From no-reply at appveyor.com Wed Jun 1 00:03:37 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 Jun 2016 00:03:37 +0000 Subject: [openssl-commits] Build failed: openssl master.3571 Message-ID: <20160601000335.7588.23529.5E754822@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 1 00:28:09 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 Jun 2016 00:28:09 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.268 Message-ID: <20160601002806.7982.72405.31A476F9@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 1 00:45:08 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 Jun 2016 00:45:08 +0000 Subject: [openssl-commits] Build failed: openssl master.3572 Message-ID: <20160601004507.7629.4210.F4AE6257@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 1 01:35:13 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 Jun 2016 01:35:13 +0000 Subject: [openssl-commits] Build completed: openssl master.3573 Message-ID: <20160601013510.120284.87018.66DA7DD1@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 1 02:12:49 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 Jun 2016 02:12:49 +0000 Subject: [openssl-commits] Build failed: openssl master.3574 Message-ID: <20160601021248.7457.53846.EC5AA16E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 1 02:52:10 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 Jun 2016 02:52:10 +0000 Subject: [openssl-commits] Build failed: openssl master.3575 Message-ID: <20160601025210.92852.92282.2DBF096E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 1 03:39:20 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 Jun 2016 03:39:20 +0000 Subject: [openssl-commits] Build completed: openssl master.3576 Message-ID: <20160601033919.27087.57562.25BEC52B@appveyor.com> An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Wed Jun 1 06:57:59 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Wed, 1 Jun 2016 06:57:59 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: 1_0_2_noec #503 Message-ID: <563574265.22.1464764280192.JavaMail.jenkins@ossl-sanity.cisco.com> See ------------------------------------------ Started by upstream project "1_0_2_basic" build number 511 originally caused by: Started by timer Building on master in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git -c core.askpass=true fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* ERROR: Error fetching remote repo 'origin' hudson.plugins.git.GitException: Failed to fetch from https://github.com/openssl/openssl.git at hudson.plugins.git.GitSCM.fetchFrom(GitSCM.java:810) at hudson.plugins.git.GitSCM.retrieveChanges(GitSCM.java:1066) at hudson.plugins.git.GitSCM.checkout(GitSCM.java:1097) at hudson.scm.SCM.checkout(SCM.java:488) at hudson.model.AbstractProject.checkout(AbstractProject.java:1253) at hudson.model.AbstractBuild$AbstractBuildExecution.defaultCheckout(AbstractBuild.java:622) at jenkins.scm.SCMCheckoutStrategy.checkout(SCMCheckoutStrategy.java:86) at hudson.model.AbstractBuild$AbstractBuildExecution.run(AbstractBuild.java:528) at hudson.model.Run.execute(Run.java:1745) at hudson.model.FreeStyleBuild.run(FreeStyleBuild.java:43) at hudson.model.ResourceController.execute(ResourceController.java:89) at hudson.model.Executor.run(Executor.java:240) Caused by: hudson.plugins.git.GitException: Command "git -c core.askpass=true fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/*" returned status code 128: stdout: stderr: fatal: unable to access 'https://github.com/openssl/openssl.git/': Could not resolve host: github.com; Name or service not known at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandIn(CliGitAPIImpl.java:1719) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.launchCommandWithCredentials(CliGitAPIImpl.java:1463) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl.access$300(CliGitAPIImpl.java:63) at org.jenkinsci.plugins.gitclient.CliGitAPIImpl$1.execute(CliGitAPIImpl.java:314) at hudson.plugins.git.GitSCM.fetchFrom(GitSCM.java:808) ... 11 more ERROR: null From no-reply at appveyor.com Wed Jun 1 07:44:40 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 Jun 2016 07:44:40 +0000 Subject: [openssl-commits] Build failed: openssl master.3578 Message-ID: <20160601074436.96049.21860.DC00C989@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 1 09:03:57 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 Jun 2016 09:03:57 +0000 Subject: [openssl-commits] Build failed: openssl master.3579 Message-ID: <20160601090330.84572.83621.0F9E26D6@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 1 09:54:27 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 Jun 2016 09:54:27 +0000 Subject: [openssl-commits] Build completed: openssl master.3580 Message-ID: <20160601095425.28404.97775.834B8772@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Wed Jun 1 09:55:52 2016 From: matt at openssl.org (Matt Caswell) Date: Wed, 01 Jun 2016 09:55:52 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464774952.227082.11917.nullmailer@dev.openssl.org> The branch master has been updated via e51329d3815df95bf0ff66925c3961794f4c66d1 (commit) from befe31cd3839a7bf9d62b279ace71a0efbdd39b0 (commit) - Log ----------------------------------------------------------------- commit e51329d3815df95bf0ff66925c3961794f4c66d1 Author: Matt Caswell Date: Wed May 11 11:18:57 2016 +0100 OpenBSD doesn't have ucontext.h so don't try and include it On OpenBSD we turn off async capabilities due to no ucontext.h. RT#4379 Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/async/arch/async_posix.h | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/crypto/async/arch/async_posix.h b/crypto/async/arch/async_posix.h index e0099c3..0d9245e 100644 --- a/crypto/async/arch/async_posix.h +++ b/crypto/async/arch/async_posix.h @@ -11,7 +11,9 @@ #define OPENSSL_ASYNC_ARCH_ASYNC_POSIX_H #include -#if (defined(OPENSSL_SYS_UNIX) || defined(OPENSSL_SYS_CYGWIN)) && defined(OPENSSL_THREADS) && !defined(OPENSSL_NO_ASYNC) && !defined(__ANDROID__) +#if (defined(OPENSSL_SYS_UNIX) || defined(OPENSSL_SYS_CYGWIN)) \ + && defined(OPENSSL_THREADS) && !defined(OPENSSL_NO_ASYNC) \ + && !defined(__ANDROID__) && !defined(__OpenBSD__) # include From builds at travis-ci.org Wed Jun 1 10:06:53 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 10:06:53 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4262 (master - e51329d) In-Reply-To: Message-ID: <574eb3bccba26_33ffc1222dc08138635@0016f159-b076-41e6-bb5f-7c6944ba9031.mail> Build Update for openssl/openssl ------------------------------------- Build: #4262 Status: Errored Duration: 10 minutes and 24 seconds Commit: e51329d (master) Author: Matt Caswell Message: OpenBSD doesn't have ucontext.h so don't try and include it On OpenBSD we turn off async capabilities due to no ucontext.h. RT#4379 Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/befe31cd3839...e51329d3815d View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134403682 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Wed Jun 1 12:10:58 2016 From: matt at openssl.org (Matt Caswell) Date: Wed, 01 Jun 2016 12:10:58 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464783058.316414.28490.nullmailer@dev.openssl.org> The branch master has been updated via 57358a83a401ef469353b7ebdae0cf3b870a4d5e (commit) from e51329d3815df95bf0ff66925c3961794f4c66d1 (commit) - Log ----------------------------------------------------------------- commit 57358a83a401ef469353b7ebdae0cf3b870a4d5e Author: Matt Caswell Date: Wed Jun 1 10:48:36 2016 +0100 req command incorrectly displays the bits for an EC key When the "req" command is used to generate a new EC key using the -newkey option it will incorrectly display: Generating a 2048 bit EC private key This commit fixes the message to not display the bit length for EC keys because we don't currently support getting that during generation. GitHub Issue #1068 Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: apps/req.c | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/apps/req.c b/apps/req.c index aaca43a..ca8a9af 100644 --- a/apps/req.c +++ b/apps/req.c @@ -499,8 +499,12 @@ int req_main(int argc, char **argv) } } - BIO_printf(bio_err, "Generating a %ld bit %s private key\n", - newkey, keyalgstr); + if (pkey_type == EVP_PKEY_EC) { + BIO_printf(bio_err, "Generating an EC private key\n"); + } else { + BIO_printf(bio_err, "Generating a %ld bit %s private key\n", + newkey, keyalgstr); + } EVP_PKEY_CTX_set_cb(genctx, genpkey_cb); EVP_PKEY_CTX_set_app_data(genctx, bio_err); From matt at openssl.org Wed Jun 1 12:17:43 2016 From: matt at openssl.org (Matt Caswell) Date: Wed, 01 Jun 2016 12:17:43 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464783463.082281.794.nullmailer@dev.openssl.org> The branch master has been updated via b2b361f6afb55c501bedef664c1fdc0d71a91d4b (commit) from 57358a83a401ef469353b7ebdae0cf3b870a4d5e (commit) - Log ----------------------------------------------------------------- commit b2b361f6afb55c501bedef664c1fdc0d71a91d4b Author: FdaSilvaYY Date: Sat Apr 30 16:23:33 2016 +0200 Raise an Err when CRYPTO_THREAD_lock_new fails Add missing error raise call, as it is done everywhere else. and as CRYPTO_THREAD_lock_new don't do it internally. Reviewed-by: Richard Levitte Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: crypto/asn1/tasn_utl.c | 5 ++++- crypto/dh/dh_lib.c | 1 + crypto/dsa/dsa_lib.c | 1 + crypto/dso/dso_lib.c | 1 + engines/e_chil.c | 8 ++++++-- engines/e_chil_err.h | 2 ++ 6 files changed, 15 insertions(+), 3 deletions(-) diff --git a/crypto/asn1/tasn_utl.c b/crypto/asn1/tasn_utl.c index cb24593..f03f9e9 100644 --- a/crypto/asn1/tasn_utl.c +++ b/crypto/asn1/tasn_utl.c @@ -50,6 +50,7 @@ int asn1_set_choice_selector(ASN1_VALUE **pval, int value, * then the count is incremented. If op is 0 count is set to 1. If op is -1 * count is decremented and the return value is the current reference count * or 0 if no reference count exists. + * FIXME: return and manage any error from inside this method */ int asn1_do_lock(ASN1_VALUE **pval, int op, const ASN1_ITEM *it) @@ -68,8 +69,10 @@ int asn1_do_lock(ASN1_VALUE **pval, int op, const ASN1_ITEM *it) if (op == 0) { *lck = 1; *lock = CRYPTO_THREAD_lock_new(); - if (*lock == NULL) + if (*lock == NULL) { + /* FIXME: should report an error (-1) at this point */ return 0; + } return 1; } CRYPTO_atomic_add(lck, op, &ret, *lock); diff --git a/crypto/dh/dh_lib.c b/crypto/dh/dh_lib.c index 8645b67..6a59f7f 100644 --- a/crypto/dh/dh_lib.c +++ b/crypto/dh/dh_lib.c @@ -64,6 +64,7 @@ DH *DH_new_method(ENGINE *engine) ret->references = 1; ret->lock = CRYPTO_THREAD_lock_new(); if (ret->lock == NULL) { + DHerr(DH_F_DH_NEW_METHOD, ERR_R_MALLOC_FAILURE); OPENSSL_free(ret); return NULL; } diff --git a/crypto/dsa/dsa_lib.c b/crypto/dsa/dsa_lib.c index 9294594..14cb35f 100644 --- a/crypto/dsa/dsa_lib.c +++ b/crypto/dsa/dsa_lib.c @@ -73,6 +73,7 @@ DSA *DSA_new_method(ENGINE *engine) ret->references = 1; ret->lock = CRYPTO_THREAD_lock_new(); if (ret->lock == NULL) { + DSAerr(DSA_F_DSA_NEW_METHOD, ERR_R_MALLOC_FAILURE); OPENSSL_free(ret); return NULL; } diff --git a/crypto/dso/dso_lib.c b/crypto/dso/dso_lib.c index 6bb9f5f..bea8776 100644 --- a/crypto/dso/dso_lib.c +++ b/crypto/dso/dso_lib.c @@ -39,6 +39,7 @@ static DSO *DSO_new_method(DSO_METHOD *meth) ret->references = 1; ret->lock = CRYPTO_THREAD_lock_new(); if (ret->lock == NULL) { + DSOerr(DSO_F_DSO_NEW_METHOD, ERR_R_MALLOC_FAILURE); sk_void_free(ret->meth_data); OPENSSL_free(ret); return NULL; diff --git a/engines/e_chil.c b/engines/e_chil.c index 0fb7aa4..c660aa9 100644 --- a/engines/e_chil.c +++ b/engines/e_chil.c @@ -309,8 +309,10 @@ static int bind_helper(ENGINE *e) # endif chil_lock = CRYPTO_THREAD_lock_new(); - if (chil_lock == NULL) + if (chil_lock == NULL) { + HWCRHKerr(HWCRHK_F_BIND_HELPER, ERR_R_MALLOC_FAILURE); return 0; + } if (!ENGINE_set_id(e, engine_hwcrhk_id) || !ENGINE_set_name(e, engine_hwcrhk_name) || @@ -1092,8 +1094,10 @@ static int hwcrhk_mutex_init(HWCryptoHook_Mutex * mt, HWCryptoHook_CallerContext * cactx) { mt->lock = CRYPTO_THREAD_lock_new(); - if (mt->lock == NULL) + if (mt->lock == NULL) { + HWCRHKerr(HWCRHK_F_HWCRHK_MUTEX_INIT, ERR_R_MALLOC_FAILURE); return 1; /* failure */ + } return 0; /* success */ } diff --git a/engines/e_chil_err.h b/engines/e_chil_err.h index 42fdd19..b0f0dd9 100644 --- a/engines/e_chil_err.h +++ b/engines/e_chil_err.h @@ -39,6 +39,8 @@ static void ERR_HWCRHK_error(int function, int reason, char *file, int line); # define HWCRHK_F_HWCRHK_MOD_EXP 107 # define HWCRHK_F_HWCRHK_RAND_BYTES 108 # define HWCRHK_F_HWCRHK_RSA_MOD_EXP 109 +# define HWCRHK_F_BIND_HELPER 110 +# define HWCRHK_F_HWCRHK_MUTEX_INIT 111 /* Reason codes. */ # define HWCRHK_R_ALREADY_LOADED 100 From matt at openssl.org Wed Jun 1 12:20:28 2016 From: matt at openssl.org (Matt Caswell) Date: Wed, 01 Jun 2016 12:20:28 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464783628.843052.3806.nullmailer@dev.openssl.org> The branch master has been updated via 1d54ef340864507c1b6e86238183ab4cbc7423aa (commit) via eeb21772effdd385e44eed547d717f171487987e (commit) from b2b361f6afb55c501bedef664c1fdc0d71a91d4b (commit) - Log ----------------------------------------------------------------- commit 1d54ef340864507c1b6e86238183ab4cbc7423aa Author: Matt Caswell Date: Fri May 27 13:55:47 2016 +0100 Fix printing of DH Parameters The -text argument to dhparam is broken, because the DHparams_print() function always returns an error. The problem is that always expects a public or private key to be present, even though that is never the case with parameters. Reviewed-by: Richard Levitte commit eeb21772effdd385e44eed547d717f171487987e Author: Matt Caswell Date: Fri May 27 13:26:03 2016 +0100 Add dhparam sanity check and update DH_check documentation The -check argument to dhparam should never identify any problems if we have just generated the parameters. Add a sanity check for this and print an error and fail if necessary. Also updates the documentation for the -check argument, and the DH_check() function. RT#4244 Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: apps/dhparam.c | 25 +++++++++++++++---- crypto/dh/dh_ameth.c | 3 ++- doc/apps/dhparam.pod | 3 ++- doc/crypto/DH_generate_parameters.pod | 46 ++++++++++++++++++++++++++--------- 4 files changed, 59 insertions(+), 18 deletions(-) diff --git a/apps/dhparam.c b/apps/dhparam.c index 350dd28..f86e315 100644 --- a/apps/dhparam.c +++ b/apps/dhparam.c @@ -270,15 +270,30 @@ int dhparam_main(int argc, char **argv) goto end; } if (i & DH_CHECK_P_NOT_PRIME) - printf("p value is not prime\n"); + BIO_printf(bio_err, "WARNING: p value is not prime\n"); if (i & DH_CHECK_P_NOT_SAFE_PRIME) - printf("p value is not a safe prime\n"); + BIO_printf(bio_err, "WARNING: p value is not a safe prime\n"); + if (i & DH_CHECK_Q_NOT_PRIME) + BIO_printf(bio_err, "WARNING: q value is not a prime\n"); + if (i & DH_CHECK_INVALID_Q_VALUE) + BIO_printf(bio_err, "WARNING: q value is invalid\n"); + if (i & DH_CHECK_INVALID_J_VALUE) + BIO_printf(bio_err, "WARNING: j value is invalid\n"); if (i & DH_UNABLE_TO_CHECK_GENERATOR) - printf("unable to check the generator value\n"); + BIO_printf(bio_err, + "WARNING: unable to check the generator value\n"); if (i & DH_NOT_SUITABLE_GENERATOR) - printf("the g value is not a generator\n"); + BIO_printf(bio_err, "WARNING: the g value is not a generator\n"); if (i == 0) - printf("DH parameters appear to be ok.\n"); + BIO_printf(bio_err, "DH parameters appear to be ok.\n"); + if (num != 0 && i != 0) { + /* + * We have generated parameters but DH_check() indicates they are + * invalid! This should never happen! + */ + BIO_printf(bio_err, "ERROR: Invalid parameters generated\n"); + goto end; + } } if (C) { unsigned char *data; diff --git a/crypto/dh/dh_ameth.c b/crypto/dh/dh_ameth.c index b7b3717..78aea36 100644 --- a/crypto/dh/dh_ameth.c +++ b/crypto/dh/dh_ameth.c @@ -280,7 +280,8 @@ static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype) else pub_key = NULL; - if (priv_key == NULL && pub_key == NULL) { + if (x->p == NULL || (ptype == 2 && priv_key == NULL) + || (ptype > 0 && pub_key == NULL)) { reason = ERR_R_PASSED_NULL_PARAMETER; goto err; } diff --git a/doc/apps/dhparam.pod b/doc/apps/dhparam.pod index 63cc0d3..addd88a 100644 --- a/doc/apps/dhparam.pod +++ b/doc/apps/dhparam.pod @@ -72,7 +72,8 @@ avoid small-subgroup attacks that may be possible otherwise. =item B<-check> -check if the parameters are valid primes and generator. +Performs numerous checks to see if the supplied parameters are valid and +displays a warning if not. =item B<-2>, B<-5> diff --git a/doc/crypto/DH_generate_parameters.pod b/doc/crypto/DH_generate_parameters.pod index 71fa436..8970aae 100644 --- a/doc/crypto/DH_generate_parameters.pod +++ b/doc/crypto/DH_generate_parameters.pod @@ -37,12 +37,41 @@ number is generated, and when a prime has been found, B is called. See L for information on the BN_GENCB_call() function. -DH_check() validates Diffie-Hellman parameters. It checks that B

is -a safe prime, and that B is a suitable generator. In the case of an -error, the bit flags DH_CHECK_P_NOT_SAFE_PRIME or -DH_NOT_SUITABLE_GENERATOR are set in B<*codes>. -DH_UNABLE_TO_CHECK_GENERATOR is set if the generator cannot be -checked, i.e. it does not equal 2 or 5. +DH_check() confirms that the Diffie-Hellman parameters B are valid. The +value of B<*codes> is updated with any problems found. If B<*codes> is zero then +no problems were found, otherwise the following bits may be set: + +=over 4 + +=item DH_CHECK_P_NOT_PRIME + +The parameter B

is not prime. + +=item DH_CHECK_P_NOT_SAFE_PRIME + +The parameter B

is not a safe prime and no B value is present. + +=item DH_UNABLE_TO_CHECK_GENERATOR + +The generator B cannot be checked for suitability. + +=item DH_NOT_SUITABLE_GENERATOR + +The generator B is not suitable. + +=item DH_CHECK_Q_NOT_PRIME + +The parameter B is not prime. + +=item DH_CHECK_INVALID_Q_VALUE + +The parameter B is invalid. + +=item DH_CHECK_INVALID_J_VALUE + +The parameter B is invalid. + +=back =head1 RETURN VALUES @@ -62,11 +91,6 @@ hours before finding a suitable prime. The parameters generated by DH_generate_parameters_ex() and DH_generate_parameters() are not to be used in signature schemes. -=head1 BUGS - -If B is not 2 or 5, Bg>=B is not -a usable generator. - =head1 SEE ALSO L, L, L, From builds at travis-ci.org Wed Jun 1 12:25:25 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 12:25:25 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4263 (master - 57358a8) In-Reply-To: Message-ID: <574ed43bd797f_33f7ecd42c7b0106742@f2320de7-8179-4723-9c11-c992b01755d7.mail> Build Update for openssl/openssl ------------------------------------- Build: #4263 Status: Errored Duration: 13 minutes and 41 seconds Commit: 57358a8 (master) Author: Matt Caswell Message: req command incorrectly displays the bits for an EC key When the "req" command is used to generate a new EC key using the -newkey option it will incorrectly display: Generating a 2048 bit EC private key This commit fixes the message to not display the bit length for EC keys because we don't currently support getting that during generation. GitHub Issue #1068 Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/e51329d3815d...57358a83a401 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134428988 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 1 12:34:10 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 12:34:10 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4264 (master - b2b361f) In-Reply-To: Message-ID: <574ed63fa965c_33fe13262e9248960e@49c436ee-6733-4f04-b836-190ccec41f8f.mail> Build Update for openssl/openssl ------------------------------------- Build: #4264 Status: Errored Duration: 14 minutes and 31 seconds Commit: b2b361f (master) Author: FdaSilvaYY Message: Raise an Err when CRYPTO_THREAD_lock_new fails Add missing error raise call, as it is done everywhere else. and as CRYPTO_THREAD_lock_new don't do it internally. Reviewed-by: Richard Levitte Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/57358a83a401...b2b361f6afb5 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134430323 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 1 12:38:05 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 12:38:05 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4265 (master - 1d54ef3) In-Reply-To: Message-ID: <574ed72c9129d_33ffc190b2174238094@0016f159-b076-41e6-bb5f-7c6944ba9031.mail> Build Update for openssl/openssl ------------------------------------- Build: #4265 Status: Errored Duration: 10 minutes and 46 seconds Commit: 1d54ef3 (master) Author: Matt Caswell Message: Fix printing of DH Parameters The -text argument to dhparam is broken, because the DHparams_print() function always returns an error. The problem is that always expects a public or private key to be present, even though that is never the case with parameters. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/b2b361f6afb5...1d54ef340864 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134430862 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Wed Jun 1 13:27:32 2016 From: matt at openssl.org (Matt Caswell) Date: Wed, 01 Jun 2016 13:27:32 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1464787652.539942.13261.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via a004e72b95835136d3f1ea90517f706c24c03da7 (commit) from f792c663048f19347a1bb72125e535e4fb2ecf39 (commit) - Log ----------------------------------------------------------------- commit a004e72b95835136d3f1ea90517f706c24c03da7 Author: Matt Caswell Date: Thu May 5 11:10:26 2016 +0100 Avoid some undefined pointer arithmetic A common idiom in the codebase is: if (p + len > limit) { return; /* Too long */ } Where "p" points to some malloc'd data of SIZE bytes and limit == p + SIZE "len" here could be from some externally supplied data (e.g. from a TLS message). The rules of C pointer arithmetic are such that "p + len" is only well defined where len <= SIZE. Therefore the above idiom is actually undefined behaviour. For example this could cause problems if some malloc implementation provides an address for "p" such that "p + len" actually overflows for values of len that are too big and therefore p + len < limit! Issue reported by Guido Vranken. CVE-2016-2177 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: ssl/s3_srvr.c | 14 +++++++------- ssl/ssl_sess.c | 2 +- ssl/t1_lib.c | 56 ++++++++++++++++++++++++++++++-------------------------- 3 files changed, 38 insertions(+), 34 deletions(-) diff --git a/ssl/s3_srvr.c b/ssl/s3_srvr.c index ab28702..ab7f690 100644 --- a/ssl/s3_srvr.c +++ b/ssl/s3_srvr.c @@ -980,7 +980,7 @@ int ssl3_get_client_hello(SSL *s) session_length = *(p + SSL3_RANDOM_SIZE); - if (p + SSL3_RANDOM_SIZE + session_length + 1 >= d + n) { + if (SSL3_RANDOM_SIZE + session_length + 1 >= (d + n) - p) { al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT); goto f_err; @@ -998,7 +998,7 @@ int ssl3_get_client_hello(SSL *s) /* get the session-id */ j = *(p++); - if (p + j > d + n) { + if ((d + n) - p < j) { al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT); goto f_err; @@ -1054,14 +1054,14 @@ int ssl3_get_client_hello(SSL *s) if (SSL_IS_DTLS(s)) { /* cookie stuff */ - if (p + 1 > d + n) { + if ((d + n) - p < 1) { al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT); goto f_err; } cookie_len = *(p++); - if (p + cookie_len > d + n) { + if ((d + n ) - p < cookie_len) { al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT); goto f_err; @@ -1131,7 +1131,7 @@ int ssl3_get_client_hello(SSL *s) } } - if (p + 2 > d + n) { + if ((d + n ) - p < 2) { al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT); goto f_err; @@ -1145,7 +1145,7 @@ int ssl3_get_client_hello(SSL *s) } /* i bytes of cipher data + 1 byte for compression length later */ - if ((p + i + 1) > (d + n)) { + if ((d + n) - p < i + 1) { /* not enough data */ al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH); @@ -1211,7 +1211,7 @@ int ssl3_get_client_hello(SSL *s) /* compression */ i = *(p++); - if ((p + i) > (d + n)) { + if ((d + n) - p < i) { /* not enough data */ al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH); diff --git a/ssl/ssl_sess.c b/ssl/ssl_sess.c index b182998..54ee783 100644 --- a/ssl/ssl_sess.c +++ b/ssl/ssl_sess.c @@ -573,7 +573,7 @@ int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len, int r; #endif - if (session_id + len > limit) { + if (limit - session_id < len) { fatal = 1; goto err; } diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index fb64607..cdac011 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -1867,11 +1867,11 @@ static void ssl_check_for_safari(SSL *s, const unsigned char *data, 0x02, 0x03, /* SHA-1/ECDSA */ }; - if (data >= (limit - 2)) + if (limit - data <= 2) return; data += 2; - if (data > (limit - 4)) + if (limit - data < 4) return; n2s(data, type); n2s(data, size); @@ -1879,7 +1879,7 @@ static void ssl_check_for_safari(SSL *s, const unsigned char *data, if (type != TLSEXT_TYPE_server_name) return; - if (data + size > limit) + if (limit - data < size) return; data += size; @@ -1887,7 +1887,7 @@ static void ssl_check_for_safari(SSL *s, const unsigned char *data, const size_t len1 = sizeof(kSafariExtensionsBlock); const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock); - if (data + len1 + len2 != limit) + if (limit - data != (int)(len1 + len2)) return; if (memcmp(data, kSafariExtensionsBlock, len1) != 0) return; @@ -1896,7 +1896,7 @@ static void ssl_check_for_safari(SSL *s, const unsigned char *data, } else { const size_t len = sizeof(kSafariExtensionsBlock); - if (data + len != limit) + if (limit - data != (int)(len)) return; if (memcmp(data, kSafariExtensionsBlock, len) != 0) return; @@ -2053,19 +2053,19 @@ static int ssl_scan_clienthello_tlsext(SSL *s, unsigned char **p, if (data == limit) goto ri_check; - if (data > (limit - 2)) + if (limit - data < 2) goto err; n2s(data, len); - if (data + len != limit) + if (limit - data != len) goto err; - while (data <= (limit - 4)) { + while (limit - data >= 4) { n2s(data, type); n2s(data, size); - if (data + size > (limit)) + if (limit - data < size) goto err; # if 0 fprintf(stderr, "Received extension type %d size %d\n", type, size); @@ -2472,18 +2472,18 @@ static int ssl_scan_clienthello_custom_tlsext(SSL *s, if (s->hit || s->cert->srv_ext.meths_count == 0) return 1; - if (data >= limit - 2) + if (limit - data <= 2) return 1; n2s(data, len); - if (data > limit - len) + if (limit - data < len) return 1; - while (data <= limit - 4) { + while (limit - data >= 4) { n2s(data, type); n2s(data, size); - if (data + size > limit) + if (limit - data < size) return 1; if (custom_ext_parse(s, 1 /* server */ , type, data, size, al) <= 0) return 0; @@ -2569,20 +2569,20 @@ static int ssl_scan_serverhello_tlsext(SSL *s, unsigned char **p, SSL_TLSEXT_HB_DONT_SEND_REQUESTS); # endif - if (data >= (d + n - 2)) + if ((d + n) - data <= 2) goto ri_check; n2s(data, length); - if (data + length != d + n) { + if ((d + n) - data != length) { *al = SSL_AD_DECODE_ERROR; return 0; } - while (data <= (d + n - 4)) { + while ((d + n) - data >= 4) { n2s(data, type); n2s(data, size); - if (data + size > (d + n)) + if ((d + n) - data < size) goto ri_check; if (s->tlsext_debug_cb) @@ -3307,29 +3307,33 @@ int tls1_process_ticket(SSL *s, unsigned char *session_id, int len, /* Skip past DTLS cookie */ if (SSL_IS_DTLS(s)) { i = *(p++); - p += i; - if (p >= limit) + + if (limit - p <= i) return -1; + + p += i; } /* Skip past cipher list */ n2s(p, i); - p += i; - if (p >= limit) + if (limit - p <= i) return -1; + p += i; + /* Skip past compression algorithm list */ i = *(p++); - p += i; - if (p > limit) + if (limit - p < i) return -1; + p += i; + /* Now at start of extensions */ - if ((p + 2) >= limit) + if (limit - p <= 2) return 0; n2s(p, i); - while ((p + 4) <= limit) { + while (limit - p >= 4) { unsigned short type, size; n2s(p, type); n2s(p, size); - if (p + size > limit) + if (limit - p < size) return 0; if (type == TLSEXT_TYPE_session_ticket) { int r; From matt at openssl.org Wed Jun 1 13:27:43 2016 From: matt at openssl.org (Matt Caswell) Date: Wed, 01 Jun 2016 13:27:43 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_1-stable update Message-ID: <1464787663.641766.13645.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_1-stable has been updated via 6f35f6deb5ca7daebe289f86477e061ce3ee5f46 (commit) from 3d4f83a5c4c0278ae136e70cdf0799d25f01cde3 (commit) - Log ----------------------------------------------------------------- commit 6f35f6deb5ca7daebe289f86477e061ce3ee5f46 Author: Matt Caswell Date: Thu May 5 11:10:26 2016 +0100 Avoid some undefined pointer arithmetic A common idiom in the codebase is: if (p + len > limit) { return; /* Too long */ } Where "p" points to some malloc'd data of SIZE bytes and limit == p + SIZE "len" here could be from some externally supplied data (e.g. from a TLS message). The rules of C pointer arithmetic are such that "p + len" is only well defined where len <= SIZE. Therefore the above idiom is actually undefined behaviour. For example this could cause problems if some malloc implementation provides an address for "p" such that "p + len" actually overflows for values of len that are too big and therefore p + len < limit! Issue reported by Guido Vranken. CVE-2016-2177 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: ssl/s3_srvr.c | 14 +++++++------- ssl/ssl_sess.c | 2 +- ssl/t1_lib.c | 48 ++++++++++++++++++++++++++---------------------- 3 files changed, 34 insertions(+), 30 deletions(-) diff --git a/ssl/s3_srvr.c b/ssl/s3_srvr.c index 04cf93a..6c74caa 100644 --- a/ssl/s3_srvr.c +++ b/ssl/s3_srvr.c @@ -1040,7 +1040,7 @@ int ssl3_get_client_hello(SSL *s) session_length = *(p + SSL3_RANDOM_SIZE); - if (p + SSL3_RANDOM_SIZE + session_length + 1 >= d + n) { + if (SSL3_RANDOM_SIZE + session_length + 1 >= (d + n) - p) { al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT); goto f_err; @@ -1058,7 +1058,7 @@ int ssl3_get_client_hello(SSL *s) /* get the session-id */ j = *(p++); - if (p + j > d + n) { + if ((d + n) - p < j) { al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT); goto f_err; @@ -1114,14 +1114,14 @@ int ssl3_get_client_hello(SSL *s) if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER) { /* cookie stuff */ - if (p + 1 > d + n) { + if ((d + n) - p < 1) { al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT); goto f_err; } cookie_len = *(p++); - if (p + cookie_len > d + n) { + if ((d + n ) - p < cookie_len) { al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT); goto f_err; @@ -1166,7 +1166,7 @@ int ssl3_get_client_hello(SSL *s) p += cookie_len; } - if (p + 2 > d + n) { + if ((d + n ) - p < 2) { al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_TOO_SHORT); goto f_err; @@ -1180,7 +1180,7 @@ int ssl3_get_client_hello(SSL *s) } /* i bytes of cipher data + 1 byte for compression length later */ - if ((p + i + 1) > (d + n)) { + if ((d + n) - p < i + 1) { /* not enough data */ al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH); @@ -1246,7 +1246,7 @@ int ssl3_get_client_hello(SSL *s) /* compression */ i = *(p++); - if ((p + i) > (d + n)) { + if ((d + n) - p < i) { /* not enough data */ al = SSL_AD_DECODE_ERROR; SSLerr(SSL_F_SSL3_GET_CLIENT_HELLO, SSL_R_LENGTH_MISMATCH); diff --git a/ssl/ssl_sess.c b/ssl/ssl_sess.c index 48fc451..a97d060 100644 --- a/ssl/ssl_sess.c +++ b/ssl/ssl_sess.c @@ -602,7 +602,7 @@ int ssl_get_prev_session(SSL *s, unsigned char *session_id, int len, int r; #endif - if (session_id + len > limit) { + if (limit - session_id < len) { fatal = 1; goto err; } diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index 0bdb77d..8ed1793 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -942,11 +942,11 @@ static void ssl_check_for_safari(SSL *s, const unsigned char *data, 0x02, 0x03, /* SHA-1/ECDSA */ }; - if (data >= (limit - 2)) + if (limit - data <= 2) return; data += 2; - if (data > (limit - 4)) + if (limit - data < 4) return; n2s(data, type); n2s(data, size); @@ -954,7 +954,7 @@ static void ssl_check_for_safari(SSL *s, const unsigned char *data, if (type != TLSEXT_TYPE_server_name) return; - if (data + size > limit) + if (limit - data < size) return; data += size; @@ -962,7 +962,7 @@ static void ssl_check_for_safari(SSL *s, const unsigned char *data, const size_t len1 = sizeof(kSafariExtensionsBlock); const size_t len2 = sizeof(kSafariTLS12ExtensionsBlock); - if (data + len1 + len2 != limit) + if (limit - data != (int)(len1 + len2)) return; if (memcmp(data, kSafariExtensionsBlock, len1) != 0) return; @@ -971,7 +971,7 @@ static void ssl_check_for_safari(SSL *s, const unsigned char *data, } else { const size_t len = sizeof(kSafariExtensionsBlock); - if (data + len != limit) + if (limit - data != (int)(len)) return; if (memcmp(data, kSafariExtensionsBlock, len) != 0) return; @@ -1019,19 +1019,19 @@ int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **p, if (data == limit) goto ri_check; - if (data > (limit - 2)) + if (limit - data < 2) goto err; n2s(data, len); - if (data + len != limit) + if (limit - data != len) goto err; - while (data <= (limit - 4)) { + while (limit - data >= 4) { n2s(data, type); n2s(data, size); - if (data + size > (limit)) + if (limit - data < size) goto err; # if 0 fprintf(stderr, "Received extension type %d size %d\n", type, size); @@ -1460,20 +1460,20 @@ int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **p, unsigned char *d, SSL_TLSEXT_HB_DONT_SEND_REQUESTS); # endif - if (data >= (d + n - 2)) + if ((d + n) - data <= 2) goto ri_check; n2s(data, length); - if (data + length != d + n) { + if ((d + n) - data != length) { *al = SSL_AD_DECODE_ERROR; return 0; } - while (data <= (d + n - 4)) { + while ((d + n) - data >= 4) { n2s(data, type); n2s(data, size); - if (data + size > (d + n)) + if ((d + n) - data < size) goto ri_check; if (s->tlsext_debug_cb) @@ -2179,29 +2179,33 @@ int tls1_process_ticket(SSL *s, unsigned char *session_id, int len, /* Skip past DTLS cookie */ if (s->version == DTLS1_VERSION || s->version == DTLS1_BAD_VER) { i = *(p++); - p += i; - if (p >= limit) + + if (limit - p <= i) return -1; + + p += i; } /* Skip past cipher list */ n2s(p, i); - p += i; - if (p >= limit) + if (limit - p <= i) return -1; + p += i; + /* Skip past compression algorithm list */ i = *(p++); - p += i; - if (p > limit) + if (limit - p < i) return -1; + p += i; + /* Now at start of extensions */ - if ((p + 2) >= limit) + if (limit - p <= 2) return 0; n2s(p, i); - while ((p + 4) <= limit) { + while (limit - p >= 4) { unsigned short type, size; n2s(p, type); n2s(p, size); - if (p + size > limit) + if (limit - p < size) return 0; if (type == TLSEXT_TYPE_session_ticket) { int r; From rsalz at openssl.org Wed Jun 1 13:29:06 2016 From: rsalz at openssl.org (Rich Salz) Date: Wed, 01 Jun 2016 13:29:06 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464787746.034282.14705.nullmailer@dev.openssl.org> The branch master has been updated via 6493e4801e9edbe1ad1e256d4ce9cd55c8aa2242 (commit) from 1d54ef340864507c1b6e86238183ab4cbc7423aa (commit) - Log ----------------------------------------------------------------- commit 6493e4801e9edbe1ad1e256d4ce9cd55c8aa2242 Author: Rich Salz Date: Tue May 31 23:05:48 2016 -0400 RT4337: Crash in DES Salt must be two ASCII characters. Add tests to check for that, and a test to test the checks. Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: crypto/des/fcrypt.c | 51 ++++++++++++++++++--------------------------------- doc/crypto/des.pod | 17 +++++++++++------ test/destest.c | 21 +++++++++++++++++---- 3 files changed, 46 insertions(+), 43 deletions(-) diff --git a/crypto/des/fcrypt.c b/crypto/des/fcrypt.c index b52f486..5215ad3 100644 --- a/crypto/des/fcrypt.c +++ b/crypto/des/fcrypt.c @@ -66,27 +66,23 @@ char *DES_crypt(const char *buf, const char *salt) char e_buf[32 + 1]; /* replace 32 by 8 ? */ char *ret; - /* Copy at most 2 chars of salt */ - if ((e_salt[0] = salt[0]) != '\0') - e_salt[1] = salt[1]; + if (salt[0] == '\0' || salt[1] == '\0') + return NULL; - /* Copy at most 32 chars of password */ - strncpy(e_buf, buf, sizeof(e_buf)); + /* Copy salt, convert to ASCII. */ + e_salt[0] = salt[0]; + e_salt[1] = salt[1]; + e_salt[2] = '\0'; + ebcdic2ascii(e_salt, e_salt, sizeof(e_salt)); - /* Make sure we have a delimiter */ - e_salt[sizeof(e_salt) - 1] = e_buf[sizeof(e_buf) - 1] = '\0'; - - /* Convert the e_salt to ASCII, as that's what DES_fcrypt works on */ - ebcdic2ascii(e_salt, e_salt, sizeof e_salt); - - /* Convert the cleartext password to ASCII */ + /* Convert password to ASCII. */ + OPENSSL_strlcpy(e_buf, buf, sizeof(e_buf)); ebcdic2ascii(e_buf, e_buf, sizeof e_buf); - /* Encrypt it (from/to ASCII) */ + /* Encrypt it (from/to ASCII); if it worked, convert back. */ ret = DES_fcrypt(e_buf, e_salt, buff); - - /* Convert the result back to EBCDIC */ - ascii2ebcdic(ret, ret, strlen(ret)); + if (ret != NULL) + ascii2ebcdic(ret, ret, strlen(ret)); return ret; #endif @@ -103,25 +99,14 @@ char *DES_fcrypt(const char *buf, const char *salt, char *ret) unsigned char *b = bb; unsigned char c, u; - /* - * eay 25/08/92 If you call crypt("pwd","*") as often happens when you - * have * as the pwd field in /etc/passwd, the function returns - * *\0XXXXXXXXX The \0 makes the string look like * so the pwd "*" would - * crypt to "*". This was found when replacing the crypt in our shared - * libraries. People found that the disabled accounts effectively had no - * passwd :-(. - */ -#ifndef CHARSET_EBCDIC - x = ret[0] = ((salt[0] == '\0') ? 'A' : salt[0]); + x = ret[0] = salt[0]; + if (x == 0 || x >= sizeof(con_salt)) + return NULL; Eswap0 = con_salt[x] << 2; - x = ret[1] = ((salt[1] == '\0') ? 'A' : salt[1]); + x = ret[1] = salt[1]; + if (x == 0 || x >= sizeof(con_salt)) + return NULL; Eswap1 = con_salt[x] << 6; -#else - x = ret[0] = ((salt[0] == '\0') ? os_toascii['A'] : salt[0]); - Eswap0 = con_salt[x] << 2; - x = ret[1] = ((salt[1] == '\0') ? os_toascii['A'] : salt[1]); - Eswap1 = con_salt[x] << 6; -#endif /* * EAY r=strlen(buf); r=(r+7)/8; diff --git a/doc/crypto/des.pod b/doc/crypto/des.pod index 7ccadbc..0131093 100644 --- a/doc/crypto/des.pod +++ b/doc/crypto/des.pod @@ -240,8 +240,9 @@ is thread safe, unlike the normal crypt. DES_crypt() is a faster replacement for the normal system crypt(). This function calls DES_fcrypt() with a static array passed as the -third parameter. This emulates the normal non-thread safe semantics +third parameter. This mostly emulates the normal non-thread-safe semantics of crypt(3). +The B must be two ASCII characters. DES_enc_write() writes I bytes to file descriptor I from buffer I. The data is encrypted via I (default) @@ -272,15 +273,11 @@ DES_string_to_key() is available for backward compatibility with the MIT library. New applications should use a cryptographic hash function. The same applies for DES_string_to_2key(). -=head1 CONFORMING TO - -ANSI X3.106 +=head1 NOTES The B library was written to be source code compatible with the MIT Kerberos library. -=head1 NOTES - Applications should use the higher level functions L etc. instead of calling these functions directly. @@ -288,6 +285,14 @@ functions directly. Single-key DES is insecure due to its short key size. ECB mode is not suitable for most applications; see L. +=head1 HISTORY + +The requirement that the B parameter to DES_crypt() and DES_fcrypt() +be two ASCII characters was first enforced in +OpenSSL 1.1.0. Previous versions tried to use the letter uppercase B +if both character were not present, and could crash when given non-ASCII +on some platforms. + =head1 SEE ALSO L, diff --git a/test/destest.c b/test/destest.c index 389d0c8..877f71d 100644 --- a/test/destest.c +++ b/test/destest.c @@ -35,8 +35,6 @@ int main(int argc, char *argv[]) #else # include -# define crypt(c,s) (DES_crypt((c),(s))) - /* tisk tisk - the test keys don't all have odd parity :-( */ /* test data */ # define NUM_TESTS 34 @@ -660,16 +658,31 @@ int main(int argc, char *argv[]) } printf("\n"); printf("fast crypt test "); - str = crypt("testing", "ef"); + str = DES_crypt("testing", "ef"); if (strcmp("efGnQx2725bI2", str) != 0) { printf("fast crypt error, %s should be efGnQx2725bI2\n", str); err = 1; } - str = crypt("bca76;23", "yA"); + str = DES_crypt("bca76;23", "yA"); if (strcmp("yA1Rp/1hZXIJk", str) != 0) { printf("fast crypt error, %s should be yA1Rp/1hZXIJk\n", str); err = 1; } + str = DES_crypt("testing", "y\202"); + if (str != NULL) { + printf("salt error only usascii are accepted\n"); + err = 1; + } + str = DES_crypt("testing", "\0A"); + if (str != NULL) { + printf("salt error cannot contain null terminator\n"); + err = 1; + } + str = DES_crypt("testing", "A"); + if (str != NULL) { + printf("salt error must be at least 2\n"); + err = 1; + } printf("\n"); return (err); } From builds at travis-ci.org Wed Jun 1 13:42:06 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 13:42:06 +0000 Subject: [openssl-commits] Failed: openssl/openssl#4267 (OpenSSL_1_0_2-stable - a004e72) In-Reply-To: Message-ID: <574ee62eb2ae5_33f993ba2d5f04731e@265ed1cb-f713-44d8-9482-61b3753064d1.mail> Build Update for openssl/openssl ------------------------------------- Build: #4267 Status: Failed Duration: 14 minutes and 7 seconds Commit: a004e72 (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: Avoid some undefined pointer arithmetic A common idiom in the codebase is: if (p + len > limit) { return; /* Too long */ } Where "p" points to some malloc'd data of SIZE bytes and limit == p + SIZE "len" here could be from some externally supplied data (e.g. from a TLS message). The rules of C pointer arithmetic are such that "p + len" is only well defined where len <= SIZE. Therefore the above idiom is actually undefined behaviour. For example this could cause problems if some malloc implementation provides an address for "p" such that "p + len" actually overflows for values of len that are too big and therefore p + len < limit! Issue reported by Guido Vranken. CVE-2016-2177 Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/f792c663048f...a004e72b9583 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134447006 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Wed Jun 1 14:01:31 2016 From: matt at openssl.org (Matt Caswell) Date: Wed, 01 Jun 2016 14:01:31 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464789691.947427.1603.nullmailer@dev.openssl.org> The branch master has been updated via f83b85fb0f46f7a3e92651f1e5eb7b1081fb8650 (commit) via 7b0ee1353d0e3ece7986e12c6684f1aac7483cea (commit) via a3768e0c9b8b80fadcab06afed77a9d27ed1b6dd (commit) via 5bf7c7725b9cb44813dc78cf143c5c1d5aada02c (commit) via fe2b7dfdf446088d5c1cc9dc9d49d131cc4ef7f9 (commit) via 0461b7ea7bd1112c4fa357545fc8a456138ed3af (commit) from 6493e4801e9edbe1ad1e256d4ce9cd55c8aa2242 (commit) - Log ----------------------------------------------------------------- commit f83b85fb0f46f7a3e92651f1e5eb7b1081fb8650 Author: Matt Caswell Date: Tue Apr 26 18:45:46 2016 +0100 Ensure an ASN1_OBJECT is freed in error paths Reviewed-by: Richard Levitte commit 7b0ee1353d0e3ece7986e12c6684f1aac7483cea Author: Matt Caswell Date: Tue Apr 26 18:37:58 2016 +0100 Free allocated password strings on exit Reviewed-by: Richard Levitte commit a3768e0c9b8b80fadcab06afed77a9d27ed1b6dd Author: Matt Caswell Date: Tue Apr 26 18:33:03 2016 +0100 Free a BIO_ADDR if DTLSv1_listen return <=0 Reviewed-by: Richard Levitte commit 5bf7c7725b9cb44813dc78cf143c5c1d5aada02c Author: Matt Caswell Date: Tue Apr 26 18:29:49 2016 +0100 Ensure BIGNUM is freed in an error path Reviewed-by: Richard Levitte commit fe2b7dfdf446088d5c1cc9dc9d49d131cc4ef7f9 Author: Matt Caswell Date: Tue Apr 26 18:28:03 2016 +0100 Free an X509_CRL in an error path Reviewed-by: Richard Levitte commit 0461b7ea7bd1112c4fa357545fc8a456138ed3af Author: Matt Caswell Date: Tue Apr 26 18:25:39 2016 +0100 Don't leak X509_OBJECT in an error path Swap the ordering of some code to avoid a leak in an error path. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: apps/apps.c | 4 +++- apps/prime.c | 3 +-- apps/s_server.c | 8 +++++--- apps/srp.c | 2 ++ apps/x509.c | 7 ++++++- 5 files changed, 17 insertions(+), 7 deletions(-) diff --git a/apps/apps.c b/apps/apps.c index a3e1794..fca3775 100644 --- a/apps/apps.c +++ b/apps/apps.c @@ -1984,8 +1984,10 @@ static STACK_OF(X509_CRL) *crls_http_cb(X509_STORE_CTX *ctx, X509_NAME *nm) crldp = X509_get_ext_d2i(x, NID_crl_distribution_points, NULL, NULL); crl = load_crl_crldp(crldp); sk_DIST_POINT_pop_free(crldp, DIST_POINT_free); - if (!crl) + if (!crl) { + sk_X509_CRL_free(crls); return NULL; + } sk_X509_CRL_push(crls, crl); /* Try to download delta CRL */ crldp = X509_get_ext_d2i(x, NID_freshest_crl, NULL, NULL); diff --git a/apps/prime.c b/apps/prime.c index 940fd45..b0f5969 100644 --- a/apps/prime.c +++ b/apps/prime.c @@ -119,9 +119,8 @@ int prime_main(int argc, char **argv) } } - BN_free(bn); - ret = 0; end: + BN_free(bn); return ret; } diff --git a/apps/s_server.c b/apps/s_server.c index 08753c3..dce02f0 100644 --- a/apps/s_server.c +++ b/apps/s_server.c @@ -576,13 +576,13 @@ static int cert_status_cb(SSL *s, void *arg) BIO_puts(bio_err, "cert_status: Can't retrieve issuer certificate.\n"); goto done; } - req = OCSP_REQUEST_new(); - if (req == NULL) - goto err; id = OCSP_cert_to_id(NULL, x, X509_OBJECT_get0_X509(obj)); X509_OBJECT_free(obj); if (!id) goto err; + req = OCSP_REQUEST_new(); + if (req == NULL) + goto err; if (!OCSP_request_add0_id(req, id)) goto err; id = NULL; @@ -2481,6 +2481,8 @@ static int init_ssl_connection(SSL *con) BIO_ADDR_free(client); dtlslisten = 0; i = SSL_accept(con); + } else { + BIO_ADDR_free(client); } } else #endif diff --git a/apps/srp.c b/apps/srp.c index d81346d..5ba9375 100644 --- a/apps/srp.c +++ b/apps/srp.c @@ -597,6 +597,8 @@ int srp_main(int argc, char **argv) if (verbose) BIO_printf(bio_err, "SRP terminating with code %d.\n", ret); + OPENSSL_free(passin); + OPENSSL_free(passout); if (ret) ERR_print_errors(bio_err); if (randfile) diff --git a/apps/x509.c b/apps/x509.c index 56c6fcc..6419766 100644 --- a/apps/x509.c +++ b/apps/x509.c @@ -145,7 +145,7 @@ OPTIONS x509_options[] = { int x509_main(int argc, char **argv) { ASN1_INTEGER *sno = NULL; - ASN1_OBJECT *objtmp; + ASN1_OBJECT *objtmp = NULL; BIO *out = NULL; CONF *extconf = NULL; EVP_PKEY *Upkey = NULL, *CApkey = NULL, *fkey = NULL; @@ -277,6 +277,7 @@ int x509_main(int argc, char **argv) if (trust == NULL && (trust = sk_ASN1_OBJECT_new_null()) == NULL) goto end; sk_ASN1_OBJECT_push(trust, objtmp); + objtmp = NULL; trustout = 1; break; case OPT_ADDREJECT: @@ -290,6 +291,7 @@ int x509_main(int argc, char **argv) && (reject = sk_ASN1_OBJECT_new_null()) == NULL) goto end; sk_ASN1_OBJECT_push(reject, objtmp); + objtmp = NULL; trustout = 1; break; case OPT_SETALIAS: @@ -590,6 +592,7 @@ int x509_main(int argc, char **argv) objtmp = sk_ASN1_OBJECT_value(trust, i); X509_add1_trust_object(x, objtmp); } + objtmp = NULL; } if (reject) { @@ -597,6 +600,7 @@ int x509_main(int argc, char **argv) objtmp = sk_ASN1_OBJECT_value(reject, i); X509_add1_reject_object(x, objtmp); } + objtmp = NULL; } if (num) { @@ -885,6 +889,7 @@ int x509_main(int argc, char **argv) ASN1_INTEGER_free(sno); sk_ASN1_OBJECT_pop_free(trust, ASN1_OBJECT_free); sk_ASN1_OBJECT_pop_free(reject, ASN1_OBJECT_free); + ASN1_OBJECT_free(objtmp); OPENSSL_free(passin); return (ret); } From builds at travis-ci.org Wed Jun 1 14:02:05 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 14:02:05 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4269 (master - 6493e48) In-Reply-To: Message-ID: <574eeadc9fae0_33ffc1222a42c3178d8@0016f159-b076-41e6-bb5f-7c6944ba9031.mail> Build Update for openssl/openssl ------------------------------------- Build: #4269 Status: Errored Duration: 12 minutes and 32 seconds Commit: 6493e48 (master) Author: Rich Salz Message: RT4337: Crash in DES Salt must be two ASCII characters. Add tests to check for that, and a test to test the checks. Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/1d54ef340864...6493e4801e9e View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134447477 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 1 14:12:57 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 14:12:57 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4270 (master - f83b85f) In-Reply-To: Message-ID: <574eed675161a_33ffc1222d3983288bb@0016f159-b076-41e6-bb5f-7c6944ba9031.mail> Build Update for openssl/openssl ------------------------------------- Build: #4270 Status: Errored Duration: 10 minutes and 29 seconds Commit: f83b85f (master) Author: Matt Caswell Message: Ensure an ASN1_OBJECT is freed in error paths Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/6493e4801e9e...f83b85fb0f46 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134455961 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Wed Jun 1 14:45:43 2016 From: rsalz at openssl.org (Rich Salz) Date: Wed, 01 Jun 2016 14:45:43 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464792343.182138.28869.nullmailer@dev.openssl.org> The branch master has been updated via 0f91e1dff4ab2e7c25bbae5a48dfabbd1a4eae3c (commit) from f83b85fb0f46f7a3e92651f1e5eb7b1081fb8650 (commit) - Log ----------------------------------------------------------------- commit 0f91e1dff4ab2e7c25bbae5a48dfabbd1a4eae3c Author: Rich Salz Date: Sun May 29 14:11:44 2016 -0400 Fix some RAND bugs RT2630 -- segfault for int overlow RT2877 -- check return values in apps/rand Update CHANGES file for previous "windows rand" changes. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: CHANGES | 5 +++++ apps/rand.c | 16 ++++++++++------ crypto/rand/md_rand.c | 6 +++--- 3 files changed, 18 insertions(+), 9 deletions(-) diff --git a/CHANGES b/CHANGES index 541efc3..c64d677 100644 --- a/CHANGES +++ b/CHANGES @@ -4,6 +4,11 @@ Changes between 1.0.2h and 1.1.0 [xx XXX 2016] + *) Windows RAND implementation was simplified to only get entropy by + calling CryptGenRandom(). Various other RAND-related tickets + were also closed. + [Joseph Wylie Yandle, Rich Salz] + *) The stack and lhash API's were renamed to start with OPENSSL_SK_ and OPENSSL_LH_, respectively. The old names are available with API compatibility. They new names are now completely documented. diff --git a/apps/rand.c b/apps/rand.c index 89a23a2..d60f1ec 100644 --- a/apps/rand.c +++ b/apps/rand.c @@ -105,22 +105,26 @@ int rand_main(int argc, char **argv) r = RAND_bytes(buf, chunk); if (r <= 0) goto end; - if (format != FORMAT_TEXT) /* hex */ - BIO_write(out, buf, chunk); - else { + if (format != FORMAT_TEXT) { + if (BIO_write(out, buf, chunk) != chunk) + goto end; + } else { for (i = 0; i < chunk; i++) - BIO_printf(out, "%02x", buf[i]); + if (BIO_printf(out, "%02x", buf[i]) != 2) + goto end; } num -= chunk; } if (format == FORMAT_TEXT) BIO_puts(out, "\n"); - (void)BIO_flush(out); + if (BIO_flush(out) <= 0 || !app_RAND_write_file(NULL)) + goto end; - app_RAND_write_file(NULL); ret = 0; end: + if (ret != 0) + ERR_print_errors(bio_err); BIO_free_all(out); return (ret); } diff --git a/crypto/rand/md_rand.c b/crypto/rand/md_rand.c index 4b874e3..137851f 100644 --- a/crypto/rand/md_rand.c +++ b/crypto/rand/md_rand.c @@ -38,7 +38,7 @@ /* #define PREDICT 1 */ #define STATE_SIZE 1023 -static int state_num = 0, state_index = 0; +static size_t state_num = 0, state_index = 0; static unsigned char state[STATE_SIZE + MD_DIGEST_LENGTH]; static unsigned char md[MD_DIGEST_LENGTH]; static long md_count[2] = { 0, 0 }; @@ -268,8 +268,8 @@ static int rand_seed(const void *buf, int num) static int rand_bytes(unsigned char *buf, int num, int pseudo) { static volatile int stirred_pool = 0; - int i, j, k, st_num, st_idx; - int num_ceil; + int i, j, k; + size_t num_ceil, st_idx, st_num; int ok; long md_c[2]; unsigned char local_md[MD_DIGEST_LENGTH]; From builds at travis-ci.org Wed Jun 1 14:57:31 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 14:57:31 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4272 (master - 0f91e1d) In-Reply-To: Message-ID: <574ef7e1690fe_33f7ecd42c7b0265547@f2320de7-8179-4723-9c11-c992b01755d7.mail> Build Update for openssl/openssl ------------------------------------- Build: #4272 Status: Errored Duration: 11 minutes and 13 seconds Commit: 0f91e1d (master) Author: Rich Salz Message: Fix some RAND bugs RT2630 -- segfault for int overlow RT2877 -- check return values in apps/rand Update CHANGES file for previous "windows rand" changes. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/f83b85fb0f46...0f91e1dff4ab View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134468695 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Wed Jun 1 15:27:49 2016 From: rsalz at openssl.org (Rich Salz) Date: Wed, 01 Jun 2016 15:27:49 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464794869.008054.22473.nullmailer@dev.openssl.org> The branch master has been updated via 44c8a5e2b9af8909844cc002c53049311634b314 (commit) from 0f91e1dff4ab2e7c25bbae5a48dfabbd1a4eae3c (commit) - Log ----------------------------------------------------------------- commit 44c8a5e2b9af8909844cc002c53049311634b314 Author: Rich Salz Date: Wed Jun 1 11:26:40 2016 -0400 Add final(?) set of copyrights. Add copyright to missing assembler files. Add copyrights to missing test/* files. Add copyrights Various source and misc files. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: Configure | 2 -- apps/tsget.in | 13 +++++++++---- config | 26 ++++++++------------------ config.com | 6 ++++++ crypto/aes/asm/aes-ia64.S | 7 +++++++ crypto/bn/asm/bn-c64xplus.asm | 7 +++++++ crypto/bn/asm/ia64.S | 7 +++++++ crypto/bn/asm/pa-risc2.s | 6 ++++++ crypto/bn/asm/pa-risc2W.s | 7 +++++++ crypto/bn/asm/s390x.S | 10 +++++----- crypto/bn/asm/sparcv8.S | 10 +++++----- crypto/bn/asm/sparcv8plus.S | 10 +++++----- crypto/des/asm/des_enc.m4 | 27 +++++---------------------- crypto/ia64cpuid.S | 6 ++++++ crypto/md5/asm/md5-ia64.S | 10 ++++++++++ crypto/s390xcpuid.S | 6 ++++++ crypto/sparccpuid.S | 7 +++++++ engines/vendor_defns/hwcryptohook.h | 11 +++++++++-- fuzz/helper.py | 7 +++++++ ms/applink.c | 9 +++++++++ ms/uplink.c | 9 +++++++++ ms/uplink.h | 9 +++++++++ test/danetest.in | 8 ++++++++ test/evptests.txt | 9 +++++++++ test/recipes/80-test_cipherlist.t | 8 ++++++++ test/smime-certs/mksmime-certs.sh | 7 +++++++ test/ssl-tests/01-simple.conf.in | 7 +++++++ test/ssl-tests/02-protocol-version.conf.in | 7 +++++++ test/ssl-tests/03-custom_verify.conf.in | 7 +++++++ tools/c_rehash.in | 6 ++++++ util/openssl-format-source | 8 ++++++++ 31 files changed, 216 insertions(+), 63 deletions(-) diff --git a/Configure b/Configure index 020f2a1..e8fc933 100755 --- a/Configure +++ b/Configure @@ -1970,8 +1970,6 @@ my %builders = ( unixmake => sub { build_Makefile(); - run_dofile("util/domd", "util/domd.in"); - chmod 0755, "util/domd"; }, ); diff --git a/apps/tsget.in b/apps/tsget.in index fe029f3..7067111 100644 --- a/apps/tsget.in +++ b/apps/tsget.in @@ -1,7 +1,11 @@ #!{- $config{perl} -} -# Written by Zoltan Glozik . -# Copyright (c) 2002 The OpenTSA Project. All rights reserved. -$::version = '$Id: tsget,v 1.3 2009/09/07 17:57:18 steve Exp $'; +# Copyright (c) 2002 The OpenTSA Project. All rights reserved. +# Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html use strict; use IO::Handle; @@ -42,7 +46,8 @@ sub create_curl { # Error-handling related options. $curl->setopt(CURLOPT_VERBOSE, 1) if $options{d}; $curl->setopt(CURLOPT_FAILONERROR, 1); - $curl->setopt(CURLOPT_USERAGENT, "OpenTSA tsget.pl/" . (split / /, $::version)[2]); + $curl->setopt(CURLOPT_USERAGENT, + "OpenTSA tsget.pl/openssl-{- $config{version} -}"); # Options for POST method. $curl->setopt(CURLOPT_UPLOAD, 1); diff --git a/config b/config index dfdca4d..2e02ae3 100755 --- a/config +++ b/config @@ -1,25 +1,15 @@ #!/bin/sh +# Copyright 1998-2016 The OpenSSL Project Authors. All Rights Reserved. # +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + # OpenSSL config: determine the operating system and run ./Configure +# Derived from minarch and GuessOS from Apache. # -# "config -h" for usage information. -# -# this is a merge of minarch and GuessOS from the Apache Group. -# Originally written by Tim Hudson . - -# Original Apache Group comments on GuessOS - -# Simple OS/Platform guesser. Similar to config.guess but -# much, much smaller. Since it was developed for use with -# Apache, it follows under Apache's regular licensing -# with one specific addition: Any changes or additions -# to this script should be Emailed to the Apache -# group (apache at apache.org) in general and to -# Jim Jagielski (jim at jaguNET.com) in specific. -# -# Be as similar to the output of config.guess/config.sub -# as possible. - +# Do "config -h" for usage information. SUFFIX="" TEST="false" EXE="" diff --git a/config.com b/config.com index 4151a88..015de51 100644 --- a/config.com +++ b/config.com @@ -1,4 +1,10 @@ $ ! OpenSSL config: determine the architecture and run Configure +$ ! Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. +$ ! +$ ! Licensed under the OpenSSL license (the "License"). You may not use +$ ! this file except in compliance with the License. You can obtain a +$ ! copy in the file LICENSE in the source distribution or at +$ ! https://www.openssl.org/source/license.html $ ! $ ! Very simple for the moment, it will take the following arguments: $ ! diff --git a/crypto/aes/asm/aes-ia64.S b/crypto/aes/asm/aes-ia64.S index 7f6c4c3..ef44f7c 100644 --- a/crypto/aes/asm/aes-ia64.S +++ b/crypto/aes/asm/aes-ia64.S @@ -1,3 +1,10 @@ +// Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. +// +// Licensed under the OpenSSL license (the "License"). You may not use +// this file except in compliance with the License. You can obtain a copy +// in the file LICENSE in the source distribution or at +// https://www.openssl.org/source/license.html +// // ==================================================================== // Written by Andy Polyakov for the OpenSSL // project. Rights for redistribution and usage in source and binary diff --git a/crypto/bn/asm/bn-c64xplus.asm b/crypto/bn/asm/bn-c64xplus.asm index 7b72bff..de6d377 100644 --- a/crypto/bn/asm/bn-c64xplus.asm +++ b/crypto/bn/asm/bn-c64xplus.asm @@ -1,3 +1,10 @@ +;; Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved. +;; +;; Licensed under the OpenSSL license (the "License"). You may not use +;; this file except in compliance with the License. You can obtain a copy +;; in the file LICENSE in the source distribution or at +;; https://www.openssl.org/source/license.html +;; ;;==================================================================== ;; Written by Andy Polyakov for the OpenSSL ;; project. diff --git a/crypto/bn/asm/ia64.S b/crypto/bn/asm/ia64.S index 9e090ab..2fdf5bb 100644 --- a/crypto/bn/asm/ia64.S +++ b/crypto/bn/asm/ia64.S @@ -3,6 +3,13 @@ .ident "ia64.S, Version 2.1" .ident "IA-64 ISA artwork by Andy Polyakov " +// Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. +// +// Licensed under the OpenSSL license (the "License"). You may not use +// this file except in compliance with the License. You can obtain a copy +// in the file LICENSE in the source distribution or at +// https://www.openssl.org/source/license.html + // // ==================================================================== // Written by Andy Polyakov for the OpenSSL diff --git a/crypto/bn/asm/pa-risc2.s b/crypto/bn/asm/pa-risc2.s index f3b1629..413eac7 100644 --- a/crypto/bn/asm/pa-risc2.s +++ b/crypto/bn/asm/pa-risc2.s @@ -1,3 +1,9 @@ +; Copyright 1998-2016 The OpenSSL Project Authors. All Rights Reserved. +; +; Licensed under the OpenSSL license (the "License"). You may not use +; this file except in compliance with the License. You can obtain a copy +; in the file LICENSE in the source distribution or at +; https://www.openssl.org/source/license.html ; ; PA-RISC 2.0 implementation of bn_asm code, based on the ; 64-bit version of the code. This code is effectively the diff --git a/crypto/bn/asm/pa-risc2W.s b/crypto/bn/asm/pa-risc2W.s index a995457..9738117 100644 --- a/crypto/bn/asm/pa-risc2W.s +++ b/crypto/bn/asm/pa-risc2W.s @@ -1,3 +1,10 @@ +; Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. +; +; Licensed under the OpenSSL license (the "License"). You may not use +; this file except in compliance with the License. You can obtain a copy +; in the file LICENSE in the source distribution or at +; https://www.openssl.org/source/license.html + ; ; PA-RISC 64-bit implementation of bn_asm code ; diff --git a/crypto/bn/asm/s390x.S b/crypto/bn/asm/s390x.S index f5eebe4..292a7a9 100755 --- a/crypto/bn/asm/s390x.S +++ b/crypto/bn/asm/s390x.S @@ -1,11 +1,11 @@ .ident "s390x.S, version 1.1" // ==================================================================== -// Written by Andy Polyakov for the OpenSSL -// project. +// Copyright 2007-2016 The OpenSSL Project Authors. All Rights Reserved. // -// Rights for redistribution and usage in source and binary forms are -// granted according to the OpenSSL license. Warranty of any kind is -// disclaimed. +// Licensed under the OpenSSL license (the "License"). You may not use +// this file except in compliance with the License. You can obtain a copy +// in the file LICENSE in the source distribution or at +// https://www.openssl.org/source/license.html // ==================================================================== .text diff --git a/crypto/bn/asm/sparcv8.S b/crypto/bn/asm/sparcv8.S index 88c5dc4..9c31073 100644 --- a/crypto/bn/asm/sparcv8.S +++ b/crypto/bn/asm/sparcv8.S @@ -3,12 +3,12 @@ /* * ==================================================================== - * Written by Andy Polyakov for the OpenSSL - * project. + * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved. * - * Rights for redistribution and usage in source and binary forms are - * granted according to the OpenSSL license. Warranty of any kind is - * disclaimed. + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html * ==================================================================== */ diff --git a/crypto/bn/asm/sparcv8plus.S b/crypto/bn/asm/sparcv8plus.S index 915a4e7..e77e67a 100644 --- a/crypto/bn/asm/sparcv8plus.S +++ b/crypto/bn/asm/sparcv8plus.S @@ -3,12 +3,12 @@ /* * ==================================================================== - * Written by Andy Polyakov for the OpenSSL - * project. + * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved. * - * Rights for redistribution and usage in source and binary forms are - * granted according to the OpenSSL license. Warranty of any kind is - * disclaimed. + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html * ==================================================================== */ diff --git a/crypto/des/asm/des_enc.m4 b/crypto/des/asm/des_enc.m4 index 3efe246..2d794d3 100644 --- a/crypto/des/asm/des_enc.m4 +++ b/crypto/des/asm/des_enc.m4 @@ -1,26 +1,9 @@ -! des_enc.m4 -! des_enc.S (generated from des_enc.m4) +! Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. ! -! UltraSPARC assembler version of the LibDES/SSLeay/OpenSSL des_enc.c file. -! -! Version 1.0. 32-bit version. -! -! June 8, 2000. -! -! Version 2.0. 32/64-bit, PIC-ification, blended CPU adaptation -! by Andy Polyakov. -! -! January 1, 2003. -! -! Assembler version: Copyright Svend Olaf Mikkelsen. -! -! Original C code: Copyright Eric A. Young. -! -! This code can be freely used by LibDES/SSLeay/OpenSSL users. -! -! The LibDES/SSLeay/OpenSSL copyright notices must be respected. -! -! This version can be redistributed. +! Licensed under the OpenSSL license (the "License"). You may not use +! this file except in compliance with the License. You can obtain a copy +! in the file LICENSE in the source distribution or at +! https://www.openssl.org/source/license.html ! ! To expand the m4 macros: m4 -B 8192 des_enc.m4 > des_enc.S ! diff --git a/crypto/ia64cpuid.S b/crypto/ia64cpuid.S index f942648..ffd6d6c 100644 --- a/crypto/ia64cpuid.S +++ b/crypto/ia64cpuid.S @@ -1,3 +1,9 @@ +// Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. +// +// Licensed under the OpenSSL license (the "License"). You may not use +// this file except in compliance with the License. You can obtain a copy +// in the file LICENSE in the source distribution or at +// https://www.openssl.org/source/license.html // Works on all IA-64 platforms: Linux, HP-UX, Win64i... // On Win64i compile with ias.exe. .text diff --git a/crypto/md5/asm/md5-ia64.S b/crypto/md5/asm/md5-ia64.S index e7de08d..c20467b 100644 --- a/crypto/md5/asm/md5-ia64.S +++ b/crypto/md5/asm/md5-ia64.S @@ -1,3 +1,13 @@ +/* + * + * Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + /* Copyright (c) 2005 Hewlett-Packard Development Company, L.P. Permission is hereby granted, free of charge, to any person obtaining diff --git a/crypto/s390xcpuid.S b/crypto/s390xcpuid.S index df7b35a..61ef0eb 100644 --- a/crypto/s390xcpuid.S +++ b/crypto/s390xcpuid.S @@ -1,4 +1,10 @@ .text +// Copyright 2009-2016 The OpenSSL Project Authors. All Rights Reserved. +// +// Licensed under the OpenSSL license (the "License"). You may not use +// this file except in compliance with the License. You can obtain a copy +// in the file LICENSE in the source distribution or at +// https://www.openssl.org/source/license.html .globl OPENSSL_s390x_facilities .type OPENSSL_s390x_facilities, at function diff --git a/crypto/sparccpuid.S b/crypto/sparccpuid.S index f48d860..4c394fa 100644 --- a/crypto/sparccpuid.S +++ b/crypto/sparccpuid.S @@ -1,3 +1,10 @@ +! Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved. +! +! Licensed under the OpenSSL license (the "License"). You may not use +! this file except in compliance with the License. You can obtain a copy +! in the file LICENSE in the source distribution or at +! https://www.openssl.org/source/license.html + #ifdef OPENSSL_FIPSCANISTER #include #endif diff --git a/engines/vendor_defns/hwcryptohook.h b/engines/vendor_defns/hwcryptohook.h index 2bafffe..c3dcd56 100644 --- a/engines/vendor_defns/hwcryptohook.h +++ b/engines/vendor_defns/hwcryptohook.h @@ -1,3 +1,12 @@ +/* + * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + /*- * ModExp / RSA (with/without KM) plugin API * @@ -64,8 +73,6 @@ * library files; if you received the library files without a licence, * please contact nCipher. * - * - * $Id: hwcryptohook.h,v 1.1 2002/10/11 17:10:59 levitte Exp $ */ #ifndef HWCRYPTOHOOK_H diff --git a/fuzz/helper.py b/fuzz/helper.py index 75a9e12..f5f9d77 100755 --- a/fuzz/helper.py +++ b/fuzz/helper.py @@ -1,4 +1,11 @@ #!/usr/bin/python +# +# Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html """Fuzzing helper, creates and uses corpus/crash directories. diff --git a/ms/applink.c b/ms/applink.c index 8328723..238dbff 100644 --- a/ms/applink.c +++ b/ms/applink.c @@ -1,3 +1,12 @@ +/* + * Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + #define APPLINK_STDIN 1 #define APPLINK_STDOUT 2 #define APPLINK_STDERR 3 diff --git a/ms/uplink.c b/ms/uplink.c index 6a5091b..7f7abfb 100644 --- a/ms/uplink.c +++ b/ms/uplink.c @@ -1,3 +1,12 @@ +/* + * Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + #if (defined(_WIN64) || defined(_WIN32_WCE)) && !defined(UNICODE) # define UNICODE #endif diff --git a/ms/uplink.h b/ms/uplink.h index 4881ba7..f6cd038 100644 --- a/ms/uplink.h +++ b/ms/uplink.h @@ -1,3 +1,12 @@ +/* + * Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + #define APPMACROS_ONLY #include "applink.c" diff --git a/test/danetest.in b/test/danetest.in index 7db0400..485c986 100644 --- a/test/danetest.in +++ b/test/danetest.in @@ -1,4 +1,12 @@ +# Copyright 2016-2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html +# # Blank and comment lines ignored. +# # The first line in each block takes the form: # # diff --git a/test/evptests.txt b/test/evptests.txt index fb94416..93199b9 100644 --- a/test/evptests.txt +++ b/test/evptests.txt @@ -1,3 +1,12 @@ +#!/bin/sh +# +# Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + #cipher:key:iv:plaintext:ciphertext:0/1(decrypt/encrypt) #aadcipher:key:iv:plaintext:ciphertext:aad:tag:0/1(decrypt/encrypt) #digest:::input:output diff --git a/test/recipes/80-test_cipherlist.t b/test/recipes/80-test_cipherlist.t index af9ac33..98d537e 100644 --- a/test/recipes/80-test_cipherlist.t +++ b/test/recipes/80-test_cipherlist.t @@ -1,4 +1,12 @@ #! /usr/bin/perl +# +# Copyright 2016-2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + use strict; use warnings; diff --git a/test/smime-certs/mksmime-certs.sh b/test/smime-certs/mksmime-certs.sh index f01f664..89963ec 100644 --- a/test/smime-certs/mksmime-certs.sh +++ b/test/smime-certs/mksmime-certs.sh @@ -1,4 +1,11 @@ #!/bin/sh +# Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + # Utility to recreate S/MIME certificates diff --git a/test/ssl-tests/01-simple.conf.in b/test/ssl-tests/01-simple.conf.in index a152f66..e3a6330 100644 --- a/test/ssl-tests/01-simple.conf.in +++ b/test/ssl-tests/01-simple.conf.in @@ -1,4 +1,11 @@ # -*- mode: perl; -*- +# Copyright 2016-2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + ## SSL test configurations diff --git a/test/ssl-tests/02-protocol-version.conf.in b/test/ssl-tests/02-protocol-version.conf.in index 99b1dc0..22e1f36 100644 --- a/test/ssl-tests/02-protocol-version.conf.in +++ b/test/ssl-tests/02-protocol-version.conf.in @@ -1,4 +1,11 @@ # -*- mode: perl; -*- +# Copyright 2016-2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + ## Test version negotiation diff --git a/test/ssl-tests/03-custom_verify.conf.in b/test/ssl-tests/03-custom_verify.conf.in index e2f9dc7..1cd4273 100644 --- a/test/ssl-tests/03-custom_verify.conf.in +++ b/test/ssl-tests/03-custom_verify.conf.in @@ -1,4 +1,11 @@ # -*- mode: perl; -*- +# Copyright 2016-2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + ## SSL test configurations diff --git a/tools/c_rehash.in b/tools/c_rehash.in index dc66a9d..a23a8f3 100644 --- a/tools/c_rehash.in +++ b/tools/c_rehash.in @@ -1,6 +1,12 @@ #!{- $config{perl} -} # {- join("\n# ", @autowarntext) -} +# Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html # Perl c_rehash script, scan all files in a directory # and add symbolic links to their hash values. diff --git a/util/openssl-format-source b/util/openssl-format-source index 7258836..36ea432 100755 --- a/util/openssl-format-source +++ b/util/openssl-format-source @@ -1,5 +1,13 @@ #!/bin/sh # +# Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +# # openssl-format-source # - format source tree according to OpenSSL coding style using indent # From rsalz at openssl.org Wed Jun 1 15:30:12 2016 From: rsalz at openssl.org (Rich Salz) Date: Wed, 01 Jun 2016 15:30:12 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464795012.134555.25884.nullmailer@dev.openssl.org> The branch master has been updated via b8a9af68819f1cc51155cdeabe8bbf8242e8b3ee (commit) from 44c8a5e2b9af8909844cc002c53049311634b314 (commit) - Log ----------------------------------------------------------------- commit b8a9af68819f1cc51155cdeabe8bbf8242e8b3ee Author: Rich Salz Date: Fri May 20 16:16:07 2016 -0400 Remove/rename some old files. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: Configurations/unix-Makefile.tmpl | 4 +- crypto/bf/COPYRIGHT | 46 ------- crypto/bf/INSTALL | 14 -- crypto/bf/VERSION | 6 - crypto/bf/bfs.cpp | 67 --------- crypto/cast/casts.cpp | 70 ---------- crypto/des/COPYRIGHT | 50 ------- crypto/des/asm/readme | 131 ------------------ crypto/dh/example | 50 ------- crypto/dh/generate | 65 --------- crypto/dsa/fips186a.txt | 122 ----------------- crypto/dso/README | 22 --- crypto/idea/version | 12 -- crypto/md4/md4s.cpp | 78 ----------- crypto/md5/md5s.cpp | 78 ----------- crypto/objects/{objects.README => README} | 0 crypto/pem/message | 16 --- crypto/pem/pkcs7.lis | 22 --- crypto/perlasm/{readme => README} | 0 crypto/rc2/rrc2.doc | 219 ------------------------------ crypto/rc2/version | 22 --- crypto/rc5/rc5s.cpp | 70 ---------- crypto/sha/asm/README | 1 - engines/capierr.bat | 1 - test/test_aesni | 68 ---------- test/test_padlock | 64 --------- test/test_t4 | 70 ---------- test/times | 113 --------------- tools/c_hash | 9 -- tools/c_info | 12 -- tools/c_issuer | 10 -- tools/c_name | 10 -- tools/primes.py | 21 --- util/domd.in | 26 ---- util/install.sh | 108 --------------- util/toutf8.sh | 17 --- 36 files changed, 1 insertion(+), 1693 deletions(-) delete mode 100644 crypto/bf/COPYRIGHT delete mode 100644 crypto/bf/INSTALL delete mode 100644 crypto/bf/VERSION delete mode 100644 crypto/bf/bfs.cpp delete mode 100644 crypto/cast/casts.cpp delete mode 100644 crypto/des/COPYRIGHT delete mode 100644 crypto/des/asm/readme delete mode 100644 crypto/dh/example delete mode 100644 crypto/dh/generate delete mode 100644 crypto/dsa/fips186a.txt delete mode 100644 crypto/dso/README delete mode 100644 crypto/idea/version delete mode 100644 crypto/md4/md4s.cpp delete mode 100644 crypto/md5/md5s.cpp rename crypto/objects/{objects.README => README} (100%) delete mode 100644 crypto/pem/message delete mode 100644 crypto/pem/pkcs7.lis rename crypto/perlasm/{readme => README} (100%) delete mode 100644 crypto/rc2/rrc2.doc delete mode 100644 crypto/rc2/version delete mode 100644 crypto/rc5/rc5s.cpp delete mode 100644 crypto/sha/asm/README delete mode 100644 engines/capierr.bat delete mode 100755 test/test_aesni delete mode 100755 test/test_padlock delete mode 100755 test/test_t4 delete mode 100644 test/times delete mode 100644 tools/c_hash delete mode 100644 tools/c_info delete mode 100644 tools/c_issuer delete mode 100644 tools/c_name delete mode 100644 tools/primes.py delete mode 100755 util/domd.in delete mode 100755 util/install.sh delete mode 100644 util/toutf8.sh diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index e20b632..7cdad23 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -93,9 +93,7 @@ GENERATED={- join(" ", {- output_off() if $disabled{apps}; "" -} BIN_SCRIPTS=$(BLDDIR)/tools/c_rehash -MISC_SCRIPTS=$(SRCDIR)/tools/c_hash $(SRCDIR)/tools/c_info \ - $(SRCDIR)/tools/c_issuer $(SRCDIR)/tools/c_name \ - $(BLDDIR)/apps/CA.pl $(BLDDIR)/apps/tsget +MISC_SCRIPTS=$(BLDDIR)/apps/CA.pl $(BLDDIR)/apps/tsget {- output_on() if $disabled{apps}; "" -} SHLIB_INFO={- join(" ", map { "\"".shlib($_).";".shlib_simple($_)."\"" } @{$unified_info{libraries}}) -} diff --git a/crypto/bf/COPYRIGHT b/crypto/bf/COPYRIGHT deleted file mode 100644 index 6857223..0000000 --- a/crypto/bf/COPYRIGHT +++ /dev/null @@ -1,46 +0,0 @@ -Copyright (C) 1995-1997 Eric Young (eay at cryptsoft.com) -All rights reserved. - -This package is an Blowfish implementation written -by Eric Young (eay at cryptsoft.com). - -This library is free for commercial and non-commercial use as long as -the following conditions are aheared to. The following conditions -apply to all code found in this distribution. - -Copyright remains Eric Young's, and as such any Copyright notices in -the code are not to be removed. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions -are met: -1. Redistributions of source code must retain the copyright - notice, this list of conditions and the following disclaimer. -2. Redistributions in binary form must reproduce the above copyright - notice, this list of conditions and the following disclaimer in the - documentation and/or other materials provided with the distribution. -3. All advertising materials mentioning features or use of this software - must display the following acknowledgement: - This product includes software developed by Eric Young (eay at cryptsoft.com) - -THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND -ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE -FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL -DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS -OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) -HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT -LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY -OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF -SUCH DAMAGE. - -The license and distribution terms for any publically available version or -derivative of this code cannot be changed. i.e. this code cannot simply be -copied and put under another distrubution license -[including the GNU Public License.] - -The reason behind this being stated in this direct manner is past -experience in code simply being copied and the attribution removed -from it and then being distributed as part of other packages. This -implementation was a non-trivial and unpaid effort. diff --git a/crypto/bf/INSTALL b/crypto/bf/INSTALL deleted file mode 100644 index 3b25923..0000000 --- a/crypto/bf/INSTALL +++ /dev/null @@ -1,14 +0,0 @@ -This Eric Young's blowfish implementation, taken from his SSLeay library -and made available as a separate library. - -The version number (0.7.2m) is the SSLeay version that this library was -taken from. - -To build, just unpack and type make. -If you are not using gcc, edit the Makefile. -If you are compiling for an x86 box, try the assembler (it needs improving). -There are also some compile time options that can improve performance, -these are documented in the Makefile. - -eric 15-Apr-1997 - diff --git a/crypto/bf/VERSION b/crypto/bf/VERSION deleted file mode 100644 index be99585..0000000 --- a/crypto/bf/VERSION +++ /dev/null @@ -1,6 +0,0 @@ -The version numbers will follow my SSL implementation - -0.7.2r - Some reasonable default compiler options from - Peter Gutman - -0.7.2m - the first release diff --git a/crypto/bf/bfs.cpp b/crypto/bf/bfs.cpp deleted file mode 100644 index d74c457..0000000 --- a/crypto/bf/bfs.cpp +++ /dev/null @@ -1,67 +0,0 @@ -// -// gettsc.inl -// -// gives access to the Pentium's (secret) cycle counter -// -// This software was written by Leonard Janke (janke at unixg.ubc.ca) -// in 1996-7 and is entered, by him, into the public domain. - -#if defined(__WATCOMC__) -void GetTSC(unsigned long&); -#pragma aux GetTSC = 0x0f 0x31 "mov [edi], eax" parm [edi] modify [edx eax]; -#elif defined(__GNUC__) -inline -void GetTSC(unsigned long& tsc) -{ - asm volatile(".byte 15, 49\n\t" - : "=eax" (tsc) - : - : "%edx", "%eax"); -} -#elif defined(_MSC_VER) -inline -void GetTSC(unsigned long& tsc) -{ - unsigned long a; - __asm _emit 0fh - __asm _emit 31h - __asm mov a, eax; - tsc=a; -} -#endif - -#include -#include -#include - -void main(int argc,char *argv[]) - { - BF_KEY key; - unsigned long s1,s2,e1,e2; - unsigned long data[2]; - int i,j; - - for (j=0; j<6; j++) - { - for (i=0; i<1000; i++) /**/ - { - BF_encrypt(&data[0],&key); - GetTSC(s1); - BF_encrypt(&data[0],&key); - BF_encrypt(&data[0],&key); - BF_encrypt(&data[0],&key); - GetTSC(e1); - GetTSC(s2); - BF_encrypt(&data[0],&key); - BF_encrypt(&data[0],&key); - BF_encrypt(&data[0],&key); - BF_encrypt(&data[0],&key); - GetTSC(e2); - BF_encrypt(&data[0],&key); - } - - printf("blowfish %d %d (%d)\n", - e1-s1,e2-s2,((e2-s2)-(e1-s1))); - } - } - diff --git a/crypto/cast/casts.cpp b/crypto/cast/casts.cpp deleted file mode 100644 index 8d7bd46..0000000 --- a/crypto/cast/casts.cpp +++ /dev/null @@ -1,70 +0,0 @@ -// -// gettsc.inl -// -// gives access to the Pentium's (secret) cycle counter -// -// This software was written by Leonard Janke (janke at unixg.ubc.ca) -// in 1996-7 and is entered, by him, into the public domain. - -#if defined(__WATCOMC__) -void GetTSC(unsigned long&); -#pragma aux GetTSC = 0x0f 0x31 "mov [edi], eax" parm [edi] modify [edx eax]; -#elif defined(__GNUC__) -inline -void GetTSC(unsigned long& tsc) -{ - asm volatile(".byte 15, 49\n\t" - : "=eax" (tsc) - : - : "%edx", "%eax"); -} -#elif defined(_MSC_VER) -inline -void GetTSC(unsigned long& tsc) -{ - unsigned long a; - __asm _emit 0fh - __asm _emit 31h - __asm mov a, eax; - tsc=a; -} -#endif - -#include -#include -#include - -void main(int argc,char *argv[]) - { - CAST_KEY key; - unsigned long s1,s2,e1,e2; - unsigned long data[2]; - int i,j; - static unsigned char d[16]={0x01,0x23,0x45,0x67,0x89,0xAB,0xCD,0xEF}; - - CAST_set_key(&key, 16,d); - - for (j=0; j<6; j++) - { - for (i=0; i<1000; i++) /**/ - { - CAST_encrypt(&data[0],&key); - GetTSC(s1); - CAST_encrypt(&data[0],&key); - CAST_encrypt(&data[0],&key); - CAST_encrypt(&data[0],&key); - GetTSC(e1); - GetTSC(s2); - CAST_encrypt(&data[0],&key); - CAST_encrypt(&data[0],&key); - CAST_encrypt(&data[0],&key); - CAST_encrypt(&data[0],&key); - GetTSC(e2); - CAST_encrypt(&data[0],&key); - } - - printf("cast %d %d (%d)\n", - e1-s1,e2-s2,((e2-s2)-(e1-s1))); - } - } - diff --git a/crypto/des/COPYRIGHT b/crypto/des/COPYRIGHT deleted file mode 100644 index 5469e1e..0000000 --- a/crypto/des/COPYRIGHT +++ /dev/null @@ -1,50 +0,0 @@ -Copyright (C) 1995-1997 Eric Young (eay at cryptsoft.com) -All rights reserved. - -This package is an DES implementation written by Eric Young (eay at cryptsoft.com). -The implementation was written so as to conform with MIT's libdes. - -This library is free for commercial and non-commercial use as long as -the following conditions are aheared to. The following conditions -apply to all code found in this distribution. - -Copyright remains Eric Young's, and as such any Copyright notices in -the code are not to be removed. -If this package is used in a product, Eric Young should be given attribution -as the author of that the SSL library. This can be in the form of a textual -message at program startup or in documentation (online or textual) provided -with the package. - -Redistribution and use in source and binary forms, with or without -modification, are permitted provided that the following conditions -are met: -1. Redistributions of source code must retain the copyright - notice, this list of conditions and the following disclaimer. -2. Redistributions in binary form must reproduce the above copyright - notice, this list of conditions and the following disclaimer in the - documentation and/or other materials provided with the distribution. -3. All advertising materials mentioning features or use of this software - must display the following acknowledgement: - This product includes software developed by Eric Young (eay at cryptsoft.com) - -THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND -ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE -ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE -FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL -DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS -OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) -HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT -LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY -OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF -SUCH DAMAGE. - -The license and distribution terms for any publically available version or -derivative of this code cannot be changed. i.e. this code cannot simply be -copied and put under another distrubution license -[including the GNU Public License.] - -The reason behind this being stated in this direct manner is past -experience in code simply being copied and the attribution removed -from it and then being distributed as part of other packages. This -implementation was a non-trivial and unpaid effort. diff --git a/crypto/des/asm/readme b/crypto/des/asm/readme deleted file mode 100644 index 1beafe2..0000000 --- a/crypto/des/asm/readme +++ /dev/null @@ -1,131 +0,0 @@ -First up, let me say I don't like writing in assembler. It is not portable, -dependant on the particular CPU architecture release and is generally a pig -to debug and get right. Having said that, the x86 architecture is probably -the most important for speed due to number of boxes and since -it appears to be the worst architecture to to get -good C compilers for. So due to this, I have lowered myself to do -assembler for the inner DES routines in libdes :-). - -The file to implement in assembler is des_enc.c. Replace the following -4 functions -des_encrypt1(DES_LONG data[2],des_key_schedule ks, int encrypt); -des_encrypt2(DES_LONG data[2],des_key_schedule ks, int encrypt); -des_encrypt3(DES_LONG data[2],des_key_schedule ks1,ks2,ks3); -des_decrypt3(DES_LONG data[2],des_key_schedule ks1,ks2,ks3); - -They encrypt/decrypt the 64 bits held in 'data' using -the 'ks' key schedules. The only difference between the 4 functions is that -des_encrypt2() does not perform IP() or FP() on the data (this is an -optimization for when doing triple DES and des_encrypt3() and des_decrypt3() -perform triple des. The triple DES routines are in here because it does -make a big difference to have them located near the des_encrypt2 function -at link time.. - -Now as we all know, there are lots of different operating systems running on -x86 boxes, and unfortunately they normally try to make sure their assembler -formating is not the same as the other peoples. -The 4 main formats I know of are -Microsoft Windows 95/Windows NT -Elf Includes Linux and FreeBSD(?). -a.out The older Linux. -Solaris Same as Elf but different comments :-(. - -Now I was not overly keen to write 4 different copies of the same code, -so I wrote a few perl routines to output the correct assembler, given -a target assembler type. This code is ugly and is just a hack. -The libraries are x86unix.pl and x86ms.pl. -des586.pl, des686.pl and des-som[23].pl are the programs to actually -generate the assembler. - -So to generate elf assembler -perl des-som3.pl elf >dx86-elf.s -For Windows 95/NT -perl des-som2.pl win32 >win32.asm - -[ update 4 Jan 1996 ] -I have added another way to do things. -perl des-som3.pl cpp >dx86-cpp.s -generates a file that will be included by dx86unix.cpp when it is compiled. -To build for elf, a.out, solaris, bsdi etc, -cc -E -DELF asm/dx86unix.cpp | as -o asm/dx86-elf.o -cc -E -DSOL asm/dx86unix.cpp | as -o asm/dx86-sol.o -cc -E -DOUT asm/dx86unix.cpp | as -o asm/dx86-out.o -cc -E -DBSDI asm/dx86unix.cpp | as -o asm/dx86bsdi.o -This was done to cut down the number of files in the distribution. - -Now the ugly part. I acquired my copy of Intels -"Optimization's For Intel's 32-Bit Processors" and found a few interesting -things. First, the aim of the exersize is to 'extract' one byte at a time -from a word and do an array lookup. This involves getting the byte from -the 4 locations in the word and moving it to a new word and doing the lookup. -The most obvious way to do this is -xor eax, eax # clear word -movb al, cl # get low byte -xor edi DWORD PTR 0x100+des_SP[eax] # xor in word -movb al, ch # get next byte -xor edi DWORD PTR 0x300+des_SP[eax] # xor in word -shr ecx 16 -which seems ok. For the pentium, this system appears to be the best. -One has to do instruction interleaving to keep both functional units -operating, but it is basically very efficient. - -Now the crunch. When a full register is used after a partial write, eg. -mov al, cl -xor edi, DWORD PTR 0x100+des_SP[eax] -386 - 1 cycle stall -486 - 1 cycle stall -586 - 0 cycle stall -686 - at least 7 cycle stall (page 22 of the above mentioned document). - -So the technique that produces the best results on a pentium, according to -the documentation, will produce hideous results on a pentium pro. - -To get around this, des686.pl will generate code that is not as fast on -a pentium, should be very good on a pentium pro. -mov eax, ecx # copy word -shr ecx, 8 # line up next byte -and eax, 0fch # mask byte -xor edi DWORD PTR 0x100+des_SP[eax] # xor in array lookup -mov eax, ecx # get word -shr ecx 8 # line up next byte -and eax, 0fch # mask byte -xor edi DWORD PTR 0x300+des_SP[eax] # xor in array lookup - -Due to the execution units in the pentium, this actually works quite well. -For a pentium pro it should be very good. This is the type of output -Visual C++ generates. - -There is a third option. instead of using -mov al, ch -which is bad on the pentium pro, one may be able to use -movzx eax, ch -which may not incur the partial write penalty. On the pentium, -this instruction takes 4 cycles so is not worth using but on the -pentium pro it appears it may be worth while. I need access to one to -experiment :-). - -eric (20 Oct 1996) - -22 Nov 1996 - I have asked people to run the 2 different version on pentium -pros and it appears that the intel documentation is wrong. The -mov al,bh is still faster on a pentium pro, so just use the des586.pl -install des686.pl - -3 Dec 1996 - I added des_encrypt3/des_decrypt3 because I have moved these -functions into des_enc.c because it does make a massive performance -difference on some boxes to have the functions code located close to -the des_encrypt2() function. - -9 Jan 1997 - des-som2.pl is now the correct perl script to use for -pentiums. It contains an inner loop from -Svend Olaf Mikkelsen which does raw ecb DES calls at -273,000 per second. He had a previous version at 250,000 and the best -I was able to get was 203,000. The content has not changed, this is all -due to instruction sequencing (and actual instructions choice) which is able -to keep both functional units of the pentium going. -We may have lost the ugly register usage restrictions when x86 went 32 bit -but for the pentium it has been replaced by evil instruction ordering tricks. - -13 Jan 1997 - des-som3.pl, more optimizations from Svend Olaf. -raw DES at 281,000 per second on a pentium 100. - diff --git a/crypto/dh/example b/crypto/dh/example deleted file mode 100644 index 16a33d2..0000000 --- a/crypto/dh/example +++ /dev/null @@ -1,50 +0,0 @@ -From owner-cypherpunks at toad.com Mon Sep 25 10:50:51 1995 -Received: from minbne.mincom.oz.au by orb.mincom.oz.au with SMTP id AA10562 - (5.65c/IDA-1.4.4 for eay); Wed, 27 Sep 1995 19:41:55 +1000 -Received: by minbne.mincom.oz.au id AA19958 - (5.65c/IDA-1.4.4 for eay at orb.mincom.oz.au); Wed, 27 Sep 1995 19:34:59 +1000 -Received: from relay3.UU.NET by bunyip.cc.uq.oz.au with SMTP (PP); - Wed, 27 Sep 1995 19:13:05 +1000 -Received: from toad.com by relay3.UU.NET with SMTP id QQzizb16156; - Wed, 27 Sep 1995 04:48:46 -0400 -Received: by toad.com id AA07905; Tue, 26 Sep 95 06:31:45 PDT -Received: from by toad.com id AB07851; Tue, 26 Sep 95 06:31:40 PDT -Received: from servo.qualcomm.com (servo.qualcomm.com [129.46.128.14]) - by cygnus.com (8.6.12/8.6.9) with ESMTP id RAA18442 - for ; Mon, 25 Sep 1995 17:52:47 -0700 -Received: (karn at localhost) by servo.qualcomm.com (8.6.12/QC-BSD-2.5.1) - id RAA14732; Mon, 25 Sep 1995 17:50:51 -0700 -Date: Mon, 25 Sep 1995 17:50:51 -0700 -From: Phil Karn -Message-Id: <199509260050.RAA14732 at servo.qualcomm.com> -To: cypherpunks at toad.com, ipsec-dev at eit.com -Subject: Primality verification needed -Sender: owner-cypherpunks at toad.com -Precedence: bulk -Status: RO -X-Status: - -Hi. I've generated a 2047-bit "strong" prime number that I would like to -use with Diffie-Hellman key exchange. I assert that not only is this number -'p' prime, but so is (p-1)/2. - -I've used the mpz_probab_prime() function in the Gnu Math Package (GMP) version -1.3.2 to test this number. This function uses the Miller-Rabin primality test. -However, to increase my confidence that this number really is a strong prime, -I'd like to ask others to confirm it with other tests. Here's the number in hex: - -72a925f760b2f954ed287f1b0953f3e6aef92e456172f9fe86fdd8822241b9c9788fbc289982743e -fbcd2ccf062b242d7a567ba8bbb40d79bca7b8e0b6c05f835a5b938d985816bc648985adcff5402a -a76756b36c845a840a1d059ce02707e19cf47af0b5a882f32315c19d1b86a56c5389c5e9bee16b65 -fde7b1a8d74a7675de9b707d4c5a4633c0290c95ff30a605aeb7ae864ff48370f13cf01d49adb9f2 -3d19a439f753ee7703cf342d87f431105c843c78ca4df639931f3458fae8a94d1687e99a76ed99d0 -ba87189f42fd31ad8262c54a8cf5914ae6c28c540d714a5f6087a171fb74f4814c6f968d72386ef3 -56a05180c3bec7ddd5ef6fe76b1f717b - -The generator, g, for this prime is 2. - -Thanks! - -Phil Karn - - diff --git a/crypto/dh/generate b/crypto/dh/generate deleted file mode 100644 index 5d40723..0000000 --- a/crypto/dh/generate +++ /dev/null @@ -1,65 +0,0 @@ -From: stewarts at ix.netcom.com (Bill Stewart) -Newsgroups: sci.crypt -Subject: Re: Diffie-Hellman key exchange -Date: Wed, 11 Oct 1995 23:08:28 GMT -Organization: Freelance Information Architect -Lines: 32 -Message-ID: <45hir2$7l8 at ixnews7.ix.netcom.com> -References: <458rhn$76m$1 at mhadf.production.compuserve.com> -NNTP-Posting-Host: ix-pl4-16.ix.netcom.com -X-NETCOM-Date: Wed Oct 11 4:09:22 PM PDT 1995 -X-Newsreader: Forte Free Agent 1.0.82 - -Kent Briggs <72124.3234 at CompuServe.COM> wrote: - ->I have a copy of the 1976 IEEE article describing the ->Diffie-Hellman public key exchange algorithm: y=a^x mod q. I'm ->looking for sources that give examples of secure a,q pairs and ->possible some source code that I could examine. - -q should be prime, and ideally should be a "strong prime", -which means it's of the form 2n+1 where n is also prime. -q also needs to be long enough to prevent the attacks LaMacchia and -Odlyzko described (some variant on a factoring attack which generates -a large pile of simultaneous equations and then solves them); -long enough is about the same size as factoring, so 512 bits may not -be secure enough for most applications. (The 192 bits used by -"secure NFS" was certainly not long enough.) - -a should be a generator for q, which means it needs to be -relatively prime to q-1. Usually a small prime like 2, 3 or 5 will -work. - -.... - -Date: Tue, 26 Sep 1995 13:52:36 MST -From: "Richard Schroeppel" -To: karn -Cc: ho at cs.arizona.edu -Subject: random large primes - -Since your prime is really random, proving it is hard. -My personal limit on rigorously proved primes is ~350 digits. -If you really want a proof, we should talk to Francois Morain, -or the Australian group. - -If you want 2 to be a generator (mod P), then you need it -to be a non-square. If (P-1)/2 is also prime, then -non-square == primitive-root for bases << P. - -In the case at hand, this means 2 is a generator iff P = 11 (mod 24). -If you want this, you should restrict your sieve accordingly. - -3 is a generator iff P = 5 (mod 12). - -5 is a generator iff P = 3 or 7 (mod 10). - -2 is perfectly usable as a base even if it's a non-generator, since -it still covers half the space of possible residues. And an -eavesdropper can always determine the low-bit of your exponent for -a generator anyway. - -Rich rcs at cs.arizona.edu - - - diff --git a/crypto/dsa/fips186a.txt b/crypto/dsa/fips186a.txt deleted file mode 100644 index 974f255..0000000 --- a/crypto/dsa/fips186a.txt +++ /dev/null @@ -1,122 +0,0 @@ -The original FIPE 180 used SHA-0 (FIPS 180) for its appendix 5 -examples. This is an updated version that uses SHA-1 (FIPS 180-1) -supplied to me by Wei Dai --- - APPENDIX 5. EXAMPLE OF THE DSA - - -This appendix is for informational purposes only and is not required to meet -the standard. - -Let L = 512 (size of p). The values in this example are expressed in -hexadecimal notation. The p and q given here were generated by the prime -generation standard described in appendix 2 using the 160-bit SEED: - - d5014e4b 60ef2ba8 b6211b40 62ba3224 e0427dd3 - -With this SEED, the algorithm found p and q when the counter was at 105. - -x was generated by the algorithm described in appendix 3, section 3.1, using -the SHA to construct G (as in appendix 3, section 3.3) and a 160-bit XSEED: - -XSEED = - - bd029bbe 7f51960b cf9edb2b 61f06f0f eb5a38b6 - -t = - 67452301 EFCDAB89 98BADCFE 10325476 C3D2E1F0 - -x = G(t,XSEED) mod q - -k was generated by the algorithm described in appendix 3, section 3.2, using -the SHA to construct G (as in appendix 3, section 3.3) and a 160-bit KSEED: - -KSEED = - - 687a66d9 0648f993 867e121f 4ddf9ddb 01205584 - -t = - EFCDAB89 98BADCFE 10325476 C3D2E1F0 67452301 - -k = G(t,KSEED) mod q - -Finally: - -h = 2 - -p = - 8df2a494 492276aa 3d25759b b06869cb eac0d83a fb8d0cf7 - cbb8324f 0d7882e5 d0762fc5 b7210eaf c2e9adac 32ab7aac - 49693dfb f83724c2 ec0736ee 31c80291 - - -q = - c773218c 737ec8ee 993b4f2d ed30f48e dace915f - - -g = - 626d0278 39ea0a13 413163a5 5b4cb500 299d5522 956cefcb - 3bff10f3 99ce2c2e 71cb9de5 fa24babf 58e5b795 21925c9c - c42e9f6f 464b088c c572af53 e6d78802 - - -x = - 2070b322 3dba372f de1c0ffc 7b2e3b49 8b260614 - - -k = - 358dad57 1462710f 50e254cf 1a376b2b deaadfbf - - -kinv = - - 0d516729 8202e49b 4116ac10 4fc3f415 ae52f917 - -M = ASCII form of "abc" (See FIPS PUB 180-1, Appendix A) - -SHA(M) = - - a9993e36 4706816a ba3e2571 7850c26c 9cd0d89d - - -y = - - 19131871 d75b1612 a819f29d 78d1b0d7 346f7aa7 7bb62a85 - 9bfd6c56 75da9d21 2d3a36ef 1672ef66 0b8c7c25 5cc0ec74 - 858fba33 f44c0669 9630a76b 030ee333 - - -r = - 8bac1ab6 6410435c b7181f95 b16ab97c 92b341c0 - -s = - 41e2345f 1f56df24 58f426d1 55b4ba2d b6dcd8c8 - - -w = - 9df4ece5 826be95f ed406d41 b43edc0b 1c18841b - - -u1 = - bf655bd0 46f0b35e c791b004 804afcbb 8ef7d69d - - -u2 = - 821a9263 12e97ade abcc8d08 2b527897 8a2df4b0 - - -gu1 mod p = - - 51b1bf86 7888e5f3 af6fb476 9dd016bc fe667a65 aafc2753 - 9063bd3d 2b138b4c e02cc0c0 2ec62bb6 7306c63e 4db95bbf - 6f96662a 1987a21b e4ec1071 010b6069 - - -yu2 mod p = - - 8b510071 2957e950 50d6b8fd 376a668e 4b0d633c 1e46e665 - 5c611a72 e2b28483 be52c74d 4b30de61 a668966e dc307a67 - c19441f4 22bf3c34 08aeba1f 0a4dbec7 - -v = - 8bac1ab6 6410435c b7181f95 b16ab97c 92b341c0 diff --git a/crypto/dso/README b/crypto/dso/README deleted file mode 100644 index d0bc9a8..0000000 --- a/crypto/dso/README +++ /dev/null @@ -1,22 +0,0 @@ -NOTES ------ - -I've checked out HPUX (well, version 11 at least) and shl_t is -a pointer type so it's safe to use in the way it has been in -dso_dl.c. On the other hand, HPUX11 support dlfcn too and -according to their man page, prefer developers to move to that. -I'll leave Richard's changes there as I guess dso_dl is needed -for HPUX10.20. - -There is now a callback scheme in place where filename conversion can -(a) be turned off altogether through the use of the - DSO_FLAG_NO_NAME_TRANSLATION flag, -(b) be handled by default using the default DSO_METHOD's converter -(c) overriden per-DSO by setting the override callback -(d) a mix of (b) and (c) - eg. implement an override callback that; - (i) checks if we're win32 (if(strstr(dso->meth->name, "win32")....) - and if so, convert "blah" into "blah32.dll" (the default is - otherwise to make it "blah.dll"). - (ii) default to the normal behaviour - we're not on win32, eg. - finish with (return dso->meth->dso_name_converter(dso,NULL)). - diff --git a/crypto/idea/version b/crypto/idea/version deleted file mode 100644 index 3f22293..0000000 --- a/crypto/idea/version +++ /dev/null @@ -1,12 +0,0 @@ -1.1 07/12/95 - eay - Many thanks to Rhys Weatherley - for pointing out that I was assuming little endian byte - order for all quantities what idea actually used - bigendian. No where in the spec does it mention - this, it is all in terms of 16 bit numbers and even the example - does not use byte streams for the input example :-(. - If you byte swap each pair of input, keys and iv, the functions - would produce the output as the old version :-(. - -1.0 ??/??/95 - eay - First version. diff --git a/crypto/md4/md4s.cpp b/crypto/md4/md4s.cpp deleted file mode 100644 index c0ec97f..0000000 --- a/crypto/md4/md4s.cpp +++ /dev/null @@ -1,78 +0,0 @@ -// -// gettsc.inl -// -// gives access to the Pentium's (secret) cycle counter -// -// This software was written by Leonard Janke (janke at unixg.ubc.ca) -// in 1996-7 and is entered, by him, into the public domain. - -#if defined(__WATCOMC__) -void GetTSC(unsigned long&); -#pragma aux GetTSC = 0x0f 0x31 "mov [edi], eax" parm [edi] modify [edx eax]; -#elif defined(__GNUC__) -inline -void GetTSC(unsigned long& tsc) -{ - asm volatile(".byte 15, 49\n\t" - : "=eax" (tsc) - : - : "%edx", "%eax"); -} -#elif defined(_MSC_VER) -inline -void GetTSC(unsigned long& tsc) -{ - unsigned long a; - __asm _emit 0fh - __asm _emit 31h - __asm mov a, eax; - tsc=a; -} -#endif - -#include -#include -#include - -extern "C" { -void md4_block_x86(MD4_CTX *ctx, unsigned char *buffer,int num); -} - -void main(int argc,char *argv[]) - { - unsigned char buffer[64*256]; - MD4_CTX ctx; - unsigned long s1,s2,e1,e2; - unsigned char k[16]; - unsigned long data[2]; - unsigned char iv[8]; - int i,num=0,numm; - int j=0; - - if (argc >= 2) - num=atoi(argv[1]); - - if (num == 0) num=16; - if (num > 250) num=16; - numm=num+2; - num*=64; - numm*=64; - - for (j=0; j<6; j++) - { - for (i=0; i<10; i++) /**/ - { - md4_block_x86(&ctx,buffer,numm); - GetTSC(s1); - md4_block_x86(&ctx,buffer,numm); - GetTSC(e1); - GetTSC(s2); - md4_block_x86(&ctx,buffer,num); - GetTSC(e2); - md4_block_x86(&ctx,buffer,num); - } - printf("md4 (%d bytes) %d %d (%.2f)\n",num, - e1-s1,e2-s2,(double)((e1-s1)-(e2-s2))/2); - } - } - diff --git a/crypto/md5/md5s.cpp b/crypto/md5/md5s.cpp deleted file mode 100644 index dd343fd..0000000 --- a/crypto/md5/md5s.cpp +++ /dev/null @@ -1,78 +0,0 @@ -// -// gettsc.inl -// -// gives access to the Pentium's (secret) cycle counter -// -// This software was written by Leonard Janke (janke at unixg.ubc.ca) -// in 1996-7 and is entered, by him, into the public domain. - -#if defined(__WATCOMC__) -void GetTSC(unsigned long&); -#pragma aux GetTSC = 0x0f 0x31 "mov [edi], eax" parm [edi] modify [edx eax]; -#elif defined(__GNUC__) -inline -void GetTSC(unsigned long& tsc) -{ - asm volatile(".byte 15, 49\n\t" - : "=eax" (tsc) - : - : "%edx", "%eax"); -} -#elif defined(_MSC_VER) -inline -void GetTSC(unsigned long& tsc) -{ - unsigned long a; - __asm _emit 0fh - __asm _emit 31h - __asm mov a, eax; - tsc=a; -} -#endif - -#include -#include -#include - -extern "C" { -void md5_block_x86(MD5_CTX *ctx, unsigned char *buffer,int num); -} - -void main(int argc,char *argv[]) - { - unsigned char buffer[64*256]; - MD5_CTX ctx; - unsigned long s1,s2,e1,e2; - unsigned char k[16]; - unsigned long data[2]; - unsigned char iv[8]; - int i,num=0,numm; - int j=0; - - if (argc >= 2) - num=atoi(argv[1]); - - if (num == 0) num=16; - if (num > 250) num=16; - numm=num+2; - num*=64; - numm*=64; - - for (j=0; j<6; j++) - { - for (i=0; i<10; i++) /**/ - { - md5_block_x86(&ctx,buffer,numm); - GetTSC(s1); - md5_block_x86(&ctx,buffer,numm); - GetTSC(e1); - GetTSC(s2); - md5_block_x86(&ctx,buffer,num); - GetTSC(e2); - md5_block_x86(&ctx,buffer,num); - } - printf("md5 (%d bytes) %d %d (%.2f)\n",num, - e1-s1,e2-s2,(double)((e1-s1)-(e2-s2))/2); - } - } - diff --git a/crypto/objects/objects.README b/crypto/objects/README similarity index 100% rename from crypto/objects/objects.README rename to crypto/objects/README diff --git a/crypto/pem/message b/crypto/pem/message deleted file mode 100644 index e8bf9d7..0000000 --- a/crypto/pem/message +++ /dev/null @@ -1,16 +0,0 @@ ------BEGIN PRIVACY-ENHANCED MESSAGE----- -Proc-Type: 4,ENCRYPTED -Proc-Type: 4,MIC-ONLY -Proc-Type: 4,MIC-CLEAR -Content-Domain: RFC822 -DEK-Info: DES-CBC,0123456789abcdef -Originator-Certificate - xxxx -Issuer-Certificate - xxxx -MIC-Info: RSA-MD5,RSA, - xxxx - - ------END PRIVACY-ENHANCED MESSAGE----- - diff --git a/crypto/pem/pkcs7.lis b/crypto/pem/pkcs7.lis deleted file mode 100644 index be90c5d..0000000 --- a/crypto/pem/pkcs7.lis +++ /dev/null @@ -1,22 +0,0 @@ -21 0:d=0 hl=2 l= 0 cons: univ: SEQUENCE - 00 2:d=0 hl=2 l= 9 prim: univ: OBJECT_IDENTIFIER :pkcs-7-signedData - 21 13:d=0 hl=2 l= 0 cons: cont: 00 # explicit tag - 21 15:d=0 hl=2 l= 0 cons: univ: SEQUENCE - 00 17:d=0 hl=2 l= 1 prim: univ: INTEGER # version - 20 20:d=0 hl=2 l= 0 cons: univ: SET - 21 22:d=0 hl=2 l= 0 cons: univ: SEQUENCE - 00 24:d=0 hl=2 l= 9 prim: univ: OBJECT_IDENTIFIER :pkcs-7-data - 00 35:d=0 hl=2 l= 0 prim: univ: EOC - 21 37:d=0 hl=2 l= 0 cons: cont: 00 # cert tag - 20 39:d=0 hl=4 l=545 cons: univ: SEQUENCE - 20 588:d=0 hl=4 l=524 cons: univ: SEQUENCE - 00 1116:d=0 hl=2 l= 0 prim: univ: EOC - 21 1118:d=0 hl=2 l= 0 cons: cont: 01 # crl tag - 20 1120:d=0 hl=4 l=653 cons: univ: SEQUENCE - 20 1777:d=0 hl=4 l=285 cons: univ: SEQUENCE - 00 2066:d=0 hl=2 l= 0 prim: univ: EOC - 21 2068:d=0 hl=2 l= 0 cons: univ: SET # signers - 00 2070:d=0 hl=2 l= 0 prim: univ: EOC - 00 2072:d=0 hl=2 l= 0 prim: univ: EOC - 00 2074:d=0 hl=2 l= 0 prim: univ: EOC -00 2076:d=0 hl=2 l= 0 prim: univ: EOC diff --git a/crypto/perlasm/readme b/crypto/perlasm/README similarity index 100% rename from crypto/perlasm/readme rename to crypto/perlasm/README diff --git a/crypto/rc2/rrc2.doc b/crypto/rc2/rrc2.doc deleted file mode 100644 index f93ee00..0000000 --- a/crypto/rc2/rrc2.doc +++ /dev/null @@ -1,219 +0,0 @@ ->From cygnus.mincom.oz.au!minbne.mincom.oz.au!bunyip.cc.uq.oz.au!munnari.OZ.AU!comp.vuw.ac.nz!waikato!auckland.ac.nz!news Mon Feb 12 18:48:17 EST 1996 -Article 23601 of sci.crypt: -Path: cygnus.mincom.oz.au!minbne.mincom.oz.au!bunyip.cc.uq.oz.au!munnari.OZ.AU!comp.vuw.ac.nz!waikato!auckland.ac.nz!news ->From: pgut01 at cs.auckland.ac.nz (Peter Gutmann) -Newsgroups: sci.crypt -Subject: Specification for Ron Rivests Cipher No.2 -Date: 11 Feb 1996 06:45:03 GMT -Organization: University of Auckland -Lines: 203 -Sender: pgut01 at cs.auckland.ac.nz (Peter Gutmann) -Message-ID: <4fk39f$f70 at net.auckland.ac.nz> -NNTP-Posting-Host: cs26.cs.auckland.ac.nz -X-Newsreader: NN version 6.5.0 #3 (NOV) - - - - - Ron Rivest's Cipher No.2 - ------------------------ - -Ron Rivest's Cipher No.2 (hereafter referred to as RRC.2, other people may -refer to it by other names) is word oriented, operating on a block of 64 bits -divided into four 16-bit words, with a key table of 64 words. All data units -are little-endian. This functional description of the algorithm is based in -the paper "The RC5 Encryption Algorithm" (RC5 is a trademark of RSADSI), using -the same general layout, terminology, and pseudocode style. - - -Notation and RRC.2 Primitive Operations - -RRC.2 uses the following primitive operations: - -1. Two's-complement addition of words, denoted by "+". The inverse operation, - subtraction, is denoted by "-". -2. Bitwise exclusive OR, denoted by "^". -3. Bitwise AND, denoted by "&". -4. Bitwise NOT, denoted by "~". -5. A left-rotation of words; the rotation of word x left by y is denoted - x <<< y. The inverse operation, right-rotation, is denoted x >>> y. - -These operations are directly and efficiently supported by most processors. - - -The RRC.2 Algorithm - -RRC.2 consists of three components, a *key expansion* algorithm, an -*encryption* algorithm, and a *decryption* algorithm. - - -Key Expansion - -The purpose of the key-expansion routine is to expand the user's key K to fill -the expanded key array S, so S resembles an array of random binary words -determined by the user's secret key K. - -Initialising the S-box - -RRC.2 uses a single 256-byte S-box derived from the ciphertext contents of -Beale Cipher No.1 XOR'd with a one-time pad. The Beale Ciphers predate modern -cryptography by enough time that there should be no concerns about trapdoors -hidden in the data. They have been published widely, and the S-box can be -easily recreated from the one-time pad values and the Beale Cipher data taken -from a standard source. To initialise the S-box: - - for i = 0 to 255 do - sBox[ i ] = ( beale[ i ] mod 256 ) ^ pad[ i ] - -The contents of Beale Cipher No.1 and the necessary one-time pad are given as -an appendix at the end of this document. For efficiency, implementors may wish -to skip the Beale Cipher expansion and store the sBox table directly. - -Expanding the Secret Key to 128 Bytes - -The secret key is first expanded to fill 128 bytes (64 words). The expansion -consists of taking the sum of the first and last bytes in the user key, looking -up the sum (modulo 256) in the S-box, and appending the result to the key. The -operation is repeated with the second byte and new last byte of the key until -all 128 bytes have been generated. Note that the following pseudocode treats -the S array as an array of 128 bytes rather than 64 words. - - for j = 0 to length-1 do - S[ j ] = K[ j ] - for j = length to 127 do - s[ j ] = sBox[ ( S[ j-length ] + S[ j-1 ] ) mod 256 ]; - -At this point it is possible to perform a truncation of the effective key -length to ease the creation of espionage-enabled software products. However -since the author cannot conceive why anyone would want to do this, it will not -be considered further. - -The final phase of the key expansion involves replacing the first byte of S -with the entry selected from the S-box: - - S[ 0 ] = sBox[ S[ 0 ] ] - - -Encryption - -The cipher has 16 full rounds, each divided into 4 subrounds. Two of the full -rounds perform an additional transformation on the data. Note that the -following pseudocode treats the S array as an array of 64 words rather than 128 -bytes. - - for i = 0 to 15 do - j = i * 4; - word0 = ( word0 + ( word1 & ~word3 ) + ( word2 & word3 ) + S[ j+0 ] ) <<< 1 - word1 = ( word1 + ( word2 & ~word0 ) + ( word3 & word0 ) + S[ j+1 ] ) <<< 2 - word2 = ( word2 + ( word3 & ~word1 ) + ( word0 & word1 ) + S[ j+2 ] ) <<< 3 - word3 = ( word3 + ( word0 & ~word2 ) + ( word1 & word2 ) + S[ j+3 ] ) <<< 5 - -In addition the fifth and eleventh rounds add the contents of the S-box indexed -by one of the data words to another of the data words following the four -subrounds as follows: - - word0 = word0 + S[ word3 & 63 ]; - word1 = word1 + S[ word0 & 63 ]; - word2 = word2 + S[ word1 & 63 ]; - word3 = word3 + S[ word2 & 63 ]; - - -Decryption - -The decryption operation is simply the inverse of the encryption operation. -Note that the following pseudocode treats the S array as an array of 64 words -rather than 128 bytes. - - for i = 15 downto 0 do - j = i * 4; - word3 = ( word3 >>> 5 ) - ( word0 & ~word2 ) - ( word1 & word2 ) - S[ j+3 ] - word2 = ( word2 >>> 3 ) - ( word3 & ~word1 ) - ( word0 & word1 ) - S[ j+2 ] - word1 = ( word1 >>> 2 ) - ( word2 & ~word0 ) - ( word3 & word0 ) - S[ j+1 ] - word0 = ( word0 >>> 1 ) - ( word1 & ~word3 ) - ( word2 & word3 ) - S[ j+0 ] - -In addition the fifth and eleventh rounds subtract the contents of the S-box -indexed by one of the data words from another one of the data words following -the four subrounds as follows: - - word3 = word3 - S[ word2 & 63 ] - word2 = word2 - S[ word1 & 63 ] - word1 = word1 - S[ word0 & 63 ] - word0 = word0 - S[ word3 & 63 ] - - -Test Vectors - -The following test vectors may be used to test the correctness of an RRC.2 -implementation: - - Key: 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 - Plain: 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 - Cipher: 0x1C, 0x19, 0x8A, 0x83, 0x8D, 0xF0, 0x28, 0xB7 - - Key: 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x01 - Plain: 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 - Cipher: 0x21, 0x82, 0x9C, 0x78, 0xA9, 0xF9, 0xC0, 0x74 - - Key: 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, - 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 - Plain: 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF - Cipher: 0x13, 0xDB, 0x35, 0x17, 0xD3, 0x21, 0x86, 0x9E - - Key: 0x00, 0x01, 0x02, 0x03, 0x04, 0x05, 0x06, 0x07, - 0x08, 0x09, 0x0A, 0x0B, 0x0C, 0x0D, 0x0E, 0x0F - Plain: 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00 - Cipher: 0x50, 0xDC, 0x01, 0x62, 0xBD, 0x75, 0x7F, 0x31 - - -Appendix: Beale Cipher No.1, "The Locality of the Vault", and One-time Pad for - Creating the S-Box - -Beale Cipher No.1. - - 71, 194, 38,1701, 89, 76, 11, 83,1629, 48, 94, 63, 132, 16, 111, 95, - 84, 341, 975, 14, 40, 64, 27, 81, 139, 213, 63, 90,1120, 8, 15, 3, - 126,2018, 40, 74, 758, 485, 604, 230, 436, 664, 582, 150, 251, 284, 308, 231, - 124, 211, 486, 225, 401, 370, 11, 101, 305, 139, 189, 17, 33, 88, 208, 193, - 145, 1, 94, 73, 416, 918, 263, 28, 500, 538, 356, 117, 136, 219, 27, 176, - 130, 10, 460, 25, 485, 18, 436, 65, 84, 200, 283, 118, 320, 138, 36, 416, - 280, 15, 71, 224, 961, 44, 16, 401, 39, 88, 61, 304, 12, 21, 24, 283, - 134, 92, 63, 246, 486, 682, 7, 219, 184, 360, 780, 18, 64, 463, 474, 131, - 160, 79, 73, 440, 95, 18, 64, 581, 34, 69, 128, 367, 460, 17, 81, 12, - 103, 820, 62, 110, 97, 103, 862, 70, 60,1317, 471, 540, 208, 121, 890, 346, - 36, 150, 59, 568, 614, 13, 120, 63, 219, 812,2160,1780, 99, 35, 18, 21, - 136, 872, 15, 28, 170, 88, 4, 30, 44, 112, 18, 147, 436, 195, 320, 37, - 122, 113, 6, 140, 8, 120, 305, 42, 58, 461, 44, 106, 301, 13, 408, 680, - 93, 86, 116, 530, 82, 568, 9, 102, 38, 416, 89, 71, 216, 728, 965, 818, - 2, 38, 121, 195, 14, 326, 148, 234, 18, 55, 131, 234, 361, 824, 5, 81, - 623, 48, 961, 19, 26, 33, 10,1101, 365, 92, 88, 181, 275, 346, 201, 206 - -One-time Pad. - - 158, 186, 223, 97, 64, 145, 190, 190, 117, 217, 163, 70, 206, 176, 183, 194, - 146, 43, 248, 141, 3, 54, 72, 223, 233, 153, 91, 210, 36, 131, 244, 161, - 105, 120, 113, 191, 113, 86, 19, 245, 213, 221, 43, 27, 242, 157, 73, 213, - 193, 92, 166, 10, 23, 197, 112, 110, 193, 30, 156, 51, 125, 51, 158, 67, - 197, 215, 59, 218, 110, 246, 181, 0, 135, 76, 164, 97, 47, 87, 234, 108, - 144, 127, 6, 6, 222, 172, 80, 144, 22, 245, 207, 70, 227, 182, 146, 134, - 119, 176, 73, 58, 135, 69, 23, 198, 0, 170, 32, 171, 176, 129, 91, 24, - 126, 77, 248, 0, 118, 69, 57, 60, 190, 171, 217, 61, 136, 169, 196, 84, - 168, 167, 163, 102, 223, 64, 174, 178, 166, 239, 242, 195, 249, 92, 59, 38, - 241, 46, 236, 31, 59, 114, 23, 50, 119, 186, 7, 66, 212, 97, 222, 182, - 230, 118, 122, 86, 105, 92, 179, 243, 255, 189, 223, 164, 194, 215, 98, 44, - 17, 20, 53, 153, 137, 224, 176, 100, 208, 114, 36, 200, 145, 150, 215, 20, - 87, 44, 252, 20, 235, 242, 163, 132, 63, 18, 5, 122, 74, 97, 34, 97, - 142, 86, 146, 221, 179, 166, 161, 74, 69, 182, 88, 120, 128, 58, 76, 155, - 15, 30, 77, 216, 165, 117, 107, 90, 169, 127, 143, 181, 208, 137, 200, 127, - 170, 195, 26, 84, 255, 132, 150, 58, 103, 250, 120, 221, 237, 37, 8, 99 - - -Implementation - -A non-US based programmer who has never seen any encryption code before will -shortly be implementing RRC.2 based solely on this specification and not on -knowledge of any other encryption algorithms. Stand by. - - - diff --git a/crypto/rc2/version b/crypto/rc2/version deleted file mode 100644 index 9db8954..0000000 --- a/crypto/rc2/version +++ /dev/null @@ -1,22 +0,0 @@ -1.1 23/08/96 - eay - Changed RC2_set_key() so it now takes another argument. Many - thanks to Peter Gutmann for the - clarification and original specification of RC2. BSAFE uses - this last parameter, 'bits'. It the key is 128 bits, BSAFE - also sets this parameter to 128. The old behaviour can be - duplicated by setting this parameter to 1024. - -1.0 08/04/96 - eay - First version of SSLeay with rc2. This has been written from the spec - posted sci.crypt. It is in this directory under rrc2.doc - I have no test values for any mode other than ecb, my wrappers for the - other modes should be ok since they are basically the same as - the ones taken from idea and des :-). I have implemented them as - little-endian operators. - While rc2 is included because it is used with SSL, I don't know how - far I trust it. It is about the same speed as IDEA and DES. - So if you are paranoid, used Tripple DES, else IDEA. If RC2 - does get used more, perhaps more people will look for weaknesses in - it. - - diff --git a/crypto/rc5/rc5s.cpp b/crypto/rc5/rc5s.cpp deleted file mode 100644 index 1c5518b..0000000 --- a/crypto/rc5/rc5s.cpp +++ /dev/null @@ -1,70 +0,0 @@ -// -// gettsc.inl -// -// gives access to the Pentium's (secret) cycle counter -// -// This software was written by Leonard Janke (janke at unixg.ubc.ca) -// in 1996-7 and is entered, by him, into the public domain. - -#if defined(__WATCOMC__) -void GetTSC(unsigned long&); -#pragma aux GetTSC = 0x0f 0x31 "mov [edi], eax" parm [edi] modify [edx eax]; -#elif defined(__GNUC__) -inline -void GetTSC(unsigned long& tsc) -{ - asm volatile(".byte 15, 49\n\t" - : "=eax" (tsc) - : - : "%edx", "%eax"); -} -#elif defined(_MSC_VER) -inline -void GetTSC(unsigned long& tsc) -{ - unsigned long a; - __asm _emit 0fh - __asm _emit 31h - __asm mov a, eax; - tsc=a; -} -#endif - -#include -#include -#include - -void main(int argc,char *argv[]) - { - RC5_32_KEY key; - unsigned long s1,s2,e1,e2; - unsigned long data[2]; - int i,j; - static unsigned char d[16]={0x01,0x23,0x45,0x67,0x89,0xAB,0xCD,0xEF}; - - RC5_32_set_key(&key, 16,d,12); - - for (j=0; j<6; j++) - { - for (i=0; i<1000; i++) /**/ - { - RC5_32_encrypt(&data[0],&key); - GetTSC(s1); - RC5_32_encrypt(&data[0],&key); - RC5_32_encrypt(&data[0],&key); - RC5_32_encrypt(&data[0],&key); - GetTSC(e1); - GetTSC(s2); - RC5_32_encrypt(&data[0],&key); - RC5_32_encrypt(&data[0],&key); - RC5_32_encrypt(&data[0],&key); - RC5_32_encrypt(&data[0],&key); - GetTSC(e2); - RC5_32_encrypt(&data[0],&key); - } - - printf("cast %d %d (%d)\n", - e1-s1,e2-s2,((e2-s2)-(e1-s1))); - } - } - diff --git a/crypto/sha/asm/README b/crypto/sha/asm/README deleted file mode 100644 index b7e7557..0000000 --- a/crypto/sha/asm/README +++ /dev/null @@ -1 +0,0 @@ -C2.pl works diff --git a/engines/capierr.bat b/engines/capierr.bat deleted file mode 100644 index 274ffac..0000000 --- a/engines/capierr.bat +++ /dev/null @@ -1 +0,0 @@ -perl ../util/mkerr.pl -conf e_capi.ec -nostatic -staticloader -write e_capi.c diff --git a/test/test_aesni b/test/test_aesni deleted file mode 100755 index 3929c75..0000000 --- a/test/test_aesni +++ /dev/null @@ -1,68 +0,0 @@ -#!/bin/sh - -PROG=$1 - -if [ -x $PROG ]; then - if expr "x`$PROG version`" : "xOpenSSL" > /dev/null; then - : - else - echo "$PROG is not OpenSSL executable" - exit 1 - fi -else - echo "$PROG is not executable" - exit 1; -fi - -if [ 1 ]; then - - HASH=`cat $PROG | $PROG dgst -hex` - - AES_ALGS=" aes-128-ctr aes-128-ecb aes-128-cbc aes-128-cfb aes-128-ofb \ - aes-192-ctr aes-192-ecb aes-192-cbc aes-192-cfb aes-192-ofb \ - aes-256-ctr aes-256-ecb aes-256-cbc aes-256-cfb aes-256-ofb" - BUFSIZE="16 32 48 64 80 96 128 144 999" - - nerr=0 - - for alg in $AES_ALGS; do - echo $alg - for bufsize in $BUFSIZE; do - TEST=`( cat $PROG | \ - $PROG enc -e -k "$HASH" -$alg -bufsize $bufsize | \ - env OPENSSL_ia32cap=~0x0200000000000000 $PROG enc -d -k "$HASH" -$alg | \ - $PROG dgst -hex ) 2>/dev/null` - if [ "$TEST" != "$HASH" ]; then - echo "-$alg/$bufsize encrypt test failed" - nerr=`expr $nerr + 1` - fi - done - for bufsize in $BUFSIZE; do - TEST=`( cat $PROG | \ - env OPENSSL_ia32cap=~0x0200000000000000 $PROG enc -e -k "$HASH" -$alg | \ - $PROG enc -d -k "$HASH" -$alg -bufsize $bufsize | \ - $PROG dgst -hex ) 2>/dev/null` - if [ "$TEST" != "$HASH" ]; then - echo "-$alg/$bufsize decrypt test failed" - nerr=`expr $nerr + 1` - fi - done - TEST=`( cat $PROG | \ - $PROG enc -e -k "$HASH" -$alg | \ - $PROG enc -d -k "$HASH" -$alg | \ - $PROG dgst -hex ) 2>/dev/null` - if [ "$TEST" != "$HASH" ]; then - echo "-$alg en/decrypt test failed" - nerr=`expr $nerr + 1` - fi - done - - if [ $nerr -gt 0 ]; then - echo "AESNI engine test failed." - exit 1; - fi -else - echo "AESNI engine is not available" -fi - -exit 0 diff --git a/test/test_padlock b/test/test_padlock deleted file mode 100755 index 5c0f210..0000000 --- a/test/test_padlock +++ /dev/null @@ -1,64 +0,0 @@ -#!/bin/sh - -PROG=$1 - -if [ -x $PROG ]; then - if expr "x`$PROG version`" : "xOpenSSL" > /dev/null; then - : - else - echo "$PROG is not OpenSSL executable" - exit 1 - fi -else - echo "$PROG is not executable" - exit 1; -fi - -if $PROG engine padlock | grep -v no-ACE; then - - HASH=`cat $PROG | $PROG dgst -hex` - - ACE_ALGS=" aes-128-ecb aes-192-ecb aes-256-ecb \ - aes-128-cbc aes-192-cbc aes-256-cbc \ - aes-128-cfb aes-192-cfb aes-256-cfb \ - aes-128-ofb aes-192-ofb aes-256-ofb" - - nerr=0 - - for alg in $ACE_ALGS; do - echo $alg - TEST=`( cat $PROG | \ - $PROG enc -e -k "$HASH" -$alg -bufsize 999 -engine padlock | \ - $PROG enc -d -k "$HASH" -$alg | \ - $PROG dgst -hex ) 2>/dev/null` - if [ "$TEST" != "$HASH" ]; then - echo "-$alg encrypt test failed" - nerr=`expr $nerr + 1` - fi - TEST=`( cat $PROG | \ - $PROG enc -e -k "$HASH" -$alg | \ - $PROG enc -d -k "$HASH" -$alg -bufsize 999 -engine padlock | \ - $PROG dgst -hex ) 2>/dev/null` - if [ "$TEST" != "$HASH" ]; then - echo "-$alg decrypt test failed" - nerr=`expr $nerr + 1` - fi - TEST=`( cat $PROG | \ - $PROG enc -e -k "$HASH" -$alg -engine padlock | \ - $PROG enc -d -k "$HASH" -$alg -engine padlock | \ - $PROG dgst -hex ) 2>/dev/null` - if [ "$TEST" != "$HASH" ]; then - echo "-$alg en/decrypt test failed" - nerr=`expr $nerr + 1` - fi - done - - if [ $nerr -gt 0 ]; then - echo "PadLock ACE test failed." - exit 1; - fi -else - echo "PadLock ACE is not available" -fi - -exit 0 diff --git a/test/test_t4 b/test/test_t4 deleted file mode 100755 index 5cecb56..0000000 --- a/test/test_t4 +++ /dev/null @@ -1,70 +0,0 @@ -#!/bin/sh - -PROG=$1 - -if [ -x $PROG ]; then - if expr "x`$PROG version`" : "xOpenSSL" > /dev/null; then - : - else - echo "$PROG is not OpenSSL executable" - exit 1 - fi -else - echo "$PROG is not executable" - exit 1; -fi - -if [ 1 ]; then - - HASH=`cat $PROG | $PROG dgst -hex` - - AES_ALGS=" des-cbc des-ede-cbc des-ede3-cbc \ - camellia-128-cbc camellia-128-cfb \ - camellia-192-cbc camellia-192-cfb \ - camellia-256-cbc camellia-256-cfb \ - aes-128-ctr aes-128-cbc aes-128-cfb aes-128-ofb \ - aes-192-ctr aes-192-cbc aes-192-cfb aes-192-ofb \ - aes-256-ctr aes-256-cbc aes-256-cfb aes-256-ofb" - BUFSIZE="16 32 48 999" - - nerr=0 - - for alg in $AES_ALGS; do - echo $alg - for bufsize in $BUFSIZE; do - TEST=`( cat $PROG | \ - $PROG enc -e -k "$HASH" -$alg -bufsize $bufsize | \ - env OPENSSL_sparcv9cap=0 $PROG enc -d -k "$HASH" -$alg | \ - $PROG dgst -hex ) 2>/dev/null` - if [ "$TEST" != "$HASH" ]; then - echo "-$alg/$bufsize encrypt test failed" - nerr=`expr $nerr + 1` - fi - done - for bufsize in $BUFSIZE; do - TEST=`( cat $PROG | \ - env OPENSSL_sparcv9cap=0 $PROG enc -e -k "$HASH" -$alg | \ - $PROG enc -d -k "$HASH" -$alg -bufsize $bufsize | \ - $PROG dgst -hex ) 2>/dev/null` - if [ "$TEST" != "$HASH" ]; then - echo "-$alg/$bufsize decrypt test failed" - nerr=`expr $nerr + 1` - fi - done - TEST=`( cat $PROG | \ - $PROG enc -e -k "$HASH" -$alg | \ - $PROG enc -d -k "$HASH" -$alg | \ - $PROG dgst -hex ) 2>/dev/null` - if [ "$TEST" != "$HASH" ]; then - echo "-$alg en/decrypt test failed" - nerr=`expr $nerr + 1` - fi - done - - if [ $nerr -gt 0 ]; then - echo "SPARC T4 test failed." - exit 1 - fi -fi - -exit 0 diff --git a/test/times b/test/times deleted file mode 100644 index 6b66eb3..0000000 --- a/test/times +++ /dev/null @@ -1,113 +0,0 @@ - -More number for the questions about SSL overheads.... - -The following numbers were generated on a Pentium pro 200, running Linux. -They give an indication of the SSL protocol and encryption overheads. - -The program that generated them is an unreleased version of ssl/ssltest.c -which is the SSLeay ssl protocol testing program. It is a single process that -talks both sides of the SSL protocol via a non-blocking memory buffer -interface. - -How do I read this? The protocol and cipher are reasonable obvious. -The next number is the number of connections being made. The next is the -number of bytes exchanged between the client and server side of the protocol. -This is the number of bytes that the client sends to the server, and then -the server sends back. Because this is all happening in one process, -the data is being encrypted, decrypted, encrypted and then decrypted again. -It is a round trip of that many bytes. Because the one process performs -both the client and server sides of the protocol and it sends this many bytes -each direction, multiply this number by 4 to generate the number -of bytes encrypted/decrypted/MACed. The first time value is how many seconds -elapsed doing a full SSL handshake, the second is the cost of one -full handshake and the rest being session-id reuse. - -SSLv2 RC4-MD5 1000 x 1 12.83s 0.70s -SSLv3 NULL-MD5 1000 x 1 14.35s 1.47s -SSLv3 RC4-MD5 1000 x 1 14.46s 1.56s -SSLv3 RC4-MD5 1000 x 1 51.93s 1.62s 1024bit RSA -SSLv3 RC4-SHA 1000 x 1 14.61s 1.83s -SSLv3 DES-CBC-SHA 1000 x 1 14.70s 1.89s -SSLv3 DES-CBC3-SHA 1000 x 1 15.16s 2.16s - -SSLv2 RC4-MD5 1000 x 1024 13.72s 1.27s -SSLv3 NULL-MD5 1000 x 1024 14.79s 1.92s -SSLv3 RC4-MD5 1000 x 1024 52.58s 2.29s 1024bit RSA -SSLv3 RC4-SHA 1000 x 1024 15.39s 2.67s -SSLv3 DES-CBC-SHA 1000 x 1024 16.45s 3.55s -SSLv3 DES-CBC3-SHA 1000 x 1024 18.21s 5.38s - -SSLv2 RC4-MD5 1000 x 10240 18.97s 6.52s -SSLv3 NULL-MD5 1000 x 10240 17.79s 5.11s -SSLv3 RC4-MD5 1000 x 10240 20.25s 7.90s -SSLv3 RC4-MD5 1000 x 10240 58.26s 8.08s 1024bit RSA -SSLv3 RC4-SHA 1000 x 10240 22.96s 11.44s -SSLv3 DES-CBC-SHA 1000 x 10240 30.65s 18.41s -SSLv3 DES-CBC3-SHA 1000 x 10240 47.04s 34.53s - -SSLv2 RC4-MD5 1000 x 102400 70.22s 57.74s -SSLv3 NULL-MD5 1000 x 102400 43.73s 31.03s -SSLv3 RC4-MD5 1000 x 102400 71.32s 58.83s -SSLv3 RC4-MD5 1000 x 102400 109.66s 59.20s 1024bit RSA -SSLv3 RC4-SHA 1000 x 102400 95.88s 82.21s -SSLv3 DES-CBC-SHA 1000 x 102400 173.22s 160.55s -SSLv3 DES-CBC3-SHA 1000 x 102400 336.61s 323.82s - -What does this all mean? Well for a server, with no session-id reuse, with -a transfer size of 10240 bytes, using RC4-MD5 and a 512bit server key, -a Pentium pro 200 running Linux can handle the SSLv3 protocol overheads of -about 49 connections a second. Reality will be quite different :-). - -Remember the first number is 1000 full ssl handshakes, the second is -1 full and 999 with session-id reuse. The RSA overheads for each exchange -would be one public and one private operation, but the protocol/MAC/cipher -cost would be quite similar in both the client and server. - -eric (adding numbers to speculation) - ---- Appendix --- -- The time measured is user time but these number a very rough. -- Remember this is the cost of both client and server sides of the protocol. -- The TCP/kernel overhead of connection establishment is normally the - killer in SSL. Often delays in the TCP protocol will make session-id - reuse look slower that new sessions, but this would not be the case on - a loaded server. -- The TCP round trip latencies, while slowing individual connections, - would have minimal impact on throughput. -- Instead of sending one 102400 byte buffer, one 8k buffer is sent until -- the required number of bytes are processed. -- The SSLv3 connections were actually SSLv2 compatible SSLv3 headers. -- A 512bit server key was being used except where noted. -- No server key verification was being performed on the client side of the - protocol. This would slow things down very little. -- The library being used is SSLeay 0.8.x. -- The normal measuring system was commands of the form - time ./ssltest -num 1000 -bytes 102400 -cipher DES-CBC-SHA -reuse - This modified version of ssltest should be in the next public release of - SSLeay. - -The general cipher performance number for this platform are - -SSLeay 0.8.2a 04-Sep-1997 -built on Fri Sep 5 17:37:05 EST 1997 -options:bn(64,32) md2(int) rc4(idx,int) des(ptr,risc1,16,long) idea(int) blowfish(ptr2) -C flags:gcc -DL_ENDIAN -DTERMIO -O3 -fomit-frame-pointer -m486 -Wall -Wuninitialized -The 'numbers' are in 1000s of bytes per second processed. -type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes -md2 131.02k 368.41k 500.57k 549.21k 566.09k -mdc2 535.60k 589.10k 595.88k 595.97k 594.54k -md5 1801.53k 9674.77k 17484.03k 21849.43k 23592.96k -sha 1261.63k 5533.25k 9285.63k 11187.88k 11913.90k -sha1 1103.13k 4782.53k 7933.78k 9472.34k 10070.70k -rc4 10722.53k 14443.93k 15215.79k 15299.24k 15219.59k -des cbc 3286.57k 3827.73k 3913.39k 3931.82k 3926.70k -des ede3 1443.50k 1549.08k 1561.17k 1566.38k 1564.67k -idea cbc 2203.64k 2508.16k 2538.33k 2543.62k 2547.71k -rc2 cbc 1430.94k 1511.59k 1524.82k 1527.13k 1523.33k -blowfish cbc 4716.07k 5965.82k 6190.17k 6243.67k 6234.11k - sign verify -rsa 512 bits 0.0100s 0.0011s -rsa 1024 bits 0.0451s 0.0012s -rsa 2048 bits 0.2605s 0.0086s -rsa 4096 bits 1.6883s 0.0302s - diff --git a/tools/c_hash b/tools/c_hash deleted file mode 100644 index 5e0a908..0000000 --- a/tools/c_hash +++ /dev/null @@ -1,9 +0,0 @@ -#!/bin/sh -# print out the hash values -# - -for i in $* -do - h=`openssl x509 -hash -noout -in $i` - echo "$h.0 => $i" -done diff --git a/tools/c_info b/tools/c_info deleted file mode 100644 index 0e1e633..0000000 --- a/tools/c_info +++ /dev/null @@ -1,12 +0,0 @@ -#!/bin/sh -# -# print the subject -# - -for i in $* -do - n=`openssl x509 -subject -issuer -enddate -noout -in $i` - echo "$i" - echo "$n" - echo "--------" -done diff --git a/tools/c_issuer b/tools/c_issuer deleted file mode 100644 index 55821ab..0000000 --- a/tools/c_issuer +++ /dev/null @@ -1,10 +0,0 @@ -#!/bin/sh -# -# print out the issuer -# - -for i in $* -do - n=`openssl x509 -issuer -noout -in $i` - echo "$i $n" -done diff --git a/tools/c_name b/tools/c_name deleted file mode 100644 index 28800c0..0000000 --- a/tools/c_name +++ /dev/null @@ -1,10 +0,0 @@ -#!/bin/sh -# -# print the subject -# - -for i in $* -do - n=`openssl x509 -subject -noout -in $i` - echo "$i $n" -done diff --git a/tools/primes.py b/tools/primes.py deleted file mode 100644 index 61de99f..0000000 --- a/tools/primes.py +++ /dev/null @@ -1,21 +0,0 @@ -primes = [2, 3, 5, 7, 11] -safe = False # Not sure if the period's right on safe primes. - -muliplier = 1 if not safe else 2 -for p in primes: - muliplier *= p - -offsets = [] -for x in range(3, muliplier + 3, 2): - prime = True - for p in primes: - if not x % p or (safe and not ((x - 1) / 2) % p): - prime = False - break - - if prime: - offsets.append(x) - -print(offsets) -print(len(offsets)) -print(muliplier) diff --git a/util/domd.in b/util/domd.in deleted file mode 100755 index 1569c35..0000000 --- a/util/domd.in +++ /dev/null @@ -1,26 +0,0 @@ -#!/bin/sh -## Wrapper to portably run makedepend or equivalent compiler built-in. -## Runs on Makefile.in, generates Makefile -## {- join("\n## ", @autowarntext) -} - -{- "MAKEDEPEND=" . quotify1($config{makedepprog}) -} - -case "${MAKEDEPEND}" in -cat) - ;; -makedepend) - ${MAKEDEPEND} $@ || exit 1 - ;; -*) - args="-Werror -MM" - while [ $# -gt 0 ]; do - if [ "$1" != '--' ] ; then - args="$args $1" - fi - shift - done - sed -e '/DO NOT DELETE THIS LINE/q' Makefile >Makefile.tmp - ${MAKEDEPEND} $args >>Makefile.tmp || exit 1 - mv Makefile.tmp Makefile - ;; -esac diff --git a/util/install.sh b/util/install.sh deleted file mode 100755 index e1d0c98..0000000 --- a/util/install.sh +++ /dev/null @@ -1,108 +0,0 @@ -#!/bin/sh -# -# install - install a program, script, or datafile -# This comes from X11R5; it is not part of GNU. -# -# $XConsortium: install.sh,v 1.2 89/12/18 14:47:22 jim Exp $ -# -# This script is compatible with the BSD install script, but was written -# from scratch. -# - - -# set DOITPROG to echo to test this script - -doit="${DOITPROG:-}" - - -# put in absolute paths if you don't have them in your path; or use env. vars. - -mvprog="${MVPROG:-mv}" -cpprog="${CPPROG:-cp}" -chmodprog="${CHMODPROG:-chmod}" -chownprog="${CHOWNPROG:-chown}" -chgrpprog="${CHGRPPROG:-chgrp}" -stripprog="${STRIPPROG:-strip}" -rmprog="${RMPROG:-rm}" - -instcmd="$mvprog" -chmodcmd="" -chowncmd="" -chgrpcmd="" -stripcmd="" -rmcmd="$rmprog -f" -src="" -dst="" - -while [ x"$1" != x ]; do - case $1 in - -c) instcmd="$cpprog" - shift - continue;; - - -m) chmodcmd="$chmodprog $2" - shift - shift - continue;; - - -o) chowncmd="$chownprog $2" - shift - shift - continue;; - - -g) chgrpcmd="$chgrpprog $2" - shift - shift - continue;; - - -s) stripcmd="$stripprog" - shift - continue;; - - *) if [ x"$src" = x ] - then - src=$1 - else - dst=$1 - fi - shift - continue;; - esac -done - -if [ x"$src" = x ] -then - echo "install: no input file specified" - exit 1 -fi - -if [ x"$dst" = x ] -then - echo "install: no destination specified" - exit 1 -fi - - -# if destination is a directory, append the input filename; if your system -# does not like double slashes in filenames, you may need to add some logic - -if [ -d $dst ] -then - dst="$dst"/`basename $src` -fi - - -# get rid of the old one and mode the new one in - -$doit $rmcmd $dst -$doit $instcmd $src $dst - - -# and set any options; do chmod last to preserve setuid bits - -if [ x"$chowncmd" != x ]; then $doit $chowncmd $dst; fi -if [ x"$chgrpcmd" != x ]; then $doit $chgrpcmd $dst; fi -if [ x"$stripcmd" != x ]; then $doit $stripcmd $dst; fi -if [ x"$chmodcmd" != x ]; then $doit $chmodcmd $dst; fi - -exit 0 diff --git a/util/toutf8.sh b/util/toutf8.sh deleted file mode 100644 index 8a4254b..0000000 --- a/util/toutf8.sh +++ /dev/null @@ -1,17 +0,0 @@ -#! /bin/sh -# -# Very simple script to detect and convert files that we want to re-encode to UTF8 - -git ls-tree -r --name-only HEAD | \ - while read F; do - charset=`file -bi "$F" | sed -e 's|.*charset=||'` - if [ "$charset" != "utf-8" -a "$charset" != "binary" -a "$charset" != "us-ascii" ]; then - iconv -f ISO-8859-1 -t UTF8 < "$F" > "$F.utf8" && \ - ( cmp -s "$F" "$F.utf8" || \ - ( echo "$F" - mv "$F" "$F.iso-8859-1" - mv "$F.utf8" "$F" - ) - ) - fi - done From rsalz at openssl.org Wed Jun 1 15:34:47 2016 From: rsalz at openssl.org (Rich Salz) Date: Wed, 01 Jun 2016 15:34:47 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464795287.797088.15311.nullmailer@dev.openssl.org> The branch master has been updated via ff3bb913cfe47104293138a17014d3bde9db5e32 (commit) via 0634424f7c65d76e342eee4e3359f48d3fe2fa9a (commit) from b8a9af68819f1cc51155cdeabe8bbf8242e8b3ee (commit) - Log ----------------------------------------------------------------- commit ff3bb913cfe47104293138a17014d3bde9db5e32 Author: Rich Salz Date: Tue May 31 12:20:08 2016 -0400 Fix nits in crypto.pod,ssl.pod After this merge, the only things left (from doc-nit-check) is 74 pages without a "RETURN VALUES" section. Reviewed-by: Richard Levitte commit 0634424f7c65d76e342eee4e3359f48d3fe2fa9a Author: Rich Salz Date: Wed May 25 14:29:57 2016 -0400 Fix various doc nits. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: doc/apps/ca.pod | 2 +- doc/apps/errstr.pod | 4 ++ doc/apps/ocsp.pod | 9 +++- doc/apps/openssl.pod | 17 ++++++- doc/apps/sess_id.pod | 2 + doc/apps/verify.pod | 126 +++++++++++++++++++++++++------------------------- doc/crypto/crypto.pod | 12 +++-- doc/ssl/ssl.pod | 8 ++++ 8 files changed, 109 insertions(+), 71 deletions(-) diff --git a/doc/apps/ca.pod b/doc/apps/ca.pod index cd7eda3..8dfac01 100644 --- a/doc/apps/ca.pod +++ b/doc/apps/ca.pod @@ -61,7 +61,7 @@ and their status. The options descriptions will be divided into each purpose. -=head1 CA OPTIONS +=head1 COMMAND OPTIONS =over 4 diff --git a/doc/apps/errstr.pod b/doc/apps/errstr.pod index 5c6ecd3..5ec7b2e 100644 --- a/doc/apps/errstr.pod +++ b/doc/apps/errstr.pod @@ -15,6 +15,10 @@ numerical forms will be available. The B utility can be used to display the meaning of the hex code. The hex code is the hex digits after the second colon. +=head1 COMMAND OPTIONS + +None. + =head1 EXAMPLE The error code: diff --git a/doc/apps/ocsp.pod b/doc/apps/ocsp.pod index 50fb4fa..75273a9 100644 --- a/doc/apps/ocsp.pod +++ b/doc/apps/ocsp.pod @@ -95,7 +95,12 @@ The B command performs many common OCSP tasks. It can be used to print out requests and responses, create requests and send queries to an OCSP responder and behave like a mini OCSP server itself. -=head1 OCSP CLIENT OPTIONS +=head1 COMMAND OPTIONS + +This command operates as either a client or a server. +The options are described below, divided into those two modes. + +=head2 OCSP Client Options =over 4 @@ -288,7 +293,7 @@ digest used by subsequent certificate identifiers. =back -=head1 OCSP SERVER OPTIONS +=head2 OCSP Server Options =over 4 diff --git a/doc/apps/openssl.pod b/doc/apps/openssl.pod index b63754b..bc260e9 100644 --- a/doc/apps/openssl.pod +++ b/doc/apps/openssl.pod @@ -350,7 +350,22 @@ RC5 Cipher =back -=head1 PASS PHRASE ARGUMENTS +=head1 COMMAND OPTIONS + +Details of which options are available depend on the specific command. +This section desribes some common options with common behavior. + +=head2 Common Options + +=over 10 + +=item B<-help> + +Provides a terse summary of all options. + +=back + +=head2 Pass Phrase Options Several commands accept password arguments, typically using B<-passin> and B<-passout> for input and output passwords respectively. These allow diff --git a/doc/apps/sess_id.pod b/doc/apps/sess_id.pod index b3b77b7..b098528 100644 --- a/doc/apps/sess_id.pod +++ b/doc/apps/sess_id.pod @@ -24,6 +24,8 @@ master key) in human readable format. Since this is a diagnostic tool that needs some knowledge of the SSL protocol to use properly, most users will not need to use it. +=head1 COMMAND OPTIONS + =over 4 =item B<-help> diff --git a/doc/apps/verify.pod b/doc/apps/verify.pod index 5d3467e..2abc70e 100644 --- a/doc/apps/verify.pod +++ b/doc/apps/verify.pod @@ -395,147 +395,147 @@ as "unused". =over 4 -=item B<0 X509_V_OK: ok> +=item B -the operation was successful. +The operation was successful. -=item B<1 X509_V_ERR_UNSPECIFIED: unspecified certificate verification error> +=item B -unspecified error, should not happen. +Unspecified error; should not happen. -=item B<2 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT: unable to get issuer certificate> +=item B -the issuer certificate of a looked up certificate could not be found. This +The issuer certificate of a looked up certificate could not be found. This normally means the list of trusted certificates is not complete. -=item B<3 X509_V_ERR_UNABLE_TO_GET_CRL: unable to get certificate CRL> +=item B -the CRL of a certificate could not be found. +The CRL of a certificate could not be found. -=item B<4 X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE: unable to decrypt certificate's signature> +=item B -the certificate signature could not be decrypted. This means that the actual signature value +The certificate signature could not be decrypted. This means that the actual signature value could not be determined rather than it not matching the expected value, this is only meaningful for RSA keys. -=item B<5 X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE: unable to decrypt CRL's signature> +=item B -the CRL signature could not be decrypted: this means that the actual signature value +The CRL signature could not be decrypted: this means that the actual signature value could not be determined rather than it not matching the expected value. Unused. -=item B<6 X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY: unable to decode issuer public key> +=item B -the public key in the certificate SubjectPublicKeyInfo could not be read. +The public key in the certificate SubjectPublicKeyInfo could not be read. -=item B<7 X509_V_ERR_CERT_SIGNATURE_FAILURE: certificate signature failure> +=item B -the signature of the certificate is invalid. +The signature of the certificate is invalid. -=item B<8 X509_V_ERR_CRL_SIGNATURE_FAILURE: CRL signature failure> +=item B -the signature of the certificate is invalid. +The signature of the certificate is invalid. -=item B<9 X509_V_ERR_CERT_NOT_YET_VALID: certificate is not yet valid> +=item B -the certificate is not yet valid: the notBefore date is after the current time. +The certificate is not yet valid: the notBefore date is after the current time. -=item B<10 X509_V_ERR_CERT_HAS_EXPIRED: certificate has expired> +=item B -the certificate has expired: that is the notAfter date is before the current time. +The certificate has expired: that is the notAfter date is before the current time. -=item B<11 X509_V_ERR_CRL_NOT_YET_VALID: CRL is not yet valid> +=item B -the CRL is not yet valid. +The CRL is not yet valid. -=item B<12 X509_V_ERR_CRL_HAS_EXPIRED: CRL has expired> +=item B -the CRL has expired. +The CRL has expired. -=item B<13 X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD: format error in certificate's notBefore field> +=item B -the certificate notBefore field contains an invalid time. +The certificate notBefore field contains an invalid time. -=item B<14 X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD: format error in certificate's notAfter field> +=item B -the certificate notAfter field contains an invalid time. +The certificate notAfter field contains an invalid time. -=item B<15 X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD: format error in CRL's lastUpdate field> +=item B -the CRL lastUpdate field contains an invalid time. +The CRL lastUpdate field contains an invalid time. -=item B<16 X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD: format error in CRL's nextUpdate field> +=item B -the CRL nextUpdate field contains an invalid time. +The CRL nextUpdate field contains an invalid time. -=item B<17 X509_V_ERR_OUT_OF_MEM: out of memory> +=item B -an error occurred trying to allocate memory. This should never happen. +An error occurred trying to allocate memory. This should never happen. -=item B<18 X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT: self signed certificate> +=item B -the passed certificate is self signed and the same certificate cannot be found in the list of +The passed certificate is self signed and the same certificate cannot be found in the list of trusted certificates. -=item B<19 X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN: self signed certificate in certificate chain> +=item B -the certificate chain could be built up using the untrusted certificates but the root could not +The certificate chain could be built up using the untrusted certificates but the root could not be found locally. -=item B<20 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY: unable to get local issuer certificate> +=item B -the issuer certificate could not be found: this occurs if the issuer +The issuer certificate could not be found: this occurs if the issuer certificate of an untrusted certificate cannot be found. -=item B<21 X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE: unable to verify the first certificate> +=item B -no signatures could be verified because the chain contains only one certificate and it is not +No signatures could be verified because the chain contains only one certificate and it is not self signed. -=item B<22 X509_V_ERR_CERT_CHAIN_TOO_LONG: certificate chain too long> +=item B -the certificate chain length is greater than the supplied maximum depth. Unused. +The certificate chain length is greater than the supplied maximum depth. Unused. -=item B<23 X509_V_ERR_CERT_REVOKED: certificate revoked> +=item B -the certificate has been revoked. +The certificate has been revoked. -=item B<24 X509_V_ERR_INVALID_CA: invalid CA certificate> +=item B -a CA certificate is invalid. Either it is not a CA or its extensions are not consistent +A CA certificate is invalid. Either it is not a CA or its extensions are not consistent with the supplied purpose. -=item B<25 X509_V_ERR_PATH_LENGTH_EXCEEDED: path length constraint exceeded> +=item B -the basicConstraints pathlength parameter has been exceeded. +The basicConstraints pathlength parameter has been exceeded. -=item B<26 X509_V_ERR_INVALID_PURPOSE: unsupported certificate purpose> +=item B -the supplied certificate cannot be used for the specified purpose. +The supplied certificate cannot be used for the specified purpose. -=item B<27 X509_V_ERR_CERT_UNTRUSTED: certificate not trusted> +=item B the root CA is not marked as trusted for the specified purpose. -=item B<28 X509_V_ERR_CERT_REJECTED: certificate rejected> +=item B -the root CA is marked to reject the specified purpose. +The root CA is marked to reject the specified purpose. -=item B<29 X509_V_ERR_SUBJECT_ISSUER_MISMATCH: subject issuer mismatch> +=item B -Not used as of OpenSSL 1.1.0 as a result of the deprecation of the +not used as of OpenSSL 1.1.0 as a result of the deprecation of the B<-issuer_checks> option. -=item B<30 X509_V_ERR_AKID_SKID_MISMATCH: authority and subject key identifier mismatch> +=item B Not used as of OpenSSL 1.1.0 as a result of the deprecation of the B<-issuer_checks> option. -=item B<31 X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH: authority and issuer serial number mismatch> +=item B Not used as of OpenSSL 1.1.0 as a result of the deprecation of the B<-issuer_checks> option. -=item B<32 X509_V_ERR_KEYUSAGE_NO_CERTSIGN: key usage does not include certificate signing> +=item B Not used as of OpenSSL 1.1.0 as a result of the deprecation of the B<-issuer_checks> option. @@ -689,7 +689,7 @@ mishandled them. Previous versions of this documentation swapped the meaning of the B and -B<20 X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY> error codes. +B error codes. =head1 SEE ALSO diff --git a/doc/crypto/crypto.pod b/doc/crypto/crypto.pod index 7870fb8..819cc89 100644 --- a/doc/crypto/crypto.pod +++ b/doc/crypto/crypto.pod @@ -4,6 +4,10 @@ crypto - OpenSSL cryptographic library +=head1 SYNOPSIS + +See the individual manual pages for details. + =head1 DESCRIPTION The OpenSSL B library implements a wide range of cryptographic @@ -12,8 +16,6 @@ by this library are used by the OpenSSL implementations of SSL, TLS and S/MIME, and they have also been used to implement SSH, OpenPGP, and other cryptographic standards. -=head1 OVERVIEW - B consists of a number of sub-libraries that implement the individual algorithms. @@ -22,8 +24,6 @@ cryptography and key agreement, certificate handling, cryptographic hash functions, cryptographic pseudo-random number generator, and various utilities. -See the individual manual pages for details. - =head1 NOTES Some of the newer functions follow a naming convention using the numbers @@ -40,6 +40,10 @@ The B<1> function uses a copy of the supplied structure pointer (or in some cases increases its link count) in the parent and so both (B and B above) should be freed up. +=head1 RETURN VALUES + +See the individual manual pages for details. + =head1 SEE ALSO L, L diff --git a/doc/ssl/ssl.pod b/doc/ssl/ssl.pod index ee14781..9a95019 100644 --- a/doc/ssl/ssl.pod +++ b/doc/ssl/ssl.pod @@ -4,6 +4,10 @@ SSL - OpenSSL SSL/TLS library +=head1 SYNOPSIS + +See the individual manual pages for details. + =head1 DESCRIPTION The OpenSSL B library implements the Secure Sockets Layer (SSL v2/v3) and @@ -718,6 +722,10 @@ Returns the current handshake state. =back +=head1 RETURN VALUES + +See the individual manual pages for details. + =head1 SEE ALSO L, L, From builds at travis-ci.org Wed Jun 1 16:01:56 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 16:01:56 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4273 (master - 44c8a5e) In-Reply-To: Message-ID: <574f06f66f78b_33ffc1222dab44602f6@0016f159-b076-41e6-bb5f-7c6944ba9031.mail> Build Update for openssl/openssl ------------------------------------- Build: #4273 Status: Errored Duration: 32 minutes and 3 seconds Commit: 44c8a5e (master) Author: Rich Salz Message: Add final(?) set of copyrights. Add copyright to missing assembler files. Add copyrights to missing test/* files. Add copyrights Various source and misc files. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/0f91e1dff4ab...44c8a5e2b9af View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134483627 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 1 16:01:57 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 16:01:57 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4274 (master - b8a9af6) In-Reply-To: Message-ID: <574f06fae0600_33f7ed42c562c329993@f2320de7-8179-4723-9c11-c992b01755d7.mail> Build Update for openssl/openssl ------------------------------------- Build: #4274 Status: Errored Duration: 16 minutes and 54 seconds Commit: b8a9af6 (master) Author: Rich Salz Message: Remove/rename some old files. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/44c8a5e2b9af...b8a9af68819f View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134484258 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 1 16:12:10 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 16:12:10 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4275 (master - ff3bb91) In-Reply-To: Message-ID: <574f096118252_33f99428b9aa023655e@265ed1cb-f713-44d8-9482-61b3753064d1.mail> Build Update for openssl/openssl ------------------------------------- Build: #4275 Status: Errored Duration: 10 minutes and 57 seconds Commit: ff3bb91 (master) Author: Rich Salz Message: Fix nits in crypto.pod,ssl.pod After this merge, the only things left (from doc-nit-check) is 74 pages without a "RETURN VALUES" section. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/b8a9af68819f...ff3bb913cfe4 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134485974 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Wed Jun 1 17:02:45 2016 From: matt at openssl.org (Matt Caswell) Date: Wed, 01 Jun 2016 17:02:45 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464800565.860103.4559.nullmailer@dev.openssl.org> The branch master has been updated via 723412d4d8c8466b1d90b8f348c2c8f24c692f59 (commit) via 137e5555bd3d1dc4486619bc524502c55682a6f4 (commit) via 423281001ce96d731361152f8f6c52a1fefc2660 (commit) via 69e2bd32efb756b59cea75af22d869679c448e91 (commit) via fe71bb3ad97ed01ccf92812891cc2bc3ef3dce76 (commit) via 379a8ed1ffdbb0c8dbf89b2777b1b710f968db6e (commit) via 6eb311eea6fca45495b3a48c396f5aa8e8f7e714 (commit) via 97323d57cd6dbbd0c06383dea3cc1b90d11f2557 (commit) via 1c422164d8343688b8356fcb26f6b7e06921433b (commit) via a855d1a155dd88aaf136bdc1deb88e68558b94fd (commit) via b0cb22b07c71c13412c633c816afb5afccdb84b7 (commit) via 6e4ab54b93a161bed3d668315b13359b883caca4 (commit) via 0e9eb1a57bd2e12eda7939f053240499f6169d74 (commit) from ff3bb913cfe47104293138a17014d3bde9db5e32 (commit) - Log ----------------------------------------------------------------- commit 723412d4d8c8466b1d90b8f348c2c8f24c692f59 Author: Matt Caswell Date: Thu Apr 28 14:00:10 2016 +0100 Don't leak memory on set_reasons() error path The set_reasons() function in v3_crld.c leaks a STACK_OF(CONF_VALUE) object on an error path. Reviewed-by: Richard Levitte commit 137e5555bd3d1dc4486619bc524502c55682a6f4 Author: Matt Caswell Date: Thu Apr 28 13:53:52 2016 +0100 Don't leak memory on int X509_PURPOSE_add() error path The int X509_PURPOSE_add() function was leaking an X509_PURPOSE object on error. Reviewed-by: Richard Levitte commit 423281001ce96d731361152f8f6c52a1fefc2660 Author: Matt Caswell Date: Thu Apr 28 13:46:31 2016 +0100 Don't leak memory on X509_TRUST_add() error path The X509_TRUST_add() function was leaking an X509_TRUST object on error. Reviewed-by: Richard Levitte commit 69e2bd32efb756b59cea75af22d869679c448e91 Author: Matt Caswell Date: Wed Apr 27 17:19:01 2016 +0100 Don't leak memory on ASN1_item_pack() error path The ASN1_item_pack() function was leaking an ASN1_STRING object on error paths. Reviewed-by: Richard Levitte commit fe71bb3ad97ed01ccf92812891cc2bc3ef3dce76 Author: Matt Caswell Date: Wed Apr 27 16:59:49 2016 +0100 Don't leak memory on ASN1_GENERALIZEDTIME_adj() error path The ASN1_GENERALIZEDTIME_adj() function leaks an ASN1_GENERALIZEDTIME object on an error path. Reviewed-by: Richard Levitte commit 379a8ed1ffdbb0c8dbf89b2777b1b710f968db6e Author: Matt Caswell Date: Wed Apr 27 16:50:14 2016 +0100 Don't leak memory in v2i_POLICY_MAPPINGS() on error path The v2i_POLICY_MAPPINGS() function leaked ASN1_OBJECT pointers on error paths. Reviewed-by: Richard Levitte commit 6eb311eea6fca45495b3a48c396f5aa8e8f7e714 Author: Matt Caswell Date: Wed Apr 27 16:41:43 2016 +0100 Don't leak memory from notice_section function on error path The notice_section() function allocates a STACK_OF(CONF_VALUE) but then fails to free it on an error path. Reviewed-by: Richard Levitte commit 97323d57cd6dbbd0c06383dea3cc1b90d11f2557 Author: Matt Caswell Date: Wed Apr 27 15:03:26 2016 +0100 Don't leak memory in v2i_AUTHORITY_KEYID The v2i_AUTHORITY_KEYID() function can leak memory under an error condition. Reviewed-by: Richard Levitte commit 1c422164d8343688b8356fcb26f6b7e06921433b Author: Matt Caswell Date: Wed Apr 27 14:59:35 2016 +0100 Fix memory leak in crl2pkcs7 app The crl2pkcs7 app leaks a stack of OPENSSL_STRINGs in error paths. Reviewed-by: Richard Levitte commit a855d1a155dd88aaf136bdc1deb88e68558b94fd Author: Matt Caswell Date: Wed Apr 27 14:54:58 2016 +0100 Free a temporary buffer used by dsaparam application The dsaparam application allocates a temporary buffer but then doesn't free it. Reviewed-by: Richard Levitte commit b0cb22b07c71c13412c633c816afb5afccdb84b7 Author: Matt Caswell Date: Wed Apr 27 14:50:32 2016 +0100 Free buffer on error in a2i_ASN1_INTEGER() The function a2i_ASN1_INTEGER() allocates a buffer |s| but then fails to free it on error paths. Reviewed-by: Richard Levitte commit 6e4ab54b93a161bed3d668315b13359b883caca4 Author: Matt Caswell Date: Wed Apr 27 14:46:09 2016 +0100 Free memory on error in cms app The make_receipt_request() function in the cms app can leak memory on an error condition. Reviewed-by: Richard Levitte commit 0e9eb1a57bd2e12eda7939f053240499f6169d74 Author: Matt Caswell Date: Wed Apr 27 14:38:44 2016 +0100 Free tempory data on error in ec_wNAF_mul() The ec_wNAF_mul() function allocates some temporary storage that it doesn't always free on an error condition. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: apps/cms.c | 3 ++- apps/crl2p7.c | 3 +-- apps/dsaparam.c | 1 + crypto/asn1/a_gentm.c | 35 +++++++++++++++++++++-------------- crypto/asn1/asn_pack.c | 21 ++++++++++++++------- crypto/asn1/f_int.c | 1 + crypto/ec/ec_mult.c | 2 ++ crypto/x509/x509_trs.c | 12 +++++++++--- crypto/x509v3/v3_akey.c | 4 ++++ crypto/x509v3/v3_cpols.c | 1 + crypto/x509v3/v3_crld.c | 6 +++--- crypto/x509v3/v3_pmaps.c | 21 ++++++++++++--------- crypto/x509v3/v3_purp.c | 13 ++++++++++--- 13 files changed, 81 insertions(+), 42 deletions(-) diff --git a/apps/cms.c b/apps/cms.c index 3a9b7af..ad771d2 100644 --- a/apps/cms.c +++ b/apps/cms.c @@ -1240,7 +1240,7 @@ static CMS_ReceiptRequest *make_receipt_request(STACK_OF(OPENSSL_STRING) *rr_to, int rr_allorfirst, STACK_OF(OPENSSL_STRING) *rr_from) { - STACK_OF(GENERAL_NAMES) *rct_to, *rct_from; + STACK_OF(GENERAL_NAMES) *rct_to = NULL, *rct_from = NULL; CMS_ReceiptRequest *rr; rct_to = make_names_stack(rr_to); if (!rct_to) @@ -1255,6 +1255,7 @@ static CMS_ReceiptRequest *make_receipt_request(STACK_OF(OPENSSL_STRING) rct_to); return rr; err: + sk_GENERAL_NAMES_pop_free(rct_to, GENERAL_NAMES_free); return NULL; } diff --git a/apps/crl2p7.c b/apps/crl2p7.c index 73e6270..1631258 100644 --- a/apps/crl2p7.c +++ b/apps/crl2p7.c @@ -143,8 +143,6 @@ int crl2pkcs7_main(int argc, char **argv) } } - sk_OPENSSL_STRING_free(certflst); - out = bio_open_default(outfile, 'w', outformat); if (out == NULL) goto end; @@ -160,6 +158,7 @@ int crl2pkcs7_main(int argc, char **argv) } ret = 0; end: + sk_OPENSSL_STRING_free(certflst); BIO_free(in); BIO_free_all(out); PKCS7_free(p7); diff --git a/apps/dsaparam.c b/apps/dsaparam.c index c12bd70..cd2ca4c 100644 --- a/apps/dsaparam.c +++ b/apps/dsaparam.c @@ -244,6 +244,7 @@ int dsaparam_main(int argc, char **argv) " return NULL;\n" " }\n" " return(dsa);\n}\n"); + OPENSSL_free(data); } if (!noout) { diff --git a/crypto/asn1/a_gentm.c b/crypto/asn1/a_gentm.c index 2f60d6c..8d43ee5 100644 --- a/crypto/asn1/a_gentm.c +++ b/crypto/asn1/a_gentm.c @@ -172,41 +172,48 @@ ASN1_GENERALIZEDTIME *ASN1_GENERALIZEDTIME_adj(ASN1_GENERALIZEDTIME *s, struct tm *ts; struct tm data; size_t len = 20; + ASN1_GENERALIZEDTIME *tmps = NULL; if (s == NULL) - s = ASN1_GENERALIZEDTIME_new(); - if (s == NULL) - return (NULL); + tmps = ASN1_GENERALIZEDTIME_new(); + else + tmps = s; + if (tmps == NULL) + return NULL; ts = OPENSSL_gmtime(&t, &data); if (ts == NULL) - return (NULL); + goto err; if (offset_day || offset_sec) { if (!OPENSSL_gmtime_adj(ts, offset_day, offset_sec)) - return NULL; + goto err; } - p = (char *)s->data; - if ((p == NULL) || ((size_t)s->length < len)) { + p = (char *)tmps->data; + if ((p == NULL) || ((size_t)tmps->length < len)) { p = OPENSSL_malloc(len); if (p == NULL) { ASN1err(ASN1_F_ASN1_GENERALIZEDTIME_ADJ, ERR_R_MALLOC_FAILURE); - return (NULL); + goto err; } - OPENSSL_free(s->data); - s->data = (unsigned char *)p; + OPENSSL_free(tmps->data); + tmps->data = (unsigned char *)p; } BIO_snprintf(p, len, "%04d%02d%02d%02d%02d%02dZ", ts->tm_year + 1900, ts->tm_mon + 1, ts->tm_mday, ts->tm_hour, ts->tm_min, ts->tm_sec); - s->length = strlen(p); - s->type = V_ASN1_GENERALIZEDTIME; + tmps->length = strlen(p); + tmps->type = V_ASN1_GENERALIZEDTIME; #ifdef CHARSET_EBCDIC_not - ebcdic2ascii(s->data, s->data, s->length); + ebcdic2ascii(tmps->data, tmps->data, tmps->length); #endif - return (s); + return tmps; + err: + if (s == NULL) + ASN1_GENERALIZEDTIME_free(tmps); + return NULL; } const char *_asn1_mon[12] = { diff --git a/crypto/asn1/asn_pack.c b/crypto/asn1/asn_pack.c index 7c30202..1f5be53 100644 --- a/crypto/asn1/asn_pack.c +++ b/crypto/asn1/asn_pack.c @@ -17,28 +17,35 @@ ASN1_STRING *ASN1_item_pack(void *obj, const ASN1_ITEM *it, ASN1_STRING **oct) { ASN1_STRING *octmp; - if (oct == NULL|| *oct== NULL) { + if (oct == NULL || *oct == NULL) { if ((octmp = ASN1_STRING_new()) == NULL) { ASN1err(ASN1_F_ASN1_ITEM_PACK, ERR_R_MALLOC_FAILURE); return NULL; } - if (oct) - *oct = octmp; - } else + } else { octmp = *oct; + } OPENSSL_free(octmp->data); octmp->data = NULL; if ((octmp->length = ASN1_item_i2d(obj, &octmp->data, it)) == 0) { ASN1err(ASN1_F_ASN1_ITEM_PACK, ASN1_R_ENCODE_ERROR); - return NULL; + goto err; } - if (!octmp->data) { + if (octmp->data == NULL) { ASN1err(ASN1_F_ASN1_ITEM_PACK, ERR_R_MALLOC_FAILURE); - return NULL; + goto err; } + + if (oct != NULL && *oct == NULL) + *oct = octmp; + return octmp; + err: + if (oct == NULL || *oct == NULL) + ASN1_STRING_free(octmp); + return NULL; } /* Extract an ASN1 object from an ASN1_STRING */ diff --git a/crypto/asn1/f_int.c b/crypto/asn1/f_int.c index 15aece9..0f16ac0 100644 --- a/crypto/asn1/f_int.c +++ b/crypto/asn1/f_int.c @@ -148,6 +148,7 @@ int a2i_ASN1_INTEGER(BIO *bp, ASN1_INTEGER *bs, char *buf, int size) return 1; err: ASN1err(ASN1_F_A2I_ASN1_INTEGER, ASN1_R_SHORT_LINE); + OPENSSL_free(s); return 0; } diff --git a/crypto/ec/ec_mult.c b/crypto/ec/ec_mult.c index 4215dc7..036cdde 100644 --- a/crypto/ec/ec_mult.c +++ b/crypto/ec/ec_mult.c @@ -312,6 +312,7 @@ int ec_wNAF_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, numblocks = (tmp_len + blocksize - 1) / blocksize; if (numblocks > pre_comp->numblocks) { ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR); + OPENSSL_free(tmp_wNAF); goto err; } totalnum = num + numblocks; @@ -326,6 +327,7 @@ int ec_wNAF_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *scalar, wNAF_len[i] = blocksize; if (tmp_len < blocksize) { ECerr(EC_F_EC_WNAF_MUL, ERR_R_INTERNAL_ERROR); + OPENSSL_free(tmp_wNAF); goto err; } tmp_len -= blocksize; diff --git a/crypto/x509/x509_trs.c b/crypto/x509/x509_trs.c index db0024f..d736418 100644 --- a/crypto/x509/x509_trs.c +++ b/crypto/x509/x509_trs.c @@ -148,7 +148,7 @@ int X509_TRUST_add(int id, int flags, int (*ck) (X509_TRUST *, X509 *, int), /* dup supplied name */ if ((trtmp->name = OPENSSL_strdup(name)) == NULL) { X509err(X509_F_X509_TRUST_ADD, ERR_R_MALLOC_FAILURE); - return 0; + goto err; } /* Keep the dynamic flag of existing entry */ trtmp->flags &= X509_TRUST_DYNAMIC; @@ -165,14 +165,20 @@ int X509_TRUST_add(int id, int flags, int (*ck) (X509_TRUST *, X509 *, int), if (trtable == NULL && (trtable = sk_X509_TRUST_new(tr_cmp)) == NULL) { X509err(X509_F_X509_TRUST_ADD, ERR_R_MALLOC_FAILURE); - return 0; + goto err;; } if (!sk_X509_TRUST_push(trtable, trtmp)) { X509err(X509_F_X509_TRUST_ADD, ERR_R_MALLOC_FAILURE); - return 0; + goto err; } } return 1; + err: + if (idx == -1) { + OPENSSL_free(trtmp->name); + OPENSSL_free(trtmp); + } + return 0; } static void trtable_free(X509_TRUST *p) diff --git a/crypto/x509v3/v3_akey.c b/crypto/x509v3/v3_akey.c index a7d0b29..d9f7704 100644 --- a/crypto/x509v3/v3_akey.c +++ b/crypto/x509v3/v3_akey.c @@ -143,12 +143,16 @@ static AUTHORITY_KEYID *v2i_AUTHORITY_KEYID(X509V3_EXT_METHOD *method, } akeyid->issuer = gens; + gen = NULL; + gens = NULL; akeyid->serial = serial; akeyid->keyid = ikeyid; return akeyid; err: + sk_GENERAL_NAME_free(gens); + GENERAL_NAME_free(gen); X509_NAME_free(isname); ASN1_INTEGER_free(serial); ASN1_OCTET_STRING_free(ikeyid); diff --git a/crypto/x509v3/v3_cpols.c b/crypto/x509v3/v3_cpols.c index fe722b1..81d0d99 100644 --- a/crypto/x509v3/v3_cpols.c +++ b/crypto/x509v3/v3_cpols.c @@ -295,6 +295,7 @@ static POLICYQUALINFO *notice_section(X509V3_CTX *ctx, if (!nos || !sk_CONF_VALUE_num(nos)) { X509V3err(X509V3_F_NOTICE_SECTION, X509V3_R_INVALID_NUMBERS); X509V3_conf_err(cnf); + sk_CONF_VALUE_pop_free(nos, X509V3_conf_free); goto err; } ret = nref_nos(nref->noticenos, nos); diff --git a/crypto/x509v3/v3_crld.c b/crypto/x509v3/v3_crld.c index 221eedf..c4c77f1 100644 --- a/crypto/x509v3/v3_crld.c +++ b/crypto/x509v3/v3_crld.c @@ -150,10 +150,10 @@ static int set_reasons(ASN1_BIT_STRING **preas, char *value) const char *bnam; int i, ret = 0; rsk = X509V3_parse_list(value); - if (!rsk) - return 0; - if (*preas) + if (rsk == NULL) return 0; + if (*preas != NULL) + goto err; for (i = 0; i < sk_CONF_VALUE_num(rsk); i++) { bnam = sk_CONF_VALUE_value(rsk, i)->name; if (*preas == NULL) { diff --git a/crypto/x509v3/v3_pmaps.c b/crypto/x509v3/v3_pmaps.c index 959b678..73f4ec2 100644 --- a/crypto/x509v3/v3_pmaps.c +++ b/crypto/x509v3/v3_pmaps.c @@ -64,9 +64,9 @@ static STACK_OF(CONF_VALUE) *i2v_POLICY_MAPPINGS(const X509V3_EXT_METHOD static void *v2i_POLICY_MAPPINGS(const X509V3_EXT_METHOD *method, X509V3_CTX *ctx, STACK_OF(CONF_VALUE) *nval) { - POLICY_MAPPINGS *pmaps; - POLICY_MAPPING *pmap; - ASN1_OBJECT *obj1, *obj2; + POLICY_MAPPINGS *pmaps = NULL; + POLICY_MAPPING *pmap = NULL; + ASN1_OBJECT *obj1 = NULL, *obj2 = NULL; CONF_VALUE *val; int i; @@ -78,30 +78,33 @@ static void *v2i_POLICY_MAPPINGS(const X509V3_EXT_METHOD *method, for (i = 0; i < sk_CONF_VALUE_num(nval); i++) { val = sk_CONF_VALUE_value(nval, i); if (!val->value || !val->name) { - sk_POLICY_MAPPING_pop_free(pmaps, POLICY_MAPPING_free); X509V3err(X509V3_F_V2I_POLICY_MAPPINGS, X509V3_R_INVALID_OBJECT_IDENTIFIER); X509V3_conf_err(val); - return NULL; + goto err; } obj1 = OBJ_txt2obj(val->name, 0); obj2 = OBJ_txt2obj(val->value, 0); if (!obj1 || !obj2) { - sk_POLICY_MAPPING_pop_free(pmaps, POLICY_MAPPING_free); X509V3err(X509V3_F_V2I_POLICY_MAPPINGS, X509V3_R_INVALID_OBJECT_IDENTIFIER); X509V3_conf_err(val); - return NULL; + goto err; } pmap = POLICY_MAPPING_new(); if (pmap == NULL) { - sk_POLICY_MAPPING_pop_free(pmaps, POLICY_MAPPING_free); X509V3err(X509V3_F_V2I_POLICY_MAPPINGS, ERR_R_MALLOC_FAILURE); - return NULL; + goto err; } pmap->issuerDomainPolicy = obj1; pmap->subjectDomainPolicy = obj2; + obj1 = obj2 = NULL; sk_POLICY_MAPPING_push(pmaps, pmap); } return pmaps; + err: + ASN1_OBJECT_free(obj1); + ASN1_OBJECT_free(obj2); + sk_POLICY_MAPPING_pop_free(pmaps, POLICY_MAPPING_free); + return NULL; } diff --git a/crypto/x509v3/v3_purp.c b/crypto/x509v3/v3_purp.c index b757d8e..b0d40ed 100644 --- a/crypto/x509v3/v3_purp.c +++ b/crypto/x509v3/v3_purp.c @@ -180,7 +180,7 @@ int X509_PURPOSE_add(int id, int trust, int flags, ptmp->sname = OPENSSL_strdup(sname); if (!ptmp->name || !ptmp->sname) { X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE); - return 0; + goto err; } /* Keep the dynamic flag of existing entry */ ptmp->flags &= X509_PURPOSE_DYNAMIC; @@ -197,14 +197,21 @@ int X509_PURPOSE_add(int id, int trust, int flags, if (xptable == NULL && (xptable = sk_X509_PURPOSE_new(xp_cmp)) == NULL) { X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE); - return 0; + goto err; } if (!sk_X509_PURPOSE_push(xptable, ptmp)) { X509V3err(X509V3_F_X509_PURPOSE_ADD, ERR_R_MALLOC_FAILURE); - return 0; + goto err; } } return 1; + err: + if (idx == -1) { + OPENSSL_free(ptmp->name); + OPENSSL_free(ptmp->sname); + OPENSSL_free(ptmp); + } + return 0; } static void xptable_free(X509_PURPOSE *p) From rsalz at openssl.org Wed Jun 1 17:08:05 2016 From: rsalz at openssl.org (Rich Salz) Date: Wed, 01 Jun 2016 17:08:05 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464800885.826545.8297.nullmailer@dev.openssl.org> The branch master has been updated via ade82832cd4b9d990dfdcbfea82e8f2fdd65f45a (commit) from 723412d4d8c8466b1d90b8f348c2c8f24c692f59 (commit) - Log ----------------------------------------------------------------- commit ade82832cd4b9d990dfdcbfea82e8f2fdd65f45a Author: Rich Salz Date: Wed Jun 1 11:49:36 2016 -0400 Remove NOEXIST entries checkpoint before release. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: util/libcrypto.num | 67 ------------------------------------------------------ util/libssl.num | 1 - 2 files changed, 68 deletions(-) diff --git a/util/libcrypto.num b/util/libcrypto.num index 40d6e0d..8c659c5 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -18,7 +18,6 @@ PKCS12_it 16 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FU i2d_ASN1_OCTET_STRING 17 1_1_0 EXIST::FUNCTION: EC_KEY_set_private_key 18 1_1_0 EXIST::FUNCTION:EC SRP_VBASE_get_by_user 19 1_1_0 EXIST::FUNCTION:DEPRECATEDIN_1_1_0,SRP -CONF_modules_free 20 1_1_0 NOEXIST::FUNCTION: Camellia_cfb128_encrypt 21 1_1_0 EXIST::FUNCTION:CAMELLIA DES_ncbc_encrypt 22 1_1_0 EXIST::FUNCTION:DES TS_REQ_get_ext_count 23 1_1_0 EXIST::FUNCTION:TS @@ -45,7 +44,6 @@ PKCS7_ISSUER_AND_SERIAL_it 43 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:V PKCS7_ISSUER_AND_SERIAL_it 43 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: EC_GROUP_method_of 44 1_1_0 EXIST::FUNCTION:EC RSA_blinding_on 45 1_1_0 EXIST::FUNCTION:RSA -CRYPTO_set_dynlock_lock_callback 46 1_1_0 NOEXIST::FUNCTION: X509_get0_signature 47 1_1_0 EXIST::FUNCTION: X509_REVOKED_get0_extensions 48 1_1_0 EXIST::FUNCTION: NETSCAPE_SPKI_verify 49 1_1_0 EXIST::FUNCTION: @@ -138,7 +136,6 @@ X509v3_add_ext 135 1_1_0 EXIST::FUNCTION: X509v3_addr_subset 136 1_1_0 EXIST::FUNCTION:RFC3779 CRYPTO_strndup 137 1_1_0 EXIST::FUNCTION: OCSP_REQ_CTX_free 138 1_1_0 EXIST::FUNCTION:OCSP -DSO_METHOD_dlfcn 139 1_1_0 NOEXIST::FUNCTION: X509_STORE_new 140 1_1_0 EXIST::FUNCTION: ASN1_TYPE_free 141 1_1_0 EXIST::FUNCTION: PKCS12_BAGS_new 142 1_1_0 EXIST::FUNCTION: @@ -168,7 +165,6 @@ CT_POLICY_EVAL_CTX_free 165 1_1_0 EXIST::FUNCTION:CT CMS_RecipientInfo_kari_get0_ctx 166 1_1_0 EXIST::FUNCTION:CMS PKCS7_set_attributes 167 1_1_0 EXIST::FUNCTION: d2i_POLICYQUALINFO 168 1_1_0 EXIST::FUNCTION: -CRYPTO_add_lock 169 1_1_0 NOEXIST::FUNCTION: EVP_MD_type 170 1_1_0 EXIST::FUNCTION: EVP_PKCS82PKEY 171 1_1_0 EXIST::FUNCTION: BN_generate_prime_ex 172 1_1_0 EXIST::FUNCTION: @@ -258,7 +254,6 @@ ENGINE_register_all_ciphers 254 1_1_0 EXIST::FUNCTION:ENGINE SXNET_new 255 1_1_0 EXIST::FUNCTION: EVP_camellia_256_ctr 256 1_1_0 EXIST::FUNCTION:CAMELLIA d2i_PKCS8_PRIV_KEY_INFO 257 1_1_0 EXIST::FUNCTION: -OPENSSL_strncasecmp 258 1_1_0 NOEXIST::FUNCTION: EVP_md2 259 1_1_0 EXIST::FUNCTION:MD2 RC2_ecb_encrypt 260 1_1_0 EXIST::FUNCTION:RC2 ENGINE_register_DH 261 1_1_0 EXIST::FUNCTION:ENGINE @@ -354,7 +349,6 @@ ASN1_SEQUENCE_it 348 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION: ASN1_SEQUENCE_it 348 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: TS_RESP_CTX_get_tst_info 349 1_1_0 EXIST::FUNCTION:TS RC4 350 1_1_0 EXIST::FUNCTION:RC4 -DSO_get_loaded_filename 351 1_1_0 NOEXIST::FUNCTION: PKCS7_stream 352 1_1_0 EXIST::FUNCTION: i2t_ASN1_OBJECT 353 1_1_0 EXIST::FUNCTION: EC_GROUP_get0_generator 354 1_1_0 EXIST::FUNCTION:EC @@ -390,7 +384,6 @@ X509_VERIFY_PARAM_get0_peername 382 1_1_0 EXIST::FUNCTION: ASN1_PCTX_get_oid_flags 383 1_1_0 EXIST::FUNCTION: CONF_free 384 1_1_0 EXIST::FUNCTION: DSO_get_filename 385 1_1_0 EXIST::FUNCTION: -CRYPTO_set_id_callback 386 1_1_0 NOEXIST::FUNCTION: i2d_ASN1_SEQUENCE_ANY 387 1_1_0 EXIST::FUNCTION: OPENSSL_strlcpy 388 1_1_0 EXIST::FUNCTION: BIO_get_port 389 1_1_0 EXIST::FUNCTION:DEPRECATEDIN_1_1_0,SOCK @@ -455,7 +448,6 @@ X509_get_default_private_dir 447 1_1_0 EXIST::FUNCTION: X509_STORE_CTX_set0_dane 448 1_1_0 EXIST::FUNCTION: EVP_des_ecb 449 1_1_0 EXIST::FUNCTION:DES OCSP_resp_get0 450 1_1_0 EXIST::FUNCTION:OCSP -CRYPTO_get_new_lockid 451 1_1_0 NOEXIST::FUNCTION: RSA_X931_generate_key_ex 452 1_1_0 EXIST::FUNCTION:RSA X509_get_serialNumber 453 1_1_0 EXIST::FUNCTION: BIO_sock_should_retry 454 1_1_0 EXIST::FUNCTION:SOCK @@ -476,7 +468,6 @@ DSO_set_filename 468 1_1_0 EXIST::FUNCTION: DH_new 469 1_1_0 EXIST::FUNCTION:DH OCSP_RESPID_free 470 1_1_0 EXIST::FUNCTION:OCSP PKCS5_pbe2_set 471 1_1_0 EXIST::FUNCTION: -CRYPTO_THREADID_get_callback 472 1_1_0 NOEXIST::FUNCTION: SCT_set_signature_nid 473 1_1_0 EXIST::FUNCTION:CT i2d_RSA_PUBKEY_fp 474 1_1_0 EXIST::FUNCTION:RSA,STDIO PKCS12_BAGS_it 475 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: @@ -517,7 +508,6 @@ X509_TRUST_get_trust 506 1_1_0 EXIST::FUNCTION: DES_string_to_key 507 1_1_0 EXIST::FUNCTION:DES ERR_error_string 508 1_1_0 EXIST::FUNCTION: BIO_new_connect 509 1_1_0 EXIST::FUNCTION:SOCK -CRYPTO_get_lock_name 510 1_1_0 NOEXIST::FUNCTION: DSA_new_method 511 1_1_0 EXIST::FUNCTION:DSA OCSP_CERTID_new 512 1_1_0 EXIST::FUNCTION:OCSP X509_CRL_get_signature_nid 513 1_1_0 EXIST::FUNCTION: @@ -527,7 +517,6 @@ X509V3_add1_i2d 516 1_1_0 EXIST::FUNCTION: TS_TST_INFO_set_serial 517 1_1_0 EXIST::FUNCTION:TS OCSP_RESPBYTES_new 518 1_1_0 EXIST::FUNCTION:OCSP OCSP_SINGLERESP_delete_ext 519 1_1_0 EXIST::FUNCTION:OCSP -CRYPTO_get_dynlock_lock_callback 520 1_1_0 NOEXIST::FUNCTION: EVP_MD_CTX_test_flags 521 1_1_0 EXIST::FUNCTION: X509v3_addr_validate_path 522 1_1_0 EXIST::FUNCTION:RFC3779 BIO_new_fp 523 1_1_0 EXIST::FUNCTION:STDIO @@ -586,7 +575,6 @@ d2i_X509 574 1_1_0 EXIST::FUNCTION: a2i_ASN1_STRING 575 1_1_0 EXIST::FUNCTION: EC_GROUP_get_mont_data 576 1_1_0 EXIST::FUNCTION:EC CMAC_CTX_copy 577 1_1_0 EXIST::FUNCTION:CMAC -CRYPTO_set_add_lock_callback 578 1_1_0 NOEXIST::FUNCTION: EVP_camellia_128_cfb128 579 1_1_0 EXIST::FUNCTION:CAMELLIA DH_compute_key_padded 580 1_1_0 EXIST::FUNCTION:DH ERR_load_CONF_strings 581 1_1_0 EXIST::FUNCTION: @@ -643,7 +631,6 @@ PKCS12_set_mac 628 1_1_0 EXIST::FUNCTION: UI_get0_result_string 629 1_1_0 EXIST::FUNCTION:UI TS_RESP_CTX_add_policy 630 1_1_0 EXIST::FUNCTION:TS X509_REQ_dup 631 1_1_0 EXIST::FUNCTION: -CRYPTO_get_add_lock_callback 632 1_1_0 NOEXIST::FUNCTION: d2i_DSA_PUBKEY_fp 633 1_1_0 EXIST::FUNCTION:DSA,STDIO OCSP_REQ_CTX_nbio_d2i 634 1_1_0 EXIST::FUNCTION:OCSP d2i_X509_REQ_fp 635 1_1_0 EXIST::FUNCTION:STDIO @@ -663,7 +650,6 @@ CRYPTO_ccm128_encrypt_ccm64 647 1_1_0 EXIST::FUNCTION: CRYPTO_secure_malloc_init 648 1_1_0 EXIST::FUNCTION: DSAparams_dup 649 1_1_0 EXIST::FUNCTION:DSA PKCS8_PRIV_KEY_INFO_new 650 1_1_0 EXIST::FUNCTION: -CRYPTO_THREADID_hash 651 1_1_0 NOEXIST::FUNCTION: TS_RESP_verify_token 652 1_1_0 EXIST::FUNCTION:TS PEM_read_bio_CMS 653 1_1_0 EXIST::FUNCTION:CMS PEM_get_EVP_CIPHER_INFO 654 1_1_0 EXIST::FUNCTION: @@ -727,7 +713,6 @@ i2s_ASN1_OCTET_STRING 709 1_1_0 EXIST::FUNCTION: X509_add1_reject_object 710 1_1_0 EXIST::FUNCTION: ERR_set_mark 711 1_1_0 EXIST::FUNCTION: d2i_ASN1_VISIBLESTRING 712 1_1_0 EXIST::FUNCTION: -CRYPTO_set_dynlock_create_callback 713 1_1_0 NOEXIST::FUNCTION: X509_NAME_ENTRY_dup 714 1_1_0 EXIST::FUNCTION: X509_certificate_type 715 1_1_0 EXIST::FUNCTION: PKCS7_add_signature 716 1_1_0 EXIST::FUNCTION: @@ -810,7 +795,6 @@ CRYPTO_ocb128_encrypt 791 1_1_0 EXIST::FUNCTION:OCB EXTENDED_KEY_USAGE_new 792 1_1_0 EXIST::FUNCTION: EVP_EncryptFinal 793 1_1_0 EXIST::FUNCTION: PEM_write_ECPrivateKey 794 1_1_0 EXIST::FUNCTION:EC -DSO_bind_var 795 1_1_0 NOEXIST::FUNCTION: EVP_CIPHER_meth_set_get_asn1_params 796 1_1_0 EXIST::FUNCTION: PKCS7_dataInit 797 1_1_0 EXIST::FUNCTION: EVP_PKEY_CTX_set_app_data 798 1_1_0 EXIST::FUNCTION: @@ -867,7 +851,6 @@ DES_ecb_encrypt 846 1_1_0 EXIST::FUNCTION:DES EVP_camellia_256_ecb 847 1_1_0 EXIST::FUNCTION:CAMELLIA PEM_read_RSA_PUBKEY 848 1_1_0 EXIST::FUNCTION:RSA d2i_NETSCAPE_SPKAC 849 1_1_0 EXIST::FUNCTION: -DSO_set_default_method 850 1_1_0 NOEXIST::FUNCTION: ASN1_TIME_check 851 1_1_0 EXIST::FUNCTION: PKCS7_DIGEST_new 852 1_1_0 EXIST::FUNCTION: i2d_TS_TST_INFO_fp 853 1_1_0 EXIST::FUNCTION:STDIO,TS @@ -901,7 +884,6 @@ X509_REQ_INFO_free 878 1_1_0 EXIST::FUNCTION: CMS_ReceiptRequest_create0 879 1_1_0 EXIST::FUNCTION:CMS EVP_MD_meth_set_cleanup 880 1_1_0 EXIST::FUNCTION: EVP_aes_128_xts 881 1_1_0 EXIST::FUNCTION: -CRYPTO_set_dynlock_destroy_callback 882 1_1_0 NOEXIST::FUNCTION: TS_RESP_verify_signature 883 1_1_0 EXIST::FUNCTION:TS ENGINE_set_pkey_meths 884 1_1_0 EXIST::FUNCTION:ENGINE CMS_EncryptedData_decrypt 885 1_1_0 EXIST::FUNCTION:CMS @@ -943,7 +925,6 @@ CT_POLICY_EVAL_CTX_get0_log_store 919 1_1_0 EXIST::FUNCTION:CT CONF_set_default_method 920 1_1_0 EXIST::FUNCTION: ASN1_PCTX_get_nm_flags 921 1_1_0 EXIST::FUNCTION: X509_add1_ext_i2d 922 1_1_0 EXIST::FUNCTION: -CRYPTO_THREADID_set_pointer 923 1_1_0 NOEXIST::FUNCTION: i2d_PKCS7_RECIP_INFO 924 1_1_0 EXIST::FUNCTION: PKCS1_MGF1 925 1_1_0 EXIST::FUNCTION:RSA BIO_vsnprintf 926 1_1_0 EXIST::FUNCTION: @@ -965,7 +946,6 @@ PKCS7_get0_signers 940 1_1_0 EXIST::FUNCTION: X509_STORE_CTX_set_ex_data 941 1_1_0 EXIST::FUNCTION: TS_VERIFY_CTS_set_certs 942 1_1_0 EXIST::FUNCTION:TS BN_MONT_CTX_copy 943 1_1_0 EXIST::FUNCTION: -CRYPTO_cleanup_all_ex_data 944 1_1_0 NOEXIST::FUNCTION: OPENSSL_INIT_new 945 1_1_0 EXIST::FUNCTION: TS_ACCURACY_dup 946 1_1_0 EXIST::FUNCTION:TS i2d_ECPrivateKey 947 1_1_0 EXIST::FUNCTION:EC @@ -1001,7 +981,6 @@ ENGINE_get_name 973 1_1_0 EXIST::FUNCTION:ENGINE CRYPTO_THREAD_read_lock 974 1_1_0 EXIST::FUNCTION: ASIdentifierChoice_free 975 1_1_0 EXIST::FUNCTION:RFC3779 BIO_dgram_sctp_msg_waiting 976 1_1_0 EXIST::FUNCTION:DGRAM,SCTP -CRYPTO_get_dynlock_value 977 1_1_0 NOEXIST::FUNCTION: BN_is_bit_set 978 1_1_0 EXIST::FUNCTION: AES_ofb128_encrypt 979 1_1_0 EXIST::FUNCTION: X509_STORE_add_lookup 980 1_1_0 EXIST::FUNCTION: @@ -1045,7 +1024,6 @@ X509at_get_attr_by_OBJ 1015 1_1_0 EXIST::FUNCTION: EVP_MD_CTX_copy_ex 1016 1_1_0 EXIST::FUNCTION: UI_dup_error_string 1017 1_1_0 EXIST::FUNCTION:UI OPENSSL_LH_num_items 1018 1_1_0 EXIST::FUNCTION: -ERR_get_err_state_table 1019 1_1_0 NOEXIST::FUNCTION: ASN1_INTEGER_cmp 1020 1_1_0 EXIST::FUNCTION: X509_NAME_entry_count 1021 1_1_0 EXIST::FUNCTION: UI_method_set_closer 1022 1_1_0 EXIST::FUNCTION:UI @@ -1069,7 +1047,6 @@ TS_REQ_set_msg_imprint 1037 1_1_0 EXIST::FUNCTION:TS BN_mod_sub_quick 1038 1_1_0 EXIST::FUNCTION: SMIME_write_CMS 1039 1_1_0 EXIST::FUNCTION:CMS i2d_DSAPublicKey 1040 1_1_0 EXIST::FUNCTION:DSA -DES_enc_write 1041 1_1_0 NOEXIST::FUNCTION: SMIME_text 1042 1_1_0 EXIST::FUNCTION: PKCS7_add_recipient_info 1043 1_1_0 EXIST::FUNCTION: BN_get_word 1044 1_1_0 EXIST::FUNCTION: @@ -1281,7 +1258,6 @@ X509_CRL_cmp 1243 1_1_0 EXIST::FUNCTION: DSO_METHOD_openssl 1244 1_1_0 EXIST::FUNCTION: d2i_PrivateKey_fp 1245 1_1_0 EXIST::FUNCTION:STDIO i2d_NETSCAPE_CERT_SEQUENCE 1246 1_1_0 EXIST::FUNCTION: -COMP_zlib_cleanup 1247 1_1_0 NOEXIST::FUNCTION: EC_POINT_oct2point 1248 1_1_0 EXIST::FUNCTION:EC EVP_CIPHER_CTX_buf_noconst 1249 1_1_0 EXIST::FUNCTION: OPENSSL_DIR_read 1250 1_1_0 EXIST::FUNCTION: @@ -1298,7 +1274,6 @@ i2d_X509_REVOKED 1260 1_1_0 EXIST::FUNCTION: CMS_sign 1261 1_1_0 EXIST::FUNCTION:CMS X509_STORE_add_cert 1262 1_1_0 EXIST::FUNCTION: EC_GROUP_precompute_mult 1263 1_1_0 EXIST::FUNCTION:EC -SCT_LIST_set_source 1264 1_1_0 NOEXIST::FUNCTION: d2i_DISPLAYTEXT 1265 1_1_0 EXIST::FUNCTION: HMAC_CTX_copy 1266 1_1_0 EXIST::FUNCTION: CRYPTO_gcm128_init 1267 1_1_0 EXIST::FUNCTION: @@ -1397,7 +1372,6 @@ i2v_GENERAL_NAME 1355 1_1_0 EXIST::FUNCTION: PKCS7_ENC_CONTENT_new 1356 1_1_0 EXIST::FUNCTION: CRYPTO_realloc 1357 1_1_0 EXIST::FUNCTION: BIO_ctrl_pending 1358 1_1_0 EXIST::FUNCTION: -DSO_set_method 1359 1_1_0 NOEXIST::FUNCTION: EVP_MD_meth_new 1360 1_1_0 EXIST::FUNCTION: X509_sign_ctx 1361 1_1_0 EXIST::FUNCTION: BN_is_odd 1362 1_1_0 EXIST::FUNCTION: @@ -1407,7 +1381,6 @@ ASN1_SCTX_get_app_data 1365 1_1_0 EXIST::FUNCTION: X509_get_default_cert_file_env 1366 1_1_0 EXIST::FUNCTION: X509v3_addr_validate_resource_set 1367 1_1_0 EXIST::FUNCTION:RFC3779 d2i_X509_VAL 1368 1_1_0 EXIST::FUNCTION: -_shadow_DES_rw_mode 1369 1_1_0 NOEXIST::FUNCTION: CRYPTO_gcm128_decrypt_ctr32 1370 1_1_0 EXIST::FUNCTION: DHparams_print 1371 1_1_0 EXIST::FUNCTION:DH OPENSSL_sk_unshift 1372 1_1_0 EXIST::FUNCTION: @@ -1431,7 +1404,6 @@ EVP_PKEY_meth_set_cleanup 1388 1_1_0 EXIST::FUNCTION: PROXY_CERT_INFO_EXTENSION_free 1389 1_1_0 EXIST::FUNCTION: X509_dup 1390 1_1_0 EXIST::FUNCTION: EDIPARTYNAME_free 1391 1_1_0 EXIST::FUNCTION: -DSO_new_method 1392 1_1_0 NOEXIST::FUNCTION: X509_CRL_add0_revoked 1393 1_1_0 EXIST::FUNCTION: GENERAL_NAME_set0_value 1394 1_1_0 EXIST::FUNCTION: X509_ATTRIBUTE_dup 1395 1_1_0 EXIST::FUNCTION: @@ -1489,7 +1461,6 @@ EVP_CIPHER_CTX_set_padding 1444 1_1_0 EXIST::FUNCTION: CTLOG_new_from_base64 1445 1_1_0 EXIST::FUNCTION:CT AES_bi_ige_encrypt 1446 1_1_0 EXIST::FUNCTION: ERR_pop_to_mark 1447 1_1_0 EXIST::FUNCTION: -DSO_METHOD_win32 1448 1_1_0 NOEXIST::FUNCTION: CRL_DIST_POINTS_new 1449 1_1_0 EXIST::FUNCTION: EVP_PKEY_get0_asn1 1450 1_1_0 EXIST::FUNCTION: EVP_camellia_192_ctr 1451 1_1_0 EXIST::FUNCTION:CAMELLIA @@ -1625,7 +1596,6 @@ PEM_write_X509_REQ_NEW 1579 1_1_0 EXIST::FUNCTION: CONF_imodule_set_usr_data 1580 1_1_0 EXIST::FUNCTION: d2i_TS_RESP_fp 1581 1_1_0 EXIST::FUNCTION:STDIO,TS X509_policy_tree_get0_user_policies 1582 1_1_0 EXIST::FUNCTION: -SCT_LIST_set0_logs 1583 1_1_0 NOEXIST::FUNCTION: DSA_do_sign 1584 1_1_0 EXIST::FUNCTION:DSA EVP_CIPHER_CTX_reset 1585 1_1_0 EXIST::FUNCTION: OCSP_REVOKEDINFO_new 1586 1_1_0 EXIST::FUNCTION:OCSP @@ -1641,7 +1611,6 @@ ASN1_TBOOLEAN_it 1594 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION: RC2_set_key 1595 1_1_0 EXIST::FUNCTION:RC2 X509_REVOKED_get_ext_by_NID 1596 1_1_0 EXIST::FUNCTION: RSA_padding_add_none 1597 1_1_0 EXIST::FUNCTION:RSA -CRYPTO_THREADID_cmp 1598 1_1_0 NOEXIST::FUNCTION: EVP_rc5_32_12_16_cbc 1599 1_1_0 EXIST::FUNCTION:RC5 PEM_dek_info 1600 1_1_0 EXIST::FUNCTION: ASN1_SCTX_get_template 1601 1_1_0 EXIST::FUNCTION: @@ -1654,7 +1623,6 @@ TS_ext_print_bio 1607 1_1_0 EXIST::FUNCTION:TS SCT_set1_log_id 1608 1_1_0 EXIST::FUNCTION:CT X509_get0_pubkey_bitstr 1609 1_1_0 EXIST::FUNCTION: ENGINE_register_all_RAND 1610 1_1_0 EXIST::FUNCTION:ENGINE -BN_BLINDING_thread_id 1611 1_1_0 NOEXIST::FUNCTION: EVP_MD_meth_get_result_size 1612 1_1_0 EXIST::FUNCTION: BIO_ADDRINFO_address 1613 1_1_0 EXIST::FUNCTION:SOCK ASN1_STRING_print_ex 1614 1_1_0 EXIST::FUNCTION: @@ -1696,7 +1664,6 @@ BN_lshift1 1648 1_1_0 EXIST::FUNCTION: i2d_EDIPARTYNAME 1649 1_1_0 EXIST::FUNCTION: X509_policy_tree_get0_policies 1650 1_1_0 EXIST::FUNCTION: X509at_add1_attr 1651 1_1_0 EXIST::FUNCTION: -CRYPTO_num_locks 1652 1_1_0 NOEXIST::FUNCTION: X509_get_ex_data 1653 1_1_0 EXIST::FUNCTION: RSA_set_method 1654 1_1_0 EXIST::FUNCTION:RSA X509_REVOKED_dup 1655 1_1_0 EXIST::FUNCTION: @@ -1710,7 +1677,6 @@ BIO_asn1_get_suffix 1662 1_1_0 EXIST::FUNCTION: X509_VERIFY_PARAM_clear_flags 1663 1_1_0 EXIST::FUNCTION: X509_NAME_add_entry_by_txt 1664 1_1_0 EXIST::FUNCTION: DES_ede3_cfb_encrypt 1665 1_1_0 EXIST::FUNCTION:DES -CRYPTO_destroy_dynlockid 1666 1_1_0 NOEXIST::FUNCTION: i2d_CMS_bio_stream 1667 1_1_0 EXIST::FUNCTION:CMS DES_quad_cksum 1668 1_1_0 EXIST::FUNCTION:DES X509_ATTRIBUTE_create_by_NID 1669 1_1_0 EXIST::FUNCTION: @@ -1821,8 +1787,6 @@ ASN1_OCTET_STRING_free 1770 1_1_0 EXIST::FUNCTION: PKCS7_RECIP_INFO_free 1771 1_1_0 EXIST::FUNCTION: ASN1_tag2bit 1772 1_1_0 EXIST::FUNCTION: TS_REQ_add_ext 1773 1_1_0 EXIST::FUNCTION:TS -CRYPTO_get_new_dynlockid 1774 1_1_0 NOEXIST::FUNCTION: -RAND_cleanup 1775 1_1_0 NOEXIST::FUNCTION: X509_digest 1776 1_1_0 EXIST::FUNCTION: CRYPTO_THREAD_cleanup_local 1777 1_1_0 EXIST::FUNCTION: NETSCAPE_CERT_SEQUENCE_it 1778 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: @@ -1885,7 +1849,6 @@ ASN1_VISIBLESTRING_it 1831 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION ASN1_VISIBLESTRING_it 1831 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: X509V3_EXT_REQ_add_conf 1832 1_1_0 EXIST::FUNCTION: ASN1_STRING_to_UTF8 1833 1_1_0 EXIST::FUNCTION: -DSO_METHOD_null 1834 1_1_0 NOEXIST::FUNCTION: EVP_MD_meth_set_update 1835 1_1_0 EXIST::FUNCTION: EVP_camellia_192_cbc 1836 1_1_0 EXIST::FUNCTION:CAMELLIA OPENSSL_LH_stats_bio 1837 1_1_0 EXIST::FUNCTION: @@ -1958,7 +1921,6 @@ UI_UTIL_read_pw_string 1900 1_1_0 EXIST::FUNCTION:UI NOTICEREF_free 1901 1_1_0 EXIST::FUNCTION: AES_cfb1_encrypt 1902 1_1_0 EXIST::FUNCTION: X509v3_get_ext 1903 1_1_0 EXIST::FUNCTION: -BN_BLINDING_set_thread_id 1904 1_1_0 NOEXIST::FUNCTION: CRYPTO_gcm128_encrypt_ctr32 1905 1_1_0 EXIST::FUNCTION: SCT_set1_signature 1906 1_1_0 EXIST::FUNCTION:CT CONF_imodule_get_module 1907 1_1_0 EXIST::FUNCTION: @@ -2245,7 +2207,6 @@ TS_RESP_CTX_set_accuracy 2174 1_1_0 EXIST::FUNCTION:TS NETSCAPE_SPKI_get_pubkey 2175 1_1_0 EXIST::FUNCTION: ECDSA_do_sign_ex 2176 1_1_0 EXIST::FUNCTION:EC OCSP_ONEREQ_get_ext 2177 1_1_0 EXIST::FUNCTION:OCSP -DES_read_password 2178 1_1_0 NOEXIST::FUNCTION: BN_get_rfc3526_prime_4096 2179 1_1_0 EXIST::FUNCTION: d2i_PKCS7_fp 2180 1_1_0 EXIST::FUNCTION:STDIO PEM_write_bio_NETSCAPE_CERT_SEQUENCE 2181 1_1_0 EXIST::FUNCTION: @@ -2256,7 +2217,6 @@ CMS_RecipientInfo_kari_orig_id_cmp 2184 1_1_0 EXIST::FUNCTION:CMS NETSCAPE_SPKI_b64_encode 2185 1_1_0 EXIST::FUNCTION: d2i_PrivateKey 2186 1_1_0 EXIST::FUNCTION: EVP_MD_CTX_new 2187 1_1_0 EXIST::FUNCTION: -OPENSSL_strcasecmp 2188 1_1_0 NOEXIST::FUNCTION: X509_get0_tbs_sigalg 2189 1_1_0 EXIST::FUNCTION: ASN1_GENERALIZEDTIME_new 2190 1_1_0 EXIST::FUNCTION: d2i_ECDSA_SIG 2191 1_1_0 EXIST::FUNCTION:EC @@ -2399,7 +2359,6 @@ PEM_read_PKCS7 2324 1_1_0 EXIST::FUNCTION: DH_get_2048_256 2325 1_1_0 EXIST::FUNCTION:DH X509at_delete_attr 2326 1_1_0 EXIST::FUNCTION: PEM_write_bio 2327 1_1_0 EXIST::FUNCTION: -CRYPTO_get_locking_callback 2328 1_1_0 NOEXIST::FUNCTION: CMS_signed_get_attr_by_OBJ 2329 1_1_0 EXIST::FUNCTION:CMS X509_REVOKED_add_ext 2330 1_1_0 EXIST::FUNCTION: EVP_CipherUpdate 2331 1_1_0 EXIST::FUNCTION: @@ -2471,7 +2430,6 @@ TS_TST_INFO_set_time 2394 1_1_0 EXIST::FUNCTION:TS OPENSSL_die 2395 1_1_0 EXIST::FUNCTION: X509_LOOKUP_by_alias 2396 1_1_0 EXIST::FUNCTION: EC_KEY_set_conv_form 2397 1_1_0 EXIST::FUNCTION:EC -CRYPTO_lock 2398 1_1_0 NOEXIST::FUNCTION: X509_TRUST_get_count 2399 1_1_0 EXIST::FUNCTION: IPAddressOrRange_free 2400 1_1_0 EXIST::FUNCTION:RFC3779 RSA_padding_add_PKCS1_OAEP 2401 1_1_0 EXIST::FUNCTION:RSA @@ -2489,7 +2447,6 @@ EVP_MD_CTX_md_data 2412 1_1_0 EXIST::FUNCTION: ASN1_PCTX_set_nm_flags 2413 1_1_0 EXIST::FUNCTION: BIO_ctrl 2414 1_1_0 EXIST::FUNCTION: X509_CRL_set_default_method 2415 1_1_0 EXIST::FUNCTION: -DSO_pathbyaddr 2416 1_1_0 NOEXIST::FUNCTION: d2i_RSAPublicKey_fp 2417 1_1_0 EXIST::FUNCTION:RSA,STDIO UI_method_get_flusher 2418 1_1_0 EXIST::FUNCTION:UI EC_POINT_dbl 2419 1_1_0 EXIST::FUNCTION:EC @@ -2608,7 +2565,6 @@ BN_get_rfc3526_prime_1536 2526 1_1_0 EXIST::FUNCTION: DSA_sign 2527 1_1_0 EXIST::FUNCTION:DSA RAND_egd 2528 1_1_0 EXIST::FUNCTION:EGD ASN1_d2i_bio 2529 1_1_0 EXIST::FUNCTION: -CRYPTO_THREADID_current 2530 1_1_0 NOEXIST::FUNCTION: X509_REQ_digest 2531 1_1_0 EXIST::FUNCTION: X509_set_notAfter 2532 1_1_0 EXIST::FUNCTION: EVP_CIPHER_type 2533 1_1_0 EXIST::FUNCTION: @@ -2727,7 +2683,6 @@ d2i_PBKDF2PARAM 2640 1_1_0 EXIST::FUNCTION: ERR_load_COMP_strings 2641 1_1_0 EXIST::FUNCTION:COMP EVP_PKEY_meth_add0 2642 1_1_0 EXIST::FUNCTION: EVP_rc4_40 2643 1_1_0 EXIST::FUNCTION:RC4 -BN_BLINDING_get_thread_id 2644 1_1_0 NOEXIST::FUNCTION: RSA_bits 2645 1_1_0 EXIST::FUNCTION:RSA ASN1_item_dup 2646 1_1_0 EXIST::FUNCTION: GENERAL_NAMES_it 2647 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: @@ -2750,7 +2705,6 @@ EVP_PKEY_assign 2662 1_1_0 EXIST::FUNCTION: EVP_aes_128_ofb 2663 1_1_0 EXIST::FUNCTION: CMS_data 2664 1_1_0 EXIST::FUNCTION:CMS X509_load_cert_file 2665 1_1_0 EXIST::FUNCTION: -CRYPTO_THREADID_cpy 2666 1_1_0 NOEXIST::FUNCTION: EC_GFp_nistp521_method 2667 1_1_0 EXIST:!WIN32:FUNCTION:EC,EC_NISTP_64_GCC_128 ECDSA_SIG_free 2668 1_1_0 EXIST::FUNCTION:EC d2i_PKCS12_BAGS 2669 1_1_0 EXIST::FUNCTION: @@ -2871,7 +2825,6 @@ RSAPrivateKey_it 2777 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION RSAPrivateKey_it 2777 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION:RSA X509_NAME_ENTRY_free 2778 1_1_0 EXIST::FUNCTION: BIO_new_fd 2779 1_1_0 EXIST::FUNCTION: -ENGINE_cleanup 2780 1_1_0 NOEXIST::FUNCTION: OPENSSL_sk_value 2781 1_1_0 EXIST::FUNCTION: NCONF_get_section 2782 1_1_0 EXIST::FUNCTION: PKCS12_MAC_DATA_it 2783 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: @@ -2921,7 +2874,6 @@ SCT_free 2824 1_1_0 EXIST::FUNCTION:CT TS_TST_INFO_get_msg_imprint 2825 1_1_0 EXIST::FUNCTION:TS X509v3_addr_add_range 2826 1_1_0 EXIST::FUNCTION:RFC3779 PKCS12_get_friendlyname 2827 1_1_0 EXIST::FUNCTION: -CRYPTO_get_id_callback 2828 1_1_0 NOEXIST::FUNCTION: X509_CRL_add_ext 2829 1_1_0 EXIST::FUNCTION: X509_REQ_get_signature_nid 2830 1_1_0 EXIST::FUNCTION: TS_TST_INFO_get_ext 2831 1_1_0 EXIST::FUNCTION:TS @@ -2953,7 +2905,6 @@ PEM_write_bio_PrivateKey 2855 1_1_0 EXIST::FUNCTION: ASN1_UTCTIME_check 2856 1_1_0 EXIST::FUNCTION: ACCESS_DESCRIPTION_it 2857 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: ACCESS_DESCRIPTION_it 2857 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: -check_defer 2858 1_1_0 NOEXIST::FUNCTION: TS_MSG_IMPRINT_get_msg 2859 1_1_0 EXIST::FUNCTION:TS PKCS8_add_keyusage 2860 1_1_0 EXIST::FUNCTION: X509_EXTENSION_dup 2861 1_1_0 EXIST::FUNCTION: @@ -3043,7 +2994,6 @@ EC_GROUP_get_curve_GFp 2940 1_1_0 EXIST::FUNCTION:EC ASYNC_block_pause 2941 1_1_0 EXIST::FUNCTION: OCSP_SINGLERESP_get_ext 2942 1_1_0 EXIST::FUNCTION:OCSP CRYPTO_strdup 2943 1_1_0 EXIST::FUNCTION: -DSO_get_default_method 2944 1_1_0 NOEXIST::FUNCTION: i2d_X509_CRL_bio 2945 1_1_0 EXIST::FUNCTION: EVP_PKEY_asn1_set_item 2946 1_1_0 EXIST::FUNCTION: CRYPTO_ccm128_encrypt 2947 1_1_0 EXIST::FUNCTION: @@ -3113,14 +3063,12 @@ PEM_read_bio_RSAPublicKey 3009 1_1_0 EXIST::FUNCTION:RSA EVP_PKEY_asn1_set_private 3010 1_1_0 EXIST::FUNCTION: EVP_PKEY_get0_RSA 3011 1_1_0 EXIST::FUNCTION:RSA DES_ede3_cfb64_encrypt 3012 1_1_0 EXIST::FUNCTION:DES -DSO_METHOD_vms 3013 1_1_0 NOEXIST::FUNCTION: POLICY_MAPPING_free 3014 1_1_0 EXIST::FUNCTION: EVP_aes_128_gcm 3015 1_1_0 EXIST::FUNCTION: BIO_dgram_non_fatal_error 3016 1_1_0 EXIST::FUNCTION:DGRAM OCSP_request_is_signed 3017 1_1_0 EXIST::FUNCTION:OCSP i2d_BASIC_CONSTRAINTS 3018 1_1_0 EXIST::FUNCTION: EC_KEY_get_method 3019 1_1_0 EXIST::FUNCTION:EC -CRYPTO_get_dynlock_destroy_callback 3020 1_1_0 NOEXIST::FUNCTION: EC_POINT_bn2point 3021 1_1_0 EXIST::FUNCTION:EC PBE2PARAM_it 3022 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: PBE2PARAM_it 3022 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: @@ -3281,7 +3229,6 @@ HMAC_Init 3173 1_1_0 EXIST::FUNCTION:DEPRECATEDIN_ EVP_MD_CTX_update_fn 3174 1_1_0 EXIST::FUNCTION: EVP_aes_128_ecb 3175 1_1_0 EXIST::FUNCTION: i2d_PKCS7_bio_stream 3176 1_1_0 EXIST::FUNCTION: -CRYPTO_get_dynlock_create_callback 3177 1_1_0 NOEXIST::FUNCTION: i2a_ACCESS_DESCRIPTION 3178 1_1_0 EXIST::FUNCTION: EC_KEY_set_enc_flags 3179 1_1_0 EXIST::FUNCTION:EC i2d_PUBKEY_fp 3180 1_1_0 EXIST::FUNCTION:STDIO @@ -3379,7 +3326,6 @@ PKCS7_set0_type_other 3270 1_1_0 EXIST::FUNCTION: OCSP_REQUEST_new 3271 1_1_0 EXIST::FUNCTION:OCSP BIO_lookup 3272 1_1_0 EXIST::FUNCTION:SOCK EC_GROUP_get0_cofactor 3273 1_1_0 EXIST::FUNCTION:EC -CRYPTO_THREADID_set_numeric 3274 1_1_0 NOEXIST::FUNCTION: SCT_print 3275 1_1_0 EXIST::FUNCTION:CT X509_PUBKEY_set 3276 1_1_0 EXIST::FUNCTION: POLICY_CONSTRAINTS_free 3277 1_1_0 EXIST::FUNCTION: @@ -3435,7 +3381,6 @@ CTLOG_free 3325 1_1_0 EXIST::FUNCTION:CT EVP_CIPHER_meth_dup 3326 1_1_0 EXIST::FUNCTION: CMS_get1_crls 3327 1_1_0 EXIST::FUNCTION:CMS X509_aux_print 3328 1_1_0 EXIST::FUNCTION: -DSO_set_name_converter 3329 1_1_0 NOEXIST::FUNCTION: OPENSSL_thread_stop 3330 1_1_0 EXIST::FUNCTION: X509_policy_node_get0_parent 3331 1_1_0 EXIST::FUNCTION: X509_PKEY_free 3332 1_1_0 EXIST::FUNCTION: @@ -3495,14 +3440,12 @@ X509_CINF_new 3382 1_1_0 EXIST::FUNCTION: EVP_PKEY_keygen_init 3383 1_1_0 EXIST::FUNCTION: EVP_aes_192_ocb 3384 1_1_0 EXIST::FUNCTION:OCB EVP_camellia_256_cfb1 3385 1_1_0 EXIST::FUNCTION:CAMELLIA -DES_read_2passwords 3386 1_1_0 NOEXIST::FUNCTION: CRYPTO_secure_actual_size 3387 1_1_0 EXIST::FUNCTION: COMP_CTX_free 3388 1_1_0 EXIST::FUNCTION:COMP i2d_PBE2PARAM 3389 1_1_0 EXIST::FUNCTION: EC_POINT_make_affine 3390 1_1_0 EXIST::FUNCTION:EC DSA_generate_parameters 3391 1_1_0 EXIST::FUNCTION:DEPRECATEDIN_0_9_8,DSA ASN1_BIT_STRING_num_asc 3392 1_1_0 EXIST::FUNCTION: -ERR_release_err_state_table 3393 1_1_0 NOEXIST::FUNCTION: X509_INFO_free 3394 1_1_0 EXIST::FUNCTION: d2i_PKCS8_PRIV_KEY_INFO_fp 3395 1_1_0 EXIST::FUNCTION:STDIO X509_OBJECT_retrieve_match 3396 1_1_0 EXIST::FUNCTION: @@ -3662,7 +3605,6 @@ BN_dec2bn 3549 1_1_0 EXIST::FUNCTION: CMS_decrypt 3550 1_1_0 EXIST::FUNCTION:CMS BN_mpi2bn 3551 1_1_0 EXIST::FUNCTION: EVP_aes_128_cfb128 3552 1_1_0 EXIST::FUNCTION: -EVP_cleanup 3553 1_1_0 NOEXIST::FUNCTION: RC5_32_ecb_encrypt 3554 1_1_0 EXIST::FUNCTION:RC5 EVP_CIPHER_meth_new 3555 1_1_0 EXIST::FUNCTION: i2d_RSA_OAEP_PARAMS 3556 1_1_0 EXIST::FUNCTION:RSA @@ -3670,11 +3612,9 @@ SXNET_get_id_ulong 3557 1_1_0 EXIST::FUNCTION: BIO_get_callback_arg 3558 1_1_0 EXIST::FUNCTION: ENGINE_register_RSA 3559 1_1_0 EXIST::FUNCTION:ENGINE i2v_GENERAL_NAMES 3560 1_1_0 EXIST::FUNCTION: -EVP_CIPHER_CTX_cipher_data 3561 1_1_0 NOEXIST::FUNCTION: PKCS7_decrypt 3562 1_1_0 EXIST::FUNCTION: X509_STORE_set1_param 3563 1_1_0 EXIST::FUNCTION: RAND_file_name 3564 1_1_0 EXIST::FUNCTION: -DSO_METHOD_dl 3565 1_1_0 NOEXIST::FUNCTION: EVP_CipherInit_ex 3566 1_1_0 EXIST::FUNCTION: BIO_dgram_sctp_notification_cb 3567 1_1_0 EXIST::FUNCTION:DGRAM,SCTP ERR_load_RAND_strings 3568 1_1_0 EXIST::FUNCTION: @@ -3705,7 +3645,6 @@ X509_issuer_and_serial_cmp 3590 1_1_0 EXIST::FUNCTION: OCSP_response_create 3591 1_1_0 EXIST::FUNCTION:OCSP SHA224 3592 1_1_0 EXIST::FUNCTION: MD2_options 3593 1_1_0 EXIST::FUNCTION:MD2 -CRYPTO_set_locking_callback 3594 1_1_0 NOEXIST::FUNCTION: X509_REQ_it 3595 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: X509_REQ_it 3595 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: RAND_bytes 3596 1_1_0 EXIST::FUNCTION: @@ -3739,7 +3678,6 @@ UI_method_get_closer 3623 1_1_0 EXIST::FUNCTION:UI ENGINE_get_ex_data 3624 1_1_0 EXIST::FUNCTION:ENGINE BN_print_fp 3625 1_1_0 EXIST::FUNCTION:STDIO MD2_Update 3626 1_1_0 EXIST::FUNCTION:MD2 -CRYPTO_THREADID_set_callback 3627 1_1_0 NOEXIST::FUNCTION: ENGINE_free 3628 1_1_0 EXIST::FUNCTION:ENGINE d2i_X509_ATTRIBUTE 3629 1_1_0 EXIST::FUNCTION: TS_RESP_free 3630 1_1_0 EXIST::FUNCTION:TS @@ -3780,7 +3718,6 @@ ERR_load_DH_strings 3664 1_1_0 EXIST::FUNCTION:DH EVP_MD_block_size 3665 1_1_0 EXIST::FUNCTION: TS_X509_ALGOR_print_bio 3666 1_1_0 EXIST::FUNCTION:TS d2i_PKCS7_ENVELOPE 3667 1_1_0 EXIST::FUNCTION: -OBJ_cleanup 3668 1_1_0 NOEXIST::FUNCTION: ESS_CERT_ID_new 3669 1_1_0 EXIST::FUNCTION:TS EC_POINT_invert 3670 1_1_0 EXIST::FUNCTION:EC CAST_set_key 3671 1_1_0 EXIST::FUNCTION:CAST @@ -3884,7 +3821,6 @@ BIO_ADDRINFO_family 3766 1_1_0 EXIST::FUNCTION:SOCK PEM_write_DHxparams 3767 1_1_0 EXIST::FUNCTION:DH BN_mod_exp2_mont 3768 1_1_0 EXIST::FUNCTION: ASN1_PRINTABLE_free 3769 1_1_0 EXIST::FUNCTION: -CRYPTO_thread_id 3770 1_1_0 NOEXIST::FUNCTION: PKCS7_ATTR_SIGN_it 3771 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: PKCS7_ATTR_SIGN_it 3771 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: EVP_MD_CTX_copy 3772 1_1_0 EXIST::FUNCTION: @@ -3930,7 +3866,6 @@ USERNOTICE_it 3809 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION: PKEY_USAGE_PERIOD_it 3810 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: PKEY_USAGE_PERIOD_it 3810 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: BN_mul_word 3811 1_1_0 EXIST::FUNCTION: -DES_enc_read 3812 1_1_0 NOEXIST::FUNCTION: i2d_IPAddressRange 3813 1_1_0 EXIST::FUNCTION:RFC3779 CMS_unsigned_add1_attr_by_txt 3814 1_1_0 EXIST::FUNCTION:CMS d2i_RSA_PUBKEY 3815 1_1_0 EXIST::FUNCTION:RSA @@ -3998,7 +3933,6 @@ BN_bn2mpi 3872 1_1_0 EXIST::FUNCTION: X509_STORE_CTX_cleanup 3873 1_1_0 EXIST::FUNCTION: OCSP_onereq_get0_id 3874 1_1_0 EXIST::FUNCTION:OCSP X509_get_default_cert_dir 3875 1_1_0 EXIST::FUNCTION: -DSO_get_method 3876 1_1_0 NOEXIST::FUNCTION: PROXY_POLICY_free 3877 1_1_0 EXIST::FUNCTION: PEM_write_DSAPrivateKey 3878 1_1_0 EXIST::FUNCTION:DSA OPENSSL_sk_delete_ptr 3879 1_1_0 EXIST::FUNCTION: @@ -4006,7 +3940,6 @@ CMS_add0_RevocationInfoChoice 3880 1_1_0 EXIST::FUNCTION:CMS ASN1_PCTX_get_flags 3881 1_1_0 EXIST::FUNCTION: EVP_MD_meth_set_result_size 3882 1_1_0 EXIST::FUNCTION: i2d_X509_CRL 3883 1_1_0 EXIST::FUNCTION: -BIO_sock_cleanup 3884 1_1_0 NOEXIST::FUNCTION: ASN1_INTEGER_it 3885 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: ASN1_INTEGER_it 3885 1_1_0 EXIST:EXPORT_VAR_AS_FUNCTION:FUNCTION: TS_ACCURACY_new 3886 1_1_0 EXIST::FUNCTION:TS diff --git a/util/libssl.num b/util/libssl.num index c64d155..9ea918c 100644 --- a/util/libssl.num +++ b/util/libssl.num @@ -7,7 +7,6 @@ SSL_copy_session_id 6 1_1_0 EXIST::FUNCTION: SSL_CTX_set_srp_password 7 1_1_0 EXIST::FUNCTION:SRP SSL_shutdown 8 1_1_0 EXIST::FUNCTION: SSL_CTX_set_msg_callback 9 1_1_0 EXIST::FUNCTION: -SSL_COMP_free_compression_methods 10 1_1_0 NOEXIST::FUNCTION: SSL_SESSION_get0_ticket 11 1_1_0 EXIST::FUNCTION: SSL_get1_supported_ciphers 12 1_1_0 EXIST::FUNCTION: SSL_state_string_long 13 1_1_0 EXIST::FUNCTION: From builds at travis-ci.org Wed Jun 1 17:15:46 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 17:15:46 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4276 (master - 723412d) In-Reply-To: Message-ID: <574f18421d365_33f7ed42bc5184369b3@f2320de7-8179-4723-9c11-c992b01755d7.mail> Build Update for openssl/openssl ------------------------------------- Build: #4276 Status: Errored Duration: 11 minutes and 44 seconds Commit: 723412d (master) Author: Matt Caswell Message: Don't leak memory on set_reasons() error path The set_reasons() function in v3_crld.c leaks a STACK_OF(CONF_VALUE) object on an error path. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/ff3bb913cfe4...723412d4d8c8 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134512771 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 1 17:24:02 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 17:24:02 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4277 (master - ade8283) In-Reply-To: Message-ID: <574f1a36537ed_33f99428c5094327350@265ed1cb-f713-44d8-9482-61b3753064d1.mail> Build Update for openssl/openssl ------------------------------------- Build: #4277 Status: Errored Duration: 11 minutes and 4 seconds Commit: ade8283 (master) Author: Rich Salz Message: Remove NOEXIST entries checkpoint before release. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/723412d4d8c8...ade82832cd4b View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134514350 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 1 17:58:25 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 17:58:25 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#999 (fix_asn1_do_lock - 76eabf2) In-Reply-To: Message-ID: <574f2240ceb30_33f99428c341036857b@265ed1cb-f713-44d8-9482-61b3753064d1.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #999 Status: Errored Duration: 17 minutes and 58 seconds Commit: 76eabf2 (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/2a2ae41d4f5f...76eabf2ac21d View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/134522662 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 1 18:02:55 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 18:02:55 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1000 (constify - 0b2ef16) In-Reply-To: Message-ID: <574f234c1f2cb_33ffc190bc82c607369@0016f159-b076-41e6-bb5f-7c6944ba9031.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1000 Status: Errored Duration: 11 minutes and 47 seconds Commit: 0b2ef16 (constify) Author: FdaSilvaYY Message: Constify X509V3_EXT_*_conf* View the changeset: https://github.com/FdaSilvaYY/openssl/compare/b1abdf041385...0b2ef16d8248 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/134523069 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 1 18:20:36 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 Jun 2016 18:20:36 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.269 Message-ID: <20160601182033.101818.39134.2A0C2399@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 1 18:11:40 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 18:11:40 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1001 (small-fixes - d7d0e82) In-Reply-To: Message-ID: <574f255c47e68_33ffc190bc82c6188ce@0016f159-b076-41e6-bb5f-7c6944ba9031.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1001 Status: Errored Duration: 12 minutes and 1 second Commit: d7d0e82 (small-fixes) Author: FdaSilvaYY Message: Convert static flags to local one ... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/30c8e87d60f1...d7d0e8260213 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/134523381 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 1 18:25:28 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 18:25:28 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1002 (fix_set_dup_exdata - 4a03bca) In-Reply-To: Message-ID: <574f289ae9446_33f7ecd42b7845095bc@f2320de7-8179-4723-9c11-c992b01755d7.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1002 Status: Errored Duration: 17 minutes and 1 second Commit: 4a03bca (fix_set_dup_exdata) Author: FdaSilvaYY Message: Fix possible malloc failure inside CRYPTO_dup_ex_data() Fix related docs. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/63d22cc9f625...4a03bcac98eb View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/134523568 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 1 18:32:38 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 01 Jun 2016 18:32:38 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1003 (const-app-options - ee85b83) In-Reply-To: Message-ID: <574f2a468aa1_33f7ed42ba434513974@f2320de7-8179-4723-9c11-c992b01755d7.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1003 Status: Errored Duration: 14 minutes and 28 seconds Commit: ee85b83 (const-app-options) Author: FdaSilvaYY Message: Constify char* parameters in apps code View the changeset: https://github.com/FdaSilvaYY/openssl/compare/6618ba020360...ee85b83ccb31 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/134525251 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Thu Jun 2 01:12:11 2016 From: levitte at openssl.org (Richard Levitte) Date: Thu, 02 Jun 2016 01:12:11 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464829931.248112.8272.nullmailer@dev.openssl.org> The branch master has been updated via a182e546c74aff8ce1a15c7b626fbb428bf0d0f4 (commit) from ade82832cd4b9d990dfdcbfea82e8f2fdd65f45a (commit) - Log ----------------------------------------------------------------- commit a182e546c74aff8ce1a15c7b626fbb428bf0d0f4 Author: Richard Levitte Date: Thu Jun 2 02:06:25 2016 +0200 Testing symbol presence: also take note of small objects The S symbol class wasn't checked. Notified by Sebastian Andrzej Siewior Reviewed-by: Tim Hudson ----------------------------------------------------------------------- Summary of changes: test/recipes/01-test_symbol_presence.t | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/test/recipes/01-test_symbol_presence.t b/test/recipes/01-test_symbol_presence.t index 619519c..32827f5 100644 --- a/test/recipes/01-test_symbol_presence.t +++ b/test/recipes/01-test_symbol_presence.t @@ -57,7 +57,7 @@ foreach my $libname (@libnames) { note "Number of lines in \@def_lines before massaging: ", scalar @def_lines; # Massage the nm output to only contain defined symbols - @nm_lines = sort map { s| .*||; $_ } grep(m|.* [BCDT] .*|, @nm_lines); + @nm_lines = sort map { s| .*||; $_ } grep(m|.* [BCDST] .*|, @nm_lines); # Massage the mkdef.pl output to only contain global symbols # The output we got is in Unix .map format, which has a global From builds at travis-ci.org Thu Jun 2 01:27:12 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 Jun 2016 01:27:12 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4280 (master - a182e54) In-Reply-To: Message-ID: <574f8b705ea9e_33f7ec89505d48963f3@f2320de7-8179-4723-9c11-c992b01755d7.mail> Build Update for openssl/openssl ------------------------------------- Build: #4280 Status: Errored Duration: 9 minutes and 34 seconds Commit: a182e54 (master) Author: Richard Levitte Message: Testing symbol presence: also take note of small objects The S symbol class wasn't checked. Notified by Sebastian Andrzej Siewior Reviewed-by: Tim Hudson View the changeset: https://github.com/openssl/openssl/compare/ade82832cd4b...a182e546c74a View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134627032 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Thu Jun 2 07:01:35 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Thu, 2 Jun 2016 07:01:35 +0000 (UTC) Subject: [openssl-commits] Jenkins build is back to normal : 1_0_2_noec #504 In-Reply-To: <563574265.22.1464764280192.JavaMail.jenkins@ossl-sanity.cisco.com> References: <563574265.22.1464764280192.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <517836093.23.1464850896207.JavaMail.jenkins@ossl-sanity.cisco.com> See From levitte at openssl.org Thu Jun 2 11:01:22 2016 From: levitte at openssl.org (Richard Levitte) Date: Thu, 02 Jun 2016 11:01:22 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464865282.677582.2094.nullmailer@dev.openssl.org> The branch master has been updated via 8d054a5530defa35ad9a337c23968f8bdef9a6c7 (commit) from a182e546c74aff8ce1a15c7b626fbb428bf0d0f4 (commit) - Log ----------------------------------------------------------------- commit 8d054a5530defa35ad9a337c23968f8bdef9a6c7 Author: Richard Levitte Date: Thu Jun 2 12:14:52 2016 +0200 Add a warning about using enable-crypto-mdebug-backtrace Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: INSTALL | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/INSTALL b/INSTALL index ab35353..901a5c0 100644 --- a/INSTALL +++ b/INSTALL @@ -147,6 +147,13 @@ enable-crypto-mdebug-backtrace As for crypto-mdebug, but additionally provide backtrace information for allocated memory. + TO BE USED WITH CARE: this uses GNU C functionality, and + is therefore not usable for non-GNU config targets. If + your build complains about the use of '-rdynamic' or the + lack of header file execinfo.h, this option is not for you. + ALSO NOTE that even though execinfo.h is available on your + system (through Gnulib), the functions might just be stubs + that do nothing. no-ct Don't build support for Certificate Transparency. From builds at travis-ci.org Thu Jun 2 11:17:11 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 Jun 2016 11:17:11 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4283 (master - 8d054a5) In-Reply-To: Message-ID: <575015bd81914_33f993bad1b8c1231728@265ed1cb-f713-44d8-9482-61b3753064d1.mail> Build Update for openssl/openssl ------------------------------------- Build: #4283 Status: Errored Duration: 10 minutes and 33 seconds Commit: 8d054a5 (master) Author: Richard Levitte Message: Add a warning about using enable-crypto-mdebug-backtrace Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/a182e546c74a...8d054a5530de View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134712324 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Thu Jun 2 14:02:56 2016 From: levitte at openssl.org (Richard Levitte) Date: Thu, 02 Jun 2016 14:02:56 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464876176.597445.24094.nullmailer@dev.openssl.org> The branch master has been updated via ee2c1a253d558dc64a9d4d5b09dc083a4cff395a (commit) from 8d054a5530defa35ad9a337c23968f8bdef9a6c7 (commit) - Log ----------------------------------------------------------------- commit ee2c1a253d558dc64a9d4d5b09dc083a4cff395a Author: Richard Levitte Date: Thu Jun 2 15:38:16 2016 +0200 perl: refactor .pod name section extractor into its own module Adapt util/process_docs.pl Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: util/perl/OpenSSL/Util/Pod.pm | 158 ++++++++++++++++++++++++++++++++++++++++++ util/process_docs.pl | 47 +++---------- 2 files changed, 167 insertions(+), 38 deletions(-) create mode 100644 util/perl/OpenSSL/Util/Pod.pm diff --git a/util/perl/OpenSSL/Util/Pod.pm b/util/perl/OpenSSL/Util/Pod.pm new file mode 100644 index 0000000..5c0af95 --- /dev/null +++ b/util/perl/OpenSSL/Util/Pod.pm @@ -0,0 +1,158 @@ +# Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +package OpenSSL::Util::Pod; + +use strict; +use warnings; + +use Exporter; +use vars qw($VERSION @ISA @EXPORT @EXPORT_OK %EXPORT_TAGS); +$VERSION = "0.1"; + at ISA = qw(Exporter); + at EXPORT = qw(extract_pod_info); + at EXPORT_OK = qw(); + +=head1 NAME + +OpenSSL::Util::Pod - utilities to manipulate .pod files + +=head1 SYNOPSIS + + use OpenSSL::Util::Pod; + + my %podinfo = extract_pod_info("foo.pod"); + + # or if the file is already opened... Note that this consumes the + # remainder of the file. + + my %podinfo = extract_pod_info(\*STDIN); + +=head1 DESCRIPTION + +=over + +=item B + +=item B + +=item B + +=item B + +Extracts information from a .pod file, given a STRING (file name) or a +GLOB (a file handle). The result is given back as a hash table. + +The additional hash is for extra parameters: + +=over + +=item B

N> + +The value MUST be a number, and will be the default man section number +to be used with the given .pod file. This number can be altered if +the .pod file has a line like this: + + =for comment openssl_manual_section: 4 + +=item B 0|1> + +If set to 1, extra debug text will be printed on STDERR + +=back + +=back + +=head1 RETURN VALUES + +=over + +=item B returns a hash table with the following +items: + +=over + +=item B
N> + +The man section number this .pod file belongs to. Often the same as +was given as input. + +=item B [ "name", ... ]> + +All the names extracted from the NAME section. + +=back + +=back + +=cut + +sub extract_pod_info { + my $input = shift; + my $defaults_ref = shift || {}; + my %defaults = ( debug => 0, section => 0, %$defaults_ref ); + my $fh = undef; + my $filename = undef; + + # If not a file handle, then it's assume to be a file path (a string) + unless (ref $input eq "GLOB") { + $filename = $input; + open $fh, $input or die "Trying to read $filename: $!\n"; + print STDERR "DEBUG: Reading $input\n" if $defaults{debug}; + $input = $fh; + } + + my %podinfo = ( section => $defaults{section}); + while(<$input>) { + s|\R$||; + if (m|^=for\s+comment\s+openssl_manual_section:\s*([0-9])\s*$|) { + print STDERR "DEBUG: Found man section number $1\n" + if $defaults{debug}; + $podinfo{section} = $1; + } + + # Stop reading when we have reached past the NAME section. + last if (m|^=head1| + && defined $podinfo{lastsect} + && $podinfo{lastsect} eq "NAME"); + + # Collect the section name + if (m|^=head1\s*(.*)|) { + $podinfo{lastsect} = $1; + $podinfo{lastsect} =~ s/\s+$//; + print STDERR "DEBUG: Found new pod section $1\n" + if $defaults{debug}; + print STDERR "DEBUG: Clearing pod section text\n" + if $defaults{debug}; + $podinfo{lastsecttext} = ""; + } + + next if (m|^=| || m|^\s*$|); + + # Collect the section text + print STDERR "DEBUG: accumulating pod section text \"$_\"\n" + if $defaults{debug}; + $podinfo{lastsecttext} .= " " if $podinfo{lastsecttext}; + $podinfo{lastsecttext} .= $_; + } + + + if (defined $fh) { + close $fh; + print STDERR "DEBUG: Done reading $filename\n" if $defaults{debug}; + } + + $podinfo{lastsecttext} =~ s| - .*$||; + + my @names = + map { s|\s+||g; $_ } + split(m|,|, $podinfo{lastsecttext}); + + return ( section => $podinfo{section}, names => [ @names ] ); +} + +1; diff --git a/util/process_docs.pl b/util/process_docs.pl index fe8589b..8b8de81 100644 --- a/util/process_docs.pl +++ b/util/process_docs.pl @@ -20,6 +20,11 @@ use Pod::Usage; use lib '.'; use configdata; +# We know we are in the 'util' directory and that our perl modules are +# in util/perl +use lib catdir(dirname($0), "perl"); +use OpenSSL::Util::Pod; + my %options = (); GetOptions(\%options, 'sourcedir=s', # Source directory @@ -78,44 +83,10 @@ foreach my $subdir (keys %{$options{subdir}}) { foreach my $podfile (glob $podglob) { my $podname = basename($podfile, ".pod"); my $podpath = catfile($podfile); - my %podinfo = ( section => $section ); - - print STDERR "DEBUG: Reading $podpath\n" if $options{debug}; - open my $pod_fh, $podpath or die "Trying to read $podpath: $!\n"; - while (<$pod_fh>) { - s|\R$||; - if (m|^=for\s+comment\s+openssl_manual_section:\s*([0-9])\s*$|) { - print STDERR "DEBUG: Found man section number $1\n" - if $options{debug}; - $podinfo{section} = $1; - } - last if (m|^=head1| - && defined $podinfo{lastsect} - && $podinfo{lastsect} eq "NAME"); - if (m|^=head1\s*(.*)|) { - $podinfo{lastsect} = $1; - $podinfo{lastsect} =~ s/\s+$//; - print STDERR "DEBUG: Found new pod section $1\n" - if $options{debug}; - print STDERR "DEBUG: Clearing pod section text\n" - if $options{debug}; - $podinfo{lastsecttext} = ""; - } - next if (m|^=| || m|^\s*$|); - print STDERR "DEBUG: accumulating pod section text \"$_\"\n" - if $options{debug}; - $podinfo{lastsecttext} .= " " if $podinfo{lastsecttext}; - $podinfo{lastsecttext} .= $_; - } - close $pod_fh; - print STDERR "DEBUG: Done reading $podpath\n" if $options{debug}; - $podinfo{lastsecttext} =~ s| - .*$||; - print STDERR "DEBUG: Done reading $podpath\n" if $options{debug}; - - my @podfiles = - grep { $_ ne $podname } - map { s|\s+||g; $_ } - split(m|,|, $podinfo{lastsecttext}); + my %podinfo = extract_pod_info($podpath, + { debug => $options{debug}, + section => $section }); + my @podfiles = grep { $_ ne $podname } @{$podinfo{names}}; my $updir = updir(); my $name = uc $podname; From builds at travis-ci.org Thu Jun 2 14:13:50 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 Jun 2016 14:13:50 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4285 (master - ee2c1a2) In-Reply-To: Message-ID: <57503f1ea7b86_33fa082fa1d1c4111bb@7351c29a-61b9-4e49-b283-bb0b40c78ce7.mail> Build Update for openssl/openssl ------------------------------------- Build: #4285 Status: Errored Duration: 10 minutes and 14 seconds Commit: ee2c1a2 (master) Author: Richard Levitte Message: perl: refactor .pod name section extractor into its own module Adapt util/process_docs.pl Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/8d054a5530de...ee2c1a253d55 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134752249 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From steve at openssl.org Thu Jun 2 14:31:58 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Thu, 02 Jun 2016 14:31:58 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464877918.098255.10465.nullmailer@dev.openssl.org> The branch master has been updated via 03b89819f58b100c1e13ca2661a70f2403a187d1 (commit) from ee2c1a253d558dc64a9d4d5b09dc083a4cff395a (commit) - Log ----------------------------------------------------------------- commit 03b89819f58b100c1e13ca2661a70f2403a187d1 Author: Dr. Stephen Henson Date: Thu May 26 16:57:25 2016 +0100 Tidy up OCSP print handling. Also fixes -Wstrict-oveflow warning on this file. RT#4474 (partial) Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/ocsp/ocsp_prn.c | 19 +++++++++++-------- 1 file changed, 11 insertions(+), 8 deletions(-) diff --git a/crypto/ocsp/ocsp_prn.c b/crypto/ocsp/ocsp_prn.c index 51b4364..5605812 100644 --- a/crypto/ocsp/ocsp_prn.c +++ b/crypto/ocsp/ocsp_prn.c @@ -11,6 +11,7 @@ #include #include #include "ocsp_lcl.h" +#include "internal/cryptlib.h" #include static int ocsp_certid_print(BIO *bp, OCSP_CERTID *a, int indent) @@ -34,15 +35,17 @@ typedef struct { const char *m; } OCSP_TBLSTR; -static const char *table2string(long s, const OCSP_TBLSTR *ts, int len) +static const char *do_table2string(long s, const OCSP_TBLSTR *ts, size_t len) { - const OCSP_TBLSTR *p; - for (p = ts; p < ts + len; p++) - if (p->t == s) - return p->m; + size_t i; + for (i = 0; i < len; i++, ts++) + if (ts->t == s) + return ts->m; return "(UNKNOWN)"; } +#define table2string(s, tbl) do_table2string(s, tbl, OSSL_NELEM(tbl)) + const char *OCSP_response_status_str(long s) { static const OCSP_TBLSTR rstat_tbl[] = { @@ -53,7 +56,7 @@ const char *OCSP_response_status_str(long s) {OCSP_RESPONSE_STATUS_SIGREQUIRED, "sigrequired"}, {OCSP_RESPONSE_STATUS_UNAUTHORIZED, "unauthorized"} }; - return table2string(s, rstat_tbl, 6); + return table2string(s, rstat_tbl); } const char *OCSP_cert_status_str(long s) @@ -63,7 +66,7 @@ const char *OCSP_cert_status_str(long s) {V_OCSP_CERTSTATUS_REVOKED, "revoked"}, {V_OCSP_CERTSTATUS_UNKNOWN, "unknown"} }; - return table2string(s, cstat_tbl, 3); + return table2string(s, cstat_tbl); } const char *OCSP_crl_reason_str(long s) @@ -78,7 +81,7 @@ const char *OCSP_crl_reason_str(long s) {OCSP_REVOKED_STATUS_CERTIFICATEHOLD, "certificateHold"}, {OCSP_REVOKED_STATUS_REMOVEFROMCRL, "removeFromCRL"} }; - return table2string(s, reason_tbl, 8); + return table2string(s, reason_tbl); } int OCSP_REQUEST_print(BIO *bp, OCSP_REQUEST *o, unsigned long flags) From matt at openssl.org Thu Jun 2 14:42:40 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 02 Jun 2016 14:42:40 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464878560.195665.19194.nullmailer@dev.openssl.org> The branch master has been updated via 02d6070430de33cf09e1db6b77a6aa43390c62a8 (commit) from 03b89819f58b100c1e13ca2661a70f2403a187d1 (commit) - Log ----------------------------------------------------------------- commit 02d6070430de33cf09e1db6b77a6aa43390c62a8 Author: Matt Caswell Date: Thu Jun 2 13:53:49 2016 +0100 Fix test failures when using enable-ubsan Numerous test failures were occuring when Configured with enable-ubsan although they could all be traced back to one issue. Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: crypto/bn/rsaz_exp.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/bn/rsaz_exp.c b/crypto/bn/rsaz_exp.c index 3398cce..1a70f6c 100644 --- a/crypto/bn/rsaz_exp.c +++ b/crypto/bn/rsaz_exp.c @@ -253,7 +253,7 @@ void RSAZ_1024_mod_exp_avx2(BN_ULONG result_norm[16], rsaz_1024_sqr_avx2(result, result, m, k0, 5); - wvalue = *((unsigned short *)&p_str[index / 8]); + wvalue = (p_str[(index / 8) + 1] << 8) | p_str[index / 8]; wvalue = (wvalue >> (index % 8)) & 31; index -= 5; From builds at travis-ci.org Thu Jun 2 14:47:39 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 Jun 2016 14:47:39 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4286 (master - 03b8981) In-Reply-To: Message-ID: <5750470b19e60_33fee42a046a8200765@5bae8cb9-0df6-4692-a365-355786700492.mail> Build Update for openssl/openssl ------------------------------------- Build: #4286 Status: Errored Duration: 15 minutes and 2 seconds Commit: 03b8981 (master) Author: Dr. Stephen Henson Message: Tidy up OCSP print handling. Also fixes -Wstrict-oveflow warning on this file. RT#4474 (partial) Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/ee2c1a253d55...03b89819f58b View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134759843 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 2 14:54:37 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 Jun 2016 14:54:37 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4287 (master - 02d6070) In-Reply-To: Message-ID: <575048acc66d9_33fee480b74a020997d@5bae8cb9-0df6-4692-a365-355786700492.mail> Build Update for openssl/openssl ------------------------------------- Build: #4287 Status: Errored Duration: 10 minutes and 31 seconds Commit: 02d6070 (master) Author: Matt Caswell Message: Fix test failures when using enable-ubsan Numerous test failures were occuring when Configured with enable-ubsan although they could all be traced back to one issue. Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/03b89819f58b...02d6070430de View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134762957 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 2 14:57:17 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 Jun 2016 14:57:17 +0000 Subject: [openssl-commits] Broken: mouse07410/openssl#17 (OpenSSL_1_0_2-stable - a004e72) In-Reply-To: Message-ID: <5750494f218b0_33fee480b428c2127f1@5bae8cb9-0df6-4692-a365-355786700492.mail> Build Update for mouse07410/openssl ------------------------------------- Build: #17 Status: Broken Duration: 19 minutes and 20 seconds Commit: a004e72 (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: Avoid some undefined pointer arithmetic A common idiom in the codebase is: if (p + len > limit) { return; /* Too long */ } Where "p" points to some malloc'd data of SIZE bytes and limit == p + SIZE "len" here could be from some externally supplied data (e.g. from a TLS message). The rules of C pointer arithmetic are such that "p + len" is only well defined where len <= SIZE. Therefore the above idiom is actually undefined behaviour. For example this could cause problems if some malloc implementation provides an address for "p" such that "p + len" actually overflows for values of len that are too big and therefore p + len < limit! Issue reported by Guido Vranken. CVE-2016-2177 Reviewed-by: Rich Salz View the changeset: https://github.com/mouse07410/openssl/compare/f792c663048f...a004e72b9583 View the full build log and details: https://travis-ci.org/mouse07410/openssl/builds/134761268 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 2 16:27:52 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 02 Jun 2016 16:27:52 +0000 Subject: [openssl-commits] Build failed: openssl OpenSSL_1_0_2-stable.3603 Message-ID: <20160602162401.4907.21529.90CA598A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 2 17:49:10 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 02 Jun 2016 17:49:10 +0000 Subject: [openssl-commits] Build failed: openssl master.3604 Message-ID: <20160602174902.893.40664.899A8448@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 2 18:52:26 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 02 Jun 2016 18:52:26 +0000 Subject: [openssl-commits] Build completed: openssl master.3605 Message-ID: <20160602185129.122863.4294.27AAC262@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Thu Jun 2 19:11:09 2016 From: levitte at openssl.org (Richard Levitte) Date: Thu, 02 Jun 2016 19:11:09 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464894669.603688.19438.nullmailer@dev.openssl.org> The branch master has been updated via 6616429d4cdeb946fe8eb0fe6823d5b3b7793ef5 (commit) from 02d6070430de33cf09e1db6b77a6aa43390c62a8 (commit) - Log ----------------------------------------------------------------- commit 6616429d4cdeb946fe8eb0fe6823d5b3b7793ef5 Author: Richard Levitte Date: Thu Jun 2 20:44:11 2016 +0200 Build the 'openssl rehash' command on VMS version 8.3 and up Include a note in INSTALL that tests must be run from an unprivileged process. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: INSTALL | 3 +++ apps/rehash.c | 8 ++++++-- 2 files changed, 9 insertions(+), 2 deletions(-) diff --git a/INSTALL b/INSTALL index 901a5c0..ff134f2 100644 --- a/INSTALL +++ b/INSTALL @@ -495,6 +495,9 @@ $ mms test ! OpenVMS $ nmake test # Windows + NOTE: you MUST run the tests from an unprivileged account (or + disable your privileges temporarly if your platform allows it). + If some tests fail, look at the output. There may be reasons for the failure that isn't a problem in OpenSSL itself (like a malfunction with Perl). You may want increased verbosity, that diff --git a/apps/rehash.c b/apps/rehash.c index 7337942..417b91e 100644 --- a/apps/rehash.c +++ b/apps/rehash.c @@ -15,7 +15,8 @@ #include "apps.h" -#if defined(OPENSSL_SYS_UNIX) || defined(__APPLE__) +#if defined(OPENSSL_SYS_UNIX) || defined(__APPLE__) || \ + (defined(__VMS) && defined(__DECC) && __CTRL_VER >= 80300000) # include # include # include @@ -30,6 +31,9 @@ # include +# ifndef PATH_MAX +# define PATH_MAX 4096 +# endif # ifndef NAME_MAX # define NAME_MAX 255 # endif @@ -159,7 +163,7 @@ static int handle_symlink(const char *filename, const char *fullpath) int i, type, id; unsigned char ch; char linktarget[PATH_MAX], *endptr; - ssize_t n; + ossl_ssize_t n; for (i = 0; i < 8; i++) { ch = filename[i]; From rsalz at openssl.org Thu Jun 2 19:16:30 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 02 Jun 2016 19:16:30 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464894990.689753.23204.nullmailer@dev.openssl.org> The branch master has been updated via b1ffe8dbeef2e233707a78847494769cbe305821 (commit) from 6616429d4cdeb946fe8eb0fe6823d5b3b7793ef5 (commit) - Log ----------------------------------------------------------------- commit b1ffe8dbeef2e233707a78847494769cbe305821 Author: Rich Salz Date: Wed May 25 08:59:10 2016 -0400 GH1123: sort dir before rehash This is needed to generate stable output names/symlinks. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: apps/rehash.c | 28 +++++++++++++++++++++++++--- tools/c_rehash.in | 2 +- 2 files changed, 26 insertions(+), 4 deletions(-) diff --git a/apps/rehash.c b/apps/rehash.c index 417b91e..4686b53 100644 --- a/apps/rehash.c +++ b/apps/rehash.c @@ -260,6 +260,11 @@ end: return errs; } +static void str_free(char *s) +{ + OPENSSL_free(s); +} + /* * Process a directory; return number of errors found. */ @@ -270,11 +275,12 @@ static int do_dir(const char *dirname, enum Hash h) OPENSSL_DIR_CTX *d = NULL; struct stat st; unsigned char idmask[MAX_COLLISIONS / 8]; - int n, nextid, buflen, errs = 0; + int n, numfiles, nextid, buflen, errs = 0; size_t i; const char *pathsep; const char *filename; - char *buf; + char *buf, *copy; + STACK_OF(OPENSSL_STRING) *files = NULL; if (app_access(dirname, W_OK) < 0) { BIO_printf(bio_err, "Skipping %s, can't write\n", dirname); @@ -288,7 +294,23 @@ static int do_dir(const char *dirname, enum Hash h) if (verbose) BIO_printf(bio_out, "Doing %s\n", dirname); + if ((files = sk_OPENSSL_STRING_new_null()) == NULL) { + BIO_printf(bio_err, "Skipping %s, out of memory\n", dirname); + exit(1); + } while ((filename = OPENSSL_DIR_read(&d, dirname)) != NULL) { + if ((copy = strdup(filename)) == NULL + || sk_OPENSSL_STRING_push(files, copy) == 0) { + BIO_puts(bio_err, "out of memory\n"); + exit(1); + } + } + OPENSSL_DIR_end(&d); + sk_OPENSSL_STRING_sort(files); + + numfiles = sk_OPENSSL_STRING_num(files); + for (n = 0; n < numfiles; ++n) { + filename = sk_OPENSSL_STRING_value(files, n); if (snprintf(buf, buflen, "%s%s%s", dirname, pathsep, filename) >= buflen) continue; @@ -298,7 +320,7 @@ static int do_dir(const char *dirname, enum Hash h) continue; errs += do_file(filename, buf, h); } - OPENSSL_DIR_end(&d); + sk_OPENSSL_STRING_pop_free(files, str_free); for (i = 0; i < OSSL_NELEM(hash_table); i++) { for (bp = hash_table[i]; bp; bp = nextbp) { diff --git a/tools/c_rehash.in b/tools/c_rehash.in index a23a8f3..949e44f 100644 --- a/tools/c_rehash.in +++ b/tools/c_rehash.in @@ -109,7 +109,7 @@ sub hash_dir { print "Doing $_[0]\n"; chdir $_[0]; opendir(DIR, "."); - my @flist = readdir(DIR); + my @flist = sort readdir(DIR); closedir DIR; if ( $removelinks ) { # Delete any existing symbolic links From builds at travis-ci.org Thu Jun 2 19:24:21 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 Jun 2016 19:24:21 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4289 (master - 6616429) In-Reply-To: Message-ID: <575087ebab4c3_33f9611ecaa904551a8@ba057d94-f1bd-4177-b483-acc48ab43ba5.mail> Build Update for openssl/openssl ------------------------------------- Build: #4289 Status: Errored Duration: 12 minutes and 37 seconds Commit: 6616429 (master) Author: Richard Levitte Message: Build the 'openssl rehash' command on VMS version 8.3 and up Include a note in INSTALL that tests must be run from an unprivileged process. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/02d6070430de...6616429d4cde View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134833266 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 2 19:33:14 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 Jun 2016 19:33:14 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4290 (master - b1ffe8d) In-Reply-To: Message-ID: <575089faa0b80_33fa08312bfac82234b@7351c29a-61b9-4e49-b283-bb0b40c78ce7.mail> Build Update for openssl/openssl ------------------------------------- Build: #4290 Status: Errored Duration: 13 minutes and 32 seconds Commit: b1ffe8d (master) Author: Rich Salz Message: GH1123: sort dir before rehash This is needed to generate stable output names/symlinks. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/6616429d4cde...b1ffe8dbeef2 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134834679 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 2 20:08:46 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 02 Jun 2016 20:08:46 +0000 Subject: [openssl-commits] Build failed: openssl master.3607 Message-ID: <20160602200829.83821.95734.01B3AAE6@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 2 21:03:09 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 02 Jun 2016 21:03:09 +0000 Subject: [openssl-commits] Build completed: openssl master.3608 Message-ID: <20160602210303.119747.74505.0437425D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 2 23:31:18 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 02 Jun 2016 23:31:18 +0000 Subject: [openssl-commits] Build failed: openssl master.3611 Message-ID: <20160602233110.119895.6489.9A4876D6@appveyor.com> An HTML attachment was scrubbed... URL: From appro at openssl.org Fri Jun 3 08:24:13 2016 From: appro at openssl.org (Andy Polyakov) Date: Fri, 03 Jun 2016 08:24:13 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464942253.736971.6765.nullmailer@dev.openssl.org> The branch master has been updated via 66bceb5f19d8a1c4436138e6c9e66f25fa0f75d4 (commit) from b1ffe8dbeef2e233707a78847494769cbe305821 (commit) - Log ----------------------------------------------------------------- commit 66bceb5f19d8a1c4436138e6c9e66f25fa0f75d4 Author: Andy Polyakov Date: Wed Apr 27 15:07:32 2016 +0200 chacha/chacha_enc.c: harmonize counter width with subroutine name. _ctr32 in function name refers to 32-bit counter, but it was implementing 64-bit one. This didn't pose problem to EVP, but 64-bit counter was just misleading. RT#4512 Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/chacha/chacha_enc.c | 10 +++++++--- 1 file changed, 7 insertions(+), 3 deletions(-) diff --git a/crypto/chacha/chacha_enc.c b/crypto/chacha/chacha_enc.c index 13720d0..239f68a 100644 --- a/crypto/chacha/chacha_enc.c +++ b/crypto/chacha/chacha_enc.c @@ -110,8 +110,12 @@ void ChaCha20_ctr32(unsigned char *out, const unsigned char *inp, inp += todo; len -= todo; - /* advance counter */ - if (++input[12] == 0) - input[13]++; + /* + * Advance 32-bit counter. Note that as subroutine is so to + * say nonce-agnostic, this limited counter width doesn't + * prevent caller from implementing wider counter. It would + * simply take two calls split on counter overflow... + */ + input[12]++; } } From builds at travis-ci.org Fri Jun 3 08:38:55 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 08:38:55 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4293 (master - 66bceb5) In-Reply-To: Message-ID: <5751421e33014_33f9610db3ae010581bb@ba057d94-f1bd-4177-b483-acc48ab43ba5.mail> Build Update for openssl/openssl ------------------------------------- Build: #4293 Status: Errored Duration: 14 minutes and 6 seconds Commit: 66bceb5 (master) Author: Andy Polyakov Message: chacha/chacha_enc.c: harmonize counter width with subroutine name. _ctr32 in function name refers to 32-bit counter, but it was implementing 64-bit one. This didn't pose problem to EVP, but 64-bit counter was just misleading. RT#4512 Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/b1ffe8dbeef2...66bceb5f19d8 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134966188 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 3 09:11:44 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 03 Jun 2016 09:11:44 +0000 Subject: [openssl-commits] Build completed: openssl master.3612 Message-ID: <20160603091140.56759.63417.4BF1A92B@appveyor.com> An HTML attachment was scrubbed... URL: From emilia at openssl.org Fri Jun 3 10:03:33 2016 From: emilia at openssl.org (Emilia Kasper) Date: Fri, 03 Jun 2016 10:03:33 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464948213.571788.29321.nullmailer@dev.openssl.org> The branch master has been updated via 63936115e8e70ac36fc865ea32830dc93a7a5157 (commit) from 66bceb5f19d8a1c4436138e6c9e66f25fa0f75d4 (commit) - Log ----------------------------------------------------------------- commit 63936115e8e70ac36fc865ea32830dc93a7a5157 Author: Emilia Kasper Date: Tue May 31 16:42:58 2016 +0200 Update client authentication tests Port client auth tests to the new framework, add coverage. The old tests were only testing success, and only for some protocol versions; the new tests add all protocol versions and various failure modes. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: test/certs/{ee-client.pem => ee-client-chain.pem} | 18 + test/recipes/80-test_ssl_new.t | 2 +- test/recipes/80-test_ssl_old.t | 89 ++-- test/ssl-tests/04-client_auth.conf | 602 ++++++++++++++++++++++ test/ssl-tests/04-client_auth.conf.in | 109 ++++ 5 files changed, 759 insertions(+), 61 deletions(-) copy test/certs/{ee-client.pem => ee-client-chain.pem} (51%) create mode 100644 test/ssl-tests/04-client_auth.conf create mode 100644 test/ssl-tests/04-client_auth.conf.in diff --git a/test/certs/ee-client.pem b/test/certs/ee-client-chain.pem similarity index 51% copy from test/certs/ee-client.pem copy to test/certs/ee-client-chain.pem index a6105b2..27652fa 100644 --- a/test/certs/ee-client.pem +++ b/test/certs/ee-client-chain.pem @@ -17,3 +17,21 @@ A5/3RqteQaeQETFbZdlb6e7jAjiGp6DmAiH/WLrVvMY8k0z81TD0+UjJqI9097mF VtNX0l+46/tR4zvyA4yYqxK+L8M57SjfwxvwUpDxxVVnRsf3kHhudeAc+UDWzqws n5P71o+AfbkYzhHsSFIZyYUnGv+JApFpcGEMEiHL2iBhCRdx -----END CERTIFICATE----- +-----BEGIN CERTIFICATE----- +MIIC7DCCAdSgAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290 +IENBMCAXDTE2MDExNTA4MTk0OVoYDzIxMTYwMTE2MDgxOTQ5WjANMQswCQYDVQQD +DAJDQTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJadpD0ASxxfxsvd +j9IxsogVzMSGLFziaYuE9KejU9+R479RifvwfBANO62sNWJ19X//9G5UjwWmkiOz +n1k50DkYsBBA3mJzik6wjt/c58lBIlSEgAgpvDU8ht8w3t20JP9+YqXAeugqFj/W +l9rFQtsvaWSRywjXVlp5fxuEQelNnXcJEKhsKTNExsBUZebo4/J1BWpklWzA9P0l +YW5INvDAAwcF1nzlEf0Y6Eot03IMNyg2MTE4hehxjdgCSci8GYnFirE/ojXqqpAc +ZGh7r2dqWgZUD1Dh+bT2vjrUzj8eTH3GdzI+oljt29102JIUaqj3yzRYkah8FLF9 +CLNNsUcCAwEAAaNQME4wHQYDVR0OBBYEFLQRM/HX4l73U54gIhBPhga/H8leMB8G +A1UdIwQYMBaAFI71Ja8em2uEPXyAmslTnE1y96NSMAwGA1UdEwQFMAMBAf8wDQYJ +KoZIhvcNAQELBQADggEBADnZ9uXGAdwfNC3xuERIlBwgLROeBRGgcfHWdXZB/tWk +IM9ox88wYKWynanPbra4n0zhepooKt+naeY2HLR8UgwT6sTi0Yfld9mjytA8/DP6 +AcqtIDDf60vNI00sgxjgZqofVayA9KShzIPzjBec4zI1sg5YzoSNyH28VXFstEpi +8CVtmRYQHhc2gDI9MGge4sHRYwaIFkegzpwcEUnp6tTVe9ZvHawgsXF/rCGfH4M6 +uNO0D+9Md1bdW7382yOtWbkyibsugqnfBYCUH6hAhDlfYzpba2Smb0roc6Crq7HR +5HpEYY6qEir9wFMkD5MZsWrNRGRuzd5am82J+aaHz/4= +-----END CERTIFICATE----- diff --git a/test/recipes/80-test_ssl_new.t b/test/recipes/80-test_ssl_new.t index 2bce02a..d432d1a 100644 --- a/test/recipes/80-test_ssl_new.t +++ b/test/recipes/80-test_ssl_new.t @@ -42,7 +42,7 @@ foreach my $conf (@conf_files) { # We hard-code the number of tests to double-check that the globbing above # finds all files as expected. -plan tests => 3; # = scalar @conf_srcs +plan tests => 4; # = scalar @conf_srcs sub test_conf { plan tests => 3; diff --git a/test/recipes/80-test_ssl_old.t b/test/recipes/80-test_ssl_old.t index b41e67a..74d4360 100644 --- a/test/recipes/80-test_ssl_old.t +++ b/test/recipes/80-test_ssl_old.t @@ -311,11 +311,8 @@ sub testss { } sub testssl { - my $key = shift || bldtop_file("apps","server.pem"); - my $cert = shift || bldtop_file("apps","server.pem"); - my $CAtmp = shift; + my ($key, $cert, $CAtmp) = @_; my @CA = $CAtmp ? ("-CAfile", $CAtmp) : ("-CApath", bldtop_dir("certs")); - my @extra = @_; my @ssltest = ("ssltest_old", "-s_key", $key, "-s_cert", $cert, @@ -334,47 +331,19 @@ sub testssl { subtest 'standard SSL tests' => sub { ###################################################################### - plan tests => 29; + plan tests => 21; SKIP: { skip "SSLv3 is not supported by this OpenSSL build", 4 if disabled("ssl3"); - ok(run(test([@ssltest, "-ssl3", @extra])), - 'test sslv3'); - ok(run(test([@ssltest, "-ssl3", "-server_auth", @CA, @extra])), - 'test sslv3 with server authentication'); - ok(run(test([@ssltest, "-ssl3", "-client_auth", @CA, @extra])), - 'test sslv3 with client authentication'); - ok(run(test([@ssltest, "-ssl3", "-server_auth", "-client_auth", @CA, @extra])), - 'test sslv3 with both server and client authentication'); - } - - SKIP: { - skip "Neither SSLv3 nor any TLS version are supported by this OpenSSL build", 4 - if $no_anytls; - - ok(run(test([@ssltest, @extra])), - 'test sslv2/sslv3'); - ok(run(test([@ssltest, "-server_auth", @CA, @extra])), - 'test sslv2/sslv3 with server authentication'); - ok(run(test([@ssltest, "-client_auth", @CA, @extra])), - 'test sslv2/sslv3 with client authentication'); - ok(run(test([@ssltest, "-server_auth", "-client_auth", @CA, @extra])), - 'test sslv2/sslv3 with both server and client authentication'); - } - - SKIP: { - skip "SSLv3 is not supported by this OpenSSL build", 4 - if disabled("ssl3"); - - ok(run(test([@ssltest, "-bio_pair", "-ssl3", @extra])), + ok(run(test([@ssltest, "-bio_pair", "-ssl3"])), 'test sslv3 via BIO pair'); - ok(run(test([@ssltest, "-bio_pair", "-ssl3", "-server_auth", @CA, @extra])), + ok(run(test([@ssltest, "-bio_pair", "-ssl3", "-server_auth", @CA])), 'test sslv3 with server authentication via BIO pair'); - ok(run(test([@ssltest, "-bio_pair", "-ssl3", "-client_auth", @CA, @extra])), + ok(run(test([@ssltest, "-bio_pair", "-ssl3", "-client_auth", @CA])), 'test sslv3 with client authentication via BIO pair'); - ok(run(test([@ssltest, "-bio_pair", "-ssl3", "-server_auth", "-client_auth", @CA, @extra])), + ok(run(test([@ssltest, "-bio_pair", "-ssl3", "-server_auth", "-client_auth", @CA])), 'test sslv3 with both server and client authentication via BIO pair'); } @@ -382,7 +351,7 @@ sub testssl { skip "Neither SSLv3 nor any TLS version are supported by this OpenSSL build", 1 if $no_anytls; - ok(run(test([@ssltest, "-bio_pair", @extra])), + ok(run(test([@ssltest, "-bio_pair"])), 'test sslv2/sslv3 via BIO pair'); } @@ -390,13 +359,13 @@ sub testssl { skip "DTLSv1 is not supported by this OpenSSL build", 4 if disabled("dtls1"); - ok(run(test([@ssltest, "-dtls1", @extra])), + ok(run(test([@ssltest, "-dtls1"])), 'test dtlsv1'); - ok(run(test([@ssltest, "-dtls1", "-server_auth", @CA, @extra])), + ok(run(test([@ssltest, "-dtls1", "-server_auth", @CA])), 'test dtlsv1 with server authentication'); - ok(run(test([@ssltest, "-dtls1", "-client_auth", @CA, @extra])), + ok(run(test([@ssltest, "-dtls1", "-client_auth", @CA])), 'test dtlsv1 with client authentication'); - ok(run(test([@ssltest, "-dtls1", "-server_auth", "-client_auth", @CA, @extra])), + ok(run(test([@ssltest, "-dtls1", "-server_auth", "-client_auth", @CA])), 'test dtlsv1 with both server and client authentication'); } @@ -404,13 +373,13 @@ sub testssl { skip "DTLSv1.2 is not supported by this OpenSSL build", 4 if disabled("dtls1_2"); - ok(run(test([@ssltest, "-dtls12", @extra])), + ok(run(test([@ssltest, "-dtls12"])), 'test dtlsv1.2'); - ok(run(test([@ssltest, "-dtls12", "-server_auth", @CA, @extra])), + ok(run(test([@ssltest, "-dtls12", "-server_auth", @CA])), 'test dtlsv1.2 with server authentication'); - ok(run(test([@ssltest, "-dtls12", "-client_auth", @CA, @extra])), + ok(run(test([@ssltest, "-dtls12", "-client_auth", @CA])), 'test dtlsv1.2 with client authentication'); - ok(run(test([@ssltest, "-dtls12", "-server_auth", "-client_auth", @CA, @extra])), + ok(run(test([@ssltest, "-dtls12", "-server_auth", "-client_auth", @CA])), 'test dtlsv1.2 with both server and client authentication'); } @@ -421,32 +390,32 @@ sub testssl { SKIP: { skip "skipping test of sslv2/sslv3 w/o (EC)DHE test", 1 if $dsa_cert; - ok(run(test([@ssltest, "-bio_pair", "-no_dhe", "-no_ecdhe", @extra])), + ok(run(test([@ssltest, "-bio_pair", "-no_dhe", "-no_ecdhe"])), 'test sslv2/sslv3 w/o (EC)DHE via BIO pair'); } - ok(run(test([@ssltest, "-bio_pair", "-dhe1024dsa", "-v", @extra])), + ok(run(test([@ssltest, "-bio_pair", "-dhe1024dsa", "-v"])), 'test sslv2/sslv3 with 1024bit DHE via BIO pair'); - ok(run(test([@ssltest, "-bio_pair", "-server_auth", @CA, @extra])), + ok(run(test([@ssltest, "-bio_pair", "-server_auth", @CA])), 'test sslv2/sslv3 with server authentication'); - ok(run(test([@ssltest, "-bio_pair", "-client_auth", @CA, @extra])), + ok(run(test([@ssltest, "-bio_pair", "-client_auth", @CA])), 'test sslv2/sslv3 with client authentication via BIO pair'); - ok(run(test([@ssltest, "-bio_pair", "-server_auth", "-client_auth", @CA, @extra])), + ok(run(test([@ssltest, "-bio_pair", "-server_auth", "-client_auth", @CA])), 'test sslv2/sslv3 with both client and server authentication via BIO pair'); - ok(run(test([@ssltest, "-bio_pair", "-server_auth", "-client_auth", "-app_verify", @CA, @extra])), + ok(run(test([@ssltest, "-bio_pair", "-server_auth", "-client_auth", "-app_verify", @CA])), 'test sslv2/sslv3 with both client and server authentication via BIO pair and app verify'); SKIP: { skip "No IPv4 available on this machine", 1 unless !disabled("sock") && have_IPv4(); - ok(run(test([@ssltest, "-ipv4", @extra])), + ok(run(test([@ssltest, "-ipv4"])), 'test TLS via IPv4'); } SKIP: { skip "No IPv6 available on this machine", 1 unless !disabled("sock") && have_IPv6(); - ok(run(test([@ssltest, "-ipv6", @extra])), + ok(run(test([@ssltest, "-ipv6"])), 'test TLS via IPv6'); } } @@ -525,7 +494,7 @@ sub testssl { skip "skipping anonymous DH tests", 1 if ($no_dh); - ok(run(test([@ssltest, "-v", "-bio_pair", "-tls1", "-cipher", "ADH", "-dhe1024dsa", "-num", "10", "-f", "-time", @extra])), + ok(run(test([@ssltest, "-v", "-bio_pair", "-tls1", "-cipher", "ADH", "-dhe1024dsa", "-num", "10", "-f", "-time"])), 'test tlsv1 with 1024bit anonymous DH, multiple handshakes'); } @@ -533,13 +502,13 @@ sub testssl { skip "skipping RSA tests", 2 if $no_rsa; - ok(run(test(["ssltest_old", "-v", "-bio_pair", "-tls1", "-s_cert", srctop_file("apps","server2.pem"), "-no_dhe", "-no_ecdhe", "-num", "10", "-f", "-time", @extra])), + ok(run(test(["ssltest_old", "-v", "-bio_pair", "-tls1", "-s_cert", srctop_file("apps","server2.pem"), "-no_dhe", "-no_ecdhe", "-num", "10", "-f", "-time"])), 'test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes'); skip "skipping RSA+DHE tests", 1 if $no_dh; - ok(run(test(["ssltest_old", "-v", "-bio_pair", "-tls1", "-s_cert", srctop_file("apps","server2.pem"), "-dhe1024dsa", "-num", "10", "-f", "-time", @extra])), + ok(run(test(["ssltest_old", "-v", "-bio_pair", "-tls1", "-s_cert", srctop_file("apps","server2.pem"), "-dhe1024dsa", "-num", "10", "-f", "-time"])), 'test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes'); } @@ -547,10 +516,10 @@ sub testssl { skip "skipping PSK tests", 2 if ($no_psk); - ok(run(test([@ssltest, "-tls1", "-cipher", "PSK", "-psk", "abc123", @extra])), + ok(run(test([@ssltest, "-tls1", "-cipher", "PSK", "-psk", "abc123"])), 'test tls1 with PSK'); - ok(run(test([@ssltest, "-bio_pair", "-tls1", "-cipher", "PSK", "-psk", "abc123", @extra])), + ok(run(test([@ssltest, "-bio_pair", "-tls1", "-cipher", "PSK", "-psk", "abc123"])), 'test tls1 with PSK via BIO pair'); } } @@ -702,7 +671,7 @@ sub testssl { if $no_anytls; skip "skipping multi-buffer tests", 2 - if @extra || (POSIX::uname())[4] ne "x86_64"; + if (POSIX::uname())[4] ne "x86_64"; ok(run(test([@ssltest, "-cipher", "AES128-SHA", "-bytes", "8m"]))); diff --git a/test/ssl-tests/04-client_auth.conf b/test/ssl-tests/04-client_auth.conf new file mode 100644 index 0000000..191d666 --- /dev/null +++ b/test/ssl-tests/04-client_auth.conf @@ -0,0 +1,602 @@ +# Generated with generate_ssl_tests.pl + +num_tests = 20 + +test-0 = 0-server-auth-flex +test-1 = 1-client-auth-flex-request +test-2 = 2-client-auth-flex-require-fail +test-3 = 3-client-auth-flex-require +test-4 = 4-client-auth-flex-noroot +test-5 = 5-server-auth-TLSv1 +test-6 = 6-client-auth-TLSv1-request +test-7 = 7-client-auth-TLSv1-require-fail +test-8 = 8-client-auth-TLSv1-require +test-9 = 9-client-auth-TLSv1-noroot +test-10 = 10-server-auth-TLSv1.1 +test-11 = 11-client-auth-TLSv1.1-request +test-12 = 12-client-auth-TLSv1.1-require-fail +test-13 = 13-client-auth-TLSv1.1-require +test-14 = 14-client-auth-TLSv1.1-noroot +test-15 = 15-server-auth-TLSv1.2 +test-16 = 16-client-auth-TLSv1.2-request +test-17 = 17-client-auth-TLSv1.2-require-fail +test-18 = 18-client-auth-TLSv1.2-require +test-19 = 19-client-auth-TLSv1.2-noroot +# =========================================================== + +[0-server-auth-flex] +ssl_conf = 0-server-auth-flex-ssl + +[0-server-auth-flex-ssl] +server = 0-server-auth-flex-server +client = 0-server-auth-flex-client + +[0-server-auth-flex-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[0-server-auth-flex-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-0] +ExpectedResult = Success + + +# =========================================================== + +[1-client-auth-flex-request] +ssl_conf = 1-client-auth-flex-request-ssl + +[1-client-auth-flex-request-ssl] +server = 1-client-auth-flex-request-server +client = 1-client-auth-flex-request-client + +[1-client-auth-flex-request-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +VerifyMode = Request + + +[1-client-auth-flex-request-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-1] +ExpectedResult = Success + + +# =========================================================== + +[2-client-auth-flex-require-fail] +ssl_conf = 2-client-auth-flex-require-fail-ssl + +[2-client-auth-flex-require-fail-ssl] +server = 2-client-auth-flex-require-fail-server +client = 2-client-auth-flex-require-fail-client + +[2-client-auth-flex-require-fail-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Require + + +[2-client-auth-flex-require-fail-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-2] +ExpectedResult = ServerFail +ServerAlert = HandshakeFailure + + +# =========================================================== + +[3-client-auth-flex-require] +ssl_conf = 3-client-auth-flex-require-ssl + +[3-client-auth-flex-require-ssl] +server = 3-client-auth-flex-require-server +client = 3-client-auth-flex-require-client + +[3-client-auth-flex-require-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Request + + +[3-client-auth-flex-require-client] +Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-3] +ExpectedResult = Success + + +# =========================================================== + +[4-client-auth-flex-noroot] +ssl_conf = 4-client-auth-flex-noroot-ssl + +[4-client-auth-flex-noroot-ssl] +server = 4-client-auth-flex-noroot-server +client = 4-client-auth-flex-noroot-client + +[4-client-auth-flex-noroot-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +VerifyMode = Require + + +[4-client-auth-flex-noroot-client] +Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-4] +ExpectedResult = ServerFail +ServerAlert = UnknownCA + + +# =========================================================== + +[5-server-auth-TLSv1] +ssl_conf = 5-server-auth-TLSv1-ssl + +[5-server-auth-TLSv1-ssl] +server = 5-server-auth-TLSv1-server +client = 5-server-auth-TLSv1-client + +[5-server-auth-TLSv1-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1 + + +[5-server-auth-TLSv1-client] +CipherString = DEFAULT +Protocol = TLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-5] +ExpectedResult = Success + + +# =========================================================== + +[6-client-auth-TLSv1-request] +ssl_conf = 6-client-auth-TLSv1-request-ssl + +[6-client-auth-TLSv1-request-ssl] +server = 6-client-auth-TLSv1-request-server +client = 6-client-auth-TLSv1-request-client + +[6-client-auth-TLSv1-request-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1 +VerifyMode = Request + + +[6-client-auth-TLSv1-request-client] +CipherString = DEFAULT +Protocol = TLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-6] +ExpectedResult = Success + + +# =========================================================== + +[7-client-auth-TLSv1-require-fail] +ssl_conf = 7-client-auth-TLSv1-require-fail-ssl + +[7-client-auth-TLSv1-require-fail-ssl] +server = 7-client-auth-TLSv1-require-fail-server +client = 7-client-auth-TLSv1-require-fail-client + +[7-client-auth-TLSv1-require-fail-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Require + + +[7-client-auth-TLSv1-require-fail-client] +CipherString = DEFAULT +Protocol = TLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-7] +ExpectedResult = ServerFail +ServerAlert = HandshakeFailure + + +# =========================================================== + +[8-client-auth-TLSv1-require] +ssl_conf = 8-client-auth-TLSv1-require-ssl + +[8-client-auth-TLSv1-require-ssl] +server = 8-client-auth-TLSv1-require-server +client = 8-client-auth-TLSv1-require-client + +[8-client-auth-TLSv1-require-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Request + + +[8-client-auth-TLSv1-require-client] +Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem +Protocol = TLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-8] +ExpectedResult = Success + + +# =========================================================== + +[9-client-auth-TLSv1-noroot] +ssl_conf = 9-client-auth-TLSv1-noroot-ssl + +[9-client-auth-TLSv1-noroot-ssl] +server = 9-client-auth-TLSv1-noroot-server +client = 9-client-auth-TLSv1-noroot-client + +[9-client-auth-TLSv1-noroot-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1 +VerifyMode = Require + + +[9-client-auth-TLSv1-noroot-client] +Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem +Protocol = TLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-9] +ExpectedResult = ServerFail +ServerAlert = UnknownCA + + +# =========================================================== + +[10-server-auth-TLSv1.1] +ssl_conf = 10-server-auth-TLSv1.1-ssl + +[10-server-auth-TLSv1.1-ssl] +server = 10-server-auth-TLSv1.1-server +client = 10-server-auth-TLSv1.1-client + +[10-server-auth-TLSv1.1-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.1 + + +[10-server-auth-TLSv1.1-client] +CipherString = DEFAULT +Protocol = TLSv1.1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-10] +ExpectedResult = Success + + +# =========================================================== + +[11-client-auth-TLSv1.1-request] +ssl_conf = 11-client-auth-TLSv1.1-request-ssl + +[11-client-auth-TLSv1.1-request-ssl] +server = 11-client-auth-TLSv1.1-request-server +client = 11-client-auth-TLSv1.1-request-client + +[11-client-auth-TLSv1.1-request-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.1 +VerifyMode = Request + + +[11-client-auth-TLSv1.1-request-client] +CipherString = DEFAULT +Protocol = TLSv1.1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-11] +ExpectedResult = Success + + +# =========================================================== + +[12-client-auth-TLSv1.1-require-fail] +ssl_conf = 12-client-auth-TLSv1.1-require-fail-ssl + +[12-client-auth-TLSv1.1-require-fail-ssl] +server = 12-client-auth-TLSv1.1-require-fail-server +client = 12-client-auth-TLSv1.1-require-fail-client + +[12-client-auth-TLSv1.1-require-fail-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Require + + +[12-client-auth-TLSv1.1-require-fail-client] +CipherString = DEFAULT +Protocol = TLSv1.1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-12] +ExpectedResult = ServerFail +ServerAlert = HandshakeFailure + + +# =========================================================== + +[13-client-auth-TLSv1.1-require] +ssl_conf = 13-client-auth-TLSv1.1-require-ssl + +[13-client-auth-TLSv1.1-require-ssl] +server = 13-client-auth-TLSv1.1-require-server +client = 13-client-auth-TLSv1.1-require-client + +[13-client-auth-TLSv1.1-require-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Request + + +[13-client-auth-TLSv1.1-require-client] +Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem +Protocol = TLSv1.1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-13] +ExpectedResult = Success + + +# =========================================================== + +[14-client-auth-TLSv1.1-noroot] +ssl_conf = 14-client-auth-TLSv1.1-noroot-ssl + +[14-client-auth-TLSv1.1-noroot-ssl] +server = 14-client-auth-TLSv1.1-noroot-server +client = 14-client-auth-TLSv1.1-noroot-client + +[14-client-auth-TLSv1.1-noroot-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.1 +VerifyMode = Require + + +[14-client-auth-TLSv1.1-noroot-client] +Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem +Protocol = TLSv1.1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-14] +ExpectedResult = ServerFail +ServerAlert = UnknownCA + + +# =========================================================== + +[15-server-auth-TLSv1.2] +ssl_conf = 15-server-auth-TLSv1.2-ssl + +[15-server-auth-TLSv1.2-ssl] +server = 15-server-auth-TLSv1.2-server +client = 15-server-auth-TLSv1.2-client + +[15-server-auth-TLSv1.2-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.2 + + +[15-server-auth-TLSv1.2-client] +CipherString = DEFAULT +Protocol = TLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-15] +ExpectedResult = Success + + +# =========================================================== + +[16-client-auth-TLSv1.2-request] +ssl_conf = 16-client-auth-TLSv1.2-request-ssl + +[16-client-auth-TLSv1.2-request-ssl] +server = 16-client-auth-TLSv1.2-request-server +client = 16-client-auth-TLSv1.2-request-client + +[16-client-auth-TLSv1.2-request-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.2 +VerifyMode = Request + + +[16-client-auth-TLSv1.2-request-client] +CipherString = DEFAULT +Protocol = TLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-16] +ExpectedResult = Success + + +# =========================================================== + +[17-client-auth-TLSv1.2-require-fail] +ssl_conf = 17-client-auth-TLSv1.2-require-fail-ssl + +[17-client-auth-TLSv1.2-require-fail-ssl] +server = 17-client-auth-TLSv1.2-require-fail-server +client = 17-client-auth-TLSv1.2-require-fail-client + +[17-client-auth-TLSv1.2-require-fail-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Require + + +[17-client-auth-TLSv1.2-require-fail-client] +CipherString = DEFAULT +Protocol = TLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-17] +ExpectedResult = ServerFail +ServerAlert = HandshakeFailure + + +# =========================================================== + +[18-client-auth-TLSv1.2-require] +ssl_conf = 18-client-auth-TLSv1.2-require-ssl + +[18-client-auth-TLSv1.2-require-ssl] +server = 18-client-auth-TLSv1.2-require-server +client = 18-client-auth-TLSv1.2-require-client + +[18-client-auth-TLSv1.2-require-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Request + + +[18-client-auth-TLSv1.2-require-client] +Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem +Protocol = TLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-18] +ExpectedResult = Success + + +# =========================================================== + +[19-client-auth-TLSv1.2-noroot] +ssl_conf = 19-client-auth-TLSv1.2-noroot-ssl + +[19-client-auth-TLSv1.2-noroot-ssl] +server = 19-client-auth-TLSv1.2-noroot-server +client = 19-client-auth-TLSv1.2-noroot-client + +[19-client-auth-TLSv1.2-noroot-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.2 +VerifyMode = Require + + +[19-client-auth-TLSv1.2-noroot-client] +Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem +Protocol = TLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-19] +ExpectedResult = ServerFail +ServerAlert = UnknownCA + + diff --git a/test/ssl-tests/04-client_auth.conf.in b/test/ssl-tests/04-client_auth.conf.in new file mode 100644 index 0000000..36d13df --- /dev/null +++ b/test/ssl-tests/04-client_auth.conf.in @@ -0,0 +1,109 @@ +# -*- mode: perl; -*- + +## SSL test configurations + +package ssltests; + +use strict; +use warnings; + +use OpenSSL::Test; +use OpenSSL::Test::Utils qw(anydisabled); +setup("no_test_here"); + +# We test version-flexible negotiation (undef) and each protocol version. +my @protocols = (undef, "SSLv3", "TLSv1", "TLSv1.1", "TLSv1.2"); + +my @is_disabled = (0); +push @is_disabled, anydisabled("ssl3", "tls1", "tls1_1", "tls1_2"); + +our @tests = (); + +my $dir_sep = $^O ne "VMS" ? "/" : ""; + +sub generate_tests() { + + foreach (0..$#protocols) { + my $protocol = $protocols[$_]; + my $protocol_name = $protocol || "flex"; + if (!$is_disabled[$_]) { + # Sanity-check simple handshake. + push @tests, { + name => "server-auth-${protocol_name}", + server => { + "Protocol" => $protocol + }, + client => { + "Protocol" => $protocol + }, + test => { "ExpectedResult" => "Success" }, + }; + + # Handshake with client cert requested but not required or received. + push @tests, { + name => "client-auth-${protocol_name}-request", + server => { + "Protocol" => $protocol, + "VerifyMode" => "Request", + }, + client => { + "Protocol" => $protocol + }, + test => { "ExpectedResult" => "Success" }, + }; + + # Handshake with client cert required but not present. + push @tests, { + name => "client-auth-${protocol_name}-require-fail", + server => { + "Protocol" => $protocol, + "VerifyCAFile" => "\${ENV::TEST_CERTS_DIR}${dir_sep}root-cert.pem", + "VerifyMode" => "Require", + }, + client => { + "Protocol" => $protocol, + }, + test => { + "ExpectedResult" => "ServerFail", + "ServerAlert" => "HandshakeFailure", + }, + }; + + # Successful handshake with client authentication. + push @tests, { + name => "client-auth-${protocol_name}-require", + server => { + "Protocol" => $protocol, + "VerifyCAFile" => "\${ENV::TEST_CERTS_DIR}${dir_sep}root-cert.pem", + "VerifyMode" => "Request", + }, + client => { + "Protocol" => $protocol, + "Certificate" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-client-chain.pem", + "PrivateKey" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-key.pem", + }, + test => { "ExpectedResult" => "Success" }, + }; + + # Handshake with client authentication but without the root certificate. + push @tests, { + name => "client-auth-${protocol_name}-noroot", + server => { + "Protocol" => $protocol, + "VerifyMode" => "Require", + }, + client => { + "Protocol" => $protocol, + "Certificate" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-client-chain.pem", + "PrivateKey" => "\${ENV::TEST_CERTS_DIR}${dir_sep}ee-key.pem", + }, + test => { + "ExpectedResult" => "ServerFail", + "ServerAlert" => "UnknownCA", + }, + }; + } + } +} + +generate_tests(); From builds at travis-ci.org Fri Jun 3 10:14:27 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 10:14:27 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4294 (master - 6393611) In-Reply-To: Message-ID: <575158822bae1_33fee3f3885e81121753@5bae8cb9-0df6-4692-a365-355786700492.mail> Build Update for openssl/openssl ------------------------------------- Build: #4294 Status: Errored Duration: 10 minutes and 25 seconds Commit: 6393611 (master) Author: Emilia Kasper Message: Update client authentication tests Port client auth tests to the new framework, add coverage. The old tests were only testing success, and only for some protocol versions; the new tests add all protocol versions and various failure modes. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/66bceb5f19d8...63936115e8e7 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134985151 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From ben at openssl.org Fri Jun 3 10:41:01 2016 From: ben at openssl.org (Ben Laurie) Date: Fri, 03 Jun 2016 10:41:01 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464950461.826167.18723.nullmailer@dev.openssl.org> The branch master has been updated via 4a2c4c1ab81bf2dbdcab0f33845e0e842a57182a (commit) via 75a112295d615ec6baa9e4da6eb4e82a4ce8b40b (commit) via e298cb10feab3115b6da189a0f569e24b4f6c2a9 (commit) via e78fadede267e3627ac85b3707a773b3b51e8f46 (commit) from 63936115e8e70ac36fc865ea32830dc93a7a5157 (commit) - Log ----------------------------------------------------------------- commit 4a2c4c1ab81bf2dbdcab0f33845e0e842a57182a Author: Ben Laurie Date: Fri Jun 3 11:07:42 2016 +0100 Add ct fuzzer. Reviewed-by: Rich Salz commit 75a112295d615ec6baa9e4da6eb4e82a4ce8b40b Author: Ben Laurie Date: Thu May 12 10:39:43 2016 +0100 Linkify libfuzzer. Reviewed-by: Rich Salz commit e298cb10feab3115b6da189a0f569e24b4f6c2a9 Author: Ben Laurie Date: Wed May 11 16:07:14 2016 +0100 Fuzz everything with every input. Reviewed-by: Rich Salz commit e78fadede267e3627ac85b3707a773b3b51e8f46 Author: Ben Laurie Date: Sat May 7 18:58:44 2016 +0100 Sort. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: .gitignore | 2 ++ fuzz/README.md | 2 +- fuzz/asn1.c | 92 ++++++++++++++++++++++------------------------------ fuzz/build.info | 26 ++++++++------- fuzz/{cms.c => ct.c} | 14 ++++---- 5 files changed, 62 insertions(+), 74 deletions(-) copy fuzz/{cms.c => ct.c} (63%) diff --git a/.gitignore b/.gitignore index 2f99952..508fe0b 100644 --- a/.gitignore +++ b/.gitignore @@ -63,6 +63,7 @@ Makefile /fuzz/bndiv /fuzz/conf /fuzz/cms +/fuzz/ct /fuzz/server /fuzz/x509 /test/sha256t @@ -85,6 +86,7 @@ Makefile *.dylib* *.dll* *.exe +*.pyc # Exceptions !/test/bctest !/crypto/des/times/486-50.sol diff --git a/fuzz/README.md b/fuzz/README.md index 948590d..9b6d7d7 100644 --- a/fuzz/README.md +++ b/fuzz/README.md @@ -1,6 +1,6 @@ # I Can Haz Fuzz? -Or, how to fuzz OpenSSL with libfuzzer. +Or, how to fuzz OpenSSL with [libfuzzer](llvm.org/docs/LibFuzzer.html). Starting from a vanilla+OpenSSH server Ubuntu install. diff --git a/fuzz/asn1.c b/fuzz/asn1.c index fc129a8..fdf4c5e 100644 --- a/fuzz/asn1.c +++ b/fuzz/asn1.c @@ -26,61 +26,45 @@ #include #include "fuzzer.h" -static const ASN1_ITEM *item_type; - -int LLVMFuzzerInitialize(int *argc, char ***argv) { - const char *cmd; - OPENSSL_assert(*argc > 1); - - cmd = (*argv)[1]; - (*argv)[1] = (*argv)[0]; - ++*argv; - --*argc; - - // TODO: make this work like d2i_test.c does, once its decided what the - // common scheme is! -#define Y(t) if (!strcmp(cmd, #t)) item_type = ASN1_ITEM_rptr(t) -#define X(t) else Y(t) - - Y(ASN1_SEQUENCE); - X(AUTHORITY_INFO_ACCESS); - X(BIGNUM); - X(ECPARAMETERS); - X(ECPKPARAMETERS); - X(GENERAL_NAME); - X(GENERAL_SUBTREE); - X(NAME_CONSTRAINTS); - X(OCSP_BASICRESP); - X(OCSP_RESPONSE); - X(PKCS12); - X(PKCS12_AUTHSAFES); - X(PKCS12_SAFEBAGS); - X(PKCS7); - X(PKCS7_ATTR_SIGN); - X(PKCS7_ATTR_VERIFY); - X(PKCS7_DIGEST); - X(PKCS7_ENC_CONTENT); - X(PKCS7_ENCRYPT); - X(PKCS7_ENVELOPE); - X(PKCS7_RECIP_INFO); - X(PKCS7_SIGN_ENVELOPE); - X(PKCS7_SIGNED); - X(PKCS7_SIGNER_INFO); - X(POLICY_CONSTRAINTS); - X(POLICY_MAPPINGS); - X(SXNET); - //X(TS_RESP); want to do this, but type is hidden, however d2i exists... - X(X509); - X(X509_CRL); - else - OPENSSL_assert(!"Bad type"); - - return 0; -} +static const ASN1_ITEM *item_type[] = { + ASN1_ITEM_rptr(ASN1_SEQUENCE), + ASN1_ITEM_rptr(AUTHORITY_INFO_ACCESS), + ASN1_ITEM_rptr(BIGNUM), + ASN1_ITEM_rptr(ECPARAMETERS), + ASN1_ITEM_rptr(ECPKPARAMETERS), + ASN1_ITEM_rptr(GENERAL_NAME), + ASN1_ITEM_rptr(GENERAL_SUBTREE), + ASN1_ITEM_rptr(NAME_CONSTRAINTS), + ASN1_ITEM_rptr(OCSP_BASICRESP), + ASN1_ITEM_rptr(OCSP_RESPONSE), + ASN1_ITEM_rptr(PKCS12), + ASN1_ITEM_rptr(PKCS12_AUTHSAFES), + ASN1_ITEM_rptr(PKCS12_SAFEBAGS), + ASN1_ITEM_rptr(PKCS7), + ASN1_ITEM_rptr(PKCS7_ATTR_SIGN), + ASN1_ITEM_rptr(PKCS7_ATTR_VERIFY), + ASN1_ITEM_rptr(PKCS7_DIGEST), + ASN1_ITEM_rptr(PKCS7_ENC_CONTENT), + ASN1_ITEM_rptr(PKCS7_ENCRYPT), + ASN1_ITEM_rptr(PKCS7_ENVELOPE), + ASN1_ITEM_rptr(PKCS7_RECIP_INFO), + ASN1_ITEM_rptr(PKCS7_SIGN_ENVELOPE), + ASN1_ITEM_rptr(PKCS7_SIGNED), + ASN1_ITEM_rptr(PKCS7_SIGNER_INFO), + ASN1_ITEM_rptr(POLICY_CONSTRAINTS), + ASN1_ITEM_rptr(POLICY_MAPPINGS), + ASN1_ITEM_rptr(SXNET), + //ASN1_ITEM_rptr(TS_RESP), want to do this, but type is hidden, however d2i exists... + ASN1_ITEM_rptr(X509), + ASN1_ITEM_rptr(X509_CRL), + NULL +}; int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len) { - const uint8_t *b = buf; - ASN1_VALUE *o = ASN1_item_d2i(NULL, &b, len, item_type); - ASN1_item_free(o, item_type); + for (int n = 0; item_type[n] != NULL; ++n) { + const uint8_t *b = buf; + ASN1_VALUE *o = ASN1_item_d2i(NULL, &b, len, item_type[n]); + ASN1_item_free(o, item_type[n]); + } return 0; } diff --git a/fuzz/build.info b/fuzz/build.info index 29d14b3..3569418 100644 --- a/fuzz/build.info +++ b/fuzz/build.info @@ -1,8 +1,4 @@ -PROGRAMS=server asn1 asn1parse cms conf bignum bndiv - -SOURCE[server]=server.c -INCLUDE[server]=../include ../../../svn-work/Fuzzer -DEPEND[server]=../libcrypto ../libssl ../../../svn-work/Fuzzer/libFuzzer +PROGRAMS=asn1 asn1parse bignum bndiv cms conf ct server SOURCE[asn1]=asn1.c INCLUDE[asn1]=../include ../../../svn-work/Fuzzer @@ -12,6 +8,14 @@ SOURCE[asn1parse]=asn1parse.c INCLUDE[asn1parse]=../include ../../../svn-work/Fuzzer DEPEND[asn1parse]=../libcrypto ../../../svn-work/Fuzzer/libFuzzer +SOURCE[bignum]=bignum.c +INCLUDE[bignum]=../include ../../../svn-work/Fuzzer +DEPEND[bignum]=../libcrypto ../../../svn-work/Fuzzer/libFuzzer + +SOURCE[bndiv]=bndiv.c +INCLUDE[bndiv]=../include ../../../svn-work/Fuzzer +DEPEND[bndiv]=../libcrypto ../../../svn-work/Fuzzer/libFuzzer + SOURCE[cms]=cms.c INCLUDE[cms]=../include ../../../svn-work/Fuzzer DEPEND[cms]=../libcrypto ../../../svn-work/Fuzzer/libFuzzer @@ -20,10 +24,10 @@ SOURCE[conf]=conf.c INCLUDE[conf]=../include ../../../svn-work/Fuzzer DEPEND[conf]=../libcrypto ../../../svn-work/Fuzzer/libFuzzer -SOURCE[bignum]=bignum.c -INCLUDE[bignum]=../include ../../../svn-work/Fuzzer -DEPEND[bignum]=../libcrypto ../../../svn-work/Fuzzer/libFuzzer +SOURCE[ct]=ct.c +INCLUDE[ct]=../include ../../../svn-work/Fuzzer +DEPEND[ct]=../libcrypto ../../../svn-work/Fuzzer/libFuzzer -SOURCE[bndiv]=bndiv.c -INCLUDE[bndiv]=../include ../../../svn-work/Fuzzer -DEPEND[bndiv]=../libcrypto ../../../svn-work/Fuzzer/libFuzzer +SOURCE[server]=server.c +INCLUDE[server]=../include ../../../svn-work/Fuzzer +DEPEND[server]=../libcrypto ../libssl ../../../svn-work/Fuzzer/libFuzzer diff --git a/fuzz/cms.c b/fuzz/ct.c similarity index 63% copy from fuzz/cms.c copy to fuzz/ct.c index 7b4fc3d..7050461 100644 --- a/fuzz/cms.c +++ b/fuzz/ct.c @@ -9,18 +9,16 @@ */ /* - * Test CMS DER parsing. + * Fuzz the SCT parser. */ -#include -#include +#include +#include #include "fuzzer.h" int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len) { - BIO *in = BIO_new(BIO_s_mem()); - OPENSSL_assert((size_t)BIO_write(in, buf, len) == len); - CMS_ContentInfo *i = d2i_CMS_bio(in, NULL); - CMS_ContentInfo_free(i); - BIO_free(in); + const uint8_t **pp = &buf; + STACK_OF(SCT) *scts = d2i_SCT_LIST(NULL, pp, len); + SCT_LIST_free(scts); return 0; } From builds at travis-ci.org Fri Jun 3 10:52:15 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 10:52:15 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4295 (master - 4a2c4c1) In-Reply-To: Message-ID: <57516164d06fb_33f9610d8bdb011619b9@ba057d94-f1bd-4177-b483-acc48ab43ba5.mail> Build Update for openssl/openssl ------------------------------------- Build: #4295 Status: Errored Duration: 10 minutes and 54 seconds Commit: 4a2c4c1 (master) Author: Ben Laurie Message: Add ct fuzzer. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/63936115e8e7...4a2c4c1ab81b View the full build log and details: https://travis-ci.org/openssl/openssl/builds/134991963 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Fri Jun 3 13:31:20 2016 From: levitte at openssl.org (Richard Levitte) Date: Fri, 03 Jun 2016 13:31:20 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464960680.103937.19700.nullmailer@dev.openssl.org> The branch master has been updated via b38c43f7bc474c369ed652b19360ec90458be516 (commit) from 4a2c4c1ab81bf2dbdcab0f33845e0e842a57182a (commit) - Log ----------------------------------------------------------------- commit b38c43f7bc474c369ed652b19360ec90458be516 Author: Richard Levitte Date: Fri Jun 3 13:56:20 2016 +0200 tests: clean up temporary SSL session files. RT#4557 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: test/recipes/70-test_sslsessiontick.t | 9 ++++++--- test/recipes/70-test_tlsextms.t | 15 ++++++++++----- 2 files changed, 16 insertions(+), 8 deletions(-) diff --git a/test/recipes/70-test_sslsessiontick.t b/test/recipes/70-test_sslsessiontick.t index c30ac44..aeed99c 100755 --- a/test/recipes/70-test_sslsessiontick.t +++ b/test/recipes/70-test_sslsessiontick.t @@ -75,7 +75,7 @@ checkmessages(3, "No client support session ticket test", 0, 0, 0, 1); #Expected result: ClientHello extension seen; ServerHello extension not seen # NewSessionTicket message not seen; Abbreviated handshake clearall(); -(my $fh, my $session) = tempfile(); +(undef, my $session) = tempfile(); $proxy->serverconnects(2); $proxy->clientflags("-sess_out ".$session); $proxy->start(); @@ -83,12 +83,13 @@ $proxy->clearClient(); $proxy->clientflags("-sess_in ".$session); $proxy->clientstart(); checkmessages(4, "Session resumption session ticket test", 1, 0, 0, 0); +unlink $session; #Test 5: Test session resumption with ticket capable client without a ticket #Expected result: ClientHello extension seen; ServerHello extension seen # NewSessionTicket message seen; Abbreviated handshake clearall(); -($fh, $session) = tempfile(); +(undef, $session) = tempfile(); $proxy->serverconnects(2); $proxy->clientflags("-sess_out ".$session." -no_ticket"); $proxy->start(); @@ -97,6 +98,7 @@ $proxy->clientflags("-sess_in ".$session); $proxy->clientstart(); checkmessages(5, "Session resumption with ticket capable client without a " ."ticket", 1, 1, 1, 0); +unlink $session; #Test 6: Client accepts empty ticket. #Expected result: ClientHello extension seen; ServerHello extension seen; @@ -108,7 +110,7 @@ checkmessages(6, "Empty ticket test", 1, 1, 1, 1); #Test 7-8: Client keeps existing ticket on empty ticket. clearall(); -($fh, $session) = tempfile(); +(undef, $session) = tempfile(); $proxy->serverconnects(3); $proxy->filter(undef); $proxy->clientflags("-sess_out ".$session); @@ -127,6 +129,7 @@ $proxy->clientstart(); #Expected result: ClientHello extension seen; ServerHello extension not seen; # NewSessionTicket message not seen; Abbreviated handshake. checkmessages(8, "Empty ticket resumption test", 1, 0, 0, 0); +unlink $session; #Test 9: Bad server sends the ServerHello extension but does not send a #NewSessionTicket diff --git a/test/recipes/70-test_tlsextms.t b/test/recipes/70-test_tlsextms.t index 6cc04ff..25cc627 100644 --- a/test/recipes/70-test_tlsextms.t +++ b/test/recipes/70-test_tlsextms.t @@ -91,7 +91,7 @@ checkmessages(2, "No ticket, no client extension extended master secret test", 0 clearall(); setrmextms(0, 0); -(my $fh, my $session) = tempfile(); +(undef, my $session) = tempfile(); $proxy->serverconnects(2); $proxy->clientflags("-sess_out ".$session); $proxy->start(); @@ -99,6 +99,7 @@ $proxy->clearClient(); $proxy->clientflags("-sess_in ".$session); $proxy->clientstart(); checkmessages(5, "Session resumption extended master secret test", 1, 1, 0); +unlink $session; #Test 6: Session resumption extended master secret test original session # omits extension. Server must not resume session. @@ -107,7 +108,7 @@ checkmessages(5, "Session resumption extended master secret test", 1, 1, 0); clearall(); setrmextms(1, 0); -($fh, $session) = tempfile(); +(undef, $session) = tempfile(); $proxy->serverconnects(2); $proxy->clientflags("-sess_out ".$session); $proxy->start(); @@ -116,6 +117,7 @@ $proxy->clientflags("-sess_in ".$session); setrmextms(0, 0); $proxy->clientstart(); checkmessages(6, "Session resumption extended master secret test", 1, 1, 1); +unlink $session; #Test 7: Session resumption extended master secret test resumed session # omits client extension. Server must abort connection. @@ -123,7 +125,7 @@ checkmessages(6, "Session resumption extended master secret test", 1, 1, 1); clearall(); setrmextms(0, 0); -($fh, $session) = tempfile(); +(undef, $session) = tempfile(); $proxy->serverconnects(2); $proxy->clientflags("-sess_out ".$session); $proxy->start(); @@ -132,6 +134,7 @@ $proxy->clientflags("-sess_in ".$session); setrmextms(1, 0); $proxy->clientstart(); ok(TLSProxy::Message->fail(), "Client inconsistent session resumption"); +unlink $session; #Test 8: Session resumption extended master secret test resumed session # omits server extension. Client must abort connection. @@ -139,7 +142,7 @@ ok(TLSProxy::Message->fail(), "Client inconsistent session resumption"); clearall(); setrmextms(0, 0); -($fh, $session) = tempfile(); +(undef, $session) = tempfile(); $proxy->serverconnects(2); $proxy->clientflags("-sess_out ".$session); $proxy->start(); @@ -148,6 +151,7 @@ $proxy->clientflags("-sess_in ".$session); setrmextms(0, 1); $proxy->clientstart(); ok(TLSProxy::Message->fail(), "Server inconsistent session resumption 1"); +unlink $session; #Test 9: Session resumption extended master secret test initial session # omits server extension. Client must abort connection. @@ -155,7 +159,7 @@ ok(TLSProxy::Message->fail(), "Server inconsistent session resumption 1"); clearall(); setrmextms(0, 1); -($fh, $session) = tempfile(); +(undef, $session) = tempfile(); $proxy->serverconnects(2); $proxy->clientflags("-sess_out ".$session); $proxy->start(); @@ -164,6 +168,7 @@ $proxy->clientflags("-sess_in ".$session); setrmextms(0, 0); $proxy->clientstart(); ok(TLSProxy::Message->fail(), "Server inconsistent session resumption 2"); +unlink $session; sub extms_filter { From builds at travis-ci.org Fri Jun 3 13:43:47 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 13:43:47 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4298 (master - b38c43f) In-Reply-To: Message-ID: <57518992cf5a1_33fe3e5e2b18089240@28b19150-df52-42fd-bd18-71ca179257fe.mail> Build Update for openssl/openssl ------------------------------------- Build: #4298 Status: Errored Duration: 11 minutes and 50 seconds Commit: b38c43f (master) Author: Richard Levitte Message: tests: clean up temporary SSL session files. RT#4557 Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/4a2c4c1ab81b...b38c43f7bc47 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135025978 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 3 14:21:16 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 03 Jun 2016 14:21:16 +0000 Subject: [openssl-commits] Build failed: openssl master.3616 Message-ID: <20160603142057.5184.35009.082AC65C@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 3 15:10:07 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 03 Jun 2016 15:10:07 +0000 Subject: [openssl-commits] Build completed: openssl master.3617 Message-ID: <20160603150953.14585.56777.85D8B3D5@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Fri Jun 3 16:08:25 2016 From: rsalz at openssl.org (Rich Salz) Date: Fri, 03 Jun 2016 16:08:25 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464970105.128717.31928.nullmailer@dev.openssl.org> The branch master has been updated via 7d6df9e9150abc8e0d8f88b02159261e37eea167 (commit) from b38c43f7bc474c369ed652b19360ec90458be516 (commit) - Log ----------------------------------------------------------------- commit 7d6df9e9150abc8e0d8f88b02159261e37eea167 Author: Pauli Date: Fri Jun 3 10:52:32 2016 -0400 Fix threading issue that at best will leak memory The problem is the checking in policy_cache_set, there is a race condition between the null check and obtaining the lock. The fix is in policy_cache_new to detect if the creation has happened already. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/x509v3/pcy_cache.c | 3 +++ 1 file changed, 3 insertions(+) diff --git a/crypto/x509v3/pcy_cache.c b/crypto/x509v3/pcy_cache.c index e254142..a9ee30a 100644 --- a/crypto/x509v3/pcy_cache.c +++ b/crypto/x509v3/pcy_cache.c @@ -78,6 +78,9 @@ static int policy_cache_new(X509 *x) CERTIFICATEPOLICIES *ext_cpols = NULL; POLICY_MAPPINGS *ext_pmaps = NULL; int i; + + if (x->policy_cache != NULL) + return 1; cache = OPENSSL_malloc(sizeof(*cache)); if (cache == NULL) return 0; From matt at openssl.org Fri Jun 3 16:15:02 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 03 Jun 2016 16:15:02 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464970502.813205.2281.nullmailer@dev.openssl.org> The branch master has been updated via 49c2a00d1427b84bd851125740f493d1822e6fbc (commit) via 4d6013c762dcd8d1eb7d481b7d6df6b5433818fe (commit) via 073b1b72f61d81f3cf8bc1728d35f9e7e734bbd2 (commit) via 8c4f8039df25c930f9120eca4ccd9cfd225ad7ef (commit) via 75737d4fcd19974dc7b21fa790836435dafb294c (commit) via 26dee42d6ac6770d6ccdff59500f1619eb486cf0 (commit) from 7d6df9e9150abc8e0d8f88b02159261e37eea167 (commit) - Log ----------------------------------------------------------------- commit 49c2a00d1427b84bd851125740f493d1822e6fbc Author: Matt Caswell Date: Fri Jun 3 10:51:13 2016 +0100 Add a paragraph on documentation to CONTRIBUTING Reviewed-by: Rich Salz Reviewed-by: Richard Levitte commit 4d6013c762dcd8d1eb7d481b7d6df6b5433818fe Author: Matt Caswell Date: Fri Jun 3 10:42:20 2016 +0100 Further update CONTRIBUTING Tweak to the wording on merge commits. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte commit 073b1b72f61d81f3cf8bc1728d35f9e7e734bbd2 Author: Matt Caswell Date: Thu Jun 2 11:09:13 2016 +0100 Tweaks to NOTES.PERL Fix some typos and other minor amendments to NOTES.PERL. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte commit 8c4f8039df25c930f9120eca4ccd9cfd225ad7ef Author: Matt Caswell Date: Thu Jun 2 11:03:45 2016 +0100 Update NOTES.WIN Make the recommendation for MSYS perl in an MSYS environment more forceful. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte commit 75737d4fcd19974dc7b21fa790836435dafb294c Author: Matt Caswell Date: Thu Jun 2 11:03:10 2016 +0100 Update CONTRIBUTING Fix typos and clarify a few things in the CONTRIBUTING file. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte commit 26dee42d6ac6770d6ccdff59500f1619eb486cf0 Author: Matt Caswell Date: Thu Jun 2 11:01:32 2016 +0100 Bring the README file up to date The README file was a little out of date so needed a refresh Reviewed-by: Rich Salz Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: CONTRIBUTING | 25 ++++++++++++++++--------- NOTES.PERL | 9 +++++---- NOTES.WIN | 2 +- README | 34 ++++++++++++++++------------------ 4 files changed, 38 insertions(+), 32 deletions(-) diff --git a/CONTRIBUTING b/CONTRIBUTING index 1bfbc1b..07115e5 100644 --- a/CONTRIBUTING +++ b/CONTRIBUTING @@ -1,11 +1,11 @@ HOW TO CONTRIBUTE TO PATCHES OpenSSL ------------------------------------ -(Please visit https://openssl.org/community/getting-started.html for +(Please visit https://www.openssl.org/community/getting-started.html for other ideas about how to contribute.) Development is coordinated on the openssl-dev mailing list (see the -above link or http://mta.openssl.org for information on subscribing). +above link or https://mta.openssl.org for information on subscribing). If you are unsure as to whether a feature will be useful for the general OpenSSL community you might want to discuss it on the openssl-dev mailing list first. Someone may be already working on the same thing or there @@ -16,7 +16,7 @@ The best way to submit a patch is to make a pull request on GitHub. If you think the patch could use feedback from the community, please start a thread on openssl-dev. -You can also submit patches by sending it as mail to rt at opensslorg. +You can also submit patches by sending it as mail to rt at openssl.org. Please include the word "PATCH" and an explanation of what the patch does in the subject line. If you do this, our preferred format is "git format-patch" output. For example to provide a patch file containing the @@ -42,7 +42,7 @@ the acceptance and review process faster: 1. Anything other than trivial contributions will require a contributor licensing agreement, giving us permission to use your code. See - https://openssl.org/policies/cla.html for details. + https://www.openssl.org/policies/cla.html for details. 2. All source files should start with the following text (with appropriate comment characters at the start of each line and the @@ -56,13 +56,20 @@ the acceptance and review process faster: https://www.openssl.org/source/license.html 3. Patches should be as current as possible. When using GitHub, please - expect to have to rebase and update often. + expect to have to rebase and update often. Note that we do not accept merge + commits. You will be asked to remove them before a patch is considered + acceptable. - 3. Patches should follow our coding style (see + 4. Patches should follow our coding style (see https://www.openssl.org/policies/codingstyle.html) and compile without - warnings using the --strict-warnings flag. OpenSSL compiles on many - varied platforms: try to ensure you only use portable features. + warnings. Where gcc or clang is availble you should use the + --strict-warnings Configure option. OpenSSL compiles on many varied + platforms: try to ensure you only use portable features. - 4. When at all possible, patches should include tests. These can either be + 5. When at all possible, patches should include tests. These can either be added to an existing test, or completely new. Please see test/README for information on the test framework. + + 6. New features or changed functionality must include documentation. Please + look at the "pod" files in doc/apps, doc/crypto and doc/ssl for examples of + our style. diff --git a/NOTES.PERL b/NOTES.PERL index eda812d..46d585a 100644 --- a/NOTES.PERL +++ b/NOTES.PERL @@ -35,7 +35,8 @@ MinGW and Cygwin. The key recommendation is to use "matching" Perl, one that matches build environment. For example, if you will build on Cygwin be sure to use the Cygwin package manager to install Perl. - For VC-* builds we recommend ActiveState Perl, available from + For MSYS builds use the MSYS provided Perl. For VC-* builds we + recommend ActiveState Perl, available from http://www.activestate.com/ActivePerl. Notes on Perl on VMS @@ -43,7 +44,7 @@ You will need to install Perl separately. One way to do so is to download the source from http://perl.org/, unpacking it, reading - README.vms and follow instructions. Another way is to download a + README.vms and follow the instructions. Another way is to download a .PCSI file from http://www.vmsperl.com/ and install it using the POLYCENTER install tool. @@ -99,9 +100,9 @@ $ cpan -i Text::Template - Note that this runs all the tests that the module to be install + Note that this runs all the tests that the module to be installed comes with. This is usually a smooth operation, but there are - platforms where a failure is indicate even though the actual tests + platforms where a failure is indicated even though the actual tests were successful. Should that happen, you can force an installation regardless (that should be safe since you've already seen the tests succeed!): diff --git a/NOTES.WIN b/NOTES.WIN index b3d1967..00ffb4a 100644 --- a/NOTES.WIN +++ b/NOTES.WIN @@ -95,7 +95,7 @@ required. Run the installers and do whatever magic they say it takes to start MSYS bash shell with GNU tools and matching Perl on its PATH. "Matching Perl" refers to chosen "shell environment", i.e. if built - under MSYS, then Perl compiled for MSYS is highly recommended. + under MSYS, then Perl compiled for MSYS must be used. Alternativelly, one can use MSYS2 from http://msys2.github.io/, which includes MingW (32-bit and 64-bit). diff --git a/README b/README index 1672580..aa8fe68 100644 --- a/README +++ b/README @@ -10,11 +10,8 @@ The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, fully featured, and Open Source toolkit implementing the - Secure Sockets Layer (SSLv3) and Transport Layer Security (TLS) protocols as - well as a full-strength general purpose cryptographic library. The project is - managed by a worldwide community of volunteers that use the Internet to - communicate, plan, and develop the OpenSSL toolkit and its related - documentation. + Transport Layer Security (TLS) protocols (including SSLv3) as well as a + full-strength general purpose cryptographic library. OpenSSL is descended from the SSLeay library developed by Eric A. Young and Tim J. Hudson. The OpenSSL toolkit is licensed under a dual-license (the @@ -55,7 +52,9 @@ ------- See the OpenSSL website www.openssl.org for details on how to obtain - commercial technical support. + commercial technical support. Free community support is available through the + openssl-users email list (see + https://www.openssl.org/community/mailinglists.html for further details). If you have any problems with OpenSSL then please take the following steps first: @@ -68,12 +67,11 @@ If you wish to report a bug then please include the following information in any bug report: - - On Unix systems: - Self-test report generated by 'make report' - - On other systems: - OpenSSL version: output of 'openssl version -a' - OS Name, Version, Hardware platform - Compiler Details (name, version) + - OpenSSL version: output of 'openssl version -a' + - Any "Configure" options that you selected during compilation of the + library if applicable (see INSTALL) + - OS Name, Version, Hardware platform + - Compiler Details (name, version) - Application Details (name, version) - Problem Description (steps that will reproduce the problem, if known) - Stack Traceback (if the application dumps core) @@ -83,8 +81,8 @@ rt at openssl.org In order to avoid spam, this is a moderated mailing list, and it might - take a day for the ticket to show up. (We also scan posts to make sure - that security disclosures aren't publically posted by mistake.) Mail + take a couple of days for the ticket to show up. (We also scan posts to make + sure that security disclosures aren't publically posted by mistake.) Mail to this address is recorded in the public RT (request tracker) database (see https://www.openssl.org/community/index.html#bugs for details) and also forwarded the public openssl-dev mailing list. Confidential mail @@ -93,11 +91,11 @@ Please do NOT use this for general assistance or support queries. Just because something doesn't work the way you expect does not mean it - is necessarily a bug in OpenSSL. + is necessarily a bug in OpenSSL. Use the openssl-users email list for this type + of query. - You can also make GitHub pull requests. If you do this, please also send - mail to rt at openssl.org with a link to the PR so that we can more easily - keep track of it. + You can also make GitHub pull requests. See the CONTRIBUTING file for more + details. HOW TO CONTRIBUTE TO OpenSSL ---------------------------- From matt at openssl.org Fri Jun 3 16:17:05 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 03 Jun 2016 16:17:05 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1464970625.918244.3372.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 733f72f182f420282bc248441cbf34a0f3721e7f (commit) from a004e72b95835136d3f1ea90517f706c24c03da7 (commit) - Log ----------------------------------------------------------------- commit 733f72f182f420282bc248441cbf34a0f3721e7f Author: Matt Caswell Date: Fri Jun 3 17:12:08 2016 +0100 Update CONTRIBUTING Fix typos and clarify a few things in the CONTRIBUTING file. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: CONTRIBUTING | 25 ++++++++++++++++--------- 1 file changed, 16 insertions(+), 9 deletions(-) diff --git a/CONTRIBUTING b/CONTRIBUTING index 1bfbc1b..07115e5 100644 --- a/CONTRIBUTING +++ b/CONTRIBUTING @@ -1,11 +1,11 @@ HOW TO CONTRIBUTE TO PATCHES OpenSSL ------------------------------------ -(Please visit https://openssl.org/community/getting-started.html for +(Please visit https://www.openssl.org/community/getting-started.html for other ideas about how to contribute.) Development is coordinated on the openssl-dev mailing list (see the -above link or http://mta.openssl.org for information on subscribing). +above link or https://mta.openssl.org for information on subscribing). If you are unsure as to whether a feature will be useful for the general OpenSSL community you might want to discuss it on the openssl-dev mailing list first. Someone may be already working on the same thing or there @@ -16,7 +16,7 @@ The best way to submit a patch is to make a pull request on GitHub. If you think the patch could use feedback from the community, please start a thread on openssl-dev. -You can also submit patches by sending it as mail to rt at opensslorg. +You can also submit patches by sending it as mail to rt at openssl.org. Please include the word "PATCH" and an explanation of what the patch does in the subject line. If you do this, our preferred format is "git format-patch" output. For example to provide a patch file containing the @@ -42,7 +42,7 @@ the acceptance and review process faster: 1. Anything other than trivial contributions will require a contributor licensing agreement, giving us permission to use your code. See - https://openssl.org/policies/cla.html for details. + https://www.openssl.org/policies/cla.html for details. 2. All source files should start with the following text (with appropriate comment characters at the start of each line and the @@ -56,13 +56,20 @@ the acceptance and review process faster: https://www.openssl.org/source/license.html 3. Patches should be as current as possible. When using GitHub, please - expect to have to rebase and update often. + expect to have to rebase and update often. Note that we do not accept merge + commits. You will be asked to remove them before a patch is considered + acceptable. - 3. Patches should follow our coding style (see + 4. Patches should follow our coding style (see https://www.openssl.org/policies/codingstyle.html) and compile without - warnings using the --strict-warnings flag. OpenSSL compiles on many - varied platforms: try to ensure you only use portable features. + warnings. Where gcc or clang is availble you should use the + --strict-warnings Configure option. OpenSSL compiles on many varied + platforms: try to ensure you only use portable features. - 4. When at all possible, patches should include tests. These can either be + 5. When at all possible, patches should include tests. These can either be added to an existing test, or completely new. Please see test/README for information on the test framework. + + 6. New features or changed functionality must include documentation. Please + look at the "pod" files in doc/apps, doc/crypto and doc/ssl for examples of + our style. From matt at openssl.org Fri Jun 3 16:18:44 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 03 Jun 2016 16:18:44 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_1-stable update Message-ID: <1464970724.522756.3791.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_1-stable has been updated via ac29a0fed67ea1aeba71bad91f48593b644db4fd (commit) from 6f35f6deb5ca7daebe289f86477e061ce3ee5f46 (commit) - Log ----------------------------------------------------------------- commit ac29a0fed67ea1aeba71bad91f48593b644db4fd Author: Matt Caswell Date: Fri Jun 3 17:12:08 2016 +0100 Update CONTRIBUTING Fix typos and clarify a few things in the CONTRIBUTING file. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: CONTRIBUTING | 25 ++++++++++++++++--------- 1 file changed, 16 insertions(+), 9 deletions(-) diff --git a/CONTRIBUTING b/CONTRIBUTING index 1bfbc1b..07115e5 100644 --- a/CONTRIBUTING +++ b/CONTRIBUTING @@ -1,11 +1,11 @@ HOW TO CONTRIBUTE TO PATCHES OpenSSL ------------------------------------ -(Please visit https://openssl.org/community/getting-started.html for +(Please visit https://www.openssl.org/community/getting-started.html for other ideas about how to contribute.) Development is coordinated on the openssl-dev mailing list (see the -above link or http://mta.openssl.org for information on subscribing). +above link or https://mta.openssl.org for information on subscribing). If you are unsure as to whether a feature will be useful for the general OpenSSL community you might want to discuss it on the openssl-dev mailing list first. Someone may be already working on the same thing or there @@ -16,7 +16,7 @@ The best way to submit a patch is to make a pull request on GitHub. If you think the patch could use feedback from the community, please start a thread on openssl-dev. -You can also submit patches by sending it as mail to rt at opensslorg. +You can also submit patches by sending it as mail to rt at openssl.org. Please include the word "PATCH" and an explanation of what the patch does in the subject line. If you do this, our preferred format is "git format-patch" output. For example to provide a patch file containing the @@ -42,7 +42,7 @@ the acceptance and review process faster: 1. Anything other than trivial contributions will require a contributor licensing agreement, giving us permission to use your code. See - https://openssl.org/policies/cla.html for details. + https://www.openssl.org/policies/cla.html for details. 2. All source files should start with the following text (with appropriate comment characters at the start of each line and the @@ -56,13 +56,20 @@ the acceptance and review process faster: https://www.openssl.org/source/license.html 3. Patches should be as current as possible. When using GitHub, please - expect to have to rebase and update often. + expect to have to rebase and update often. Note that we do not accept merge + commits. You will be asked to remove them before a patch is considered + acceptable. - 3. Patches should follow our coding style (see + 4. Patches should follow our coding style (see https://www.openssl.org/policies/codingstyle.html) and compile without - warnings using the --strict-warnings flag. OpenSSL compiles on many - varied platforms: try to ensure you only use portable features. + warnings. Where gcc or clang is availble you should use the + --strict-warnings Configure option. OpenSSL compiles on many varied + platforms: try to ensure you only use portable features. - 4. When at all possible, patches should include tests. These can either be + 5. When at all possible, patches should include tests. These can either be added to an existing test, or completely new. Please see test/README for information on the test framework. + + 6. New features or changed functionality must include documentation. Please + look at the "pod" files in doc/apps, doc/crypto and doc/ssl for examples of + our style. From rsalz at openssl.org Fri Jun 3 16:19:02 2016 From: rsalz at openssl.org (Rich Salz) Date: Fri, 03 Jun 2016 16:19:02 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464970742.114689.4384.nullmailer@dev.openssl.org> The branch master has been updated via 6191fc8634eb0eee1a358bea7dbfbf33ad1f8981 (commit) via e56f956ef1347b8eb9024471f4fa16691cf8e3ea (commit) via 0814afcfa46039c8f27739dbe6a355b731f34608 (commit) via fa64e63373fbc845a39907407ad990a6bbb84174 (commit) from 49c2a00d1427b84bd851125740f493d1822e6fbc (commit) - Log ----------------------------------------------------------------- commit 6191fc8634eb0eee1a358bea7dbfbf33ad1f8981 Author: Mat Date: Thu Jun 2 23:38:56 2016 +0200 Added define for STATUS_SUCCESS Use STATUS_SUCCESS instead of 0. Renamed USE_BCRYPT to RAND_WINDOWS_USE_BCRYPT to avoid possible collisions with other defines. Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1142) commit e56f956ef1347b8eb9024471f4fa16691cf8e3ea Author: Mat Date: Sun May 29 20:44:27 2016 +0200 Adds casts for 64-bit Adds missing casts for 64-bit. Removed zero initialization of hProvider. hProvider is an "out" parameter of CryptAcquireContextW. Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1142) commit 0814afcfa46039c8f27739dbe6a355b731f34608 Author: Mat Date: Sun May 29 20:38:37 2016 +0200 Define USE_BCRYPT Define USE_BCRYPT Removed _WIN32_WINNT define Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1142) commit fa64e63373fbc845a39907407ad990a6bbb84174 Author: Mat Date: Sun May 29 20:23:22 2016 +0200 Use BCryptGenRandom on Windows 7 or higher When openssl is compiled with MSVC and _WIN32_WINNT>=0x0601 (Windows 7), BCryptGenRandom is used instead of the legacy CryptoAPI. This change brings the following benefits: - Removes dependency on CryptoAPI (legacy API) respectively advapi32.dll - CryptoAPI Cryptographic Service Providers (rsa full) are not dynamically loaded. - Allows Universal Windows Platform (UWP) apps to use openssl (CryptGenRandom is not available for Windows store apps) Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1142) ----------------------------------------------------------------------- Summary of changes: crypto/rand/rand_win.c | 33 +++++++++++++++++++++++++-------- 1 file changed, 25 insertions(+), 8 deletions(-) diff --git a/crypto/rand/rand_win.c b/crypto/rand/rand_win.c index 46cbe14..c5d0aa1 100644 --- a/crypto/rand/rand_win.c +++ b/crypto/rand/rand_win.c @@ -13,31 +13,47 @@ #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_WIN32) # include -# ifndef _WIN32_WINNT -# define _WIN32_WINNT 0x0400 +/* On Windows 7 or higher use BCrypt instead of the legacy CryptoAPI */ +# if defined(_MSC_VER) && defined(_WIN32_WINNT) && _WIN32_WINNT>=0x0601 +# define RAND_WINDOWS_USE_BCRYPT # endif -# include +# ifdef RAND_WINDOWS_USE_BCRYPT +# include +# pragma comment(lib, "bcrypt.lib") +# ifndef STATUS_SUCCESS +# define STATUS_SUCCESS ((NTSTATUS)0x00000000L) +# endif +# else +# include /* * Intel hardware RNG CSP -- available from * http://developer.intel.com/design/security/rng/redist_license.htm */ -# define PROV_INTEL_SEC 22 -# define INTEL_DEF_PROV L"Intel Hardware Cryptographic Service Provider" +# define PROV_INTEL_SEC 22 +# define INTEL_DEF_PROV L"Intel Hardware Cryptographic Service Provider" +# endif static void readtimer(void); int RAND_poll(void) { MEMORYSTATUS mst; - HCRYPTPROV hProvider = 0; +# ifndef RAND_WINDOWS_USE_BCRYPT + HCRYPTPROV hProvider; +# endif DWORD w; BYTE buf[64]; +# ifdef RAND_WINDOWS_USE_BCRYPT + if (BCryptGenRandom(NULL, buf, (ULONG)sizeof(buf), BCRYPT_USE_SYSTEM_PREFERRED_RNG) == STATUS_SUCCESS) { + RAND_add(buf, sizeof(buf), sizeof(buf)); + } +# else /* poll the CryptoAPI PRNG */ /* The CryptoAPI returns sizeof(buf) bytes of randomness */ if (CryptAcquireContextW(&hProvider, NULL, NULL, PROV_RSA_FULL, CRYPT_VERIFYCONTEXT | CRYPT_SILENT)) { - if (CryptGenRandom(hProvider, sizeof(buf), buf) != 0) { + if (CryptGenRandom(hProvider, (DWORD)sizeof(buf), buf) != 0) { RAND_add(buf, sizeof(buf), sizeof(buf)); } CryptReleaseContext(hProvider, 0); @@ -45,11 +61,12 @@ int RAND_poll(void) /* poll the Pentium PRG with CryptoAPI */ if (CryptAcquireContextW(&hProvider, NULL, INTEL_DEF_PROV, PROV_INTEL_SEC, CRYPT_VERIFYCONTEXT | CRYPT_SILENT)) { - if (CryptGenRandom(hProvider, sizeof(buf), buf) != 0) { + if (CryptGenRandom(hProvider, (DWORD)sizeof(buf), buf) != 0) { RAND_add(buf, sizeof(buf), sizeof(buf)); } CryptReleaseContext(hProvider, 0); } +# endif /* timer data */ readtimer(); From matt at openssl.org Fri Jun 3 16:26:31 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 03 Jun 2016 16:26:31 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464971191.872305.8963.nullmailer@dev.openssl.org> The branch master has been updated via fa28bfd66fc221e18ee57134e42b54b4012e66db (commit) from 6191fc8634eb0eee1a358bea7dbfbf33ad1f8981 (commit) - Log ----------------------------------------------------------------- commit fa28bfd66fc221e18ee57134e42b54b4012e66db Author: Matt Caswell Date: Thu Jun 2 20:18:33 2016 +0100 Update INSTALL instructions Fill out the INSTALL instructions with more information on Configure arguments, environment variables and Makefile targets. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: INSTALL | 214 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++------- 1 file changed, 191 insertions(+), 23 deletions(-) diff --git a/INSTALL b/INSTALL index ff134f2..b5cfa71 100644 --- a/INSTALL +++ b/INSTALL @@ -77,13 +77,28 @@ --openssldir depend in what configuration is used and what Windows implementation OpenSSL is built on. More notes on this in NOTES.WIN): - --prefix=DIR - The top of the installation directory tree. Defaults are: + --api=x.y.z + Don't build with support for deprecated APIs below the + specified version number. For example "--api=1.1.0" will + remove support for all APIS that were deprecated in OpenSSL + version 1.1.0 or below. - Unix: /usr/local - Windows: C:\Program Files\OpenSSL - or C:\Program Files (x86)\OpenSSL - OpenVMS: SYS$COMMON:[OPENSSL-'version'] + --cross-compile-prefix=PREFIX + The PREFIX to include in front of commands for your + toolchain. For example to build the mingw64 target on Linux + you might use "--cross-compile-prefix=x86_64-w64-mingw32-". + If the compiler is gcc, then this will attempt to run + x86_64-w64-mingw32-gcc when compiling. + + --debug + Build OpenSSL with debugging symbols. + + --libdir=DIR + The name of the directory under the top of the installation + directory tree (see the --prefix option) where libraries will + be installed. By default this is "lib". Note that on Windows + only ".lib" files will be stored in this location. dll files + will always be installed to the "bin" directory. --openssldir=DIR Directory for OpenSSL configuration files, and also the @@ -94,16 +109,54 @@ or C:\Program Files (x86)\Common Files\SSL OpenVMS: SYS$COMMON:[OPENSSL-COMMON] - --api=x.y.z - Don't build with support for deprecated APIs below the - specified version number. For example "--api=1.1.0" will - remove support for all APIS that were deprecated in OpenSSL - version 1.1.0 or below. + --prefix=DIR + The top of the installation directory tree. Defaults are: + + Unix: /usr/local + Windows: C:\Program Files\OpenSSL + or C:\Program Files (x86)\OpenSSL + OpenVMS: SYS$COMMON:[OPENSSL-'version'] + + --release + Build OpenSSL without debugging symbols. This is the default. + + --strict-warnings + This is a developer flag that switches on various compiler + options recommended for OpenSSL development. It only works + when using gcc or clang as the compiler. If you are + developing a patch for OpenSSL then it is recommended that + you use this option where possible. + + --with-zlib-include=DIR + The directory for the location of the zlib include file. This + option is only necessary if enable-zlib (see below) is used + and the include file is not already on the system include + path. + + --with-zlib-lib=LIB + On Unix: this is the directory containing the zlib library. + If not provided the system library path will be used. + On Windows: this is the filename of the zlib library (with or + without a path). This flag must be provided if the + zlib-dynamic option is not also used. If zlib-dynamic is used + then this flag is optional and a default value ("ZLIB1") is + used if not provided. + On VMS: this is the filename of the zlib library (with or + without a path). This flag is optional and if not provided + then "GNV$LIBZSHR", "GNV$LIBZSHR32" or "GNV$LIBZSHR64" is + used by default depending on the pointer size chosen. no-afalgeng Don't build the AFALG engine. This option will be forced if on a platform that does not support AFALG. + enable-asan + Build with the Address sanitser. This is a developer option + only. It may not work on all platforms and should never be + used in production environments. It will only work when used + with gcc or clang and should be used in conjunction with the + no-shared option. + no-asm Do not use assembler code. On some platforms a small amount of assembler code may still be used. @@ -199,6 +252,12 @@ Don't compile in filename and line number information (e.g. for errors and memory allocation). + enable-fuzz + Build with support for fuzzing. This is a developer option + only. It may not work on all platforms and should never be + used in production environments. See the file fuzz/README.md + for further details. + no-gost Don't build support for GOST based ciphersuites. Note that if this feature is enabled then GOST ciphersuites are only @@ -301,6 +360,14 @@ no-ts Don't build Time Stamping Authority support. + enable-ubsan + Build with the Undefined Behaviour sanitser. This is a + developer option only. It may not work on all platforms and + should never be used in production environments. It will only + work when used with gcc or clang and should be used in + conjunction with the "-DPEDANTIC" option (or the + --strict-warnings option). + no-ui Don't build with the "UI" capability (i.e. the set of features enabling text based prompts). @@ -419,10 +486,10 @@ The generic configurations "cc" or "gcc" should usually work on 32 bit Unix-like systems. - Configure creates a build file ("Makefile" on Unix and "descrip.mms" - on OpenVMS) from a suitable template in Configurations, and - defines various macros in crypto/opensslconf.h (generated from - crypto/opensslconf.h.in). + Configure creates a build file ("Makefile" on Unix, "makefile" on Windows + and "descrip.mms" on OpenVMS) from a suitable template in Configurations, + and defines various macros in include/openssl/opensslconf.h (generated from + include/openssl/opensslconf.h.in). 1c. Configure OpenSSL for building outside of the source tree. @@ -475,9 +542,12 @@ If the build fails, look at the output. There may be reasons for the failure that aren't problems in OpenSSL itself (like missing - standard headers). If it is a problem with OpenSSL itself, please - report the problem to (note that your message - will be recorded in the request tracker publicly readable at + standard headers). If you are having problems you can get help by + sending an email to the openssl-users email list (see + https://www.openssl.org/community/mailinglists.html for details). If it + is a bug with OpenSSL itself, please report the problem to + (note that your message will be recorded in the request + tracker publicly readable at https://www.openssl.org/community/index.html#bugs and will be forwarded to a public mailing list). Please check out the request tracker. Maybe the bug was already reported or has already been @@ -533,12 +603,13 @@ compiler optimization flags from the CFLAGS line in Makefile and run "make clean; make" or corresponding. - Please send a bug reports to . + Please send bug reports to . 4. If everything tests ok, install OpenSSL with $ make install # Unix $ mms install ! OpenVMS + $ nmake install # Windows This will install all the software components in this directory tree under PREFIX (the directory given with --prefix or its @@ -600,7 +671,7 @@ * COMPILING existing applications - OpenSSL 1.1 hides a number of structures that were previously + OpenSSL 1.1.0 hides a number of structures that were previously open. This includes all internal libssl structures and a number of EVP types. Accessor functions have been added to allow controlled access to the structures' data. @@ -612,11 +683,108 @@ provided accessor functions where you would previously access a structure's field directly. - - Some APIs have changed as well. However, older APIs have been preserved when possible. + Environment Variables + --------------------- + + A number of environment variables can be used to provide additional control + over the build process. Typically these should be defined prior to running + config or Configure. Not all environment variables are relevant to all + platforms. + + AR + The name of the ar executable to use. + + CC + The compiler to use. Configure will attempt to pick a default + compiler for your platform but this choice can be overridden + using this variable. Set it to the compiler executable you wish + to use, e.g. "gcc" or "clang". + + CROSS_COMPILE + This environment variable has the same meaning as for the + "--cross-compile-prefix" Configure flag described above. If both + are set then the Configure flag takes precedence. + + NM + The name of the nm executable to use. + + OPENSSL_LOCAL_CONFIG_DIR + OpenSSL comes with a database of information about how it + should be built on different platforms. This information is + held in ".conf" files in the Configurations directory. See the + file Configurations/README for further information about the + format of ".conf" files. As well as the standard ".conf" files + it is possible to create your own ".conf" files and store them + locally, outside the OpenSSL source tree. This environment + variable can be set to the directory where these files are held. + + PERL + The name of the Perl executable to use. + + RC + The name of the rc executable to use. The default will be as + defined for the target platform in the ".conf" file. If not + defined then "windres" will be used. The WINDRES environment + variable is synonymous to this. If both are defined then RC + takes precedence. + + RANLIB + The name of the ranlib executable to use. + + WINDRES + See RC. + + Makefile targets + ---------------- + + The Configure script generates a Makefile in a format relevant to the specific + platform. The Makefiles provide a number of targets that can be used. Not all + targets may be available on all platforms. Only the most common targets are + described here. Examine the Makefiles themselves for the full list. + + all + The default target to build all the software components. + + clean + Remove all build artefacts and return the directory to a "clean" + state. + + depend + Rebuild the dependencies in the Makefiles. This is a legacy + option that no longer needs to be used in OpenSSL 1.1.0. + + install + Install all OpenSSL components. + + install_sw + Only install the OpenSSL software components. + + install_docs + Only install the OpenSSL documentation components. + + install_man_docs + Only install the OpenSSL man pages (Unix only). + + install_html_docs + Only install the OpenSSL html documentation. + + list-tests + Prints a list of all the self test names. + + test + Build and run the OpenSSL self tests. + + uninstall + Uninstall all OpenSSL components. + + update + This is a developer option. If you are developing a patch for + OpenSSL you may need to use this if you want to update + automatically generated files; add new error codes or add new + (or change the visibility of) public API functions. (Unix only). Note on multi-threading ----------------------- @@ -657,7 +825,7 @@ internal PRNG. If not properly seeded, the internal PRNG will refuse to deliver random bytes and a "PRNG not seeded error" will occur. On systems without /dev/urandom (or similar) device, it may be necessary - to install additional support software to obtain random seed. + to install additional support software to obtain a random seed. Please check out the manual pages for RAND_add(), RAND_bytes(), RAND_egd(), and the FAQ for more information. From builds at travis-ci.org Fri Jun 3 16:36:41 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 16:36:41 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4305 (master - 7d6df9e) In-Reply-To: Message-ID: <5751b21d732e3_33fb9ae0b25a0227917@927dd1db-6183-490d-b2d9-cbf24da15e68.mail> Build Update for openssl/openssl ------------------------------------- Build: #4305 Status: Errored Duration: 10 minutes and 54 seconds Commit: 7d6df9e (master) Author: Pauli Message: Fix threading issue that at best will leak memory The problem is the checking in policy_cache_set, there is a race condition between the null check and obtaining the lock. The fix is in policy_cache_new to detect if the creation has happened already. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/b38c43f7bc47...7d6df9e9150a View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135068737 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 16:49:01 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 16:49:01 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4306 (master - 49c2a00) In-Reply-To: Message-ID: <5751b500c9c3d_33fb9a72297a023732@927dd1db-6183-490d-b2d9-cbf24da15e68.mail> Build Update for openssl/openssl ------------------------------------- Build: #4306 Status: Errored Duration: 15 minutes and 23 seconds Commit: 49c2a00 (master) Author: Matt Caswell Message: Add a paragraph on documentation to CONTRIBUTING Reviewed-by: Rich Salz Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/7d6df9e9150a...49c2a00d1427 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135070112 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 17:02:21 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 17:02:21 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4307 (OpenSSL_1_0_2-stable - 733f72f) In-Reply-To: Message-ID: <5751b81c2cd8e_33fc6e52b316c652692@bf702ebb-bf7c-464c-b754-13cfb2bf4b1b.mail> Build Update for openssl/openssl ------------------------------------- Build: #4307 Status: Still Failing Duration: 19 minutes and 32 seconds Commit: 733f72f (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: Update CONTRIBUTING Fix typos and clarify a few things in the CONTRIBUTING file. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/a004e72b9583...733f72f182f4 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135070721 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Fri Jun 3 17:08:24 2016 From: rsalz at openssl.org (Rich Salz) Date: Fri, 03 Jun 2016 17:08:24 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1464973704.404346.8833.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 782a2be2ed5f4781d6c90d56ccf4a608b875f325 (commit) from 733f72f182f420282bc248441cbf34a0f3721e7f (commit) - Log ----------------------------------------------------------------- commit 782a2be2ed5f4781d6c90d56ccf4a608b875f325 Author: Dirk Feytons Date: Thu Jun 2 15:31:57 2016 +0200 Fix build with no-cmac Add missing ifdefs. Same change is already present in master, see b4a3aeebd9f9280aa7e69a343f5c824e68466d90 Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1155) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/ameth_lib.c | 2 ++ crypto/evp/pmeth_lib.c | 2 ++ 2 files changed, 4 insertions(+) diff --git a/crypto/asn1/ameth_lib.c b/crypto/asn1/ameth_lib.c index 5389c04..43ddebb 100644 --- a/crypto/asn1/ameth_lib.c +++ b/crypto/asn1/ameth_lib.c @@ -93,7 +93,9 @@ static const EVP_PKEY_ASN1_METHOD *standard_methods[] = { &eckey_asn1_meth, #endif &hmac_asn1_meth, +#ifndef OPENSSL_NO_CMAC &cmac_asn1_meth, +#endif #ifndef OPENSSL_NO_DH &dhx_asn1_meth #endif diff --git a/crypto/evp/pmeth_lib.c b/crypto/evp/pmeth_lib.c index 9f81d10..9668b3a 100644 --- a/crypto/evp/pmeth_lib.c +++ b/crypto/evp/pmeth_lib.c @@ -91,7 +91,9 @@ static const EVP_PKEY_METHOD *standard_methods[] = { &ec_pkey_meth, #endif &hmac_pkey_meth, +#ifndef OPENSSL_NO_CMAC &cmac_pkey_meth, +#endif #ifndef OPENSSL_NO_DH &dhx_pkey_meth #endif From builds at travis-ci.org Fri Jun 3 17:20:12 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 17:20:12 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4309 (master - 6191fc8) In-Reply-To: Message-ID: <5751bc4be402d_33fe3e5e2ab68266641@28b19150-df52-42fd-bd18-71ca179257fe.mail> Build Update for openssl/openssl ------------------------------------- Build: #4309 Status: Errored Duration: 11 minutes and 31 seconds Commit: 6191fc8 (master) Author: Mat Message: Added define for STATUS_SUCCESS Use STATUS_SUCCESS instead of 0. Renamed USE_BCRYPT to RAND_WINDOWS_USE_BCRYPT to avoid possible collisions with other defines. Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1142) View the changeset: https://github.com/openssl/openssl/compare/49c2a00d1427...6191fc8634eb View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135071193 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 17:41:20 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 17:41:20 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4310 (master - fa28bfd) In-Reply-To: Message-ID: <5751c13f9cbd5_33fc6de4294d0714295@bf702ebb-bf7c-464c-b754-13cfb2bf4b1b.mail> Build Update for openssl/openssl ------------------------------------- Build: #4310 Status: Errored Duration: 23 minutes and 16 seconds Commit: fa28bfd (master) Author: Matt Caswell Message: Update INSTALL instructions Fill out the INSTALL instructions with more information on Configure arguments, environment variables and Makefile targets. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/6191fc8634eb...fa28bfd66fc2 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135072842 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 17:45:54 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 17:45:54 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4311 (OpenSSL_1_0_2-stable - 782a2be) In-Reply-To: Message-ID: <5751c252bd935_33fc6e52b89f0720016@bf702ebb-bf7c-464c-b754-13cfb2bf4b1b.mail> Build Update for openssl/openssl ------------------------------------- Build: #4311 Status: Still Failing Duration: 19 minutes and 43 seconds Commit: 782a2be (OpenSSL_1_0_2-stable) Author: Dirk Feytons Message: Fix build with no-cmac Add missing ifdefs. Same change is already present in master, see b4a3aeebd9f9280aa7e69a343f5c824e68466d90 Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1155) View the changeset: https://github.com/openssl/openssl/compare/733f72f182f4...782a2be2ed5f View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135083297 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 19:29:52 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 19:29:52 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1004 (add--check-crypto-sk_type_push - e46c2dc) In-Reply-To: Message-ID: <5751dab2ac51e_33fc6e52c18488694ac@bf702ebb-bf7c-464c-b754-13cfb2bf4b1b.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1004 Status: Errored Duration: 4 minutes and 47 seconds Commit: e46c2dc (add--check-crypto-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk__push return value View the changeset: https://github.com/FdaSilvaYY/openssl/compare/a182e546c74a^...e46c2dc85a7f View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135114851 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Fri Jun 3 19:30:51 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 03 Jun 2016 19:30:51 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464982251.433719.31344.nullmailer@dev.openssl.org> The branch master has been updated via 416a5b6c92f9f7a664c34a96e63f50c38b7e3291 (commit) via 93879f8eedc38b45a30bbd0e7f5863ebfc6d3b86 (commit) via 2c4a056f59a6819b8a0d40e3a7e11cf6d35b3e88 (commit) from fa28bfd66fc221e18ee57134e42b54b4012e66db (commit) - Log ----------------------------------------------------------------- commit 416a5b6c92f9f7a664c34a96e63f50c38b7e3291 Author: Matt Caswell Date: Fri Jun 3 15:53:54 2016 +0100 BIO_printf() can fail to print the last character If the string to print is exactly 2048 character long (excluding the NULL terminator) then BIO_printf will chop off the last byte. This is because it has filled its static buffer but hasn't yet allocated a dynamic buffer. In cases where we don't have a dynamic buffer we need to truncate but that is not the case for BIO_printf(). We need to check whether we are able to have a dynamic buffer buffer deciding to truncate. Reviewed-by: Rich Salz commit 93879f8eedc38b45a30bbd0e7f5863ebfc6d3b86 Author: Jonas Maebe Date: Sun Dec 8 17:24:18 2013 +0100 cryptodev_asym, zapparams: use OPENSSL_* allocation routines, handle errors zapparams modification based on tip from Matt Caswell RT#3198 Reviewed-by: Rich Salz Reviewed-by: Matt Caswell commit 2c4a056f59a6819b8a0d40e3a7e11cf6d35b3e88 Author: Matt Caswell Date: Fri Jun 3 11:59:19 2016 +0100 Handle a memory allocation failure in ssl3_init_finished_mac() The ssl3_init_finished_mac() function can fail, in which case we need to propagate the error up through the stack. RT#3198 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/bio/b_print.c | 12 +++++++++--- crypto/engine/eng_cryptodev.c | 19 +++++++++++++------ include/openssl/ssl.h | 1 + ssl/s3_enc.c | 11 +++++++++-- ssl/ssl_err.c | 1 + ssl/ssl_locl.h | 2 +- ssl/statem/statem.c | 8 ++++++-- ssl/statem/statem_clnt.c | 5 ++++- ssl/statem/statem_srvr.c | 11 ++++++++--- 9 files changed, 52 insertions(+), 18 deletions(-) diff --git a/crypto/bio/b_print.c b/crypto/bio/b_print.c index 1b70bac..6808cdc 100644 --- a/crypto/bio/b_print.c +++ b/crypto/bio/b_print.c @@ -363,9 +363,15 @@ _dopr(char **sbuffer, break; } } - *truncated = (currlen > *maxlen - 1); - if (*truncated) - currlen = *maxlen - 1; + /* + * We have to truncate if there is no dynamic buffer and we have filled the + * static buffer. + */ + if (buffer == NULL) { + *truncated = (currlen > *maxlen - 1); + if (*truncated) + currlen = *maxlen - 1; + } if(!doapr_outch(sbuffer, buffer, &currlen, maxlen, '\0')) return 0; *retlen = currlen - 1; diff --git a/crypto/engine/eng_cryptodev.c b/crypto/engine/eng_cryptodev.c index 79a0641..a2acabe 100644 --- a/crypto/engine/eng_cryptodev.c +++ b/crypto/engine/eng_cryptodev.c @@ -1257,8 +1257,7 @@ static void zapparams(struct crypt_kop *kop) int i; for (i = 0; i < kop->crk_iparams + kop->crk_oparams; i++) { - if (kop->crk_param[i].crp_p) - free(kop->crk_param[i].crp_p); + OPENSSL_free(kop->crk_param[i].crp_p); kop->crk_param[i].crp_p = NULL; kop->crk_param[i].crp_nbits = 0; } @@ -1271,16 +1270,24 @@ cryptodev_asym(struct crypt_kop *kop, int rlen, BIGNUM *r, int slen, int fd, ret = -1; if ((fd = get_asym_dev_crypto()) < 0) - return (ret); + return ret; if (r) { - kop->crk_param[kop->crk_iparams].crp_p = calloc(rlen, sizeof(char)); + kop->crk_param[kop->crk_iparams].crp_p = OPENSSL_zalloc(rlen); + if (kop->crk_param[kop->crk_iparams].crp_p == NULL) + return ret; kop->crk_param[kop->crk_iparams].crp_nbits = rlen * 8; kop->crk_oparams++; } if (s) { kop->crk_param[kop->crk_iparams + 1].crp_p = - calloc(slen, sizeof(char)); + OPENSSL_zalloc(slen); + /* No need to free the kop->crk_iparams parameter if it was allocated, + * callers of this routine have to free allocated parameters through + * zapparams both in case of success and failure + */ + if (kop->crk_param[kop->crk_iparams+1].crp_p == NULL) + return ret; kop->crk_param[kop->crk_iparams + 1].crp_nbits = slen * 8; kop->crk_oparams++; } @@ -1293,7 +1300,7 @@ cryptodev_asym(struct crypt_kop *kop, int rlen, BIGNUM *r, int slen, ret = 0; } - return (ret); + return ret; } static int diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index c6c3576..2779fff 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -2047,6 +2047,7 @@ void ERR_load_SSL_strings(void); # define SSL_F_SSL3_GENERATE_KEY_BLOCK 238 # define SSL_F_SSL3_GENERATE_MASTER_SECRET 388 # define SSL_F_SSL3_GET_RECORD 143 +# define SSL_F_SSL3_INIT_FINISHED_MAC 339 # define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147 # define SSL_F_SSL3_READ_BYTES 148 # define SSL_F_SSL3_READ_N 149 diff --git a/ssl/s3_enc.c b/ssl/s3_enc.c index cb571c1..f7089bd 100644 --- a/ssl/s3_enc.c +++ b/ssl/s3_enc.c @@ -326,11 +326,18 @@ void ssl3_cleanup_key_block(SSL *s) s->s3->tmp.key_block_length = 0; } -void ssl3_init_finished_mac(SSL *s) +int ssl3_init_finished_mac(SSL *s) { + BIO *buf = BIO_new(BIO_s_mem()); + + if (buf == NULL) { + SSLerr(SSL_F_SSL3_INIT_FINISHED_MAC, ERR_R_MALLOC_FAILURE); + return 0; + } ssl3_free_digest_list(s); - s->s3->handshake_buffer = BIO_new(BIO_s_mem()); + s->s3->handshake_buffer = buf; (void)BIO_set_close(s->s3->handshake_buffer, BIO_CLOSE); + return 1; } /* diff --git a/ssl/ssl_err.c b/ssl/ssl_err.c index 377061b..0c46768 100644 --- a/ssl/ssl_err.c +++ b/ssl/ssl_err.c @@ -60,6 +60,7 @@ static ERR_STRING_DATA SSL_str_functs[] = { {ERR_FUNC(SSL_F_SSL3_GENERATE_MASTER_SECRET), "ssl3_generate_master_secret"}, {ERR_FUNC(SSL_F_SSL3_GET_RECORD), "ssl3_get_record"}, + {ERR_FUNC(SSL_F_SSL3_INIT_FINISHED_MAC), "ssl3_init_finished_mac"}, {ERR_FUNC(SSL_F_SSL3_OUTPUT_CERT_CHAIN), "ssl3_output_cert_chain"}, {ERR_FUNC(SSL_F_SSL3_READ_BYTES), "ssl3_read_bytes"}, {ERR_FUNC(SSL_F_SSL3_READ_N), "ssl3_read_n"}, diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index 243535f..35fd3fc 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -1859,7 +1859,7 @@ __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh); __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p); __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p); -void ssl3_init_finished_mac(SSL *s); +int ssl3_init_finished_mac(SSL *s); __owur int ssl3_setup_key_block(SSL *s); __owur int ssl3_change_cipher_state(SSL *s, int which); void ssl3_cleanup_key_block(SSL *s); diff --git a/ssl/statem/statem.c b/ssl/statem/statem.c index 0b0595d..28483e7 100644 --- a/ssl/statem/statem.c +++ b/ssl/statem/statem.c @@ -332,8 +332,12 @@ static int state_machine(SSL *s, int server) goto end; } - if (!server || st->state != MSG_FLOW_RENEGOTIATE) - ssl3_init_finished_mac(s); + if (!server || st->state != MSG_FLOW_RENEGOTIATE) { + if (!ssl3_init_finished_mac(s)) { + ossl_statem_set_error(s); + goto end; + } + } if (server) { if (st->state != MSG_FLOW_RENEGOTIATE) { diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index ecbc43b..a97f0cc 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -391,7 +391,10 @@ WORK_STATE ossl_statem_client_pre_work(SSL *s, WORK_STATE wst) s->shutdown = 0; if (SSL_IS_DTLS(s)) { /* every DTLS ClientHello resets Finished MAC */ - ssl3_init_finished_mac(s); + if (!ssl3_init_finished_mac(s)) { + ossl_statem_set_error(s); + return WORK_ERROR; + } } break; diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index 67df5f2..71dd27f 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -496,15 +496,20 @@ WORK_STATE ossl_statem_server_post_work(SSL *s, WORK_STATE wst) case TLS_ST_SW_HELLO_REQ: if (statem_flush(s) != 1) return WORK_MORE_A; - ssl3_init_finished_mac(s); + if (!ssl3_init_finished_mac(s)) { + ossl_statem_set_error(s); + return WORK_ERROR; + } break; case DTLS_ST_SW_HELLO_VERIFY_REQUEST: if (statem_flush(s) != 1) return WORK_MORE_A; /* HelloVerifyRequest resets Finished MAC */ - if (s->version != DTLS1_BAD_VER) - ssl3_init_finished_mac(s); + if (s->version != DTLS1_BAD_VER && !ssl3_init_finished_mac(s)) { + ossl_statem_set_error(s); + return WORK_ERROR; + } /* * The next message should be another ClientHello which we need to * treat like it was the first packet From matt at openssl.org Fri Jun 3 19:33:44 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 03 Jun 2016 19:33:44 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1464982424.218349.1240.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 96f1de5bf40af27db3df91c106d799fa86165eb9 (commit) via f3cab0b11ffd1e1816f34a2880493ff1a3313f49 (commit) from 782a2be2ed5f4781d6c90d56ccf4a608b875f325 (commit) - Log ----------------------------------------------------------------- commit 96f1de5bf40af27db3df91c106d799fa86165eb9 Author: Matt Caswell Date: Fri Jun 3 15:53:54 2016 +0100 BIO_printf() can fail to print the last character If the string to print is exactly 2048 character long (excluding the NULL terminator) then BIO_printf will chop off the last byte. This is because it has filled its static buffer but hasn't yet allocated a dynamic buffer. In cases where we don't have a dynamic buffer we need to truncate but that is not the case for BIO_printf(). We need to check whether we are able to have a dynamic buffer buffer deciding to truncate. Reviewed-by: Rich Salz commit f3cab0b11ffd1e1816f34a2880493ff1a3313f49 Author: Jonas Maebe Date: Sun Dec 8 17:24:18 2013 +0100 cryptodev_asym, zapparams: use OPENSSL_* allocation routines, handle errors zapparams modification based on tip from Matt Caswell RT#3198 Reviewed-by: Rich Salz Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: crypto/bio/b_print.c | 12 +++++++++--- crypto/engine/eng_cryptodev.c | 23 ++++++++++++++++------- 2 files changed, 25 insertions(+), 10 deletions(-) diff --git a/crypto/bio/b_print.c b/crypto/bio/b_print.c index 90248fa..987fe06 100644 --- a/crypto/bio/b_print.c +++ b/crypto/bio/b_print.c @@ -423,9 +423,15 @@ _dopr(char **sbuffer, break; } } - *truncated = (currlen > *maxlen - 1); - if (*truncated) - currlen = *maxlen - 1; + /* + * We have to truncate if there is no dynamic buffer and we have filled the + * static buffer. + */ + if (buffer == NULL) { + *truncated = (currlen > *maxlen - 1); + if (*truncated) + currlen = *maxlen - 1; + } if(!doapr_outch(sbuffer, buffer, &currlen, maxlen, '\0')) return 0; *retlen = currlen - 1; diff --git a/crypto/engine/eng_cryptodev.c b/crypto/engine/eng_cryptodev.c index 8fb9c33..5a2ca6d 100644 --- a/crypto/engine/eng_cryptodev.c +++ b/crypto/engine/eng_cryptodev.c @@ -26,6 +26,7 @@ * */ +#include #include #include #include @@ -1064,8 +1065,7 @@ static void zapparams(struct crypt_kop *kop) int i; for (i = 0; i < kop->crk_iparams + kop->crk_oparams; i++) { - if (kop->crk_param[i].crp_p) - free(kop->crk_param[i].crp_p); + OPENSSL_free(kop->crk_param[i].crp_p); kop->crk_param[i].crp_p = NULL; kop->crk_param[i].crp_nbits = 0; } @@ -1078,16 +1078,25 @@ cryptodev_asym(struct crypt_kop *kop, int rlen, BIGNUM *r, int slen, int fd, ret = -1; if ((fd = get_asym_dev_crypto()) < 0) - return (ret); + return ret; if (r) { - kop->crk_param[kop->crk_iparams].crp_p = calloc(rlen, sizeof(char)); + kop->crk_param[kop->crk_iparams].crp_p = OPENSSL_malloc(rlen); + if (kop->crk_param[kop->crk_iparams].crp_p == NULL) + return ret; + memset(kop->crk_param[kop->crk_iparams].crp_p, 0, (size_t)rlen); kop->crk_param[kop->crk_iparams].crp_nbits = rlen * 8; kop->crk_oparams++; } if (s) { - kop->crk_param[kop->crk_iparams + 1].crp_p = - calloc(slen, sizeof(char)); + kop->crk_param[kop->crk_iparams + 1].crp_p = OPENSSL_malloc(slen); + /* No need to free the kop->crk_iparams parameter if it was allocated, + * callers of this routine have to free allocated parameters through + * zapparams both in case of success and failure + */ + if (kop->crk_param[kop->crk_iparams+1].crp_p == NULL) + return ret; + memset(kop->crk_param[kop->crk_iparams + 1].crp_p, 0, (size_t)slen); kop->crk_param[kop->crk_iparams + 1].crp_nbits = slen * 8; kop->crk_oparams++; } @@ -1100,7 +1109,7 @@ cryptodev_asym(struct crypt_kop *kop, int rlen, BIGNUM *r, int slen, ret = 0; } - return (ret); + return ret; } static int From builds at travis-ci.org Fri Jun 3 19:46:52 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 19:46:52 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4312 (master - 416a5b6) In-Reply-To: Message-ID: <5751deac6eefd_33fe3e5e2b180367037@28b19150-df52-42fd-bd18-71ca179257fe.mail> Build Update for openssl/openssl ------------------------------------- Build: #4312 Status: Errored Duration: 15 minutes and 16 seconds Commit: 416a5b6 (master) Author: Matt Caswell Message: BIO_printf() can fail to print the last character If the string to print is exactly 2048 character long (excluding the NULL terminator) then BIO_printf will chop off the last byte. This is because it has filled its static buffer but hasn't yet allocated a dynamic buffer. In cases where we don't have a dynamic buffer we need to truncate but that is not the case for BIO_printf(). We need to check whether we are able to have a dynamic buffer buffer deciding to truncate. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/fa28bfd66fc2...416a5b6c92f9 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135116124 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 3 19:50:04 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 03 Jun 2016 19:50:04 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.275 Message-ID: <20160603195001.90974.53766.88A7C991@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 19:55:04 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 19:55:04 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4313 (OpenSSL_1_0_2-stable - 96f1de5) In-Reply-To: Message-ID: <5751e09be9276_33fc6de428f80908688@bf702ebb-bf7c-464c-b754-13cfb2bf4b1b.mail> Build Update for openssl/openssl ------------------------------------- Build: #4313 Status: Still Failing Duration: 16 minutes and 13 seconds Commit: 96f1de5 (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: BIO_printf() can fail to print the last character If the string to print is exactly 2048 character long (excluding the NULL terminator) then BIO_printf will chop off the last byte. This is because it has filled its static buffer but hasn't yet allocated a dynamic buffer. In cases where we don't have a dynamic buffer we need to truncate but that is not the case for BIO_printf(). We need to check whether we are able to have a dynamic buffer buffer deciding to truncate. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/782a2be2ed5f...96f1de5bf40a View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135116887 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 20:42:48 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 20:42:48 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1005 (add--check-crypto-sk_type_push - 21d0f65) In-Reply-To: Message-ID: <5751ebc7e44e7_33fc6de428f809916d3@bf702ebb-bf7c-464c-b754-13cfb2bf4b1b.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1005 Status: Errored Duration: 4 minutes and 57 seconds Commit: 21d0f65 (add--check-crypto-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk__push return value View the changeset: https://github.com/FdaSilvaYY/openssl/compare/e46c2dc85a7f...21d0f655a85e View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135131495 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 20:55:00 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 20:55:00 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1006 (add_sk_push_fixes - 809d443) In-Reply-To: Message-ID: <5751eeab3a0cb_33fc6de4294d01013634@bf702ebb-bf7c-464c-b754-13cfb2bf4b1b.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1006 Status: Errored Duration: 5 minutes and 19 seconds Commit: 809d443 (add_sk_push_fixes) Author: FdaSilvaYY Message: Add checks on sk__push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/commit/809d443b63cc View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135134272 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 3 21:00:07 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 03 Jun 2016 21:00:07 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.276 Message-ID: <20160603210006.13085.16541.39BAE222@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 21:00:07 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 21:00:07 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1007 (ssl-add-checks-on-sk_type_push - 809d443) In-Reply-To: Message-ID: <5751efd7936a0_33fb9a7228d3c404975@927dd1db-6183-490d-b2d9-cbf24da15e68.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1007 Status: Errored Duration: 5 minutes and 26 seconds Commit: 809d443 (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk__push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/ssl-add-checks-on-sk_type_push View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135134854 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 21:04:57 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 21:04:57 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1008 (crypto-add-checks-on-sk_type_push - 21d0f65) In-Reply-To: Message-ID: <5751f0f9bc62f_33fc6e52b89f010290af@bf702ebb-bf7c-464c-b754-13cfb2bf4b1b.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1008 Status: Errored Duration: 4 minutes and 49 seconds Commit: 21d0f65 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk__push return value View the changeset: https://github.com/FdaSilvaYY/openssl/compare/crypto-add-checks-on-sk_type_push View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135135082 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 3 21:12:37 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 03 Jun 2016 21:12:37 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.277 Message-ID: <20160603211235.15969.39515.A8719844@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 21:16:18 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 21:16:18 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1009 (master - ade8283) In-Reply-To: Message-ID: <5751f377aa07e_33fc6e52ba5d41047234@bf702ebb-bf7c-464c-b754-13cfb2bf4b1b.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1009 Status: Errored Duration: 11 minutes and 0 seconds Commit: ade8283 (master) Author: Rich Salz Message: Remove NOEXIST entries checkpoint before release. Reviewed-by: Richard Levitte View the changeset: https://github.com/FdaSilvaYY/openssl/compare/45361b1e0eb6...ade82832cd4b View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135135421 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 21:22:07 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 21:22:07 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1010 (master - 416a5b6) In-Reply-To: Message-ID: <5751f4fe26e26_33fc6de428a301056282@bf702ebb-bf7c-464c-b754-13cfb2bf4b1b.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1010 Status: Errored Duration: 10 minutes and 47 seconds Commit: 416a5b6 (master) Author: Matt Caswell Message: BIO_printf() can fail to print the last character If the string to print is exactly 2048 character long (excluding the NULL terminator) then BIO_printf will chop off the last byte. This is because it has filled its static buffer but hasn't yet allocated a dynamic buffer. In cases where we don't have a dynamic buffer we need to truncate but that is not the case for BIO_printf(). We need to check whether we are able to have a dynamic buffer buffer deciding to truncate. Reviewed-by: Rich Salz View the changeset: https://github.com/FdaSilvaYY/openssl/compare/ade82832cd4b...416a5b6c92f9 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135135571 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 21:33:41 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 21:33:41 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1011 (ssl-add-checks-on-sk_type_push - 914f62c) In-Reply-To: Message-ID: <5751f7b5a7420_33fb9ae0c15b442619e@927dd1db-6183-490d-b2d9-cbf24da15e68.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1011 Status: Errored Duration: 9 minutes and 49 seconds Commit: 914f62c (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk__push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/809d443b63cc...914f62cbdd2b View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135142769 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 21:37:02 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 21:37:02 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1012 (crypto-add-checks-on-sk_type_push - db7e2bc) In-Reply-To: Message-ID: <5751f87e5bbb4_33fb9ae0b225842757f@927dd1db-6183-490d-b2d9-cbf24da15e68.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1012 Status: Errored Duration: 6 minutes and 34 seconds Commit: db7e2bc (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk__push return value View the changeset: https://github.com/FdaSilvaYY/openssl/compare/21d0f655a85e...db7e2bc8a670 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135142840 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 3 21:41:15 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 03 Jun 2016 21:41:15 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.278 Message-ID: <20160603214114.16124.24322.D15F2608@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 21:47:48 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 21:47:48 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1013 (fix_asn1_do_lock - 398abff) In-Reply-To: Message-ID: <5751fb04971b3_33fc6de428cec10922bc@bf702ebb-bf7c-464c-b754-13cfb2bf4b1b.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1013 Status: Errored Duration: 11 minutes and 33 seconds Commit: 398abff (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/76eabf2ac21d...398abffab22b View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135143706 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 3 21:58:54 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 03 Jun 2016 21:58:54 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.279 Message-ID: <20160603215643.13518.88323.81D60A1E@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 22:05:07 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 22:05:07 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1014 (constify - 937a65d) In-Reply-To: Message-ID: <5751ff133ee12_33fe3e5e2a3e8445885@28b19150-df52-42fd-bd18-71ca179257fe.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1014 Status: Errored Duration: 20 minutes and 5 seconds Commit: 937a65d (constify) Author: FdaSilvaYY Message: Constify X509V3_EXT_*_conf* View the changeset: https://github.com/FdaSilvaYY/openssl/compare/0b2ef16d8248...937a65d1c4a3 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135143907 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 22:19:53 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 22:19:53 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1015 (various-fixes - a104502) In-Reply-To: Message-ID: <575202897b054_33fb9a47a7f904479ab@927dd1db-6183-490d-b2d9-cbf24da15e68.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1015 Status: Errored Duration: 26 minutes and 42 seconds Commit: a104502 (various-fixes) Author: FdaSilvaYY Message: Use directly zalloc in OPENSSL_sk_dup View the changeset: https://github.com/FdaSilvaYY/openssl/compare/e0c2b7d5f536^...a1045023d21c View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135144317 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Fri Jun 3 22:26:13 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 03 Jun 2016 22:26:13 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464992773.177477.6260.nullmailer@dev.openssl.org> The branch master has been updated via 39a470088af6f833bd1a912908c44bf4a9f48b0c (commit) from 416a5b6c92f9f7a664c34a96e63f50c38b7e3291 (commit) - Log ----------------------------------------------------------------- commit 39a470088af6f833bd1a912908c44bf4a9f48b0c Author: Matt Caswell Date: Fri Jun 3 21:49:01 2016 +0100 Fix documentation error in x509 app certopt flag According to the x509 man page in the section discussing -certopt it says that the ca_default option is the same as that used by the ca utility and (amongst other things) has the effect of suppressing printing of the signature - but in fact it doesn't. This error seems to have been present since the documentation was written back in 2001. It never had this effect. The default config file sets the certopt value to ca_default. The ca utility takes that and THEN adds additional options to suppress printing of the signature. So the ca utility DOES suppress printing of the signature - but it is not as a result of using the ca_default option. GitHub Issue #247 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: doc/apps/x509.pod | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/doc/apps/x509.pod b/doc/apps/x509.pod index 72ed6cf..4eb1a22 100644 --- a/doc/apps/x509.pod +++ b/doc/apps/x509.pod @@ -655,8 +655,8 @@ hex dump unsupported extensions. =item B -the value used by the B utility, equivalent to B, B, B, -B, B and B. +the value used by the B utility, equivalent to B, B, +B, and B. =back From matt at openssl.org Fri Jun 3 22:26:28 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 03 Jun 2016 22:26:28 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1464992788.287629.7205.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 46bad91986eb56f2beb9059e14fb4ee94c3f952a (commit) from 96f1de5bf40af27db3df91c106d799fa86165eb9 (commit) - Log ----------------------------------------------------------------- commit 46bad91986eb56f2beb9059e14fb4ee94c3f952a Author: Matt Caswell Date: Fri Jun 3 21:49:01 2016 +0100 Fix documentation error in x509 app certopt flag According to the x509 man page in the section discussing -certopt it says that the ca_default option is the same as that used by the ca utility and (amongst other things) has the effect of suppressing printing of the signature - but in fact it doesn't. This error seems to have been present since the documentation was written back in 2001. It never had this effect. The default config file sets the certopt value to ca_default. The ca utility takes that and THEN adds additional options to suppress printing of the signature. So the ca utility DOES suppress printing of the signature - but it is not as a result of using the ca_default option. GitHub Issue #247 Reviewed-by: Rich Salz (cherry picked from commit 39a470088af6f833bd1a912908c44bf4a9f48b0c) ----------------------------------------------------------------------- Summary of changes: doc/apps/x509.pod | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/doc/apps/x509.pod b/doc/apps/x509.pod index 26f71c8..1479a74 100644 --- a/doc/apps/x509.pod +++ b/doc/apps/x509.pod @@ -642,8 +642,8 @@ hex dump unsupported extensions. =item B -the value used by the B utility, equivalent to B, B, B, -B, B and B. +the value used by the B utility, equivalent to B, B, +B, and B. =back From builds at travis-ci.org Fri Jun 3 22:28:15 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 22:28:15 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1016 (crypto-add-checks-on-sk_type_push - 82ba805) In-Reply-To: Message-ID: <5752047fe76d_33fe3e9d3a27c457048@28b19150-df52-42fd-bd18-71ca179257fe.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1016 Status: Errored Duration: 10 minutes and 6 seconds Commit: 82ba805 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk__push return value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/db7e2bc8a670...82ba805db739 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135154400 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 22:35:53 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 22:35:53 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1017 (fix_set_dup_exdata - 97bf87a) In-Reply-To: Message-ID: <575206488f574_33fe3e5e2adac459225@28b19150-df52-42fd-bd18-71ca179257fe.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1017 Status: Errored Duration: 10 minutes and 26 seconds Commit: 97bf87a (fix_set_dup_exdata) Author: FdaSilvaYY Message: Fix possible malloc failure inside CRYPTO_dup_ex_data() Fix related docs. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/4a03bcac98eb...97bf87aeb51b View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135155848 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 22:39:08 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 22:39:08 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4315 (master - 39a4700) In-Reply-To: Message-ID: <5752070ba0a6b_33fc6e52b2de81163497@bf702ebb-bf7c-464c-b754-13cfb2bf4b1b.mail> Build Update for openssl/openssl ------------------------------------- Build: #4315 Status: Errored Duration: 11 minutes and 11 seconds Commit: 39a4700 (master) Author: Matt Caswell Message: Fix documentation error in x509 app certopt flag According to the x509 man page in the section discussing -certopt it says that the ca_default option is the same as that used by the ca utility and (amongst other things) has the effect of suppressing printing of the signature - but in fact it doesn't. This error seems to have been present since the documentation was written back in 2001. It never had this effect. The default config file sets the certopt value to ca_default. The ca utility takes that and THEN adds additional options to suppress printing of the signature. So the ca utility DOES suppress printing of the signature - but it is not as a result of using the ca_default option. GitHub Issue #247 Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/416a5b6c92f9...39a470088af6 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135156588 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 3 22:51:58 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 22:51:58 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4316 (OpenSSL_1_0_2-stable - 46bad91) In-Reply-To: Message-ID: <57520a0e9cc26_33fc6dcaa61d4117809e@bf702ebb-bf7c-464c-b754-13cfb2bf4b1b.mail> Build Update for openssl/openssl ------------------------------------- Build: #4316 Status: Still Failing Duration: 15 minutes and 33 seconds Commit: 46bad91 (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: Fix documentation error in x509 app certopt flag According to the x509 man page in the section discussing -certopt it says that the ca_default option is the same as that used by the ca utility and (amongst other things) has the effect of suppressing printing of the signature - but in fact it doesn't. This error seems to have been present since the documentation was written back in 2001. It never had this effect. The default config file sets the certopt value to ca_default. The ca utility takes that and THEN adds additional options to suppress printing of the signature. So the ca utility DOES suppress printing of the signature - but it is not as a result of using the ca_default option. GitHub Issue #247 Reviewed-by: Rich Salz (cherry picked from commit 39a470088af6f833bd1a912908c44bf4a9f48b0c) View the changeset: https://github.com/openssl/openssl/compare/96f1de5bf40a...46bad91986eb View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135156653 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 3 22:56:22 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 03 Jun 2016 22:56:22 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.280 Message-ID: <20160603225622.13353.12278.42DCC2EB@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Fri Jun 3 23:22:12 2016 From: levitte at openssl.org (Richard Levitte) Date: Fri, 03 Jun 2016 23:22:12 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1464996132.631462.22077.nullmailer@dev.openssl.org> The branch master has been updated via f6ce429084155b027a48f6426f6ff216debd3b5b (commit) via 2d5724aa21579184d78cba901c1099b67d649f9a (commit) via e30dff9ee2b79bd62a2563f74574c635d716b56f (commit) via bffb149054cb326c8b7aeb65995e445c5f890e6a (commit) from 39a470088af6f833bd1a912908c44bf4a9f48b0c (commit) - Log ----------------------------------------------------------------- commit f6ce429084155b027a48f6426f6ff216debd3b5b Author: Richard Levitte Date: Fri Jun 3 20:28:39 2016 +0200 Change inclusion of sys/types.h to stdlib.h in include/openssl/ebcdic.h Needed to get size_t on Windows Reviewed-by: Rich Salz commit 2d5724aa21579184d78cba901c1099b67d649f9a Author: Richard Levitte Date: Fri Jun 3 15:04:22 2016 +0200 Add inclusion of stdlib.h in include/openssl/mdc2.h Needed to get size_t Reviewed-by: Rich Salz commit e30dff9ee2b79bd62a2563f74574c635d716b56f Author: Richard Levitte Date: Fri Jun 3 15:05:03 2016 +0200 Add inclusion of openssl/x509.h in include/openssl/tls1.h Needed to get the needed declarations for STACK_OF(X509) Reviewed-by: Rich Salz commit bffb149054cb326c8b7aeb65995e445c5f890e6a Author: Richard Levitte Date: Fri Jun 3 15:02:10 2016 +0200 Generate simple build test files Generate small test programs to check that external programs can be built with our stuff at a very basic level. For now, they check that each of our header files can be included individually without compile failure. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: include/openssl/ebcdic.h | 2 +- include/openssl/mdc2.h | 1 + include/openssl/tls1.h | 1 + test/build.info | 28 +++++++++++++++++++++- .../90-test_bioprint.t => generate_buildtest.pl} | 19 +++++++++++++-- 5 files changed, 47 insertions(+), 4 deletions(-) copy test/{recipes/90-test_bioprint.t => generate_buildtest.pl} (53%) diff --git a/include/openssl/ebcdic.h b/include/openssl/ebcdic.h index 8696c7a..aa01285 100644 --- a/include/openssl/ebcdic.h +++ b/include/openssl/ebcdic.h @@ -10,7 +10,7 @@ #ifndef HEADER_EBCDIC_H # define HEADER_EBCDIC_H -# include +# include #ifdef __cplusplus extern "C" { diff --git a/include/openssl/mdc2.h b/include/openssl/mdc2.h index ca28842..aabd2bf 100644 --- a/include/openssl/mdc2.h +++ b/include/openssl/mdc2.h @@ -13,6 +13,7 @@ # include #ifndef OPENSSL_NO_MDC2 +# include # include # ifdef __cplusplus extern "C" { diff --git a/include/openssl/tls1.h b/include/openssl/tls1.h index 9446464..0537828 100644 --- a/include/openssl/tls1.h +++ b/include/openssl/tls1.h @@ -51,6 +51,7 @@ # define HEADER_TLS1_H # include +# include #ifdef __cplusplus extern "C" { diff --git a/test/build.info b/test/build.info index 84c881e..95afbe3 100644 --- a/test/build.info +++ b/test/build.info @@ -1,4 +1,4 @@ -{- use File::Spec::Functions qw/catdir rel2abs/; -} +{- use File::Spec::Functions qw/catdir catfile rel2abs abs2rel updir/; -} IF[{- !$disabled{tests} -}] PROGRAMS=\ aborttest \ @@ -254,4 +254,30 @@ IF[{- !$disabled{tests} -}] SOURCE[bioprinttest]=bioprinttest.c INCLUDE[bioprinttest]={- rel2abs(catdir($builddir,"../include")) -} ../include DEPEND[bioprinttest]=../libcrypto + {- + use File::Basename; + use if $^O ne "VMS", 'File::Glob' => qw/glob/; + + my $includes = join(" ", + rel2abs(catdir($builddir,"../include")), "../include"); + my @nogo_headers = ( "asn1_mac.h", + "__decc_include_prologue.h", + "__decc_include_epilogue.h" ); + my @headerfiles = glob catfile($sourcedir, + updir(), "include", "openssl", "*.h"); + + foreach my $headerfile (@headerfiles) { + my $name = basename($headerfile, ".h"); + next if $disabled{$name}; + next if grep { $_ eq lc("$name.h") } @nogo_headers; + $OUT .= <<"_____"; + + PROGRAMS=buildtest_$name + GENERATE[buildtest_$name.c]=generate_buildtest.pl $name + SOURCE[buildtest_$name]=buildtest_$name.c + INCLUDE[buildtest_$name]=$includes + DEPEND[buildtest_$name]=../libssl ../libcrypto +_____ + } + -} ENDIF diff --git a/test/recipes/90-test_bioprint.t b/test/generate_buildtest.pl similarity index 53% copy from test/recipes/90-test_bioprint.t copy to test/generate_buildtest.pl index b86e828..7921021 100644 --- a/test/recipes/90-test_bioprint.t +++ b/test/generate_buildtest.pl @@ -6,7 +6,22 @@ # in the file LICENSE in the source distribution or at # https://www.openssl.org/source/license.html +use strict; +use warnings; -use OpenSSL::Test::Simple; +# First argument is name; +my $name = shift @ARGV; +# All other arguments are ignored for now -simple_test("test_bioprint", "bioprinttest"); +print <<"_____"; +/* + * Generated with test/generate_buildtest.pl, to check that such a simple + * program builds. + */ +#include + +int main() +{ + return 0; +} +_____ From builds at travis-ci.org Fri Jun 3 23:32:35 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 03 Jun 2016 23:32:35 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4317 (master - f6ce429) In-Reply-To: Message-ID: <575213938764c_33fb9a4affd7848037@927dd1db-6183-490d-b2d9-cbf24da15e68.mail> Build Update for openssl/openssl ------------------------------------- Build: #4317 Status: Errored Duration: 10 minutes and 3 seconds Commit: f6ce429 (master) Author: Richard Levitte Message: Change inclusion of sys/types.h to stdlib.h in include/openssl/ebcdic.h Needed to get size_t on Windows Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/39a470088af6...f6ce42908415 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135166242 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 4 00:57:34 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 04 Jun 2016 00:57:34 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.283 Message-ID: <20160604005733.13475.72283.E6C2263C@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 4 01:49:48 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 04 Jun 2016 01:49:48 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.284 Message-ID: <20160604014948.1014.34236.479BE141@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Sat Jun 4 07:45:26 2016 From: levitte at openssl.org (Richard Levitte) Date: Sat, 04 Jun 2016 07:45:26 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465026326.135067.7543.nullmailer@dev.openssl.org> The branch master has been updated via e2ec7332c45a39369cb541bbc33d88188b2acd94 (commit) via c9d2437385694fb73d280db763ac495655f5d399 (commit) via 67152812f466ab01580b8503c095da9aace9b975 (commit) from f6ce429084155b027a48f6426f6ff216debd3b5b (commit) - Log ----------------------------------------------------------------- commit e2ec7332c45a39369cb541bbc33d88188b2acd94 Author: Richard Levitte Date: Sat Jun 4 01:05:06 2016 +0200 Make 25-test_gen.t and 25-test_req.t into one Since one generates files that the other depends on, there's no real reason to keep them separate. Since they were both different aspects of 'openssl req', the merge ends up in 25-test_req.t. This also makes cleanup easier. Reviewed-by: Rich Salz commit c9d2437385694fb73d280db763ac495655f5d399 Author: Richard Levitte Date: Sat Jun 4 00:50:17 2016 +0200 Have some more test recipes clean up after themselves Reviewed-by: Rich Salz commit 67152812f466ab01580b8503c095da9aace9b975 Author: Richard Levitte Date: Sat Jun 4 00:48:13 2016 +0200 Windows build: Remove .manifest files in test/ as well Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: Configurations/windows-makefile.tmpl | 1 + test/recipes/10-test_bn.t | 4 ++- test/recipes/25-test_gen.t | 51 ------------------------------------ test/recipes/25-test_req.t | 34 +++++++++++++++++++++--- test/recipes/80-test_ca.t | 2 +- test/recipes/80-test_ssl_old.t | 40 +++++++++++++++++++++++++++- 6 files changed, 74 insertions(+), 58 deletions(-) delete mode 100644 test/recipes/25-test_gen.t diff --git a/Configurations/windows-makefile.tmpl b/Configurations/windows-makefile.tmpl index 9a8109f..3dae414 100644 --- a/Configurations/windows-makefile.tmpl +++ b/Configurations/windows-makefile.tmpl @@ -194,6 +194,7 @@ clean: libclean -del /Q /S /F apps\*.lib -del /Q /S /F engines\*.manifest -del /Q /S /F apps\*.manifest + -del /Q /S /F test\*.manifest depend: diff --git a/test/recipes/10-test_bn.t b/test/recipes/10-test_bn.t index e35498d..13f278e 100644 --- a/test/recipes/10-test_bn.t +++ b/test/recipes/10-test_bn.t @@ -64,7 +64,9 @@ my $init = ok(run(test(["bntest"], stdout => $testresults)), 'initialize'); last unless $l; } }; -} + } + +unlink $testresults; sub check_operations { my $failcount = 0; diff --git a/test/recipes/25-test_gen.t b/test/recipes/25-test_gen.t deleted file mode 100644 index 6eac7ca..0000000 --- a/test/recipes/25-test_gen.t +++ /dev/null @@ -1,51 +0,0 @@ -#! /usr/bin/env perl -# Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. -# -# Licensed under the OpenSSL license (the "License"). You may not use -# this file except in compliance with the License. You can obtain a copy -# in the file LICENSE in the source distribution or at -# https://www.openssl.org/source/license.html - - -use strict; -use warnings; - -use File::Spec; -use OpenSSL::Test qw/:DEFAULT srctop_file/; -use OpenSSL::Test::Utils; - -setup("test_gen"); - -plan tests => 1; - -my $T = "testcert"; -my $KEY = 512; -my $CA = srctop_file("certs", "testca.pem"); - -unlink "$T.1", "$T.2", "$T.key"; -open RND, ">>", ".rnd"; -print RND "string to make the random number generator think it has entropy"; -close RND; - -subtest "generating certificate requests" => sub { - my @req_new; - if (disabled("rsa")) { - @req_new = ("-newkey", "dsa:".srctop_file("apps", "dsa512.pem")); - } else { - @req_new = ("-new"); - note("There should be a 2 sequences of .'s and some +'s."); - note("There should not be more that at most 80 per line"); - } - - unlink "testkey.pem", "testreq.pem"; - - plan tests => 2; - - ok(run(app(["openssl", "req", "-config", srctop_file("test", "test.cnf"), - @req_new, "-out", "testreq.pem"])), - "Generating request"); - - ok(run(app(["openssl", "req", "-config", srctop_file("test", "test.cnf"), - "-verify", "-in", "testreq.pem", "-noout"])), - "Verifying signature on request"); -}; diff --git a/test/recipes/25-test_req.t b/test/recipes/25-test_req.t index d5eb29b..bcc1025 100644 --- a/test/recipes/25-test_req.t +++ b/test/recipes/25-test_req.t @@ -10,21 +10,47 @@ use strict; use warnings; -use File::Spec; +use OpenSSL::Test::Utils; use OpenSSL::Test qw/:DEFAULT srctop_file/; setup("test_req"); -plan tests => 3; +plan tests => 4; require_ok(srctop_file('test','recipes','tconversion.pl')); +open RND, ">>", ".rnd"; +print RND "string to make the random number generator think it has entropy"; +close RND; +subtest "generating certificate requests" => sub { + my @req_new; + if (disabled("rsa")) { + @req_new = ("-newkey", "dsa:".srctop_file("apps", "dsa512.pem")); + } else { + @req_new = ("-new"); + note("There should be a 2 sequences of .'s and some +'s."); + note("There should not be more that at most 80 per line"); + } + + plan tests => 2; + + ok(run(app(["openssl", "req", "-config", srctop_file("test", "test.cnf"), + @req_new, "-out", "testreq.pem"])), + "Generating request"); + + ok(run(app(["openssl", "req", "-config", srctop_file("test", "test.cnf"), + "-verify", "-in", "testreq.pem", "-noout"])), + "Verifying signature on request"); +}; + my @openssl_args = ("req", "-config", srctop_file("apps", "openssl.cnf")); run_conversion('req conversions', "testreq.pem"); run_conversion('req conversions -- testreq2', - "testreq2.pem"); + srctop_file("test", "testreq2.pem")); + +unlink "testkey.pem", "testreq.pem"; sub run_conversion { my $title = shift; @@ -40,7 +66,7 @@ sub run_conversion { plan skip_all => "skipping req conversion test for $reqfile" if grep /Unknown Public Key/, map { s/\R//; } ; - tconversion("req", "testreq.pem", @openssl_args); + tconversion("req", $reqfile, @openssl_args); } close DATA; unlink "req-check.err"; diff --git a/test/recipes/80-test_ca.t b/test/recipes/80-test_ca.t index cd42687..f4c01d5 100644 --- a/test/recipes/80-test_ca.t +++ b/test/recipes/80-test_ca.t @@ -45,7 +45,7 @@ plan tests => 4; rmtree("demoCA", { safe => 0 }); -unlink "newcert.pem", "newreq.pem"; +unlink "newcert.pem", "newreq.pem", "newkey.pem"; sub yes { diff --git a/test/recipes/80-test_ssl_old.t b/test/recipes/80-test_ssl_old.t index 74d4360..59d48a0 100644 --- a/test/recipes/80-test_ssl_old.t +++ b/test/recipes/80-test_ssl_old.t @@ -11,7 +11,7 @@ use strict; use warnings; use POSIX; -use File::Spec; +use File::Basename; use File::Copy; use OpenSSL::Test qw/:DEFAULT with bldtop_file srctop_file cmdstr/; use OpenSSL::Test::Utils; @@ -798,3 +798,41 @@ sub testssl { } }; } + +unlink $CAkey; +unlink $CAcert; +unlink $CAserial; +unlink $CAreq; +unlink $CAreq2; + +unlink $Ukey; +unlink $Ureq; +unlink $Ucert; +unlink basename($Ucert, '.ss').'.srl'; + +unlink $Dkey; +unlink $Dreq; +unlink $Dcert; + +unlink $Ekey; +unlink $Ereq; +unlink $Ecert; + +unlink $P1key; +unlink $P1req; +unlink $P1cert; +unlink basename($P1cert, '.ss').'.srl'; +unlink $P1intermediate; +unlink "intP1.ss"; + +unlink $P2key; +unlink $P2req; +unlink $P2cert; +unlink $P2intermediate; +unlink "intP2.ss"; + +unlink "ecp.ss"; +unlink "err.ss"; + +unlink $server_sess; +unlink $client_sess; From builds at travis-ci.org Sat Jun 4 07:56:12 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 07:56:12 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4318 (master - e2ec733) In-Reply-To: Message-ID: <5752899c424ac_33fc74c6b44e8603e9@7ae94b41-49a9-4ffe-bbfc-84690a615992.mail> Build Update for openssl/openssl ------------------------------------- Build: #4318 Status: Errored Duration: 10 minutes and 17 seconds Commit: e2ec733 (master) Author: Richard Levitte Message: Make 25-test_gen.t and 25-test_req.t into one Since one generates files that the other depends on, there's no real reason to keep them separate. Since they were both different aspects of 'openssl req', the merge ends up in 25-test_req.t. This also makes cleanup easier. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/f6ce42908415...e2ec7332c45a View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135213250 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sat Jun 4 11:06:55 2016 From: rsalz at openssl.org (Rich Salz) Date: Sat, 04 Jun 2016 11:06:55 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465038415.068351.29615.nullmailer@dev.openssl.org> The branch master has been updated via 843666ffdc0745e1aed5d665ec18d57263e32079 (commit) from e2ec7332c45a39369cb541bbc33d88188b2acd94 (commit) - Log ----------------------------------------------------------------- commit 843666ffdc0745e1aed5d665ec18d57263e32079 Author: Rich Salz Date: Fri Jun 3 14:49:20 2016 -0400 More utils cleanup. Remove some unused files. Rename doc-nit-check to be consistent. Add check for multiple #include in synopsis. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: util/copy-if-different.pl | 84 ----------------------------- util/dirname.pl | 24 --------- util/extract-names.pl | 33 ------------ util/extract-section.pl | 18 ------- util/{doc-nit-check.pl => find-doc-nits.pl} | 41 ++++++++++---- util/perlpath.pl | 40 -------------- 6 files changed, 32 insertions(+), 208 deletions(-) delete mode 100755 util/copy-if-different.pl delete mode 100644 util/dirname.pl delete mode 100644 util/extract-names.pl delete mode 100644 util/extract-section.pl rename util/{doc-nit-check.pl => find-doc-nits.pl} (61%) delete mode 100755 util/perlpath.pl diff --git a/util/copy-if-different.pl b/util/copy-if-different.pl deleted file mode 100755 index 2bf7835..0000000 --- a/util/copy-if-different.pl +++ /dev/null @@ -1,84 +0,0 @@ -#! /usr/bin/env perl -# Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. -# -# Licensed under the OpenSSL license (the "License"). You may not use -# this file except in compliance with the License. You can obtain a copy -# in the file LICENSE in the source distribution or at -# https://www.openssl.org/source/license.html - -use strict; - -use Fcntl; - -# copy-if-different.pl - -# Copy to the destination if the source is not the same as it. - -my @filelist; - -foreach my $arg (@ARGV) { - $arg =~ s|\\|/|g; # compensate for bug/feature in cygwin glob... - foreach (glob qq("$arg")) - { - push @filelist, $_; - } -} - -my $fnum = @filelist; - -if ($fnum <= 1) - { - die "Need at least two filenames"; - } - -my $dest = pop @filelist; - -if ($fnum > 2 && ! -d $dest) - { - die "Destination must be a directory"; - } - -foreach (@filelist) - { - my $dfile; - if (-d $dest) - { - $dfile = $_; - $dfile =~ s|^.*[/\\]([^/\\]*)$|$1|; - $dfile = "$dest/$dfile"; - } - else - { - $dfile = $dest; - } - - my $buf; - if (-f $dfile) - { - sysopen(IN, $_, O_RDONLY|O_BINARY) || die "Can't Open $_"; - sysopen(OUT, $dfile, O_RDONLY|O_BINARY) - || die "Can't Open $dfile"; - while (sysread IN, $buf, 10240) - { - my $b2; - goto copy if !sysread(OUT, $b2, 10240) || $buf ne $b2; - } - goto copy if sysread(OUT, $buf, 1); - close(IN); - close(OUT); - print "NOT copying: $_ to $dfile\n"; - next; - } - copy: - sysopen(IN, $_, O_RDONLY|O_BINARY) || die "Can't Open $_"; - sysopen(OUT, $dfile, O_WRONLY|O_CREAT|O_TRUNC|O_BINARY) - || die "Can't Open $dfile"; - while (sysread IN, $buf, 10240) - { - syswrite(OUT, $buf, length($buf)); - } - close(IN); - close(OUT); - print "Copying: $_ to $dfile\n"; - } - diff --git a/util/dirname.pl b/util/dirname.pl deleted file mode 100644 index 9838e19..0000000 --- a/util/dirname.pl +++ /dev/null @@ -1,24 +0,0 @@ -#! /usr/bin/env perl -# Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. -# -# Licensed under the OpenSSL license (the "License"). You may not use -# this file except in compliance with the License. You can obtain a copy -# in the file LICENSE in the source distribution or at -# https://www.openssl.org/source/license.html - -if ($#ARGV < 0) { - die "dirname.pl: too few arguments\n"; -} elsif ($#ARGV > 0) { - die "dirname.pl: too many arguments\n"; -} - -my $d = $ARGV[0]; - -if ($d =~ m|.*/.*|) { - $d =~ s|/[^/]*$||; -} else { - $d = "."; -} - -print $d,"\n"; -exit(0); diff --git a/util/extract-names.pl b/util/extract-names.pl deleted file mode 100644 index 2a24e1a..0000000 --- a/util/extract-names.pl +++ /dev/null @@ -1,33 +0,0 @@ -#! /usr/bin/env perl -# Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. -# -# Licensed under the OpenSSL license (the "License"). You may not use -# this file except in compliance with the License. You can obtain a copy -# in the file LICENSE in the source distribution or at -# https://www.openssl.org/source/license.html - - -$/ = ""; # Eat a paragraph at once. -while() { - s|\R$||; - s/\n/ /gm; - if (/^=head1 /) { - $name = 0; - } elsif ($name) { - if (/ - /) { - s/ - .*//; - s/,\s+/,/g; - s/\s+,/,/g; - s/^\s+//g; - s/\s+$//g; - s/\s/_/g; - push @words, split ','; - } - } - if (/^=head1 *NAME *$/) { - $name = 1; - } -} - -print join("\n", @words),"\n"; - diff --git a/util/extract-section.pl b/util/extract-section.pl deleted file mode 100644 index 08b1a12..0000000 --- a/util/extract-section.pl +++ /dev/null @@ -1,18 +0,0 @@ -#! /usr/bin/env perl -# Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. -# -# Licensed under the OpenSSL license (the "License"). You may not use -# this file except in compliance with the License. You can obtain a copy -# in the file LICENSE in the source distribution or at -# https://www.openssl.org/source/license.html - -while() { - if (/=for\s+comment\s+openssl_manual_section:(\S+)/) - { - print "$1\n"; - exit 0; - } -} - -print "$ARGV[0]\n"; - diff --git a/util/doc-nit-check.pl b/util/find-doc-nits.pl similarity index 61% rename from util/doc-nit-check.pl rename to util/find-doc-nits.pl index 29599f3..26754d1 100644 --- a/util/doc-nit-check.pl +++ b/util/find-doc-nits.pl @@ -32,6 +32,7 @@ sub check() { my $filename = shift; my $dirname = basename(dirname($filename)); + my $contents = ''; { local $/ = undef; @@ -39,26 +40,48 @@ sub check() $contents = ; close POD; } - print $OUT "$filename doesn't start with =pod\n" + + my $id = "${filename}:1:"; + print $OUT "$id doesn't start with =pod\n" if $contents !~ /^=pod/; - print $OUT "$filename doesn't end with =cut\n" + print $OUT "$id doesn't end with =cut\n" if $contents !~ /=cut\n$/; - print $OUT "$filename more than one cut line.\n" + print $OUT "$id more than one cut line.\n" if $contents =~ /=cut.*=cut/ms; - print $OUT "$filename missing copyright\n" + print $OUT "$id missing copyright\n" if $contents !~ /Copyright .* The OpenSSL Project Authors/; - print $OUT "$filename copyright not last\n" + print $OUT "$id copyright not last\n" if $contents =~ /head1 COPYRIGHT.*=head/ms; - print $OUT "$filename head2 in All uppercase\n" - if $contents =~ /head2.*[A-Z ]+\n/; + print $OUT "$id head2 in All uppercase\n" + if $contents =~ /head2\s+[A-Z ]+\n/; + + # Look for multiple consecutive openssl #include lines. + # Consecutive because of files like md5.pod. Sometimes it's okay + # or necessary, as in ssl/SSL_set1_host.pod + if ( $contents !~ /=for comment multiple includes/ ) { + if ( $contents =~ /=head1 SYNOPSIS(.*)=head1 DESCRIPTION/ms ) { + my $count = 0; + foreach my $line ( split /\n+/, $1 ) { + if ( $line =~ m at include ; - close(IN); - - if (-d $ARGV[0]) { - $a[0]="#!$ARGV[0]/perl\n"; - } - else { - $a[0]="#!$ARGV[0]\n"; - } - - # Playing it safe... - $new="$_.new"; - open(OUT,">$new") || die "unable to open $dir/$new:$!\n"; - print OUT @a; - close(OUT); - - rename($new,$_) || die "unable to rename $dir/$new:$!\n"; - chmod(0755,$_) || die "unable to chmod $dir/$new:$!\n"; - } From rsalz at openssl.org Sat Jun 4 11:09:20 2016 From: rsalz at openssl.org (Rich Salz) Date: Sat, 04 Jun 2016 11:09:20 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465038560.131698.32170.nullmailer@dev.openssl.org> The branch master has been updated via 255cf605d67e72b73e6130d4c7bbe68c0eb22d8e (commit) from 843666ffdc0745e1aed5d665ec18d57263e32079 (commit) - Log ----------------------------------------------------------------- commit 255cf605d67e72b73e6130d4c7bbe68c0eb22d8e Author: Rich Salz Date: Fri Jun 3 22:45:47 2016 -0400 RT3895: Remove fprintf's from SSL library. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: include/openssl/ssl.h | 2 ++ ssl/ssl_err.c | 2 ++ ssl/statem/statem_dtls.c | 8 +++----- 3 files changed, 7 insertions(+), 5 deletions(-) diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 2779fff..a156061 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -2029,6 +2029,8 @@ void ERR_load_SSL_strings(void); # define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288 # define SSL_F_DTLS1_PROCESS_RECORD 257 # define SSL_F_DTLS1_READ_BYTES 258 +# define SSL_F_DTLS1_READ_FAILED 339 +# define SSL_F_DTLS1_RETRANSMIT_MESSAGE 390 # define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268 # define SSL_F_DTLSV1_LISTEN 350 # define SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC 371 diff --git a/ssl/ssl_err.c b/ssl/ssl_err.c index 0c46768..5741bb8 100644 --- a/ssl/ssl_err.c +++ b/ssl/ssl_err.c @@ -34,6 +34,8 @@ static ERR_STRING_DATA SSL_str_functs[] = { {ERR_FUNC(SSL_F_DTLS1_PREPROCESS_FRAGMENT), "dtls1_preprocess_fragment"}, {ERR_FUNC(SSL_F_DTLS1_PROCESS_RECORD), "dtls1_process_record"}, {ERR_FUNC(SSL_F_DTLS1_READ_BYTES), "dtls1_read_bytes"}, + {ERR_FUNC(SSL_F_DTLS1_READ_FAILED), "dtls1_read_failed"}, + {ERR_FUNC(SSL_F_DTLS1_RETRANSMIT_MESSAGE), "dtls1_retransmit_message"}, {ERR_FUNC(SSL_F_DTLS1_WRITE_APP_DATA_BYTES), "dtls1_write_app_data_bytes"}, {ERR_FUNC(SSL_F_DTLSV1_LISTEN), "DTLSv1_listen"}, diff --git a/ssl/statem/statem_dtls.c b/ssl/statem/statem_dtls.c index 2a69326..d75483a 100644 --- a/ssl/statem/statem_dtls.c +++ b/ssl/statem/statem_dtls.c @@ -918,7 +918,7 @@ WORK_STATE dtls_wait_for_dry(SSL *s) int dtls1_read_failed(SSL *s, int code) { if (code > 0) { - fprintf(stderr, "dtls1_read_failed(); invalid state reached\n"); + SSLerr(SSL_F_DTLS1_READ_FAILED, ERR_R_INTERNAL_ERROR); return 1; } @@ -975,10 +975,8 @@ int dtls1_retransmit_buffered_messages(SSL *s) dtls1_get_queue_priority (frag->msg_header.seq, frag->msg_header.is_ccs), - &found) <= 0 && found) { - fprintf(stderr, "dtls1_retransmit_message() failed\n"); + &found) <= 0) return -1; - } } return 1; @@ -1070,7 +1068,7 @@ dtls1_retransmit_message(SSL *s, unsigned short seq, int *found) item = pqueue_find(s->d1->sent_messages, seq64be); if (item == NULL) { - fprintf(stderr, "retransmit: message %d non-existant\n", seq); + SSLerr(SSL_F_DTLS1_RETRANSMIT_MESSAGE, ERR_R_INTERNAL_ERROR); *found = 0; return 0; } From builds at travis-ci.org Sat Jun 4 11:17:38 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 11:17:38 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4319 (master - 843666f) In-Reply-To: Message-ID: <5752b8d453939_33fb9a7228aa8650967@927dd1db-6183-490d-b2d9-cbf24da15e68.mail> Build Update for openssl/openssl ------------------------------------- Build: #4319 Status: Errored Duration: 10 minutes and 23 seconds Commit: 843666f (master) Author: Rich Salz Message: More utils cleanup. Remove some unused files. Rename doc-nit-check to be consistent. Add check for multiple #include in synopsis. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/e2ec7332c45a...843666ffdc07 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135232140 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 11:23:56 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 11:23:56 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4320 (master - 255cf60) In-Reply-To: Message-ID: <5752ba4c346b2_33fc7458264f4192598@7ae94b41-49a9-4ffe-bbfc-84690a615992.mail> Build Update for openssl/openssl ------------------------------------- Build: #4320 Status: Errored Duration: 10 minutes and 28 seconds Commit: 255cf60 (master) Author: Rich Salz Message: RT3895: Remove fprintf's from SSL library. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/843666ffdc07...255cf605d67e View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135232377 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From kurt at openssl.org Sat Jun 4 12:41:35 2016 From: kurt at openssl.org (Kurt Roeckx) Date: Sat, 04 Jun 2016 12:41:35 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465044095.859185.22345.nullmailer@dev.openssl.org> The branch master has been updated via f59d0131cb6fc224aee0a0a92de1f04cdebe97c8 (commit) from 255cf605d67e72b73e6130d4c7bbe68c0eb22d8e (commit) - Log ----------------------------------------------------------------- commit f59d0131cb6fc224aee0a0a92de1f04cdebe97c8 Author: Kurt Roeckx Date: Sat May 7 22:09:13 2016 +0200 Add support for fuzzing with AFL Reviewed-by: Ben Laurie MR: #2740 ----------------------------------------------------------------------- Summary of changes: Configure | 21 ++++++++++++++++++--- fuzz/README.md | 25 ++++++++++++++++++++++++- fuzz/asn1.c | 2 +- fuzz/asn1parse.c | 2 +- fuzz/bignum.c | 2 +- fuzz/bndiv.c | 2 +- fuzz/build.info | 57 ++++++++++++++++++++++++++++++++------------------------ fuzz/cms.c | 2 +- fuzz/conf.c | 2 +- fuzz/ct.c | 2 +- fuzz/driver.c | 51 ++++++++++++++++++++++++++++++++++++++++++++++++++ fuzz/fuzzer.h | 4 ++-- fuzz/server.c | 2 +- 13 files changed, 136 insertions(+), 38 deletions(-) create mode 100644 fuzz/driver.c diff --git a/Configure b/Configure index e8fc933..3064151 100755 --- a/Configure +++ b/Configure @@ -301,7 +301,8 @@ my @disablables = ( "engine", "err", "filenames", - "fuzz", + "fuzz-libfuzzer", + "fuzz-afl", "gost", "heartbeats", "hw(-.+)?", @@ -365,7 +366,8 @@ our %disabled = ( # "what" => "comment" "asan" => "default", "ec_nistp_64_gcc_128" => "default", "egd" => "default", - "fuzz" => "default", + "fuzz-libfuzzer" => "default", + "fuzz-afl" => "default", "md2" => "default", "rc5" => "default", "sctp" => "default", @@ -698,6 +700,14 @@ foreach (@argvcopy) { $withargs{zlib_include}=$1; } + elsif (/^--with-fuzzer-lib=(.*)$/) + { + $withargs{fuzzer_lib}=$1; + } + elsif (/^--with-fuzzer-include=(.*)$/) + { + $withargs{fuzzer_include}=$1; + } elsif (/^--with-fipslibdir=(.*)$/) { $config{fipslibdir}="$1/"; @@ -1042,11 +1052,15 @@ if ($disabled{"dynamic-engine"}) { $config{dynamic_engines} = 1; } -unless ($disabled{fuzz}) { +unless ($disabled{"fuzz-libfuzzer"}) { push @{$config{dirs}}, "fuzz"; $config{cflags} .= "-fsanitize-coverage=edge,indirect-calls "; } +unless ($disabled{"fuzz-afl"}) { + push @{$config{dirs}}, "fuzz"; +} + unless ($disabled{asan}) { $config{cflags} .= "-fsanitize=address "; } @@ -1379,6 +1393,7 @@ if ($builder eq "unified") { $template->fill_in(HASH => { config => \%config, target => \%target, disabled => \%disabled, + withargs => \%withargs, builddir => abs2rel($buildd, $blddir), sourcedir => abs2rel($sourced, $blddir), buildtop => abs2rel($blddir, $blddir), diff --git a/fuzz/README.md b/fuzz/README.md index 9b6d7d7..e9ec88b 100644 --- a/fuzz/README.md +++ b/fuzz/README.md @@ -1,5 +1,8 @@ # I Can Haz Fuzz? +LibFuzzer +========= + Or, how to fuzz OpenSSL with [libfuzzer](llvm.org/docs/LibFuzzer.html). Starting from a vanilla+OpenSSH server Ubuntu install. @@ -32,7 +35,10 @@ https://github.com/llvm-mirror/llvm/tree/master/lib/Fuzzer if you prefer): Configure for fuzzing: - $ CC=clang ./config enable-fuzz enable-asan enable-ubsan no-shared + $ CC=clang ./config enable-fuzz-libfuzzer \ + --with-fuzzer-include=../../svn-work/Fuzzer \ + --with-fuzzer-lib=../../svn-work/Fuzzer/libFuzzer \ + enable-asan enable-ubsan no-shared $ sudo apt-get install make $ LDCMD=clang++ make -j $ fuzz/helper.py @@ -45,3 +51,20 @@ If you get a crash, you should find a corresponding input file in `fuzz/corpora/-crash/`. You can reproduce the crash with $ fuzz/ + +AFL +=== + +Configure for fuzzing: + + $ sudo apt-get install afl-clang + $ CC=afl-clang-fast ./config enable-fuzz-afl no-shared + $ make + +Run one of the fuzzers: + + $ afl-fuzz fuzz/ -i fuzz/corpora/ -o fuzz/corpora//out + +Where `` is one of the executables in `fuzz/`. Most fuzzers do not +need any command line arguments, but, for example, `asn1` needs the name of a +data type. diff --git a/fuzz/asn1.c b/fuzz/asn1.c index fdf4c5e..66825f1 100644 --- a/fuzz/asn1.c +++ b/fuzz/asn1.c @@ -60,7 +60,7 @@ static const ASN1_ITEM *item_type[] = { NULL }; -int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len) { +int FuzzerTestOneInput(const uint8_t *buf, size_t len) { for (int n = 0; item_type[n] != NULL; ++n) { const uint8_t *b = buf; ASN1_VALUE *o = ASN1_item_d2i(NULL, &b, len, item_type[n]); diff --git a/fuzz/asn1parse.c b/fuzz/asn1parse.c index 63104fb..2fe420b 100644 --- a/fuzz/asn1parse.c +++ b/fuzz/asn1parse.c @@ -18,7 +18,7 @@ #include #include "fuzzer.h" -int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len) { +int FuzzerTestOneInput(const uint8_t *buf, size_t len) { static BIO *bio_out; if (bio_out == NULL) diff --git a/fuzz/bignum.c b/fuzz/bignum.c index 28a439e..643e6e7 100644 --- a/fuzz/bignum.c +++ b/fuzz/bignum.c @@ -17,7 +17,7 @@ #include #include "fuzzer.h" -int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len) { +int FuzzerTestOneInput(const uint8_t *buf, size_t len) { int success = 0; static BN_CTX *ctx; static BN_MONT_CTX *mont; diff --git a/fuzz/bndiv.c b/fuzz/bndiv.c index c897de9..5212811 100644 --- a/fuzz/bndiv.c +++ b/fuzz/bndiv.c @@ -17,7 +17,7 @@ #include #include "fuzzer.h" -int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len) { +int FuzzerTestOneInput(const uint8_t *buf, size_t len) { int success = 0; static BN_CTX *ctx; static BIGNUM *b1; diff --git a/fuzz/build.info b/fuzz/build.info index 3569418..762ddf8 100644 --- a/fuzz/build.info +++ b/fuzz/build.info @@ -1,33 +1,42 @@ +{- use File::Spec::Functions; + our $ex_inc = $withargs{fuzzer_include} && + (file_name_is_absolute($withargs{fuzzer_include}) ? + $withargs{fuzzer_include} : catdir(updir(), $withargs{fuzzer_include})); + our $ex_lib = $withargs{fuzzer_lib} && + (file_name_is_absolute($withargs{fuzzer_lib}) ? + $withargs{fuzzer_lib} : catfile(updir(), $withargs{fuzzer_lib})); + "" +-} PROGRAMS=asn1 asn1parse bignum bndiv cms conf ct server -SOURCE[asn1]=asn1.c -INCLUDE[asn1]=../include ../../../svn-work/Fuzzer -DEPEND[asn1]=../libcrypto ../../../svn-work/Fuzzer/libFuzzer +SOURCE[asn1]=asn1.c driver.c +INCLUDE[asn1]=../include {- $ex_inc -} +DEPEND[asn1]=../libcrypto {- $ex_lib -} -SOURCE[asn1parse]=asn1parse.c -INCLUDE[asn1parse]=../include ../../../svn-work/Fuzzer -DEPEND[asn1parse]=../libcrypto ../../../svn-work/Fuzzer/libFuzzer +SOURCE[asn1parse]=asn1parse.c driver.c +INCLUDE[asn1parse]=../include {- $ex_inc -} +DEPEND[asn1parse]=../libcrypto {- $ex_lib -} -SOURCE[bignum]=bignum.c -INCLUDE[bignum]=../include ../../../svn-work/Fuzzer -DEPEND[bignum]=../libcrypto ../../../svn-work/Fuzzer/libFuzzer +SOURCE[bignum]=bignum.c driver.c +INCLUDE[bignum]=../include {- $ex_inc -} +DEPEND[bignum]=../libcrypto {- $ex_lib -} -SOURCE[bndiv]=bndiv.c -INCLUDE[bndiv]=../include ../../../svn-work/Fuzzer -DEPEND[bndiv]=../libcrypto ../../../svn-work/Fuzzer/libFuzzer +SOURCE[bndiv]=bndiv.c driver.c +INCLUDE[bndiv]=../include {- $ex_inc -} +DEPEND[bndiv]=../libcrypto {- $ex_lib -} -SOURCE[cms]=cms.c -INCLUDE[cms]=../include ../../../svn-work/Fuzzer -DEPEND[cms]=../libcrypto ../../../svn-work/Fuzzer/libFuzzer +SOURCE[cms]=cms.c driver.c +INCLUDE[cms]=../include {- $ex_inc -} +DEPEND[cms]=../libcrypto {- $ex_lib -} -SOURCE[conf]=conf.c -INCLUDE[conf]=../include ../../../svn-work/Fuzzer -DEPEND[conf]=../libcrypto ../../../svn-work/Fuzzer/libFuzzer +SOURCE[conf]=conf.c driver.c +INCLUDE[conf]=../include {- $ex_inc -} +DEPEND[conf]=../libcrypto {- $ex_lib -} -SOURCE[ct]=ct.c -INCLUDE[ct]=../include ../../../svn-work/Fuzzer -DEPEND[ct]=../libcrypto ../../../svn-work/Fuzzer/libFuzzer +SOURCE[ct]=ct.c driver.c +INCLUDE[ct]=../include {- $ex_inc -} +DEPEND[ct]=../libcrypto {- $ex_lib -} -SOURCE[server]=server.c -INCLUDE[server]=../include ../../../svn-work/Fuzzer -DEPEND[server]=../libcrypto ../libssl ../../../svn-work/Fuzzer/libFuzzer +SOURCE[server]=server.c driver.c +INCLUDE[server]=../include {- $ex_inc -} +DEPEND[server]=../libcrypto ../libssl {- $ex_lib -} diff --git a/fuzz/cms.c b/fuzz/cms.c index 7b4fc3d..71f691f 100644 --- a/fuzz/cms.c +++ b/fuzz/cms.c @@ -16,7 +16,7 @@ #include #include "fuzzer.h" -int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len) { +int FuzzerTestOneInput(const uint8_t *buf, size_t len) { BIO *in = BIO_new(BIO_s_mem()); OPENSSL_assert((size_t)BIO_write(in, buf, len) == len); CMS_ContentInfo *i = d2i_CMS_bio(in, NULL); diff --git a/fuzz/conf.c b/fuzz/conf.c index 3e3f7f1..d10d6c7 100644 --- a/fuzz/conf.c +++ b/fuzz/conf.c @@ -15,7 +15,7 @@ #include #include "fuzzer.h" -int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len) { +int FuzzerTestOneInput(const uint8_t *buf, size_t len) { CONF *conf = NCONF_new(NULL); BIO *in = BIO_new(BIO_s_mem()); long eline; diff --git a/fuzz/ct.c b/fuzz/ct.c index 7050461..dbb7ab4 100644 --- a/fuzz/ct.c +++ b/fuzz/ct.c @@ -16,7 +16,7 @@ #include #include "fuzzer.h" -int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len) { +int FuzzerTestOneInput(const uint8_t *buf, size_t len) { const uint8_t **pp = &buf; STACK_OF(SCT) *scts = d2i_SCT_LIST(NULL, pp, len); SCT_LIST_free(scts); diff --git a/fuzz/driver.c b/fuzz/driver.c new file mode 100644 index 0000000..de51574 --- /dev/null +++ b/fuzz/driver.c @@ -0,0 +1,51 @@ +/* + * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL licenses, (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * https://www.openssl.org/source/license.html + * or in the file LICENSE in the source distribution. + */ +#include +#include +#include +#include "fuzzer.h" + +#ifndef OPENSSL_NO_FUZZ_LIBFUZZER + +int LLVMFuzzerInitialize(int *argc, char ***argv) +{ + if (FuzzerInitialize) + return FuzzerInitialize(argc, argv); + return 0; +} + +int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len) { + return FuzzerTestOneInput(buf, len); +} + +#elif !defined(OPENSSL_NO_FUZZ_AFL) + +#define BUF_SIZE 65536 + +int main(int argc, char** argv) +{ + if (FuzzerInitialize) + FuzzerInitialize(&argc, &argv); + + while (__AFL_LOOP(10000)) { + uint8_t *buf = malloc(BUF_SIZE); + size_t size = read(0, buf, BUF_SIZE); + + FuzzerTestOneInput(buf, size); + free(buf); + } + return 0; +} + +#else + +#error "Unsupported fuzzer" + +#endif diff --git a/fuzz/fuzzer.h b/fuzz/fuzzer.h index b3c3428..289aee2 100644 --- a/fuzz/fuzzer.h +++ b/fuzz/fuzzer.h @@ -8,5 +8,5 @@ * or in the file LICENSE in the source distribution. */ -int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len); -int LLVMFuzzerInitialize(int *argc, char ***argv); +int FuzzerTestOneInput(const uint8_t *buf, size_t len); +__attribute__((weak)) int FuzzerInitialize(int *argc, char ***argv); diff --git a/fuzz/server.c b/fuzz/server.c index d3ed1ad..7b376c1 100644 --- a/fuzz/server.c +++ b/fuzz/server.c @@ -208,7 +208,7 @@ static void Init() { X509_free(cert); } -int LLVMFuzzerTestOneInput(const uint8_t *buf, size_t len) { +int FuzzerTestOneInput(const uint8_t *buf, size_t len) { if (ctx == NULL) Init(); // TODO: make this work for OpenSSL. There's a PREDICT define that may do From builds at travis-ci.org Sat Jun 4 12:52:27 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 12:52:27 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4321 (master - f59d013) In-Reply-To: Message-ID: <5752cf0b346e9_33fc7458268b42415c8@7ae94b41-49a9-4ffe-bbfc-84690a615992.mail> Build Update for openssl/openssl ------------------------------------- Build: #4321 Status: Errored Duration: 10 minutes and 13 seconds Commit: f59d013 (master) Author: Kurt Roeckx Message: Add support for fuzzing with AFL Reviewed-by: Ben Laurie MR: #2740 View the changeset: https://github.com/openssl/openssl/compare/255cf605d67e...f59d0131cb6f View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135240891 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From steve at openssl.org Sat Jun 4 12:55:34 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Sat, 04 Jun 2016 12:55:34 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465044934.403837.31425.nullmailer@dev.openssl.org> The branch master has been updated via bd95d64ace45ee4d895459f86efb551d8beaa302 (commit) from f59d0131cb6fc224aee0a0a92de1f04cdebe97c8 (commit) - Log ----------------------------------------------------------------- commit bd95d64ace45ee4d895459f86efb551d8beaa302 Author: Dr. Stephen Henson Date: Sat Jun 4 12:48:00 2016 +0100 Check for overflows in EOC. RT#4474 (partial) Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/asn1/a_d2i_fp.c | 11 ++++++----- crypto/asn1/tasn_dec.c | 12 +++++++++--- 2 files changed, 15 insertions(+), 8 deletions(-) diff --git a/crypto/asn1/a_d2i_fp.c b/crypto/asn1/a_d2i_fp.c index 9676ab7..e5c1d0e 100644 --- a/crypto/asn1/a_d2i_fp.c +++ b/crypto/asn1/a_d2i_fp.c @@ -10,6 +10,7 @@ #include #include #include "internal/cryptlib.h" +#include "internal/numbers.h" #include #include @@ -97,7 +98,7 @@ static int asn1_d2i_read_bio(BIO *in, BUF_MEM **pb) unsigned char *p; int i; size_t want = HEADER_SIZE; - int eos = 0; + uint32_t eos = 0; size_t off = 0; size_t len = 0; @@ -152,16 +153,16 @@ static int asn1_d2i_read_bio(BIO *in, BUF_MEM **pb) if (inf & 1) { /* no data body so go round again */ - eos++; - if (eos < 0) { + if (eos == UINT32_MAX) { ASN1err(ASN1_F_ASN1_D2I_READ_BIO, ASN1_R_HEADER_TOO_LONG); goto err; } + eos++; want = HEADER_SIZE; } else if (eos && (slen == 0) && (tag == V_ASN1_EOC)) { /* eos value, so go back and read another header */ eos--; - if (eos <= 0) + if (eos == 0) break; else want = HEADER_SIZE; @@ -214,7 +215,7 @@ static int asn1_d2i_read_bio(BIO *in, BUF_MEM **pb) goto err; } off += slen; - if (eos <= 0) { + if (eos == 0) { break; } else want = HEADER_SIZE; diff --git a/crypto/asn1/tasn_dec.c b/crypto/asn1/tasn_dec.c index 64bbe40..aad838a 100644 --- a/crypto/asn1/tasn_dec.c +++ b/crypto/asn1/tasn_dec.c @@ -14,6 +14,7 @@ #include #include #include +#include "internal/numbers.h" #include "asn1_locl.h" static int asn1_item_embed_d2i(ASN1_VALUE **pval, const unsigned char **in, @@ -895,7 +896,7 @@ static int asn1_ex_c2i(ASN1_VALUE **pval, const unsigned char *cont, int len, static int asn1_find_end(const unsigned char **in, long len, char inf) { - int expected_eoc; + uint32_t expected_eoc; long plen; const unsigned char *p = *in, *q; /* If not indefinite length constructed just add length */ @@ -925,10 +926,15 @@ static int asn1_find_end(const unsigned char **in, long len, char inf) ASN1err(ASN1_F_ASN1_FIND_END, ERR_R_NESTED_ASN1_ERROR); return 0; } - if (inf) + if (inf) { + if (expected_eoc == UINT32_MAX) { + ASN1err(ASN1_F_ASN1_FIND_END, ERR_R_NESTED_ASN1_ERROR); + return 0; + } expected_eoc++; - else + } else { p += plen; + } len -= p - q; } if (expected_eoc) { From builds at travis-ci.org Sat Jun 4 13:06:35 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 13:06:35 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4322 (master - bd95d64) In-Reply-To: Message-ID: <5752d25b1a443_33fc74c6b7df0252175@7ae94b41-49a9-4ffe-bbfc-84690a615992.mail> Build Update for openssl/openssl ------------------------------------- Build: #4322 Status: Errored Duration: 10 minutes and 18 seconds Commit: bd95d64 (master) Author: Dr. Stephen Henson Message: Check for overflows in EOC. RT#4474 (partial) Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/f59d0131cb6f...bd95d64ace45 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135242364 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From kurt at openssl.org Sat Jun 4 13:08:47 2016 From: kurt at openssl.org (Kurt Roeckx) Date: Sat, 04 Jun 2016 13:08:47 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465045727.151499.7329.nullmailer@dev.openssl.org> The branch master has been updated via 578b55144121b83a96e780f241f614759c75d1b5 (commit) from bd95d64ace45ee4d895459f86efb551d8beaa302 (commit) - Log ----------------------------------------------------------------- commit 578b55144121b83a96e780f241f614759c75d1b5 Author: Kurt Roeckx Date: Fri May 27 21:10:05 2016 +0200 Specifiy size of arrays Reviewed-by: Rich Salz GH: #1139 ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_ameth.c | 2 +- crypto/include/internal/asn1_int.h | 4 ++-- crypto/rsa/rsa_ameth.c | 2 +- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/crypto/dsa/dsa_ameth.c b/crypto/dsa/dsa_ameth.c index a53247c..b30368e 100644 --- a/crypto/dsa/dsa_ameth.c +++ b/crypto/dsa/dsa_ameth.c @@ -509,7 +509,7 @@ static int dsa_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2) /* NB these are sorted in pkey_id order, lowest first */ -const EVP_PKEY_ASN1_METHOD dsa_asn1_meths[] = { +const EVP_PKEY_ASN1_METHOD dsa_asn1_meths[5] = { { EVP_PKEY_DSA2, diff --git a/crypto/include/internal/asn1_int.h b/crypto/include/internal/asn1_int.h index 4524fe2..1bd1fab 100644 --- a/crypto/include/internal/asn1_int.h +++ b/crypto/include/internal/asn1_int.h @@ -59,10 +59,10 @@ DEFINE_STACK_OF_CONST(EVP_PKEY_ASN1_METHOD) extern const EVP_PKEY_ASN1_METHOD cmac_asn1_meth; extern const EVP_PKEY_ASN1_METHOD dh_asn1_meth; extern const EVP_PKEY_ASN1_METHOD dhx_asn1_meth; -extern const EVP_PKEY_ASN1_METHOD dsa_asn1_meths[]; +extern const EVP_PKEY_ASN1_METHOD dsa_asn1_meths[5]; extern const EVP_PKEY_ASN1_METHOD eckey_asn1_meth; extern const EVP_PKEY_ASN1_METHOD hmac_asn1_meth; -extern const EVP_PKEY_ASN1_METHOD rsa_asn1_meths[]; +extern const EVP_PKEY_ASN1_METHOD rsa_asn1_meths[2]; /* * These are used internally in the ASN1_OBJECT to keep track of whether the diff --git a/crypto/rsa/rsa_ameth.c b/crypto/rsa/rsa_ameth.c index 4f9c056..d55cf33 100644 --- a/crypto/rsa/rsa_ameth.c +++ b/crypto/rsa/rsa_ameth.c @@ -827,7 +827,7 @@ static int rsa_cms_encrypt(CMS_RecipientInfo *ri) } #endif -const EVP_PKEY_ASN1_METHOD rsa_asn1_meths[] = { +const EVP_PKEY_ASN1_METHOD rsa_asn1_meths[2] = { { EVP_PKEY_RSA, EVP_PKEY_RSA, From builds at travis-ci.org Sat Jun 4 13:19:00 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 13:19:00 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4323 (master - 578b551) In-Reply-To: Message-ID: <5752d54489769_33fe3e5e2b3c470125f@28b19150-df52-42fd-bd18-71ca179257fe.mail> Build Update for openssl/openssl ------------------------------------- Build: #4323 Status: Errored Duration: 9 minutes and 52 seconds Commit: 578b551 (master) Author: Kurt Roeckx Message: Specifiy size of arrays Reviewed-by: Rich Salz GH: #1139 View the changeset: https://github.com/openssl/openssl/compare/bd95d64ace45...578b55144121 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135244130 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 18:00:57 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 18:00:57 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1018 (constify - cda0eea) In-Reply-To: Message-ID: <575317582be21_33fc2f58b499c2383d@20566892-1dce-41f3-a60b-e15bbe56024a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1018 Status: Errored Duration: 9 minutes and 52 seconds Commit: cda0eea (constify) Author: FdaSilvaYY Message: Constify X509V3_EXT_*_conf* View the changeset: https://github.com/FdaSilvaYY/openssl/compare/937a65d1c4a3...cda0eea38b47 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135282257 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 18:25:18 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 18:25:18 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1019 (master - 578b551) In-Reply-To: Message-ID: <57531d0dc65a4_33fe1c24d8684224594@e8aedb70-5a2d-4296-ac2e-26485f12cc93.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1019 Status: Errored Duration: 10 minutes and 16 seconds Commit: 578b551 (master) Author: Kurt Roeckx Message: Specifiy size of arrays Reviewed-by: Rich Salz GH: #1139 View the changeset: https://github.com/FdaSilvaYY/openssl/compare/416a5b6c92f9...578b55144121 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135285536 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Sat Jun 4 18:34:55 2016 From: levitte at openssl.org (Richard Levitte) Date: Sat, 04 Jun 2016 18:34:55 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465065295.398418.3851.nullmailer@dev.openssl.org> The branch master has been updated via 0ad1d94df4f844eec8eb7ff404582253b4a3cfae (commit) from 578b55144121b83a96e780f241f614759c75d1b5 (commit) - Log ----------------------------------------------------------------- commit 0ad1d94df4f844eec8eb7ff404582253b4a3cfae Author: Richard Levitte Date: Sat Apr 2 22:26:38 2016 +0200 Add developer targets for each subdirectory we have something to build in Previous build scheme allowed building just the stuff in one subdirectory, like this: make -C crypto/aes Because the unified only has a top-level Makefile, this is not possible with it. This change adds a replacement where each directory we have something to build in becomes a target in its own right, allowing building something like this: make crypto/aes The exception is the directory test, because we already have such a target. Reviewed-by: Stephen Henson ----------------------------------------------------------------------- Summary of changes: Configurations/common.tmpl | 46 ++++++++++++++++++++++++++++++++++-- Configurations/unix-Makefile.tmpl | 35 +++++++++++++++++++++++++++ Configurations/windows-makefile.tmpl | 36 ++++++++++++++++++++++++++++ 3 files changed, 115 insertions(+), 2 deletions(-) diff --git a/Configurations/common.tmpl b/Configurations/common.tmpl index e3f49e7..ae6e4a1 100644 --- a/Configurations/common.tmpl +++ b/Configurations/common.tmpl @@ -1,7 +1,9 @@ {- # -*- Mode: perl -*- - # A cache of objects for which a recipe has already been generated - my %cache; + use File::Basename; + + # A cache of objects for which a recipe has already been generated + my %cache; # resolvedepends and reducedepends work in tandem to make sure # there are no duplicate dependencies and that they are in the @@ -158,9 +160,47 @@ $cache{$script} = 1; } + sub dodir { + my $dir = shift; + return "" if !exists(&generatedir) or $cache{$dir}; + $OUT .= generatedir(dir => $dir, + deps => $unified_info{dirinfo}->{$dir}->{deps}, + %{$unified_info{dirinfo}->{$_}->{products}}); + $cache{$dir} = 1; + } + # Start with populating the cache with all the overrides %cache = map { $_ => 1 } @{$unified_info{overrides}}; + # For convenience collect information regarding directories where + # files are generated, those generated files and the end product + # they end up in where applicable. Then, add build rules for those + # directories + if (exists &generatedir) { + my %loopinfo = ( "dso" => [ @{$unified_info{engines}} ], + "lib" => [ @{$unified_info{libraries}} ], + "bin" => [ @{$unified_info{programs}} ], + "script" => [ @{$unified_info{scripts}} ] ); + foreach my $type (keys %loopinfo) { + foreach my $product (@{$loopinfo{$type}}) { + my %dirs = (); + my $pd = dirname($product); + foreach (@{$unified_info{sources}->{$product}}) { + my $d = dirname($_); + next if $d eq "test"; # we already have a test target + next if $d eq "."; # current directory is just silly + $dirs{$d} = 1; + push @{$unified_info{dirinfo}->{$d}->{deps}}, $_ + if $d ne $pd; + } + foreach (keys %dirs) { + push @{$unified_info{dirinfo}->{$_}->{products}->{$type}}, + $product; + } + } + } + } + # Build all known libraries, engines, programs and scripts. # Everything else will be handled as a consequence. foreach (@{$unified_info{libraries}}) { dolib($_); } @@ -168,6 +208,8 @@ foreach (@{$unified_info{programs}}) { dobin($_); } foreach (@{$unified_info{scripts}}) { doscript($_); } + foreach (sort keys %{$unified_info{dirinfo}}) { dodir($_); } + # Finally, should there be any applicable BEGINRAW/ENDRAW sections, # they are added here. $OUT .= $_."\n" foreach @{$unified_info{rawlines}}; diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index 7cdad23..217625d 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -1054,5 +1054,40 @@ $script: $sources chmod a+x $script EOF } + sub generatedir { + my %args = @_; + my $dir = $args{dir}; + my @deps = map { s|\.o$|$objext|; $_ } @{$args{deps}}; + my @actions = (); + my %extinfo = ( dso => $dsoext, + lib => $libext, + bin => $exeext ); + + foreach my $type (("dso", "lib", "bin", "script")) { + next unless defined($unified_info{dirinfo}->{$dir}->{products}->{$type}); + if ($type eq "lib") { + foreach my $lib (@{$unified_info{dirinfo}->{$dir}->{products}->{$type}}) { + push @actions, <<"EOF"; + \$(AR) $lib$libext \$\? + \$(RANLIB) $lib$libext || echo Never mind. +EOF + } + } else { + foreach my $prod (@{$unified_info{dirinfo}->{$dir}->{products}->{$type}}) { + if (dirname($prod) eq $dir) { + push @deps, $prod.$extinfo{$type}; + } else { + push @actions, "\t@ : No support to produce $type ".join(", ", @{$unified_info{dirinfo}->{$dir}->{products}->{$type}}); + } + } + } + } + + my $deps = join(" ", @deps); + my $actions = join("\n", "", @actions); + return <<"EOF"; +$args{dir} $args{dir}/: $deps$actions +EOF + } "" # Important! This becomes part of the template result. -} diff --git a/Configurations/windows-makefile.tmpl b/Configurations/windows-makefile.tmpl index 3dae414..081e20b 100644 --- a/Configurations/windows-makefile.tmpl +++ b/Configurations/windows-makefile.tmpl @@ -490,5 +490,41 @@ $script: $sources "-o$target{build_file}" $sources > "$script" EOF } + sub generatedir { + my %args = @_; + my $dir = $args{dir}; + my @deps = map { s|\.o$|$objext|; $_ } @{$args{deps}}; + my @actions = (); + my %extinfo = ( dso => $dsoext, + lib => $libext, + bin => $exeext ); + + foreach my $type (("dso", "lib", "bin", "script")) { + next unless defined($unified_info{dirinfo}->{$dir}->{products}->{$type}); + if ($type eq "lib") { + foreach my $lib (@{$unified_info{dirinfo}->{$dir}->{products}->{$type}}) { + push @actions, <<"EOF"; + \$(AR) \$(ARFLAGS) \$(AROUTFLAG)$lib$libext @<< +\$\? +<< +EOF + } + } else { + foreach my $prod (@{$unified_info{dirinfo}->{$dir}->{products}->{$type}}) { + if (dirname($prod) eq $dir) { + push @deps, $prod.$extinfo{$type}; + } else { + push @actions, "\t@ : No support to produce $type ".join(", ", @{$unified_info{dirinfo}->{$dir}->{products}->{$type}}); + } + } + } + } + + my $deps = join(" ", @deps); + my $actions = join("\n", "", @actions); + return <<"EOF"; +$args{dir} $args{dir}\\ : $deps$actions +EOF + } "" # Important! This becomes part of the template result. -} From builds at travis-ci.org Sat Jun 4 18:35:24 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 18:35:24 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1020 (various-fixes - eeba0ba) In-Reply-To: Message-ID: <57531f6bf1d24_33fe1bb62fa8422891@e8aedb70-5a2d-4296-ac2e-26485f12cc93.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1020 Status: Errored Duration: 13 minutes and 54 seconds Commit: eeba0ba (various-fixes) Author: FdaSilvaYY Message: Missing NULL check View the changeset: https://github.com/FdaSilvaYY/openssl/compare/a1045023d21c...eeba0baacfb7 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135285610 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 18:45:51 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 18:45:51 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4328 (master - 0ad1d94) In-Reply-To: Message-ID: <575321dc8ad04_33fc2f262837026551d@20566892-1dce-41f3-a60b-e15bbe56024a.mail> Build Update for openssl/openssl ------------------------------------- Build: #4328 Status: Errored Duration: 10 minutes and 31 seconds Commit: 0ad1d94 (master) Author: Richard Levitte Message: Add developer targets for each subdirectory we have something to build in Previous build scheme allowed building just the stuff in one subdirectory, like this: make -C crypto/aes Because the unified only has a top-level Makefile, this is not possible with it. This change adds a replacement where each directory we have something to build in becomes a target in its own right, allowing building something like this: make crypto/aes The exception is the directory test, because we already have such a target. Reviewed-by: Stephen Henson View the changeset: https://github.com/openssl/openssl/compare/578b55144121...0ad1d94df4f8 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135288118 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 18:48:24 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 18:48:24 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1021 (fix_asn1_do_lock - 787f3f8) In-Reply-To: Message-ID: <575322786d68b_33fe1bb62fa84233715@e8aedb70-5a2d-4296-ac2e-26485f12cc93.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1021 Status: Errored Duration: 18 minutes and 1 second Commit: 787f3f8 (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/398abffab22b...787f3f8053a7 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135285836 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sat Jun 4 18:49:58 2016 From: rsalz at openssl.org (Rich Salz) Date: Sat, 04 Jun 2016 18:49:58 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465066198.778956.12434.nullmailer@dev.openssl.org> The branch master has been updated via e8e36da67687a78919a72bf2d8dfa9e892a4f0cf (commit) from 0ad1d94df4f844eec8eb7ff404582253b4a3cfae (commit) - Log ----------------------------------------------------------------- commit e8e36da67687a78919a72bf2d8dfa9e892a4f0cf Author: Rich Salz Date: Sat Jun 4 08:23:11 2016 -0400 Ignore buildtest artifacts. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: .gitignore | 1 + 1 file changed, 1 insertion(+) diff --git a/.gitignore b/.gitignore index 508fe0b..ec77c32 100644 --- a/.gitignore +++ b/.gitignore @@ -31,6 +31,7 @@ Makefile /test/test*.pem /test/newkey.pem /test/*.log +/test/buildtest_* # Certificate symbolic links *.0 From builds at travis-ci.org Sat Jun 4 18:50:42 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 18:50:42 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1022 (fix_set_dup_exdata - 2be9120) In-Reply-To: Message-ID: <57532302b1b57_33fc2f0204b74270556@20566892-1dce-41f3-a60b-e15bbe56024a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1022 Status: Errored Duration: 11 minutes and 43 seconds Commit: 2be9120 (fix_set_dup_exdata) Author: FdaSilvaYY Message: Fix possible malloc failure inside CRYPTO_dup_ex_data() Fix related docs. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/97bf87aeb51b...2be9120afc74 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135286041 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 18:59:14 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 18:59:14 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1023 (various-app-fixes - fa0ed4b) In-Reply-To: Message-ID: <57532502716b6_33fc74c6c492445435b@7ae94b41-49a9-4ffe-bbfc-84690a615992.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1023 Status: Errored Duration: 10 minutes and 57 seconds Commit: fa0ed4b (various-app-fixes) Author: FdaSilvaYY Message: Fix double calls to strlen View the changeset: https://github.com/FdaSilvaYY/openssl/compare/e336deffbbb9^...fa0ed4b5d4e8 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135286879 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sat Jun 4 19:02:02 2016 From: rsalz at openssl.org (Rich Salz) Date: Sat, 04 Jun 2016 19:02:02 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465066922.554220.17957.nullmailer@dev.openssl.org> The branch master has been updated via d485806092ec0ac583ac0cf59ce74dd1d2ece929 (commit) from e8e36da67687a78919a72bf2d8dfa9e892a4f0cf (commit) - Log ----------------------------------------------------------------- commit d485806092ec0ac583ac0cf59ce74dd1d2ece929 Author: Rich Salz Date: Sat Jun 4 12:28:08 2016 -0400 Fix re-used function code Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: include/openssl/ssl.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index a156061..9989b7e 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -2049,7 +2049,7 @@ void ERR_load_SSL_strings(void); # define SSL_F_SSL3_GENERATE_KEY_BLOCK 238 # define SSL_F_SSL3_GENERATE_MASTER_SECRET 388 # define SSL_F_SSL3_GET_RECORD 143 -# define SSL_F_SSL3_INIT_FINISHED_MAC 339 +# define SSL_F_SSL3_INIT_FINISHED_MAC 397 # define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147 # define SSL_F_SSL3_READ_BYTES 148 # define SSL_F_SSL3_READ_N 149 From builds at travis-ci.org Sat Jun 4 19:04:42 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 19:04:42 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4330 (master - e8e36da) In-Reply-To: Message-ID: <5753264a65dff_33fc2f26283702789b8@20566892-1dce-41f3-a60b-e15bbe56024a.mail> Build Update for openssl/openssl ------------------------------------- Build: #4330 Status: Errored Duration: 10 minutes and 5 seconds Commit: e8e36da (master) Author: Rich Salz Message: Ignore buildtest artifacts. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/0ad1d94df4f8...e8e36da67687 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135290097 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 19:06:34 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 19:06:34 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1024 (ssl-add-checks-on-sk_type_push - bab6eb9) In-Reply-To: Message-ID: <575326ba36a43_33fc74581d8cc45737f@7ae94b41-49a9-4ffe-bbfc-84690a615992.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1024 Status: Errored Duration: 10 minutes and 48 seconds Commit: bab6eb9 (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: more zalloc View the changeset: https://github.com/FdaSilvaYY/openssl/compare/914f62cbdd2b...bab6eb93767a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135290251 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 19:12:48 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 19:12:48 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1026 (various-fixes2 - dd8a60d) In-Reply-To: Message-ID: <5753282fd24a6_33fc2f58b2d182845b2@20566892-1dce-41f3-a60b-e15bbe56024a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1026 Status: Errored Duration: 3 minutes and 8 seconds Commit: dd8a60d (various-fixes2) Author: FdaSilvaYY Message: More zalloc View the changeset: https://github.com/FdaSilvaYY/openssl/compare/622024e93f09...dd8a60d5eb30 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135292543 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 19:14:02 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 19:14:02 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1025 (various-fixes2 - 622024e) In-Reply-To: Message-ID: <5753287a969e2_33fc2f0dda2a02861cf@20566892-1dce-41f3-a60b-e15bbe56024a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1025 Status: Errored Duration: 10 minutes and 50 seconds Commit: 622024e (various-fixes2) Author: FdaSilvaYY Message: More zalloc View the changeset: https://github.com/FdaSilvaYY/openssl/compare/9cf08deb8d66^...622024e93f09 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135291406 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 19:19:22 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 19:19:22 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4332 (master - d485806) In-Reply-To: Message-ID: <575329bab01e7_33fc74c6b44e8465147@7ae94b41-49a9-4ffe-bbfc-84690a615992.mail> Build Update for openssl/openssl ------------------------------------- Build: #4332 Status: Errored Duration: 9 minutes and 59 seconds Commit: d485806 (master) Author: Rich Salz Message: Fix re-used function code Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/e8e36da67687...d485806092ec View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135291606 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 19:22:29 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 19:22:29 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1027 (various-fixes2 - 75adee3) In-Reply-To: Message-ID: <57532a75877bb_33fc2f0204df4293185@20566892-1dce-41f3-a60b-e15bbe56024a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1027 Status: Errored Duration: 9 minutes and 49 seconds Commit: 75adee3 (various-fixes2) Author: FdaSilvaYY Message: More zalloc View the changeset: https://github.com/FdaSilvaYY/openssl/compare/dd8a60d5eb30...75adee3f3ac4 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135292793 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 19:29:40 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 19:29:40 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1028 (ssl-add-checks-on-sk_type_push - ed3463b) In-Reply-To: Message-ID: <57532c2498106_33fc2f020543429915d@20566892-1dce-41f3-a60b-e15bbe56024a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1028 Status: Errored Duration: 10 minutes and 40 seconds Commit: ed3463b (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add a check on sk_OPENSSL_STRING_insert View the changeset: https://github.com/FdaSilvaYY/openssl/compare/bab6eb93767a...ed3463be5d50 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135293447 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 4 19:52:35 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 04 Jun 2016 19:52:35 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.291 Message-ID: <20160604195234.23417.19615.6E1627AC@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 19:54:04 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 19:54:04 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1030 (various-app-fixes - 97ee7e3) In-Reply-To: Message-ID: <575331def18a9_33fc2f262806431253c@20566892-1dce-41f3-a60b-e15bbe56024a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1030 Status: Errored Duration: 19 minutes and 9 seconds Commit: 97ee7e3 (various-app-fixes) Author: FdaSilvaYY Message: Fix double calls to strlen View the changeset: https://github.com/FdaSilvaYY/openssl/compare/fa0ed4b5d4e8...97ee7e336220 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135294581 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 19:54:08 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 19:54:08 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1031 (constify - 20bbc1a) In-Reply-To: Message-ID: <575331e0c54e9_33f86b80c5d909176a@b9d0a789-5787-488d-99c0-3f1b09853c79.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1031 Status: Errored Duration: 11 minutes and 12 seconds Commit: 20bbc1a (constify) Author: FdaSilvaYY Message: Constify X509V3_EXT_*_conf* View the changeset: https://github.com/FdaSilvaYY/openssl/compare/cda0eea38b47...20bbc1ae9086 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135294661 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 19:55:43 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 19:55:43 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1032 (various-fixes2 - eaddb2f) In-Reply-To: Message-ID: <5753323f1ec6b_33f86b80b81909256d@b9d0a789-5787-488d-99c0-3f1b09853c79.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1032 Status: Errored Duration: 3 minutes and 57 seconds Commit: eaddb2f (various-fixes2) Author: FdaSilvaYY Message: More zalloc View the changeset: https://github.com/FdaSilvaYY/openssl/compare/75adee3f3ac4...eaddb2f627cf View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135294947 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 19:57:56 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 19:57:56 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1033 (various-fixes2 - b5f6e09) In-Reply-To: Message-ID: <575332c4b26fe_33f86b122d38894770@b9d0a789-5787-488d-99c0-3f1b09853c79.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1033 Status: Errored Duration: 2 minutes and 32 seconds Commit: b5f6e09 (various-fixes2) Author: FdaSilvaYY Message: Add zalloc and simplify opqasu BOIO type build. BIO_set methods is now useless as BIO type is now opaque. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/eaddb2f627cf...b5f6e09f107e View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135298276 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 20:01:38 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 20:01:38 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1034 (various-fixes2 - de42c53) In-Reply-To: Message-ID: <575333a286ed0_33fc7458264f44915e6@7ae94b41-49a9-4ffe-bbfc-84690a615992.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1034 Status: Errored Duration: 3 minutes and 55 seconds Commit: de42c53 (various-fixes2) Author: FdaSilvaYY Message: Use more zalloc and simplify opaque BIO type init. BIO_set methods is now useless as BIO type is now opaque. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/b5f6e09f107e...de42c530a84f View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135298405 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 20:16:26 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 20:16:26 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1035 (ssl-add-checks-on-sk_type_push - 220f7fa) In-Reply-To: Message-ID: <5753371a3c7fa_33fc2f020543432855b@20566892-1dce-41f3-a60b-e15bbe56024a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1035 Status: Errored Duration: 10 minutes and 40 seconds Commit: 220f7fa (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/ed3463be5d50...220f7fae7048 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135300593 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 4 20:48:31 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 04 Jun 2016 20:48:31 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.292 Message-ID: <20160604204831.21201.20653.43C6F555@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Sat Jun 4 21:22:02 2016 From: levitte at openssl.org (Richard Levitte) Date: Sat, 04 Jun 2016 21:22:02 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465075322.641458.27768.nullmailer@dev.openssl.org> The branch master has been updated via a9936b5a127f8f5816073bf0f3e82dd23b46b668 (commit) from d485806092ec0ac583ac0cf59ce74dd1d2ece929 (commit) - Log ----------------------------------------------------------------- commit a9936b5a127f8f5816073bf0f3e82dd23b46b668 Author: Richard Levitte Date: Sat Jun 4 20:35:58 2016 +0200 Clean away the last unixmake vestiges Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: Configure | 39 --------------------------------------- 1 file changed, 39 deletions(-) diff --git a/Configure b/Configure index 3064151..645548d 100755 --- a/Configure +++ b/Configure @@ -1941,51 +1941,12 @@ for (@generated_headers) { catfile($srcdir, $_.".in")); } -### -### When the old "unixmake" scheme goes away, so does this function -### -sub build_Makefile { - run_dofile("Makefile","Makefile.in"); - - # Copy all Makefile.in to Makefile (except top-level) - use File::Find; - use IO::File; - find( - { - preprocess => sub { - grep(!/^\./, @_); - }, - wanted => sub { - return if ($_ ne "Makefile.in" || $File::Find::dir eq "."); - my $in = IO::File->new($_, "r") or - die sprintf "Error reading Makefile.in in %s: !$\n", - $File::Find::dir; - my $out = IO::File->new("Makefile", "w") or - die sprintf "Error writing Makefile in %s: !$\n", - $File::Find::dir; - print $out "# Generated from $_, do not edit\n"; - while (my $line = <$in>) { print $out $line } - $in->close() or - die sprintf "Error reading Makefile.in in %s: !$\n", - $File::Find::dir; - $out->close() or - die sprintf "Error writing Makefile in %s: !$\n", - $File::Find::dir; - }, - }, - "."); -} - my %builders = ( unified => sub { run_dofile(catfile($blddir, $target{build_file}), $config{build_file_template}, catfile($srcdir, "Configurations", "common.tmpl")); }, - unixmake => sub { - build_Makefile(); - - }, ); $builders{$builder}->($builder_platform, @builder_opts); From builds at travis-ci.org Sat Jun 4 21:29:42 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 21:29:42 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1036 (various-fixes2 - 614f98e) In-Reply-To: Message-ID: <5753484612a72_33fc2f0dda2a037952a@20566892-1dce-41f3-a60b-e15bbe56024a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1036 Status: Errored Duration: 6 minutes and 57 seconds Commit: 614f98e (various-fixes2) Author: FdaSilvaYY Message: Use more zalloc and simplify opaque BIO type init. BIO_set methods is now useless as BIO type is now opaque. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/de42c530a84f...614f98e84548 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135311720 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 21:32:20 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 21:32:20 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4341 (master - a9936b5) In-Reply-To: Message-ID: <575348e22a644_33f86b122c780153928@b9d0a789-5787-488d-99c0-3f1b09853c79.mail> Build Update for openssl/openssl ------------------------------------- Build: #4341 Status: Errored Duration: 9 minutes and 52 seconds Commit: a9936b5 (master) Author: Richard Levitte Message: Clean away the last unixmake vestiges Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/d485806092ec...a9936b5a127f View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135311648 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 4 21:56:22 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 04 Jun 2016 21:56:22 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.294 Message-ID: <20160604215622.13484.15680.F1EFF3F9@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 21:57:09 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 21:57:09 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1037 (ENGINE_finish_upg - c0e8885) In-Reply-To: Message-ID: <57534eb5647fc_33f86b122d518170192@b9d0a789-5787-488d-99c0-3f1b09853c79.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1037 Status: Errored Duration: 9 minutes and 46 seconds Commit: c0e8885 (ENGINE_finish_upg) Author: FdaSilvaYY Message: useless includes View the changeset: https://github.com/FdaSilvaYY/openssl/compare/2c0d90357275...c0e888533731 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135315373 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 21:58:55 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 21:58:55 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1038 (various-fixes2 - 05bb5a6) In-Reply-To: Message-ID: <57534f1fb0464_33fc2f0205d1c396126@20566892-1dce-41f3-a60b-e15bbe56024a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1038 Status: Errored Duration: 5 minutes and 22 seconds Commit: 05bb5a6 (various-fixes2) Author: FdaSilvaYY Message: Use more zalloc and simplify opaque BIO type init. BIO_set methods is now useless as BIO type is now opaque. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/614f98e84548...05bb5a6273a3 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135315553 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 4 22:11:19 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 04 Jun 2016 22:11:19 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.295 Message-ID: <20160604221119.1220.36086.8C5CD45D@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 22:13:57 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 22:13:57 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1039 (crypto-add-checks-on-sk_type_push - 61282ce) In-Reply-To: Message-ID: <575352a753d72_33fc7458269f456793d@7ae94b41-49a9-4ffe-bbfc-84690a615992.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1039 Status: Errored Duration: 10 minutes and 14 seconds Commit: 61282ce (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/82ba805db739...61282ce4dd4d View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135317931 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 22:20:44 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 22:20:44 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1040 (const-app-options - 873fc81) In-Reply-To: Message-ID: <5753543a496b2_33fc74581d63857214d@7ae94b41-49a9-4ffe-bbfc-84690a615992.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1040 Status: Errored Duration: 10 minutes and 41 seconds Commit: 873fc81 (const-app-options) Author: FdaSilvaYY Message: Constify char* parameters in apps code View the changeset: https://github.com/FdaSilvaYY/openssl/compare/ee85b83ccb31...873fc817bdf1 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135318268 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 4 22:26:03 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 04 Jun 2016 22:26:03 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.296 Message-ID: <20160604222603.21352.38103.5B1574CE@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 22:35:30 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 22:35:30 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1042 (various-fixes2 - 37ba2a7) In-Reply-To: Message-ID: <575357b5cf937_33fc2f58b5e144155e8@20566892-1dce-41f3-a60b-e15bbe56024a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1042 Status: Errored Duration: 10 minutes and 12 seconds Commit: 37ba2a7 (various-fixes2) Author: FdaSilvaYY Message: Use more zalloc and simplify opaque BIO type init. BIO_set methods is now useless as BIO type is now opaque. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/05bb5a6273a3...37ba2a7d93e8 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135320459 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 4 22:40:23 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 04 Jun 2016 22:40:23 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.297 Message-ID: <20160604224022.21051.86807.679EDEFD@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 4 22:47:08 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 04 Jun 2016 22:47:08 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1043 (various-app-fixes - 5b7c741) In-Reply-To: Message-ID: <57535a6c657a0_33f86b122ce4c1963de@b9d0a789-5787-488d-99c0-3f1b09853c79.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1043 Status: Errored Duration: 10 minutes and 30 seconds Commit: 5b7c741 (various-app-fixes) Author: FdaSilvaYY Message: Useless include of openssl/rand.h View the changeset: https://github.com/FdaSilvaYY/openssl/compare/97ee7e336220...5b7c741eeda1 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135323010 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 4 22:54:56 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 04 Jun 2016 22:54:56 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.298 Message-ID: <20160604225456.1434.3590.B91CD84E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 4 23:09:20 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 04 Jun 2016 23:09:20 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.299 Message-ID: <20160604230918.52304.84325.95B38757@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 00:02:03 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 00:02:03 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.300 Message-ID: <20160605000202.1036.51238.7B43C5A6@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 00:17:04 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 00:17:04 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.301 Message-ID: <20160605001703.100862.28610.20D76E57@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sun Jun 5 01:37:35 2016 From: rsalz at openssl.org (Rich Salz) Date: Sun, 05 Jun 2016 01:37:35 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465090655.356346.24652.nullmailer@dev.openssl.org> The branch master has been updated via 3470795171b8aecd4dbc86061600093b86b23c0e (commit) via 009951d24da57089072949f84acc5c906b15fe71 (commit) via 12eaf3b8496f5e3578414202f7d26dc5cec2ee9a (commit) via 13f74c66ce83cc554ed29f88706a3176a1788f45 (commit) via 2b91da968cec55de9d6db464c8c938d2930832e9 (commit) via 7d7da288b81aea19622ea1820722ce869fbe0364 (commit) from a9936b5a127f8f5816073bf0f3e82dd23b46b668 (commit) - Log ----------------------------------------------------------------- commit 3470795171b8aecd4dbc86061600093b86b23c0e Author: FdaSilvaYY Date: Sat May 14 23:09:34 2016 +0200 Constify X509V3_EXT_*_conf* Reviewed-by: Matt Caswell Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1074) commit 009951d24da57089072949f84acc5c906b15fe71 Author: FdaSilvaYY Date: Sat May 14 23:18:49 2016 +0200 Constify ASN1_generate_nconf Reviewed-by: Matt Caswell Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1074) commit 12eaf3b8496f5e3578414202f7d26dc5cec2ee9a Author: FdaSilvaYY Date: Sat May 14 22:23:55 2016 +0200 Constify ASN1_generate_v3 Reviewed-by: Matt Caswell Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1074) commit 13f74c66ce83cc554ed29f88706a3176a1788f45 Author: FdaSilvaYY Date: Sat May 14 23:03:22 2016 +0200 Constify s2i_ASN1_IA5STRING Return directly NULL after ASN1_STRING_set, as it already has set an error code. Reviewed-by: Matt Caswell Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1074) commit 2b91da968cec55de9d6db464c8c938d2930832e9 Author: FdaSilvaYY Date: Sat May 14 08:59:16 2016 +0200 Constify s2i_ASN1_INTEGER Reviewed-by: Matt Caswell Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1074) commit 7d7da288b81aea19622ea1820722ce869fbe0364 Author: FdaSilvaYY Date: Sat May 14 08:58:28 2016 +0200 Constify X509_OBJECT_get_type & X509_OBJECT_get0_X509 Reviewed-by: Matt Caswell Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1074) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/asn1_gen.c | 12 ++++---- crypto/x509/x509_lu.c | 4 +-- crypto/x509v3/v3_conf.c | 60 +++++++++++++++++++------------------- crypto/x509v3/v3_ia5.c | 7 ++--- crypto/x509v3/v3_utl.c | 2 +- doc/crypto/ASN1_generate_nconf.pod | 4 +-- include/openssl/asn1.h | 4 +-- include/openssl/x509_vfy.h | 4 +-- include/openssl/x509v3.h | 32 ++++++++++---------- 9 files changed, 64 insertions(+), 65 deletions(-) diff --git a/crypto/asn1/asn1_gen.c b/crypto/asn1/asn1_gen.c index a2e1c64..493a693 100644 --- a/crypto/asn1/asn1_gen.c +++ b/crypto/asn1/asn1_gen.c @@ -62,7 +62,7 @@ typedef struct { int exp_count; } tag_exp_arg; -static ASN1_TYPE *generate_v3(char *str, X509V3_CTX *cnf, int depth, +static ASN1_TYPE *generate_v3(const char *str, X509V3_CTX *cnf, int depth, int *perr); static int bitstr_cb(const char *elem, int len, void *bitstr); static int asn1_cb(const char *elem, int len, void *bitstr); @@ -75,7 +75,7 @@ static ASN1_TYPE *asn1_multi(int utype, const char *section, X509V3_CTX *cnf, static ASN1_TYPE *asn1_str2type(const char *str, int format, int utype); static int asn1_str2tag(const char *tagstr, int len); -ASN1_TYPE *ASN1_generate_nconf(char *str, CONF *nconf) +ASN1_TYPE *ASN1_generate_nconf(const char *str, CONF *nconf) { X509V3_CTX cnf; @@ -86,7 +86,7 @@ ASN1_TYPE *ASN1_generate_nconf(char *str, CONF *nconf) return ASN1_generate_v3(str, &cnf); } -ASN1_TYPE *ASN1_generate_v3(char *str, X509V3_CTX *cnf) +ASN1_TYPE *ASN1_generate_v3(const char *str, X509V3_CTX *cnf) { int err = 0; ASN1_TYPE *ret = generate_v3(str, cnf, 0, &err); @@ -95,7 +95,7 @@ ASN1_TYPE *ASN1_generate_v3(char *str, X509V3_CTX *cnf) return ret; } -static ASN1_TYPE *generate_v3(char *str, X509V3_CTX *cnf, int depth, +static ASN1_TYPE *generate_v3(const char *str, X509V3_CTX *cnf, int depth, int *perr) { ASN1_TYPE *ret; @@ -621,7 +621,7 @@ static ASN1_TYPE *asn1_str2type(const char *str, int format, int utype) goto bad_form; } if ((atmp->value.integer - = s2i_ASN1_INTEGER(NULL, (char *)str)) == NULL) { + = s2i_ASN1_INTEGER(NULL, str)) == NULL) { ASN1err(ASN1_F_ASN1_STR2TYPE, ASN1_R_ILLEGAL_INTEGER); goto bad_str; } @@ -694,7 +694,7 @@ static ASN1_TYPE *asn1_str2type(const char *str, int format, int utype) } if (format == ASN1_GEN_FORMAT_HEX) { - if ((rdata = OPENSSL_hexstr2buf((char *)str, &rdlen)) == NULL) { + if ((rdata = OPENSSL_hexstr2buf(str, &rdlen)) == NULL) { ASN1err(ASN1_F_ASN1_STR2TYPE, ASN1_R_ILLEGAL_HEX); goto bad_str; } diff --git a/crypto/x509/x509_lu.c b/crypto/x509/x509_lu.c index ea7f471..0b5b5b9 100644 --- a/crypto/x509/x509_lu.c +++ b/crypto/x509/x509_lu.c @@ -370,7 +370,7 @@ int X509_OBJECT_up_ref_count(X509_OBJECT *a) return 1; } -X509 *X509_OBJECT_get0_X509(X509_OBJECT *a) +X509 *X509_OBJECT_get0_X509(const X509_OBJECT *a) { if (a == NULL || a->type != X509_LU_X509) return NULL; @@ -384,7 +384,7 @@ X509_CRL *X509_OBJECT_get0_X509_CRL(X509_OBJECT *a) return a->data.crl; } -int X509_OBJECT_get_type(X509_OBJECT *a) +int X509_OBJECT_get_type(const X509_OBJECT *a) { return a->type; } diff --git a/crypto/x509v3/v3_conf.c b/crypto/x509v3/v3_conf.c index b943877..bc06e31 100644 --- a/crypto/x509v3/v3_conf.c +++ b/crypto/x509v3/v3_conf.c @@ -17,24 +17,24 @@ #include "internal/x509_int.h" #include -static int v3_check_critical(char **value); -static int v3_check_generic(char **value); +static int v3_check_critical(const char **value); +static int v3_check_generic(const char **value); static X509_EXTENSION *do_ext_nconf(CONF *conf, X509V3_CTX *ctx, int ext_nid, - int crit, char *value); -static X509_EXTENSION *v3_generic_extension(const char *ext, char *value, + int crit, const char *value); +static X509_EXTENSION *v3_generic_extension(const char *ext, const char *value, int crit, int type, X509V3_CTX *ctx); -static char *conf_lhash_get_string(void *db, char *section, char *value); -static STACK_OF(CONF_VALUE) *conf_lhash_get_section(void *db, char *section); +static char *conf_lhash_get_string(void *db, const char *section, const char *value); +static STACK_OF(CONF_VALUE) *conf_lhash_get_section(void *db, const char *section); static X509_EXTENSION *do_ext_i2d(const X509V3_EXT_METHOD *method, int ext_nid, int crit, void *ext_struc); -static unsigned char *generic_asn1(char *value, X509V3_CTX *ctx, +static unsigned char *generic_asn1(const char *value, X509V3_CTX *ctx, long *ext_len); /* CONF *conf: Config file */ /* char *name: Name */ /* char *value: Value */ -X509_EXTENSION *X509V3_EXT_nconf(CONF *conf, X509V3_CTX *ctx, char *name, - char *value) +X509_EXTENSION *X509V3_EXT_nconf(CONF *conf, X509V3_CTX *ctx, const char *name, + const char *value) { int crit; int ext_type; @@ -53,7 +53,7 @@ X509_EXTENSION *X509V3_EXT_nconf(CONF *conf, X509V3_CTX *ctx, char *name, /* CONF *conf: Config file */ /* char *value: Value */ X509_EXTENSION *X509V3_EXT_nconf_nid(CONF *conf, X509V3_CTX *ctx, int ext_nid, - char *value) + const char *value) { int crit; int ext_type; @@ -67,7 +67,7 @@ X509_EXTENSION *X509V3_EXT_nconf_nid(CONF *conf, X509V3_CTX *ctx, int ext_nid, /* CONF *conf: Config file */ /* char *value: Value */ static X509_EXTENSION *do_ext_nconf(CONF *conf, X509V3_CTX *ctx, int ext_nid, - int crit, char *value) + int crit, const char *value) { const X509V3_EXT_METHOD *method; X509_EXTENSION *ext; @@ -184,9 +184,9 @@ X509_EXTENSION *X509V3_EXT_i2d(int ext_nid, int crit, void *ext_struc) } /* Check the extension string for critical flag */ -static int v3_check_critical(char **value) +static int v3_check_critical(const char **value) { - char *p = *value; + const char *p = *value; if ((strlen(p) < 9) || strncmp(p, "critical,", 9)) return 0; p += 9; @@ -197,10 +197,10 @@ static int v3_check_critical(char **value) } /* Check extension string for generic extension and return the type */ -static int v3_check_generic(char **value) +static int v3_check_generic(const char **value) { int gen_type = 0; - char *p = *value; + const char *p = *value; if ((strlen(p) >= 4) && strncmp(p, "DER:", 4) == 0) { p += 4; gen_type = 1; @@ -217,7 +217,7 @@ static int v3_check_generic(char **value) } /* Create a generic extension: for now just handle DER type */ -static X509_EXTENSION *v3_generic_extension(const char *ext, char *value, +static X509_EXTENSION *v3_generic_extension(const char *ext, const char *value, int crit, int gen_type, X509V3_CTX *ctx) { @@ -265,7 +265,7 @@ static X509_EXTENSION *v3_generic_extension(const char *ext, char *value, } -static unsigned char *generic_asn1(char *value, X509V3_CTX *ctx, +static unsigned char *generic_asn1(const char *value, X509V3_CTX *ctx, long *ext_len) { ASN1_TYPE *typ; @@ -295,7 +295,7 @@ static void delete_ext(STACK_OF(X509_EXTENSION) *sk, X509_EXTENSION *dext) * file section to an extension STACK. */ -int X509V3_EXT_add_nconf_sk(CONF *conf, X509V3_CTX *ctx, char *section, +int X509V3_EXT_add_nconf_sk(CONF *conf, X509V3_CTX *ctx, const char *section, STACK_OF(X509_EXTENSION) **sk) { X509_EXTENSION *ext; @@ -322,7 +322,7 @@ int X509V3_EXT_add_nconf_sk(CONF *conf, X509V3_CTX *ctx, char *section, * Convenience functions to add extensions to a certificate, CRL and request */ -int X509V3_EXT_add_nconf(CONF *conf, X509V3_CTX *ctx, char *section, +int X509V3_EXT_add_nconf(CONF *conf, X509V3_CTX *ctx, const char *section, X509 *cert) { STACK_OF(X509_EXTENSION) **sk = NULL; @@ -333,7 +333,7 @@ int X509V3_EXT_add_nconf(CONF *conf, X509V3_CTX *ctx, char *section, /* Same as above but for a CRL */ -int X509V3_EXT_CRL_add_nconf(CONF *conf, X509V3_CTX *ctx, char *section, +int X509V3_EXT_CRL_add_nconf(CONF *conf, X509V3_CTX *ctx, const char *section, X509_CRL *crl) { STACK_OF(X509_EXTENSION) **sk = NULL; @@ -344,7 +344,7 @@ int X509V3_EXT_CRL_add_nconf(CONF *conf, X509V3_CTX *ctx, char *section, /* Add extensions to certificate request */ -int X509V3_EXT_REQ_add_nconf(CONF *conf, X509V3_CTX *ctx, char *section, +int X509V3_EXT_REQ_add_nconf(CONF *conf, X509V3_CTX *ctx, const char *section, X509_REQ *req) { STACK_OF(X509_EXTENSION) *extlist = NULL, **sk = NULL; @@ -400,12 +400,12 @@ void X509V3_section_free(X509V3_CTX *ctx, STACK_OF(CONF_VALUE) *section) ctx->db_meth->free_section(ctx->db, section); } -static char *nconf_get_string(void *db, char *section, char *value) +static char *nconf_get_string(void *db, const char *section, const char *value) { return NCONF_get_string(db, section, value); } -static STACK_OF(CONF_VALUE) *nconf_get_section(void *db, char *section) +static STACK_OF(CONF_VALUE) *nconf_get_section(void *db, const char *section) { return NCONF_get_section(db, section); } @@ -436,7 +436,7 @@ void X509V3_set_ctx(X509V3_CTX *ctx, X509 *issuer, X509 *subj, X509_REQ *req, /* Old conf compatibility functions */ X509_EXTENSION *X509V3_EXT_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx, - char *name, char *value) + const char *name, const char *value) { CONF ctmp; CONF_set_nconf(&ctmp, conf); @@ -446,19 +446,19 @@ X509_EXTENSION *X509V3_EXT_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx, /* LHASH *conf: Config file */ /* char *value: Value */ X509_EXTENSION *X509V3_EXT_conf_nid(LHASH_OF(CONF_VALUE) *conf, - X509V3_CTX *ctx, int ext_nid, char *value) + X509V3_CTX *ctx, int ext_nid, const char *value) { CONF ctmp; CONF_set_nconf(&ctmp, conf); return X509V3_EXT_nconf_nid(&ctmp, ctx, ext_nid, value); } -static char *conf_lhash_get_string(void *db, char *section, char *value) +static char *conf_lhash_get_string(void *db, const char *section, const char *value) { return CONF_get_string(db, section, value); } -static STACK_OF(CONF_VALUE) *conf_lhash_get_section(void *db, char *section) +static STACK_OF(CONF_VALUE) *conf_lhash_get_section(void *db, const char *section) { return CONF_get_section(db, section); } @@ -477,7 +477,7 @@ void X509V3_set_conf_lhash(X509V3_CTX *ctx, LHASH_OF(CONF_VALUE) *lhash) } int X509V3_EXT_add_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx, - char *section, X509 *cert) + const char *section, X509 *cert) { CONF ctmp; CONF_set_nconf(&ctmp, conf); @@ -487,7 +487,7 @@ int X509V3_EXT_add_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx, /* Same as above but for a CRL */ int X509V3_EXT_CRL_add_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx, - char *section, X509_CRL *crl) + const char *section, X509_CRL *crl) { CONF ctmp; CONF_set_nconf(&ctmp, conf); @@ -497,7 +497,7 @@ int X509V3_EXT_CRL_add_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx, /* Add extensions to certificate request */ int X509V3_EXT_REQ_add_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx, - char *section, X509_REQ *req) + const char *section, X509_REQ *req) { CONF ctmp; CONF_set_nconf(&ctmp, conf); diff --git a/crypto/x509v3/v3_ia5.c b/crypto/x509v3/v3_ia5.c index e509fba..5e230df 100644 --- a/crypto/x509v3/v3_ia5.c +++ b/crypto/x509v3/v3_ia5.c @@ -41,7 +41,7 @@ char *i2s_ASN1_IA5STRING(X509V3_EXT_METHOD *method, ASN1_IA5STRING *ia5) } ASN1_IA5STRING *s2i_ASN1_IA5STRING(X509V3_EXT_METHOD *method, - X509V3_CTX *ctx, char *str) + X509V3_CTX *ctx, const char *str) { ASN1_IA5STRING *ia5; if (!str) { @@ -51,10 +51,9 @@ ASN1_IA5STRING *s2i_ASN1_IA5STRING(X509V3_EXT_METHOD *method, } if ((ia5 = ASN1_IA5STRING_new()) == NULL) goto err; - if (!ASN1_STRING_set((ASN1_STRING *)ia5, (unsigned char *)str, - strlen(str))) { + if (!ASN1_STRING_set((ASN1_STRING *)ia5, str, strlen(str))) { ASN1_IA5STRING_free(ia5); - goto err; + return NULL; } #ifdef CHARSET_EBCDIC ebcdic2ascii(ia5->data, ia5->data, ia5->length); diff --git a/crypto/x509v3/v3_utl.c b/crypto/x509v3/v3_utl.c index 6fb672f..ad83de0 100644 --- a/crypto/x509v3/v3_utl.c +++ b/crypto/x509v3/v3_utl.c @@ -122,7 +122,7 @@ char *i2s_ASN1_INTEGER(X509V3_EXT_METHOD *method, ASN1_INTEGER *a) return strtmp; } -ASN1_INTEGER *s2i_ASN1_INTEGER(X509V3_EXT_METHOD *method, char *value) +ASN1_INTEGER *s2i_ASN1_INTEGER(X509V3_EXT_METHOD *method, const char *value) { BIGNUM *bn = NULL; ASN1_INTEGER *aint; diff --git a/doc/crypto/ASN1_generate_nconf.pod b/doc/crypto/ASN1_generate_nconf.pod index d2e8a17..92f624f 100644 --- a/doc/crypto/ASN1_generate_nconf.pod +++ b/doc/crypto/ASN1_generate_nconf.pod @@ -8,8 +8,8 @@ ASN1_generate_nconf, ASN1_generate_v3 - ASN1 generation functions #include - ASN1_TYPE *ASN1_generate_nconf(char *str, CONF *nconf); - ASN1_TYPE *ASN1_generate_v3(char *str, X509V3_CTX *cnf); + ASN1_TYPE *ASN1_generate_nconf(const char *str, CONF *nconf); + ASN1_TYPE *ASN1_generate_v3(const char *str, X509V3_CTX *cnf); =head1 DESCRIPTION diff --git a/include/openssl/asn1.h b/include/openssl/asn1.h index a596126..7e2f720 100644 --- a/include/openssl/asn1.h +++ b/include/openssl/asn1.h @@ -798,8 +798,8 @@ int ASN1_item_ndef_i2d(ASN1_VALUE *val, unsigned char **out, void ASN1_add_oid_module(void); void ASN1_add_stable_module(void); -ASN1_TYPE *ASN1_generate_nconf(char *str, CONF *nconf); -ASN1_TYPE *ASN1_generate_v3(char *str, X509V3_CTX *cnf); +ASN1_TYPE *ASN1_generate_nconf(const char *str, CONF *nconf); +ASN1_TYPE *ASN1_generate_v3(const char *str, X509V3_CTX *cnf); int ASN1_str2mask(const char *str, unsigned long *pmask); /* ASN1 Print flags */ diff --git a/include/openssl/x509_vfy.h b/include/openssl/x509_vfy.h index 3adfaa3..f012265 100644 --- a/include/openssl/x509_vfy.h +++ b/include/openssl/x509_vfy.h @@ -238,8 +238,8 @@ X509_OBJECT *X509_OBJECT_retrieve_match(STACK_OF(X509_OBJECT) *h, int X509_OBJECT_up_ref_count(X509_OBJECT *a); X509_OBJECT *X509_OBJECT_new(void); void X509_OBJECT_free(X509_OBJECT *a); -int X509_OBJECT_get_type(X509_OBJECT *a); -X509 *X509_OBJECT_get0_X509(X509_OBJECT *a); +int X509_OBJECT_get_type(const X509_OBJECT *a); +X509 *X509_OBJECT_get0_X509(const X509_OBJECT *a); X509_CRL *X509_OBJECT_get0_X509_CRL(X509_OBJECT *a); X509_STORE *X509_STORE_new(void); void X509_STORE_free(X509_STORE *v); diff --git a/include/openssl/x509v3.h b/include/openssl/x509v3.h index 299a114..13f7f22 100644 --- a/include/openssl/x509v3.h +++ b/include/openssl/x509v3.h @@ -74,8 +74,8 @@ struct v3_ext_method { }; typedef struct X509V3_CONF_METHOD_st { - char *(*get_string) (void *db, char *section, char *value); - STACK_OF(CONF_VALUE) *(*get_section) (void *db, char *section); + char *(*get_string) (void *db, const char *section, const char *value); + STACK_OF(CONF_VALUE) *(*get_section) (void *db, const char *section); void (*free_string) (void *db, char *string); void (*free_section) (void *db, STACK_OF(CONF_VALUE) *section); } X509V3_CONF_METHOD; @@ -481,7 +481,7 @@ STACK_OF(CONF_VALUE) *i2v_ASN1_BIT_STRING(X509V3_EXT_METHOD *method, STACK_OF(CONF_VALUE) *extlist); char *i2s_ASN1_IA5STRING(X509V3_EXT_METHOD *method, ASN1_IA5STRING *ia5); ASN1_IA5STRING *s2i_ASN1_IA5STRING(X509V3_EXT_METHOD *method, - X509V3_CTX *ctx, char *str); + X509V3_CTX *ctx, const char *str); STACK_OF(CONF_VALUE) *i2v_GENERAL_NAME(X509V3_EXT_METHOD *method, GENERAL_NAME *gen, @@ -562,29 +562,29 @@ GENERAL_NAME *v2i_GENERAL_NAME_ex(GENERAL_NAME *out, void X509V3_conf_free(CONF_VALUE *val); X509_EXTENSION *X509V3_EXT_nconf_nid(CONF *conf, X509V3_CTX *ctx, int ext_nid, - char *value); -X509_EXTENSION *X509V3_EXT_nconf(CONF *conf, X509V3_CTX *ctx, char *name, - char *value); -int X509V3_EXT_add_nconf_sk(CONF *conf, X509V3_CTX *ctx, char *section, + const char *value); +X509_EXTENSION *X509V3_EXT_nconf(CONF *conf, X509V3_CTX *ctx, const char *name, + const char *value); +int X509V3_EXT_add_nconf_sk(CONF *conf, X509V3_CTX *ctx, const char *section, STACK_OF(X509_EXTENSION) **sk); -int X509V3_EXT_add_nconf(CONF *conf, X509V3_CTX *ctx, char *section, +int X509V3_EXT_add_nconf(CONF *conf, X509V3_CTX *ctx, const char *section, X509 *cert); -int X509V3_EXT_REQ_add_nconf(CONF *conf, X509V3_CTX *ctx, char *section, +int X509V3_EXT_REQ_add_nconf(CONF *conf, X509V3_CTX *ctx, const char *section, X509_REQ *req); -int X509V3_EXT_CRL_add_nconf(CONF *conf, X509V3_CTX *ctx, char *section, +int X509V3_EXT_CRL_add_nconf(CONF *conf, X509V3_CTX *ctx, const char *section, X509_CRL *crl); X509_EXTENSION *X509V3_EXT_conf_nid(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx, int ext_nid, - char *value); + const char *value); X509_EXTENSION *X509V3_EXT_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx, - char *name, char *value); + const char *name, const char *value); int X509V3_EXT_add_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx, - char *section, X509 *cert); + const char *section, X509 *cert); int X509V3_EXT_REQ_add_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx, - char *section, X509_REQ *req); + const char *section, X509_REQ *req); int X509V3_EXT_CRL_add_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx, - char *section, X509_CRL *crl); + const char *section, X509_CRL *crl); int X509V3_add_value_bool_nf(char *name, int asn1_bool, STACK_OF(CONF_VALUE) **extlist); @@ -610,7 +610,7 @@ int X509V3_add_value_bool(const char *name, int asn1_bool, int X509V3_add_value_int(const char *name, ASN1_INTEGER *aint, STACK_OF(CONF_VALUE) **extlist); char *i2s_ASN1_INTEGER(X509V3_EXT_METHOD *meth, ASN1_INTEGER *aint); -ASN1_INTEGER *s2i_ASN1_INTEGER(X509V3_EXT_METHOD *meth, char *value); +ASN1_INTEGER *s2i_ASN1_INTEGER(X509V3_EXT_METHOD *meth, const char *value); char *i2s_ASN1_ENUMERATED(X509V3_EXT_METHOD *meth, ASN1_ENUMERATED *aint); char *i2s_ASN1_ENUMERATED_TABLE(X509V3_EXT_METHOD *meth, ASN1_ENUMERATED *aint); From builds at travis-ci.org Sun Jun 5 01:48:12 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 05 Jun 2016 01:48:12 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4346 (master - 3470795) In-Reply-To: Message-ID: <575384de7cdec_33f86b80c488c288198@b9d0a789-5787-488d-99c0-3f1b09853c79.mail> Build Update for openssl/openssl ------------------------------------- Build: #4346 Status: Errored Duration: 10 minutes and 20 seconds Commit: 3470795 (master) Author: FdaSilvaYY Message: Constify X509V3_EXT_*_conf* Reviewed-by: Matt Caswell Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1074) View the changeset: https://github.com/openssl/openssl/compare/a9936b5a127f...3470795171b8 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135340847 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 02:52:18 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 02:52:18 +0000 Subject: [openssl-commits] Build failed: openssl master.3647 Message-ID: <20160605025218.52035.14571.D408EC02@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 03:46:47 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 03:46:47 +0000 Subject: [openssl-commits] Build completed: openssl master.3648 Message-ID: <20160605034647.21538.9171.79F9EA2D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 08:01:35 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 08:01:35 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.302 Message-ID: <20160605080134.119910.14423.74D3F19A@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 5 08:06:42 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 05 Jun 2016 08:06:42 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1044 (various-app-fixes - 637bf4c) In-Reply-To: Message-ID: <5753dd913c6f4_33f86b80b81904139ce@b9d0a789-5787-488d-99c0-3f1b09853c79.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1044 Status: Errored Duration: 10 minutes and 16 seconds Commit: 637bf4c (various-app-fixes) Author: FdaSilvaYY Message: Useless include of openssl/rand.h View the changeset: https://github.com/FdaSilvaYY/openssl/compare/5b7c741eeda1...637bf4c9dd7e View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135367246 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 5 08:12:07 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 05 Jun 2016 08:12:07 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1045 (master - 3470795) In-Reply-To: Message-ID: <5753ded59b158_33f86b80b209c4175db@b9d0a789-5787-488d-99c0-3f1b09853c79.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1045 Status: Errored Duration: 9 minutes and 33 seconds Commit: 3470795 (master) Author: FdaSilvaYY Message: Constify X509V3_EXT_*_conf* Reviewed-by: Matt Caswell Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1074) View the changeset: https://github.com/FdaSilvaYY/openssl/compare/578b55144121...3470795171b8 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135367282 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 08:17:02 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 08:17:02 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.303 Message-ID: <20160605081700.13666.40276.F2E3178B@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 5 08:19:38 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 05 Jun 2016 08:19:38 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1046 (various-fixes2 - c165cc2) In-Reply-To: Message-ID: <5753e098c1a19_33fec84a2d108926f@30162f75-d235-4d4c-8f7d-2ed973b1b281.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1046 Status: Errored Duration: 10 minutes and 32 seconds Commit: c165cc2 (various-fixes2) Author: FdaSilvaYY Message: Use more zalloc and simplify opaque BIO type init. BIO_set methods is now useless as BIO type is now opaque. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/37ba2a7d93e8...c165cc223741 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135367368 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 5 08:26:15 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 05 Jun 2016 08:26:15 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1047 (crypto-add-checks-on-sk_type_push - c9f3f13) In-Reply-To: Message-ID: <5753e226e5889_33f86b80ba38c42417d@b9d0a789-5787-488d-99c0-3f1b09853c79.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1047 Status: Errored Duration: 9 minutes and 55 seconds Commit: c9f3f13 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/61282ce4dd4d...c9f3f13b776b View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135367419 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 08:31:19 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 08:31:19 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.304 Message-ID: <20160605083118.21201.57043.1B61B422@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 5 08:32:41 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 05 Jun 2016 08:32:41 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1048 (fix_asn1_do_lock - 4747723) In-Reply-To: Message-ID: <5753e3a85eb80_33f86b122dd74427739@b9d0a789-5787-488d-99c0-3f1b09853c79.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1048 Status: Errored Duration: 9 minutes and 37 seconds Commit: 4747723 (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/787f3f8053a7...4747723c6f1c View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135367512 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 5 08:40:33 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 05 Jun 2016 08:40:33 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1049 (const-app-options - 766a402) In-Reply-To: Message-ID: <5753e581c61a0_33fc156a1db6c2126be@aabd8e6a-765c-45d7-998b-4e2283e29059.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1049 Status: Errored Duration: 10 minutes and 55 seconds Commit: 766a402 (const-app-options) Author: FdaSilvaYY Message: Constify char* parameters in apps code View the changeset: https://github.com/FdaSilvaYY/openssl/compare/873fc817bdf1...766a4028c63c View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135367569 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 5 08:46:30 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 05 Jun 2016 08:46:30 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1050 (ssl-add-checks-on-sk_type_push - 2b26ced) In-Reply-To: Message-ID: <5753e6e6be3f3_33f86b122dab843651c@b9d0a789-5787-488d-99c0-3f1b09853c79.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1050 Status: Errored Duration: 9 minutes and 39 seconds Commit: 2b26ced (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/220f7fae7048...2b26ced876db View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135367604 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 08:47:02 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 08:47:02 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.305 Message-ID: <20160605084659.20665.67335.8BBEBE02@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 5 08:54:51 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 05 Jun 2016 08:54:51 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1051 (fix_set_dup_exdata - f483c2e) In-Reply-To: Message-ID: <5753e8db98e7f_33f86b122d23444356f@b9d0a789-5787-488d-99c0-3f1b09853c79.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1051 Status: Errored Duration: 11 minutes and 7 seconds Commit: f483c2e (fix_set_dup_exdata) Author: FdaSilvaYY Message: Fix possible malloc failure inside CRYPTO_dup_ex_data() Fix related docs. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/2be9120afc74...f483c2eb1831 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135367857 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 09:01:04 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 09:01:04 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.306 Message-ID: <20160605090104.100911.64681.56C414D6@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 09:16:21 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 09:16:21 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.307 Message-ID: <20160605091621.13484.26371.E0EDBEA8@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 10:11:10 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 10:11:10 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.308 Message-ID: <20160605101110.15342.6495.1858E593@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 10:27:09 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 10:27:09 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.309 Message-ID: <20160605102708.51938.73014.FBF3DE8A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 10:42:31 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 10:42:31 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.310 Message-ID: <20160605104230.13785.4245.76929C43@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 10:57:36 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 10:57:36 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.311 Message-ID: <20160605105736.21221.19978.FA8A52FD@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 11:49:01 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 11:49:01 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.312 Message-ID: <20160605114900.36638.52007.D1905B5A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 12:06:52 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 12:06:52 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.313 Message-ID: <20160605120652.23397.49542.397156A1@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 12:21:24 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 12:21:24 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.314 Message-ID: <20160605122124.21525.8341.0550453E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 5 13:17:45 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Jun 2016 13:17:45 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.315 Message-ID: <20160605131745.21525.17602.B7B65622@appveyor.com> An HTML attachment was scrubbed... URL: From viktor at openssl.org Sun Jun 5 16:06:15 2016 From: viktor at openssl.org (Viktor Dukhovni) Date: Sun, 05 Jun 2016 16:06:15 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465142775.499753.9664.nullmailer@dev.openssl.org> The branch master has been updated via 501d53c60091fdc8ed6ab1aa5ad96a71425d8dfd (commit) from 3470795171b8aecd4dbc86061600093b86b23c0e (commit) - Log ----------------------------------------------------------------- commit 501d53c60091fdc8ed6ab1aa5ad96a71425d8dfd Author: Viktor Dukhovni Date: Sun Jun 5 11:13:34 2016 -0400 Silence misleading test_abort stderr output Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: test/recipes/01-test_abort.t | 1 + 1 file changed, 1 insertion(+) diff --git a/test/recipes/01-test_abort.t b/test/recipes/01-test_abort.t index 2f121e2..a6a7f31 100644 --- a/test/recipes/01-test_abort.t +++ b/test/recipes/01-test_abort.t @@ -13,4 +13,5 @@ setup("test_abort"); plan tests => 1; +open STDERR, ">", "/dev/null"; is(run(test(["aborttest"])), 0, "Testing that abort is caught correctly"); From builds at travis-ci.org Sun Jun 5 16:17:08 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 05 Jun 2016 16:17:08 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4353 (master - 501d53c) In-Reply-To: Message-ID: <57545084f3da_33fec84a2ca14145451@30162f75-d235-4d4c-8f7d-2ed973b1b281.mail> Build Update for openssl/openssl ------------------------------------- Build: #4353 Status: Errored Duration: 9 minutes and 59 seconds Commit: 501d53c (master) Author: Viktor Dukhovni Message: Silence misleading test_abort stderr output Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/3470795171b8...501d53c60091 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135419245 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Sun Jun 5 19:39:02 2016 From: levitte at openssl.org (Richard Levitte) Date: Sun, 05 Jun 2016 19:39:02 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465155542.851367.25823.nullmailer@dev.openssl.org> The branch master has been updated via 65cc6d5c0acb8a0a925d9dbeb21ab96a6c7ec89f (commit) from 501d53c60091fdc8ed6ab1aa5ad96a71425d8dfd (commit) - Log ----------------------------------------------------------------- commit 65cc6d5c0acb8a0a925d9dbeb21ab96a6c7ec89f Author: Richard Levitte Date: Sun Jun 5 10:59:31 2016 +0200 Configure: complete the changed fuzz option checks Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: Configure | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/Configure b/Configure index 645548d..7bbb5b7 100755 --- a/Configure +++ b/Configure @@ -1071,7 +1071,8 @@ unless ($disabled{ubsan}) { $config{cflags} .= "-fsanitize=undefined -fno-sanitize-recover=all "; } -unless ($disabled{fuzz} && $disabled{asan} && $disabled{ubsan}) { +unless ($disabled{"fuzz-libfuzzer"} && $disabled{"fuzz-afl"} + && $disabled{asan} && $disabled{ubsan}) { $config{cflags} .= "-fno-omit-frame-pointer -g "; } # From builds at travis-ci.org Sun Jun 5 19:49:14 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 05 Jun 2016 19:49:14 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4357 (master - 65cc6d5) In-Reply-To: Message-ID: <5754823a6bf96_33f816e8b8a9c3329d9@b3d003fe-c307-4c47-8bc3-6b73fea01d47.mail> Build Update for openssl/openssl ------------------------------------- Build: #4357 Status: Errored Duration: 9 minutes and 36 seconds Commit: 65cc6d5 (master) Author: Richard Levitte Message: Configure: complete the changed fuzz option checks Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/501d53c60091...65cc6d5c0acb View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135450337 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sun Jun 5 22:34:28 2016 From: rsalz at openssl.org (Rich Salz) Date: Sun, 05 Jun 2016 22:34:28 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465166068.267312.28581.nullmailer@dev.openssl.org> The branch master has been updated via 35d2e3275f9b313ed63754641118ecbbc7873413 (commit) from 65cc6d5c0acb8a0a925d9dbeb21ab96a6c7ec89f (commit) - Log ----------------------------------------------------------------- commit 35d2e3275f9b313ed63754641118ecbbc7873413 Author: Rich Salz Date: Fri Jun 3 16:19:49 2016 -0400 Remove extra include's in synopsis. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: doc/crypto/BIO_f_base64.pod | 4 +++- doc/crypto/BIO_f_cipher.pod | 4 +++- doc/crypto/BIO_f_md.pod | 10 ++++++---- doc/crypto/BIO_f_ssl.pod | 2 ++ doc/crypto/DH_set_method.pod | 1 - doc/crypto/DSA_set_method.pod | 1 - doc/crypto/EC_GROUP_copy.pod | 1 - doc/crypto/EC_GROUP_new.pod | 1 - doc/crypto/EC_KEY_new.pod | 1 - doc/crypto/EC_POINT_add.pod | 1 - doc/crypto/EC_POINT_new.pod | 1 - doc/crypto/PEM_write_bio_CMS_stream.pod | 1 - doc/crypto/PEM_write_bio_PKCS7_stream.pod | 1 - doc/crypto/X509_STORE_CTX_get_error.pod | 1 - doc/crypto/d2i_DSAPublicKey.pod | 1 - doc/crypto/d2i_RSAPublicKey.pod | 1 - doc/crypto/dh.pod | 21 ++++++++++----------- doc/crypto/dsa.pod | 1 - doc/crypto/ec.pod | 1 - doc/crypto/rsa.pod | 1 - doc/ssl/SSL_set1_host.pod | 1 - 21 files changed, 24 insertions(+), 33 deletions(-) diff --git a/doc/crypto/BIO_f_base64.pod b/doc/crypto/BIO_f_base64.pod index 6c78f7e..19df1dd 100644 --- a/doc/crypto/BIO_f_base64.pod +++ b/doc/crypto/BIO_f_base64.pod @@ -4,12 +4,14 @@ BIO_f_base64 - base64 BIO filter +=for comment multiple includes + =head1 SYNOPSIS #include #include - const BIO_METHOD * BIO_f_base64(void); + const BIO_METHOD *BIO_f_base64(void); =head1 DESCRIPTION diff --git a/doc/crypto/BIO_f_cipher.pod b/doc/crypto/BIO_f_cipher.pod index 8b8e200..87ab3cc 100644 --- a/doc/crypto/BIO_f_cipher.pod +++ b/doc/crypto/BIO_f_cipher.pod @@ -4,13 +4,15 @@ BIO_f_cipher, BIO_set_cipher, BIO_get_cipher_status, BIO_get_cipher_ctx - cipher BIO filter +=for comment multiple includes + =head1 SYNOPSIS #include #include const BIO_METHOD *BIO_f_cipher(void); - void BIO_set_cipher(BIO *b,const EVP_CIPHER *cipher, + void BIO_set_cipher(BIO *b, const EVP_CIPHER *cipher, unsigned char *key, unsigned char *iv, int enc); int BIO_get_cipher_status(BIO *b) int BIO_get_cipher_ctx(BIO *b, EVP_CIPHER_CTX **pctx) diff --git a/doc/crypto/BIO_f_md.pod b/doc/crypto/BIO_f_md.pod index 001f350..b2c1433 100644 --- a/doc/crypto/BIO_f_md.pod +++ b/doc/crypto/BIO_f_md.pod @@ -4,15 +4,17 @@ BIO_f_md, BIO_set_md, BIO_get_md, BIO_get_md_ctx - message digest BIO filter +=for comment multiple includes + =head1 SYNOPSIS #include #include - const BIO_METHOD * BIO_f_md(void); - int BIO_set_md(BIO *b,EVP_MD *md); - int BIO_get_md(BIO *b,EVP_MD **mdp); - int BIO_get_md_ctx(BIO *b,EVP_MD_CTX **mdcp); + const BIO_METHOD *BIO_f_md(void); + int BIO_set_md(BIO *b, EVP_MD *md); + int BIO_get_md(BIO *b, EVP_MD **mdp); + int BIO_get_md_ctx(BIO *b, EVP_MD_CTX **mdcp); =head1 DESCRIPTION diff --git a/doc/crypto/BIO_f_ssl.pod b/doc/crypto/BIO_f_ssl.pod index 9ebd4d1..4c9da6a 100644 --- a/doc/crypto/BIO_f_ssl.pod +++ b/doc/crypto/BIO_f_ssl.pod @@ -7,6 +7,8 @@ BIO_get_num_renegotiates, BIO_set_ssl_renegotiate_timeout, BIO_new_ssl, BIO_new_ssl_connect, BIO_new_buffer_ssl_connect, BIO_ssl_copy_session_id, BIO_ssl_shutdown - SSL BIO +=for comment multiple includes + =head1 SYNOPSIS #include diff --git a/doc/crypto/DH_set_method.pod b/doc/crypto/DH_set_method.pod index b10d91f..cd75a9b 100644 --- a/doc/crypto/DH_set_method.pod +++ b/doc/crypto/DH_set_method.pod @@ -8,7 +8,6 @@ DH_set_method, DH_new_method, DH_OpenSSL - select DH method =head1 SYNOPSIS #include - #include void DH_set_default_method(const DH_METHOD *meth); diff --git a/doc/crypto/DSA_set_method.pod b/doc/crypto/DSA_set_method.pod index 7d1fe62..a64725f 100644 --- a/doc/crypto/DSA_set_method.pod +++ b/doc/crypto/DSA_set_method.pod @@ -8,7 +8,6 @@ DSA_set_method, DSA_new_method, DSA_OpenSSL - select DSA method =head1 SYNOPSIS #include - #include void DSA_set_default_method(const DSA_METHOD *meth); diff --git a/doc/crypto/EC_GROUP_copy.pod b/doc/crypto/EC_GROUP_copy.pod index 69909bd..f295f86 100644 --- a/doc/crypto/EC_GROUP_copy.pod +++ b/doc/crypto/EC_GROUP_copy.pod @@ -7,7 +7,6 @@ EC_GROUP_copy, EC_GROUP_dup, EC_GROUP_method_of, EC_GROUP_set_generator, EC_GROU =head1 SYNOPSIS #include - #include int EC_GROUP_copy(EC_GROUP *dst, const EC_GROUP *src); EC_GROUP *EC_GROUP_dup(const EC_GROUP *src); diff --git a/doc/crypto/EC_GROUP_new.pod b/doc/crypto/EC_GROUP_new.pod index 822ff83..14c51d4 100644 --- a/doc/crypto/EC_GROUP_new.pod +++ b/doc/crypto/EC_GROUP_new.pod @@ -13,7 +13,6 @@ objects. =head1 SYNOPSIS #include - #include EC_GROUP *EC_GROUP_new(const EC_METHOD *meth); EC_GROUP *EC_GROUP_new_from_ecparameters(const ECPARAMETERS *params) diff --git a/doc/crypto/EC_KEY_new.pod b/doc/crypto/EC_KEY_new.pod index 5b3fe05..edcf744 100644 --- a/doc/crypto/EC_KEY_new.pod +++ b/doc/crypto/EC_KEY_new.pod @@ -16,7 +16,6 @@ EC_KEY objects. =head1 SYNOPSIS #include - #include EC_KEY *EC_KEY_new(void); int EC_KEY_get_flags(const EC_KEY *key); diff --git a/doc/crypto/EC_POINT_add.pod b/doc/crypto/EC_POINT_add.pod index 5b44cbd..153aa1b 100644 --- a/doc/crypto/EC_POINT_add.pod +++ b/doc/crypto/EC_POINT_add.pod @@ -7,7 +7,6 @@ EC_POINT_add, EC_POINT_dbl, EC_POINT_invert, EC_POINT_is_at_infinity, EC_POINT_i =head1 SYNOPSIS #include - #include int EC_POINT_add(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx); int EC_POINT_dbl(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, BN_CTX *ctx); diff --git a/doc/crypto/EC_POINT_new.pod b/doc/crypto/EC_POINT_new.pod index 89b0c0a..d58bfba 100644 --- a/doc/crypto/EC_POINT_new.pod +++ b/doc/crypto/EC_POINT_new.pod @@ -15,7 +15,6 @@ manipulating B objects. =head1 SYNOPSIS #include - #include EC_POINT *EC_POINT_new(const EC_GROUP *group); void EC_POINT_free(EC_POINT *point); diff --git a/doc/crypto/PEM_write_bio_CMS_stream.pod b/doc/crypto/PEM_write_bio_CMS_stream.pod index f6b0fed..c43be11 100644 --- a/doc/crypto/PEM_write_bio_CMS_stream.pod +++ b/doc/crypto/PEM_write_bio_CMS_stream.pod @@ -7,7 +7,6 @@ PEM_write_bio_CMS_stream - output CMS_ContentInfo structure in PEM format. =head1 SYNOPSIS #include - #include int PEM_write_bio_CMS_stream(BIO *out, CMS_ContentInfo *cms, BIO *data, int flags); diff --git a/doc/crypto/PEM_write_bio_PKCS7_stream.pod b/doc/crypto/PEM_write_bio_PKCS7_stream.pod index 175d724..b8372b4 100644 --- a/doc/crypto/PEM_write_bio_PKCS7_stream.pod +++ b/doc/crypto/PEM_write_bio_PKCS7_stream.pod @@ -7,7 +7,6 @@ PEM_write_bio_PKCS7_stream - output PKCS7 structure in PEM format. =head1 SYNOPSIS #include - #include int PEM_write_bio_PKCS7_stream(BIO *out, PKCS7 *p7, BIO *data, int flags); diff --git a/doc/crypto/X509_STORE_CTX_get_error.pod b/doc/crypto/X509_STORE_CTX_get_error.pod index 428e500..26fcf60 100644 --- a/doc/crypto/X509_STORE_CTX_get_error.pod +++ b/doc/crypto/X509_STORE_CTX_get_error.pod @@ -12,7 +12,6 @@ information =head1 SYNOPSIS #include - #include int X509_STORE_CTX_get_error(X509_STORE_CTX *ctx); void X509_STORE_CTX_set_error(X509_STORE_CTX *ctx, int s); diff --git a/doc/crypto/d2i_DSAPublicKey.pod b/doc/crypto/d2i_DSAPublicKey.pod index d38f131..252d0a5 100644 --- a/doc/crypto/d2i_DSAPublicKey.pod +++ b/doc/crypto/d2i_DSAPublicKey.pod @@ -9,7 +9,6 @@ d2i_DSA_SIG, i2d_DSA_SIG - DSA key encoding and parsing functions. =head1 SYNOPSIS #include - #include DSA * d2i_DSAPublicKey(DSA **a, const unsigned char **pp, long length); diff --git a/doc/crypto/d2i_RSAPublicKey.pod b/doc/crypto/d2i_RSAPublicKey.pod index 8b6e12d..fcfce67 100644 --- a/doc/crypto/d2i_RSAPublicKey.pod +++ b/doc/crypto/d2i_RSAPublicKey.pod @@ -10,7 +10,6 @@ d2i_Netscape_RSA - RSA public and private key encoding functions. =head1 SYNOPSIS #include - #include RSA * d2i_RSAPublicKey(RSA **a, const unsigned char **pp, long length); diff --git a/doc/crypto/dh.pod b/doc/crypto/dh.pod index b56c27c..95b5fab 100644 --- a/doc/crypto/dh.pod +++ b/doc/crypto/dh.pod @@ -7,17 +7,16 @@ dh - Diffie-Hellman key agreement =head1 SYNOPSIS #include - #include - DH * DH_new(void); - void DH_free(DH *dh); + DH *DH_new(void); + void DH_free(DH *dh); - DH * DH_generate_parameters(int prime_len, int generator, + DH *DH_generate_parameters(int prime_len, int generator, void (*callback)(int, int, void *), void *cb_arg); - int DH_check(const DH *dh, int *codes); + int DH_check(const DH *dh, int *codes); - int DH_generate_key(DH *dh); - int DH_compute_key(unsigned char *key, BIGNUM *pub_key, DH *dh); + int DH_generate_key(DH *dh); + int DH_compute_key(unsigned char *key, BIGNUM *pub_key, DH *dh); void DH_set_default_method(const DH_METHOD *meth); const DH_METHOD *DH_get_default_method(void); @@ -25,11 +24,11 @@ dh - Diffie-Hellman key agreement DH *DH_new_method(ENGINE *engine); const DH_METHOD *DH_OpenSSL(void); - DH * d2i_DHparams(DH **a, unsigned char **pp, long length); - int i2d_DHparams(const DH *a, unsigned char **pp); + DH *d2i_DHparams(DH **a, unsigned char **pp, long length); + int i2d_DHparams(const DH *a, unsigned char **pp); - int DHparams_print_fp(FILE *fp, const DH *x); - int DHparams_print(BIO *bp, const DH *x); + int DHparams_print_fp(FILE *fp, const DH *x); + int DHparams_print(BIO *bp, const DH *x); =head1 DESCRIPTION diff --git a/doc/crypto/dsa.pod b/doc/crypto/dsa.pod index 2850c1d..c803caf 100644 --- a/doc/crypto/dsa.pod +++ b/doc/crypto/dsa.pod @@ -7,7 +7,6 @@ dsa - Digital Signature Algorithm =head1 SYNOPSIS #include - #include DSA * DSA_new(void); void DSA_free(DSA *dsa); diff --git a/doc/crypto/ec.pod b/doc/crypto/ec.pod index 5e20b4e..cb073d7 100644 --- a/doc/crypto/ec.pod +++ b/doc/crypto/ec.pod @@ -7,7 +7,6 @@ ec - Elliptic Curve functions =head1 SYNOPSIS #include - #include const EC_METHOD *EC_GFp_simple_method(void); const EC_METHOD *EC_GFp_mont_method(void); diff --git a/doc/crypto/rsa.pod b/doc/crypto/rsa.pod index 2a2a1e8..4f7de72 100644 --- a/doc/crypto/rsa.pod +++ b/doc/crypto/rsa.pod @@ -7,7 +7,6 @@ rsa - RSA public key cryptosystem =head1 SYNOPSIS #include - #include RSA * RSA_new(void); void RSA_free(RSA *rsa); diff --git a/doc/ssl/SSL_set1_host.pod b/doc/ssl/SSL_set1_host.pod index b77d41f..3339a0e 100644 --- a/doc/ssl/SSL_set1_host.pod +++ b/doc/ssl/SSL_set1_host.pod @@ -8,7 +8,6 @@ SSL server verification parameters =head1 SYNOPSIS #include - #include int SSL_set1_host(SSL *s, const char *hostname); int SSL_add1_host(SSL *s, const char *hostname); From builds at travis-ci.org Sun Jun 5 22:45:07 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 05 Jun 2016 22:45:07 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4359 (master - 35d2e32) In-Reply-To: Message-ID: <5754ab7328143_33fec86a85a7c3420c1@30162f75-d235-4d4c-8f7d-2ed973b1b281.mail> Build Update for openssl/openssl ------------------------------------- Build: #4359 Status: Errored Duration: 10 minutes and 13 seconds Commit: 35d2e32 (master) Author: Rich Salz Message: Remove extra include's in synopsis. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/65cc6d5c0acb...35d2e3275f9b View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135474977 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Mon Jun 6 08:03:06 2016 From: levitte at openssl.org (Richard Levitte) Date: Mon, 06 Jun 2016 08:03:06 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465200186.290751.2036.nullmailer@dev.openssl.org> The branch master has been updated via 78e91586fbeb2c3a54d2a8a28dadeeb1eb0f57a8 (commit) from 35d2e3275f9b313ed63754641118ecbbc7873413 (commit) - Log ----------------------------------------------------------------- commit 78e91586fbeb2c3a54d2a8a28dadeeb1eb0f57a8 Author: Richard Levitte Date: Sun Jun 5 23:01:24 2016 +0200 tests: Shut the shell up unless verbose In rare cases, the shell we run test programs in may have complaints. Shut those up unless testing verbosely. Reviewed-by: Viktor Dukhovni ----------------------------------------------------------------------- Summary of changes: test/recipes/01-test_abort.t | 1 - test/testlib/OpenSSL/Test.pm | 17 +++++++++++++++++ 2 files changed, 17 insertions(+), 1 deletion(-) diff --git a/test/recipes/01-test_abort.t b/test/recipes/01-test_abort.t index a6a7f31..2f121e2 100644 --- a/test/recipes/01-test_abort.t +++ b/test/recipes/01-test_abort.t @@ -13,5 +13,4 @@ setup("test_abort"); plan tests => 1; -open STDERR, ">", "/dev/null"; is(run(test(["aborttest"])), 0, "Testing that abort is caught correctly"); diff --git a/test/testlib/OpenSSL/Test.pm b/test/testlib/OpenSSL/Test.pm index 8a7d0a0..1e9730b 100644 --- a/test/testlib/OpenSSL/Test.pm +++ b/test/testlib/OpenSSL/Test.pm @@ -353,6 +353,16 @@ sub run { my $r = 0; my $e = 0; + # In non-verbose, we want to shut up the command interpreter, in case + # it has something to complain about. On VMS, it might complain both + # on stdout and stderr + *save_STDOUT = *STDOUT; + *save_STDERR = *STDERR; + if ($ENV{HARNESS_ACTIVE} && !$ENV{HARNESS_VERBOSE}) { + open STDOUT, ">", devnull(); + open STDERR, ">", devnull(); + } + # The dance we do with $? is the same dance the Unix shells appear to # do. For example, a program that gets aborted (and therefore signals # SIGABRT = 6) will appear to exit with the code 134. We mimic this @@ -366,6 +376,13 @@ sub run { $r = $hooks{exit_checker}->($e); } + if ($ENV{HARNESS_ACTIVE} && !$ENV{HARNESS_VERBOSE}) { + close STDOUT; + close STDERR; + } + *STDOUT = *save_STDOUT; + *STDERR = *save_STDERR; + print STDERR "$prefix$display_cmd => $e\n" if !$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE}; From builds at travis-ci.org Mon Jun 6 08:14:33 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 08:14:33 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4360 (master - 78e9158) In-Reply-To: Message-ID: <575530e8cd20e_33ff5c942ce4068342@6c010ebf-b63c-4f55-8466-849e146ed855.mail> Build Update for openssl/openssl ------------------------------------- Build: #4360 Status: Errored Duration: 10 minutes and 25 seconds Commit: 78e9158 (master) Author: Richard Levitte Message: tests: Shut the shell up unless verbose In rare cases, the shell we run test programs in may have complaints. Shut those up unless testing verbosely. Reviewed-by: Viktor Dukhovni View the changeset: https://github.com/openssl/openssl/compare/35d2e3275f9b...78e91586fbeb View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135530406 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 6 08:50:06 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 Jun 2016 08:50:06 +0000 Subject: [openssl-commits] Build failed: openssl master.3678 Message-ID: <20160606085006.20644.347.BCD3B87D@appveyor.com> An HTML attachment was scrubbed... URL: From appro at openssl.org Mon Jun 6 09:09:04 2016 From: appro at openssl.org (Andy Polyakov) Date: Mon, 06 Jun 2016 09:09:04 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465204144.568852.5648.nullmailer@dev.openssl.org> The branch master has been updated via 0a4c87a90c6cf6628c688868cd5f13e4b9a5f19d (commit) from 78e91586fbeb2c3a54d2a8a28dadeeb1eb0f57a8 (commit) - Log ----------------------------------------------------------------- commit 0a4c87a90c6cf6628c688868cd5f13e4b9a5f19d Author: Andy Polyakov Date: Mon May 30 22:16:31 2016 +0200 s390x assembly pack: improve portability. Some of the instructions used in latest additions are extension ones. There is no real reason to limit ourselves to specific processors, so [re-]adhere to base instruction set. RT#4548 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/chacha/asm/chacha-s390x.pl | 4 ++-- crypto/s390xcpuid.S | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/crypto/chacha/asm/chacha-s390x.pl b/crypto/chacha/asm/chacha-s390x.pl index c7a2692..c315264 100755 --- a/crypto/chacha/asm/chacha-s390x.pl +++ b/crypto/chacha/asm/chacha-s390x.pl @@ -147,7 +147,8 @@ $code.=<<___; .type ChaCha20_ctr32,\@function .align 32 ChaCha20_ctr32: - cl${g}ije $len,0,.Lno_data # $len==0? + lt${g}r $len,$len # $len==0? + bzr %r14 a${g}hi $len,-64 l${g}hi %r1,-$frame stm${g} %r6,%r15,`6*$SIZE_T`($sp) @@ -279,7 +280,6 @@ $code.=<<___; stmg %r0,%r3,$stdframe+4*12($sp) lm${g} %r6,%r15,`$frame+6*$SIZE_T`($sp) -.Lno_data: br %r14 .align 16 diff --git a/crypto/s390xcpuid.S b/crypto/s390xcpuid.S index 61ef0eb..8859e9e 100644 --- a/crypto/s390xcpuid.S +++ b/crypto/s390xcpuid.S @@ -143,9 +143,9 @@ CRYPTO_memcmp: je .Lno_data .Loop_cmp: - llc %r0,0(%r2) + llgc %r0,0(%r2) la %r2,1(%r2) - llc %r1,0(%r3) + llgc %r1,0(%r3) la %r3,1(%r3) xr %r1,%r0 or %r5,%r1 From openssl.sanity at gmail.com Mon Jun 6 09:12:51 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Mon, 6 Jun 2016 09:12:51 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_basic #1927 Message-ID: <121666403.25.1465204371794.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [rsalz] Fix threading issue that at best will leak memory [Matt Caswell] Bring the README file up to date [Matt Caswell] Update CONTRIBUTING [Matt Caswell] Update NOTES.WIN [Matt Caswell] Tweaks to NOTES.PERL [Matt Caswell] Further update CONTRIBUTING [Matt Caswell] Add a paragraph on documentation to CONTRIBUTING [rsalz] Use BCryptGenRandom on Windows 7 or higher [rsalz] Define USE_BCRYPT [rsalz] Adds casts for 64-bit [rsalz] Added define for STATUS_SUCCESS [Matt Caswell] Update INSTALL instructions [Matt Caswell] Handle a memory allocation failure in ssl3_init_finished_mac() [Matt Caswell] cryptodev_asym, zapparams: use OPENSSL_* allocation routines, handle [Matt Caswell] BIO_printf() can fail to print the last character [Matt Caswell] Fix documentation error in x509 app certopt flag [Richard Levitte] Generate simple build test files [Richard Levitte] Add inclusion of openssl/x509.h in include/openssl/tls1.h [Richard Levitte] Add inclusion of stdlib.h in include/openssl/mdc2.h [Richard Levitte] Change inclusion of sys/types.h to stdlib.h in include/openssl/ebcdic.h [Richard Levitte] Windows build: Remove .manifest files in test/ as well [Richard Levitte] Have some more test recipes clean up after themselves [Richard Levitte] Make 25-test_gen.t and 25-test_req.t into one [rsalz] More utils cleanup. [rsalz] RT3895: Remove fprintf's from SSL library. [kurt] Add support for fuzzing with AFL [steve] Check for overflows in EOC. [kurt] Specifiy size of arrays [Richard Levitte] Add developer targets for each subdirectory we have something to build [rsalz] Ignore buildtest artifacts. [rsalz] Fix re-used function code [Richard Levitte] Clean away the last unixmake vestiges [rsalz] Constify X509_OBJECT_get_type & X509_OBJECT_get0_X509 [rsalz] Constify s2i_ASN1_INTEGER [rsalz] Constify s2i_ASN1_IA5STRING [rsalz] Constify ASN1_generate_v3 [rsalz] Constify ASN1_generate_nconf [rsalz] Constify X509V3_EXT_*_conf* [openssl-users] Silence misleading test_abort stderr output [Richard Levitte] Configure: complete the changed fuzz option checks [rsalz] Remove extra include's in synopsis. [Richard Levitte] tests: Shut the shell up unless verbose ------------------------------------------ [...truncated 2527 lines...] make[1]: Leaving directory ` gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -Iinclude -I. -MMD -MF test/threadstest.d.tmp -MT test/threadstest.o -c -o test/threadstest.o test/threadstest.c rm -f test/threadstest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/threadstest OBJECTS="test/threadstest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' LIBRPATH='/usr/local/lib64' \ link_app. make[1]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/threadstest} test/threadstest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/threadstest} test/threadstest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/threadstest test/threadstest.o -L. -lcrypto -ldl make[1]: Leaving directory ` gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -Iinclude -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o test/v3nametest.c rm -f test/v3nametest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' LIBRPATH='/usr/local/lib64' \ link_app. make[1]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl make[1]: Leaving directory ` gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -Iinclude -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o test/verify_extra_test.c rm -f test/verify_extra_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' LIBRPATH='/usr/local/lib64' \ link_app. make[1]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl make[1]: Leaving directory ` gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -Iinclude -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o test/wp_test.c rm -f test/wp_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wp_test OBJECTS="test/wp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' LIBRPATH='/usr/local/lib64' \ link_app. make[1]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wp_test test/wp_test.o -L. -lcrypto -ldl make[1]: Leaving directory ` gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -Iinclude -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o test/x509aux.c rm -f test/x509aux make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' LIBRPATH='/usr/local/lib64' \ link_app. make[1]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[1]: Leaving directory ` ( cd test; \ SRCTOP=../. \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ /usr/bin/perl .././test/run_tests.pl ) ../test/recipes/01-test_abort.t ............ ok ../test/recipes/01-test_ordinals.t ......... ok ../test/recipes/01-test_symbol_presence.t .. skipped: Only useful when building shared libraries ../test/recipes/05-test_bf.t ............... ok ../test/recipes/05-test_cast.t ............. ok ../test/recipes/05-test_des.t .............. ok ../test/recipes/05-test_hmac.t ............. ok ../test/recipes/05-test_idea.t ............. ok ../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../test/recipes/05-test_md4.t .............. ok ../test/recipes/05-test_md5.t .............. ok ../test/recipes/05-test_mdc2.t ............. ok ../test/recipes/05-test_rand.t ............. ok ../test/recipes/05-test_rc2.t .............. ok ../test/recipes/05-test_rc4.t .............. ok ../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../test/recipes/05-test_rmd.t .............. ok ../test/recipes/05-test_sha1.t ............. ok ../test/recipes/05-test_sha256.t ........... ok ../test/recipes/05-test_sha512.t ........... ok ../test/recipes/05-test_wp.t ............... ok # Looks like you planned 3 tests but ran 2. # Looks like your test exited with 9 just after 2. ../test/recipes/10-test_bn.t ............... Dubious, test returned 9 (wstat 2304, 0x900) Failed 1/3 subtests ../test/recipes/10-test_exp.t .............. ok ../test/recipes/15-test_dh.t ............... ok # Looks like you planned 6 tests but ran 3. # Looks like your test exited with 9 just after 3. ../test/recipes/15-test_dsa.t .............. Dubious, test returned 9 (wstat 2304, 0x900) Failed 3/6 subtests # Looks like you planned 5 tests but ran 2. # Looks like your test exited with 9 just after 2. ../test/recipes/15-test_ec.t ............... Dubious, test returned 9 (wstat 2304, 0x900) Failed 3/5 subtests ../test/recipes/15-test_ecdh.t ............. ok ../test/recipes/15-test_ecdsa.t ............ ok # Looks like you planned 5 tests but ran 2. # Looks like your test exited with 9 just after 2. ../test/recipes/15-test_rsa.t .............. Dubious, test returned 9 (wstat 2304, 0x900) Failed 3/5 subtests ../test/recipes/20-test_enc.t .............. ok ../test/recipes/25-test_crl.t .............. ok ../test/recipes/25-test_d2i.t .............. ok # Looks like you planned 3 tests but ran 2. # Looks like your test exited with 9 just after 2. ../test/recipes/25-test_pkcs7.t ............ Dubious, test returned 9 (wstat 2304, 0x900) Failed 1/3 subtests # Looks like you planned 4 tests but ran 2. # Looks like your test exited with 9 just after 2. ../test/recipes/25-test_req.t .............. Dubious, test returned 9 (wstat 2304, 0x900) Failed 2/4 subtests ../test/recipes/25-test_sid.t .............. ok ../test/recipes/25-test_verify.t ........... ok # Looks like you planned 4 tests but ran 2. # Looks like your test exited with 9 just after 2. ../test/recipes/25-test_x509.t ............. Dubious, test returned 9 (wstat 2304, 0x900) Failed 2/4 subtests ../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build ../test/recipes/30-test_engine.t ........... ok ../test/recipes/30-test_evp.t .............. ok ../test/recipes/30-test_evp_extra.t ........ ok ../test/recipes/30-test_pbelu.t ............ ok ../test/recipes/40-test_rehash.t ........... ok ../test/recipes/70-test_asyncio.t .......... ok ../test/recipes/70-test_clienthello.t ...... ok ../test/recipes/70-test_packet.t ........... ok ../test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs the dynamic engine feature enabled ../test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs the dynamic engine feature enabled ../test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs the dynamic engine feature enabled ../test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs the dynamic engine feature enabled ../test/recipes/70-test_verify_extra.t ..... ok ../test/recipes/80-test_ca.t ............... ok ../test/recipes/80-test_cipherlist.t ....... ok # Looks like you planned 4 tests but ran 1. # Looks like your test exited with 9 just after 1. ../test/recipes/80-test_cms.t .............. Dubious, test returned 9 (wstat 2304, 0x900) Failed 3/4 subtests ../test/recipes/80-test_ct.t ............... ok ../test/recipes/80-test_dane.t ............. ok ../test/recipes/80-test_dtlsv1listen.t ..... ok # Looks like you planned 10 tests but ran 1. # Looks like your test exited with 9 just after 1. ../test/recipes/80-test_ocsp.t ............. Dubious, test returned 9 (wstat 2304, 0x900) Failed 9/10 subtests # Tests were run but no plan was declared and done_testing() was not seen. # Looks like your test exited with 9 just after 1. ../test/recipes/80-test_ssl_new.t .......... Dubious, test returned 9 (wstat 2304, 0x900) All 1 subtests passed # Child (test_ss) exited without calling finalize() # Failed test 'test_ss' # at /usr/local/share/perl5/Test/Builder.pm line 279. # Looks like you planned 15 tests but ran 1. # Looks like you failed 1 test of 1 run. # Looks like your test exited with 9 just after 1. ../test/recipes/80-test_ssl_old.t .......... Dubious, test returned 9 (wstat 2304, 0x900) Failed 15/15 subtests ../test/recipes/80-test_ssl_test_ctx.t ..... ok # Looks like you planned 20 tests but ran 1. # Looks like your test exited with 9 just after 1. ../test/recipes/80-test_tsa.t .............. Dubious, test returned 9 (wstat 2304, 0x900) Failed 19/20 subtests ../test/recipes/80-test_x509aux.t .......... ok ../test/recipes/90-test_async.t ............ ok ../test/recipes/90-test_bioprint.t ......... ok ../test/recipes/90-test_constant_time.t .... ok ../test/recipes/90-test_gmdiff.t ........... ok ../test/recipes/90-test_heartbeat.t ........ skipped: heartbeats is not supported by this OpenSSL build ../test/recipes/90-test_ige.t .............. ok ../test/recipes/90-test_memleak.t .......... ok ../test/recipes/90-test_networking.t ....... skipped: test_networking needs the dynamic engine feature enabled ../test/recipes/90-test_np.t ............... ok ../test/recipes/90-test_p5_crpt2.t ......... ok ../test/recipes/90-test_secmem.t ........... ok ../test/recipes/90-test_srp.t .............. ok ../test/recipes/90-test_threads.t .......... ok ../test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../test/recipes/10-test_bn.t (Wstat: 2304 Tests: 2 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 3 tests but ran 2. ../test/recipes/15-test_dsa.t (Wstat: 2304 Tests: 3 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 6 tests but ran 3. ../test/recipes/15-test_ec.t (Wstat: 2304 Tests: 2 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 5 tests but ran 2. ../test/recipes/15-test_rsa.t (Wstat: 2304 Tests: 2 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 5 tests but ran 2. ../test/recipes/25-test_pkcs7.t (Wstat: 2304 Tests: 2 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 3 tests but ran 2. ../test/recipes/25-test_req.t (Wstat: 2304 Tests: 2 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 4 tests but ran 2. ../test/recipes/25-test_x509.t (Wstat: 2304 Tests: 2 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 4 tests but ran 2. ../test/recipes/80-test_cms.t (Wstat: 2304 Tests: 1 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 4 tests but ran 1. ../test/recipes/80-test_ocsp.t (Wstat: 2304 Tests: 1 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 10 tests but ran 1. ../test/recipes/80-test_ssl_new.t (Wstat: 2304 Tests: 1 Failed: 0) Non-zero exit status: 9 Parse errors: No plan found in TAP output ../test/recipes/80-test_ssl_old.t (Wstat: 2304 Tests: 0 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 15 tests but ran 0. ../test/recipes/80-test_tsa.t (Wstat: 2304 Tests: 1 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 20 tests but ran 1. Files=79, Tests=313, 35 wallclock secs ( 0.19 usr 0.06 sys + 11.60 cusr 2.73 csys = 14.58 CPU) Result: FAIL Failed 12/79 test programs. 0/313 subtests failed. make: *** [tests] Error 255 Build step 'Execute shell' marked build as failure From builds at travis-ci.org Mon Jun 6 09:20:16 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 09:20:16 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4361 (master - 0a4c87a) In-Reply-To: Message-ID: <5755404e9579a_33f8167424064234114@5b409977-6572-4dfb-86a3-af4ab28ef103.mail> Build Update for openssl/openssl ------------------------------------- Build: #4361 Status: Errored Duration: 10 minutes and 31 seconds Commit: 0a4c87a (master) Author: Andy Polyakov Message: s390x assembly pack: improve portability. Some of the instructions used in latest additions are extension ones. There is no real reason to limit ourselves to specific processors, so [re-]adhere to base instruction set. RT#4548 Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/78e91586fbeb...0a4c87a90c6c View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135541489 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 6 09:59:25 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 Jun 2016 09:59:25 +0000 Subject: [openssl-commits] Build failed: openssl master.3679 Message-ID: <20160606095925.24491.27985.BC23D990@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Mon Jun 6 10:34:12 2016 From: matt at openssl.org (Matt Caswell) Date: Mon, 06 Jun 2016 10:34:12 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465209252.433380.19100.nullmailer@dev.openssl.org> The branch master has been updated via 5584f65a1027b06fe0cfc4be28d1a232cf180e42 (commit) via f943e640efbb5ec30bf57b59468c094083c99eb2 (commit) via 399944622df7bd81af62e67ea967c470534090e2 (commit) from 0a4c87a90c6cf6628c688868cd5f13e4b9a5f19d (commit) - Log ----------------------------------------------------------------- commit 5584f65a1027b06fe0cfc4be28d1a232cf180e42 Author: Matt Caswell Date: Thu May 26 10:55:11 2016 +0100 Deprecate the flags that switch off constant time The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch off the constant time implementation for RSA, DSA and DH have been made no-ops and deprecated. Reviewed-by: Richard Levitte commit f943e640efbb5ec30bf57b59468c094083c99eb2 Author: Matt Caswell Date: Thu May 26 10:06:27 2016 +0100 Simplify dsa_ossl.c The dsa_ossl.c file defined a couple of multi-line macros, but then only used each one once. The macros just serve to complicate the code and make it more difficult to understand what is really going on. Hence they are removed. Reviewed-by: Richard Levitte commit 399944622df7bd81af62e67ea967c470534090e2 Author: Cesar Pereida Date: Mon May 23 12:45:25 2016 +0300 Fix DSA, preserve BN_FLG_CONSTTIME Operations in the DSA signing algorithm should run in constant time in order to avoid side channel attacks. A flaw in the OpenSSL DSA implementation means that a non-constant time codepath is followed for certain operations. This has been demonstrated through a cache-timing attack to be sufficient for an attacker to recover the private DSA key. CVE-2016-2178 Reviewed-by: Richard Levitte Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: CHANGES | 6 ++ crypto/dh/dh_key.c | 35 +++------ crypto/dsa/dsa_key.c | 20 ++---- crypto/dsa/dsa_ossl.c | 94 +++++++++--------------- crypto/rsa/rsa_crpt.c | 21 +++--- crypto/rsa/rsa_gen.c | 61 +++++++--------- crypto/rsa/rsa_ossl.c | 196 +++++++++++++++++++------------------------------- include/openssl/dh.h | 8 ++- include/openssl/dsa.h | 8 +-- include/openssl/rsa.h | 14 ++-- test/dhtest.c | 4 -- test/dsatest.c | 7 -- test/rsa_test.c | 6 +- 13 files changed, 178 insertions(+), 302 deletions(-) diff --git a/CHANGES b/CHANGES index c64d677..792f602 100644 --- a/CHANGES +++ b/CHANGES @@ -4,6 +4,12 @@ Changes between 1.0.2h and 1.1.0 [xx XXX 2016] + *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and + DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch + off the constant time implementation for RSA, DSA and DH have been made + no-ops and deprecated. + [Matt Caswell] + *) Windows RAND implementation was simplified to only get entropy by calling CryptGenRandom(). Various other RAND-related tickets were also closed. diff --git a/crypto/dh/dh_key.c b/crypto/dh/dh_key.c index 9b79f39..1644003 100644 --- a/crypto/dh/dh_key.c +++ b/crypto/dh/dh_key.c @@ -113,24 +113,18 @@ static int generate_key(DH *dh) } { - BIGNUM *local_prk = NULL; - BIGNUM *prk; + BIGNUM *prk = BN_new(); - if ((dh->flags & DH_FLAG_NO_EXP_CONSTTIME) == 0) { - local_prk = prk = BN_new(); - if (local_prk == NULL) - goto err; - BN_with_flags(prk, priv_key, BN_FLG_CONSTTIME); - } else { - prk = priv_key; - } + if (prk == NULL) + goto err; + BN_with_flags(prk, priv_key, BN_FLG_CONSTTIME); if (!dh->meth->bn_mod_exp(dh, pub_key, dh->g, prk, dh->p, ctx, mont)) { - BN_free(local_prk); + BN_free(prk); goto err; } - /* We MUST free local_prk before any further use of priv_key */ - BN_free(local_prk); + /* We MUST free prk before any further use of priv_key */ + BN_free(prk); } dh->pub_key = pub_key; @@ -175,10 +169,7 @@ static int compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh) if (dh->flags & DH_FLAG_CACHE_MONT_P) { mont = BN_MONT_CTX_set_locked(&dh->method_mont_p, dh->lock, dh->p, ctx); - if ((dh->flags & DH_FLAG_NO_EXP_CONSTTIME) == 0) { - /* XXX */ - BN_set_flags(dh->priv_key, BN_FLG_CONSTTIME); - } + BN_set_flags(dh->priv_key, BN_FLG_CONSTTIME); if (!mont) goto err; } @@ -207,15 +198,7 @@ static int dh_bn_mod_exp(const DH *dh, BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx) { - /* - * If a is only one word long and constant time is false, use the faster - * exponentiation function. - */ - if (bn_get_top(a) == 1 && ((dh->flags & DH_FLAG_NO_EXP_CONSTTIME) != 0)) { - BN_ULONG A = bn_get_words(a)[0]; - return BN_mod_exp_mont_word(r, A, p, m, ctx, m_ctx); - } else - return BN_mod_exp_mont(r, a, p, m, ctx, m_ctx); + return BN_mod_exp_mont(r, a, p, m, ctx, m_ctx); } static int dh_init(DH *dh) diff --git a/crypto/dsa/dsa_key.c b/crypto/dsa/dsa_key.c index 2bb8454..aa5d42c 100644 --- a/crypto/dsa/dsa_key.c +++ b/crypto/dsa/dsa_key.c @@ -50,24 +50,18 @@ static int dsa_builtin_keygen(DSA *dsa) pub_key = dsa->pub_key; { - BIGNUM *local_prk = NULL; - BIGNUM *prk; + BIGNUM *prk = BN_new(); - if ((dsa->flags & DSA_FLAG_NO_EXP_CONSTTIME) == 0) { - local_prk = prk = BN_new(); - if (local_prk == NULL) - goto err; - BN_with_flags(prk, priv_key, BN_FLG_CONSTTIME); - } else { - prk = priv_key; - } + if (prk == NULL) + goto err; + BN_with_flags(prk, priv_key, BN_FLG_CONSTTIME); if (!BN_mod_exp(pub_key, dsa->g, prk, dsa->p, ctx)) { - BN_free(local_prk); + BN_free(prk); goto err; } - /* We MUST free local_prk before any further use of priv_key */ - BN_free(local_prk); + /* We MUST free prk before any further use of priv_key */ + BN_free(prk); } dsa->priv_key = priv_key; diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c index ce1da1c..ea09afd 100644 --- a/crypto/dsa/dsa_ossl.c +++ b/crypto/dsa/dsa_ossl.c @@ -42,42 +42,6 @@ static DSA_METHOD openssl_dsa_meth = { NULL }; -/*- - * These macro wrappers replace attempts to use the dsa_mod_exp() and - * bn_mod_exp() handlers in the DSA_METHOD structure. We avoid the problem of - * having a the macro work as an expression by bundling an "err_instr". So; - * - * if (!dsa->meth->bn_mod_exp(dsa, r,dsa->g,&k,dsa->p,ctx, - * dsa->method_mont_p)) goto err; - * - * can be replaced by; - * - * DSA_BN_MOD_EXP(goto err, dsa, r, dsa->g, &k, dsa->p, ctx, - * dsa->method_mont_p); - */ - -#define DSA_MOD_EXP(err_instr,dsa,rr,a1,p1,a2,p2,m,ctx,in_mont) \ - do { \ - int _tmp_res53; \ - if ((dsa)->meth->dsa_mod_exp) \ - _tmp_res53 = (dsa)->meth->dsa_mod_exp((dsa), (rr), (a1), (p1), \ - (a2), (p2), (m), (ctx), (in_mont)); \ - else \ - _tmp_res53 = BN_mod_exp2_mont((rr), (a1), (p1), (a2), (p2), \ - (m), (ctx), (in_mont)); \ - if (!_tmp_res53) err_instr; \ - } while(0) -#define DSA_BN_MOD_EXP(err_instr,dsa,r,a,p,m,ctx,m_ctx) \ - do { \ - int _tmp_res53; \ - if ((dsa)->meth->bn_mod_exp) \ - _tmp_res53 = (dsa)->meth->bn_mod_exp((dsa), (r), (a), (p), \ - (m), (ctx), (m_ctx)); \ - else \ - _tmp_res53 = BN_mod_exp_mont((r), (a), (p), (m), (ctx), (m_ctx)); \ - if (!_tmp_res53) err_instr; \ - } while(0) - const DSA_METHOD *DSA_OpenSSL(void) { return &openssl_dsa_meth; @@ -171,7 +135,7 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, const unsigned char *dgst, int dlen) { BN_CTX *ctx = NULL; - BIGNUM *k, *kq, *K, *kinv = NULL, *r = *rp; + BIGNUM *k, *kq, *kinv = NULL, *r = *rp; int ret = 0; if (!dsa->p || !dsa->q || !dsa->g) { @@ -204,10 +168,6 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, goto err; } while (BN_is_zero(k)); - if ((dsa->flags & DSA_FLAG_NO_EXP_CONSTTIME) == 0) { - BN_set_flags(k, BN_FLG_CONSTTIME); - } - if (dsa->flags & DSA_FLAG_CACHE_MONT_P) { if (!BN_MONT_CTX_set_locked(&dsa->method_mont_p, dsa->lock, dsa->p, ctx)) @@ -216,30 +176,35 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, /* Compute r = (g^k mod p) mod q */ - if ((dsa->flags & DSA_FLAG_NO_EXP_CONSTTIME) == 0) { - if (!BN_copy(kq, k)) - goto err; + if (!BN_copy(kq, k)) + goto err; - /* - * We do not want timing information to leak the length of k, so we - * compute g^k using an equivalent exponent of fixed length. (This - * is a kludge that we need because the BN_mod_exp_mont() does not - * let us specify the desired timing behaviour.) - */ + /* + * We do not want timing information to leak the length of k, so we + * compute g^k using an equivalent exponent of fixed length. (This + * is a kludge that we need because the BN_mod_exp_mont() does not + * let us specify the desired timing behaviour.) + */ + if (!BN_add(kq, kq, dsa->q)) + goto err; + if (BN_num_bits(kq) <= BN_num_bits(dsa->q)) { if (!BN_add(kq, kq, dsa->q)) goto err; - if (BN_num_bits(kq) <= BN_num_bits(dsa->q)) { - if (!BN_add(kq, kq, dsa->q)) - goto err; - } + } + + BN_set_flags(kq, BN_FLG_CONSTTIME); - K = kq; + if ((dsa)->meth->bn_mod_exp != NULL) { + if (!dsa->meth->bn_mod_exp(dsa, r, dsa->g, kq, dsa->p, ctx, + dsa->method_mont_p)) + goto err; } else { - K = k; + if (!BN_mod_exp_mont(r, dsa->g, kq, dsa->p, ctx, dsa->method_mont_p)) + goto err; } - DSA_BN_MOD_EXP(goto err, dsa, r, dsa->g, K, dsa->p, ctx, - dsa->method_mont_p); + + if (!BN_mod(r, r, dsa->q, ctx)) goto err; @@ -337,9 +302,16 @@ static int dsa_do_verify(const unsigned char *dgst, int dgst_len, goto err; } - DSA_MOD_EXP(goto err, dsa, t1, dsa->g, u1, dsa->pub_key, u2, dsa->p, ctx, - mont); - /* BN_copy(&u1,&t1); */ + if (dsa->meth->dsa_mod_exp != NULL) { + if (!dsa->meth->dsa_mod_exp(dsa, t1, dsa->g, u1, dsa->pub_key, u2, + dsa->p, ctx, mont)) + goto err; + } else { + if (!BN_mod_exp2_mont(t1, dsa->g, u1, dsa->pub_key, u2, dsa->p, ctx, + mont)) + goto err; + } + /* let u1 = u1 mod q */ if (!BN_mod(u1, t1, dsa->q, ctx)) goto err; diff --git a/crypto/rsa/rsa_crpt.c b/crypto/rsa/rsa_crpt.c index aca085a..9cd733b 100644 --- a/crypto/rsa/rsa_crpt.c +++ b/crypto/rsa/rsa_crpt.c @@ -147,23 +147,18 @@ BN_BLINDING *RSA_setup_blinding(RSA *rsa, BN_CTX *in_ctx) } { - BIGNUM *local_n = NULL, *n; - if (!(rsa->flags & RSA_FLAG_NO_CONSTTIME)) { - /* Set BN_FLG_CONSTTIME flag */ - local_n = n = BN_new(); - if (local_n == NULL) { - RSAerr(RSA_F_RSA_SETUP_BLINDING, ERR_R_MALLOC_FAILURE); - goto err; - } - BN_with_flags(n, rsa->n, BN_FLG_CONSTTIME); - } else { - n = rsa->n; + BIGNUM *n = BN_new(); + + if (n == NULL) { + RSAerr(RSA_F_RSA_SETUP_BLINDING, ERR_R_MALLOC_FAILURE); + goto err; } + BN_with_flags(n, rsa->n, BN_FLG_CONSTTIME); ret = BN_BLINDING_create_param(NULL, e, n, ctx, rsa->meth->bn_mod_exp, rsa->_method_mod_n); - /* We MUST free local_n before any further use of rsa->n */ - BN_free(local_n); + /* We MUST free n before any further use of rsa->n */ + BN_free(n); } if (ret == NULL) { RSAerr(RSA_F_RSA_SETUP_BLINDING, ERR_R_BN_LIB); diff --git a/crypto/rsa/rsa_gen.c b/crypto/rsa/rsa_gen.c index b25d76e..5c6b619 100644 --- a/crypto/rsa/rsa_gen.c +++ b/crypto/rsa/rsa_gen.c @@ -137,64 +137,51 @@ static int rsa_builtin_keygen(RSA *rsa, int bits, BIGNUM *e_value, if (!BN_mul(r0, r1, r2, ctx)) goto err; /* (p-1)(q-1) */ { - BIGNUM *local_r0 = NULL, *pr0; - if (!(rsa->flags & RSA_FLAG_NO_CONSTTIME)) { - pr0 = local_r0 = BN_new(); - if (local_r0 == NULL) - goto err; - BN_with_flags(pr0, r0, BN_FLG_CONSTTIME); - } else { - pr0 = r0; - } + BIGNUM *pr0 = BN_new(); + + if (pr0 == NULL) + goto err; + BN_with_flags(pr0, r0, BN_FLG_CONSTTIME); if (!BN_mod_inverse(rsa->d, rsa->e, pr0, ctx)) { - BN_free(local_r0); + BN_free(pr0); goto err; /* d */ } - /* We MUST free local_r0 before any further use of r0 */ - BN_free(local_r0); + /* We MUST free pr0 before any further use of r0 */ + BN_free(pr0); } { - BIGNUM *local_d = NULL, *d; - /* set up d for correct BN_FLG_CONSTTIME flag */ - if (!(rsa->flags & RSA_FLAG_NO_CONSTTIME)) { - d = local_d = BN_new(); - if (local_d == NULL) - goto err; - BN_with_flags(d, rsa->d, BN_FLG_CONSTTIME); - } else { - d = rsa->d; - } + BIGNUM *d = BN_new(); + + if (d == NULL) + goto err; + BN_with_flags(d, rsa->d, BN_FLG_CONSTTIME); if ( /* calculate d mod (p-1) */ !BN_mod(rsa->dmp1, d, r1, ctx) /* calculate d mod (q-1) */ || !BN_mod(rsa->dmq1, d, r2, ctx)) { - BN_free(local_d); + BN_free(d); goto err; } - /* We MUST free local_d before any further use of rsa->d */ - BN_free(local_d); + /* We MUST free d before any further use of rsa->d */ + BN_free(d); } { - BIGNUM *local_p = NULL, *p; + BIGNUM *p = BN_new(); + + if (p == NULL) + goto err; + BN_with_flags(p, rsa->p, BN_FLG_CONSTTIME); /* calculate inverse of q mod p */ - if (!(rsa->flags & RSA_FLAG_NO_CONSTTIME)) { - p = local_p = BN_new(); - if (local_p == NULL) - goto err; - BN_with_flags(p, rsa->p, BN_FLG_CONSTTIME); - } else { - p = rsa->p; - } if (!BN_mod_inverse(rsa->iqmp, rsa->q, p, ctx)) { - BN_free(local_p); + BN_free(p); goto err; } - /* We MUST free local_p before any further use of rsa->p */ - BN_free(local_p); + /* We MUST free p before any further use of rsa->p */ + BN_free(p); } ok = 1; diff --git a/crypto/rsa/rsa_ossl.c b/crypto/rsa/rsa_ossl.c index 1aeaae9..d8af92d 100644 --- a/crypto/rsa/rsa_ossl.c +++ b/crypto/rsa/rsa_ossl.c @@ -300,33 +300,27 @@ static int rsa_ossl_private_encrypt(int flen, const unsigned char *from, if (!rsa->meth->rsa_mod_exp(ret, f, rsa, ctx)) goto err; } else { - BIGNUM *d = NULL, *local_d = NULL; - - if (!(rsa->flags & RSA_FLAG_NO_CONSTTIME)) { - local_d = d = BN_new(); - if (d == NULL) { - RSAerr(RSA_F_RSA_OSSL_PRIVATE_ENCRYPT, ERR_R_MALLOC_FAILURE); - goto err; - } - BN_with_flags(d, rsa->d, BN_FLG_CONSTTIME); - } else { - d = rsa->d; + BIGNUM *d = BN_new(); + if (d == NULL) { + RSAerr(RSA_F_RSA_OSSL_PRIVATE_ENCRYPT, ERR_R_MALLOC_FAILURE); + goto err; } + BN_with_flags(d, rsa->d, BN_FLG_CONSTTIME); if (rsa->flags & RSA_FLAG_CACHE_PUBLIC) if (!BN_MONT_CTX_set_locked (&rsa->_method_mod_n, rsa->lock, rsa->n, ctx)) { - BN_free(local_d); + BN_free(d); goto err; } if (!rsa->meth->bn_mod_exp(ret, f, d, rsa->n, ctx, rsa->_method_mod_n)) { - BN_free(local_d); + BN_free(d); goto err; } - /* We MUST free local_d before any further use of rsa->d */ - BN_free(local_d); + /* We MUST free d before any further use of rsa->d */ + BN_free(d); } if (blinding) @@ -434,32 +428,26 @@ static int rsa_ossl_private_decrypt(int flen, const unsigned char *from, if (!rsa->meth->rsa_mod_exp(ret, f, rsa, ctx)) goto err; } else { - BIGNUM *d = NULL, *local_d = NULL; - - if (!(rsa->flags & RSA_FLAG_NO_CONSTTIME)) { - local_d = d = BN_new(); - if (d == NULL) { - RSAerr(RSA_F_RSA_OSSL_PRIVATE_DECRYPT, ERR_R_MALLOC_FAILURE); - goto err; - } - BN_with_flags(d, rsa->d, BN_FLG_CONSTTIME); - } else { - d = rsa->d; + BIGNUM *d = BN_new(); + if (d == NULL) { + RSAerr(RSA_F_RSA_OSSL_PRIVATE_DECRYPT, ERR_R_MALLOC_FAILURE); + goto err; } + BN_with_flags(d, rsa->d, BN_FLG_CONSTTIME); if (rsa->flags & RSA_FLAG_CACHE_PUBLIC) if (!BN_MONT_CTX_set_locked (&rsa->_method_mod_n, rsa->lock, rsa->n, ctx)) { - BN_free(local_d); + BN_free(d); goto err; } if (!rsa->meth->bn_mod_exp(ret, f, d, rsa->n, ctx, rsa->_method_mod_n)) { - BN_free(local_d); + BN_free(d); goto err; } - /* We MUST free local_d before any further use of rsa->d */ - BN_free(local_d); + /* We MUST free d before any further use of rsa->d */ + BN_free(d); } if (blinding) @@ -608,46 +596,35 @@ static int rsa_ossl_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx) vrfy = BN_CTX_get(ctx); { - BIGNUM *local_p = NULL, *local_q = NULL; - BIGNUM *p = NULL, *q = NULL; + BIGNUM *p = BN_new(), *q = BN_new(); /* * Make sure BN_mod_inverse in Montgomery initialization uses the - * BN_FLG_CONSTTIME flag (unless RSA_FLAG_NO_CONSTTIME is set) + * BN_FLG_CONSTTIME flag */ - if (!(rsa->flags & RSA_FLAG_NO_CONSTTIME)) { - local_p = p = BN_new(); - if (p == NULL) - goto err; - BN_with_flags(p, rsa->p, BN_FLG_CONSTTIME); - - local_q = q = BN_new(); - if (q == NULL) { - BN_free(local_p); - goto err; - } - BN_with_flags(q, rsa->q, BN_FLG_CONSTTIME); - } else { - p = rsa->p; - q = rsa->q; + if (p == NULL || q == NULL) { + BN_free(p); + BN_free(q); + goto err; } + BN_with_flags(p, rsa->p, BN_FLG_CONSTTIME); + BN_with_flags(q, rsa->q, BN_FLG_CONSTTIME); if (rsa->flags & RSA_FLAG_CACHE_PRIVATE) { if (!BN_MONT_CTX_set_locked (&rsa->_method_mod_p, rsa->lock, p, ctx) || !BN_MONT_CTX_set_locked(&rsa->_method_mod_q, rsa->lock, q, ctx)) { - BN_free(local_p); - BN_free(local_q); + BN_free(p); + BN_free(q); goto err; } } /* - * We MUST free local_p and local_q before any further use of rsa->p and - * rsa->q + * We MUST free p and q before any further use of rsa->p and rsa->q */ - BN_free(local_p); - BN_free(local_q); + BN_free(p); + BN_free(q); } if (rsa->flags & RSA_FLAG_CACHE_PUBLIC) @@ -657,72 +634,58 @@ static int rsa_ossl_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx) /* compute I mod q */ { - BIGNUM *local_c = NULL; - const BIGNUM *c; - if (!(rsa->flags & RSA_FLAG_NO_CONSTTIME)) { - local_c = BN_new(); - if (local_c == NULL) - goto err; - BN_with_flags(local_c, I, BN_FLG_CONSTTIME); - c = local_c; - } else { - c = I; - } + BIGNUM *c = BN_new(); + if (c == NULL) + goto err; + BN_with_flags(c, I, BN_FLG_CONSTTIME); + if (!BN_mod(r1, c, rsa->q, ctx)) { - BN_free(local_c); + BN_free(c); goto err; } { - BIGNUM *local_dmq1 = NULL, *dmq1; - /* compute r1^dmq1 mod q */ - if (!(rsa->flags & RSA_FLAG_NO_CONSTTIME)) { - dmq1 = local_dmq1 = BN_new(); - if (local_dmq1 == NULL) { - BN_free(local_c); - goto err; - } - BN_with_flags(dmq1, rsa->dmq1, BN_FLG_CONSTTIME); - } else { - dmq1 = rsa->dmq1; + BIGNUM *dmq1 = BN_new(); + if (dmq1 == NULL) { + BN_free(c); + goto err; } + BN_with_flags(dmq1, rsa->dmq1, BN_FLG_CONSTTIME); + + /* compute r1^dmq1 mod q */ if (!rsa->meth->bn_mod_exp(m1, r1, dmq1, rsa->q, ctx, rsa->_method_mod_q)) { - BN_free(local_c); - BN_free(local_dmq1); + BN_free(c); + BN_free(dmq1); goto err; } - /* We MUST free local_dmq1 before any further use of rsa->dmq1 */ - BN_free(local_dmq1); + /* We MUST free dmq1 before any further use of rsa->dmq1 */ + BN_free(dmq1); } /* compute I mod p */ if (!BN_mod(r1, c, rsa->p, ctx)) { - BN_free(local_c); + BN_free(c); goto err; } - /* We MUST free local_c before any further use of I */ - BN_free(local_c); + /* We MUST free c before any further use of I */ + BN_free(c); } { - BIGNUM *local_dmp1 = NULL, *dmp1; + BIGNUM *dmp1 = BN_new(); + if (dmp1 == NULL) + goto err; + BN_with_flags(dmp1, rsa->dmp1, BN_FLG_CONSTTIME); + /* compute r1^dmp1 mod p */ - if (!(rsa->flags & RSA_FLAG_NO_CONSTTIME)) { - dmp1 = local_dmp1 = BN_new(); - if (local_dmp1 == NULL) - goto err; - BN_with_flags(dmp1, rsa->dmp1, BN_FLG_CONSTTIME); - } else { - dmp1 = rsa->dmp1; - } if (!rsa->meth->bn_mod_exp(r0, r1, dmp1, rsa->p, ctx, rsa->_method_mod_p)) { - BN_free(local_dmp1); + BN_free(dmp1); goto err; } - /* We MUST free local_dmp1 before any further use of rsa->dmp1 */ - BN_free(local_dmp1); + /* We MUST free dmp1 before any further use of rsa->dmp1 */ + BN_free(dmp1); } if (!BN_sub(r0, r0, m1)) @@ -739,22 +702,17 @@ static int rsa_ossl_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx) goto err; { - BIGNUM *local_r1 = NULL, *pr1; - /* Turn BN_FLG_CONSTTIME flag on before division operation */ - if (!(rsa->flags & RSA_FLAG_NO_CONSTTIME)) { - pr1 = local_r1 = BN_new(); - if (local_r1 == NULL) - goto err; - BN_with_flags(pr1, r1, BN_FLG_CONSTTIME); - } else { - pr1 = r1; - } + BIGNUM *pr1 = BN_new(); + if (pr1 == NULL) + goto err; + BN_with_flags(pr1, r1, BN_FLG_CONSTTIME); + if (!BN_mod(r0, pr1, rsa->p, ctx)) { - BN_free(local_r1); + BN_free(pr1); goto err; } - /* We MUST free local_r1 before any further use of r1 */ - BN_free(local_r1); + /* We MUST free pr1 before any further use of r1 */ + BN_free(pr1); } /* @@ -796,24 +754,18 @@ static int rsa_ossl_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx) * return that instead. */ - BIGNUM *local_d = NULL; - BIGNUM *d = NULL; + BIGNUM *d = BN_new(); + if (d == NULL) + goto err; + BN_with_flags(d, rsa->d, BN_FLG_CONSTTIME); - if (!(rsa->flags & RSA_FLAG_NO_CONSTTIME)) { - local_d = d = BN_new(); - if (d == NULL) - goto err; - BN_with_flags(d, rsa->d, BN_FLG_CONSTTIME); - } else { - d = rsa->d; - } if (!rsa->meth->bn_mod_exp(r0, I, d, rsa->n, ctx, rsa->_method_mod_n)) { - BN_free(local_d); + BN_free(d); goto err; } - /* We MUST free local_d before any further use of rsa->d */ - BN_free(local_d); + /* We MUST free d before any further use of rsa->d */ + BN_free(d); } } ret = 1; diff --git a/include/openssl/dh.h b/include/openssl/dh.h index beb0f9f..2eb596d 100644 --- a/include/openssl/dh.h +++ b/include/openssl/dh.h @@ -32,7 +32,13 @@ extern "C" { # define OPENSSL_DH_FIPS_MIN_MODULUS_BITS 1024 # define DH_FLAG_CACHE_MONT_P 0x01 -# define DH_FLAG_NO_EXP_CONSTTIME 0x02 + +# if OPENSSL_API_COMPAT < 0x10100000L +/* + * Does nothing. Previously this switched off constant time behaviour. + */ +# define DH_FLAG_NO_EXP_CONSTTIME 0x00 +# endif /* * If this flag is set the DH method is FIPS compliant and can be used in diff --git a/include/openssl/dsa.h b/include/openssl/dsa.h index f65ee5d..48d2b56 100644 --- a/include/openssl/dsa.h +++ b/include/openssl/dsa.h @@ -38,12 +38,12 @@ extern "C" { # define OPENSSL_DSA_FIPS_MIN_MODULUS_BITS 1024 # define DSA_FLAG_CACHE_MONT_P 0x01 +# if OPENSSL_API_COMPAT < 0x10100000L /* - * new with 0.9.7h; the built-in DSA implementation now uses constant time - * modular exponentiation for secret exponents by default. This flag causes - * the faster variable sliding window method to be used for all exponents. + * Does nothing. Previously this switched off constant time behaviour. */ -# define DSA_FLAG_NO_EXP_CONSTTIME 0x02 +# define DSA_FLAG_NO_EXP_CONSTTIME 0x00 +# endif /* * If this flag is set the DSA method is FIPS compliant and can be used in diff --git a/include/openssl/rsa.h b/include/openssl/rsa.h index 6a68058..4b82081 100644 --- a/include/openssl/rsa.h +++ b/include/openssl/rsa.h @@ -66,18 +66,12 @@ extern "C" { * but other engines might not need it */ # define RSA_FLAG_NO_BLINDING 0x0080 +# if OPENSSL_API_COMPAT < 0x10100000L /* - * new with 0.9.8f; the built-in RSA - * implementation now uses constant time - * operations by default in private key operations, - * e.g., constant time modular exponentiation, - * modular inverse without leaking branches, - * division without leaking branches. This - * flag disables these constant time - * operations and results in faster RSA - * private key operations. + * Does nothing. Previously this switched off constant time behaviour. */ -# define RSA_FLAG_NO_CONSTTIME 0x0100 +# define RSA_FLAG_NO_CONSTTIME 0x0000 +# endif # if OPENSSL_API_COMPAT < 0x00908000L /* deprecated name for the flag*/ /* diff --git a/test/dhtest.c b/test/dhtest.c index c0551d5..1dc395b 100644 --- a/test/dhtest.c +++ b/test/dhtest.c @@ -95,10 +95,6 @@ int main(int argc, char *argv[]) goto err; bp = bg = NULL; - /* Set a to run with normal modexp and b to use constant time */ - DH_clear_flags(a, DH_FLAG_NO_EXP_CONSTTIME); - DH_set_flags(b, DH_FLAG_NO_EXP_CONSTTIME); - if (!DH_generate_key(a)) goto err; DH_get0_key(a, &apub_key, &priv_key); diff --git a/test/dsatest.c b/test/dsatest.c index c64a911..b99c467 100644 --- a/test/dsatest.c +++ b/test/dsatest.c @@ -147,13 +147,6 @@ int main(int argc, char **argv) goto end; } - DSA_set_flags(dsa, DSA_FLAG_NO_EXP_CONSTTIME); - DSA_generate_key(dsa); - DSA_sign(0, str1, 20, sig, &siglen, dsa); - if (DSA_verify(0, str1, 20, sig, siglen, dsa) == 1) - ret = 1; - - DSA_clear_flags(dsa, DSA_FLAG_NO_EXP_CONSTTIME); DSA_generate_key(dsa); DSA_sign(0, str1, 20, sig, &siglen, dsa); if (DSA_verify(0, str1, 20, sig, siglen, dsa) == 1) diff --git a/test/rsa_test.c b/test/rsa_test.c index c8e68db..7d06394 100644 --- a/test/rsa_test.c +++ b/test/rsa_test.c @@ -241,9 +241,9 @@ int main(int argc, char *argv[]) plen = sizeof(ptext_ex) - 1; - for (v = 0; v < 6; v++) { + for (v = 0; v < 3; v++) { key = RSA_new(); - switch (v % 3) { + switch (v) { case 0: clen = key1(key, ctext_ex); break; @@ -254,8 +254,6 @@ int main(int argc, char *argv[]) clen = key3(key, ctext_ex); break; } - if (v / 3 >= 1) - RSA_set_flags(key, RSA_FLAG_NO_CONSTTIME); num = RSA_public_encrypt(plen, ptext_ex, ctext, key, RSA_PKCS1_PADDING); From matt at openssl.org Mon Jun 6 10:34:25 2016 From: matt at openssl.org (Matt Caswell) Date: Mon, 06 Jun 2016 10:34:25 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1465209265.299368.20060.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 621eaf49a289bfac26d4cbcdb7396e796784c534 (commit) from 46bad91986eb56f2beb9059e14fb4ee94c3f952a (commit) - Log ----------------------------------------------------------------- commit 621eaf49a289bfac26d4cbcdb7396e796784c534 Author: Cesar Pereida Date: Mon May 23 12:45:25 2016 +0300 Fix DSA, preserve BN_FLG_CONSTTIME Operations in the DSA signing algorithm should run in constant time in order to avoid side channel attacks. A flaw in the OpenSSL DSA implementation means that a non-constant time codepath is followed for certain operations. This has been demonstrated through a cache-timing attack to be sufficient for an attacker to recover the private DSA key. CVE-2016-2178 Reviewed-by: Richard Levitte Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_ossl.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c index efc4f1b..b29eb4b 100644 --- a/crypto/dsa/dsa_ossl.c +++ b/crypto/dsa/dsa_ossl.c @@ -248,9 +248,6 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, if (!BN_rand_range(&k, dsa->q)) goto err; while (BN_is_zero(&k)) ; - if ((dsa->flags & DSA_FLAG_NO_EXP_CONSTTIME) == 0) { - BN_set_flags(&k, BN_FLG_CONSTTIME); - } if (dsa->flags & DSA_FLAG_CACHE_MONT_P) { if (!BN_MONT_CTX_set_locked(&dsa->method_mont_p, @@ -279,9 +276,12 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, } K = &kq; + + BN_set_flags(K, BN_FLG_CONSTTIME); } else { K = &k; } + DSA_BN_MOD_EXP(goto err, dsa, r, dsa->g, K, dsa->p, ctx, dsa->method_mont_p); if (!BN_mod(r, r, dsa->q, ctx)) From matt at openssl.org Mon Jun 6 10:34:36 2016 From: matt at openssl.org (Matt Caswell) Date: Mon, 06 Jun 2016 10:34:36 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_1-stable update Message-ID: <1465209276.773273.20462.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_1-stable has been updated via d168705e11526a4b487640c7cac5b53ee3646cbc (commit) from ac29a0fed67ea1aeba71bad91f48593b644db4fd (commit) - Log ----------------------------------------------------------------- commit d168705e11526a4b487640c7cac5b53ee3646cbc Author: Cesar Pereida Date: Mon May 23 12:45:25 2016 +0300 Fix DSA, preserve BN_FLG_CONSTTIME Operations in the DSA signing algorithm should run in constant time in order to avoid side channel attacks. A flaw in the OpenSSL DSA implementation means that a non-constant time codepath is followed for certain operations. This has been demonstrated through a cache-timing attack to be sufficient for an attacker to recover the private DSA key. CVE-2016-2178 Reviewed-by: Richard Levitte Reviewed-by: Matt Caswell (cherry picked from commit 621eaf49a289bfac26d4cbcdb7396e796784c534) ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_ossl.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c index 9a3772e..01e3d74 100644 --- a/crypto/dsa/dsa_ossl.c +++ b/crypto/dsa/dsa_ossl.c @@ -248,9 +248,6 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, if (!BN_rand_range(&k, dsa->q)) goto err; while (BN_is_zero(&k)) ; - if ((dsa->flags & DSA_FLAG_NO_EXP_CONSTTIME) == 0) { - BN_set_flags(&k, BN_FLG_CONSTTIME); - } if (dsa->flags & DSA_FLAG_CACHE_MONT_P) { if (!BN_MONT_CTX_set_locked(&dsa->method_mont_p, @@ -279,9 +276,12 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, } K = &kq; + + BN_set_flags(K, BN_FLG_CONSTTIME); } else { K = &k; } + DSA_BN_MOD_EXP(goto err, dsa, r, dsa->g, K, dsa->p, ctx, dsa->method_mont_p); if (!BN_mod(r, r, dsa->q, ctx)) From builds at travis-ci.org Mon Jun 6 10:44:43 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 10:44:43 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4362 (master - 5584f65) In-Reply-To: Message-ID: <5755541a4aaae_33f816e2c4730297788@5b409977-6572-4dfb-86a3-af4ab28ef103.mail> Build Update for openssl/openssl ------------------------------------- Build: #4362 Status: Errored Duration: 10 minutes and 1 second Commit: 5584f65 (master) Author: Matt Caswell Message: Deprecate the flags that switch off constant time The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch off the constant time implementation for RSA, DSA and DH have been made no-ops and deprecated. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/0a4c87a90c6c...5584f65a1027 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135556806 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 6 11:00:15 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 11:00:15 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4363 (OpenSSL_1_0_2-stable - 621eaf4) In-Reply-To: Message-ID: <575557bf24e5d_33f8162cca9209089dc@b3d003fe-c307-4c47-8bc3-6b73fea01d47.mail> Build Update for openssl/openssl ------------------------------------- Build: #4363 Status: Still Failing Duration: 19 minutes and 6 seconds Commit: 621eaf4 (OpenSSL_1_0_2-stable) Author: Cesar Pereida Message: Fix DSA, preserve BN_FLG_CONSTTIME Operations in the DSA signing algorithm should run in constant time in order to avoid side channel attacks. A flaw in the OpenSSL DSA implementation means that a non-constant time codepath is followed for certain operations. This has been demonstrated through a cache-timing attack to be sufficient for an attacker to recover the private DSA key. CVE-2016-2178 Reviewed-by: Richard Levitte Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/46bad91986eb...621eaf49a289 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135556831 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Mon Jun 6 11:11:13 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Mon, 6 Jun 2016 11:11:13 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_basic #1928 In-Reply-To: <121666403.25.1465204371794.JavaMail.jenkins@ossl-sanity.cisco.com> References: <121666403.25.1465204371794.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <135950861.26.1465211474107.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [appro] s390x assembly pack: improve portability. [Matt Caswell] Fix DSA, preserve BN_FLG_CONSTTIME [Matt Caswell] Simplify dsa_ossl.c [Matt Caswell] Deprecate the flags that switch off constant time ------------------------------------------ [...truncated 2527 lines...] make[1]: Leaving directory ` gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -Iinclude -I. -MMD -MF test/threadstest.d.tmp -MT test/threadstest.o -c -o test/threadstest.o test/threadstest.c rm -f test/threadstest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/threadstest OBJECTS="test/threadstest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' LIBRPATH='/usr/local/lib64' \ link_app. make[1]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/threadstest} test/threadstest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/threadstest} test/threadstest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/threadstest test/threadstest.o -L. -lcrypto -ldl make[1]: Leaving directory ` gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -Iinclude -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o test/v3nametest.c rm -f test/v3nametest make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' LIBRPATH='/usr/local/lib64' \ link_app. make[1]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl make[1]: Leaving directory ` gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -Iinclude -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o test/verify_extra_test.c rm -f test/verify_extra_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' LIBRPATH='/usr/local/lib64' \ link_app. make[1]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl make[1]: Leaving directory ` gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -Iinclude -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o test/wp_test.c rm -f test/wp_test make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/wp_test OBJECTS="test/wp_test.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' LIBRPATH='/usr/local/lib64' \ link_app. make[1]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/wp_test test/wp_test.o -L. -lcrypto -ldl make[1]: Leaving directory ` gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -Iinclude -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o test/x509aux.c rm -f test/x509aux make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=test/x509aux OBJECTS="test/x509aux.o" \ LIBDEPS=' '" -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' LIBRPATH='/usr/local/lib64' \ link_app. make[1]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib64/engines\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib64/engines" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o test/x509aux test/x509aux.o -L. -lcrypto -ldl make[1]: Leaving directory ` ( cd test; \ SRCTOP=../. \ BLDTOP=../. \ PERL="/usr/bin/perl" \ EXE_EXT= \ OPENSSL_ENGINES=.././engines \ /usr/bin/perl .././test/run_tests.pl ) ../test/recipes/01-test_abort.t ............ ok ../test/recipes/01-test_ordinals.t ......... ok ../test/recipes/01-test_symbol_presence.t .. skipped: Only useful when building shared libraries ../test/recipes/05-test_bf.t ............... ok ../test/recipes/05-test_cast.t ............. ok ../test/recipes/05-test_des.t .............. ok ../test/recipes/05-test_hmac.t ............. ok ../test/recipes/05-test_idea.t ............. ok ../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build ../test/recipes/05-test_md4.t .............. ok ../test/recipes/05-test_md5.t .............. ok ../test/recipes/05-test_mdc2.t ............. ok ../test/recipes/05-test_rand.t ............. ok ../test/recipes/05-test_rc2.t .............. ok ../test/recipes/05-test_rc4.t .............. ok ../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build ../test/recipes/05-test_rmd.t .............. ok ../test/recipes/05-test_sha1.t ............. ok ../test/recipes/05-test_sha256.t ........... ok ../test/recipes/05-test_sha512.t ........... ok ../test/recipes/05-test_wp.t ............... ok # Looks like you planned 3 tests but ran 2. # Looks like your test exited with 9 just after 2. ../test/recipes/10-test_bn.t ............... Dubious, test returned 9 (wstat 2304, 0x900) Failed 1/3 subtests ../test/recipes/10-test_exp.t .............. ok ../test/recipes/15-test_dh.t ............... ok # Looks like you planned 6 tests but ran 3. # Looks like your test exited with 9 just after 3. ../test/recipes/15-test_dsa.t .............. Dubious, test returned 9 (wstat 2304, 0x900) Failed 3/6 subtests # Looks like you planned 5 tests but ran 2. # Looks like your test exited with 9 just after 2. ../test/recipes/15-test_ec.t ............... Dubious, test returned 9 (wstat 2304, 0x900) Failed 3/5 subtests ../test/recipes/15-test_ecdh.t ............. ok ../test/recipes/15-test_ecdsa.t ............ ok # Looks like you planned 5 tests but ran 2. # Looks like your test exited with 9 just after 2. ../test/recipes/15-test_rsa.t .............. Dubious, test returned 9 (wstat 2304, 0x900) Failed 3/5 subtests ../test/recipes/20-test_enc.t .............. ok ../test/recipes/25-test_crl.t .............. ok ../test/recipes/25-test_d2i.t .............. ok # Looks like you planned 3 tests but ran 2. # Looks like your test exited with 9 just after 2. ../test/recipes/25-test_pkcs7.t ............ Dubious, test returned 9 (wstat 2304, 0x900) Failed 1/3 subtests # Looks like you planned 4 tests but ran 2. # Looks like your test exited with 9 just after 2. ../test/recipes/25-test_req.t .............. Dubious, test returned 9 (wstat 2304, 0x900) Failed 2/4 subtests ../test/recipes/25-test_sid.t .............. ok ../test/recipes/25-test_verify.t ........... ok # Looks like you planned 4 tests but ran 2. # Looks like your test exited with 9 just after 2. ../test/recipes/25-test_x509.t ............. Dubious, test returned 9 (wstat 2304, 0x900) Failed 2/4 subtests ../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build ../test/recipes/30-test_engine.t ........... ok ../test/recipes/30-test_evp.t .............. ok ../test/recipes/30-test_evp_extra.t ........ ok ../test/recipes/30-test_pbelu.t ............ ok ../test/recipes/40-test_rehash.t ........... ok ../test/recipes/70-test_asyncio.t .......... ok ../test/recipes/70-test_clienthello.t ...... ok ../test/recipes/70-test_packet.t ........... ok ../test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs the dynamic engine feature enabled ../test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs the dynamic engine feature enabled ../test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs the dynamic engine feature enabled ../test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs the dynamic engine feature enabled ../test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs the dynamic engine feature enabled ../test/recipes/70-test_verify_extra.t ..... ok ../test/recipes/80-test_ca.t ............... ok ../test/recipes/80-test_cipherlist.t ....... ok # Looks like you planned 4 tests but ran 1. # Looks like your test exited with 9 just after 1. ../test/recipes/80-test_cms.t .............. Dubious, test returned 9 (wstat 2304, 0x900) Failed 3/4 subtests ../test/recipes/80-test_ct.t ............... ok ../test/recipes/80-test_dane.t ............. ok ../test/recipes/80-test_dtlsv1listen.t ..... ok # Looks like you planned 10 tests but ran 1. # Looks like your test exited with 9 just after 1. ../test/recipes/80-test_ocsp.t ............. Dubious, test returned 9 (wstat 2304, 0x900) Failed 9/10 subtests # Tests were run but no plan was declared and done_testing() was not seen. # Looks like your test exited with 9 just after 1. ../test/recipes/80-test_ssl_new.t .......... Dubious, test returned 9 (wstat 2304, 0x900) All 1 subtests passed # Child (test_ss) exited without calling finalize() # Failed test 'test_ss' # at /usr/local/share/perl5/Test/Builder.pm line 279. # Looks like you planned 15 tests but ran 1. # Looks like you failed 1 test of 1 run. # Looks like your test exited with 9 just after 1. ../test/recipes/80-test_ssl_old.t .......... Dubious, test returned 9 (wstat 2304, 0x900) Failed 15/15 subtests ../test/recipes/80-test_ssl_test_ctx.t ..... ok # Looks like you planned 20 tests but ran 1. # Looks like your test exited with 9 just after 1. ../test/recipes/80-test_tsa.t .............. Dubious, test returned 9 (wstat 2304, 0x900) Failed 19/20 subtests ../test/recipes/80-test_x509aux.t .......... ok ../test/recipes/90-test_async.t ............ ok ../test/recipes/90-test_bioprint.t ......... ok ../test/recipes/90-test_constant_time.t .... ok ../test/recipes/90-test_gmdiff.t ........... ok ../test/recipes/90-test_heartbeat.t ........ skipped: heartbeats is not supported by this OpenSSL build ../test/recipes/90-test_ige.t .............. ok ../test/recipes/90-test_memleak.t .......... ok ../test/recipes/90-test_networking.t ....... skipped: test_networking needs the dynamic engine feature enabled ../test/recipes/90-test_np.t ............... ok ../test/recipes/90-test_p5_crpt2.t ......... ok ../test/recipes/90-test_secmem.t ........... ok ../test/recipes/90-test_srp.t .............. ok ../test/recipes/90-test_threads.t .......... ok ../test/recipes/90-test_v3name.t ........... ok Test Summary Report ------------------- ../test/recipes/10-test_bn.t (Wstat: 2304 Tests: 2 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 3 tests but ran 2. ../test/recipes/15-test_dsa.t (Wstat: 2304 Tests: 3 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 6 tests but ran 3. ../test/recipes/15-test_ec.t (Wstat: 2304 Tests: 2 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 5 tests but ran 2. ../test/recipes/15-test_rsa.t (Wstat: 2304 Tests: 2 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 5 tests but ran 2. ../test/recipes/25-test_pkcs7.t (Wstat: 2304 Tests: 2 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 3 tests but ran 2. ../test/recipes/25-test_req.t (Wstat: 2304 Tests: 2 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 4 tests but ran 2. ../test/recipes/25-test_x509.t (Wstat: 2304 Tests: 2 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 4 tests but ran 2. ../test/recipes/80-test_cms.t (Wstat: 2304 Tests: 1 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 4 tests but ran 1. ../test/recipes/80-test_ocsp.t (Wstat: 2304 Tests: 1 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 10 tests but ran 1. ../test/recipes/80-test_ssl_new.t (Wstat: 2304 Tests: 1 Failed: 0) Non-zero exit status: 9 Parse errors: No plan found in TAP output ../test/recipes/80-test_ssl_old.t (Wstat: 2304 Tests: 0 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 15 tests but ran 0. ../test/recipes/80-test_tsa.t (Wstat: 2304 Tests: 1 Failed: 0) Non-zero exit status: 9 Parse errors: Bad plan. You planned 20 tests but ran 1. Files=79, Tests=313, 14 wallclock secs ( 0.16 usr 0.06 sys + 11.31 cusr 2.61 csys = 14.14 CPU) Result: FAIL Failed 12/79 test programs. 0/313 subtests failed. make: *** [tests] Error 255 Build step 'Execute shell' marked build as failure From no-reply at appveyor.com Mon Jun 6 11:21:59 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 Jun 2016 11:21:59 +0000 Subject: [openssl-commits] Build failed: openssl master.3680 Message-ID: <20160606112159.23501.27726.0DA106C7@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Mon Jun 6 13:16:12 2016 From: levitte at openssl.org (Richard Levitte) Date: Mon, 06 Jun 2016 13:16:12 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465218972.915740.14655.nullmailer@dev.openssl.org> The branch master has been updated via ec772a817afc0f788c38006f623204a7d76221ec (commit) from 5584f65a1027b06fe0cfc4be28d1a232cf180e42 (commit) - Log ----------------------------------------------------------------- commit ec772a817afc0f788c38006f623204a7d76221ec Author: Richard Levitte Date: Sun Jun 5 22:12:04 2016 +0200 Fix the directory target generation The directories for the final products were never registered, it was plain luck that intermediary files were in the same place and registered the directory anyway. Also, scripts are generated directly from source (binaries go through intermadiary object files), so we need to explicitely make sure to avoid registering the source directory unless it's an in source build. Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: Configurations/common.tmpl | 16 ++++++++++++++-- 1 file changed, 14 insertions(+), 2 deletions(-) diff --git a/Configurations/common.tmpl b/Configurations/common.tmpl index ae6e4a1..48b3d18 100644 --- a/Configurations/common.tmpl +++ b/Configurations/common.tmpl @@ -185,10 +185,22 @@ foreach my $product (@{$loopinfo{$type}}) { my %dirs = (); my $pd = dirname($product); + + # We already have a "test" target, and the current directory + # is just silly to make a target for + $dirs{$pd} = 1 unless $pd eq "test" || $pd eq "."; + foreach (@{$unified_info{sources}->{$product}}) { my $d = dirname($_); - next if $d eq "test"; # we already have a test target - next if $d eq "."; # current directory is just silly + + # We don't want to create targets for source directories + # when building out of source + next if ($config{sourcedir} ne $config{builddir} + && $d =~ m|^\Q$config{sourcedir}\E|); + # We already have a "test" target, and the current directory + # is just silly to make a target for + next if $d eq "test" || $d eq "."; + $dirs{$d} = 1; push @{$unified_info{dirinfo}->{$d}->{deps}}, $_ if $d ne $pd; From builds at travis-ci.org Mon Jun 6 13:27:57 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 13:27:57 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4365 (master - ec772a8) In-Reply-To: Message-ID: <57557a5d5ccd1_33f816290964c108477f@b3d003fe-c307-4c47-8bc3-6b73fea01d47.mail> Build Update for openssl/openssl ------------------------------------- Build: #4365 Status: Errored Duration: 11 minutes and 11 seconds Commit: ec772a8 (master) Author: Richard Levitte Message: Fix the directory target generation The directories for the final products were never registered, it was plain luck that intermediary files were in the same place and registered the directory anyway. Also, scripts are generated directly from source (binaries go through intermadiary object files), so we need to explicitely make sure to avoid registering the source directory unless it's an in source build. Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/5584f65a1027...ec772a817afc View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135588450 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 6 13:39:15 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 Jun 2016 13:39:15 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.3681 Message-ID: <20160606133821.110790.32638.03495328@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Mon Jun 6 13:51:59 2016 From: levitte at openssl.org (Richard Levitte) Date: Mon, 06 Jun 2016 13:51:59 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465221119.740178.3047.nullmailer@dev.openssl.org> The branch master has been updated via 81b538e51e34e258af96ebaf147c0059ef855829 (commit) from ec772a817afc0f788c38006f623204a7d76221ec (commit) - Log ----------------------------------------------------------------- commit 81b538e51e34e258af96ebaf147c0059ef855829 Author: Richard Levitte Date: Mon Jun 6 15:01:50 2016 +0200 tests: fix the shutting up of the shell If we're going to redirect STDERR and STDOUT, it's better to do it by the book. This fix is a straight copy of examples in the perlfunc manual. Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: test/testlib/OpenSSL/Test.pm | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/test/testlib/OpenSSL/Test.pm b/test/testlib/OpenSSL/Test.pm index 1e9730b..2cfb22a 100644 --- a/test/testlib/OpenSSL/Test.pm +++ b/test/testlib/OpenSSL/Test.pm @@ -356,9 +356,11 @@ sub run { # In non-verbose, we want to shut up the command interpreter, in case # it has something to complain about. On VMS, it might complain both # on stdout and stderr - *save_STDOUT = *STDOUT; - *save_STDERR = *STDERR; + my $save_STDOUT; + my $save_STDERR; if ($ENV{HARNESS_ACTIVE} && !$ENV{HARNESS_VERBOSE}) { + open $save_STDOUT, '>&', \*STDOUT or die "Can't dup STDOUT: $!"; + open $save_STDERR, '>&', \*STDERR or die "Can't dup STDERR: $!"; open STDOUT, ">", devnull(); open STDERR, ">", devnull(); } @@ -379,9 +381,9 @@ sub run { if ($ENV{HARNESS_ACTIVE} && !$ENV{HARNESS_VERBOSE}) { close STDOUT; close STDERR; + open STDOUT, '>&', $save_STDOUT or die "Can't restore STDOUT: $!"; + open STDERR, '>&', $save_STDERR or die "Can't restore STDERR: $!"; } - *STDOUT = *save_STDOUT; - *STDERR = *save_STDERR; print STDERR "$prefix$display_cmd => $e\n" if !$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE}; From builds at travis-ci.org Mon Jun 6 14:02:32 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 14:02:32 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4366 (master - 81b538e) In-Reply-To: Message-ID: <575582787a3a3_33f816e2b9038451190@5b409977-6572-4dfb-86a3-af4ab28ef103.mail> Build Update for openssl/openssl ------------------------------------- Build: #4366 Status: Errored Duration: 10 minutes and 10 seconds Commit: 81b538e (master) Author: Richard Levitte Message: tests: fix the shutting up of the shell If we're going to redirect STDERR and STDOUT, it's better to do it by the book. This fix is a straight copy of examples in the perlfunc manual. Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/ec772a817afc...81b538e51e34 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135597375 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jun 6 14:06:40 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 06 Jun 2016 14:06:40 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465222000.205559.11644.nullmailer@dev.openssl.org> The branch master has been updated via 497e9863c62603e41c47e2ecca03d8022aaee089 (commit) from 81b538e51e34e258af96ebaf147c0059ef855829 (commit) - Log ----------------------------------------------------------------- commit 497e9863c62603e41c47e2ecca03d8022aaee089 Author: Viktor Szakats Date: Sun Jun 5 23:43:16 2016 +0200 NOTES.WIN: use secure urls Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1175) ----------------------------------------------------------------------- Summary of changes: NOTES.WIN | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/NOTES.WIN b/NOTES.WIN index 00ffb4a..8c589e6 100644 --- a/NOTES.WIN +++ b/NOTES.WIN @@ -9,7 +9,7 @@ this are required as well: - You need Perl. We recommend ActiveState Perl, available from - http://www.activestate.com/ActivePerl. + https://www.activestate.com/ActivePerl. You also need the perl module Text::Template, available on CPAN. Please read NOTES.PERL for more information. @@ -64,7 +64,7 @@ To build OpenSSL using Cygwin, you need to: - * Install Cygwin (see http://cygwin.com/) + * Install Cygwin (see https://cygwin.com/) * Install Cygwin Perl and ensure it is in the path. Recall that as least 5.10.0 is required. @@ -97,7 +97,7 @@ "Matching Perl" refers to chosen "shell environment", i.e. if built under MSYS, then Perl compiled for MSYS must be used. - Alternativelly, one can use MSYS2 from http://msys2.github.io/, + Alternativelly, one can use MSYS2 from https://msys2.github.io/, which includes MingW (32-bit and 64-bit). * It is also possible to cross-compile it on Linux by configuring From rsalz at openssl.org Mon Jun 6 14:10:22 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 06 Jun 2016 14:10:22 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465222222.923244.14403.nullmailer@dev.openssl.org> The branch master has been updated via bb9ad09e8ec91d1c3e9c571b4b5ba98980b5fa93 (commit) from 497e9863c62603e41c47e2ecca03d8022aaee089 (commit) - Log ----------------------------------------------------------------- commit bb9ad09e8ec91d1c3e9c571b4b5ba98980b5fa93 Author: Rich Salz Date: Mon Jun 6 00:43:05 2016 -0400 More doc nits Update script to look for period or POD markup in NAME section, and fix them. Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: doc/apps/ciphers.pod | 2 +- doc/apps/crl2pkcs7.pod | 2 +- doc/apps/req.pod | 2 +- doc/apps/verify.pod | 2 +- doc/crypto/ASN1_STRING_print_ex.pod | 2 +- doc/crypto/ASN1_TIME_set.pod | 2 +- doc/crypto/BIO_push.pod | 2 +- doc/crypto/BN_BLINDING_new.pod | 2 +- doc/crypto/CMS_add1_signer.pod | 2 +- doc/crypto/CMS_get0_SignerInfos.pod | 2 +- doc/crypto/CMS_get1_ReceiptRequest.pod | 2 +- doc/crypto/EC_GFp_simple_method.pod | 2 +- doc/crypto/EC_GROUP_copy.pod | 2 +- doc/crypto/EC_GROUP_new.pod | 4 ++-- doc/crypto/EC_KEY_new.pod | 2 +- doc/crypto/EC_POINT_add.pod | 2 +- doc/crypto/EC_POINT_new.pod | 2 +- doc/crypto/EVP_PKEY_CTX_new.pod | 2 +- doc/crypto/EVP_PKEY_derive.pod | 2 +- doc/crypto/EVP_PKEY_new.pod | 2 +- doc/crypto/EVP_PKEY_print_private.pod | 2 +- doc/crypto/EVP_PKEY_set1_RSA.pod | 2 +- doc/crypto/OCSP_REQUEST_new.pod | 2 +- doc/crypto/OCSP_cert_to_id.pod | 2 +- doc/crypto/OCSP_request_add1_nonce.pod | 2 +- doc/crypto/OCSP_response_find_status.pod | 2 +- doc/crypto/OCSP_response_status.pod | 2 +- doc/crypto/PEM_write_bio_CMS_stream.pod | 2 +- doc/crypto/PEM_write_bio_PKCS7_stream.pod | 2 +- doc/crypto/PKCS7_sign_add_signer.pod | 2 +- doc/crypto/SMIME_read_CMS.pod | 2 +- doc/crypto/SMIME_read_PKCS7.pod | 2 +- doc/crypto/SMIME_write_CMS.pod | 2 +- doc/crypto/SMIME_write_PKCS7.pod | 2 +- doc/crypto/X509_CRL_get0_by_serial.pod | 2 +- doc/crypto/X509_EXTENSION_set_object.pod | 2 +- doc/crypto/X509_NAME_print_ex.pod | 2 +- doc/crypto/X509_PUBKEY.pod | 2 +- doc/crypto/X509_get0_signature.pod | 2 +- doc/crypto/X509_get_extension_flags.pod | 2 +- doc/crypto/X509_get_pubkey.pod | 2 +- doc/crypto/X509_get_serialNumber.pod | 2 +- doc/crypto/X509_get_subject_name.pod | 2 +- doc/crypto/X509_get_version.pod | 2 +- doc/crypto/X509_sign.pod | 2 +- doc/crypto/X509v3_get_ext_by_NID.pod | 2 +- doc/crypto/d2i_DHparams.pod | 2 +- doc/crypto/d2i_DSAPublicKey.pod | 2 +- doc/crypto/d2i_PrivateKey.pod | 2 +- doc/crypto/d2i_RSAPublicKey.pod | 2 +- doc/crypto/d2i_X509_ALGOR.pod | 2 +- doc/crypto/d2i_X509_CRL.pod | 2 +- doc/crypto/d2i_X509_REQ.pod | 2 +- doc/crypto/d2i_X509_SIG.pod | 2 +- doc/crypto/ecdsa.pod | 2 +- doc/crypto/i2d_CMS_bio_stream.pod | 2 +- doc/crypto/i2d_PKCS7_bio_stream.pod | 2 +- doc/ssl/DTLSv1_listen.pod | 2 +- doc/ssl/SSL_CONF_cmd_argv.pod | 2 +- doc/ssl/SSL_CTX_config.pod | 2 +- doc/ssl/SSL_get_version.pod | 2 +- doc/ssl/SSL_read.pod | 2 +- doc/ssl/SSL_write.pod | 2 +- util/find-doc-nits.pl | 4 ++++ 64 files changed, 68 insertions(+), 64 deletions(-) diff --git a/doc/apps/ciphers.pod b/doc/apps/ciphers.pod index 19067cd..121912b 100644 --- a/doc/apps/ciphers.pod +++ b/doc/apps/ciphers.pod @@ -2,7 +2,7 @@ =head1 NAME -ciphers - SSL cipher display and cipher list tool. +ciphers - SSL cipher display and cipher list tool =head1 SYNOPSIS diff --git a/doc/apps/crl2pkcs7.pod b/doc/apps/crl2pkcs7.pod index a96699b..4056543 100644 --- a/doc/apps/crl2pkcs7.pod +++ b/doc/apps/crl2pkcs7.pod @@ -2,7 +2,7 @@ =head1 NAME -crl2pkcs7 - Create a PKCS#7 structure from a CRL and certificates. +crl2pkcs7 - Create a PKCS#7 structure from a CRL and certificates =head1 SYNOPSIS diff --git a/doc/apps/req.pod b/doc/apps/req.pod index 5440de5..a891c3e 100644 --- a/doc/apps/req.pod +++ b/doc/apps/req.pod @@ -2,7 +2,7 @@ =head1 NAME -req - PKCS#10 certificate request and certificate generating utility. +req - PKCS#10 certificate request and certificate generating utility =head1 SYNOPSIS diff --git a/doc/apps/verify.pod b/doc/apps/verify.pod index 2abc70e..fd75aba 100644 --- a/doc/apps/verify.pod +++ b/doc/apps/verify.pod @@ -2,7 +2,7 @@ =head1 NAME -verify - Utility to verify certificates. +verify - Utility to verify certificates =head1 SYNOPSIS diff --git a/doc/crypto/ASN1_STRING_print_ex.pod b/doc/crypto/ASN1_STRING_print_ex.pod index 9e555e8..1d5b4fc 100644 --- a/doc/crypto/ASN1_STRING_print_ex.pod +++ b/doc/crypto/ASN1_STRING_print_ex.pod @@ -2,7 +2,7 @@ =head1 NAME -ASN1_STRING_print_ex, ASN1_STRING_print_ex_fp, ASN1_STRING_print - ASN1_STRING output routines. +ASN1_STRING_print_ex, ASN1_STRING_print_ex_fp, ASN1_STRING_print - ASN1_STRING output routines =head1 SYNOPSIS diff --git a/doc/crypto/ASN1_TIME_set.pod b/doc/crypto/ASN1_TIME_set.pod index 0671615..457b721 100644 --- a/doc/crypto/ASN1_TIME_set.pod +++ b/doc/crypto/ASN1_TIME_set.pod @@ -3,7 +3,7 @@ =head1 NAME ASN1_TIME_set, ASN1_TIME_adj, ASN1_TIME_check, ASN1_TIME_set_string, -ASN1_TIME_print, ASN1_TIME_diff - ASN.1 Time functions. +ASN1_TIME_print, ASN1_TIME_diff - ASN.1 Time functions =head1 SYNOPSIS diff --git a/doc/crypto/BIO_push.pod b/doc/crypto/BIO_push.pod index 86e2e11..cb19c0b 100644 --- a/doc/crypto/BIO_push.pod +++ b/doc/crypto/BIO_push.pod @@ -2,7 +2,7 @@ =head1 NAME -BIO_push, BIO_pop, BIO_set_next - add and remove BIOs from a chain. +BIO_push, BIO_pop, BIO_set_next - add and remove BIOs from a chain =head1 SYNOPSIS diff --git a/doc/crypto/BN_BLINDING_new.pod b/doc/crypto/BN_BLINDING_new.pod index 3162f18..754bcf3 100644 --- a/doc/crypto/BN_BLINDING_new.pod +++ b/doc/crypto/BN_BLINDING_new.pod @@ -6,7 +6,7 @@ BN_BLINDING_new, BN_BLINDING_free, BN_BLINDING_update, BN_BLINDING_convert, BN_BLINDING_invert, BN_BLINDING_convert_ex, BN_BLINDING_invert_ex, BN_BLINDING_is_current_thread, BN_BLINDING_set_current_thread, BN_BLINDING_lock, BN_BLINDING_unlock, BN_BLINDING_get_flags, -BN_BLINDING_set_flags, BN_BLINDING_create_param - blinding related BIGNUM functions. +BN_BLINDING_set_flags, BN_BLINDING_create_param - blinding related BIGNUM functions =head1 SYNOPSIS diff --git a/doc/crypto/CMS_add1_signer.pod b/doc/crypto/CMS_add1_signer.pod index 458e5e2..f4738e0 100644 --- a/doc/crypto/CMS_add1_signer.pod +++ b/doc/crypto/CMS_add1_signer.pod @@ -2,7 +2,7 @@ =head1 NAME -CMS_add1_signer, CMS_SignerInfo_sign - add a signer to a CMS_ContentInfo signed data structure. +CMS_add1_signer, CMS_SignerInfo_sign - add a signer to a CMS_ContentInfo signed data structure =head1 SYNOPSIS diff --git a/doc/crypto/CMS_get0_SignerInfos.pod b/doc/crypto/CMS_get0_SignerInfos.pod index 5792386..303e875 100644 --- a/doc/crypto/CMS_get0_SignerInfos.pod +++ b/doc/crypto/CMS_get0_SignerInfos.pod @@ -2,7 +2,7 @@ =head1 NAME -CMS_get0_SignerInfos, CMS_SignerInfo_get0_signer_id, CMS_SignerInfo_get0_signature, CMS_SignerInfo_cert_cmp, CMS_set1_signer_cert - CMS signedData signer functions. +CMS_get0_SignerInfos, CMS_SignerInfo_get0_signer_id, CMS_SignerInfo_get0_signature, CMS_SignerInfo_cert_cmp, CMS_set1_signer_cert - CMS signedData signer functions =head1 SYNOPSIS diff --git a/doc/crypto/CMS_get1_ReceiptRequest.pod b/doc/crypto/CMS_get1_ReceiptRequest.pod index f27f1a4..79f5f42 100644 --- a/doc/crypto/CMS_get1_ReceiptRequest.pod +++ b/doc/crypto/CMS_get1_ReceiptRequest.pod @@ -2,7 +2,7 @@ =head1 NAME -CMS_ReceiptRequest_create0, CMS_add1_ReceiptRequest, CMS_get1_ReceiptRequest, CMS_ReceiptRequest_get0_values - CMS signed receipt request functions. +CMS_ReceiptRequest_create0, CMS_add1_ReceiptRequest, CMS_get1_ReceiptRequest, CMS_ReceiptRequest_get0_values - CMS signed receipt request functions =head1 SYNOPSIS diff --git a/doc/crypto/EC_GFp_simple_method.pod b/doc/crypto/EC_GFp_simple_method.pod index 1a02d5d..89c590e 100644 --- a/doc/crypto/EC_GFp_simple_method.pod +++ b/doc/crypto/EC_GFp_simple_method.pod @@ -2,7 +2,7 @@ =head1 NAME -EC_GFp_simple_method, EC_GFp_mont_method, EC_GFp_nist_method, EC_GFp_nistp224_method, EC_GFp_nistp256_method, EC_GFp_nistp521_method, EC_GF2m_simple_method, EC_METHOD_get_field_type - Functions for obtaining B objects. +EC_GFp_simple_method, EC_GFp_mont_method, EC_GFp_nist_method, EC_GFp_nistp224_method, EC_GFp_nistp256_method, EC_GFp_nistp521_method, EC_GF2m_simple_method, EC_METHOD_get_field_type - Functions for obtaining EC_METHOD objects =head1 SYNOPSIS diff --git a/doc/crypto/EC_GROUP_copy.pod b/doc/crypto/EC_GROUP_copy.pod index f295f86..e10199e 100644 --- a/doc/crypto/EC_GROUP_copy.pod +++ b/doc/crypto/EC_GROUP_copy.pod @@ -2,7 +2,7 @@ =head1 NAME -EC_GROUP_copy, EC_GROUP_dup, EC_GROUP_method_of, EC_GROUP_set_generator, EC_GROUP_get0_generator, EC_GROUP_get_order, EC_GROUP_get_cofactor, EC_GROUP_set_curve_name, EC_GROUP_get_curve_name, EC_GROUP_set_asn1_flag, EC_GROUP_get_asn1_flag, EC_GROUP_set_point_conversion_form, EC_GROUP_get_point_conversion_form, EC_GROUP_get0_seed, EC_GROUP_get_seed_len, EC_GROUP_set_seed, EC_GROUP_get_degree, EC_GROUP_check, EC_GROUP_check_discriminant, EC_GROUP_cmp, EC_GROUP_get_basis_type, EC_GROUP_get_trinomial_basis, EC_GROUP_get_pentanomial_basis - Functions for manipulating B objects. +EC_GROUP_copy, EC_GROUP_dup, EC_GROUP_method_of, EC_GROUP_set_generator, EC_GROUP_get0_generator, EC_GROUP_get_order, EC_GROUP_get_cofactor, EC_GROUP_set_curve_name, EC_GROUP_get_curve_name, EC_GROUP_set_asn1_flag, EC_GROUP_get_asn1_flag, EC_GROUP_set_point_conversion_form, EC_GROUP_get_point_conversion_form, EC_GROUP_get0_seed, EC_GROUP_get_seed_len, EC_GROUP_set_seed, EC_GROUP_get_degree, EC_GROUP_check, EC_GROUP_check_discriminant, EC_GROUP_cmp, EC_GROUP_get_basis_type, EC_GROUP_get_trinomial_basis, EC_GROUP_get_pentanomial_basis - Functions for manipulating EC_GROUP objects =head1 SYNOPSIS diff --git a/doc/crypto/EC_GROUP_new.pod b/doc/crypto/EC_GROUP_new.pod index 14c51d4..7cf0f00 100644 --- a/doc/crypto/EC_GROUP_new.pod +++ b/doc/crypto/EC_GROUP_new.pod @@ -7,8 +7,8 @@ EC_GROUP_new_from_ecpkparameters, EC_GROUP_free, EC_GROUP_clear_free, EC_GROUP_new_curve_GFp, EC_GROUP_new_curve_GF2m, EC_GROUP_new_by_curve_name, EC_GROUP_set_curve_GFp, EC_GROUP_get_curve_GFp, EC_GROUP_set_curve_GF2m, EC_GROUP_get_curve_GF2m, -EC_get_builtin_curves - Functions for creating and destroying B -objects. +EC_get_builtin_curves - Functions for creating and destroying EC_GROUP +objects =head1 SYNOPSIS diff --git a/doc/crypto/EC_KEY_new.pod b/doc/crypto/EC_KEY_new.pod index edcf744..76c5ba3 100644 --- a/doc/crypto/EC_KEY_new.pod +++ b/doc/crypto/EC_KEY_new.pod @@ -11,7 +11,7 @@ EC_KEY_set_conv_form, EC_KEY_set_asn1_flag, EC_KEY_precompute_mult, EC_KEY_generate_key, EC_KEY_check_key, EC_KEY_set_public_key_affine_coordinates, EC_KEY_oct2key, EC_KEY_key2buf, EC_KEY_oct2priv, EC_KEY_priv2oct, EC_KEY_priv2buf - Functions for creating, destroying and manipulating -EC_KEY objects. +EC_KEY objects =head1 SYNOPSIS diff --git a/doc/crypto/EC_POINT_add.pod b/doc/crypto/EC_POINT_add.pod index 153aa1b..c029de4 100644 --- a/doc/crypto/EC_POINT_add.pod +++ b/doc/crypto/EC_POINT_add.pod @@ -2,7 +2,7 @@ =head1 NAME -EC_POINT_add, EC_POINT_dbl, EC_POINT_invert, EC_POINT_is_at_infinity, EC_POINT_is_on_curve, EC_POINT_cmp, EC_POINT_make_affine, EC_POINTs_make_affine, EC_POINTs_mul, EC_POINT_mul, EC_GROUP_precompute_mult, EC_GROUP_have_precompute_mult - Functions for performing mathematical operations and tests on B objects. +EC_POINT_add, EC_POINT_dbl, EC_POINT_invert, EC_POINT_is_at_infinity, EC_POINT_is_on_curve, EC_POINT_cmp, EC_POINT_make_affine, EC_POINTs_make_affine, EC_POINTs_mul, EC_POINT_mul, EC_GROUP_precompute_mult, EC_GROUP_have_precompute_mult - Functions for performing mathematical operations and tests on EC_POINT objects =head1 SYNOPSIS diff --git a/doc/crypto/EC_POINT_new.pod b/doc/crypto/EC_POINT_new.pod index d58bfba..0bf08d4 100644 --- a/doc/crypto/EC_POINT_new.pod +++ b/doc/crypto/EC_POINT_new.pod @@ -10,7 +10,7 @@ EC_POINT_set_compressed_coordinates_GFp, EC_POINT_set_affine_coordinates_GF2m, EC_POINT_get_affine_coordinates_GF2m, EC_POINT_set_compressed_coordinates_GF2m, EC_POINT_point2oct, EC_POINT_oct2point, EC_POINT_point2bn, EC_POINT_bn2point, EC_POINT_point2hex, EC_POINT_hex2point - Functions for creating, destroying and -manipulating B objects. +manipulating EC_POINT objects =head1 SYNOPSIS diff --git a/doc/crypto/EVP_PKEY_CTX_new.pod b/doc/crypto/EVP_PKEY_CTX_new.pod index 30b5794..eff94cd 100644 --- a/doc/crypto/EVP_PKEY_CTX_new.pod +++ b/doc/crypto/EVP_PKEY_CTX_new.pod @@ -2,7 +2,7 @@ =head1 NAME -EVP_PKEY_CTX_new, EVP_PKEY_CTX_new_id, EVP_PKEY_CTX_dup, EVP_PKEY_CTX_free - public key algorithm context functions. +EVP_PKEY_CTX_new, EVP_PKEY_CTX_new_id, EVP_PKEY_CTX_dup, EVP_PKEY_CTX_free - public key algorithm context functions =head1 SYNOPSIS diff --git a/doc/crypto/EVP_PKEY_derive.pod b/doc/crypto/EVP_PKEY_derive.pod index 8c57735..f70a0b8 100644 --- a/doc/crypto/EVP_PKEY_derive.pod +++ b/doc/crypto/EVP_PKEY_derive.pod @@ -2,7 +2,7 @@ =head1 NAME -EVP_PKEY_derive_init, EVP_PKEY_derive_set_peer, EVP_PKEY_derive - derive public key algorithm shared secret. +EVP_PKEY_derive_init, EVP_PKEY_derive_set_peer, EVP_PKEY_derive - derive public key algorithm shared secret =head1 SYNOPSIS diff --git a/doc/crypto/EVP_PKEY_new.pod b/doc/crypto/EVP_PKEY_new.pod index 2d9f121..956d699 100644 --- a/doc/crypto/EVP_PKEY_new.pod +++ b/doc/crypto/EVP_PKEY_new.pod @@ -2,7 +2,7 @@ =head1 NAME -EVP_PKEY_new, EVP_PKEY_up_ref, EVP_PKEY_free - private key allocation functions. +EVP_PKEY_new, EVP_PKEY_up_ref, EVP_PKEY_free - private key allocation functions =head1 SYNOPSIS diff --git a/doc/crypto/EVP_PKEY_print_private.pod b/doc/crypto/EVP_PKEY_print_private.pod index f122c03..9f1d324 100644 --- a/doc/crypto/EVP_PKEY_print_private.pod +++ b/doc/crypto/EVP_PKEY_print_private.pod @@ -2,7 +2,7 @@ =head1 NAME -EVP_PKEY_print_public, EVP_PKEY_print_private, EVP_PKEY_print_params - public key algorithm printing routines. +EVP_PKEY_print_public, EVP_PKEY_print_private, EVP_PKEY_print_params - public key algorithm printing routines =head1 SYNOPSIS diff --git a/doc/crypto/EVP_PKEY_set1_RSA.pod b/doc/crypto/EVP_PKEY_set1_RSA.pod index 5620d6c..c6cdcf9 100644 --- a/doc/crypto/EVP_PKEY_set1_RSA.pod +++ b/doc/crypto/EVP_PKEY_set1_RSA.pod @@ -6,7 +6,7 @@ EVP_PKEY_set1_RSA, EVP_PKEY_set1_DSA, EVP_PKEY_set1_DH, EVP_PKEY_set1_EC_KEY, EVP_PKEY_get1_RSA, EVP_PKEY_get1_DSA, EVP_PKEY_get1_DH, EVP_PKEY_get1_EC_KEY, EVP_PKEY_get0_RSA, EVP_PKEY_get0_DSA, EVP_PKEY_get0_DH, EVP_PKEY_get0_EC_KEY, EVP_PKEY_assign_RSA, EVP_PKEY_assign_DSA, EVP_PKEY_assign_DH, EVP_PKEY_assign_EC_KEY, -EVP_PKEY_type, EVP_PKEY_id, EVP_PKEY_base_id - EVP_PKEY assignment functions. +EVP_PKEY_type, EVP_PKEY_id, EVP_PKEY_base_id - EVP_PKEY assignment functions =head1 SYNOPSIS diff --git a/doc/crypto/OCSP_REQUEST_new.pod b/doc/crypto/OCSP_REQUEST_new.pod index 82de0d5..97c2337 100644 --- a/doc/crypto/OCSP_REQUEST_new.pod +++ b/doc/crypto/OCSP_REQUEST_new.pod @@ -4,7 +4,7 @@ OCSP_REQUEST_new, OCSP_REQUEST_free, OCSP_request_add0_id, OCSP_request_sign, OCSP_request_add1_cert, OCSP_request_onereq_count, -OCSP_request_onereq_get0 - OCSP request functions. +OCSP_request_onereq_get0 - OCSP request functions =head1 SYNOPSIS diff --git a/doc/crypto/OCSP_cert_to_id.pod b/doc/crypto/OCSP_cert_to_id.pod index bd06417..0e37937 100644 --- a/doc/crypto/OCSP_cert_to_id.pod +++ b/doc/crypto/OCSP_cert_to_id.pod @@ -3,7 +3,7 @@ =head1 NAME OCSP_cert_to_id, OCSP_cert_id_new, OCSP_CERTID_free, OCSP_id_issuer_cmp, -OCSP_id_cmp, OCSP_id_get0_info - OCSP certificate ID utility functions. +OCSP_id_cmp, OCSP_id_get0_info - OCSP certificate ID utility functions =head1 SYNOPSIS diff --git a/doc/crypto/OCSP_request_add1_nonce.pod b/doc/crypto/OCSP_request_add1_nonce.pod index 4162c70..dab42c6 100644 --- a/doc/crypto/OCSP_request_add1_nonce.pod +++ b/doc/crypto/OCSP_request_add1_nonce.pod @@ -2,7 +2,7 @@ =head1 NAME -OCSP_request_add1_nonce, OCSP_basic_add1_nonce, OCSP_check_nonce, OCSP_copy_nonce - OCSP nonce functions. +OCSP_request_add1_nonce, OCSP_basic_add1_nonce, OCSP_check_nonce, OCSP_copy_nonce - OCSP nonce functions =head1 SYNOPSIS diff --git a/doc/crypto/OCSP_response_find_status.pod b/doc/crypto/OCSP_response_find_status.pod index 8baeb2f..a739434 100644 --- a/doc/crypto/OCSP_response_find_status.pod +++ b/doc/crypto/OCSP_response_find_status.pod @@ -2,7 +2,7 @@ =head1 NAME -OCSP_resp_find_status, OCSP_resp_count, OCSP_resp_get0, OCSP_resp_find, OCSP_single_get0_status, OCSP_check_validity - OCSP response utility functions. +OCSP_resp_find_status, OCSP_resp_count, OCSP_resp_get0, OCSP_resp_find, OCSP_single_get0_status, OCSP_check_validity - OCSP response utility functions =head1 SYNOPSIS diff --git a/doc/crypto/OCSP_response_status.pod b/doc/crypto/OCSP_response_status.pod index 8cae3ae..08738d2 100644 --- a/doc/crypto/OCSP_response_status.pod +++ b/doc/crypto/OCSP_response_status.pod @@ -3,7 +3,7 @@ =head1 NAME OCSP_response_status, OCSP_response_get1_basic, OCSP_response_create, -OCSP_RESPONSE_free - OCSP response functions. +OCSP_RESPONSE_free - OCSP response functions =head1 SYNOPSIS diff --git a/doc/crypto/PEM_write_bio_CMS_stream.pod b/doc/crypto/PEM_write_bio_CMS_stream.pod index c43be11..cc0520b 100644 --- a/doc/crypto/PEM_write_bio_CMS_stream.pod +++ b/doc/crypto/PEM_write_bio_CMS_stream.pod @@ -2,7 +2,7 @@ =head1 NAME -PEM_write_bio_CMS_stream - output CMS_ContentInfo structure in PEM format. +PEM_write_bio_CMS_stream - output CMS_ContentInfo structure in PEM format =head1 SYNOPSIS diff --git a/doc/crypto/PEM_write_bio_PKCS7_stream.pod b/doc/crypto/PEM_write_bio_PKCS7_stream.pod index b8372b4..77f97aa 100644 --- a/doc/crypto/PEM_write_bio_PKCS7_stream.pod +++ b/doc/crypto/PEM_write_bio_PKCS7_stream.pod @@ -2,7 +2,7 @@ =head1 NAME -PEM_write_bio_PKCS7_stream - output PKCS7 structure in PEM format. +PEM_write_bio_PKCS7_stream - output PKCS7 structure in PEM format =head1 SYNOPSIS diff --git a/doc/crypto/PKCS7_sign_add_signer.pod b/doc/crypto/PKCS7_sign_add_signer.pod index 0be301e..c2a06e7 100644 --- a/doc/crypto/PKCS7_sign_add_signer.pod +++ b/doc/crypto/PKCS7_sign_add_signer.pod @@ -2,7 +2,7 @@ =head1 NAME -PKCS7_sign_add_signer - add a signer PKCS7 signed data structure. +PKCS7_sign_add_signer - add a signer PKCS7 signed data structure =head1 SYNOPSIS diff --git a/doc/crypto/SMIME_read_CMS.pod b/doc/crypto/SMIME_read_CMS.pod index 8e06e59..efde0bd 100644 --- a/doc/crypto/SMIME_read_CMS.pod +++ b/doc/crypto/SMIME_read_CMS.pod @@ -2,7 +2,7 @@ =head1 NAME -SMIME_read_CMS - parse S/MIME message. +SMIME_read_CMS - parse S/MIME message =head1 SYNOPSIS diff --git a/doc/crypto/SMIME_read_PKCS7.pod b/doc/crypto/SMIME_read_PKCS7.pod index 6e4db5a..86d5cc3 100644 --- a/doc/crypto/SMIME_read_PKCS7.pod +++ b/doc/crypto/SMIME_read_PKCS7.pod @@ -2,7 +2,7 @@ =head1 NAME -SMIME_read_PKCS7 - parse S/MIME message. +SMIME_read_PKCS7 - parse S/MIME message =head1 SYNOPSIS diff --git a/doc/crypto/SMIME_write_CMS.pod b/doc/crypto/SMIME_write_CMS.pod index 008143f..d58baeb 100644 --- a/doc/crypto/SMIME_write_CMS.pod +++ b/doc/crypto/SMIME_write_CMS.pod @@ -2,7 +2,7 @@ =head1 NAME -SMIME_write_CMS - convert CMS structure to S/MIME format. +SMIME_write_CMS - convert CMS structure to S/MIME format =head1 SYNOPSIS diff --git a/doc/crypto/SMIME_write_PKCS7.pod b/doc/crypto/SMIME_write_PKCS7.pod index 1da51f7..b573123 100644 --- a/doc/crypto/SMIME_write_PKCS7.pod +++ b/doc/crypto/SMIME_write_PKCS7.pod @@ -2,7 +2,7 @@ =head1 NAME -SMIME_write_PKCS7 - convert PKCS#7 structure to S/MIME format. +SMIME_write_PKCS7 - convert PKCS#7 structure to S/MIME format =head1 SYNOPSIS diff --git a/doc/crypto/X509_CRL_get0_by_serial.pod b/doc/crypto/X509_CRL_get0_by_serial.pod index 1b32cd7..add8490 100644 --- a/doc/crypto/X509_CRL_get0_by_serial.pod +++ b/doc/crypto/X509_CRL_get0_by_serial.pod @@ -6,7 +6,7 @@ X509_CRL_get0_by_serial, X509_CRL_get0_by_cert, X509_CRL_get_REVOKED, X509_REVOKED_get0_serialNumber, X509_REVOKED_get0_revocationDate, X509_REVOKED_set_serialNumber, X509_REVOKED_set_revocationDate, X509_CRL_add0_revoked, X509_CRL_sort - CRL revoked entry utility -functions. +functions =head1 SYNOPSIS diff --git a/doc/crypto/X509_EXTENSION_set_object.pod b/doc/crypto/X509_EXTENSION_set_object.pod index f3cf414..fb94d23 100644 --- a/doc/crypto/X509_EXTENSION_set_object.pod +++ b/doc/crypto/X509_EXTENSION_set_object.pod @@ -6,7 +6,7 @@ X509_EXTENSION_set_object, X509_EXTENSION_set_critical, X509_EXTENSION_set_data, X509_EXTENSION_create_by_NID, X509_EXTENSION_create_by_OBJ, X509_EXTENSION_get_object, X509_EXTENSION_get_critical, X509_EXTENSION_get_data - extension utility -functions. +functions =head1 SYNOPSIS diff --git a/doc/crypto/X509_NAME_print_ex.pod b/doc/crypto/X509_NAME_print_ex.pod index 9e35c5c..9d92824 100644 --- a/doc/crypto/X509_NAME_print_ex.pod +++ b/doc/crypto/X509_NAME_print_ex.pod @@ -3,7 +3,7 @@ =head1 NAME X509_NAME_print_ex, X509_NAME_print_ex_fp, X509_NAME_print, -X509_NAME_oneline - X509_NAME printing routines. +X509_NAME_oneline - X509_NAME printing routines =head1 SYNOPSIS diff --git a/doc/crypto/X509_PUBKEY.pod b/doc/crypto/X509_PUBKEY.pod index 36da685..0e8a14a 100644 --- a/doc/crypto/X509_PUBKEY.pod +++ b/doc/crypto/X509_PUBKEY.pod @@ -5,7 +5,7 @@ X509_PUBKEY_new, X509_PUBKEY_free, X509_PUBKEY_set, X509_PUBKEY_get0, X509_PUBKEY_get, d2i_PUBKEY, i2d_PUBKEY, d2i_PUBKEY_bio, d2i_PUBKEY_fp, i2d_PUBKEY_fp, i2d_PUBKEY_bio, X509_PUBKEY_set0_param, -X509_PUBKEY_get0_param - SubjectPublicKeyInfo public key functions. +X509_PUBKEY_get0_param - SubjectPublicKeyInfo public key functions =head1 SYNOPSIS diff --git a/doc/crypto/X509_get0_signature.pod b/doc/crypto/X509_get0_signature.pod index d86f238..7de2236 100644 --- a/doc/crypto/X509_get0_signature.pod +++ b/doc/crypto/X509_get0_signature.pod @@ -4,7 +4,7 @@ X509_get0_signature, X509_get_signature_nid, X509_get0_tbs_sigalg, X509_REQ_get0_signature, X509_REQ_get_signature_nid, X509_CRL_get0_signature, -X509_CRL_get_signature_nid - signature information. +X509_CRL_get_signature_nid - signature information =head1 SYNOPSIS diff --git a/doc/crypto/X509_get_extension_flags.pod b/doc/crypto/X509_get_extension_flags.pod index ac17795..a2a8a8c 100644 --- a/doc/crypto/X509_get_extension_flags.pod +++ b/doc/crypto/X509_get_extension_flags.pod @@ -3,7 +3,7 @@ =head1 NAME X509_get_extension_flags, X509_get_key_usage, X509_get_extended_key_usage - -retrieve certificate extension flags. +retrieve certificate extension flags =head1 SYNOPSIS diff --git a/doc/crypto/X509_get_pubkey.pod b/doc/crypto/X509_get_pubkey.pod index 4fe7dbc..2a5718f 100644 --- a/doc/crypto/X509_get_pubkey.pod +++ b/doc/crypto/X509_get_pubkey.pod @@ -5,7 +5,7 @@ X509_get_pubkey, X509_get0_pubkey, X509_set_pubkey, X509_get_X509_PUBKEY, X509_REQ_get_pubkey, X509_REQ_get0_pubkey, X509_REQ_set_pubkey, X509_REQ_get_X509_PUBKEY - get or set certificate or certificate request -public key. +public key =head1 SYNOPSIS diff --git a/doc/crypto/X509_get_serialNumber.pod b/doc/crypto/X509_get_serialNumber.pod index f51e30d..4f1b033 100644 --- a/doc/crypto/X509_get_serialNumber.pod +++ b/doc/crypto/X509_get_serialNumber.pod @@ -3,7 +3,7 @@ =head1 NAME X509_get_serialNumber, X509_set_serialNumber - get or set certificate serial -number. +number =head1 SYNOPSIS diff --git a/doc/crypto/X509_get_subject_name.pod b/doc/crypto/X509_get_subject_name.pod index 8f1b30c..fbff0cf 100644 --- a/doc/crypto/X509_get_subject_name.pod +++ b/doc/crypto/X509_get_subject_name.pod @@ -5,7 +5,7 @@ X509_get_subject_name, X509_set_subject_name, X509_get_issuer_name, X509_set_issuer_name, X509_REQ_get_subject_name, X509_REQ_set_subject_name, X509_CRL_get_issuer, X509_CRL_set_issuer_name - get and set issuer or -subject names. +subject names =head1 SYNOPSIS diff --git a/doc/crypto/X509_get_version.pod b/doc/crypto/X509_get_version.pod index 1878967..d970962 100644 --- a/doc/crypto/X509_get_version.pod +++ b/doc/crypto/X509_get_version.pod @@ -4,7 +4,7 @@ X509_get_version, X509_set_version, X509_REQ_get_version, X509_REQ_set_version, X509_CRL_get_version, X509_CRL_set_version - get or set certificate, -certificate request or CRL version. +certificate request or CRL version =head1 SYNOPSIS diff --git a/doc/crypto/X509_sign.pod b/doc/crypto/X509_sign.pod index 59fa175..9429280 100644 --- a/doc/crypto/X509_sign.pod +++ b/doc/crypto/X509_sign.pod @@ -4,7 +4,7 @@ X509_sign, X509_sign_ctx, X509_verify, X509_REQ_sign, X509_REQ_sign_ctx, X509_REQ_verify, X509_CRL_sign, X509_CRL_sign_ctx, X509_CRL_verify - -sign or verify certificate, certificate request or CRL signature. +sign or verify certificate, certificate request or CRL signature =head1 SYNOPSIS diff --git a/doc/crypto/X509v3_get_ext_by_NID.pod b/doc/crypto/X509v3_get_ext_by_NID.pod index 11ff8a3..f29b0fb 100644 --- a/doc/crypto/X509v3_get_ext_by_NID.pod +++ b/doc/crypto/X509v3_get_ext_by_NID.pod @@ -12,7 +12,7 @@ X509_CRL_get_ext_by_NID, X509_CRL_get_ext_by_OBJ, X509_CRL_get_ext_by_critical, X509_CRL_delete_ext, X509_CRL_add_ext, X509_REVOKED_get_ext_count, X509_REVOKED_get_ext, X509_REVOKED_get_ext_by_NID, X509_REVOKED_get_ext_by_OBJ, X509_REVOKED_get_ext_by_critical, X509_REVOKED_delete_ext, -X509_REVOKED_add_ext - extension stack utility functions. +X509_REVOKED_add_ext - extension stack utility functions =head1 SYNOPSIS diff --git a/doc/crypto/d2i_DHparams.pod b/doc/crypto/d2i_DHparams.pod index 6ef62fb..cd1c162 100644 --- a/doc/crypto/d2i_DHparams.pod +++ b/doc/crypto/d2i_DHparams.pod @@ -2,7 +2,7 @@ =head1 NAME -d2i_DHparams, i2d_DHparams - PKCS#3 DH parameter functions. +d2i_DHparams, i2d_DHparams - PKCS#3 DH parameter functions =head1 SYNOPSIS diff --git a/doc/crypto/d2i_DSAPublicKey.pod b/doc/crypto/d2i_DSAPublicKey.pod index 252d0a5..35450b9 100644 --- a/doc/crypto/d2i_DSAPublicKey.pod +++ b/doc/crypto/d2i_DSAPublicKey.pod @@ -4,7 +4,7 @@ d2i_DSAPublicKey, i2d_DSAPublicKey, d2i_DSAPrivateKey, i2d_DSAPrivateKey, d2i_DSA_PUBKEY, i2d_DSA_PUBKEY, d2i_DSAparams, i2d_DSAparams, -d2i_DSA_SIG, i2d_DSA_SIG - DSA key encoding and parsing functions. +d2i_DSA_SIG, i2d_DSA_SIG - DSA key encoding and parsing functions =head1 SYNOPSIS diff --git a/doc/crypto/d2i_PrivateKey.pod b/doc/crypto/d2i_PrivateKey.pod index efadaeb..1b2089c 100644 --- a/doc/crypto/d2i_PrivateKey.pod +++ b/doc/crypto/d2i_PrivateKey.pod @@ -3,7 +3,7 @@ =head1 NAME d2i_Private_key, d2i_AutoPrivateKey, i2d_PrivateKey - decode and encode -functions for reading and saving EVP_PKEY structures. +functions for reading and saving EVP_PKEY structures =head1 SYNOPSIS diff --git a/doc/crypto/d2i_RSAPublicKey.pod b/doc/crypto/d2i_RSAPublicKey.pod index fcfce67..902bacd 100644 --- a/doc/crypto/d2i_RSAPublicKey.pod +++ b/doc/crypto/d2i_RSAPublicKey.pod @@ -5,7 +5,7 @@ d2i_RSAPublicKey, i2d_RSAPublicKey, d2i_RSAPrivateKey, i2d_RSAPrivateKey, d2i_RSA_PUBKEY, i2d_RSA_PUBKEY, d2i_RSA_PUBKEY_bio, d2i_RSA_PUBKEY_fp, i2d_RSA_PUBKEY_bio, i2d_RSA_PUBKEY_fp, i2d_Netscape_RSA, -d2i_Netscape_RSA - RSA public and private key encoding functions. +d2i_Netscape_RSA - RSA public and private key encoding functions =head1 SYNOPSIS diff --git a/doc/crypto/d2i_X509_ALGOR.pod b/doc/crypto/d2i_X509_ALGOR.pod index 01fc506..13c1223 100644 --- a/doc/crypto/d2i_X509_ALGOR.pod +++ b/doc/crypto/d2i_X509_ALGOR.pod @@ -2,7 +2,7 @@ =head1 NAME -d2i_X509_ALGOR, i2d_X509_ALGOR, X509_ALGOR_dup, X509_ALGOR_set0, X509_ALGOR_get0, X509_ALGOR_set_md, X509_ALGOR_cmp - AlgorithmIdentifier functions. +d2i_X509_ALGOR, i2d_X509_ALGOR, X509_ALGOR_dup, X509_ALGOR_set0, X509_ALGOR_get0, X509_ALGOR_set_md, X509_ALGOR_cmp - AlgorithmIdentifier functions =head1 SYNOPSIS diff --git a/doc/crypto/d2i_X509_CRL.pod b/doc/crypto/d2i_X509_CRL.pod index ac6ffef..8726af2 100644 --- a/doc/crypto/d2i_X509_CRL.pod +++ b/doc/crypto/d2i_X509_CRL.pod @@ -3,7 +3,7 @@ =head1 NAME d2i_X509_CRL, i2d_X509_CRL, d2i_X509_CRL_bio, d2i_X509_CRL_fp, -i2d_X509_CRL_bio, i2d_X509_CRL_fp, i2d_re_X509_CRL_tbs - CRL functions. +i2d_X509_CRL_bio, i2d_X509_CRL_fp, i2d_re_X509_CRL_tbs - CRL functions =head1 SYNOPSIS diff --git a/doc/crypto/d2i_X509_REQ.pod b/doc/crypto/d2i_X509_REQ.pod index 23d3c5f..7503415 100644 --- a/doc/crypto/d2i_X509_REQ.pod +++ b/doc/crypto/d2i_X509_REQ.pod @@ -4,7 +4,7 @@ d2i_X509_REQ, i2d_X509_REQ, d2i_X509_REQ_bio, d2i_X509_REQ_fp, i2d_X509_REQ_bio, i2d_X509_REQ_fp, i2d_re_X509_REQ_tbs - PKCS#10 certificate -request functions. +request functions =head1 SYNOPSIS diff --git a/doc/crypto/d2i_X509_SIG.pod b/doc/crypto/d2i_X509_SIG.pod index ac1abe3..8fade21 100644 --- a/doc/crypto/d2i_X509_SIG.pod +++ b/doc/crypto/d2i_X509_SIG.pod @@ -2,7 +2,7 @@ =head1 NAME -d2i_X509_SIG, i2d_X509_SIG - DigestInfo functions. +d2i_X509_SIG, i2d_X509_SIG - DigestInfo functions =head1 SYNOPSIS diff --git a/doc/crypto/ecdsa.pod b/doc/crypto/ecdsa.pod index 0967f08..c839265 100644 --- a/doc/crypto/ecdsa.pod +++ b/doc/crypto/ecdsa.pod @@ -5,7 +5,7 @@ ECDSA_SIG_new, ECDSA_SIG_free, i2d_ECDSA_SIG, d2i_ECDSA_SIG, ECDSA_size, ECDSA_sign, ECDSA_do_sign, ECDSA_verify, ECDSA_do_verify, ECDSA_sign_setup, ECDSA_sign_ex, ECDSA_do_sign_ex - low level elliptic curve digital signature -algorithm (ECDSA) functions. +algorithm (ECDSA) functions =head1 SYNOPSIS diff --git a/doc/crypto/i2d_CMS_bio_stream.pod b/doc/crypto/i2d_CMS_bio_stream.pod index fd566bb..ece7a48 100644 --- a/doc/crypto/i2d_CMS_bio_stream.pod +++ b/doc/crypto/i2d_CMS_bio_stream.pod @@ -2,7 +2,7 @@ =head1 NAME -i2d_CMS_bio_stream - output CMS_ContentInfo structure in BER format. +i2d_CMS_bio_stream - output CMS_ContentInfo structure in BER format =head1 SYNOPSIS diff --git a/doc/crypto/i2d_PKCS7_bio_stream.pod b/doc/crypto/i2d_PKCS7_bio_stream.pod index f22e0e1..b42940a 100644 --- a/doc/crypto/i2d_PKCS7_bio_stream.pod +++ b/doc/crypto/i2d_PKCS7_bio_stream.pod @@ -2,7 +2,7 @@ =head1 NAME -i2d_PKCS7_bio_stream - output PKCS7 structure in BER format. +i2d_PKCS7_bio_stream - output PKCS7 structure in BER format =head1 SYNOPSIS diff --git a/doc/ssl/DTLSv1_listen.pod b/doc/ssl/DTLSv1_listen.pod index ab7621d..a839d9f 100644 --- a/doc/ssl/DTLSv1_listen.pod +++ b/doc/ssl/DTLSv1_listen.pod @@ -2,7 +2,7 @@ =head1 NAME -DTLSv1_listen - listen for incoming DTLS connections. +DTLSv1_listen - listen for incoming DTLS connections =head1 SYNOPSIS diff --git a/doc/ssl/SSL_CONF_cmd_argv.pod b/doc/ssl/SSL_CONF_cmd_argv.pod index 8f38db1..15529a5 100644 --- a/doc/ssl/SSL_CONF_cmd_argv.pod +++ b/doc/ssl/SSL_CONF_cmd_argv.pod @@ -2,7 +2,7 @@ =head1 NAME -SSL_CONF_cmd_argv - SSL configuration command line processing. +SSL_CONF_cmd_argv - SSL configuration command line processing =head1 SYNOPSIS diff --git a/doc/ssl/SSL_CTX_config.pod b/doc/ssl/SSL_CTX_config.pod index 40144f9..802c4c3 100644 --- a/doc/ssl/SSL_CTX_config.pod +++ b/doc/ssl/SSL_CTX_config.pod @@ -2,7 +2,7 @@ =head1 NAME -SSL_CTX_config, SSL_config - configure SSL_CTX or SSL structure. +SSL_CTX_config, SSL_config - configure SSL_CTX or SSL structure =head1 SYNOPSIS diff --git a/doc/ssl/SSL_get_version.pod b/doc/ssl/SSL_get_version.pod index 8d4416f..45e2f1d 100644 --- a/doc/ssl/SSL_get_version.pod +++ b/doc/ssl/SSL_get_version.pod @@ -2,7 +2,7 @@ =head1 NAME -SSL_get_version - get the protocol version of a connection. +SSL_get_version - get the protocol version of a connection =head1 SYNOPSIS diff --git a/doc/ssl/SSL_read.pod b/doc/ssl/SSL_read.pod index a3cbe4e..8dff244 100644 --- a/doc/ssl/SSL_read.pod +++ b/doc/ssl/SSL_read.pod @@ -2,7 +2,7 @@ =head1 NAME -SSL_read - read bytes from a TLS/SSL connection. +SSL_read - read bytes from a TLS/SSL connection =head1 SYNOPSIS diff --git a/doc/ssl/SSL_write.pod b/doc/ssl/SSL_write.pod index 671796b..5ab0790 100644 --- a/doc/ssl/SSL_write.pod +++ b/doc/ssl/SSL_write.pod @@ -2,7 +2,7 @@ =head1 NAME -SSL_write - write bytes to a TLS/SSL connection. +SSL_write - write bytes to a TLS/SSL connection =head1 SYNOPSIS diff --git a/util/find-doc-nits.pl b/util/find-doc-nits.pl index 26754d1..4c6f0db 100644 --- a/util/find-doc-nits.pl +++ b/util/find-doc-nits.pl @@ -54,6 +54,10 @@ sub check() if $contents =~ /head1 COPYRIGHT.*=head/ms; print $OUT "$id head2 in All uppercase\n" if $contents =~ /head2\s+[A-Z ]+\n/; + print $OUT "$id period in NAME section\n" + if $contents =~ /NAME.*\.\n.*SYNOPSIS/ms; + print $OUT "$id POD markup in NAME section\n" + if $contents =~ /NAME.*[<>].*SYNOPSIS/ms; # Look for multiple consecutive openssl #include lines. # Consecutive because of files like md5.pod. Sometimes it's okay From builds at travis-ci.org Mon Jun 6 14:17:08 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 14:17:08 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4367 (master - 497e986) In-Reply-To: Message-ID: <575585e47d872_33ff5c942cb4833455@6c010ebf-b63c-4f55-8466-849e146ed855.mail> Build Update for openssl/openssl ------------------------------------- Build: #4367 Status: Errored Duration: 10 minutes and 5 seconds Commit: 497e986 (master) Author: Viktor Szakats Message: NOTES.WIN: use secure urls Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1175) View the changeset: https://github.com/openssl/openssl/compare/81b538e51e34...497e9863c626 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135601391 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 6 14:24:57 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 14:24:57 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4368 (master - bb9ad09) In-Reply-To: Message-ID: <575587b87d730_33f816491533c116471b@b3d003fe-c307-4c47-8bc3-6b73fea01d47.mail> Build Update for openssl/openssl ------------------------------------- Build: #4368 Status: Errored Duration: 10 minutes and 37 seconds Commit: bb9ad09 (master) Author: Rich Salz Message: More doc nits Update script to look for period or POD markup in NAME section, and fix them. Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/497e9863c626...bb9ad09e8ec9 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135602459 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Mon Jun 6 15:11:29 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Mon, 6 Jun 2016 15:11:29 +0000 (UTC) Subject: [openssl-commits] Jenkins build is back to normal : master_basic #1929 In-Reply-To: <135950861.26.1465211474107.JavaMail.jenkins@ossl-sanity.cisco.com> References: <135950861.26.1465211474107.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <485440512.27.1465225890183.JavaMail.jenkins@ossl-sanity.cisco.com> See From no-reply at appveyor.com Mon Jun 6 16:51:56 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 Jun 2016 16:51:56 +0000 Subject: [openssl-commits] Build failed: openssl master.3683 Message-ID: <20160606165154.100362.35698.D1612947@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 6 17:45:28 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 Jun 2016 17:45:28 +0000 Subject: [openssl-commits] Build completed: openssl master.3684 Message-ID: <20160606174518.20690.40093.75AD61C3@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 6 18:24:39 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 18:24:39 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1052 (various-fixes2 - 7564ea3) In-Reply-To: Message-ID: <5755bfe6df0c2_33f816e2c449c7699c3@5b409977-6572-4dfb-86a3-af4ab28ef103.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1052 Status: Canceled Duration: 5 minutes and 26 seconds Commit: 7564ea3 (various-fixes2) Author: FdaSilvaYY Message: Use more zalloc and simplify opaque BIO type init. BIO_set methods is now useless as BIO type is now opaque. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/c165cc223741...7564ea312f4e View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135666283 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 6 18:32:35 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 Jun 2016 18:32:35 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.323 Message-ID: <20160606183233.39367.20907.9D5BA336@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 6 18:35:54 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 18:35:54 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1053 (various-fixes2 - fd6ba0b) In-Reply-To: Message-ID: <5755c28a13c6e_33f816742dc2c782342@5b409977-6572-4dfb-86a3-af4ab28ef103.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1053 Status: Errored Duration: 11 minutes and 51 seconds Commit: fd6ba0b (various-fixes2) Author: FdaSilvaYY Message: Use more zalloc and simplify opaque BIO type init. BIO_set methods is now useless as BIO type is now opaque. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/7564ea312f4e...fd6ba0bdc329 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135666935 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 6 18:42:43 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 18:42:43 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1054 (fix_asn1_do_lock - 4d98eca) In-Reply-To: Message-ID: <5755c42344059_33ff5d02bcf2c62193e@6c010ebf-b63c-4f55-8466-849e146ed855.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1054 Status: Errored Duration: 11 minutes and 4 seconds Commit: 4d98eca (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/4747723c6f1c...4d98ecaba468 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135667189 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 6 18:47:20 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 18:47:20 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1055 (const-app-options - 0236c52) In-Reply-To: Message-ID: <5755c5389919c_33f816e2c11fc795174@5b409977-6572-4dfb-86a3-af4ab28ef103.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1055 Status: Errored Duration: 7 minutes and 50 seconds Commit: 0236c52 (const-app-options) Author: FdaSilvaYY Message: Constify char* parameters in apps code View the changeset: https://github.com/FdaSilvaYY/openssl/compare/766a4028c63c...0236c528aa50 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135667344 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 6 18:59:24 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 18:59:24 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1056 (const-app-options - 6e63121) In-Reply-To: Message-ID: <5755c80c53487_33fc780cd19142984a1@cd08ab97-74cf-49de-aa79-a04af8793e11.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1056 Status: Errored Duration: 15 minutes and 40 seconds Commit: 6e63121 (const-app-options) Author: FdaSilvaYY Message: Constify char* parameters in apps code View the changeset: https://github.com/FdaSilvaYY/openssl/compare/0236c528aa50...6e63121a6632 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135669059 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 6 19:02:35 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 19:02:35 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1057 (master - bb9ad09) In-Reply-To: Message-ID: <5755c8cb86776_33fc77b6681cc30102d@cd08ab97-74cf-49de-aa79-a04af8793e11.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1057 Status: Errored Duration: 11 minutes and 0 seconds Commit: bb9ad09 (master) Author: Rich Salz Message: More doc nits Update script to look for period or POD markup in NAME section, and fix them. Reviewed-by: Andy Polyakov View the changeset: https://github.com/FdaSilvaYY/openssl/compare/3470795171b8...bb9ad09e8ec9 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135669240 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 6 19:10:28 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 19:10:28 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1058 (various-app-fixes - 91d9614) In-Reply-To: Message-ID: <5755caa586dc2_33f816742cd7c81959c@5b409977-6572-4dfb-86a3-af4ab28ef103.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1058 Status: Errored Duration: 10 minutes and 35 seconds Commit: 91d9614 (various-app-fixes) Author: FdaSilvaYY Message: Useless include of openssl/rand.h View the changeset: https://github.com/FdaSilvaYY/openssl/compare/637bf4c9dd7e...91d96145ff6d View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135672808 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 6 19:19:27 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 19:19:27 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1059 (fix_asn1_do_lock - 7e1ea09) In-Reply-To: Message-ID: <5755ccc3a3d84_33f8167424438830527@5b409977-6572-4dfb-86a3-af4ab28ef103.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1059 Status: Errored Duration: 11 minutes and 32 seconds Commit: 7e1ea09 (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/4d98ecaba468...7e1ea0911a7a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135675728 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 6 19:20:44 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 Jun 2016 19:20:44 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.324 Message-ID: <20160606192043.15269.51887.A35E4FA3@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 6 19:28:19 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 19:28:19 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1060 (various-fixes2 - e6db054) In-Reply-To: Message-ID: <5755ced1be7ce_33fc780cc82243194c@cd08ab97-74cf-49de-aa79-a04af8793e11.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1060 Status: Errored Duration: 12 minutes and 8 seconds Commit: e6db054 (various-fixes2) Author: FdaSilvaYY Message: Use more zalloc and simplify opaque BIO type init. BIO_set methods is useless as BIO type is now opaque. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/fd6ba0bdc329...e6db0541e156 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135679416 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 6 19:36:03 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 Jun 2016 19:36:03 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.325 Message-ID: <20160606193602.20938.56314.AC4C5813@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 6 19:43:54 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 06 Jun 2016 19:43:54 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1061 (ssl-add-checks-on-sk_type_push - 7f97e6d) In-Reply-To: Message-ID: <5755d27a393b_33fc780cc3ecc333043@cd08ab97-74cf-49de-aa79-a04af8793e11.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1061 Status: Errored Duration: 19 minutes and 36 seconds Commit: 7f97e6d (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/2b26ced876db...7f97e6d6ea21 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135679914 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 6 19:50:45 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 Jun 2016 19:50:45 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.326 Message-ID: <20160606195041.26461.21077.AC5CBF33@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 6 20:46:16 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 06 Jun 2016 20:46:16 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.327 Message-ID: <20160606204610.21352.15365.F6B5C18D@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Tue Jun 7 12:44:47 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 Jun 2016 12:44:47 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465303487.310018.4185.nullmailer@dev.openssl.org> The branch master has been updated via c796e0215209e68d77dfc23150441a64404a99a5 (commit) from bb9ad09e8ec91d1c3e9c571b4b5ba98980b5fa93 (commit) - Log ----------------------------------------------------------------- commit c796e0215209e68d77dfc23150441a64404a99a5 Author: Matt Caswell Date: Tue Jun 7 13:24:01 2016 +0100 Document the issue with threads and dlopen() If using threads and OpenSSL is loaded via dlopen(), and subsequently closed again via dlclose() *before* the threads are destroyed, then OpenSSL will not free up the per thread resources. We need to document this restriction, and provide some guidance on what to do about it. I did some testing and discovered/verified a few of things (at least this is the behaviour on Linux): - Using OpenSSL via dlopen in a mutli-threaded app does leak memory if threads are destroyed after dlcose() is called. - In a single threaded environment, or if threads are destroyed prior to dlclose() being called, then no memory is leaked - Using the RTLD_NODELETE flag to dlopen solves the above problem - Interestingly the OpenSSL atexit() handler gets called when dlclose() is called rather than at application exit (I was worred that it might crash if there was an atexit() handler for a function that has been unloaded) - RTLD_NODELETE is a non-standard flag - but it does seem to be fairly widely supported. As far as I could determine (via google), at least Linux, Solaris, OpenBSD, FreeBSD, HP-UX all seem to support it. I also tested on Windows (using LoadLibrary instead of dlopen and FreeLibrary instead of dlclose) and experienced similar behaviour, except that (AFAIK) there is no equivalent of RTLD_NODELETE on Windows. GitHub Issue #653 Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: doc/crypto/OPENSSL_init_crypto.pod | 16 +++++++++++++--- 1 file changed, 13 insertions(+), 3 deletions(-) diff --git a/doc/crypto/OPENSSL_init_crypto.pod b/doc/crypto/OPENSSL_init_crypto.pod index 8caa361..a35325b 100644 --- a/doc/crypto/OPENSSL_init_crypto.pod +++ b/doc/crypto/OPENSSL_init_crypto.pod @@ -203,9 +203,19 @@ platforms this is done in response to a DLL_THREAD_DETACH message being sent to the libcrypto32.dll entry point. Some windows functions may cause threads to exit without sending this message (for example ExitProcess()). If the application uses such functions, then the application must free up OpenSSL resources -directly via a call to OPENSSL_thread_stop(). Similarly this message will -also not be sent if OpenSSL is linked statically, and therefore applications -using static linking should also call OPENSSL_thread_stop(). +directly via a call to OPENSSL_thread_stop() on each thread. Similarly this +message will also not be sent if OpenSSL is linked statically, and therefore +applications using static linking should also call OPENSSL_thread_stop() on each +thread. Additionally if OpenSSL is loaded dynamically via LoadLibrary() and the +threads are not destroyed until after FreeLibrary() is called then each thread +should call OPENSSL_thread_stop() prior to the FreeLibrary() call. + +On Linux/Unix where OpenSSL has been loaded via dlopen() and the application is +multi-threaded and if dlclose() is subsequently called prior to the threads +being destroyed then OpenSSL will not be able to deallocate resources associated +with those threads. The application should either call OPENSSL_thread_stop() on +each thread prior to the dlclose() call, or alternatively the original dlopen() +call should use the RTLD_NODELETE flag (where available on the platform). =head1 RETURN VALUES From rsalz at openssl.org Tue Jun 7 14:05:41 2016 From: rsalz at openssl.org (Rich Salz) Date: Tue, 07 Jun 2016 14:05:41 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465308341.213200.20116.nullmailer@dev.openssl.org> The branch master has been updated via 35ea640a01e3bdeaf8086aba7f05b40c11538f8f (commit) from c796e0215209e68d77dfc23150441a64404a99a5 (commit) - Log ----------------------------------------------------------------- commit 35ea640a01e3bdeaf8086aba7f05b40c11538f8f Author: Rich Salz Date: Wed Jun 1 13:10:24 2016 -0400 Add script to find undocumented API Also tweaks to find-doc-nits, including name/synopsis checking. Ironically, it also reports on duplicated doc names :) Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: util/find-doc-nits.pl | 105 ++++++++++++++++++++++++++++++++++++------------- util/find-undoc-api.pl | 82 ++++++++++++++++++++++++++++++++++++++ 2 files changed, 159 insertions(+), 28 deletions(-) mode change 100644 => 100755 util/find-doc-nits.pl create mode 100755 util/find-undoc-api.pl diff --git a/util/find-doc-nits.pl b/util/find-doc-nits.pl old mode 100644 new mode 100755 index 4c6f0db..b0fab95 --- a/util/find-doc-nits.pl +++ b/util/find-doc-nits.pl @@ -13,6 +13,9 @@ use strict; use Pod::Checker; use File::Find; use File::Basename; +use Getopt::Std; + +our($opt_s); my $temp = '/tmp/docnits.txt'; my $OUT; @@ -28,6 +31,46 @@ my %default_sections = crypto => 3, ssl => 3 ); +# Cross-check functions in the NAME and SYNOPSIS section. +sub name_synopsis() +{ + my $id = shift; + my $filename = shift; + my $contents = shift; + + # If it's a generic page (all lowercase), or apps, skip it. + return if $filename =~ /[a-z]+\.pod/; + return if $filename =~ m@/apps/@; + + # Get NAME section and all words in it. + return unless $contents =~ /=head1 NAME(.*)=head1 SYNOPSIS/ms; + my $tmp = $1; + $tmp =~ tr/\n/ /; + $tmp =~ s/-.*//g; + $tmp =~ s/,//g; + my %names; + foreach my $n ( split ' ', $tmp ) { + $names{$n} = 1; + } + + # Find all functions in SYNOPSIS + return unless $contents =~ /=head1 SYNOPSIS(.*)=head1 DESCRIPTION/ms; + my $syn = $1; + foreach my $line ( split /\n+/, $syn ) { + next if $line =~ /typedef/; + next if $line =~ /STACK_OF/; + next unless $line =~ /([A-Za-z0-9_]+)\(/; + print "$id $1 missing from NAME section\n" + unless defined $names{$1}; + $names{$1} = 2; + } + + foreach my $n ( keys %names ) { + next if $names{$n} == 2; + print "$id $n missing from SYNOPSIS\n"; + } +} + sub check() { my $filename = shift; @@ -42,22 +85,27 @@ sub check() } my $id = "${filename}:1:"; - print $OUT "$id doesn't start with =pod\n" + + &name_synopsis($id, $filename, $contents); + + print "$id doesn't start with =pod\n" if $contents !~ /^=pod/; - print $OUT "$id doesn't end with =cut\n" + print "$id doesn't end with =cut\n" if $contents !~ /=cut\n$/; - print $OUT "$id more than one cut line.\n" + print "$id more than one cut line.\n" if $contents =~ /=cut.*=cut/ms; - print $OUT "$id missing copyright\n" + print "$id missing copyright\n" if $contents !~ /Copyright .* The OpenSSL Project Authors/; - print $OUT "$id copyright not last\n" + print "$id copyright not last\n" if $contents =~ /head1 COPYRIGHT.*=head/ms; - print $OUT "$id head2 in All uppercase\n" + print "$id head2 in All uppercase\n" if $contents =~ /head2\s+[A-Z ]+\n/; - print $OUT "$id period in NAME section\n" - if $contents =~ /NAME.*\.\n.*SYNOPSIS/ms; - print $OUT "$id POD markup in NAME section\n" - if $contents =~ /NAME.*[<>].*SYNOPSIS/ms; + print "$id extra space after head\n" + if $contents =~ /=head\d\s\s+/; + print "$id period in NAME section\n" + if $contents =~ /=head1 NAME.*\.\n.*=head1 SYNOPSIS/ms; + print "$id POD markup in NAME section\n" + if $contents =~ /=head1 NAME.*[<>].*=head1 SYNOPSIS/ms; # Look for multiple consecutive openssl #include lines. # Consecutive because of files like md5.pod. Sometimes it's okay @@ -68,7 +116,7 @@ sub check() foreach my $line ( split /\n+/, $1 ) { if ( $line =~ m at include ', $temp + or die "Can't open $temp, $!"; podchecker($filename, $OUT); + close $OUT; + open $OUT, '<', $temp + or die "Can't read $temp, $!"; + while ( <$OUT> ) { + next if /\(section\) in.*deprecated/; + print; + } + close $OUT; + unlink $temp || warn "Can't remove $temp, $!"; } -open $OUT, '>', $temp - or die "Can't open $temp, $!"; -foreach (@ARGV ? @ARGV : glob('*/*.pod')) { +getopts('s'); + +foreach (@ARGV ? @ARGV : glob('doc/*/*.pod')) { &check($_); } -close $OUT; - -my $count = 0; -open $OUT, '<', $temp - or die "Can't read $temp, $!"; -while ( <$OUT> ) { - next if /\(section\) in.*deprecated/; - $count++; - print; -} -close $OUT; -unlink $temp || warn "Can't remove $temp, $!"; -exit $count; +exit; diff --git a/util/find-undoc-api.pl b/util/find-undoc-api.pl new file mode 100755 index 0000000..7b2cb97 --- /dev/null +++ b/util/find-undoc-api.pl @@ -0,0 +1,82 @@ +#! /usr/bin/env perl +# Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + +use strict; +use warnings; + +use File::Spec::Functions; +use File::Basename; +#use File::Copy; +#use File::Path; +use lib catdir(dirname($0), "perl"); +use OpenSSL::Util::Pod; + +my %dups; + +sub parsenum() +{ + my $file = shift; + my @apis; + + open my $IN, '<', $file + or die "Can't open $file, $!, stopped"; + + while ( <$IN> ) { + next if /\sNOEXIST/; + next if /EXPORT_VAR_AS_FUNC/; + push @apis, $1 if /([^\s]+).\s/; + } + + close $IN; + + print "# Found ", scalar(@apis), " in $file\n"; + return sort @apis; +} + +sub getdocced() +{ + my $dir = shift; + my %return; + + foreach my $pod ( glob("$dir/*.pod") ) { + next if $pod eq 'doc/crypto/crypto.pod'; + next if $pod eq 'doc/ssl/ssl.pod'; + my %podinfo = extract_pod_info($pod); + foreach my $n ( @{$podinfo{names}} ) { + $return{$n} = $pod; + print "# Duplicate $n in $pod and $dups{$n}\n" + if defined $dups{$n}; + $dups{$n} = $pod; + } + } + + return %return; +} + +sub printem() +{ + my $docdir = shift; + my $numfile = shift; + my %docced = &getdocced($docdir); + my $count = 0; + + foreach my $func ( &parsenum($numfile) ) { + next if $docced{$func}; + + # Skip ASN1 utilities + next if $func =~ /^ASN1_/; + + print $func, "\n"; + $count++; + } + print "# Found $count missing from $numfile\n\n"; +} + + +&printem('doc/crypto', 'util/libcrypto.num'); +&printem('doc/ssl', 'util/libssl.num'); From matt at openssl.org Tue Jun 7 14:25:28 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 Jun 2016 14:25:28 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1465309528.631851.31942.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via b7d0f2834e139a20560d64c73e2565e93715ce2b (commit) from 621eaf49a289bfac26d4cbcdb7396e796784c534 (commit) - Log ----------------------------------------------------------------- commit b7d0f2834e139a20560d64c73e2565e93715ce2b Author: Matt Caswell Date: Tue Jun 7 09:12:51 2016 +0100 More fix DSA, preserve BN_FLG_CONSTTIME The previous "fix" still left "k" exposed to constant time problems in the later BN_mod_inverse() call. Ensure both k and kq have the BN_FLG_CONSTTIME flag set at the earliest opportunity after creation. CVE-2016-2178 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_ossl.c | 11 ++++++++--- 1 file changed, 8 insertions(+), 3 deletions(-) diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c index b29eb4b..58013a4 100644 --- a/crypto/dsa/dsa_ossl.c +++ b/crypto/dsa/dsa_ossl.c @@ -247,7 +247,12 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, do if (!BN_rand_range(&k, dsa->q)) goto err; - while (BN_is_zero(&k)) ; + while (BN_is_zero(&k)); + + if ((dsa->flags & DSA_FLAG_NO_EXP_CONSTTIME) == 0) { + BN_set_flags(&k, BN_FLG_CONSTTIME); + } + if (dsa->flags & DSA_FLAG_CACHE_MONT_P) { if (!BN_MONT_CTX_set_locked(&dsa->method_mont_p, @@ -261,6 +266,8 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, if (!BN_copy(&kq, &k)) goto err; + BN_set_flags(&kq, BN_FLG_CONSTTIME); + /* * We do not want timing information to leak the length of k, so we * compute g^k using an equivalent exponent of fixed length. (This @@ -276,8 +283,6 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, } K = &kq; - - BN_set_flags(K, BN_FLG_CONSTTIME); } else { K = &k; } From matt at openssl.org Tue Jun 7 14:25:38 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 Jun 2016 14:25:38 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_1-stable update Message-ID: <1465309538.539443.32403.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_1-stable has been updated via 3681a4558c13198944e6f7f149c4be188e076e14 (commit) from d168705e11526a4b487640c7cac5b53ee3646cbc (commit) - Log ----------------------------------------------------------------- commit 3681a4558c13198944e6f7f149c4be188e076e14 Author: Matt Caswell Date: Tue Jun 7 09:12:51 2016 +0100 More fix DSA, preserve BN_FLG_CONSTTIME The previous "fix" still left "k" exposed to constant time problems in the later BN_mod_inverse() call. Ensure both k and kq have the BN_FLG_CONSTTIME flag set at the earliest opportunity after creation. CVE-2016-2178 Reviewed-by: Rich Salz (cherry picked from commit b7d0f2834e139a20560d64c73e2565e93715ce2b) ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_ossl.c | 11 ++++++++--- 1 file changed, 8 insertions(+), 3 deletions(-) diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c index 01e3d74..06cd2a2 100644 --- a/crypto/dsa/dsa_ossl.c +++ b/crypto/dsa/dsa_ossl.c @@ -247,7 +247,12 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, do if (!BN_rand_range(&k, dsa->q)) goto err; - while (BN_is_zero(&k)) ; + while (BN_is_zero(&k)); + + if ((dsa->flags & DSA_FLAG_NO_EXP_CONSTTIME) == 0) { + BN_set_flags(&k, BN_FLG_CONSTTIME); + } + if (dsa->flags & DSA_FLAG_CACHE_MONT_P) { if (!BN_MONT_CTX_set_locked(&dsa->method_mont_p, @@ -261,6 +266,8 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, if (!BN_copy(&kq, &k)) goto err; + BN_set_flags(&kq, BN_FLG_CONSTTIME); + /* * We do not want timing information to leak the length of k, so we * compute g^k using an equivalent exponent of fixed length. (This @@ -276,8 +283,6 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, } K = &kq; - - BN_set_flags(K, BN_FLG_CONSTTIME); } else { K = &k; } From matt at openssl.org Tue Jun 7 14:29:49 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 Jun 2016 14:29:49 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465309789.972688.2425.nullmailer@dev.openssl.org> The branch master has been updated via 47ae05ba6288c831a9aa4282f9cce40372e79ea9 (commit) via 033dc8fad03a23f650e347204446c882bcadcfdf (commit) from 35ea640a01e3bdeaf8086aba7f05b40c11538f8f (commit) - Log ----------------------------------------------------------------- commit 47ae05ba6288c831a9aa4282f9cce40372e79ea9 Author: Cesar Pereida Date: Tue Jun 7 16:02:01 2016 +0300 Set flag BN_FLG_CONSTTIME earlier Reviewed-by: Rich Salz Reviewed-by: Matt Caswell commit 033dc8fad03a23f650e347204446c882bcadcfdf Author: Cesar Pereida Date: Tue Jun 7 11:32:23 2016 +0300 Remove kq and set BN_FLG_CONSTTIME in k for BN_mod_inverse Reviewed-by: Rich Salz Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_ossl.c | 24 +++++++++--------------- 1 file changed, 9 insertions(+), 15 deletions(-) diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c index ea09afd..9c97ef9 100644 --- a/crypto/dsa/dsa_ossl.c +++ b/crypto/dsa/dsa_ossl.c @@ -135,7 +135,7 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, const unsigned char *dgst, int dlen) { BN_CTX *ctx = NULL; - BIGNUM *k, *kq, *kinv = NULL, *r = *rp; + BIGNUM *k, *kinv = NULL, *r = *rp; int ret = 0; if (!dsa->p || !dsa->q || !dsa->g) { @@ -144,8 +144,7 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, } k = BN_new(); - kq = BN_new(); - if (k == NULL || kq == NULL) + if (k == NULL) goto err; if (ctx_in == NULL) { @@ -168,6 +167,8 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, goto err; } while (BN_is_zero(k)); + BN_set_flags(k, BN_FLG_CONSTTIME); + if (dsa->flags & DSA_FLAG_CACHE_MONT_P) { if (!BN_MONT_CTX_set_locked(&dsa->method_mont_p, dsa->lock, dsa->p, ctx)) @@ -176,9 +177,6 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, /* Compute r = (g^k mod p) mod q */ - if (!BN_copy(kq, k)) - goto err; - /* * We do not want timing information to leak the length of k, so we * compute g^k using an equivalent exponent of fixed length. (This @@ -186,25 +184,22 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, * let us specify the desired timing behaviour.) */ - if (!BN_add(kq, kq, dsa->q)) + if (!BN_add(k, k, dsa->q)) goto err; - if (BN_num_bits(kq) <= BN_num_bits(dsa->q)) { - if (!BN_add(kq, kq, dsa->q)) + if (BN_num_bits(k) <= BN_num_bits(dsa->q)) { + if (!BN_add(k, k, dsa->q)) goto err; } - BN_set_flags(kq, BN_FLG_CONSTTIME); - if ((dsa)->meth->bn_mod_exp != NULL) { - if (!dsa->meth->bn_mod_exp(dsa, r, dsa->g, kq, dsa->p, ctx, + if (!dsa->meth->bn_mod_exp(dsa, r, dsa->g, k, dsa->p, ctx, dsa->method_mont_p)) goto err; } else { - if (!BN_mod_exp_mont(r, dsa->g, kq, dsa->p, ctx, dsa->method_mont_p)) + if (!BN_mod_exp_mont(r, dsa->g, k, dsa->p, ctx, dsa->method_mont_p)) goto err; } - if (!BN_mod(r, r, dsa->q, ctx)) goto err; @@ -222,7 +217,6 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, if (ctx != ctx_in) BN_CTX_free(ctx); BN_clear_free(k); - BN_clear_free(kq); return ret; } From rsalz at openssl.org Tue Jun 7 15:09:00 2016 From: rsalz at openssl.org (Rich Salz) Date: Tue, 07 Jun 2016 15:09:00 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465312140.774252.24022.nullmailer@dev.openssl.org> The branch master has been updated via 56989dcd0e208dcad204e85367a20fab2a45e2f8 (commit) from 47ae05ba6288c831a9aa4282f9cce40372e79ea9 (commit) - Log ----------------------------------------------------------------- commit 56989dcd0e208dcad204e85367a20fab2a45e2f8 Author: Rich Salz Date: Tue Jun 7 10:54:42 2016 -0400 Fix some GitHub issues. GH1180: Local variable sometimes unused GH1181: Missing close paren. Thanks to for reporting these. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/des/str2key.c | 8 ++++---- engines/e_chil.c | 2 +- 2 files changed, 5 insertions(+), 5 deletions(-) diff --git a/crypto/des/str2key.c b/crypto/des/str2key.c index 4dc661f..78998a1 100644 --- a/crypto/des/str2key.c +++ b/crypto/des/str2key.c @@ -14,7 +14,6 @@ void DES_string_to_key(const char *str, DES_cblock *key) { DES_key_schedule ks; int i, length; - register unsigned char j; memset(key, 0, 8); length = strlen(str); @@ -23,7 +22,8 @@ void DES_string_to_key(const char *str, DES_cblock *key) (*key)[i % 8] ^= (str[i] << 1); #else /* MIT COMPATIBLE */ for (i = 0; i < length; i++) { - j = str[i]; + register unsigned char j = str[i]; + if ((i % 16) < 8) (*key)[i % 8] ^= (j << 1); else { @@ -46,7 +46,6 @@ void DES_string_to_2keys(const char *str, DES_cblock *key1, DES_cblock *key2) { DES_key_schedule ks; int i, length; - register unsigned char j; memset(key1, 0, 8); memset(key2, 0, 8); @@ -66,7 +65,8 @@ void DES_string_to_2keys(const char *str, DES_cblock *key1, DES_cblock *key2) } #else /* MIT COMPATIBLE */ for (i = 0; i < length; i++) { - j = str[i]; + register unsigned char j = str[i]; + if ((i % 32) < 16) { if ((i % 16) < 8) (*key1)[i % 8] ^= (j << 1); diff --git a/engines/e_chil.c b/engines/e_chil.c index c660aa9..8d81b46 100644 --- a/engines/e_chil.c +++ b/engines/e_chil.c @@ -641,7 +641,7 @@ static int hwcrhk_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f) (void)) CRYPTO_THREAD_write_lock(chil_lock); BIO_free(logstream); logstream = NULL; - if (BIO_up_ref(bio) + if (BIO_up_ref(bio)) logstream = bio; else HWCRHKerr(HWCRHK_F_HWCRHK_CTRL, HWCRHK_R_BIO_WAS_FREED); From matt at openssl.org Tue Jun 7 16:07:50 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 Jun 2016 16:07:50 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465315670.481174.24771.nullmailer@dev.openssl.org> The branch master has been updated via 8f09ba471c256020f8147c421e32b4d5fc162960 (commit) via 243583408c033c9f41e8a1b6f07b6b37d4da030c (commit) via 30b967651c1d01562087d65a28707678125d731a (commit) via 93a9d5975ea1761247e44ee697d991aa88919c96 (commit) via 4300aaf3512167c6759ba1feedcbb28e4ba8413a (commit) from 56989dcd0e208dcad204e85367a20fab2a45e2f8 (commit) - Log ----------------------------------------------------------------- commit 8f09ba471c256020f8147c421e32b4d5fc162960 Author: Matt Caswell Date: Tue Jun 7 16:35:38 2016 +0100 Add an SSL get/set test We just do the getters/setter for tlsext_status_type. This could be extended for others in the future. Reviewed-by: Rich Salz commit 243583408c033c9f41e8a1b6f07b6b37d4da030c Author: Matt Caswell Date: Tue Jun 7 14:33:07 2016 +0100 Add documentation for the newly added SSL_get_tlsext_status_type() And also for SSL_CTX_get_tlsext_status_type() Reviewed-by: Rich Salz commit 30b967651c1d01562087d65a28707678125d731a Author: Matt Caswell Date: Tue Jun 7 15:14:14 2016 +0100 Add SSL_CTX_get_tlsext_status_type() Reviewed-by: Rich Salz commit 93a9d5975ea1761247e44ee697d991aa88919c96 Author: Matt Caswell Date: Tue Jun 7 15:13:40 2016 +0100 Return the value of tlsext_status_type in the return not arg Reviewed-by: Rich Salz commit 4300aaf3512167c6759ba1feedcbb28e4ba8413a Author: Alessandro Ghedini Date: Wed May 11 00:48:49 2016 +0100 Add SSL_get_tlsext_status_type() method The tlsext_status_type field in SSL is used by e.g. OpenResty to determine if the client requested the certificate status, but SSL is now opaque. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: doc/ssl/SSL_CTX_set_tlsext_status_cb.pod | 36 +++++++-- include/openssl/ssl.h | 1 + include/openssl/tls1.h | 6 ++ ssl/s3_lib.c | 7 ++ test/build.info | 6 +- test/getsettest.c | 90 ++++++++++++++++++++++ .../{70-test_clienthello.t => 90-test_getset.t} | 6 +- 7 files changed, 142 insertions(+), 10 deletions(-) create mode 100644 test/getsettest.c copy test/recipes/{70-test_clienthello.t => 90-test_getset.t} (74%) diff --git a/doc/ssl/SSL_CTX_set_tlsext_status_cb.pod b/doc/ssl/SSL_CTX_set_tlsext_status_cb.pod index b403394..5c58b23 100644 --- a/doc/ssl/SSL_CTX_set_tlsext_status_cb.pod +++ b/doc/ssl/SSL_CTX_set_tlsext_status_cb.pod @@ -2,10 +2,15 @@ =head1 NAME -SSL_CTX_set_tlsext_status_cb, SSL_CTX_set_tlsext_status_arg, -SSL_CTX_set_tlsext_status_type, SSL_set_tlsext_status_type, -SSL_get_tlsext_status_ocsp_resp, SSL_set_tlsext_status_ocsp_resp - OCSP -Certificate Status Request functions +SSL_CTX_set_tlsext_status_cb, +SSL_CTX_set_tlsext_status_arg, +SSL_CTX_set_tlsext_status_type, +SSL_CTX_get_tlsext_status_type, +SSL_set_tlsext_status_type, +SSL_get_tlsext_status_type, +SSL_get_tlsext_status_ocsp_resp, +SSL_set_tlsext_status_ocsp_resp +- OCSP Certificate Status Request functions =head1 SYNOPSIS @@ -16,8 +21,10 @@ Certificate Status Request functions long SSL_CTX_set_tlsext_status_arg(SSL_CTX *ctx, void *arg); long SSL_CTX_set_tlsext_status_type(SSL_CTX *ctx, int type); + long SSL_CTX_get_tlsext_status_type(SSL_CTX *ctx); long SSL_set_tlsext_status_type(SSL *s, int type); + long SSL_get_tlsext_status_type(SSL *s); long SSL_get_tlsext_status_ocsp_resp(ssl, unsigned char **resp); long SSL_set_tlsext_status_ocsp_resp(ssl, unsigned char *resp, int len); @@ -30,7 +37,9 @@ SSL_CTX_set_tlsext_status_type() function prior to the creation of any SSL objects. Alternatively an application can call the SSL_set_tlsext_status_type() function on an individual SSL object prior to the start of the handshake. Currently the only supported type is B. This value -should be passed in the B argument. +should be passed in the B argument. Calling +SSL_CTX_get_tlsext_status_type() will return the type B +previously set via SSL_CTX_set_tlsext_status_type() or -1 if not set. The client should additionally provide a callback function to decide what to do with the returned OCSP response by calling SSL_CTX_set_tlsext_status_cb(). The @@ -40,6 +49,13 @@ previously set via a call to SSL_CTX_set_tlsext_status_arg(). Note that the callback will not be called in the event of a handshake where session resumption occurs (because there are no Certificates exchanged in such a handshake). +On the client side SSL_get_tlsext_status_type() can be used to determine whether +the client has previously called SSL_set_tlsext_status_type(). It will return +B if it has been called or -1 otherwise. On the server +side SSL_get_tlsext_status_type() can be used to determine whether the client +requested OCSP stapling. If the client requested it then this function will +return B, or -1 otherwise. + The response returned by the server can be obtained via a call to SSL_get_tlsext_status_ocsp_resp(). The value B<*resp> will be updated to point to the OCSP response data and the return value will be the length of that data. @@ -73,12 +89,20 @@ SSL_CTX_set_tlsext_status_cb(), SSL_CTX_set_tlsext_status_arg(), SSL_CTX_set_tlsext_status_type(), SSL_set_tlsext_status_type() and SSL_set_tlsext_status_ocsp_resp() return 0 on error or 1 on success. +SSL_CTX_get_tlsext_status_type() returns the value previously set by +SSL_CTX_set_tlsext_status_type(), or -1 if not set. + SSL_get_tlsext_status_ocsp_resp() returns the length of the OCSP response data or -1 if there is no OCSP response data. +SSL_get_tlsext_status_type() returns B on the client +side if SSL_set_tlsext_status_type() was previously called, or on the server +side if the client requested OCSP stapling. Otherwise -1 is returned. + =head1 HISTORY -SSL_CTX_set_tlsext_status_type() was added in OpenSSL 1.1.0. +SSL_get_tlsext_status_type(), SSL_CTX_get_tlsext_status_type() and +SSL_CTX_set_tlsext_status_type() were added in OpenSSL 1.1.0. =head1 COPYRIGHT diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 9989b7e..2c897c4 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -1133,6 +1133,7 @@ DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION) # define SSL_CTRL_SET_MAX_PROTO_VERSION 124 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125 # define SSL_CTRL_SET_MAX_PIPELINES 126 +# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127 # define SSL_CERT_SET_FIRST 1 # define SSL_CERT_SET_NEXT 2 # define SSL_CERT_SET_SERVER 3 diff --git a/include/openssl/tls1.h b/include/openssl/tls1.h index 0537828..11ad8e5 100644 --- a/include/openssl/tls1.h +++ b/include/openssl/tls1.h @@ -252,6 +252,9 @@ SSL_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_CB,(void (*)(void))cb) # define SSL_set_tlsext_debug_arg(ssl, arg) \ SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_DEBUG_ARG,0, (void *)arg) +# define SSL_get_tlsext_status_type(ssl) \ +SSL_ctrl(ssl,SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE,0, NULL) + # define SSL_set_tlsext_status_type(ssl, type) \ SSL_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE,type, NULL) @@ -298,6 +301,9 @@ SSL_CTX_ctrl(ssl,SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG,0, (void *)arg) #define SSL_CTX_set_tlsext_status_type(ssl, type) \ SSL_CTX_ctrl(ssl, SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE, type, NULL) +#define SSL_CTX_get_tlsext_status_type(ssl) \ + SSL_CTX_ctrl(ssl, SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE, 0, NULL) + # define SSL_CTX_set_tlsext_ticket_key_cb(ssl, cb) \ SSL_CTX_callback_ctrl(ssl,SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB,(void (*)(void))cb) diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c index de7f1c0..44dac24 100644 --- a/ssl/s3_lib.c +++ b/ssl/s3_lib.c @@ -2971,6 +2971,10 @@ long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg) ret = 1; break; + case SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE: + ret = s->tlsext_status_type; + break; + case SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE: s->tlsext_status_type = larg; ret = 1; @@ -3325,6 +3329,9 @@ long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg) return 1; } + case SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE: + return ctx->tlsext_status_type; + case SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE: ctx->tlsext_status_type = larg; break; diff --git a/test/build.info b/test/build.info index 95afbe3..c74d717 100644 --- a/test/build.info +++ b/test/build.info @@ -17,7 +17,7 @@ IF[{- !$disabled{tests} -}] packettest asynctest secmemtest srptest memleaktest \ dtlsv1listentest ct_test threadstest afalgtest d2i_test \ ssl_test_ctx_test ssl_test x509aux cipherlist_test asynciotest \ - bioprinttest + bioprinttest getsettest SOURCE[aborttest]=aborttest.c INCLUDE[aborttest]="{- rel2abs(catdir($builddir,"../include")) -}" ../include @@ -280,4 +280,8 @@ IF[{- !$disabled{tests} -}] _____ } -} + + SOURCE[getsettest]=getsettest.c + INCLUDE[getsettest]="{- rel2abs(catdir($builddir,"../include")) -}" ../include + DEPEND[getsettest]=../libcrypto ../libssl ENDIF diff --git a/test/getsettest.c b/test/getsettest.c new file mode 100644 index 0000000..97d1b35 --- /dev/null +++ b/test/getsettest.c @@ -0,0 +1,90 @@ +/* + * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include +#include +#include + + +int main(int argc, char *argv[]) +{ + SSL_CTX *ctx = NULL; + SSL *con = NULL; + BIO *err; + int testresult = 0; + + err = BIO_new_fp(stderr, BIO_NOCLOSE | BIO_FP_TEXT); + + CRYPTO_set_mem_debug(1); + CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON); + + /* Test tlsext_status_type */ + ctx = SSL_CTX_new(TLS_method()); + + if (SSL_CTX_get_tlsext_status_type(ctx) != -1) { + printf("Unexpected initial value for " + "SSL_CTX_get_tlsext_status_type()\n"); + goto end; + } + + con = SSL_new(ctx); + + if (SSL_get_tlsext_status_type(con) != -1) { + printf("Unexpected initial value for SSL_get_tlsext_status_type()\n"); + goto end; + } + + if (!SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp)) { + printf("Unexpected fail for SSL_set_tlsext_status_type()\n"); + goto end; + } + + if (SSL_get_tlsext_status_type(con) != TLSEXT_STATUSTYPE_ocsp) { + printf("Unexpected result for SSL_get_tlsext_status_type()\n"); + goto end; + } + + SSL_free(con); + con = NULL; + + if (!SSL_CTX_set_tlsext_status_type(ctx, TLSEXT_STATUSTYPE_ocsp)) { + printf("Unexpected fail for SSL_CTX_set_tlsext_status_type()\n"); + goto end; + } + + if (SSL_CTX_get_tlsext_status_type(ctx) != TLSEXT_STATUSTYPE_ocsp) { + printf("Unexpected result for SSL_CTX_get_tlsext_status_type()\n"); + goto end; + } + + con = SSL_new(ctx); + + if (SSL_get_tlsext_status_type(con) != TLSEXT_STATUSTYPE_ocsp) { + printf("Unexpected result for SSL_get_tlsext_status_type() (test 2)\n"); + goto end; + } + + testresult = 1; + + end: + SSL_free(con); + SSL_CTX_free(ctx); + +#ifndef OPENSSL_NO_CRYPTO_MDEBUG + if (CRYPTO_mem_leaks(err) <= 0) + testresult = 0; +#endif + BIO_free(err); + + if (testresult) + printf("PASS\n"); + + return testresult?0:1; +} diff --git a/test/recipes/70-test_clienthello.t b/test/recipes/90-test_getset.t similarity index 74% copy from test/recipes/70-test_clienthello.t copy to test/recipes/90-test_getset.t index ef0868f..3e245c1 100644 --- a/test/recipes/70-test_clienthello.t +++ b/test/recipes/90-test_getset.t @@ -1,5 +1,5 @@ #! /usr/bin/env perl -# Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the OpenSSL license (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -10,11 +10,11 @@ use OpenSSL::Test; use OpenSSL::Test::Utils; -setup("test_clienthello"); +setup("test_getset"); plan skip_all => "No TLS/SSL protocols are supported by this OpenSSL build" if alldisabled(grep { $_ ne "ssl3" } available_protocols("tls")); plan tests => 1; -ok(run(test(["clienthellotest"])), "running clienthellotest"); +ok(run(test(["getsettest"])), "running getsettest"); From rsalz at openssl.org Tue Jun 7 16:25:49 2016 From: rsalz at openssl.org (Rich Salz) Date: Tue, 07 Jun 2016 16:25:49 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465316749.324979.2162.nullmailer@dev.openssl.org> The branch master has been updated via a9da48157c90b4b6d19d912666ad2183b5a16a1f (commit) from 8f09ba471c256020f8147c421e32b4d5fc162960 (commit) - Log ----------------------------------------------------------------- commit a9da48157c90b4b6d19d912666ad2183b5a16a1f Author: Rob Percival Date: Tue Jun 7 17:01:44 2016 +0100 Fix potential access of null pointer (pp) Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1186) ----------------------------------------------------------------------- Summary of changes: crypto/ct/ct_oct.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/crypto/ct/ct_oct.c b/crypto/ct/ct_oct.c index ced585f..cacc3bd 100644 --- a/crypto/ct/ct_oct.c +++ b/crypto/ct/ct_oct.c @@ -365,9 +365,9 @@ int i2o_SCT_LIST(const STACK_OF(SCT) *a, unsigned char **pp) if (pp != NULL) { p = *pp; s2n(len2 - 2, p); + if (!is_pp_new) + *pp += len2; } - if (!is_pp_new) - *pp += len2; return len2; err: From no-reply at appveyor.com Tue Jun 7 16:54:16 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 07 Jun 2016 16:54:16 +0000 Subject: [openssl-commits] Build completed: openssl i2o_SCT_LIST_null_pp_fix.249 Message-ID: <20160607165413.11941.18108.338185B2@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 7 18:06:04 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 07 Jun 2016 18:06:04 +0000 Subject: [openssl-commits] Build failed: openssl SCT_LIST_tests.251 Message-ID: <20160607180556.38642.1619.06C4A06A@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Tue Jun 7 18:47:01 2016 From: rsalz at openssl.org (Rich Salz) Date: Tue, 07 Jun 2016 18:47:01 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465325221.708481.8049.nullmailer@dev.openssl.org> The branch master has been updated via fbba5d113f1294992cd99643c79860df8f64015a (commit) from a9da48157c90b4b6d19d912666ad2183b5a16a1f (commit) - Log ----------------------------------------------------------------- commit fbba5d113f1294992cd99643c79860df8f64015a Author: Rich Salz Date: Tue Jun 7 13:08:20 2016 -0400 Nit about pod filenames The asdf.pod filename must have asdf in its NAME section. also check for names existing as a different filename (via Levitte) Reviewed-by: Richard Levitte Reviewed-by: Viktor Dukhovni ----------------------------------------------------------------------- Summary of changes: doc/crypto/{X509_PUBKEY.pod => X509_PUBKEY_new.pod} | 0 util/find-doc-nits.pl | 14 ++++++++++++++ 2 files changed, 14 insertions(+) rename doc/crypto/{X509_PUBKEY.pod => X509_PUBKEY_new.pod} (100%) diff --git a/doc/crypto/X509_PUBKEY.pod b/doc/crypto/X509_PUBKEY_new.pod similarity index 100% rename from doc/crypto/X509_PUBKEY.pod rename to doc/crypto/X509_PUBKEY_new.pod diff --git a/util/find-doc-nits.pl b/util/find-doc-nits.pl index b0fab95..59647f9 100755 --- a/util/find-doc-nits.pl +++ b/util/find-doc-nits.pl @@ -48,10 +48,24 @@ sub name_synopsis() $tmp =~ tr/\n/ /; $tmp =~ s/-.*//g; $tmp =~ s/,//g; + + my $dirname = dirname($filename); + my $simplename = basename($filename); + $simplename =~ s/.pod$//; + my $foundfilename = 0; + my %foundfilenames = (); my %names; foreach my $n ( split ' ', $tmp ) { $names{$n} = 1; + $foundfilename++ if $n eq $simplename; + $foundfilenames{$n} = 1 + if -f "$dirname/$n.pod" && $n ne $simplename; } + print "$id the following exist as other .pod files:\n", + join(" ", sort keys %foundfilenames), "\n" + if %foundfilenames; + print "$id $simplename (filename) missing from NAME section\n", + unless $foundfilename; # Find all functions in SYNOPSIS return unless $contents =~ /=head1 SYNOPSIS(.*)=head1 DESCRIPTION/ms; From no-reply at appveyor.com Tue Jun 7 19:01:35 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 07 Jun 2016 19:01:35 +0000 Subject: [openssl-commits] Build completed: openssl SCT_LIST_tests.252 Message-ID: <20160607190113.39709.62264.5E69800E@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 19:41:36 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 19:41:36 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4378 (master - c796e02) In-Reply-To: Message-ID: <575723715bbff_33fbc6182f0e8805148@c4f442fb-4ba0-4d17-9ad5-ab8bf057f757.mail> Build Update for openssl/openssl ------------------------------------- Build: #4378 Status: Errored Duration: 6 hours, 56 minutes, and 13 seconds Commit: c796e02 (master) Author: Matt Caswell Message: Document the issue with threads and dlopen() If using threads and OpenSSL is loaded via dlopen(), and subsequently closed again via dlclose() *before* the threads are destroyed, then OpenSSL will not free up the per thread resources. We need to document this restriction, and provide some guidance on what to do about it. I did some testing and discovered/verified a few of things (at least this is the behaviour on Linux): - Using OpenSSL via dlopen in a mutli-threaded app does leak memory if threads are destroyed after dlcose() is called. - In a single threaded environment, or if threads are destroyed prior to dlclose() being called, then no memory is leaked - Using the RTLD_NODELETE flag to dlopen solves the above problem - Interestingly the OpenSSL atexit() handler gets called when dlclose() is called rather than at application exit (I was worred that it might crash if there was an atexit() handler for a function that has been unloaded) - RTLD_NODELETE is a non-standard flag - but it does seem to be fairly widely supported. As far as I could determine (via google), at least Linux, Solaris, OpenBSD, FreeBSD, HP-UX all seem to support it. I also tested on Windows (using LoadLibrary instead of dlopen and FreeLibrary instead of dlclose) and experienced similar behaviour, except that (AFAIK) there is no equivalent of RTLD_NODELETE on Windows. GitHub Issue #653 Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/bb9ad09e8ec9...c796e0215209 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135859911 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Tue Jun 7 19:51:35 2016 From: rsalz at openssl.org (Rich Salz) Date: Tue, 07 Jun 2016 19:51:35 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465329095.473776.9337.nullmailer@dev.openssl.org> The branch master has been updated via 4692340e31985681f95008d409483d5761b6c213 (commit) from fbba5d113f1294992cd99643c79860df8f64015a (commit) - Log ----------------------------------------------------------------- commit 4692340e31985681f95008d409483d5761b6c213 Author: Rich Salz Date: Tue Jun 7 15:49:08 2016 -0400 Unify d2i/i2d documentation. Make d2i_X509 a generic d2i/i2d manpage. Pull common stuff out of other d2i/i2d docs. Update find-doc-nits to know about "generic" manpages. Cleanup some overlap. Fix up a bunch of other references. Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: doc/crypto/ECPKParameters_print.pod | 43 ++ ...i_ECPrivateKey.pod => EC_KEY_get_enc_flags.pod} | 33 +- .../{d2i_X509_ALGOR.pod => X509_ALGOR_dup.pod} | 14 +- .../{d2i_X509_NAME.pod => X509_NAME_get0_der.pod} | 16 - doc/crypto/{d2i_X509_SIG.pod => X509_SIG_get0.pod} | 11 +- doc/crypto/d2i_ASN1_OBJECT.pod | 34 -- doc/crypto/d2i_CMS_ContentInfo.pod | 34 -- doc/crypto/d2i_DSAPublicKey.pod | 95 ---- doc/crypto/d2i_ECPKParameters.pod | 93 ---- doc/crypto/d2i_Netscape_RSA.pod | 38 ++ doc/crypto/d2i_PrivateKey.pod | 11 +- doc/crypto/d2i_RSAPublicKey.pod | 82 --- doc/crypto/d2i_X509.pod | 607 ++++++++++++++++----- doc/crypto/d2i_X509_CRL.pod | 44 -- doc/crypto/d2i_X509_REQ.pod | 44 -- doc/crypto/i2d_re_X509_tbs.pod | 79 +++ doc/ssl/d2i_SSL_SESSION.pod | 44 +- util/find-doc-nits.pl | 3 +- 18 files changed, 658 insertions(+), 667 deletions(-) create mode 100644 doc/crypto/ECPKParameters_print.pod rename doc/crypto/{d2i_ECPrivateKey.pod => EC_KEY_get_enc_flags.pod} (58%) rename doc/crypto/{d2i_X509_ALGOR.pod => X509_ALGOR_dup.pod} (73%) rename doc/crypto/{d2i_X509_NAME.pod => X509_NAME_get0_der.pod} (58%) rename doc/crypto/{d2i_X509_SIG.pod => X509_SIG_get0.pod} (60%) delete mode 100644 doc/crypto/d2i_ASN1_OBJECT.pod delete mode 100644 doc/crypto/d2i_CMS_ContentInfo.pod delete mode 100644 doc/crypto/d2i_DSAPublicKey.pod delete mode 100644 doc/crypto/d2i_ECPKParameters.pod create mode 100644 doc/crypto/d2i_Netscape_RSA.pod delete mode 100644 doc/crypto/d2i_RSAPublicKey.pod delete mode 100644 doc/crypto/d2i_X509_CRL.pod delete mode 100644 doc/crypto/d2i_X509_REQ.pod create mode 100644 doc/crypto/i2d_re_X509_tbs.pod diff --git a/doc/crypto/ECPKParameters_print.pod b/doc/crypto/ECPKParameters_print.pod new file mode 100644 index 0000000..20b9cc7 --- /dev/null +++ b/doc/crypto/ECPKParameters_print.pod @@ -0,0 +1,43 @@ +=pod + +=head1 NAME + +ECPKParameters_print, ECPKParameters_print_fp - Functions for decoding and encoding ASN1 representations of elliptic curve entities + +=head1 SYNOPSIS + + #include + + int ECPKParameters_print(BIO *bp, const EC_GROUP *x, int off); + int ECPKParameters_print_fp(FILE *fp, const EC_GROUP *x, int off); + +=head1 DESCRIPTION + +The ECPKParameters represent the public parameters for an +B structure, which represents a curve. + +The ECPKParameters_print() and ECPKParameters_print_fp() functions print +a human-readable output of the public parameters of the EC_GROUP to B +or B. The output lines are indented by B spaces. + +=head1 RETURN VALUES + +ECPKParameters_print() and ECPKParameters_print_fp() +return 1 for success and 0 if an error occurs. + +=head1 SEE ALSO + +L, L, L, L, +L, L, L, +L, + +=head1 COPYRIGHT + +Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_ECPrivateKey.pod b/doc/crypto/EC_KEY_get_enc_flags.pod similarity index 58% rename from doc/crypto/d2i_ECPrivateKey.pod rename to doc/crypto/EC_KEY_get_enc_flags.pod index 6cd24f2..abc55c1 100644 --- a/doc/crypto/d2i_ECPrivateKey.pod +++ b/doc/crypto/EC_KEY_get_enc_flags.pod @@ -2,57 +2,40 @@ =head1 NAME -i2d_ECPrivateKey, d2i_ECPrivate_key - Encode and decode functions for saving and -reading EC_KEY structures +EC_KEY_get_enc_flags, EC_KEY_set_enc_flags +- Get and set flags for encoding EC_KEY structures =head1 SYNOPSIS #include - EC_KEY *d2i_ECPrivateKey(EC_KEY **key, const unsigned char **in, long len); - int i2d_ECPrivateKey(EC_KEY *key, unsigned char **out); - unsigned int EC_KEY_get_enc_flags(const EC_KEY *key); void EC_KEY_set_enc_flags(EC_KEY *eckey, unsigned int flags); =head1 DESCRIPTION -The ECPrivateKey encode and decode routines encode and parse an -B structure into a binary format (ASN.1 DER) and back again. - -These functions are similar to the d2i_X509() functions, and you should refer to -that page for a detailed description (see L). - The format of the external representation of the public key written by -i2d_ECPrivateKey (such as whether it is stored in a compressed form or not) is +i2d_ECPrivateKey() (such as whether it is stored in a compressed form or not) is described by the point_conversion_form. See L for a description of point_conversion_form. When reading a private key encoded without an associated public key (e.g. if -EC_PKEY_NO_PUBKEY has been used - see below), then d2i_ECPrivateKey generates +EC_PKEY_NO_PUBKEY has been used - see below), then d2i_ECPrivateKey() generates the missing public key automatically. Private keys encoded without parameters (e.g. if EC_PKEY_NO_PARAMETERS has been used - see below) cannot be loaded using -d2i_ECPrivateKey. +d2i_ECPrivateKey(). -The functions EC_KEY_get_enc_flags and EC_KEY_set_enc_flags get and set the +The functions EC_KEY_get_enc_flags() and EC_KEY_set_enc_flags() get and set the value of the encoding flags for the B. There are two encoding flags currently defined - EC_PKEY_NO_PARAMETERS and EC_PKEY_NO_PUBKEY. These flags define the behaviour of how the B is converted into ASN1 in a call to -i2d_ECPrivateKey. If EC_PKEY_NO_PARAMETERS is set then the public parameters for +i2d_ECPrivateKey(). If EC_PKEY_NO_PARAMETERS is set then the public parameters for the curve are not encoded along with the private key. If EC_PKEY_NO_PUBKEY is set then the public key is not encoded along with the private key. =head1 RETURN VALUES -d2i_ECPrivateKey() returns a valid B structure or B if an error -occurs. The error code that can be obtained by -L. - -i2d_ECPrivateKey() returns the number of bytes successfully encoded or a -negative value if an error occurs. The error code can be obtained by -L. - -EC_KEY_get_enc_flags returns the value of the current encoding flags for the +EC_KEY_get_enc_flags() returns the value of the current encoding flags for the EC_KEY. =head1 SEE ALSO diff --git a/doc/crypto/d2i_X509_ALGOR.pod b/doc/crypto/X509_ALGOR_dup.pod similarity index 73% rename from doc/crypto/d2i_X509_ALGOR.pod rename to doc/crypto/X509_ALGOR_dup.pod index 13c1223..8f6c9b0 100644 --- a/doc/crypto/d2i_X509_ALGOR.pod +++ b/doc/crypto/X509_ALGOR_dup.pod @@ -2,14 +2,12 @@ =head1 NAME -d2i_X509_ALGOR, i2d_X509_ALGOR, X509_ALGOR_dup, X509_ALGOR_set0, X509_ALGOR_get0, X509_ALGOR_set_md, X509_ALGOR_cmp - AlgorithmIdentifier functions +X509_ALGOR_dup, X509_ALGOR_set0, X509_ALGOR_get0, X509_ALGOR_set_md, X509_ALGOR_cmp - AlgorithmIdentifier functions =head1 SYNOPSIS #include - X509_ALGOR *d2i_X509_ALGOR(X509_ALGOR **a, unsigned char **pp, long length); - int i2d_X509_ALGOR(X509_ALGOR *a, unsigned char **pp); X509_ALGOR *X509_ALGOR_dup(X509_ALGOR *alg); int X509_ALGOR_set0(X509_ALGOR *alg, ASN1_OBJECT *aobj, int ptype, void *pval); void X509_ALGOR_get0(ASN1_OBJECT **paobj, int *pptype, void **ppval, @@ -19,12 +17,6 @@ d2i_X509_ALGOR, i2d_X509_ALGOR, X509_ALGOR_dup, X509_ALGOR_set0, X509_ALGOR_get0 =head1 DESCRIPTION -The functions d2i_X509() and i2d_X509() decode and encode an B -structure which is equivalent to the B structure. - -Otherwise they behave in a similar way to d2i_X509() and i2d_X509() -described in the L manual page. - X509_ALGOR_dup() returns a copy of B. X509_ALGOR_set0() sets the algorithm OID of B to B and the @@ -44,10 +36,6 @@ values for the message digest B. X509_ALGOR_cmp() compares B and B and returns 0 if they have identical encodings and non-zero otherwise. -=head1 SEE ALSO - -L - =head1 COPYRIGHT Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. diff --git a/doc/crypto/d2i_X509_NAME.pod b/doc/crypto/X509_NAME_get0_der.pod similarity index 58% rename from doc/crypto/d2i_X509_NAME.pod rename to doc/crypto/X509_NAME_get0_der.pod index f30ebab..722fadb 100644 --- a/doc/crypto/d2i_X509_NAME.pod +++ b/doc/crypto/X509_NAME_get0_der.pod @@ -2,29 +2,16 @@ =head1 NAME -d2i_X509_NAME, i2d_X509_NAME - X509_NAME encoding functions - =head1 SYNOPSIS #include - X509_NAME *d2i_X509_NAME(X509_NAME **a, unsigned char **pp, long length); - int i2d_X509_NAME(X509_NAME *a, unsigned char **pp); - int X509_NAME_get0_der(const unsigned char **pder, size_t *pderlen, X509_NAME *nm) =head1 DESCRIPTION -The functions d2i_X509_NAME() and i2d_X509_NAME() decode and encode an -B structure which is the same as the B type defined in -RFC3280 (and elsewhere) and used for example in certificate subject and -issuer names. - -Otherwise the functions behave in a similar way to d2i_X509() and i2d_X509() -described in the L manual page. - The function X509_NAME_get0_der() returns an internal pointer to the encoding of an B structure in B<*pder> and consisting of B<*pderlen> bytes. It is useful for applications that wish to examine @@ -32,9 +19,6 @@ the encoding of an B structure without copying it. =head1 RETURN VALUES -The meanings of the return values of d2i_X509_NAME() and i2d_X509_NAME() -are similar to those for d2i_X509() and i2d_X509(). - The function X509_NAME_get0_der() returns 1 for success and 0 if an error occurred. diff --git a/doc/crypto/d2i_X509_SIG.pod b/doc/crypto/X509_SIG_get0.pod similarity index 60% rename from doc/crypto/d2i_X509_SIG.pod rename to doc/crypto/X509_SIG_get0.pod index 8fade21..1d61497 100644 --- a/doc/crypto/d2i_X509_SIG.pod +++ b/doc/crypto/X509_SIG_get0.pod @@ -2,26 +2,17 @@ =head1 NAME -d2i_X509_SIG, i2d_X509_SIG - DigestInfo functions +X509_SIG_get0 - Get DigestInfo functions =head1 SYNOPSIS #include - X509_SIG *d2i_X509_SIG(X509_SIG **a, unsigned char **pp, long length); - int i2d_X509_SIG(X509_SIG *a, unsigned char **pp); void X509_SIG_get0(X509_ALGOR **palg, ASN1_OCTET_STRING **pdigest, X509_SIG *sig); =head1 DESCRIPTION -The functions d2i_X509_SIG() and i2d_X509_SIG() decode and encode an -X509_SIG structure which is equivalent to the B structure -defined in PKCS#1 and PKCS#7. - -Otherwise they behave in a similar way to d2i_X509() and i2d_X509() -described in the L manual page. - X509_SIG_get0() returns pointers to the algorithm identifier and digest value in B. These values can then be examined or initialised. diff --git a/doc/crypto/d2i_ASN1_OBJECT.pod b/doc/crypto/d2i_ASN1_OBJECT.pod deleted file mode 100644 index 331335e..0000000 --- a/doc/crypto/d2i_ASN1_OBJECT.pod +++ /dev/null @@ -1,34 +0,0 @@ -=pod - -=head1 NAME - -d2i_ASN1_OBJECT, i2d_ASN1_OBJECT - ASN1 OBJECT IDENTIFIER functions - -=head1 SYNOPSIS - - #include - - ASN1_OBJECT *d2i_ASN1_OBJECT(ASN1_OBJECT **a, unsigned char **pp, long length); - int i2d_ASN1_OBJECT(ASN1_OBJECT *a, unsigned char **pp); - -=head1 DESCRIPTION - -These functions decode and encode an ASN1 OBJECT IDENTIFIER. - -Otherwise these behave in a similar way to d2i_X509() and i2d_X509() -described in the L manual page. - -=head1 SEE ALSO - -L - -=head1 COPYRIGHT - -Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. - -Licensed under the OpenSSL license (the "License"). You may not use -this file except in compliance with the License. You can obtain a copy -in the file LICENSE in the source distribution or at -L. - -=cut diff --git a/doc/crypto/d2i_CMS_ContentInfo.pod b/doc/crypto/d2i_CMS_ContentInfo.pod deleted file mode 100644 index 4f1d90f..0000000 --- a/doc/crypto/d2i_CMS_ContentInfo.pod +++ /dev/null @@ -1,34 +0,0 @@ -=pod - -=head1 NAME - -d2i_CMS_ContentInfo, i2d_CMS_ContentInfo - CMS ContentInfo functions - -=head1 SYNOPSIS - - #include - - CMS_ContentInfo *d2i_CMS_ContentInfo(CMS_ContentInfo **a, unsigned char **pp, long length); - int i2d_CMS_ContentInfo(CMS_ContentInfo *a, unsigned char **pp); - -=head1 DESCRIPTION - -These functions decode and encode an CMS ContentInfo structure. - -Otherwise they behave in a similar way to d2i_X509() and i2d_X509() -described in the L manual page. - -=head1 SEE ALSO - -L - -=head1 COPYRIGHT - -Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. - -Licensed under the OpenSSL license (the "License"). You may not use -this file except in compliance with the License. You can obtain a copy -in the file LICENSE in the source distribution or at -L. - -=cut diff --git a/doc/crypto/d2i_DSAPublicKey.pod b/doc/crypto/d2i_DSAPublicKey.pod deleted file mode 100644 index 35450b9..0000000 --- a/doc/crypto/d2i_DSAPublicKey.pod +++ /dev/null @@ -1,95 +0,0 @@ -=pod - -=head1 NAME - -d2i_DSAPublicKey, i2d_DSAPublicKey, d2i_DSAPrivateKey, i2d_DSAPrivateKey, -d2i_DSA_PUBKEY, i2d_DSA_PUBKEY, d2i_DSAparams, i2d_DSAparams, -d2i_DSA_SIG, i2d_DSA_SIG - DSA key encoding and parsing functions - -=head1 SYNOPSIS - - #include - - DSA * d2i_DSAPublicKey(DSA **a, const unsigned char **pp, long length); - - int i2d_DSAPublicKey(const DSA *a, unsigned char **pp); - - DSA * d2i_DSA_PUBKEY(DSA **a, const unsigned char **pp, long length); - - int i2d_DSA_PUBKEY(const DSA *a, unsigned char **pp); - - DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa); - DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa); - - int i2d_DSA_PUBKEY_bio(BIO *bp, DSA *dsa); - int i2d_DSA_PUBKEY_fp(FILE *fp, DSA *dsa); - - DSA * d2i_DSAPrivateKey(DSA **a, const unsigned char **pp, long length); - - int i2d_DSAPrivateKey(const DSA *a, unsigned char **pp); - - DSA * d2i_DSAparams(DSA **a, const unsigned char **pp, long length); - - int i2d_DSAparams(const DSA *a, unsigned char **pp); - - DSA * d2i_DSA_SIG(DSA_SIG **a, const unsigned char **pp, long length); - - int i2d_DSA_SIG(const DSA_SIG *a, unsigned char **pp); - -=head1 DESCRIPTION - -d2i_DSAPublicKey() and i2d_DSAPublicKey() decode and encode the DSA public key -components structure. - -d2i_DSA_PUBKEY() and i2d_DSA_PUBKEY() decode and encode an DSA public key using -a SubjectPublicKeyInfo (certificate public key) structure. - -d2i_DSA_PUBKEY_bio(), d2i_DSA_PUBKEY_fp(), i2d_DSA_PUBKEY_bio() and -i2d_DSA_PUBKEY_fp() are similar to d2i_DSA_PUBKEY() and i2d_DSA_PUBKEY() -except they decode or encode using a B or B pointer. - -d2i_DSAPrivateKey(), i2d_DSAPrivateKey() decode and encode the DSA private key -components. - -d2i_DSAparams(), i2d_DSAparams() decode and encode the DSA parameters using -a B structure as defined in RFC2459. - -d2i_DSA_SIG(), i2d_DSA_SIG() decode and encode a DSA signature using a -B structure as defined in RFC2459. - -The usage of all of these functions is similar to the d2i_X509() and -i2d_X509() described in the L manual page. - -=head1 NOTES - -The B structure passed to the private key encoding functions should have -all the private key components present. - -The data encoded by the private key functions is unencrypted and therefore -offers no private key security. - -The B functions should be used in preference to the B -functions when encoding public keys because they use a standard format. - -The B functions use a non standard format which is a -B consisting of the B

, B, B and B fields -respectively. - -The B functions also use a non standard structure consisting -consisting of a SEQUENCE containing the B

and the decoded +These functions read and write PEM-encoded objects, using the PEM +type B, any additional B
information, and the raw B of length B. -PEM_read() reads from the stdio file handle B, while PEM_read_bio() reads -from the BIO B. +PEM is the term used for binary content encoding first defined in IETF +RFC 1421. The content is a series of base64-encoded lines, surrounded +by begin/end markers each on their own line. For example: + + -----BEGIN PRIVATE KEY----- + MIICdg.... + ... bhTQ== + -----END PRIVATE KEY----- + +Optional header line(s) may appear after the begin line, and their +existence depends on the type of object being written or read. + +PEM_write() writes to the file B, while PEM_write_bio() writes to +the BIO B. The B is the name to use in the marker, the +B
is the header value or NULL, and B and B specify +the data and its length. + +The final B buffer is typically an ASN.1 object which can be decoded with +the B function appropriate to the type B; see L +for examples. + +PEM_read() reads from the file B, while PEM_read_bio() reads +from the BIO B. Both skip any non-PEM data that precedes the start of the next PEM object. When an object is successfuly retrieved, the type name from the "----BEGIN -----" is returned via the B argument, any encapsulation headers @@ -50,7 +82,7 @@ call to PEM_get_EVP_CIPHER_INFO(). The B and B arguments are those returned by the previous call to PEM_read() or PEM_read_bio(). The B and B arguments make it possible to override the default password -prompt function as described in L. +prompt function as described in L. On successful completion the B is decrypted in place, and B is updated to indicate the plaintext length. This function is deprecated, see B below. @@ -58,9 +90,6 @@ This function is deprecated, see B below. If the data is a priori known to not be encrypted, then neither PEM_do_header() nor PEM_get_EVP_CIPHER_INFO() need be called. -The final B buffer is typically an ASN.1 object which can be decoded with -the B function appropriate to the type B. - =head1 RETURN VALUES PEM_read() and PEM_read_bio() return 1 on success and 0 on failure, the latter @@ -82,11 +111,11 @@ It uses an encryption format with an OpenSSL-specific key-derivation function, which employs MD5 with an iteration count of 1! Instead, private keys should be stored in PKCS#8 form, with a strong PKCS#5 v2.0 PBE. -See L and L and L. +See L and L. =head1 SEE ALSO -L, L, L, L, +L, L, L. =head1 COPYRIGHT diff --git a/doc/crypto/PEM_read_CMS.pod b/doc/crypto/PEM_read_CMS.pod new file mode 100644 index 0000000..5a799f9 --- /dev/null +++ b/doc/crypto/PEM_read_CMS.pod @@ -0,0 +1,94 @@ +=pod + +=head1 NAME + +PEM_read_CMS, +PEM_read_bio_CMS, +PEM_write_CMS, +PEM_write_bio_CMS, +PEM_write_DHxparams, +PEM_write_bio_DHxparams, +PEM_read_ECPKParameters, +PEM_read_bio_ECPKParameters, +PEM_write_ECPKParameters, +PEM_write_bio_ECPKParameters, +PEM_read_ECPrivateKey, +PEM_write_ECPrivateKey, +PEM_write_bio_ECPrivateKey, +PEM_read_EC_PUBKEY, +PEM_read_bio_EC_PUBKEY, +PEM_write_EC_PUBKEY, +PEM_write_bio_EC_PUBKEY, +PEM_read_NETSCAPE_CERT_SEQUENCE, +PEM_read_bio_NETSCAPE_CERT_SEQUENCE, +PEM_write_NETSCAPE_CERT_SEQUENCE, +PEM_write_bio_NETSCAPE_CERT_SEQUENCE, +PEM_read_PKCS8, +PEM_read_bio_PKCS8, +PEM_write_PKCS8, +PEM_write_bio_PKCS8, +PEM_write_PKCS8_PRIV_KEY_INFO, +PEM_read_bio_PKCS8_PRIV_KEY_INFO, +PEM_read_PKCS8_PRIV_KEY_INFO, +PEM_write_bio_PKCS8_PRIV_KEY_INFO, +PEM_read_SSL_SESSION, +PEM_read_bio_SSL_SESSION, +PEM_write_SSL_SESSION, +PEM_write_bio_SSL_SESSION +- PEM object encoding routines + +=for comment generic + +=head1 SYNOPSIS + + #include + + #define DECLARE_PEM_rw(name, TYPE) ... + + TYPE *PEM_read_TYPE(FILE *fp, TYPE **a, pem_password_cb *cb, void *u); + TYPE *PEM_read_bio_TYPE(BIO *bp, TYPE **a, pem_password_cb *cb, void *u); + int PEM_write_TYPE(FILE *fp, const TYPE *a); + int PEM_write_bio_TYPE(BIO *bp, const TYPE *a); + +=head1 DESCRIPTION + +In the description below, I is used +as a placeholder for any of the OpenSSL datatypes, such as I. + +These routines convert between local instances of ASN1 datatypes and +the PEM encoding. For more information on the templates, see +L. For more information on the lower-level routines used +by the functions here, see L. + +PEM_read_TYPE() reads a PEM-encoded object of I from the file B +and returns it. The B and B parameters are as described in +L. + +PEM_read_bio_TYPE() is similar to PEM_read_TYPE() but reads from the BIO B. + +PEM_write_TYPE() writes the PEM encoding of the object B to the file B. + +PEM_write_bio_TYPE() similarly writes to the BIO B. + +=head1 RETURN VALUES + +PEM_read_TYPE() and PEM_read_bio_TYPE() return a pointer to an allocated +object, which should be released by calling TYPE_free(), or NULL on error. + +PEM_write_TYPE() and PEM_write_bio_TYPE() return the number of bytes written +or zero on error. + +=head1 SEE ALSO + +L + +=head1 COPYRIGHT + +Copyright 1998-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/PEM_write_bio_CMS_stream.pod b/doc/crypto/PEM_write_bio_CMS_stream.pod index cc0520b..c73fafd 100644 --- a/doc/crypto/PEM_write_bio_CMS_stream.pod +++ b/doc/crypto/PEM_write_bio_CMS_stream.pod @@ -30,6 +30,7 @@ PEM_write_bio_CMS_stream() returns 1 for success or 0 for failure. L, L, L, L L, +L, L, L diff --git a/doc/crypto/X509_dup.pod b/doc/crypto/X509_dup.pod new file mode 100644 index 0000000..e1dd91c --- /dev/null +++ b/doc/crypto/X509_dup.pod @@ -0,0 +1,300 @@ +=pod + +=head1 NAME + +DECLARE_ASN1_FUNCTIONS, +IMPLEMENT_ASN1_FUNCTIONS, +ASN1_ITEM, +ACCESS_DESCRIPTION_free, +ACCESS_DESCRIPTION_new, +ASIdOrRange_free, +ASIdOrRange_new, +ASIdentifierChoice_free, +ASIdentifierChoice_new, +ASIdentifiers_free, +ASIdentifiers_new, +ASRange_free, +ASRange_new, +AUTHORITY_INFO_ACCESS_free, +AUTHORITY_INFO_ACCESS_new, +AUTHORITY_KEYID_free, +AUTHORITY_KEYID_new, +BASIC_CONSTRAINTS_free, +BASIC_CONSTRAINTS_new, +CERTIFICATEPOLICIES_free, +CERTIFICATEPOLICIES_new, +CMS_ContentInfo_free, +CMS_ContentInfo_new, +CMS_ContentInfo_print_ctx, +CMS_ReceiptRequest_free, +CMS_ReceiptRequest_new, +CRL_DIST_POINTS_free, +CRL_DIST_POINTS_new, +DIRECTORYSTRING_free, +DIRECTORYSTRING_new, +DISPLAYTEXT_free, +DISPLAYTEXT_new, +DIST_POINT_NAME_free, +DIST_POINT_NAME_new, +DIST_POINT_free, +DIST_POINT_new, +DSAparams_dup, +EDIPARTYNAME_free, +EDIPARTYNAME_new, +ESS_CERT_ID_dup, +ESS_CERT_ID_free, +ESS_CERT_ID_new, +ESS_ISSUER_SERIAL_dup, +ESS_ISSUER_SERIAL_free, +ESS_ISSUER_SERIAL_new, +ESS_SIGNING_CERT_dup, +ESS_SIGNING_CERT_free, +ESS_SIGNING_CERT_new, +EXTENDED_KEY_USAGE_free, +EXTENDED_KEY_USAGE_new, +GENERAL_NAMES_free, +GENERAL_NAMES_new, +GENERAL_NAME_dup, +GENERAL_NAME_free, +GENERAL_NAME_new, +GENERAL_SUBTREE_free, +GENERAL_SUBTREE_new, +IPAddressChoice_free, +IPAddressChoice_new, +IPAddressFamily_free, +IPAddressFamily_new, +IPAddressOrRange_free, +IPAddressOrRange_new, +IPAddressRange_free, +IPAddressRange_new, +ISSUING_DIST_POINT_free, +ISSUING_DIST_POINT_new, +NAME_CONSTRAINTS_free, +NAME_CONSTRAINTS_new, +NETSCAPE_CERT_SEQUENCE_free, +NETSCAPE_CERT_SEQUENCE_new, +NETSCAPE_SPKAC_free, +NETSCAPE_SPKAC_new, +NETSCAPE_SPKI_free, +NETSCAPE_SPKI_new, +NOTICEREF_free, +NOTICEREF_new, +OCSP_BASICRESP_free, +OCSP_BASICRESP_new, +OCSP_CERTID_dup, +OCSP_CERTID_new, +OCSP_CERTSTATUS_free, +OCSP_CERTSTATUS_new, +OCSP_CRLID_free, +OCSP_CRLID_new, +OCSP_ONEREQ_free, +OCSP_ONEREQ_new, +OCSP_REQINFO_free, +OCSP_REQINFO_new, +OCSP_RESPBYTES_free, +OCSP_RESPBYTES_new, +OCSP_RESPDATA_free, +OCSP_RESPDATA_new, +OCSP_RESPID_free, +OCSP_RESPID_new, +OCSP_RESPONSE_new, +OCSP_REVOKEDINFO_free, +OCSP_REVOKEDINFO_new, +OCSP_SERVICELOC_free, +OCSP_SERVICELOC_new, +OCSP_SIGNATURE_free, +OCSP_SIGNATURE_new, +OCSP_SINGLERESP_free, +OCSP_SINGLERESP_new, +OTHERNAME_free, +OTHERNAME_new, +PBE2PARAM_free, +PBE2PARAM_new, +PBEPARAM_free, +PBEPARAM_new, +PBKDF2PARAM_free, +PBKDF2PARAM_new, +PKCS12_BAGS_free, +PKCS12_BAGS_new, +PKCS12_MAC_DATA_free, +PKCS12_MAC_DATA_new, +PKCS12_SAFEBAG_free, +PKCS12_SAFEBAG_new, +PKCS12_free, +PKCS12_new, +PKCS7_DIGEST_free, +PKCS7_DIGEST_new, +PKCS7_ENCRYPT_free, +PKCS7_ENCRYPT_new, +PKCS7_ENC_CONTENT_free, +PKCS7_ENC_CONTENT_new, +PKCS7_ENVELOPE_free, +PKCS7_ENVELOPE_new, +PKCS7_ISSUER_AND_SERIAL_free, +PKCS7_ISSUER_AND_SERIAL_new, +PKCS7_RECIP_INFO_free, +PKCS7_RECIP_INFO_new, +PKCS7_SIGNED_free, +PKCS7_SIGNED_new, +PKCS7_SIGNER_INFO_free, +PKCS7_SIGNER_INFO_new, +PKCS7_SIGN_ENVELOPE_free, +PKCS7_SIGN_ENVELOPE_new, +PKCS7_dup, +PKCS7_free, +PKCS7_new, +PKCS7_print_ctx, +PKCS8_PRIV_KEY_INFO_free, +PKCS8_PRIV_KEY_INFO_new, +PKEY_USAGE_PERIOD_free, +PKEY_USAGE_PERIOD_new, +POLICYINFO_free, +POLICYINFO_new, +POLICYQUALINFO_free, +POLICYQUALINFO_new, +POLICY_CONSTRAINTS_free, +POLICY_CONSTRAINTS_new, +POLICY_MAPPING_free, +POLICY_MAPPING_new, +PROXY_CERT_INFO_EXTENSION_free, +PROXY_CERT_INFO_EXTENSION_new, +PROXY_POLICY_free, +PROXY_POLICY_new, +RSAPrivateKey_dup, +RSAPublicKey_dup, +RSA_OAEP_PARAMS_free, +RSA_OAEP_PARAMS_new, +RSA_PSS_PARAMS_free, +RSA_PSS_PARAMS_new, +SCT_LIST_free, +SXNETID_free, +SXNETID_new, +SXNET_free, +SXNET_new, +TLS_FEATURE_free, +TLS_FEATURE_new, +TS_ACCURACY_dup, +TS_ACCURACY_free, +TS_ACCURACY_new, +TS_MSG_IMPRINT_dup, +TS_MSG_IMPRINT_free, +TS_MSG_IMPRINT_new, +TS_REQ_dup, +TS_REQ_free, +TS_REQ_new, +TS_RESP_dup, +TS_RESP_free, +TS_RESP_new, +TS_STATUS_INFO_dup, +TS_STATUS_INFO_free, +TS_STATUS_INFO_new, +TS_TST_INFO_dup, +TS_TST_INFO_free, +TS_TST_INFO_new, +USERNOTICE_free, +USERNOTICE_new, +X509_ALGOR_free, +X509_ALGOR_new, +X509_ATTRIBUTE_dup, +X509_ATTRIBUTE_free, +X509_ATTRIBUTE_new, +X509_CERT_AUX_free, +X509_CERT_AUX_new, +X509_CINF_free, +X509_CINF_new, +X509_CRL_INFO_free, +X509_CRL_INFO_new, +X509_CRL_METHOD_free, +X509_CRL_METHOD_new, +X509_CRL_dup, +X509_CRL_free, +X509_CRL_new, +X509_EXTENSION_dup, +X509_EXTENSION_free, +X509_EXTENSION_new, +X509_NAME_ENTRY_dup, +X509_NAME_ENTRY_free, +X509_NAME_ENTRY_new, +X509_NAME_dup, +X509_NAME_free, +X509_NAME_new, +X509_REQ_INFO_free, +X509_REQ_INFO_new, +X509_REQ_dup, +X509_REQ_free, +X509_REQ_new, +X509_REVOKED_dup, +X509_REVOKED_free, +X509_REVOKED_new, +X509_SIG_free, +X509_SIG_new, +X509_VAL_free, +X509_VAL_new, +X509_dup, +- ASN1 object utilities + +=head1 SYNOPSIS + + #include + + #define DECLARE_ASN1_FUNCTIONS(type) ... + #define IMPLEMENT_ASN1_FUNCTIONS(stname) ... + + typedef struct ASN1_ITEM_st ASN1_ITEM; + + extern const ASN1_ITEM TYPE_it; + TYPE *TYPE_new(void); + TYPE *TYPE_dup(TYPE *a); + void TYPE_free(TYPE *a); + int TYPE_print_ctx(BIO *out, TYPE *a, int indent, const ASN1_PCTX *pctx); + + +=head1 DESCRIPTION + +In the description below, I is used +as a placeholder for any of the OpenSSL datatypes, such as I. + +The OpenSSL ASN1 parsing library templates are like a data-driven bytecode +interpreter. +Every ASN1 object as a global variable, TYPE_it, that describes the item +such as its fields. (On systems which cannot export variables from shared +libraries, the global is instead a function which returns a pointer to a +static variable. + +The macro DECLARE_ASN1_FUNCTIONS() is typically used in header files +to generate the function declarations. + +The macro IMPLEMENT_ASN1_FUNCTIONS() is used once in a source file +to generate the function bodies. + + +TYPE_new() allocates an empty object of the indicated type. +The object returned must be released by calling TYPE_free(). + +TYPE_dup() copies an existing object. + +TYPE_free() releases the object and all pointers and sub-objects +within it. + +TYPE_print_ctx() prints the object B on the specified BIO B. +Each line will be prefixed with B spaces. +The B specifies the printing context and is for internal +use; use NULL to get the default behavior. If a print function is +user-defined, then pass in any B down to any nested calls. + +=head1 RETURN VALUES + +TYPE_new() and TYPE_dup() return a pointer to the object or NULL on failure. + +TYPE_print_ctx() returns 1 on success or zero on failure. + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut From builds at travis-ci.org Thu Jun 9 20:01:53 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 Jun 2016 20:01:53 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4418 (master - dc567f6) In-Reply-To: Message-ID: <5759cb30e3643_33ffa6d2b2f807945ef@ac875497-df4b-4ec6-8b60-31d7d0fbd110.mail> Build Update for openssl/openssl ------------------------------------- Build: #4418 Status: Errored Duration: 13 minutes and 26 seconds Commit: dc567f6 (master) Author: Richard Levitte Message: Docs: install generic manpages to man section 7 Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/85cbc182dab1...dc567f624445 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136523782 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jun 9 20:39:55 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 09 Jun 2016 20:39:55 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465504795.958759.19643.nullmailer@dev.openssl.org> The branch master has been updated via 53934822ac7acf69dde54a070eacd1c77cf079ff (commit) from 12ce9ea25d3437f8097520567a493669ebde44e9 (commit) - Log ----------------------------------------------------------------- commit 53934822ac7acf69dde54a070eacd1c77cf079ff Author: Rich Salz Date: Thu Jun 9 16:39:19 2016 -0400 Clean up "generic" intro pod files. Files like dh.pod, etc., mostly duplicated the API-specific pod files. Removed the duplicated content; that often mean the whole file could be removed. Some of the content about internals got moved into README files in the source tree. Some content (e.g., err.pod) got moved into other pod pages. Annotate generic pages, remove dup NAME Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: doc/crypto/bn_internal.pod => crypto/bn/README.pod | 0 crypto/err/README | 44 +++++ doc/crypto/{blowfish.pod => BF_encrypt.pod} | 2 +- doc/crypto/BIO_new.pod | 11 +- doc/crypto/{buffer.pod => BUF_MEM_new.pod} | 0 .../{threads.pod => CRYPTO_THREAD_run_once.pod} | 0 doc/crypto/{stack.pod => DEFINE_STACK_OF.pod} | 2 + doc/crypto/{des.pod => DES_random_key.pod} | 0 doc/crypto/DH_meth_new.pod | 3 +- doc/crypto/{ecdsa.pod => ECDSA_SIG_new.pod} | 1 - doc/crypto/{engine.pod => ENGINE_add.pod} | 2 +- doc/crypto/ERR_put_error.pod | 30 +++ doc/crypto/{hmac.pod => HMAC.pod} | 0 doc/crypto/{md5.pod => MD5.pod} | 0 doc/crypto/{mdc2.pod => MDC2_Init.pod} | 0 doc/crypto/{lhash.pod => OPENSSL_LH_COMPFUNC.pod} | 2 + doc/crypto/{lh_stats.pod => OPENSSL_LH_stats.pod} | 0 .../{pem.pod => PEM_read_bio_PrivateKey.pod} | 0 doc/crypto/{rc4.pod => RC4_set_key.pod} | 0 doc/crypto/{ripemd.pod => RIPEMD160_init.pod} | 0 doc/crypto/RSA_blinding_on.pod | 4 - doc/crypto/RSA_check_key.pod | 1 - doc/crypto/RSA_generate_key.pod | 4 +- doc/crypto/RSA_meth_new.pod | 2 +- doc/crypto/RSA_new.pod | 2 +- doc/crypto/RSA_print.pod | 2 +- doc/crypto/{rsa.pod => RSA_private_decrypt.pod} | 54 ++---- doc/crypto/RSA_private_encrypt.pod | 2 +- doc/crypto/RSA_public_encrypt.pod | 2 +- doc/crypto/RSA_set_method.pod | 2 +- doc/crypto/RSA_sign.pod | 2 +- doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod | 2 +- doc/crypto/RSA_size.pod | 2 +- doc/crypto/{sha.pod => SHA256_Init.pod} | 0 doc/crypto/{ui.pod => UI_new.pod} | 6 +- doc/crypto/bio.pod | 27 ++- doc/crypto/bn.pod | 197 -------------------- doc/crypto/dh.pod | 69 ------- doc/crypto/dsa.pod | 117 ------------ doc/crypto/ec.pod | 206 --------------------- doc/crypto/err.pod | 205 -------------------- doc/crypto/rand.pod | 90 --------- doc/crypto/x509.pod | 2 + 43 files changed, 133 insertions(+), 964 deletions(-) rename doc/crypto/bn_internal.pod => crypto/bn/README.pod (100%) create mode 100644 crypto/err/README rename doc/crypto/{blowfish.pod => BF_encrypt.pod} (98%) rename doc/crypto/{buffer.pod => BUF_MEM_new.pod} (100%) rename doc/crypto/{threads.pod => CRYPTO_THREAD_run_once.pod} (100%) rename doc/crypto/{stack.pod => DEFINE_STACK_OF.pod} (99%) rename doc/crypto/{des.pod => DES_random_key.pod} (100%) rename doc/crypto/{ecdsa.pod => ECDSA_SIG_new.pod} (99%) rename doc/crypto/{engine.pod => ENGINE_add.pod} (99%) rename doc/crypto/{hmac.pod => HMAC.pod} (100%) rename doc/crypto/{md5.pod => MD5.pod} (100%) rename doc/crypto/{mdc2.pod => MDC2_Init.pod} (100%) rename doc/crypto/{lhash.pod => OPENSSL_LH_COMPFUNC.pod} (99%) rename doc/crypto/{lh_stats.pod => OPENSSL_LH_stats.pod} (100%) rename doc/crypto/{pem.pod => PEM_read_bio_PrivateKey.pod} (100%) rename doc/crypto/{rc4.pod => RC4_set_key.pod} (100%) rename doc/crypto/{ripemd.pod => RIPEMD160_init.pod} (100%) rename doc/crypto/{rsa.pod => RSA_private_decrypt.pod} (59%) rename doc/crypto/{sha.pod => SHA256_Init.pod} (100%) rename doc/crypto/{ui.pod => UI_new.pod} (98%) delete mode 100644 doc/crypto/bn.pod delete mode 100644 doc/crypto/dh.pod delete mode 100644 doc/crypto/dsa.pod delete mode 100644 doc/crypto/ec.pod delete mode 100644 doc/crypto/err.pod delete mode 100644 doc/crypto/rand.pod diff --git a/doc/crypto/bn_internal.pod b/crypto/bn/README.pod similarity index 100% rename from doc/crypto/bn_internal.pod rename to crypto/bn/README.pod diff --git a/crypto/err/README b/crypto/err/README new file mode 100644 index 0000000..6d2ce0c --- /dev/null +++ b/crypto/err/README @@ -0,0 +1,44 @@ +Adding new libraries +-------------------- + +When adding a new sub-library to OpenSSL, assign it a library number +ERR_LIB_XXX, define a macro XXXerr() (both in err.h), add its +name to ERR_str_libraries[] (in crypto/err/err.c), and add +ERR_load_XXX_strings() to the ERR_load_crypto_strings() function +(in crypto/err/err_all.c). Finally, add an entry: + + L XXX xxx.h xxx_err.c + +to crypto/err/openssl.ec, and add xxx_err.c to the Makefile. +Running make errors will then generate a file xxx_err.c, and +add all error codes used in the library to xxx.h. + +Additionally the library include file must have a certain form. +Typically it will initially look like this: + + #ifndef HEADER_XXX_H + #define HEADER_XXX_H + + #ifdef __cplusplus + extern "C" { + #endif + + /* Include files */ + + #include + #include + + /* Macros, structures and function prototypes */ + + + /* BEGIN ERROR CODES */ + +The BEGIN ERROR CODES sequence is used by the error code +generation script as the point to place new error codes, any text +after this point will be overwritten when make errors is run. +The closing #endif etc will be automatically added by the script. + +The generated C error code file xxx_err.c will load the header +files stdio.h, openssl/err.h and openssl/xxx.h so the +header file must load any additional header files containing any +definitions it uses. diff --git a/doc/crypto/blowfish.pod b/doc/crypto/BF_encrypt.pod similarity index 98% rename from doc/crypto/blowfish.pod rename to doc/crypto/BF_encrypt.pod index 182cb87..6d8cf1f 100644 --- a/doc/crypto/blowfish.pod +++ b/doc/crypto/BF_encrypt.pod @@ -2,7 +2,7 @@ =head1 NAME -blowfish, BF_set_key, BF_encrypt, BF_decrypt, BF_ecb_encrypt, BF_cbc_encrypt, +BF_set_key, BF_encrypt, BF_decrypt, BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encrypt, BF_ofb64_encrypt, BF_options - Blowfish encryption =head1 SYNOPSIS diff --git a/doc/crypto/BIO_new.pod b/doc/crypto/BIO_new.pod index ca8bb7e..8e42e65 100644 --- a/doc/crypto/BIO_new.pod +++ b/doc/crypto/BIO_new.pod @@ -45,21 +45,12 @@ BIO_free_all() and BIO_vfree() do not return values. =head1 NOTES -Some BIOs (such as memory BIOs) can be used immediately after calling -BIO_new(). Others (such as file BIOs) need some additional initialization, -and frequently a utility function exists to create and initialize such BIOs. - If BIO_free() is called on a BIO chain it will only free one BIO resulting in a memory leak. -Calling BIO_free_all() a single BIO has the same effect as calling BIO_free() +Calling BIO_free_all() on a single BIO has the same effect as calling BIO_free() on it other than the discarded return value. -Normally the B argument is supplied by a function which returns a -pointer to a BIO_METHOD. There is a naming convention for such functions: -a source/sink BIO is normally called BIO_s_*() and a filter BIO -BIO_f_*(); - =head1 EXAMPLE Create a memory BIO: diff --git a/doc/crypto/buffer.pod b/doc/crypto/BUF_MEM_new.pod similarity index 100% rename from doc/crypto/buffer.pod rename to doc/crypto/BUF_MEM_new.pod diff --git a/doc/crypto/threads.pod b/doc/crypto/CRYPTO_THREAD_run_once.pod similarity index 100% rename from doc/crypto/threads.pod rename to doc/crypto/CRYPTO_THREAD_run_once.pod diff --git a/doc/crypto/stack.pod b/doc/crypto/DEFINE_STACK_OF.pod similarity index 99% rename from doc/crypto/stack.pod rename to doc/crypto/DEFINE_STACK_OF.pod index 1defff0..d32fb21 100644 --- a/doc/crypto/stack.pod +++ b/doc/crypto/DEFINE_STACK_OF.pod @@ -10,6 +10,8 @@ sk_TYPE_insert, sk_TYPE_set, sk_TYPE_find, sk_TYPE_find_ex, sk_TYPE_sort, sk_TYPE_is_sorted, sk_TYPE_dup, sk_TYPE_deep_copy, sk_TYPE_set_cmp_func - stack container +=for comment generic + =head1 SYNOPSIS #include diff --git a/doc/crypto/des.pod b/doc/crypto/DES_random_key.pod similarity index 100% rename from doc/crypto/des.pod rename to doc/crypto/DES_random_key.pod diff --git a/doc/crypto/DH_meth_new.pod b/doc/crypto/DH_meth_new.pod index 33e8db5..bcf5592 100644 --- a/doc/crypto/DH_meth_new.pod +++ b/doc/crypto/DH_meth_new.pod @@ -49,8 +49,7 @@ DH_meth_set_generate_params - Routines to build up DH methods The B type is a structure used for the provision of custom DH implementations. It provides a set of of functions used by OpenSSL for the -implementation of the various DH capabilities. See the L page for more -information. +implementation of the various DH capabilities. DH_meth_new() creates a new B structure. It should be given a unique B and a set of B. The B should be a NULL terminated diff --git a/doc/crypto/ecdsa.pod b/doc/crypto/ECDSA_SIG_new.pod similarity index 99% rename from doc/crypto/ecdsa.pod rename to doc/crypto/ECDSA_SIG_new.pod index c839265..6919890 100644 --- a/doc/crypto/ecdsa.pod +++ b/doc/crypto/ECDSA_SIG_new.pod @@ -182,7 +182,6 @@ ANSI X9.62, US Federal Information Processing Standard FIPS 186-2 =head1 SEE ALSO L, -L, L, L diff --git a/doc/crypto/engine.pod b/doc/crypto/ENGINE_add.pod similarity index 99% rename from doc/crypto/engine.pod rename to doc/crypto/ENGINE_add.pod index df12d59..a934d96 100644 --- a/doc/crypto/engine.pod +++ b/doc/crypto/ENGINE_add.pod @@ -555,7 +555,7 @@ extension). =head1 SEE ALSO -L, L, L, L, L +L, L, L, L, L =head1 HISTORY diff --git a/doc/crypto/ERR_put_error.pod b/doc/crypto/ERR_put_error.pod index 9b02976..9ddf534 100644 --- a/doc/crypto/ERR_put_error.pod +++ b/doc/crypto/ERR_put_error.pod @@ -27,6 +27,36 @@ L can be used to register error strings so that the application can a generate human-readable error messages for the error code. +=head2 Reporting errors + +Each sub-library has a specific macro XXXerr() that is used to report +errors. Its first argument is a function code B, the second +argument is a reason code B. Function codes are derived +from the function names; reason codes consist of textual error +descriptions. For example, the function ssl3_read_bytes() reports a +"handshake failure" as follows: + + SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE); + +Function and reason codes should consist of upper case characters, +numbers and underscores only. The error file generation script translates +function codes into function names by looking in the header files +for an appropriate function name, if none is found it just uses +the capitalized form such as "SSL3_READ_BYTES" in the above example. + +The trailing section of a reason code (after the "_R_") is translated +into lower case and underscores changed to spaces. + +When you are using new function or reason codes, run B. +The necessary B<#define>s will then automatically be added to the +sub-library's header file. + +Although a library will normally report errors using its own specific +XXXerr macro, another library's macro can be used. This is normally +only done when a library wants to include ASN1 code which must use +the ASN1err() macro. + + =head1 RETURN VALUES ERR_put_error() and ERR_add_error_data() return diff --git a/doc/crypto/hmac.pod b/doc/crypto/HMAC.pod similarity index 100% rename from doc/crypto/hmac.pod rename to doc/crypto/HMAC.pod diff --git a/doc/crypto/md5.pod b/doc/crypto/MD5.pod similarity index 100% rename from doc/crypto/md5.pod rename to doc/crypto/MD5.pod diff --git a/doc/crypto/mdc2.pod b/doc/crypto/MDC2_Init.pod similarity index 100% rename from doc/crypto/mdc2.pod rename to doc/crypto/MDC2_Init.pod diff --git a/doc/crypto/lhash.pod b/doc/crypto/OPENSSL_LH_COMPFUNC.pod similarity index 99% rename from doc/crypto/lhash.pod rename to doc/crypto/OPENSSL_LH_COMPFUNC.pod index 959e2d6..372f0d9 100644 --- a/doc/crypto/lhash.pod +++ b/doc/crypto/OPENSSL_LH_COMPFUNC.pod @@ -9,6 +9,8 @@ lh_TYPE_new, lh_TYPE_free, lh_TYPE_insert, lh_TYPE_delete, lh_TYPE_retrieve, lh_TYPE_doall, lh_TYPE_doall_arg, lh_TYPE_error - dynamic hash table +=for comment generic + =head1 SYNOPSIS #include diff --git a/doc/crypto/lh_stats.pod b/doc/crypto/OPENSSL_LH_stats.pod similarity index 100% rename from doc/crypto/lh_stats.pod rename to doc/crypto/OPENSSL_LH_stats.pod diff --git a/doc/crypto/pem.pod b/doc/crypto/PEM_read_bio_PrivateKey.pod similarity index 100% rename from doc/crypto/pem.pod rename to doc/crypto/PEM_read_bio_PrivateKey.pod diff --git a/doc/crypto/rc4.pod b/doc/crypto/RC4_set_key.pod similarity index 100% rename from doc/crypto/rc4.pod rename to doc/crypto/RC4_set_key.pod diff --git a/doc/crypto/ripemd.pod b/doc/crypto/RIPEMD160_init.pod similarity index 100% rename from doc/crypto/ripemd.pod rename to doc/crypto/RIPEMD160_init.pod diff --git a/doc/crypto/RSA_blinding_on.pod b/doc/crypto/RSA_blinding_on.pod index 7258b08..33d49d3 100644 --- a/doc/crypto/RSA_blinding_on.pod +++ b/doc/crypto/RSA_blinding_on.pod @@ -32,10 +32,6 @@ RSA_blinding_on() returns 1 on success, and 0 if an error occurred. RSA_blinding_off() returns no value. -=head1 SEE ALSO - -L, L - =head1 COPYRIGHT Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. diff --git a/doc/crypto/RSA_check_key.pod b/doc/crypto/RSA_check_key.pod index 69df864..a8b1002 100644 --- a/doc/crypto/RSA_check_key.pod +++ b/doc/crypto/RSA_check_key.pod @@ -66,7 +66,6 @@ provide their own verifiers. =head1 SEE ALSO L, -L, L =head1 HISTORY diff --git a/doc/crypto/RSA_generate_key.pod b/doc/crypto/RSA_generate_key.pod index aec321a..a8fab52 100644 --- a/doc/crypto/RSA_generate_key.pod +++ b/doc/crypto/RSA_generate_key.pod @@ -72,8 +72,8 @@ RSA_generate_key() goes into an infinite loop for illegal input values. =head1 SEE ALSO -L, L, L, -L, L +L, L, +L, L =head1 COPYRIGHT diff --git a/doc/crypto/RSA_meth_new.pod b/doc/crypto/RSA_meth_new.pod index c5a78fc..19743d1 100644 --- a/doc/crypto/RSA_meth_new.pod +++ b/doc/crypto/RSA_meth_new.pod @@ -215,7 +215,7 @@ success or 0 on failure. =head1 SEE ALSO -L, L, L, L, +L, L, L, L, L, L =head1 HISTORY diff --git a/doc/crypto/RSA_new.pod b/doc/crypto/RSA_new.pod index c3441ca..3317920 100644 --- a/doc/crypto/RSA_new.pod +++ b/doc/crypto/RSA_new.pod @@ -31,7 +31,7 @@ RSA_free() returns no value. =head1 SEE ALSO -L, L, +L, L, L diff --git a/doc/crypto/RSA_print.pod b/doc/crypto/RSA_print.pod index fb5bcb7..1367478 100644 --- a/doc/crypto/RSA_print.pod +++ b/doc/crypto/RSA_print.pod @@ -38,7 +38,7 @@ These functions return 1 on success, 0 on error. =head1 SEE ALSO -L, L, L, L +L =head1 COPYRIGHT diff --git a/doc/crypto/rsa.pod b/doc/crypto/RSA_private_decrypt.pod similarity index 59% rename from doc/crypto/rsa.pod rename to doc/crypto/RSA_private_decrypt.pod index 4f7de72..fa6c405 100644 --- a/doc/crypto/rsa.pod +++ b/doc/crypto/RSA_private_decrypt.pod @@ -2,17 +2,19 @@ =head1 NAME -rsa - RSA public key cryptosystem +RSA_private_decrypt, +RSA_private_encrypt, +RSA_public_decrypt, +RSA_sign, +RSA_verify, +RSA_sign_ASN1_OCTET_STRING, +RSA_verify_ASN1_OCTET_STRING +- RSA public key cryptosystem =head1 SYNOPSIS #include - RSA * RSA_new(void); - void RSA_free(RSA *rsa); - - int RSA_public_encrypt(int flen, unsigned char *from, - unsigned char *to, RSA *rsa, int padding); int RSA_private_decrypt(int flen, unsigned char *from, unsigned char *to, RSA *rsa, int padding); int RSA_private_encrypt(int flen, unsigned char *from, @@ -25,26 +27,6 @@ rsa - RSA public key cryptosystem int RSA_verify(int type, unsigned char *m, unsigned int m_len, unsigned char *sigbuf, unsigned int siglen, RSA *rsa); - RSA *RSA_generate_key(int num, unsigned long e, - void (*callback)(int,int,void *), void *cb_arg); - - int RSA_check_key(RSA *rsa); - - int RSA_blinding_on(RSA *rsa, BN_CTX *ctx); - void RSA_blinding_off(RSA *rsa); - - void RSA_set_default_method(const RSA_METHOD *meth); - const RSA_METHOD *RSA_get_default_method(void); - int RSA_set_method(RSA *rsa, const RSA_METHOD *meth); - const RSA_METHOD *RSA_get_method(const RSA *rsa); - RSA_METHOD *RSA_PKCS1_OpenSSL(void); - RSA_METHOD *RSA_null_method(void); - int RSA_flags(const RSA *rsa); - RSA *RSA_new_method(ENGINE *engine); - - int RSA_print(BIO *bp, RSA *x, int offset); - int RSA_print_fp(FILE *fp, RSA *x, int offset); - int RSA_sign_ASN1_OCTET_STRING(int dummy, unsigned char *m, unsigned int m_len, unsigned char *sigret, unsigned int *siglen, RSA *rsa); @@ -57,16 +39,7 @@ rsa - RSA public key cryptosystem These functions implement RSA public key encryption and signatures as defined in PKCS #1 v2.0 [RFC 2437]. -The B structure consists of the BIGNUM components B, B, -B, B

, B, B, B and B, which represent public -as well as private RSA keys. - -In public keys, the private exponent B and the related secret -values B

, B, B, B and B are B. - -B

, B, B, B and B may be B in private -keys, but the RSA operations are much faster when these values are -available. +The B structure represents public and private RSA keys. Note that RSA keys may use non-standard B implementations, either directly or by the use of B modules. In some cases (eg. an @@ -80,22 +53,17 @@ modify keys. SSL, PKCS #1 v2.0 -=head1 PATENTS - -RSA was covered by a US patent which expired in September 2000. - =head1 SEE ALSO -L, L, L, L, +L, L, L, L, L, L, L L, -L, L, +L, L, L, L, L, L, L, -L, L, L diff --git a/doc/crypto/RSA_private_encrypt.pod b/doc/crypto/RSA_private_encrypt.pod index 4b307a0..7870371 100644 --- a/doc/crypto/RSA_private_encrypt.pod +++ b/doc/crypto/RSA_private_encrypt.pod @@ -59,7 +59,7 @@ obtained by L. =head1 SEE ALSO -L, L, +L, L, L =head1 COPYRIGHT diff --git a/doc/crypto/RSA_public_encrypt.pod b/doc/crypto/RSA_public_encrypt.pod index c371dac..2f78c27 100644 --- a/doc/crypto/RSA_public_encrypt.pod +++ b/doc/crypto/RSA_public_encrypt.pod @@ -73,7 +73,7 @@ SSL, PKCS #1 v2.0 =head1 SEE ALSO -L, L, L, +L, L, L =head1 COPYRIGHT diff --git a/doc/crypto/RSA_set_method.pod b/doc/crypto/RSA_set_method.pod index f8695ed..7e7d27c 100644 --- a/doc/crypto/RSA_set_method.pod +++ b/doc/crypto/RSA_set_method.pod @@ -166,7 +166,7 @@ not currently exist). =head1 SEE ALSO -L, L +L =head1 COPYRIGHT diff --git a/doc/crypto/RSA_sign.pod b/doc/crypto/RSA_sign.pod index 4c6f149..64418a5 100644 --- a/doc/crypto/RSA_sign.pod +++ b/doc/crypto/RSA_sign.pod @@ -50,7 +50,7 @@ SSL, PKCS #1 v2.0 =head1 SEE ALSO L, -L, L, +L, L =head1 COPYRIGHT diff --git a/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod b/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod index 499bf43..16303c9 100644 --- a/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod +++ b/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod @@ -48,7 +48,7 @@ These functions serve no recognizable purpose. =head1 SEE ALSO L, -L, L, L, +L, L, L =head1 COPYRIGHT diff --git a/doc/crypto/RSA_size.pod b/doc/crypto/RSA_size.pod index 4ae29da..eb6e481 100644 --- a/doc/crypto/RSA_size.pod +++ b/doc/crypto/RSA_size.pod @@ -28,7 +28,7 @@ The size. =head1 SEE ALSO -L, L +L =head1 HISTORY diff --git a/doc/crypto/sha.pod b/doc/crypto/SHA256_Init.pod similarity index 100% rename from doc/crypto/sha.pod rename to doc/crypto/SHA256_Init.pod diff --git a/doc/crypto/ui.pod b/doc/crypto/UI_new.pod similarity index 98% rename from doc/crypto/ui.pod rename to doc/crypto/UI_new.pod index a941265..78981c1 100644 --- a/doc/crypto/ui.pod +++ b/doc/crypto/UI_new.pod @@ -8,7 +8,7 @@ UI_dup_input_boolean, UI_add_info_string, UI_dup_info_string, UI_add_error_string, UI_dup_error_string, UI_construct_prompt, UI_add_user_data, UI_get0_user_data, UI_get0_result, UI_process, UI_ctrl, UI_set_default_method, UI_get_default_method, UI_get_method, -UI_set_method, UI_OpenSSL, ERR_load_UI_strings - New User Interface +UI_set_method, UI_OpenSSL, ERR_load_UI_strings - user interface =head1 SYNOPSIS @@ -179,10 +179,6 @@ UI_get_method() returns the UI method associated with a given UI. UI_set_method() changes the UI method associated with a given UI. -=head1 SEE ALSO - -L, L - =head1 COPYRIGHT Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. diff --git a/doc/crypto/bio.pod b/doc/crypto/bio.pod index cf44a74..5a305c6 100644 --- a/doc/crypto/bio.pod +++ b/doc/crypto/bio.pod @@ -1,8 +1,10 @@ =pod +=for comment openssl_manual_section 7 + =head1 NAME -bio - I/O abstraction +bio - Basic I/O abstraction =head1 SYNOPSIS @@ -34,6 +36,28 @@ BIO and one or more filter BIOs. Data read from or written to the first BIO then traverses the chain to the end (normally a source/sink BIO). + +Some BIOs (such as memory BIOs) can be used immediately after calling +BIO_new(). Others (such as file BIOs) need some additional initialization, +and frequently a utility function exists to create and initialize such BIOs. + +If BIO_free() is called on a BIO chain it will only free one BIO resulting +in a memory leak. + +Calling BIO_free_all() a single BIO has the same effect as calling BIO_free() +on it other than the discarded return value. + +Normally the B argument is supplied by a function which returns a +pointer to a BIO_METHOD. There is a naming convention for such functions: +a source/sink BIO is normally called BIO_s_*() and a filter BIO +BIO_f_*(); + +=head1 EXAMPLE + +Create a memory BIO: + + BIO *mem = BIO_new(BIO_s_mem()); + =head1 SEE ALSO L, @@ -61,3 +85,4 @@ in the file LICENSE in the source distribution or at L. =cut + diff --git a/doc/crypto/bn.pod b/doc/crypto/bn.pod deleted file mode 100644 index 6d87d11..0000000 --- a/doc/crypto/bn.pod +++ /dev/null @@ -1,197 +0,0 @@ -=pod - -=head1 NAME - -bn - multiprecision integer arithmetics - -=head1 SYNOPSIS - - #include - - BIGNUM *BN_new(void); - void BN_free(BIGNUM *a); - void BN_clear(BIGNUM *a); - void BN_clear_free(BIGNUM *a); - - BN_CTX *BN_CTX_new(void); - BN_CTX *BN_CTX_secure_new(void); - void BN_CTX_free(BN_CTX *c); - - BIGNUM *BN_copy(BIGNUM *a, const BIGNUM *b); - BIGNUM *BN_dup(const BIGNUM *a); - - BIGNUM *BN_swap(BIGNUM *a, BIGNUM *b); - - int BN_num_bytes(const BIGNUM *a); - int BN_num_bits(const BIGNUM *a); - int BN_num_bits_word(BN_ULONG w); - - void BN_set_negative(BIGNUM *a, int n); - int BN_is_negative(const BIGNUM *a); - - int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b); - int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b); - int BN_mul(BIGNUM *r, BIGNUM *a, BIGNUM *b, BN_CTX *ctx); - int BN_sqr(BIGNUM *r, BIGNUM *a, BN_CTX *ctx); - int BN_div(BIGNUM *dv, BIGNUM *rem, const BIGNUM *a, const BIGNUM *d, - BN_CTX *ctx); - int BN_mod(BIGNUM *rem, const BIGNUM *a, const BIGNUM *m, BN_CTX *ctx); - int BN_nnmod(BIGNUM *rem, const BIGNUM *a, const BIGNUM *m, BN_CTX *ctx); - int BN_mod_add(BIGNUM *ret, BIGNUM *a, BIGNUM *b, const BIGNUM *m, - BN_CTX *ctx); - int BN_mod_sub(BIGNUM *ret, BIGNUM *a, BIGNUM *b, const BIGNUM *m, - BN_CTX *ctx); - int BN_mod_mul(BIGNUM *ret, BIGNUM *a, BIGNUM *b, const BIGNUM *m, - BN_CTX *ctx); - int BN_mod_sqr(BIGNUM *ret, BIGNUM *a, const BIGNUM *m, BN_CTX *ctx); - int BN_exp(BIGNUM *r, BIGNUM *a, BIGNUM *p, BN_CTX *ctx); - int BN_mod_exp(BIGNUM *r, BIGNUM *a, const BIGNUM *p, - const BIGNUM *m, BN_CTX *ctx); - int BN_gcd(BIGNUM *r, BIGNUM *a, BIGNUM *b, BN_CTX *ctx); - - int BN_add_word(BIGNUM *a, BN_ULONG w); - int BN_sub_word(BIGNUM *a, BN_ULONG w); - int BN_mul_word(BIGNUM *a, BN_ULONG w); - BN_ULONG BN_div_word(BIGNUM *a, BN_ULONG w); - BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w); - - int BN_cmp(BIGNUM *a, BIGNUM *b); - int BN_ucmp(BIGNUM *a, BIGNUM *b); - int BN_is_zero(BIGNUM *a); - int BN_is_one(BIGNUM *a); - int BN_is_word(BIGNUM *a, BN_ULONG w); - int BN_is_odd(BIGNUM *a); - - int BN_zero(BIGNUM *a); - int BN_one(BIGNUM *a); - const BIGNUM *BN_value_one(void); - int BN_set_word(BIGNUM *a, unsigned long w); - unsigned long BN_get_word(BIGNUM *a); - - int BN_rand(BIGNUM *rnd, int bits, int top, int bottom); - int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom); - int BN_rand_range(BIGNUM *rnd, BIGNUM *range); - int BN_pseudo_rand_range(BIGNUM *rnd, BIGNUM *range); - - int BN_generate_prime_ex(BIGNUM *ret,int bits,int safe, const BIGNUM *add, - const BIGNUM *rem, BN_GENCB *cb); - - int BN_is_prime_ex(const BIGNUM *p,int nchecks, BN_CTX *ctx, BN_GENCB *cb); - - int BN_is_prime_fasttest_ex(const BIGNUM *p,int nchecks, BN_CTX *ctx, - int do_trial_division, BN_GENCB *cb); - - int BN_GENCB_call(BN_GENCB *cb, int a, int b); - BN_GENCB *BN_GENCB_new(void); - void BN_GENCB_free(BN_GENCB *cb); - void BN_GENCB_set_old(BN_GENCB *gencb, void (*callback)(int, int, void *), void *cb_arg); - void BN_GENCB_set(BN_GENCB *gencb, int (*callback)(int, int, BN_GENCB *), void *cb_arg); - void *BN_GENCB_get_arg(BN_GENCB *cb); - - int BN_set_bit(BIGNUM *a, int n); - int BN_clear_bit(BIGNUM *a, int n); - int BN_is_bit_set(const BIGNUM *a, int n); - int BN_mask_bits(BIGNUM *a, int n); - int BN_lshift(BIGNUM *r, const BIGNUM *a, int n); - int BN_lshift1(BIGNUM *r, BIGNUM *a); - int BN_rshift(BIGNUM *r, BIGNUM *a, int n); - int BN_rshift1(BIGNUM *r, BIGNUM *a); - - int BN_bn2bin(const BIGNUM *a, unsigned char *to); - BIGNUM *BN_bin2bn(const unsigned char *s, int len, BIGNUM *ret); - char *BN_bn2hex(const BIGNUM *a); - char *BN_bn2dec(const BIGNUM *a); - int BN_hex2bn(BIGNUM **a, const char *str); - int BN_dec2bn(BIGNUM **a, const char *str); - int BN_print(BIO *fp, const BIGNUM *a); - int BN_print_fp(FILE *fp, const BIGNUM *a); - int BN_bn2mpi(const BIGNUM *a, unsigned char *to); - BIGNUM *BN_mpi2bn(unsigned char *s, int len, BIGNUM *ret); - - BIGNUM *BN_mod_inverse(BIGNUM *r, BIGNUM *a, const BIGNUM *n, - BN_CTX *ctx); - - BN_RECP_CTX *BN_RECP_CTX_new(void); - void BN_RECP_CTX_free(BN_RECP_CTX *recp); - int BN_RECP_CTX_set(BN_RECP_CTX *recp, const BIGNUM *m, BN_CTX *ctx); - int BN_mod_mul_reciprocal(BIGNUM *r, BIGNUM *a, BIGNUM *b, - BN_RECP_CTX *recp, BN_CTX *ctx); - - BN_MONT_CTX *BN_MONT_CTX_new(void); - void BN_MONT_CTX_free(BN_MONT_CTX *mont); - int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *m, BN_CTX *ctx); - BN_MONT_CTX *BN_MONT_CTX_copy(BN_MONT_CTX *to, BN_MONT_CTX *from); - int BN_mod_mul_montgomery(BIGNUM *r, BIGNUM *a, BIGNUM *b, - BN_MONT_CTX *mont, BN_CTX *ctx); - int BN_from_montgomery(BIGNUM *r, BIGNUM *a, BN_MONT_CTX *mont, - BN_CTX *ctx); - int BN_to_montgomery(BIGNUM *r, BIGNUM *a, BN_MONT_CTX *mont, - BN_CTX *ctx); - - BN_BLINDING *BN_BLINDING_new(const BIGNUM *A, const BIGNUM *Ai, - BIGNUM *mod); - void BN_BLINDING_free(BN_BLINDING *b); - int BN_BLINDING_update(BN_BLINDING *b,BN_CTX *ctx); - int BN_BLINDING_convert(BIGNUM *n, BN_BLINDING *b, BN_CTX *ctx); - int BN_BLINDING_invert(BIGNUM *n, BN_BLINDING *b, BN_CTX *ctx); - int BN_BLINDING_convert_ex(BIGNUM *n, BIGNUM *r, BN_BLINDING *b, - BN_CTX *ctx); - int BN_BLINDING_invert_ex(BIGNUM *n,const BIGNUM *r,BN_BLINDING *b, - BN_CTX *ctx); - unsigned long BN_BLINDING_get_thread_id(const BN_BLINDING *); - void BN_BLINDING_set_thread_id(BN_BLINDING *, unsigned long); - unsigned long BN_BLINDING_get_flags(const BN_BLINDING *); - void BN_BLINDING_set_flags(BN_BLINDING *, unsigned long); - BN_BLINDING *BN_BLINDING_create_param(BN_BLINDING *b, - const BIGNUM *e, BIGNUM *m, BN_CTX *ctx, - int (*bn_mod_exp)(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, - const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx), - BN_MONT_CTX *m_ctx); - -=head1 DESCRIPTION - -This library performs arithmetic operations on integers of arbitrary -size. It was written for use in public key cryptography, such as RSA -and Diffie-Hellman. - -It uses dynamic memory allocation for storing its data structures. -That means that there is no limit on the size of the numbers -manipulated by these functions, but return values must always be -checked in case a memory allocation error has occurred. - -The basic object in this library is a B. It is used to hold a -single large integer. This type should be considered opaque and fields -should not be modified or accessed directly. - -The creation of B objects is described in L; -L describes most of the arithmetic operations. -Comparison is described in L; L -describes certain assignments, L the generation of -random numbers, L deals with prime -numbers and L with bit operations. The conversion -of Bs to external formats is described in L. - -=head1 SEE ALSO - -L, -L, L, L, L, -L, L, -L, L, L, -L, L, -L, L, L, -L, L, -L, L, -L, -L, -L - -=head1 COPYRIGHT - -Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. - -Licensed under the OpenSSL license (the "License"). You may not use -this file except in compliance with the License. You can obtain a copy -in the file LICENSE in the source distribution or at -L. - -=cut diff --git a/doc/crypto/dh.pod b/doc/crypto/dh.pod deleted file mode 100644 index 95b5fab..0000000 --- a/doc/crypto/dh.pod +++ /dev/null @@ -1,69 +0,0 @@ -=pod - -=head1 NAME - -dh - Diffie-Hellman key agreement - -=head1 SYNOPSIS - - #include - - DH *DH_new(void); - void DH_free(DH *dh); - - DH *DH_generate_parameters(int prime_len, int generator, - void (*callback)(int, int, void *), void *cb_arg); - int DH_check(const DH *dh, int *codes); - - int DH_generate_key(DH *dh); - int DH_compute_key(unsigned char *key, BIGNUM *pub_key, DH *dh); - - void DH_set_default_method(const DH_METHOD *meth); - const DH_METHOD *DH_get_default_method(void); - int DH_set_method(DH *dh, const DH_METHOD *meth); - DH *DH_new_method(ENGINE *engine); - const DH_METHOD *DH_OpenSSL(void); - - DH *d2i_DHparams(DH **a, unsigned char **pp, long length); - int i2d_DHparams(const DH *a, unsigned char **pp); - - int DHparams_print_fp(FILE *fp, const DH *x); - int DHparams_print(BIO *bp, const DH *x); - -=head1 DESCRIPTION - -These functions implement the Diffie-Hellman key agreement protocol. -The generation of shared DH parameters is described in -L; L describes how -to perform a key agreement. - -The B structure consists of several BIGNUM components. The prime B

, the -generate B, the Private key B and the public key B. -Optionally there may also be an additional parameter B. - -Note that DH keys may use non-standard B implementations, -either directly or by the use of B modules. In some cases (eg. an -ENGINE providing support for hardware-embedded keys), these BIGNUM values -will not be used by the implementation or may be used for alternative data -storage. - -=head1 SEE ALSO - -L, L, L, L, -L, L, L, -L, L, -L, -L, -L, L, L, L, -L - -=head1 COPYRIGHT - -Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. - -Licensed under the OpenSSL license (the "License"). You may not use -this file except in compliance with the License. You can obtain a copy -in the file LICENSE in the source distribution or at -L. - -=cut diff --git a/doc/crypto/dsa.pod b/doc/crypto/dsa.pod deleted file mode 100644 index c803caf..0000000 --- a/doc/crypto/dsa.pod +++ /dev/null @@ -1,117 +0,0 @@ -=pod - -=head1 NAME - -dsa - Digital Signature Algorithm - -=head1 SYNOPSIS - - #include - - DSA * DSA_new(void); - void DSA_free(DSA *dsa); - - int DSA_size(const DSA *dsa); - - DSA * DSA_generate_parameters(int bits, unsigned char *seed, - int seed_len, int *counter_ret, unsigned long *h_ret, - void (*callback)(int, int, void *), void *cb_arg); - - DH * DSA_dup_DH(const DSA *r); - - int DSA_generate_key(DSA *dsa); - - int DSA_sign(int dummy, const unsigned char *dgst, int len, - unsigned char *sigret, unsigned int *siglen, DSA *dsa); - int DSA_sign_setup(DSA *dsa, BN_CTX *ctx, BIGNUM **kinvp, - BIGNUM **rp); - int DSA_verify(int dummy, const unsigned char *dgst, int len, - const unsigned char *sigbuf, int siglen, DSA *dsa); - - void DSA_set_default_method(const DSA_METHOD *meth); - const DSA_METHOD *DSA_get_default_method(void); - int DSA_set_method(DSA *dsa, const DSA_METHOD *meth); - DSA *DSA_new_method(ENGINE *engine); - const DSA_METHOD *DSA_OpenSSL(void); - - DSA_SIG *DSA_SIG_new(void); - void DSA_SIG_free(DSA_SIG *a); - int i2d_DSA_SIG(const DSA_SIG *a, unsigned char **pp); - DSA_SIG *d2i_DSA_SIG(DSA_SIG **v, unsigned char **pp, long length); - - DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa); - int DSA_do_verify(const unsigned char *dgst, int dgst_len, - DSA_SIG *sig, DSA *dsa); - - DSA * d2i_DSAPublicKey(DSA **a, unsigned char **pp, long length); - DSA * d2i_DSAPrivateKey(DSA **a, unsigned char **pp, long length); - DSA * d2i_DSAparams(DSA **a, unsigned char **pp, long length); - int i2d_DSAPublicKey(const DSA *a, unsigned char **pp); - int i2d_DSAPrivateKey(const DSA *a, unsigned char **pp); - int i2d_DSAparams(const DSA *a,unsigned char **pp); - - int DSAparams_print(BIO *bp, const DSA *x); - int DSAparams_print_fp(FILE *fp, const DSA *x); - int DSA_print(BIO *bp, const DSA *x, int off); - int DSA_print_fp(FILE *bp, const DSA *x, int off); - -=head1 DESCRIPTION - -These functions implement the Digital Signature Algorithm (DSA). The -generation of shared DSA parameters is described in -L; -L describes how to -generate a signature key. Signature generation and verification are -described in L. - -The B structure consists of several BIGNUM components. - - struct - { - BIGNUM *p; // prime number (public) - BIGNUM *q; // 160-bit subprime, q | p-1 (public) - BIGNUM *g; // generator of subgroup (public) - BIGNUM *priv_key; // private key x - BIGNUM *pub_key; // public key y = g^x - // ... - } - DSA; - -In public keys, B is NULL. - -Note that DSA keys may use non-standard B implementations, -either directly or by the use of B modules. In some cases (eg. an -ENGINE providing support for hardware-embedded keys), these BIGNUM values -will not be used by the implementation or may be used for alternative data -storage. For this reason, applications should generally avoid using DSA -structure elements directly and instead use API functions to query or -modify keys. - -=head1 CONFORMING TO - -US Federal Information Processing Standard FIPS 186 (Digital Signature -Standard, DSS), ANSI X9.30 - -=head1 SEE ALSO - -L, L, L, L, -L, L, L, -L, -L, -L, -L, -L, -L, L, -L, -L - -=head1 COPYRIGHT - -Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. - -Licensed under the OpenSSL license (the "License"). You may not use -this file except in compliance with the License. You can obtain a copy -in the file LICENSE in the source distribution or at -L. - -=cut diff --git a/doc/crypto/ec.pod b/doc/crypto/ec.pod deleted file mode 100644 index cb073d7..0000000 --- a/doc/crypto/ec.pod +++ /dev/null @@ -1,206 +0,0 @@ -=pod - -=head1 NAME - -ec - Elliptic Curve functions - -=head1 SYNOPSIS - - #include - - const EC_METHOD *EC_GFp_simple_method(void); - const EC_METHOD *EC_GFp_mont_method(void); - const EC_METHOD *EC_GFp_nist_method(void); - const EC_METHOD *EC_GFp_nistp224_method(void); - const EC_METHOD *EC_GFp_nistp256_method(void); - const EC_METHOD *EC_GFp_nistp521_method(void); - - const EC_METHOD *EC_GF2m_simple_method(void); - - EC_GROUP *EC_GROUP_new(const EC_METHOD *meth); - void EC_GROUP_free(EC_GROUP *group); - void EC_GROUP_clear_free(EC_GROUP *group); - int EC_GROUP_copy(EC_GROUP *dst, const EC_GROUP *src); - EC_GROUP *EC_GROUP_dup(const EC_GROUP *src); - const EC_METHOD *EC_GROUP_method_of(const EC_GROUP *group); - int EC_METHOD_get_field_type(const EC_METHOD *meth); - int EC_GROUP_set_generator(EC_GROUP *group, const EC_POINT *generator, const BIGNUM *order, const BIGNUM *cofactor); - const EC_POINT *EC_GROUP_get0_generator(const EC_GROUP *group); - int EC_GROUP_get_order(const EC_GROUP *group, BIGNUM *order, BN_CTX *ctx); - int EC_GROUP_get_cofactor(const EC_GROUP *group, BIGNUM *cofactor, BN_CTX *ctx); - void EC_GROUP_set_curve_name(EC_GROUP *group, int nid); - int EC_GROUP_get_curve_name(const EC_GROUP *group); - void EC_GROUP_set_asn1_flag(EC_GROUP *group, int flag); - int EC_GROUP_get_asn1_flag(const EC_GROUP *group); - void EC_GROUP_set_point_conversion_form(EC_GROUP *group, point_conversion_form_t form); - point_conversion_form_t EC_GROUP_get_point_conversion_form(const EC_GROUP *); - unsigned char *EC_GROUP_get0_seed(const EC_GROUP *x); - size_t EC_GROUP_get_seed_len(const EC_GROUP *); - size_t EC_GROUP_set_seed(EC_GROUP *, const unsigned char *, size_t len); - int EC_GROUP_set_curve_GFp(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx); - int EC_GROUP_get_curve_GFp(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b, BN_CTX *ctx); - int EC_GROUP_set_curve_GF2m(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx); - int EC_GROUP_get_curve_GF2m(const EC_GROUP *group, BIGNUM *p, BIGNUM *a, BIGNUM *b, BN_CTX *ctx); - int EC_GROUP_get_degree(const EC_GROUP *group); - int EC_GROUP_check(const EC_GROUP *group, BN_CTX *ctx); - int EC_GROUP_check_discriminant(const EC_GROUP *group, BN_CTX *ctx); - int EC_GROUP_cmp(const EC_GROUP *a, const EC_GROUP *b, BN_CTX *ctx); - EC_GROUP *EC_GROUP_new_curve_GFp(const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx); - EC_GROUP *EC_GROUP_new_curve_GF2m(const BIGNUM *p, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx); - EC_GROUP *EC_GROUP_new_by_curve_name(int nid); - - size_t EC_get_builtin_curves(EC_builtin_curve *r, size_t nitems); - - EC_POINT *EC_POINT_new(const EC_GROUP *group); - void EC_POINT_free(EC_POINT *point); - void EC_POINT_clear_free(EC_POINT *point); - int EC_POINT_copy(EC_POINT *dst, const EC_POINT *src); - EC_POINT *EC_POINT_dup(const EC_POINT *src, const EC_GROUP *group); - const EC_METHOD *EC_POINT_method_of(const EC_POINT *point); - int EC_POINT_set_to_infinity(const EC_GROUP *group, EC_POINT *point); - int EC_POINT_set_Jprojective_coordinates_GFp(const EC_GROUP *group, EC_POINT *p, - const BIGNUM *x, const BIGNUM *y, const BIGNUM *z, BN_CTX *ctx); - int EC_POINT_get_Jprojective_coordinates_GFp(const EC_GROUP *group, - const EC_POINT *p, BIGNUM *x, BIGNUM *y, BIGNUM *z, BN_CTX *ctx); - int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group, EC_POINT *p, - const BIGNUM *x, const BIGNUM *y, BN_CTX *ctx); - int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group, - const EC_POINT *p, BIGNUM *x, BIGNUM *y, BN_CTX *ctx); - int EC_POINT_set_compressed_coordinates_GFp(const EC_GROUP *group, EC_POINT *p, - const BIGNUM *x, int y_bit, BN_CTX *ctx); - int EC_POINT_set_affine_coordinates_GF2m(const EC_GROUP *group, EC_POINT *p, - const BIGNUM *x, const BIGNUM *y, BN_CTX *ctx); - int EC_POINT_get_affine_coordinates_GF2m(const EC_GROUP *group, - const EC_POINT *p, BIGNUM *x, BIGNUM *y, BN_CTX *ctx); - int EC_POINT_set_compressed_coordinates_GF2m(const EC_GROUP *group, EC_POINT *p, - const BIGNUM *x, int y_bit, BN_CTX *ctx); - size_t EC_POINT_point2oct(const EC_GROUP *group, const EC_POINT *p, - point_conversion_form_t form, - unsigned char *buf, size_t len, BN_CTX *ctx); - int EC_POINT_oct2point(const EC_GROUP *group, EC_POINT *p, - const unsigned char *buf, size_t len, BN_CTX *ctx); - BIGNUM *EC_POINT_point2bn(const EC_GROUP *, const EC_POINT *, - point_conversion_form_t form, BIGNUM *, BN_CTX *); - EC_POINT *EC_POINT_bn2point(const EC_GROUP *, const BIGNUM *, - EC_POINT *, BN_CTX *); - char *EC_POINT_point2hex(const EC_GROUP *, const EC_POINT *, - point_conversion_form_t form, BN_CTX *); - EC_POINT *EC_POINT_hex2point(const EC_GROUP *, const char *, - EC_POINT *, BN_CTX *); - - int EC_POINT_add(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx); - int EC_POINT_dbl(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a, BN_CTX *ctx); - int EC_POINT_invert(const EC_GROUP *group, EC_POINT *a, BN_CTX *ctx); - int EC_POINT_is_at_infinity(const EC_GROUP *group, const EC_POINT *p); - int EC_POINT_is_on_curve(const EC_GROUP *group, const EC_POINT *point, BN_CTX *ctx); - int EC_POINT_cmp(const EC_GROUP *group, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx); - int EC_POINT_make_affine(const EC_GROUP *group, EC_POINT *point, BN_CTX *ctx); - int EC_POINTs_make_affine(const EC_GROUP *group, size_t num, EC_POINT *points[], BN_CTX *ctx); - int EC_POINTs_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *n, size_t num, const EC_POINT *p[], const BIGNUM *m[], BN_CTX *ctx); - int EC_POINT_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *n, const EC_POINT *q, const BIGNUM *m, BN_CTX *ctx); - int EC_GROUP_precompute_mult(EC_GROUP *group, BN_CTX *ctx); - int EC_GROUP_have_precompute_mult(const EC_GROUP *group); - - int EC_GROUP_get_basis_type(const EC_GROUP *); - int EC_GROUP_get_trinomial_basis(const EC_GROUP *, unsigned int *k); - int EC_GROUP_get_pentanomial_basis(const EC_GROUP *, unsigned int *k1, - unsigned int *k2, unsigned int *k3); - EC_GROUP *d2i_ECPKParameters(EC_GROUP **, const unsigned char **in, long len); - int i2d_ECPKParameters(const EC_GROUP *, unsigned char **out); - #define d2i_ECPKParameters_bio(bp,x) ASN1_d2i_bio_of(EC_GROUP,NULL,d2i_ECPKParameters,bp,x) - #define i2d_ECPKParameters_bio(bp,x) ASN1_i2d_bio_of_const(EC_GROUP,i2d_ECPKParameters,bp,x) - #define d2i_ECPKParameters_fp(fp,x) (EC_GROUP *)ASN1_d2i_fp(NULL, \ - (char *(*)())d2i_ECPKParameters,(fp),(unsigned char **)(x)) - #define i2d_ECPKParameters_fp(fp,x) ASN1_i2d_fp(i2d_ECPKParameters,(fp), \ - (unsigned char *)(x)) - int ECPKParameters_print(BIO *bp, const EC_GROUP *x, int off); - int ECPKParameters_print_fp(FILE *fp, const EC_GROUP *x, int off); - - EC_KEY *EC_KEY_new(void); - int EC_KEY_get_flags(const EC_KEY *key); - void EC_KEY_set_flags(EC_KEY *key, int flags); - void EC_KEY_clear_flags(EC_KEY *key, int flags); - EC_KEY *EC_KEY_new_by_curve_name(int nid); - void EC_KEY_free(EC_KEY *key); - EC_KEY *EC_KEY_copy(EC_KEY *dst, const EC_KEY *src); - EC_KEY *EC_KEY_dup(const EC_KEY *src); - int EC_KEY_up_ref(EC_KEY *key); - const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key); - int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group); - const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key); - int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv); - const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key); - int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub); - unsigned EC_KEY_get_enc_flags(const EC_KEY *key); - void EC_KEY_set_enc_flags(EC_KEY *eckey, unsigned int flags); - point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key); - void EC_KEY_set_conv_form(EC_KEY *eckey, point_conversion_form_t cform); - void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag); - int EC_KEY_precompute_mult(EC_KEY *key, BN_CTX *ctx); - int EC_KEY_generate_key(EC_KEY *key); - int EC_KEY_check_key(const EC_KEY *key); - int EC_KEY_set_public_key_affine_coordinates(EC_KEY *key, BIGNUM *x, BIGNUM *y); - - EC_KEY *d2i_ECPrivateKey(EC_KEY **key, const unsigned char **in, long len); - int i2d_ECPrivateKey(EC_KEY *key, unsigned char **out); - - EC_KEY *d2i_ECParameters(EC_KEY **key, const unsigned char **in, long len); - int i2d_ECParameters(EC_KEY *key, unsigned char **out); - - EC_KEY *o2i_ECPublicKey(EC_KEY **key, const unsigned char **in, long len); - int i2o_ECPublicKey(EC_KEY *key, unsigned char **out); - int ECParameters_print(BIO *bp, const EC_KEY *key); - int EC_KEY_print(BIO *bp, const EC_KEY *key, int off); - int ECParameters_print_fp(FILE *fp, const EC_KEY *key); - int EC_KEY_print_fp(FILE *fp, const EC_KEY *key, int off); - #define ECParameters_dup(x) ASN1_dup_of(EC_KEY,i2d_ECParameters,d2i_ECParameters,x) - #define EVP_PKEY_CTX_set_ec_paramgen_curve_nid(ctx, nid) \ - EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_EC, EVP_PKEY_OP_PARAMGEN, \ - EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID, nid, NULL) - const EC_KEY_METHOD *EC_KEY_get_method(const EC_KEY *key); - int EC_KEY_set_method(EC_KEY *key, const EC_KEY_METHOD *meth); - -=head1 DESCRIPTION - -This library provides an extensive set of functions for performing operations on elliptic curves over finite fields. -In general an elliptic curve is one with an equation of the form: - -y^2 = x^3 + ax + b - -An B structure is used to represent the definition of an elliptic curve. Points on a curve are stored using an -B structure. An B is used to hold a private/public key pair, where a private key is simply a BIGNUM and a -public key is a point on a curve (represented by an B). - -The library contains a number of alternative implementations of the different functions. Each implementation is optimised -for different scenarios. No matter which implementation is being used, the interface remains the same. The library -handles calling the correct implementation when an interface function is invoked. An implementation is represented by -an B structure. - -The creation and destruction of B objects is described in L. Functions for -manipulating B objects are described in L. - -Functions for creating, destroying and manipulating B objects are explained in L, -whilst functions for performing mathematical operations and tests on B are covered in L. - -For working with private and public keys refer to L. Implementations are covered in -L. - -For information on encoding and decoding curve parameters to and from ASN1 see L. - -=head1 SEE ALSO - -L, L, L, -L, L, L, -L, L - - -=head1 COPYRIGHT - -Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. - -Licensed under the OpenSSL license (the "License"). You may not use -this file except in compliance with the License. You can obtain a copy -in the file LICENSE in the source distribution or at -L. - -=cut diff --git a/doc/crypto/err.pod b/doc/crypto/err.pod deleted file mode 100644 index b57798e..0000000 --- a/doc/crypto/err.pod +++ /dev/null @@ -1,205 +0,0 @@ -=pod - -=head1 NAME - -err - error codes - -=head1 SYNOPSIS - - #include - - unsigned long ERR_get_error(void); - unsigned long ERR_peek_error(void); - unsigned long ERR_get_error_line(const char **file, int *line); - unsigned long ERR_peek_error_line(const char **file, int *line); - unsigned long ERR_get_error_line_data(const char **file, int *line, - const char **data, int *flags); - unsigned long ERR_peek_error_line_data(const char **file, int *line, - const char **data, int *flags); - - int ERR_GET_LIB(unsigned long e); - int ERR_GET_FUNC(unsigned long e); - int ERR_GET_REASON(unsigned long e); - - void ERR_clear_error(void); - - char *ERR_error_string(unsigned long e, char *buf); - const char *ERR_lib_error_string(unsigned long e); - const char *ERR_func_error_string(unsigned long e); - const char *ERR_reason_error_string(unsigned long e); - - void ERR_print_errors(BIO *bp); - void ERR_print_errors_fp(FILE *fp); - - void ERR_load_crypto_strings(void); - - void ERR_put_error(int lib, int func, int reason, const char *file, - int line); - void ERR_add_error_data(int num, ...); - - void ERR_load_strings(int lib,ERR_STRING_DATA str[]); - unsigned long ERR_PACK(int lib, int func, int reason); - int ERR_get_next_error_library(void); - -Deprecated: - - #if OPENSSL_API_COMPAT < 0x10000000L - void ERR_remove_state(unsigned long pid); - #endif - - #if OPENSSL_API_COMPAT < 0x10100000L - void ERR_remove_thread_state(void *); - #endif - - #if OPENSSL_API_COMPAT < 0x10100000L - void ERR_free_strings(void) - #endif - - -=head1 DESCRIPTION - -When a call to the OpenSSL library fails, this is usually signaled -by the return value, and an error code is stored in an error queue -associated with the current thread. The B library provides -functions to obtain these error codes and textual error messages. - -The L manpage describes how to -access error codes. - -Error codes contain information about where the error occurred, and -what went wrong. L describes how to -extract this information. A method to obtain human-readable error -messages is described in L. - -L can be used to clear the -error queue. - -=head1 ADDING NEW ERROR CODES TO OPENSSL - -See L if you want to record error codes in the -OpenSSL error system from within your application. - -The remainder of this section is of interest only if you want to add -new error codes to OpenSSL or add error codes from external libraries. - -=head2 Reporting errors - -Each sub-library has a specific macro XXXerr() that is used to report -errors. Its first argument is a function code B, the second -argument is a reason code B. Function codes are derived -from the function names; reason codes consist of textual error -descriptions. For example, the function ssl3_read_bytes() reports a -"handshake failure" as follows: - - SSLerr(SSL_F_SSL3_READ_BYTES, SSL_R_SSL_HANDSHAKE_FAILURE); - -Function and reason codes should consist of upper case characters, -numbers and underscores only. The error file generation script translates -function codes into function names by looking in the header files -for an appropriate function name, if none is found it just uses -the capitalized form such as "SSL3_READ_BYTES" in the above example. - -The trailing section of a reason code (after the "_R_") is translated -into lower case and underscores changed to spaces. - -When you are using new function or reason codes, run B. -The necessary B<#define>s will then automatically be added to the -sub-library's header file. - -Although a library will normally report errors using its own specific -XXXerr macro, another library's macro can be used. This is normally -only done when a library wants to include ASN1 code which must use -the ASN1err() macro. - -=head2 Adding new libraries - -When adding a new sub-library to OpenSSL, assign it a library number -B, define a macro XXXerr() (both in B), add its -name to B (in B), and add -C to the ERR_load_crypto_strings() function -(in B). Finally, add an entry - - L XXX xxx.h xxx_err.c - -to B, and add B to the Makefile. -Running B will then generate a file B, and -add all error codes used in the library to B. - -Additionally the library include file must have a certain form. -Typically it will initially look like this: - - #ifndef HEADER_XXX_H - #define HEADER_XXX_H - - #ifdef __cplusplus - extern "C" { - #endif - - /* Include files */ - - #include - #include - - /* Macros, structures and function prototypes */ - - - /* BEGIN ERROR CODES */ - -The B sequence is used by the error code -generation script as the point to place new error codes, any text -after this point will be overwritten when B is run. -The closing #endif etc will be automatically added by the script. - -The generated C error code file B will load the header -files B, B and B so the -header file must load any additional header files containing any -definitions it uses. - -=head1 USING ERROR CODES IN EXTERNAL LIBRARIES - -It is also possible to use OpenSSL's error code scheme in external -libraries. The library needs to load its own codes and call the OpenSSL -error code insertion script B explicitly to add codes to -the header file and generate the C error code file. This will normally -be done if the external library needs to generate new ASN1 structures -but it can also be used to add more general purpose error code handling. - -=head1 INTERNALS - -The error queues are stored in a thread-local storage with one B -entry for each thread. ERR_get_state() returns the current thread's -B. An B can hold up to B error -codes. When more error codes are added, the old ones are overwritten, -on the assumption that the most recent errors are most important. - -Error strings are also stored in a hash table that can be obtained -by calling ERR_get_string_table(void). - -=head1 SEE ALSO - -L, -L, -L, -L, -L, -L, -L, -L, -L, -L - -=head1 HISTORY - -The ERR_load_crypto_strings() function was deprecated in OpenSSL 1.1.0 by -OPENSSL_init_crypto(). - -=head1 COPYRIGHT - -Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. - -Licensed under the OpenSSL license (the "License"). You may not use -this file except in compliance with the License. You can obtain a copy -in the file LICENSE in the source distribution or at -L. - -=cut diff --git a/doc/crypto/rand.pod b/doc/crypto/rand.pod deleted file mode 100644 index 76ec0b6..0000000 --- a/doc/crypto/rand.pod +++ /dev/null @@ -1,90 +0,0 @@ -=pod - -=head1 NAME - -rand - pseudo-random number generator - -=head1 SYNOPSIS - - #include - - int RAND_set_rand_engine(ENGINE *engine); - - int RAND_bytes(unsigned char *buf, int num); - int RAND_pseudo_bytes(unsigned char *buf, int num); - - void RAND_seed(const void *buf, int num); - void RAND_add(const void *buf, int num, int entropy); - int RAND_status(void); - - int RAND_load_file(const char *file, long max_bytes); - int RAND_write_file(const char *file); - const char *RAND_file_name(char *file, size_t num); - - int RAND_egd(const char *path); - - void RAND_set_rand_method(const RAND_METHOD *meth); - const RAND_METHOD *RAND_get_rand_method(void); - RAND_METHOD *RAND_OpenSSL(void); - -Deprecated: - - #if OPENSSL_API_COMPAT < 0x10100000L - void RAND_cleanup(void) - #endif - -/* For Win32 only */ - - #if OPENSSL_API_COMPAT < 0x10100000L - void RAND_screen(void); - int RAND_event(UINT, WPARAM, LPARAM); - #endif - - -=head1 DESCRIPTION - -Since the introduction of the ENGINE API, the recommended way of controlling -default implementations is by using the ENGINE API functions. The default -B, as set by RAND_set_rand_method() and returned by -RAND_get_rand_method(), is only used if no ENGINE has been set as the default -"rand" implementation. Hence, these two functions are no longer the recommended -way to control defaults. - -If an alternative B implementation is being used (either set -directly or as provided by an ENGINE module), then it is entirely responsible -for the generation and management of a cryptographically secure PRNG stream. The -mechanisms described below relate solely to the software PRNG implementation -built in to OpenSSL and used by default. - -These functions implement a cryptographically secure pseudo-random -number generator (PRNG). It is used by other library functions for -example to generate random keys, and applications can use it when they -need randomness. - -A cryptographic PRNG must be seeded with unpredictable data such as -mouse movements or keys pressed at random by the user. This is -described in L. Its state can be saved in a seed file -(see L) to avoid having to go through the -seeding process whenever the application is started. - -L describes how to obtain random data from the -PRNG. - -=head1 SEE ALSO - -L, L, -L, L, -L, -L, -L - -=head1 COPYRIGHT - -Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. - -Licensed under the OpenSSL license (the "License"). You may not use -this file except in compliance with the License. You can obtain a copy -in the file LICENSE in the source distribution or at -L. - -=cut diff --git a/doc/crypto/x509.pod b/doc/crypto/x509.pod index a8969de..8319b15 100644 --- a/doc/crypto/x509.pod +++ b/doc/crypto/x509.pod @@ -1,5 +1,7 @@ =pod +=for comment openssl_manual_section:7 + =head1 NAME x509 - X.509 certificate handling From builds at travis-ci.org Thu Jun 9 20:38:33 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 Jun 2016 20:38:33 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4419 (master - 12ce9ea) In-Reply-To: Message-ID: <5759d3cabea2f_33ffa6d2b422c9245f2@ac875497-df4b-4ec6-8b60-31d7d0fbd110.mail> Build Update for openssl/openssl ------------------------------------- Build: #4419 Status: Errored Duration: 11 minutes and 55 seconds Commit: 12ce9ea (master) Author: Rich Salz Message: Write X509_dup, PEM_read, etc. Partially document the ASN1 template stuff, and its use for i2d/d2i and PEM I/O. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/dc567f624445...12ce9ea25d34 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136533685 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jun 9 21:03:36 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 09 Jun 2016 21:03:36 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465506216.561299.31339.nullmailer@dev.openssl.org> The branch master has been updated via 8162f6f58aa784e242941d1168fb8fc0618cf0a2 (commit) from 53934822ac7acf69dde54a070eacd1c77cf079ff (commit) - Log ----------------------------------------------------------------- commit 8162f6f58aa784e242941d1168fb8fc0618cf0a2 Author: Rich Salz Date: Thu Jun 9 17:02:59 2016 -0400 More API docs; small changes. Also fix typo noted on GitHub. Suppport typedef and #define to find-doc-nits Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: doc/crypto/ASN1_INTEGER_get_int64.pod | 1 + doc/crypto/BIO_ADDRINFO.pod | 9 +++------ doc/crypto/BIO_should_retry.pod | 2 +- doc/crypto/EC_KEY_new.pod | 2 +- doc/crypto/EVP_PKEY_encrypt.pod | 2 +- doc/crypto/X509_LOOKUP_hash_dir.pod | 3 ++- doc/crypto/X509_STORE_CTX_get_error.pod | 3 ++- doc/crypto/X509_STORE_CTX_new.pod | 6 ------ doc/crypto/d2i_PKCS8PrivateKey.pod | 4 ++-- doc/ssl/SSL_get_version.pod | 2 +- util/find-doc-nits.pl | 29 ++++++++++++++++++----------- 11 files changed, 32 insertions(+), 31 deletions(-) diff --git a/doc/crypto/ASN1_INTEGER_get_int64.pod b/doc/crypto/ASN1_INTEGER_get_int64.pod index 9299a51..24e0f38 100644 --- a/doc/crypto/ASN1_INTEGER_get_int64.pod +++ b/doc/crypto/ASN1_INTEGER_get_int64.pod @@ -2,6 +2,7 @@ =head1 NAME +ASN1_INTEGER_get_uint64, ASN1_INTEGER_set_uint64, ASN1_INTEGER_get_int64, ASN1_INTEGER_get, ASN1_INTEGER_set_int64, ASN1_INTEGER_set, BN_to_ASN1_INTEGER, ASN1_INTEGER_to_BN, ASN1_ENUMERATED_get_int64, ASN1_ENUMERATED_get, ASN1_ENUMERATED_set_int64, ASN1_ENUMERATED_set, BN_to_ASN1_ENUMERATED, ASN1_ENUMERATED_to_BN, - ASN.1 INTEGER and ENUMERATED utilities =head1 SYNOPSIS diff --git a/doc/crypto/BIO_ADDRINFO.pod b/doc/crypto/BIO_ADDRINFO.pod index 1a3dd08..9ebf99a 100644 --- a/doc/crypto/BIO_ADDRINFO.pod +++ b/doc/crypto/BIO_ADDRINFO.pod @@ -2,9 +2,10 @@ =head1 NAME -BIO_ADDRINFO, BIO_ADDRINFO_lookup, BIO_ADDRINFO_next, BIO_ADDRINFO_free, +BIO_ADDRINFO, BIO_ADDRINFO_next, BIO_ADDRINFO_free, BIO_ADDRINFO_family, BIO_ADDRINFO_socktype, BIO_ADDRINFO_protocol, -BIO_ADDRINFO_sockaddr, BIO_ADDRINFO_sockaddr_size, BIO_ADDRINFO_address +BIO_ADDRINFO_address, +BIO_lookup - BIO_ADDRINFO type and routines =head1 SYNOPSIS @@ -77,10 +78,6 @@ will leave an error indication on the OpenSSL error stack in that case. All other functions described here return 0 or B when the information they should return isn't available. -=head1 SEE ALSO - -L - =head1 COPYRIGHT Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. diff --git a/doc/crypto/BIO_should_retry.pod b/doc/crypto/BIO_should_retry.pod index 162e768..fc728ff 100644 --- a/doc/crypto/BIO_should_retry.pod +++ b/doc/crypto/BIO_should_retry.pod @@ -2,7 +2,7 @@ =head1 NAME -BIO_should_retry, BIO_should_read, BIO_should_write, +BIO_should_read, BIO_should_write, BIO_should_io_special, BIO_retry_type, BIO_should_retry, BIO_get_retry_BIO, BIO_get_retry_reason, BIO_set_retry_reason - BIO retry functions diff --git a/doc/crypto/EC_KEY_new.pod b/doc/crypto/EC_KEY_new.pod index 76c5ba3..548165b 100644 --- a/doc/crypto/EC_KEY_new.pod +++ b/doc/crypto/EC_KEY_new.pod @@ -6,7 +6,7 @@ EC_KEY_new, EC_KEY_get_flags, EC_KEY_set_flags, EC_KEY_clear_flags, EC_KEY_new_by_curve_name, EC_KEY_free, EC_KEY_copy, EC_KEY_dup, EC_KEY_up_ref, EC_KEY_get0_group, EC_KEY_set_group, EC_KEY_get0_private_key, EC_KEY_set_private_key, EC_KEY_get0_public_key, EC_KEY_set_public_key, -EC_KEY_get_enc_flags, EC_KEY_set_enc_flags, EC_KEY_get_conv_form, +EC_KEY_get_conv_form, EC_KEY_set_conv_form, EC_KEY_set_asn1_flag, EC_KEY_precompute_mult, EC_KEY_generate_key, EC_KEY_check_key, EC_KEY_set_public_key_affine_coordinates, EC_KEY_oct2key, EC_KEY_key2buf, EC_KEY_oct2priv, EC_KEY_priv2oct, diff --git a/doc/crypto/EVP_PKEY_encrypt.pod b/doc/crypto/EVP_PKEY_encrypt.pod index 9dc8499..d75f3f2 100644 --- a/doc/crypto/EVP_PKEY_encrypt.pod +++ b/doc/crypto/EVP_PKEY_encrypt.pod @@ -43,7 +43,7 @@ indicates the operation is not supported by the public key algorithm. =head1 EXAMPLE -Encrypt data using OAEP (for RSA keys). See also L or +Encrypt data using OAEP (for RSA keys). See also L or L for means to load a public key. You may also simply set 'eng = NULL;' to start with the default OpenSSL RSA implementation: diff --git a/doc/crypto/X509_LOOKUP_hash_dir.pod b/doc/crypto/X509_LOOKUP_hash_dir.pod index e9aafa3..08fa731 100644 --- a/doc/crypto/X509_LOOKUP_hash_dir.pod +++ b/doc/crypto/X509_LOOKUP_hash_dir.pod @@ -113,7 +113,8 @@ hashed names for all files with .pem suffix in a given directory. =head1 SEE ALSO -L, L, +L, +L, L, L, L, diff --git a/doc/crypto/X509_STORE_CTX_get_error.pod b/doc/crypto/X509_STORE_CTX_get_error.pod index 26fcf60..d4163d7 100644 --- a/doc/crypto/X509_STORE_CTX_get_error.pod +++ b/doc/crypto/X509_STORE_CTX_get_error.pod @@ -61,7 +61,8 @@ needs to increment its reference count via L. Once such a I certificate is no longer needed it can be freed with L. -X509_STORE_CTX_get0_cert() returns the leaf certificate being verified. +X509_STORE_CTX_get0_cert() retrieves an internal pointer to the +certificate being verified by the B. X509_STORE_CTX_get1_chain() returns a complete validate chain if a previous call to X509_verify_cert() is successful. If the call to X509_verify_cert() diff --git a/doc/crypto/X509_STORE_CTX_new.pod b/doc/crypto/X509_STORE_CTX_new.pod index 7b9952c..1f4d410 100644 --- a/doc/crypto/X509_STORE_CTX_new.pod +++ b/doc/crypto/X509_STORE_CTX_new.pod @@ -7,11 +7,9 @@ X509_STORE_CTX_init, X509_STORE_CTX_set0_trusted_stack, X509_STORE_CTX_set_cert, X509_STORE_CTX_set0_crls, X509_STORE_CTX_get0_chain, X509_STORE_CTX_set0_verified_chain, X509_STORE_CTX_get0_param, X509_STORE_CTX_set0_param, -X509_STORE_CTX_get0_cert, X509_STORE_CTX_get0_untrusted, X509_STORE_CTX_set0_untrusted, X509_STORE_CTX_get_num_untrusted, X509_STORE_CTX_set_default, -X509_STORE_CTX_get_verify_cb, X509_STORE_CTX_set_verify, X509_STORE_CTX_get_verify - X509_STORE_CTX initialisation @@ -37,7 +35,6 @@ X509_STORE_CTX_get_verify - X509_STORE_CTX initialisation void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param); int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name); - X509 *X509_STORE_CTX_get0_cert(X509_STORE_CTX *ctx); STACK_OF(X509)* X509_STORE_CTX_get0_untrusted(X509_STORE_CTX *ctx); void X509_STORE_CTX_set0_untrusted(X509_STORE_CTX *ctx, STACK_OF(X509) *sk); @@ -97,9 +94,6 @@ for example in a PKCS#7 structure. X509_STORE_CTX_get0_param() retrieves an internal pointer to the verification parameters associated with B. -X509_STORE_CTX_get0_cert() retrieves an internal pointer to the -certificate being verified by the B. - X509_STORE_CTX_get0_untrusted() retrieves an internal pointer to the stack of untrusted certifieds associated with B. diff --git a/doc/crypto/d2i_PKCS8PrivateKey.pod b/doc/crypto/d2i_PKCS8PrivateKey.pod index 9170fd5..164d93f 100644 --- a/doc/crypto/d2i_PKCS8PrivateKey.pod +++ b/doc/crypto/d2i_PKCS8PrivateKey.pod @@ -35,7 +35,7 @@ The PKCS#8 functions encode and decode private keys in PKCS#8 format using both PKCS#5 v1.5 and PKCS#5 v2.0 password based encryption algorithms. Other than the use of DER as opposed to PEM these functions are identical to the -corresponding B function as described in the L manual page. +corresponding B function as described in L. =head1 NOTES @@ -47,7 +47,7 @@ to memory BIOs, see L for details. =head1 SEE ALSO -L +L =head1 COPYRIGHT diff --git a/doc/ssl/SSL_get_version.pod b/doc/ssl/SSL_get_version.pod index 8e26d43..23b6497 100644 --- a/doc/ssl/SSL_get_version.pod +++ b/doc/ssl/SSL_get_version.pod @@ -21,7 +21,7 @@ SSL_is_dtls() returns one if the connection is using DTLS, zero if not. =head1 RETURN VALUES -SSL_get_verison() returns one of the following strings: +SSL_get_version() returns one of the following strings: =over 4 diff --git a/util/find-doc-nits.pl b/util/find-doc-nits.pl index cd30dfe..69d7c93 100755 --- a/util/find-doc-nits.pl +++ b/util/find-doc-nits.pl @@ -38,10 +38,6 @@ sub name_synopsis() my $filename = shift; my $contents = shift; - # If it's a generic page (all lowercase), or apps, skip it. - return if $filename =~ /[a-z]+\.pod/; - return if $filename =~ m@/apps/@; - # Get NAME section and all words in it. return unless $contents =~ /=head1 NAME(.*)=head1 SYNOPSIS/ms; my $tmp = $1; @@ -71,12 +67,21 @@ sub name_synopsis() return unless $contents =~ /=head1 SYNOPSIS(.*)=head1 DESCRIPTION/ms; my $syn = $1; foreach my $line ( split /\n+/, $syn ) { - next if $line =~ /typedef/; - next if $line =~ /STACK_OF/; - next unless $line =~ /([A-Za-z0-9_]+)\(/; - print "$id $1 missing from NAME section\n" - unless defined $names{$1}; - $names{$1} = 2; + my $sym; + $line =~ s/STACK_OF\([^)]+\)//; + if ( $line =~ /typedef.* (\S+);/ ) { + $sym = $1; + } elsif ( $line =~ /#define (\S+)/ ) { + $sym = $1; + } elsif ( $line =~ /([A-Za-z0-9_]+)\(/ ) { + $sym = $1; + } + else { + next; + } + print "$id $sym missing from NAME section\n" + unless defined $names{$sym}; + $names{$sym} = 2; } foreach my $n ( keys %names ) { @@ -101,7 +106,9 @@ sub check() my $id = "${filename}:1:"; &name_synopsis($id, $filename, $contents) - unless $contents =~ /=for comment generic/; + unless $contents =~ /=for comment generic/ + or $contents =~ /=for comment openssl_manual_section:7/ + or $filename =~ m@/apps/@; print "$id doesn't start with =pod\n" if $contents !~ /^=pod/; From builds at travis-ci.org Thu Jun 9 20:54:20 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 Jun 2016 20:54:20 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4420 (master - 5393482) In-Reply-To: Message-ID: <5759d77ea1a6e_33ffa6d2b24e09829a0@ac875497-df4b-4ec6-8b60-31d7d0fbd110.mail> Build Update for openssl/openssl ------------------------------------- Build: #4420 Status: Errored Duration: 13 minutes and 28 seconds Commit: 5393482 (master) Author: Rich Salz Message: Clean up "generic" intro pod files. Files like dh.pod, etc., mostly duplicated the API-specific pod files. Removed the duplicated content; that often mean the whole file could be removed. Some of the content about internals got moved into README files in the source tree. Some content (e.g., err.pod) got moved into other pod pages. Annotate generic pages, remove dup NAME Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/12ce9ea25d34...53934822ac7a View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136537650 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jun 9 21:15:49 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 09 Jun 2016 21:15:49 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465506949.637246.4711.nullmailer@dev.openssl.org> The branch master has been updated via 6670d55a847f8f2415842bc085150e838d4aac5d (commit) from 8162f6f58aa784e242941d1168fb8fc0618cf0a2 (commit) - Log ----------------------------------------------------------------- commit 6670d55a847f8f2415842bc085150e838d4aac5d Author: Rich Salz Date: Sun Jun 5 15:51:35 2016 -0400 Make a2i_ipadd an internal function Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/include/internal/x509_int.h | 2 ++ crypto/x509/x509_vpm.c | 1 + include/openssl/x509v3.h | 1 - util/libcrypto.num | 1 - 4 files changed, 3 insertions(+), 2 deletions(-) diff --git a/crypto/include/internal/x509_int.h b/crypto/include/internal/x509_int.h index d8ec623..6df2919 100644 --- a/crypto/include/internal/x509_int.h +++ b/crypto/include/internal/x509_int.h @@ -263,3 +263,5 @@ struct x509_object_st { EVP_PKEY *pkey; } data; }; + +int a2i_ipadd(unsigned char *ipout, const char *ipasc); diff --git a/crypto/x509/x509_vpm.c b/crypto/x509/x509_vpm.c index 194d09b..05c7852 100644 --- a/crypto/x509/x509_vpm.c +++ b/crypto/x509/x509_vpm.c @@ -15,6 +15,7 @@ #include #include #include +#include "internal/x509_int.h" #include "x509_lcl.h" diff --git a/include/openssl/x509v3.h b/include/openssl/x509v3.h index 13f7f22..c242a4d 100644 --- a/include/openssl/x509v3.h +++ b/include/openssl/x509v3.h @@ -710,7 +710,6 @@ int X509_check_ip_asc(X509 *x, const char *ipasc, unsigned int flags); ASN1_OCTET_STRING *a2i_IPADDRESS(const char *ipasc); ASN1_OCTET_STRING *a2i_IPADDRESS_NC(const char *ipasc); -int a2i_ipadd(unsigned char *ipout, const char *ipasc); int X509V3_NAME_from_section(X509_NAME *nm, STACK_OF(CONF_VALUE) *dn_sk, unsigned long chtype); diff --git a/util/libcrypto.num b/util/libcrypto.num index a87fc25..6eae0c2 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -2575,7 +2575,6 @@ X509_PURPOSE_add 2537 1_1_0 EXIST::FUNCTION: PKCS7_ENVELOPE_free 2538 1_1_0 EXIST::FUNCTION: PKCS12_key_gen_uni 2539 1_1_0 EXIST::FUNCTION: WHIRLPOOL 2540 1_1_0 EXIST::FUNCTION:WHIRLPOOL -a2i_ipadd 2541 1_1_0 EXIST::FUNCTION: UI_set_default_method 2542 1_1_0 EXIST::FUNCTION:UI EC_POINT_is_at_infinity 2543 1_1_0 EXIST::FUNCTION:EC i2d_NOTICEREF 2544 1_1_0 EXIST::FUNCTION: From builds at travis-ci.org Thu Jun 9 21:17:22 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 Jun 2016 21:17:22 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4421 (master - 8162f6f) In-Reply-To: Message-ID: <5759dce29df3f_33ffa6d2b2abc10521b8@ac875497-df4b-4ec6-8b60-31d7d0fbd110.mail> Build Update for openssl/openssl ------------------------------------- Build: #4421 Status: Errored Duration: 10 minutes and 37 seconds Commit: 8162f6f (master) Author: Rich Salz Message: More API docs; small changes. Also fix typo noted on GitHub. Suppport typedef and #define to find-doc-nits Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/53934822ac7a...8162f6f58aa7 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136543536 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 9 21:28:47 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 Jun 2016 21:28:47 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4422 (master - 6670d55) In-Reply-To: Message-ID: <5759df8dd611f_33ffa6642ff901097749@ac875497-df4b-4ec6-8b60-31d7d0fbd110.mail> Build Update for openssl/openssl ------------------------------------- Build: #4422 Status: Errored Duration: 12 minutes and 20 seconds Commit: 6670d55 (master) Author: Rich Salz Message: Make a2i_ipadd an internal function Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/8162f6f58aa7...6670d55a847f View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136546558 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 9 21:49:24 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 09 Jun 2016 21:49:24 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.352 Message-ID: <20160609214922.9888.39640.F1CF18ED@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 9 21:40:17 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 Jun 2016 21:40:17 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1081 (constify_2 - aedb9c1) In-Reply-To: Message-ID: <5759e24398b93_33ffa6d2b2aa811381d7@ac875497-df4b-4ec6-8b60-31d7d0fbd110.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1081 Status: Errored Duration: 1 minute and 37 seconds Commit: aedb9c1 (constify_2) Author: FdaSilvaYY Message: Constify X509 extension ... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/f66123835876...aedb9c11453e View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136548186 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From emilia at openssl.org Thu Jun 9 21:58:27 2016 From: emilia at openssl.org (Emilia Kasper) Date: Thu, 09 Jun 2016 21:58:27 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465509507.131853.23204.nullmailer@dev.openssl.org> The branch master has been updated via 1e2012b7ff4a5f12273446b281775faa5c8a1858 (commit) from 6670d55a847f8f2415842bc085150e838d4aac5d (commit) - Log ----------------------------------------------------------------- commit 1e2012b7ff4a5f12273446b281775faa5c8a1858 Author: Emilia Kasper Date: Fri Jun 3 14:42:04 2016 +0200 RT 4242: reject invalid EC point coordinates We already test in EC_POINT_oct2point that points are on the curve. To be on the safe side, move this check to EC_POINT_set_affine_coordinates_* so as to also check point coordinates received through some other method. We do not check projective coordinates, though, as - it's unlikely that applications would be receiving this primarily internal representation from untrusted sources, and - it's possible that the projective setters are used in a setting where performance matters. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/ec/ec2_oct.c | 10 +++--- crypto/ec/ec_lib.c | 20 +++++++++-- crypto/ec/ecp_oct.c | 10 +++--- test/ectest.c | 96 +++++++++++++++++++++++++++++++++++++++++++++++++---- 4 files changed, 116 insertions(+), 20 deletions(-) diff --git a/crypto/ec/ec2_oct.c b/crypto/ec/ec2_oct.c index 4ac96fd..ea88ce8 100644 --- a/crypto/ec/ec2_oct.c +++ b/crypto/ec/ec2_oct.c @@ -334,16 +334,14 @@ int ec_GF2m_simple_oct2point(const EC_GROUP *group, EC_POINT *point, } } + /* + * EC_POINT_set_affine_coordinates_GF2m is responsible for checking that + * the point is on the curve. + */ if (!EC_POINT_set_affine_coordinates_GF2m(group, point, x, y, ctx)) goto err; } - /* test required by X9.62 */ - if (EC_POINT_is_on_curve(group, point, ctx) <= 0) { - ECerr(EC_F_EC_GF2M_SIMPLE_OCT2POINT, EC_R_POINT_IS_NOT_ON_CURVE); - goto err; - } - ret = 1; err: diff --git a/crypto/ec/ec_lib.c b/crypto/ec/ec_lib.c index d7383d6..fa74ee7 100644 --- a/crypto/ec/ec_lib.c +++ b/crypto/ec/ec_lib.c @@ -700,7 +700,15 @@ int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group, EC_R_INCOMPATIBLE_OBJECTS); return 0; } - return group->meth->point_set_affine_coordinates(group, point, x, y, ctx); + if (!group->meth->point_set_affine_coordinates(group, point, x, y, ctx)) + return 0; + + if (EC_POINT_is_on_curve(group, point, ctx) <= 0) { + ECerr(EC_F_EC_POINT_SET_AFFINE_COORDINATES_GFP, + EC_R_POINT_IS_NOT_ON_CURVE); + return 0; + } + return 1; } #ifndef OPENSSL_NO_EC2M @@ -718,7 +726,15 @@ int EC_POINT_set_affine_coordinates_GF2m(const EC_GROUP *group, EC_R_INCOMPATIBLE_OBJECTS); return 0; } - return group->meth->point_set_affine_coordinates(group, point, x, y, ctx); + if (!group->meth->point_set_affine_coordinates(group, point, x, y, ctx)) + return 0; + + if (EC_POINT_is_on_curve(group, point, ctx) <= 0) { + ECerr(EC_F_EC_POINT_SET_AFFINE_COORDINATES_GF2M, + EC_R_POINT_IS_NOT_ON_CURVE); + return 0; + } + return 1; } #endif diff --git a/crypto/ec/ecp_oct.c b/crypto/ec/ecp_oct.c index 299f8c5..4d142a4 100644 --- a/crypto/ec/ecp_oct.c +++ b/crypto/ec/ecp_oct.c @@ -355,16 +355,14 @@ int ec_GFp_simple_oct2point(const EC_GROUP *group, EC_POINT *point, } } + /* + * EC_POINT_set_affine_coordinates_GFp is responsible for checking that + * the point is on the curve. + */ if (!EC_POINT_set_affine_coordinates_GFp(group, point, x, y, ctx)) goto err; } - /* test required by X9.62 */ - if (EC_POINT_is_on_curve(group, point, ctx) <= 0) { - ECerr(EC_F_EC_GFP_SIMPLE_OCT2POINT, EC_R_POINT_IS_NOT_ON_CURVE); - goto err; - } - ret = 1; err: diff --git a/test/ectest.c b/test/ectest.c index 98963bb..f7e55c3 100644 --- a/test/ectest.c +++ b/test/ectest.c @@ -201,7 +201,7 @@ static void prime_field_tests(void) EC_GROUP *P_160 = NULL, *P_192 = NULL, *P_224 = NULL, *P_256 = NULL, *P_384 = NULL, *P_521 = NULL; EC_POINT *P, *Q, *R; - BIGNUM *x, *y, *z; + BIGNUM *x, *y, *z, *yplusone; unsigned char buf[100]; size_t i, len; int k; @@ -279,7 +279,8 @@ static void prime_field_tests(void) x = BN_new(); y = BN_new(); z = BN_new(); - if (!x || !y || !z) + yplusone = BN_new(); + if (x == NULL || y == NULL || z == NULL || yplusone == NULL) ABORT; if (!BN_hex2bn(&x, "D")) @@ -404,6 +405,14 @@ static void prime_field_tests(void) ABORT; if (!BN_hex2bn(&y, "23a628553168947d59dcc912042351377ac5fb32")) ABORT; + if (!BN_add(yplusone, y, BN_value_one())) + ABORT; + /* + * When (x, y) is on the curve, (x, y + 1) is, as it happens, not, + * and therefore setting the coordinates should fail. + */ + if (EC_POINT_set_affine_coordinates_GFp(group, P, x, yplusone, ctx)) + ABORT; if (!EC_POINT_set_affine_coordinates_GFp(group, P, x, y, ctx)) ABORT; if (EC_POINT_is_on_curve(group, P, ctx) <= 0) @@ -475,6 +484,15 @@ static void prime_field_tests(void) if (0 != BN_cmp(y, z)) ABORT; + if (!BN_add(yplusone, y, BN_value_one())) + ABORT; + /* + * When (x, y) is on the curve, (x, y + 1) is, as it happens, not, + * and therefore setting the coordinates should fail. + */ + if (EC_POINT_set_affine_coordinates_GFp(group, P, x, yplusone, ctx)) + ABORT; + fprintf(stdout, "verify degree ..."); if (EC_GROUP_get_degree(group) != 192) ABORT; @@ -530,6 +548,15 @@ static void prime_field_tests(void) if (0 != BN_cmp(y, z)) ABORT; + if (!BN_add(yplusone, y, BN_value_one())) + ABORT; + /* + * When (x, y) is on the curve, (x, y + 1) is, as it happens, not, + * and therefore setting the coordinates should fail. + */ + if (EC_POINT_set_affine_coordinates_GFp(group, P, x, yplusone, ctx)) + ABORT; + fprintf(stdout, "verify degree ..."); if (EC_GROUP_get_degree(group) != 224) ABORT; @@ -590,6 +617,15 @@ static void prime_field_tests(void) if (0 != BN_cmp(y, z)) ABORT; + if (!BN_add(yplusone, y, BN_value_one())) + ABORT; + /* + * When (x, y) is on the curve, (x, y + 1) is, as it happens, not, + * and therefore setting the coordinates should fail. + */ + if (EC_POINT_set_affine_coordinates_GFp(group, P, x, yplusone, ctx)) + ABORT; + fprintf(stdout, "verify degree ..."); if (EC_GROUP_get_degree(group) != 256) ABORT; @@ -645,6 +681,15 @@ static void prime_field_tests(void) if (0 != BN_cmp(y, z)) ABORT; + if (!BN_add(yplusone, y, BN_value_one())) + ABORT; + /* + * When (x, y) is on the curve, (x, y + 1) is, as it happens, not, + * and therefore setting the coordinates should fail. + */ + if (EC_POINT_set_affine_coordinates_GFp(group, P, x, yplusone, ctx)) + ABORT; + fprintf(stdout, "verify degree ..."); if (EC_GROUP_get_degree(group) != 384) ABORT; @@ -706,6 +751,15 @@ static void prime_field_tests(void) if (0 != BN_cmp(y, z)) ABORT; + if (!BN_add(yplusone, y, BN_value_one())) + ABORT; + /* + * When (x, y) is on the curve, (x, y + 1) is, as it happens, not, + * and therefore setting the coordinates should fail. + */ + if (EC_POINT_set_affine_coordinates_GFp(group, P, x, yplusone, ctx)) + ABORT; + fprintf(stdout, "verify degree ..."); if (EC_GROUP_get_degree(group) != 521) ABORT; @@ -720,6 +774,10 @@ static void prime_field_tests(void) /* more tests using the last curve */ + /* Restore the point that got mangled in the (x, y + 1) test. */ + if (!EC_POINT_set_affine_coordinates_GFp(group, P, x, y, ctx)) + ABORT; + if (!EC_POINT_copy(Q, P)) ABORT; if (EC_POINT_is_at_infinity(group, Q)) @@ -829,6 +887,7 @@ static void prime_field_tests(void) BN_free(x); BN_free(y); BN_free(z); + BN_free(yplusone); EC_GROUP_free(P_160); EC_GROUP_free(P_192); @@ -843,6 +902,13 @@ static void prime_field_tests(void) # ifdef OPENSSL_EC_BIN_PT_COMP # define CHAR2_CURVE_TEST_INTERNAL(_name, _p, _a, _b, _x, _y, _y_bit, _order, _cof, _degree, _variable) \ if (!BN_hex2bn(&x, _x)) ABORT; \ + if (!BN_hex2bn(&y, _y)) ABORT; \ + if (!BN_add(yplusone, y, BN_value_one())) ABORT; \ + /* \ + * When (x, y) is on the curve, (x, y + 1) is, as it happens, not, \ + * and therefore setting the coordinates should fail. \ + */ \ + if (EC_POINT_set_affine_coordinates_GF2m(group, P, x, yplusone, ctx)) ABORT; \ if (!EC_POINT_set_compressed_coordinates_GF2m(group, P, x, _y_bit, ctx)) ABORT; \ if (EC_POINT_is_on_curve(group, P, ctx) <= 0) ABORT; \ if (!BN_hex2bn(&z, _order)) ABORT; \ @@ -861,6 +927,12 @@ static void prime_field_tests(void) # define CHAR2_CURVE_TEST_INTERNAL(_name, _p, _a, _b, _x, _y, _y_bit, _order, _cof, _degree, _variable) \ if (!BN_hex2bn(&x, _x)) ABORT; \ if (!BN_hex2bn(&y, _y)) ABORT; \ + if (!BN_add(yplusone, y, BN_value_one())) ABORT; \ + /* \ + * When (x, y) is on the curve, (x, y + 1) is, as it happens, not, \ + * and therefore setting the coordinates should fail. \ + */ \ + if (EC_POINT_set_affine_coordinates_GF2m(group, P, x, yplusone, ctx)) ABORT; \ if (!EC_POINT_set_affine_coordinates_GF2m(group, P, x, y, ctx)) ABORT; \ if (EC_POINT_is_on_curve(group, P, ctx) <= 0) ABORT; \ if (!BN_hex2bn(&z, _order)) ABORT; \ @@ -898,7 +970,7 @@ static void char2_field_tests(void) EC_GROUP *C2_B163 = NULL, *C2_B233 = NULL, *C2_B283 = NULL, *C2_B409 = NULL, *C2_B571 = NULL; EC_POINT *P, *Q, *R; - BIGNUM *x, *y, *z, *cof; + BIGNUM *x, *y, *z, *cof, *yplusone; unsigned char buf[100]; size_t i, len; int k; @@ -910,7 +982,7 @@ static void char2_field_tests(void) p = BN_new(); a = BN_new(); b = BN_new(); - if (!p || !a || !b) + if (p == NULL || a == NULL || b == NULL) ABORT; if (!BN_hex2bn(&p, "13")) @@ -976,7 +1048,8 @@ static void char2_field_tests(void) y = BN_new(); z = BN_new(); cof = BN_new(); - if (!x || !y || !z || !cof) + yplusone = BN_new(); + if (x == NULL || y == NULL || z == NULL || cof == NULL || yplusone == NULL) ABORT; if (!BN_hex2bn(&x, "6")) @@ -1304,6 +1377,7 @@ static void char2_field_tests(void) BN_free(y); BN_free(z); BN_free(cof); + BN_free(yplusone); EC_GROUP_free(C2_K163); EC_GROUP_free(C2_B163); @@ -1480,7 +1554,7 @@ static const struct nistp_test_params nistp_tests_params[] = { static void nistp_single_test(const struct nistp_test_params *test) { BN_CTX *ctx; - BIGNUM *p, *a, *b, *x, *y, *n, *m, *order; + BIGNUM *p, *a, *b, *x, *y, *n, *m, *order, *yplusone; EC_GROUP *NISTP; EC_POINT *G, *P, *Q, *Q_CHECK; @@ -1495,6 +1569,7 @@ static void nistp_single_test(const struct nistp_test_params *test) m = BN_new(); n = BN_new(); order = BN_new(); + yplusone = BN_new(); NISTP = EC_GROUP_new(test->meth()); if (!NISTP) @@ -1517,6 +1592,14 @@ static void nistp_single_test(const struct nistp_test_params *test) ABORT; if (!BN_hex2bn(&y, test->Qy)) ABORT; + if (!BN_add(yplusone, y, BN_value_one())) + ABORT; + /* + * When (x, y) is on the curve, (x, y + 1) is, as it happens, not, + * and therefore setting the coordinates should fail. + */ + if (EC_POINT_set_affine_coordinates_GFp(NISTP, Q_CHECK, x, yplusone, ctx)) + ABORT; if (!EC_POINT_set_affine_coordinates_GFp(NISTP, Q_CHECK, x, y, ctx)) ABORT; if (!BN_hex2bn(&x, test->Gx)) @@ -1615,6 +1698,7 @@ static void nistp_single_test(const struct nistp_test_params *test) BN_free(x); BN_free(y); BN_free(order); + BN_free(yplusone); BN_CTX_free(ctx); } From builds at travis-ci.org Thu Jun 9 22:00:24 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 Jun 2016 22:00:24 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1082 (constify_2 - 510cae6) In-Reply-To: Message-ID: <5759e6f7ed20a_33ffa6642f1bc120395d@ac875497-df4b-4ec6-8b60-31d7d0fbd110.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1082 Status: Errored Duration: 2 minutes and 39 seconds Commit: 510cae6 (constify_2) Author: FdaSilvaYY Message: Constify X509 extension ... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/aedb9c11453e...510cae688afd View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136551974 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 9 21:45:02 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 Jun 2016 21:45:02 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1082 (constify_2 - 510cae6) In-Reply-To: Message-ID: <5759e35b95d5e_33ffa6642ef501151921@ac875497-df4b-4ec6-8b60-31d7d0fbd110.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1082 Status: Errored Duration: 5 minutes and 32 seconds Commit: 510cae6 (constify_2) Author: FdaSilvaYY Message: Constify X509 extension ... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/aedb9c11453e...510cae688afd View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136551974 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 9 22:15:14 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 Jun 2016 22:15:14 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4425 (master - 1e2012b) In-Reply-To: Message-ID: <5759ea7298424_33ffa6642ef5012421df@ac875497-df4b-4ec6-8b60-31d7d0fbd110.mail> Build Update for openssl/openssl ------------------------------------- Build: #4425 Status: Errored Duration: 15 minutes and 51 seconds Commit: 1e2012b (master) Author: Emilia Kasper Message: RT 4242: reject invalid EC point coordinates We already test in EC_POINT_oct2point that points are on the curve. To be on the safe side, move this check to EC_POINT_set_affine_coordinates_* so as to also check point coordinates received through some other method. We do not check projective coordinates, though, as - it's unlikely that applications would be receiving this primarily internal representation from untrusted sources, and - it's possible that the projective setters are used in a setting where performance matters. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/6670d55a847f...1e2012b7ff4a View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136556202 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Thu Jun 9 22:41:38 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 09 Jun 2016 22:41:38 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465512099.003845.9278.nullmailer@dev.openssl.org> The branch master has been updated via 4f6eaa592a9ab4601b08c74e3386c728c0a830a0 (commit) from 1e2012b7ff4a5f12273446b281775faa5c8a1858 (commit) - Log ----------------------------------------------------------------- commit 4f6eaa592a9ab4601b08c74e3386c728c0a830a0 Author: Laszlo Kovacs Date: Fri Feb 20 14:35:57 2015 -0500 RT3720 Increment session miss counter properly Reviewed-by: Kurt Roeckx Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: ssl/statem/statem_clnt.c | 1 + 1 file changed, 1 insertion(+) diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index a97f0cc..078349f 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -1016,6 +1016,7 @@ MSG_PROCESS_RETURN tls_process_server_hello(SSL *s, PACKET *pkt) * overwritten if the server refuses resumption. */ if (s->session->session_id_length > 0) { + s->ctx->stats.sess_miss++; if (!ssl_get_new_session(s, 0)) { goto f_err; } From no-reply at appveyor.com Thu Jun 9 22:48:07 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 09 Jun 2016 22:48:07 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.353 Message-ID: <20160609224806.99162.70409.506536BC@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 9 22:53:00 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 Jun 2016 22:53:00 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4429 (master - 4f6eaa5) In-Reply-To: Message-ID: <5759f34f130_33ffa6d2c160c134656b@ac875497-df4b-4ec6-8b60-31d7d0fbd110.mail> Build Update for openssl/openssl ------------------------------------- Build: #4429 Status: Errored Duration: 9 minutes and 30 seconds Commit: 4f6eaa5 (master) Author: Laszlo Kovacs Message: RT3720 Increment session miss counter properly Reviewed-by: Kurt Roeckx Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/1e2012b7ff4a...4f6eaa592a9a View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136565173 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 10 10:36:07 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 10 Jun 2016 10:36:07 +0000 Subject: [openssl-commits] Build failed: openssl master.3751 Message-ID: <20160610103545.20018.47379.A4F0884A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 10 10:51:10 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 10 Jun 2016 10:51:10 +0000 Subject: [openssl-commits] Build failed: openssl master.3752 Message-ID: <20160610105051.19950.31547.3C78ABC1@appveyor.com> An HTML attachment was scrubbed... URL: From ben at openssl.org Fri Jun 10 12:01:06 2016 From: ben at openssl.org (Ben Laurie) Date: Fri, 10 Jun 2016 12:01:06 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465560066.208917.19940.nullmailer@dev.openssl.org> The branch master has been updated via a1bce642c9a704943df3a897d3a7345790d45a43 (commit) via d4a28f9cf82f0c80bd38903a923b40b1398c7631 (commit) via ff2c608bf6de77b15e84f5418bbb978a1635b524 (commit) from 4f6eaa592a9ab4601b08c74e3386c728c0a830a0 (commit) - Log ----------------------------------------------------------------- commit a1bce642c9a704943df3a897d3a7345790d45a43 Author: Ben Laurie Date: Fri Jun 10 12:07:32 2016 +0100 Omit corpora from tarball. Reviewed-by: Richard Levitte commit d4a28f9cf82f0c80bd38903a923b40b1398c7631 Author: Ben Laurie Date: Thu May 12 10:29:13 2016 +0100 Make corpora binary. Reviewed-by: Richard Levitte commit ff2c608bf6de77b15e84f5418bbb978a1635b524 Author: Ben Laurie Date: Sat May 7 18:51:08 2016 +0100 Add fuzz corpora. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: .gitattributes | 1 + Configurations/unix-Makefile.tmpl | 3 ++- .../corpora/asn1/0038f2648f9d85ca000d979a47e033ca8bc6394a | Bin 0 -> 53 bytes .../corpora/asn1/004fde691e02dee629e8cdfaa0c24547c347141f | 1 + .../corpora/asn1/0062037092a90ea8befd394d434e0da0228412dd | Bin 0 -> 36 bytes .../corpora/asn1/011fe67b8b998ede5f2a0bc4a9dcbf9f7528a361 | Bin 0 -> 60 bytes .../corpora/asn1/01958694fd6b912bf5deddbd493bdbf5d343d6be | Bin 0 -> 30 bytes .../corpora/asn1/01b89ecef9df3a4453e02bda3fddbfec0c5a640d | Bin 0 -> 45 bytes .../corpora/asn1/02131a7f74fa9f89c293c7f151e679c8658a5b96 | Bin 0 -> 27 bytes .../corpora/asn1/02278a3ae35012e12965b8a2015f3ccd392783b7 | Bin 0 -> 25 bytes .../corpora/asn1/023fc8e4d6056ae6243fe52f22dd234b748c264e | Bin 0 -> 10 bytes .../corpora/asn1/032fdf73e40dd9a0842d772d6c1978199b04f061 | Bin 0 -> 14 bytes .../corpora/asn1/034abb3d8944d99e148d812cc128e16306693798 | Bin 0 -> 30 bytes .../corpora/asn1/0359dfe5ee4a8238b219643798917e80e132d48f | Bin 0 -> 21 bytes .../corpora/asn1/03832a4b6abf7de0a77ee8dad5825988cc0a51b9 | Bin 0 -> 24 bytes .../corpora/asn1/03fae71300a987496e7ddc3b93b876ec527aeb76 | Bin 0 -> 54 bytes .../corpora/asn1/04334d79eeab2fb460825a7d7ff58b0daf7670de | Bin 0 -> 52 bytes .../corpora/asn1/0470a8fbbba97f667b9fdad4a38dc9acabb0bcb3 | Bin 0 -> 40 bytes .../corpora/asn1/04c217878b9140b85a2c5fba014a2636ed0dd619 | Bin 0 -> 60 bytes .../corpora/asn1/04d1c8ee5a5f1de1396a2a5a0d926e9b45730dbf | Bin 0 -> 58 bytes .../corpora/asn1/0502adfb06b1d0592cbbd03a75878d886494bf10 | Bin 0 -> 21 bytes .../corpora/asn1/050448f43aa4ad6aa56213597fa8b824a4910324 | Bin 0 -> 22 bytes .../corpora/asn1/051e7b67a918c0685a7a4d1914f3b4e595cd7fe1 | Bin 0 -> 58 bytes .../corpora/asn1/0552c21bd124d3b64b123b5885c1b47b543acaf5 | Bin 0 -> 53 bytes .../corpora/asn1/0579c52350b995c92299db593b37637325ec8a03 | Bin 0 -> 42 bytes .../corpora/asn1/0603d8dc286d468542a4bf499b3f0f328a0e9aaa | Bin 0 -> 60 bytes .../corpora/asn1/061df34c0207bc4bc1e95c48898cf28f85ca8d9c | Bin 0 -> 55 bytes .../corpora/asn1/0620396baaa22645942751152dd2420e0b77dbc7 | Bin 0 -> 42 bytes .../corpora/asn1/0654f0aeea85f442ce3e52edd75dadec839da0c1 | Bin 0 -> 45 bytes .../corpora/asn1/067bb95301a59746a2df1a8df7eb39c1f54892fe | Bin 0 -> 25 bytes .../corpora/asn1/0686990c6145f993958446de3a64671a3da72a2c | Bin 0 -> 61 bytes .../corpora/asn1/069669b70190b1b367eb9538f01e1155e6a5e51c | Bin 0 -> 54 bytes .../corpora/asn1/06dc1baf83752dd36f0d8aed38cd05b9ddfae6b5 | Bin 0 -> 25 bytes .../corpora/asn1/076c71cc7eb5a3b4edd4e3cca44980a1755e451e | Bin 0 -> 61 bytes .../corpora/asn1/07760ff895c28ad8a704607fabb4b61a4787bfa0 | Bin 0 -> 61 bytes .../corpora/asn1/07866d533047438eb325bddf3850a3fbe59fe810 | 1 + .../corpora/asn1/07e31c3690d3ecf63f3fa1d949e91250582fc4c3 | Bin 0 -> 57 bytes .../corpora/asn1/07fef83836f229eff9c68e38d894720474fde20c | Bin 0 -> 23 bytes .../corpora/asn1/082bfd3569e69c7a2eb3a80224776c95a4ffce1d | Bin 0 -> 22 bytes .../corpora/asn1/088ce0ca4a24cd615fba9bf56450da859ecbe3d5 | Bin 0 -> 15 bytes .../corpora/asn1/08a40da2dc8f14e2db1e665f23efe0ca582fd068 | Bin 0 -> 21 bytes .../corpora/asn1/08c053ce82d877200f2b8078e5000a111f6022f4 | Bin 0 -> 50 bytes .../corpora/asn1/08e482c90e5b9aad50eaba3d354b41820a2a70e7 | 1 + .../corpora/asn1/08fce54918f8dae0877167812e7fd50c685d1aa9 | Bin 0 -> 18 bytes .../corpora/asn1/0942e62fb131a0bbf4584b69c562cd661333739d | Bin 0 -> 28 bytes .../corpora/asn1/096153c8554d5b6a7b7f8da8d575c2012450e658 | Bin 0 -> 61 bytes .../corpora/asn1/096a5ebf556844e128331fde20b6229d787e9672 | Bin 0 -> 56 bytes .../corpora/asn1/0a93f80c9155d9d3fb5d5c1a670930d1ae930aaf | Bin 0 -> 14 bytes .../corpora/asn1/0aa066154790608eec0db9cc0b441afc2c5cf11f | 1 + .../corpora/asn1/0afe9ec795e6e973523f81e5bb830f8bb89164fa | Bin 0 -> 60 bytes .../corpora/asn1/0b1085f22276cbb68a1f567d0453fe8202e554ba | Bin 0 -> 27 bytes .../corpora/asn1/0b703d4cbe7cd52e75c00424a8e343f63bd1a132 | Bin 0 -> 24 bytes .../corpora/asn1/0bd7fe6a2b72237c9fd16058a3b5a9dfc79414db | Bin 0 -> 39 bytes .../corpora/asn1/0c0bf2c7d1e6026deb79d62088c0cc17d976c1c7 | Bin 0 -> 60 bytes .../corpora/asn1/0c438a223ac793890989beb93e0b40a675417f70 | Bin 0 -> 38 bytes .../corpora/asn1/0cbf86f6df5798240e59f520270d6d510056ae6f | Bin 0 -> 26 bytes .../corpora/asn1/0d5a0f0322cd0765f071d401d57b58a1172aaa1d | Bin 0 -> 48 bytes .../corpora/asn1/0e513a5074a6d02ce93d9b42aa2c98eddcb90e93 | Bin 0 -> 56 bytes .../corpora/asn1/0e67e4b21db103194f77e4d0e81154fb9d06a16e | Bin 0 -> 3 bytes .../corpora/asn1/0e76b4cb03a1ce43cd2a0aa6d89e5bef52cb858c | Bin 0 -> 58 bytes .../corpora/asn1/0eb5037935ba1c2791f3b7e9bc8470c3c60d2aff | 1 + .../corpora/asn1/0edb352393021d0db2b80e02bfb287ff11d034d4 | Bin 0 -> 61 bytes .../corpora/asn1/0f331c5b2532970dc460ab9e92e865f14703ff68 | Bin 0 -> 56 bytes .../corpora/asn1/0f381ed59fa3d001aa16435bf29bbd367a5b5b8c | 1 + .../corpora/asn1/0f6148cea7508438975382bdd10b48fb9685b8e4 | Bin 0 -> 22 bytes .../corpora/asn1/109ba1974132c127add3329c99db0697a0f61390 | Bin 0 -> 40 bytes .../corpora/asn1/1125fbc423108711ae75f05f148d41f11bd625de | Bin 0 -> 58 bytes .../corpora/asn1/12db33ae760866cd039ed903ba8c45ae25f4a1d5 | Bin 0 -> 51 bytes .../corpora/asn1/13512eb94ff9439bd0c2a57fe735add1d8a2a12b | Bin 0 -> 45 bytes .../corpora/asn1/135ebf86cedc0098413d66d88b88d4c698e0b0e5 | 1 + .../corpora/asn1/138941acaa97ba86c44c14e52b29092bf3f2fb4f | Bin 0 -> 58 bytes .../corpora/asn1/13d03b52439d6671ec1c40f077b118aea7febdb8 | Bin 0 -> 29 bytes .../corpora/asn1/13da75fa23c963c97cb98bb5bacc1fa999c30696 | Bin 0 -> 21 bytes .../corpora/asn1/140dfebef80fdb68bd404b9d7df81a75b550cc60 | Bin 0 -> 18 bytes .../corpora/asn1/142921738558d2c7e9ac200a25320504e90a0df4 | Bin 0 -> 56 bytes .../corpora/asn1/146a4976dce3f892f5a704eae34f51850f09556a | 1 + .../corpora/asn1/147fb3d06bb69e64efa650a3d5d957bf7998a30e | 1 + .../corpora/asn1/14f9a2ca6faa9b17ba5062687c27529061b13a6e | Bin 0 -> 18 bytes .../corpora/asn1/1521570d9d6337a8228276c43543f12d1ca5730f | Bin 0 -> 25 bytes .../corpora/asn1/156cf055fa2be07dea41f84b7637756d0469bd97 | 1 + .../corpora/asn1/15b9d8e166c03af7e976f8aaca14c6d54d7a4e9e | Bin 0 -> 59 bytes .../corpora/asn1/15c1c159bee5ce99ef0f8d0c7b7c3f30219a7ad8 | Bin 0 -> 55 bytes .../corpora/asn1/15d825f06f55d4e7045d0645cdab09fd0e3201c2 | Bin 0 -> 39 bytes .../corpora/asn1/163c0cb7ca37c385e5ccaf87e8492fe94b6337d3 | Bin 0 -> 21 bytes .../corpora/asn1/16529c406c958ca89739d5daba7a96e64cd9b2f7 | Bin 0 -> 60 bytes .../corpora/asn1/16906ed4b42f24dc5ea064fad45be1619f93c624 | Bin 0 -> 61 bytes .../corpora/asn1/16a6b569296d4c8098bd4f81cd1d18671b09a1de | Bin 0 -> 26 bytes .../corpora/asn1/16b7c74ca82b178dab3b0c502fc304365aa4e363 | 1 + .../corpora/asn1/16c8f8ac7b57bd5b58b41327228e3fa21201db68 | 1 + .../corpora/asn1/17100650cffbdb34405bc50d0815b6af08bc4860 | Bin 0 -> 60 bytes .../corpora/asn1/17339d65fba467948f75a25fb90547a7354457d2 | Bin 0 -> 25 bytes .../corpora/asn1/17480c205d8e14d241319419647b4f750f70deff | 1 + .../corpora/asn1/1761be328da435322035300a09891945afecd6b1 | Bin 0 -> 46 bytes .../corpora/asn1/18741e31f9f34c387092adcf8d4e65c472c2bba9 | 1 + .../corpora/asn1/18d0a3a22218eeffc99347121734b32632c04868 | Bin 0 -> 33 bytes .../corpora/asn1/18d5cd6fecd1853e1c24f1baf229b9f40fc932f9 | Bin 0 -> 12 bytes .../corpora/asn1/18f556b305367d9ead225b0edf4f5136c91381fb | Bin 0 -> 62 bytes .../corpora/asn1/197d09399a1fe2131f110140b033bd21b360108d | Bin 0 -> 32 bytes .../corpora/asn1/19936bc5bc16752c8b096e926dc92ec230893109 | Bin 0 -> 61 bytes .../corpora/asn1/19b69c38270838c6e27bfc711d074f249dab0575 | Bin 0 -> 21 bytes .../corpora/asn1/19eb8f9a988ab798a16ef562f7eb44fc2ea2a622 | Bin 0 -> 52 bytes .../corpora/asn1/1a05c8910568029dcc9658ba357abe9596181958 | Bin 0 -> 14 bytes .../corpora/asn1/1a068b3d21fe9911715dcc1ccb77966a9074fac0 | Bin 0 -> 23 bytes .../corpora/asn1/1a0ba76cea02ac6dfa6434c8d12bcf64fbf814e4 | Bin 0 -> 37 bytes .../corpora/asn1/1a3a89ddabd5e921ba52fb95caf81db191c473f7 | Bin 0 -> 56 bytes .../corpora/asn1/1a9f9fc4356251ad9f1644b8106b14511b8af3a3 | Bin 0 -> 59 bytes .../corpora/asn1/1befa63a15051e8da6f881f8954553fe66626d8a | Bin 0 -> 44 bytes .../corpora/asn1/1c07ef6e2d7aa21f2cb045ba66c21a97958950a1 | Bin 0 -> 14 bytes .../corpora/asn1/1c6d255534f4fadca1bfd12bae14c193137bffde | Bin 0 -> 30 bytes .../corpora/asn1/1c73068d40308b8f9cea5a81bce0f152ff0cfe6d | Bin 0 -> 54 bytes .../corpora/asn1/1c963aa8b26ac6dbb3a36e3237143b2f9d7f731d | 1 + .../corpora/asn1/1cb4e301de5c1309c3ea0f77aa60927476cb44c2 | Bin 0 -> 55 bytes .../corpora/asn1/1cfbe241721295c3ab2939e75980430b4d3dd450 | Bin 0 -> 12 bytes .../corpora/asn1/1d1e6d169c8d3e31ef0a0de0d6306dcfd2111e47 | Bin 0 -> 4 bytes .../corpora/asn1/1d3c7272c1441f264275d4f9af15969d6d77bd4e | Bin 0 -> 56 bytes .../corpora/asn1/1d47bd4caeaecd08e272dbe2ed4ca5bf077b9086 | Bin 0 -> 42 bytes .../corpora/asn1/1e0017b185cd6adb9993f230845e76e565e2ebc9 | Bin 0 -> 52 bytes .../corpora/asn1/1e00ab66fdd93834d335c83543295388ec0f5fda | Bin 0 -> 27 bytes .../corpora/asn1/1e11673e33d2d3ab23a2e9fd45fa75cd37cd0235 | Bin 0 -> 39 bytes .../corpora/asn1/1e1bc60a4e726dadbe9ace0a4b59f7557f6bb3f1 | Bin 0 -> 55 bytes .../corpora/asn1/1e655f0c24867708cd3cdfe307423638e6c92038 | Bin 0 -> 64 bytes .../corpora/asn1/1ed20b9297ec9329bb0671522873430f0956b563 | Bin 0 -> 37 bytes .../corpora/asn1/1ee35c88b2f231590e3aa094d45839edc75eb0fa | Bin 0 -> 58 bytes .../corpora/asn1/2050ad77b54bbdc1a7123854bff94be61591b348 | Bin 0 -> 53 bytes .../corpora/asn1/21917338871a048ce169272745ff797342bec3b9 | Bin 0 -> 29 bytes .../corpora/asn1/21b69111d4bd2c7092164f3d62058573a44f98b8 | Bin 0 -> 49 bytes .../corpora/asn1/2230c7c6bc4e324b8c105e21a58a695f6c05bf1d | Bin 0 -> 60 bytes .../corpora/asn1/2268e569755a984fa6243895c509c2efadb4f385 | Bin 0 -> 22 bytes .../corpora/asn1/228d054c2498d91ee609a0ece3e9b176f75b8702 | Bin 0 -> 41 bytes .../corpora/asn1/22b8677fa5e61d164a9973520a4fc994411d53d8 | Bin 0 -> 22 bytes .../corpora/asn1/22ba65074f722e194e4f254dfd05feece3544554 | 1 + .../corpora/asn1/22c7b7467e763e11c0b875735bc67f7495ec8971 | Bin 0 -> 60 bytes .../corpora/asn1/22fdf61f7e1a31595e9c705699b55653a113da08 | Bin 0 -> 33 bytes .../corpora/asn1/2301d12dd043939f9884910c9310062e16665e12 | Bin 0 -> 21 bytes .../corpora/asn1/23888ec012a499d9add5e708e7f78589024443f8 | 1 + .../corpora/asn1/238b7bccecb441257f3b64f64ef7026643969d01 | Bin 0 -> 34 bytes .../corpora/asn1/23b9b4f7a91481b0e2b6a1c1b0ac3e772d03478b | 1 + .../corpora/asn1/23bad5d0182093cf73afe51291b2bd62f1d70602 | Bin 0 -> 60 bytes .../corpora/asn1/23d6011c415d9692fd0ea26c7a8874af901ff82c | Bin 0 -> 35 bytes .../corpora/asn1/240b76e7cac6fb08aba0d3e179e210debb9f5489 | Bin 0 -> 27 bytes .../corpora/asn1/2429daf99e904bf0e49c41eab58e9e9f582fb271 | Bin 0 -> 53 bytes .../corpora/asn1/24e0a937b69fc7c867190b72230206588cbeb1dc | 1 + .../corpora/asn1/254bb13b0222fb6b639a329349ca942ce21bf9c8 | 1 + .../corpora/asn1/2568e2299910fe70d10a41f1a6f4aad8cde5eda9 | Bin 0 -> 60 bytes .../corpora/asn1/258c3722f6f55c8c677a00d523e21c04fe71006b | Bin 0 -> 64 bytes .../corpora/asn1/258e5dc1a2e567d4b0fb7b19358c71f55a588119 | 1 + .../corpora/asn1/25a0f46987cfab0c601efaa7c24f6c3d438a1e9a | Bin 0 -> 53 bytes .../corpora/asn1/25a151c6df6b962ed710dcd1db6f1e73222b9bac | 1 + .../corpora/asn1/25c6c63bb819f3b2b5c585fac9930146549b2b46 | Bin 0 -> 61 bytes .../corpora/asn1/2602870808dcf0cfd8769711da521a4e36305584 | Bin 0 -> 40 bytes .../corpora/asn1/26ce4fb388700a94829960923d905c7d64a17289 | Bin 0 -> 23 bytes .../corpora/asn1/274032d165ba23c575d462dc7324503b0c77f23f | Bin 0 -> 12 bytes .../corpora/asn1/276026734873c5f136a7977097fdf126ec105808 | Bin 0 -> 47 bytes .../corpora/asn1/2790bc59bcc4fcb8b723e054e924537037d8cce9 | Bin 0 -> 21 bytes .../corpora/asn1/27cf87c0b8442959521234a5db06357cce410119 | Bin 0 -> 63 bytes .../corpora/asn1/27f65c19ea22fc48433cf9e3fd84d8cf308b6d64 | Bin 0 -> 22 bytes .../corpora/asn1/282263dbe3f55f0ad78656577b16e33b865914b7 | 1 + .../corpora/asn1/2868e5eb39ab9ef34cfe3da20c868bc90b0a420e | Bin 0 -> 42 bytes .../corpora/asn1/286a29ff211d6dfbc87f2c2c6a83b34b0f06f741 | Bin 0 -> 18 bytes .../corpora/asn1/286cf42c7bd0092de67994ee688ee44c7ffce7e8 | Bin 0 -> 7 bytes .../corpora/asn1/289fe8e5651232538829c69e8030051abd67d7cc | Bin 0 -> 14 bytes .../corpora/asn1/28a1084fe28431c25765a8b81d40af5eea214340 | Bin 0 -> 60 bytes .../corpora/asn1/28e63264622153fbaf072399811b3fd639f7d706 | Bin 0 -> 61 bytes .../corpora/asn1/299c515ae8722d3c25390383337b1ce7f490a65c | Bin 0 -> 57 bytes .../corpora/asn1/29aa0c13b9f412ae32e7e750f1a68c7555ffa1e4 | Bin 0 -> 36 bytes .../corpora/asn1/29adeb146c70c05bf9865083e5bac6e6de39fcf5 | Bin 0 -> 57 bytes .../corpora/asn1/29ae6887f41b281016c90897e9ee51899a813582 | Bin 0 -> 59 bytes .../corpora/asn1/29b75ea701babb1529b2a27dfac4c4dd555afe61 | Bin 0 -> 29 bytes .../corpora/asn1/29d500715988c0b1bad870b28b922860dd559f49 | Bin 0 -> 33 bytes .../corpora/asn1/29eaa6bc67968ff5d45704dc9fcf27950c863cc8 | Bin 0 -> 58 bytes .../corpora/asn1/2a0d22ca1d1394af74e7dee4658b44f99a0e19cf | 1 + .../corpora/asn1/2a837a1e03b0d434c0d75d9f43f780cc2873f544 | Bin 0 -> 59 bytes .../corpora/asn1/2aaad08da76eaa70cac287b77c0cceb0c4c78dbd | Bin 0 -> 58 bytes .../corpora/asn1/2ab76f38fef86fda829246ae957106902376d27b | Bin 0 -> 41 bytes .../corpora/asn1/2abc6a93ce800d9ea7730558e1aa6aad4ead9dfd | Bin 0 -> 64 bytes .../corpora/asn1/2ac6ce6fb846327a0c32184e87726b0fe8fe0d70 | Bin 0 -> 38 bytes .../corpora/asn1/2aee1e5373981f68fc42991d5d880bfa91e3e514 | Bin 0 -> 20 bytes .../corpora/asn1/2b3e079aaef29487060bc0ffb43eae3dabe04e8b | Bin 0 -> 51 bytes .../corpora/asn1/2b7ef105f42e8599276b8e4d9426095fbeec562f | Bin 0 -> 26 bytes .../corpora/asn1/2be508d4d84a8b47541ff482e1608fdca76cab24 | Bin 0 -> 41 bytes .../corpora/asn1/2c63ec92fe4cb9e0a525b7cf698a4de56d565e8b | Bin 0 -> 61 bytes .../corpora/asn1/2c7de37347c7058f28a98df7cf101275014ccb28 | 3 +++ .../corpora/asn1/2c8e5c79be44522d4352d53996e32f3a670774fd | Bin 0 -> 30 bytes .../corpora/asn1/2d0c85cd8954f77e3627847d781f89278791093d | Bin 0 -> 53 bytes .../corpora/asn1/2d151e2767871afbfda4242267f3f8c3efecc044 | Bin 0 -> 62 bytes .../corpora/asn1/2d6fb194ecb3d9472a5cb88eedfbd3c64d75f7ef | Bin 0 -> 60 bytes .../corpora/asn1/2d80f315c5a0d78bf4c98a1fc8ad6de2376901d8 | Bin 0 -> 58 bytes .../corpora/asn1/2e5a4fd1d9458f0a9f575e23e4e496fe64c1e287 | Bin 0 -> 12 bytes .../corpora/asn1/2ea5a6132619dafbaf60c7971ab8c58ba883eb0f | Bin 0 -> 30 bytes .../corpora/asn1/2ec11642f3840d2b802b820287e3a7896752c524 | Bin 0 -> 62 bytes .../corpora/asn1/2f0c98d261ece1c10c4cf7a896f26be3e3c10725 | Bin 0 -> 31 bytes .../corpora/asn1/2f17fec625b82b28d57da5cb2f21f84975887f26 | Bin 0 -> 21 bytes .../corpora/asn1/2f35ba09a1c3cfada9a3095668bf3d415096c753 | Bin 0 -> 30 bytes .../corpora/asn1/2f3690062b0c5c791dc4a3c8981584f6dc98e501 | Bin 0 -> 49 bytes .../corpora/asn1/2f3747513b466c2f4f6cd7d8b15d6015d74d1444 | Bin 0 -> 60 bytes .../corpora/asn1/2fa6dcc1aa3717361187ae962c1f7dee44d63a01 | Bin 0 -> 23 bytes .../corpora/asn1/2fbcbca97ebd948043a079535faffc43d90efcee | Bin 0 -> 23 bytes .../corpora/asn1/2fc58c8fad13ef6edb1485702ecb77f3990c5122 | Bin 0 -> 59 bytes .../corpora/asn1/308c4a1eb9b3b74f9bdd4d59284c516b830e06de | Bin 0 -> 44 bytes .../corpora/asn1/3091f307e992716bdb62fa83b359d8935258b512 | Bin 0 -> 34 bytes .../corpora/asn1/31bae95d75fbd8521595379199c9a72503ad4fb4 | Bin 0 -> 25 bytes .../corpora/asn1/31efd0749e5bd8bb2a721f017ee336d615993c39 | Bin 0 -> 64 bytes .../corpora/asn1/324ae92dbc48dd4b6fa71e8db0291f0b3ea1491e | Bin 0 -> 23 bytes .../corpora/asn1/32993b1e22e7c1a062d8daa458e3271743a76218 | Bin 0 -> 53 bytes .../corpora/asn1/32ec115ba802de649770e054c9d36a639f6f8155 | Bin 0 -> 49 bytes .../corpora/asn1/3345ea88558a21fd3bb53822ecdc33b459046957 | Bin 0 -> 54 bytes .../corpora/asn1/335e71b1cd8a69f6fb0a5c2136f4faa1f337bb25 | Bin 0 -> 55 bytes .../corpora/asn1/33640152e3f87368bcbc9124a3d9c67f7eab375e | Bin 0 -> 50 bytes .../corpora/asn1/3365e0ec84b9a429141c86cbe2f3ebd3f22a6205 | Bin 0 -> 12 bytes .../corpora/asn1/3398f7c81fa17a295440d5c6c1734e075fc7961c | Bin 0 -> 40 bytes .../corpora/asn1/33aa7fe8f56534d8dd685a2f5944110d9e4504d8 | Bin 0 -> 12 bytes .../corpora/asn1/33f3f542543ab87f70e1415f677e499a8233d352 | 1 + .../corpora/asn1/340649abd7da378a2616dfe2df3e848a14e57d82 | Bin 0 -> 40 bytes .../corpora/asn1/342a72acd28c8beabc11ba03cf5cfe5e29fb0657 | Bin 0 -> 24 bytes .../corpora/asn1/347dd0de7cf0f565ec54d397328f445823c4773d | Bin 0 -> 35 bytes .../corpora/asn1/34f87a6723a129df6b77dd48c3ed7d2b0e93a8f8 | Bin 0 -> 25 bytes .../corpora/asn1/3553c9ee5c3061eda35d337eabfc4b1d1fee1018 | Bin 0 -> 18 bytes .../corpora/asn1/3557240ca93beec043e641994a209585894ebeb4 | 1 + .../corpora/asn1/3558d7b1edf4d3b58973935ee6a3c31d8c9ec086 | Bin 0 -> 24 bytes .../corpora/asn1/3562d2d60fb420b5a7fd445c97ac1ed26c154983 | Bin 0 -> 63 bytes .../corpora/asn1/35668d658eb21650f177d3b3309456ee524e0350 | Bin 0 -> 61 bytes .../corpora/asn1/35b2b716aea4456bfeae4d08c1736b35fce9cb55 | Bin 0 -> 50 bytes .../corpora/asn1/35c48b64dc3351326e0cb0e72428fef18f2f58d7 | 1 + .../corpora/asn1/372c4bd3080e916656916a6e7ef72238ae6a0b41 | Bin 0 -> 55 bytes .../corpora/asn1/373c20c673904557072807eeb8a3b019a6d4de16 | Bin 0 -> 31 bytes .../corpora/asn1/3761a14f82e3838372064a842054d0a831551d81 | Bin 0 -> 31 bytes .../corpora/asn1/37a1a60f88829b65f67c18c4cf96d63e07c53b07 | Bin 0 -> 60 bytes .../corpora/asn1/37c8f0074d53bc5e5525e341ca9fae8bd721f459 | Bin 0 -> 24 bytes .../corpora/asn1/39246e3ddf8d17c63acbb53a9bd98c2be1aaf091 | 1 + .../corpora/asn1/3ac4faff2c509300ae955882135c7613810617c5 | 1 + .../corpora/asn1/3b03f1a607ad2e033db8294bf09593165c2e1451 | Bin 0 -> 61 bytes .../corpora/asn1/3b2e9dabca5952e1ccde7dbe8bebab3a396e369d | 1 + .../corpora/asn1/3b3012c0790befbacce0423b4b9a1731c2b7398b | Bin 0 -> 64 bytes .../corpora/asn1/3b62a04053794d2b1aaaf6bbb7bb6aa6d858e0a4 | Bin 0 -> 48 bytes .../corpora/asn1/3b688908a8451f19eee475420bc05ba088ee83e5 | Bin 0 -> 30 bytes .../corpora/asn1/3b91bb66c77cef6dfc2b958cb2fcdda9ad66b1ad | Bin 0 -> 27 bytes .../corpora/asn1/3c0061faba125d478aa723e41a38b39bbfef2a5a | Bin 0 -> 46 bytes .../corpora/asn1/3c4b1d6f32bea967aa5b715c82bfd1e17978c8c9 | Bin 0 -> 63 bytes .../corpora/asn1/3cde6c96c7a43b58183fd7ff717d1c79fc115f5e | Bin 0 -> 39 bytes .../corpora/asn1/3d2648b87c8d17bb86586a6efffa133a35b7599b | Bin 0 -> 29 bytes .../corpora/asn1/3d2b6c5a4be444abd4c2cb87fd2e03c27d3a3712 | Bin 0 -> 55 bytes .../corpora/asn1/3da1b82eb5a9d1860dce2ec0b48ad49711714415 | Bin 0 -> 57 bytes .../corpora/asn1/3e41913af4b4331f71009b9d6f049ba83e805444 | Bin 0 -> 25 bytes .../corpora/asn1/3e69affef0faebefd92d39989028740adbc96b49 | Bin 0 -> 60 bytes .../corpora/asn1/3eb4f5c9466de7d4abfaa8b92d56922e33a69cdf | Bin 0 -> 12 bytes .../corpora/asn1/3ed299615f77d100884da486eaa721268cd6c96b | Bin 0 -> 60 bytes .../corpora/asn1/3f05f1c90e9685ef1b60026715fbf8e293beb85d | Bin 0 -> 63 bytes .../corpora/asn1/3f5db940cc48dc28381e9234c8660efa11e5e3ac | Bin 0 -> 21 bytes .../corpora/asn1/3fdae5bfc0c535516a550c3160fdd28d00232c51 | 1 + .../corpora/asn1/3fe916bfaf697e95689700f48833330f29df514a | Bin 0 -> 45 bytes .../corpora/asn1/40041aa929c8285a65ddb03adbef23803471f009 | 1 + .../corpora/asn1/4031667f9c54ae01ee6916583ac7ac91d96ca839 | Bin 0 -> 24 bytes .../corpora/asn1/4053f77d074ee183247da8b58b5cd9adbbd1f6f9 | Bin 0 -> 51 bytes .../corpora/asn1/40aaec008c2252bacdc761a04e85739e0f8ca76a | 1 + .../corpora/asn1/40b0db62724ee2355ba73338154d5424cbd7d292 | Bin 0 -> 41 bytes .../corpora/asn1/40b88cab280320a843c7ed36e227d00cc4105b2a | Bin 0 -> 52 bytes .../corpora/asn1/40c9654a182c8bccb865c8062ebe85257ce51b48 | Bin 0 -> 30 bytes .../corpora/asn1/40f39fc99763d03d89cfa63fa171cc77ad3618d1 | Bin 0 -> 56 bytes .../corpora/asn1/411bd4c74649e74c9390ad1943135e49bb4c35c7 | Bin 0 -> 10 bytes .../corpora/asn1/41e834f2f34056facbb7870b8d67bee99e8fb364 | Bin 0 -> 45 bytes .../corpora/asn1/4216979e0b3808fc27ebc172b049dd5871899ef6 | Bin 0 -> 53 bytes .../corpora/asn1/42a881a817c4599cb2ef96aea02da9418aea649c | Bin 0 -> 58 bytes .../corpora/asn1/42b4211f152e38f55c9f7314e98a5c88083c6f17 | Bin 0 -> 10 bytes .../corpora/asn1/42f219f2e07a6eb430073c1b59fa67ff18a79cf6 | 1 + .../corpora/asn1/4326c36f02104e87efa40e6bda2eb8301ccb81fb | Bin 0 -> 59 bytes .../corpora/asn1/4341d0776b18e160439874aa78c6e662a23f48bc | Bin 0 -> 52 bytes .../corpora/asn1/43420658f631a577146d581d543eb3da8ea8a386 | 1 + .../corpora/asn1/43456b0093090dae8b39d8f0d57bcd1b53992a8c | 1 + .../corpora/asn1/4381480925a1dd9332336fe86fb68418d9a5cff8 | Bin 0 -> 29 bytes .../corpora/asn1/43a1f003f0f6b39e7944bedc50486a661e1e1909 | Bin 0 -> 24 bytes .../corpora/asn1/43a871a491c09263ab752bc4db1c3cb13da89f40 | Bin 0 -> 49 bytes .../corpora/asn1/43d90ea775f5bd9c961211d1ad97fc748eb67710 | Bin 0 -> 18 bytes .../corpora/asn1/43e1afb71dab64f939d325294b142bada6783509 | 1 + .../corpora/asn1/43f21b4161fd8a0f1a34b234b4c674fce63547fe | Bin 0 -> 21 bytes .../corpora/asn1/4434008982b20940d29c48bd4aa311b27de4a066 | Bin 0 -> 45 bytes .../corpora/asn1/44ff21ca68ef20751b81bb19a21f98c559d0dddd | Bin 0 -> 53 bytes .../corpora/asn1/45b1f6ee705f0f22ae6ee0d93e53cd399db30b7b | Bin 0 -> 44 bytes .../corpora/asn1/45c9bd3a3a10f0979b193309643323d97829f409 | Bin 0 -> 42 bytes .../corpora/asn1/45ca1bf25acb39689fb2a01d3e106c79a0f5dc55 | Bin 0 -> 59 bytes .../corpora/asn1/4657b0014550c91575378de9d07358cd9945a1ad | Bin 0 -> 61 bytes .../corpora/asn1/46601c4f26dea04f02a59da306cde356db7decfa | 1 + .../corpora/asn1/46e5274dba53d0f8c1842490a253818fcb5fd156 | Bin 0 -> 61 bytes .../corpora/asn1/46fb2ae2f1006f3f8ad38066170ddbbe3f391e5e | Bin 0 -> 47 bytes .../corpora/asn1/4723dcf70559a9a56997bccf742966a8b30cf30e | Bin 0 -> 52 bytes .../corpora/asn1/474c666326a13573832bbc1903b9929a924b47d6 | Bin 0 -> 26 bytes .../corpora/asn1/4788b857063b1bed5689e4b89c07dbe435f6ed39 | Bin 0 -> 41 bytes .../corpora/asn1/47dc7f60c74b3b9623bfb239ab34748d194d29b3 | Bin 0 -> 24 bytes .../corpora/asn1/47f3f4a5d7ba351578752654234c7c0bc57ee094 | Bin 0 -> 62 bytes .../corpora/asn1/482576a5535d8c3982be84d55500c74292300671 | Bin 0 -> 15 bytes .../corpora/asn1/487f4041e294f53420e7a2afd670704cbbbe0d40 | Bin 0 -> 29 bytes .../corpora/asn1/48a6c40bd98828a07ba2ca53955b60abbe75bc66 | Bin 0 -> 56 bytes .../corpora/asn1/491c197774060b639747675228f1db2f60b24796 | Bin 0 -> 34 bytes .../corpora/asn1/492e7aa6b100f2f51b26a59aa8708a46d677f0b2 | Bin 0 -> 23 bytes .../corpora/asn1/496f5348b89d7fc1030b10820082e4ced0143cc6 | Bin 0 -> 53 bytes .../corpora/asn1/497a9f614c535b99a1cf16746d9f9567a5221733 | Bin 0 -> 23 bytes .../corpora/asn1/49ce2f748871dff3bf9614435341e099e5942106 | Bin 0 -> 48 bytes .../corpora/asn1/4a2f0006f68e3252b15ad8e9ce69385180be17ad | Bin 0 -> 58 bytes .../corpora/asn1/4b01e0e3bc07ad526ff0957f26a565b12cc0d1ba | Bin 0 -> 60 bytes .../corpora/asn1/4b21a6c84b789800f66790726e7bf88c84e52e3a | Bin 0 -> 58 bytes .../corpora/asn1/4b25155fa4d637c1f9df7c411a347a44026e806d | 1 + .../corpora/asn1/4b43707a96781339210b724b06e480b29105cb1b | Bin 0 -> 61 bytes .../corpora/asn1/4c477ccc4d114dfce2dbfd1a38226fc4165ae86b | Bin 0 -> 21 bytes .../corpora/asn1/4c5e53f8933af3aa4adbe9a03f3fa663469c11f3 | Bin 0 -> 59 bytes .../corpora/asn1/4c6453caefc4907f3f60aeea0b2c4392257f11c4 | Bin 0 -> 24 bytes .../corpora/asn1/4c66a05fb19a0ff10ddb4ba6b251e7e7e267fff2 | Bin 0 -> 42 bytes .../corpora/asn1/4d56e7e40e8ec69906dd4e34f4798483fb8e14d1 | Bin 0 -> 61 bytes .../corpora/asn1/4d588bb4ceae0f42e84e66b042c3c7fe1a0f1661 | Bin 0 -> 60 bytes .../corpora/asn1/4d5ec47a2a450e07412dedb7fe05bd241ac93052 | Bin 0 -> 60 bytes .../corpora/asn1/4d5fdaf5d5205917bb14016614b54f7c811a1d87 | Bin 0 -> 42 bytes .../corpora/asn1/4e1d2949fde78c4cb79fdb0dc60f1b1a5e93ac91 | Bin 0 -> 12 bytes .../corpora/asn1/4eaf7c56b056e25eae8f082e147de1592e749e3d | Bin 0 -> 16 bytes .../corpora/asn1/4eea7decf9ad9f5d864b9a260d4312bef4986df2 | Bin 0 -> 4 bytes .../corpora/asn1/4f8a86330df40d778df9e8d20a5a1608e6c15333 | Bin 0 -> 62 bytes .../corpora/asn1/50040f190b00a2ce5bffc2b8d7645dfd91477e9e | Bin 0 -> 12 bytes .../corpora/asn1/501787cc1473fe2db03d388035e8655573060083 | 1 + .../corpora/asn1/502d566ff6868c354152ff50b6d41438f25d8d1d | Bin 0 -> 53 bytes .../corpora/asn1/503e1b01a4b2923022b75cb826865e676cde9557 | Bin 0 -> 49 bytes .../corpora/asn1/503e5c815223cebe94a8198c9e684212f320536a | Bin 0 -> 20 bytes .../corpora/asn1/504d23921bb6c2f4e4cd5de885845d19f7e24ed4 | Bin 0 -> 31 bytes .../corpora/asn1/50d02698a4b89f4c6fd371bd8246a5b55f3327b3 | Bin 0 -> 47 bytes .../corpora/asn1/50db1f6405d507bf8dab9931c8a23dd7e0a2f854 | Bin 0 -> 63 bytes .../corpora/asn1/50f90fe45f76d9d42ad88068c5792ccc30a9e28e | Bin 0 -> 14 bytes .../corpora/asn1/517b1e9b0d521e9de51af19a3c27a81fff6dfa52 | Bin 0 -> 58 bytes .../corpora/asn1/518d1458641c0c13246788a7283106579da919ee | Bin 0 -> 53 bytes .../corpora/asn1/51de03a8e0918a03c9b51ce979b3f4cdf4a5907f | Bin 0 -> 20 bytes .../corpora/asn1/522361a0abc975468cf3619e50cef8e9a2e99ad8 | Bin 0 -> 31 bytes .../corpora/asn1/5242b600ea5d85c397417d2dc7516b2ab1ba4032 | 1 + .../corpora/asn1/52b9f466f5abbded8f141b271737ffc85a651832 | Bin 0 -> 44 bytes .../corpora/asn1/52fbe4217455e46f686d65bd88c053fa5227b849 | Bin 0 -> 57 bytes .../corpora/asn1/5314a3215a396d1a58ef72583719905872586885 | Bin 0 -> 61 bytes .../corpora/asn1/5329a61211868890360772c34fc90da1a567cbaa | Bin 0 -> 41 bytes .../corpora/asn1/53fdd60574246da3e577a04c2ac779e4ca13805f | Bin 0 -> 38 bytes .../corpora/asn1/5484fe5c411a3c005257d793121cf337c4d9104d | Bin 0 -> 24 bytes .../corpora/asn1/549176919466b2271fe5c00b71585af29a2fc682 | 1 + .../corpora/asn1/5495e3e04591620b831cae9d05170ef48c1a906f | Bin 0 -> 55 bytes .../corpora/asn1/549b88a6998fd2b8022594281f328e81b000ef95 | Bin 0 -> 30 bytes .../corpora/asn1/55c55e21151507bc61e1f1e7913738d3dd2d1003 | Bin 0 -> 43 bytes .../corpora/asn1/55d51b9f79bec789dccb9fbeaca50885760451ac | Bin 0 -> 21 bytes .../corpora/asn1/56127fdbcb3924efb0a8ad8a81375254436efbea | Bin 0 -> 10 bytes .../corpora/asn1/5620ec44e81d26a66087472cda215b1bb985b6aa | Bin 0 -> 51 bytes .../corpora/asn1/5665400c324f7a63be9896b08696201104fb3e74 | Bin 0 -> 61 bytes .../corpora/asn1/566a896bb1fb79b36d1940a52edacc716f25e819 | Bin 0 -> 61 bytes .../corpora/asn1/56a41f661aa646d711ee7a224a6ad572ecae82df | Bin 0 -> 57 bytes .../corpora/asn1/571ac9a30555ec6ac12bd9889858aa4c7034163d | Bin 0 -> 28 bytes .../corpora/asn1/57354e518efcc5e5cf883932ebb7a01694ce3a63 | Bin 0 -> 49 bytes .../corpora/asn1/5757dbcc950a5bc1484bba2bda2adbb282e0a56c | Bin 0 -> 39 bytes .../corpora/asn1/576958d0461e6564fdaf6489c736d3a08203a0b5 | Bin 0 -> 55 bytes .../corpora/asn1/5794645b6cec586cad4e018f3de2c290057b1e5c | Bin 0 -> 23 bytes .../corpora/asn1/57b9e35c313481949b981448a2268692455e03c3 | Bin 0 -> 23 bytes .../corpora/asn1/57d11671807ce903586a9adbba4d70cce7c936af | Bin 0 -> 40 bytes .../corpora/asn1/58a3939dc19b9204afb26837b920752696eaae01 | Bin 0 -> 15 bytes .../corpora/asn1/58e8b1e82745e7da3e7159f5c6131873aedf7747 | Bin 0 -> 57 bytes .../corpora/asn1/591d570a397de2007edf3f497b7c555d5fe9e61a | 1 + .../corpora/asn1/591dc162d20e5885e348d6205aed51678329bfdc | Bin 0 -> 31 bytes .../corpora/asn1/593636cc321f2cfb8aed6dc36de7b24602c166b5 | Bin 0 -> 24 bytes .../corpora/asn1/5941ee847ba6c9711026c022284c82cfce060aa7 | Bin 0 -> 27 bytes .../corpora/asn1/5976f9b03ba132718804953f2229fbe40b0cb70d | 1 + .../corpora/asn1/59d359e134fb11cf15e4929cf3ee53319faa6b85 | Bin 0 -> 38 bytes .../corpora/asn1/59d90bf638fa99cc6a61b7515c247210298aa07d | Bin 0 -> 60 bytes .../corpora/asn1/59f9be943bd1e069f603a404fea419b11eef6b6f | Bin 0 -> 52 bytes .../corpora/asn1/5a7010fab8c5ab4d6cd20b4d33f0ccbb00b9f1b8 | Bin 0 -> 41 bytes .../corpora/asn1/5a94d2a1ee32c5669c3015b48797de52f1edc839 | Bin 0 -> 63 bytes .../corpora/asn1/5aca4e85180a026346c8125ac470314fe4528c02 | Bin 0 -> 39 bytes .../corpora/asn1/5b010498153e2a01f3b7946978f206f3338e38f1 | Bin 0 -> 40 bytes .../corpora/asn1/5b6d2cd92cb3a8282cf24cfac6b8e7f9e748d652 | 1 + .../corpora/asn1/5b99a0ca5deae4b3ae04c1df1b3b421ec0637972 | Bin 0 -> 58 bytes .../corpora/asn1/5bab61eb53176449e25c2c82f172b82cb13ffb9d | 1 + .../corpora/asn1/5bd98188bf891c6613eb1fe5f89af934d51eb413 | Bin 0 -> 38 bytes .../corpora/asn1/5c2ddc84133f3ca20420a659c17dc1ec84dd00f3 | Bin 0 -> 59 bytes .../corpora/asn1/5c9c7b794d67b4d6792f3650b74e83b84d11e950 | Bin 0 -> 41 bytes .../corpora/asn1/5cd908e696128a6d60a28400d5745aaf69205a6a | Bin 0 -> 53 bytes .../corpora/asn1/5d609ad07506bd9f2380674081a46c7266f95d97 | Bin 0 -> 39 bytes .../corpora/asn1/5d7bc2b561794af7fbf0f8dc6f69dc1864201c53 | Bin 0 -> 13 bytes .../corpora/asn1/5dcda44f2838ef7398c89043754de98066e774fa | Bin 0 -> 42 bytes .../corpora/asn1/5e27ba66f53d326d81589ff24e905d8ab5e75c20 | Bin 0 -> 20 bytes .../corpora/asn1/5e50aac6a8593ff80ce68427027106be8f515a6c | Bin 0 -> 26 bytes .../corpora/asn1/5e899479208b1be5003ec2c44ddfdf2f19371f4c | Bin 0 -> 14 bytes .../corpora/asn1/5f06e1811e1d568d1fd118fb96f161eec6fc90af | Bin 0 -> 50 bytes .../corpora/asn1/5f0d55ef8df3847a1cbe25f765148c0b16fbbb98 | Bin 0 -> 50 bytes .../corpora/asn1/5f7d06e63acbca61fcb5d3096964fb2063ed05a8 | Bin 0 -> 26 bytes .../corpora/asn1/5fa8bd3013e5b0cd31f46d689edf26f3c8152e42 | Bin 0 -> 51 bytes .../corpora/asn1/60550766d8fedee345f25d983654810ccf99c840 | 1 + .../corpora/asn1/60790becd4794cef176e1c5e30637205fc6b6c0e | Bin 0 -> 58 bytes .../corpora/asn1/6087724143cdaef4131365bd2821511ab08517be | 1 + .../corpora/asn1/609409900413f55f0a6219f9e56d8675fadf5776 | Bin 0 -> 31 bytes .../corpora/asn1/60cd78b36ad1f71f866244ef78b12c18ff0a4864 | Bin 0 -> 34 bytes .../corpora/asn1/60ea00f806e06abc29a069921edde1fd812fc22c | Bin 0 -> 59 bytes .../corpora/asn1/60edbc959f962473fc8de88d51e9c5b122186ff6 | Bin 0 -> 19 bytes .../corpora/asn1/60f4ad72e1ffeee1bf27ace38c3126cf48af78d0 | 1 + .../corpora/asn1/61b42cf8fc5a5b2c112d1411f25624c01159b406 | Bin 0 -> 49 bytes .../corpora/asn1/61c3891ad4a44c9889dcb66b7f2cd0f4eac71523 | Bin 0 -> 38 bytes .../corpora/asn1/62255f676d5d9ab0a60a1358226e510c0480a84c | Bin 0 -> 56 bytes .../corpora/asn1/623357cf63544c927e8d32298af0dd760dba5dd9 | Bin 0 -> 53 bytes .../corpora/asn1/62463d1e05bf3e9965dee1b7bb8ff7898fab473e | Bin 0 -> 21 bytes .../corpora/asn1/62cfc5ed7b2193d16ef9bea535d7bdbc4eb52bb8 | Bin 0 -> 60 bytes .../corpora/asn1/62d8d80eae2aff83994c7453ea6d504a41479f2d | Bin 0 -> 49 bytes .../corpora/asn1/632357c1fca24ecfbb8f98b057188b73cf127a13 | Bin 0 -> 46 bytes .../corpora/asn1/6328ebbf86790dccc0e28a67c4a6179c93bef283 | Bin 0 -> 54 bytes .../corpora/asn1/6358b923bf103ce7eb085240509f3381d4d06e58 | Bin 0 -> 30 bytes .../corpora/asn1/63daabb6ec3ec3e11ad110e35aa79441dba503f2 | Bin 0 -> 30 bytes .../corpora/asn1/63ee80715a5a140e4cd3d7a9f308f3ebfef6380e | Bin 0 -> 15 bytes .../corpora/asn1/6400ff67884618922b78ede533b95e894711914e | Bin 0 -> 54 bytes .../corpora/asn1/64226243d5eb9fb2db47c18ec263a1e0b8e2b691 | Bin 0 -> 64 bytes .../corpora/asn1/6447fdcf23d1e001003ebafa0ea4867d7104ea69 | Bin 0 -> 57 bytes .../corpora/asn1/649a3683a0b075ea36a81e9873e73459e6c860ba | 1 + .../corpora/asn1/64d1d327ef2615bbb4c26079327aa79c4ea8d328 | Bin 0 -> 55 bytes .../corpora/asn1/655e08024322f3ae5f14f4285faade81d91d864b | Bin 0 -> 30 bytes .../corpora/asn1/65af6baf05debb9ead16666e8a3db302a9edb4a6 | Bin 0 -> 36 bytes .../corpora/asn1/660c995e7221bbe54b5cb9c9c12ebfdedb8982ec | Bin 0 -> 23 bytes .../corpora/asn1/6634deb1ede6cfc778d0e61925ab54ab3ab73623 | Bin 0 -> 47 bytes .../corpora/asn1/66d9b30d060759f6380306a89c46bee39e905639 | Bin 0 -> 61 bytes .../corpora/asn1/6739c2a2e3eb8a1c3567c7230a5da00e275110a6 | Bin 0 -> 21 bytes .../corpora/asn1/674cc28412e66915e79e873f1c01f25f32865ccf | Bin 0 -> 25 bytes .../corpora/asn1/6753b44d94e61d32fb28e43157521d0caf6c7987 | Bin 0 -> 30 bytes .../corpora/asn1/678e8d95e8fb6164c0f2b9cdea80401453df480d | Bin 0 -> 39 bytes .../corpora/asn1/67d0f97e5c0680d8466f721297209dc82c7f2c8b | Bin 0 -> 25 bytes .../corpora/asn1/684430b6e18c43dfd388ceff00c51b3eb36e1537 | Bin 0 -> 45 bytes .../corpora/asn1/6878bf365d3bb7e1447a221d1020e9be59b2b9a5 | Bin 0 -> 60 bytes .../corpora/asn1/68d1f9fcfbd7ffd2b94dcf530754a4d9439bc381 | Bin 0 -> 63 bytes .../corpora/asn1/68de0b6d4314e873d72e18c4db14bcf38ec22105 | Bin 0 -> 26 bytes .../corpora/asn1/68eda3bb456d468181e72334dc6fb751daef0bb9 | Bin 0 -> 60 bytes .../corpora/asn1/6992598b7b6dd2421948b740ed4b5814388fcb29 | Bin 0 -> 6 bytes .../corpora/asn1/69bafa8f6f9c13409943f38aaa0ce1cde8cbe7c5 | Bin 0 -> 59 bytes .../corpora/asn1/69d1c137fc2bd55405039dd9ceee0006244edbd2 | Bin 0 -> 59 bytes .../corpora/asn1/6a294f00e90741c6c4087ee033ef25defaea9f01 | 1 + .../corpora/asn1/6a6af9c4f01f7beceb54f969fc28b6af78a21095 | Bin 0 -> 59 bytes .../corpora/asn1/6b0df423b23c5d09bb2087c08eac373cad06128a | Bin 0 -> 61 bytes .../corpora/asn1/6b339dbffaae6e29e127e08cce63326ecc47891b | Bin 0 -> 24 bytes .../corpora/asn1/6ba10191d1260b66d9f3adce2da67de82827db06 | Bin 0 -> 29 bytes .../corpora/asn1/6bc0e97a1ae092057aab172de1d5f979389a3f7d | Bin 0 -> 53 bytes .../corpora/asn1/6bc16c8f7b5d155b9e483d889598adac1eaf8b40 | Bin 0 -> 59 bytes .../corpora/asn1/6bd62279a2f55389047a59534fd01db7da81111f | 1 + .../corpora/asn1/6c3f36413f8e9deab918912635ce6474ba2e1b73 | Bin 0 -> 61 bytes .../corpora/asn1/6c48adb5092cc17e90b5b0b56cda68938d9b2699 | Bin 0 -> 57 bytes .../corpora/asn1/6cb5e956f2c9d730489520c6ecd18a5e924530d5 | Bin 0 -> 44 bytes .../corpora/asn1/6cd5184adee06f90cc8d72b300d9d8b8f44d3fb5 | 1 + .../corpora/asn1/6d60358f94fe42ab4fb859ae3998e6d2cb202fb9 | Bin 0 -> 30 bytes .../corpora/asn1/6dcad75dbb9342c5030749a1d00db619833b2008 | Bin 0 -> 41 bytes .../corpora/asn1/6e048e136549f39633ae24db9da9f2ddd1d710bf | Bin 0 -> 28 bytes .../corpora/asn1/6e2c87aab76767c919cd2f5134b86a3e9ca6b809 | Bin 0 -> 14 bytes .../corpora/asn1/6e3de5cbf0e4d7a9d04005e62f28545ca64a5e10 | Bin 0 -> 25 bytes .../corpora/asn1/6e5cf4ee0e5b64152af0f38aebef83c7c8d7b396 | Bin 0 -> 52 bytes .../corpora/asn1/6e5ed7741c04c743cc84638ed564f855117177af | Bin 0 -> 24 bytes .../corpora/asn1/6e72692cc2fbd4198ac238c1fc659e2cc697a084 | Bin 0 -> 56 bytes .../corpora/asn1/6f873feb224b4b95073c06d3c1dcaf77a5eec2c9 | Bin 0 -> 18 bytes .../corpora/asn1/6f89aa80ce747e206cd60992a37f5fa6a9a53c4d | Bin 0 -> 51 bytes .../corpora/asn1/6fa8c316293af4de4b84b2554148fea19d6f50d2 | Bin 0 -> 22 bytes .../corpora/asn1/6fddec6ace3ec8a71281c6e3ee1bd4878cb01ceb | 1 + .../corpora/asn1/70203839c63f16ae4932d6ef5c07928d83732f9c | Bin 0 -> 45 bytes .../corpora/asn1/704dce70f6fa3d3d564478024f566631eb679974 | Bin 0 -> 6 bytes .../corpora/asn1/70a85da4e2d45d07c092a07ffbcda45b6b9e2d4d | Bin 0 -> 19 bytes .../corpora/asn1/715fa32b1fde7aede81549d088f70f390fee08bf | Bin 0 -> 60 bytes .../corpora/asn1/716921aee7e60aa0a21443e5f4d43399b4249ad1 | Bin 0 -> 24 bytes .../corpora/asn1/71cabf52169167fb7b736fdad16fa7eb189d0e5e | Bin 0 -> 55 bytes .../corpora/asn1/71fbf889ec635da1eed7947ba3c739122a5343f3 | Bin 0 -> 16 bytes .../corpora/asn1/72037c8039571dfbb4ab2480b5238430aa477ba2 | Bin 0 -> 28 bytes .../corpora/asn1/720c0ecc46139b2a1daba3e08c3c3abd112cf38b | Bin 0 -> 40 bytes .../corpora/asn1/7216ee1a6e4c7f90ec6b00684c29d065db1b18b4 | Bin 0 -> 61 bytes .../corpora/asn1/723bbb4cf7fe2baab9ade461d2a68bec592dab24 | Bin 0 -> 38 bytes .../corpora/asn1/7248a08a00d57e9ea49ea0a4717bf07a47fffde7 | Bin 0 -> 40 bytes .../corpora/asn1/72ab87bc6a188de6e8998fdca5d1d55e29be20bd | Bin 0 -> 12 bytes .../corpora/asn1/72c216181f0e9640844dd73c7b61e713804a5d32 | Bin 0 -> 50 bytes .../corpora/asn1/72df1cad68c213e7d7f9aa83be00e4851763412a | Bin 0 -> 41 bytes .../corpora/asn1/73737dd181657162c7c89006ab785402a88251d7 | Bin 0 -> 49 bytes .../corpora/asn1/73bac7a1d5030eab114d9b737e06809776fde47b | Bin 0 -> 52 bytes .../corpora/asn1/74159245d6ad8ed58b0267058cc44850da40ed22 | Bin 0 -> 40 bytes .../corpora/asn1/74660a096dc61cfa2c148166031e46e9cf84d894 | Bin 0 -> 21 bytes .../corpora/asn1/750341de5c4922df584cf4287dc55663a1ebbda0 | Bin 0 -> 30 bytes .../corpora/asn1/75486ea84e9dac7ef3c867f36491df4f41663a30 | Bin 0 -> 53 bytes .../corpora/asn1/754b14b8b9b0118bd84dae57f3cbd7f9ed49699a | Bin 0 -> 23 bytes .../corpora/asn1/75e18c5154f7b32c57876058bf49bee90218eaba | Bin 0 -> 63 bytes .../corpora/asn1/7643d22dab1e37592dae0d5271e677280a7ef78f | Bin 0 -> 22 bytes .../corpora/asn1/7648423756b1729ae2cf51c4d7a46277ce21f291 | Bin 0 -> 21 bytes .../corpora/asn1/76948f6d66cf6a6fb6555be11b723c334eb53eaf | Bin 0 -> 61 bytes .../corpora/asn1/76e901c7a7a1a7f8b8de0187dc2542fd69ffef2c | Bin 0 -> 34 bytes .../corpora/asn1/77314afabb740ebd60c6338831927145817e0d0f | Bin 0 -> 62 bytes .../corpora/asn1/774aed802c2a5abdd688ba6b90931cd376886660 | 1 + .../corpora/asn1/7784a455bbb2a502160b9b6059eb31b8eb514d06 | Bin 0 -> 51 bytes .../corpora/asn1/779207cb455f8ff8022e39b29643042f7e73d7b6 | Bin 0 -> 58 bytes .../corpora/asn1/77bb048bfe689410b5d54bcc860f4acb4c4c4cd1 | Bin 0 -> 55 bytes .../corpora/asn1/77d3f1285c1a977062f0ec2c761a45989325baf7 | Bin 0 -> 59 bytes .../corpora/asn1/77efbe986e74000d74ec51fea9f3caa6b4cf4102 | Bin 0 -> 11 bytes .../corpora/asn1/784404910947dbaae8b2a25c58e4f732977c784f | Bin 0 -> 29 bytes .../corpora/asn1/785206b8d7f0ace6a6f34f17f4972c1040cdeab9 | Bin 0 -> 62 bytes .../corpora/asn1/785c1329281d237cb47ee04361377cf651d1ffe4 | Bin 0 -> 57 bytes .../corpora/asn1/786535bed33aa144205c4de4ead086eb68d09672 | Bin 0 -> 53 bytes .../corpora/asn1/787b1611297a57a2912ed023317e0b03065f6953 | Bin 0 -> 29 bytes .../corpora/asn1/78d03c717a134ed4bfd13cb25f2c9421210dabdb | Bin 0 -> 55 bytes .../corpora/asn1/7943043cce5c94cba3edc6ba727d4de2c92afce7 | Bin 0 -> 18 bytes .../corpora/asn1/79bab942ad3201c73d1e3ba326c86f081641e3b7 | Bin 0 -> 57 bytes .../corpora/asn1/79e938c8c6782ecc93a2daa2725a780dfbe3f0b8 | Bin 0 -> 58 bytes .../corpora/asn1/7a0e44e06aff64a55dc8c5cbf511e92f67b6a3b9 | Bin 0 -> 30 bytes .../corpora/asn1/7a26246f2e2ae68179eab0d49aa2dbd3f0ca022e | 1 + .../corpora/asn1/7a795eea3179fc6b64c7ad8650d54c092d47972c | Bin 0 -> 42 bytes .../corpora/asn1/7af1d8530da60b85d5a3de7ed4d235451d81a0c8 | 1 + .../corpora/asn1/7b051999740d7d60ffd85a15f0a45ddb8fe8fddb | Bin 0 -> 18 bytes .../corpora/asn1/7b45c634020ec35736e7776105a777f1460aa17c | Bin 0 -> 58 bytes .../corpora/asn1/7b649cc8e3b828ed84806faeacf7da15ee1c56fc | Bin 0 -> 44 bytes .../corpora/asn1/7bfc2d1bf62f9ac2fb32cfde53b5fddc13521520 | Bin 0 -> 27 bytes .../corpora/asn1/7c20e962572534d86ddc8c8fa32cf8a0446eae8a | Bin 0 -> 17 bytes .../corpora/asn1/7c3f10211b3332fc264c0da69181d2fd13a481e3 | Bin 0 -> 59 bytes .../corpora/asn1/7ca409147fb5dd5ae866b18e278b4e255f9ba27c | Bin 0 -> 58 bytes .../corpora/asn1/7ccb11879657cc5761152406275ebb2a89146f3f | Bin 0 -> 18 bytes .../corpora/asn1/7cce3dd6f09f3a3760d49f205d6e8113a191b7bd | Bin 0 -> 49 bytes .../corpora/asn1/7d0281929713e9e09795d924c72b23bab365c4cc | Bin 0 -> 62 bytes .../corpora/asn1/7da6a02736b60e5ac97430c718cca7fb27651c25 | Bin 0 -> 60 bytes .../corpora/asn1/7de94fcce96942a6d0532daa805548fcd660c4c2 | 1 + .../corpora/asn1/7e247fe156db7bf5706af45c3107f67a44272b90 | Bin 0 -> 53 bytes .../corpora/asn1/7f42151b01495732dd95c5abedb31f2f5af81cc2 | Bin 0 -> 55 bytes .../corpora/asn1/7f8665537a5b1d9ab1d501ffdd70a7dd9a8e8dc3 | Bin 0 -> 31 bytes .../corpora/asn1/7fb6a33b347bf5a278ac86f52b29c63000b51507 | Bin 0 -> 56 bytes .../corpora/asn1/7fcf15ce34fbd0c4e2b11517e07bda376e19bf10 | Bin 0 -> 59 bytes .../corpora/asn1/8032d7226288d26c1b3005a7462dd9d543cae055 | Bin 0 -> 57 bytes .../corpora/asn1/80409fde797b71a270af13fe4db3b36fe2c492ed | Bin 0 -> 55 bytes .../corpora/asn1/80595b853618f970511be1586bd30082d13f839c | Bin 0 -> 52 bytes .../corpora/asn1/809a9b3855e9db5f275e1493cdf46cc15546e92e | Bin 0 -> 61 bytes .../corpora/asn1/80aef809abcf1c7c16f1f537a38aaac7d26cfd66 | 1 + .../corpora/asn1/80cbc5c3b88be746a98d0f5edfef29324da70da1 | Bin 0 -> 27 bytes .../corpora/asn1/81061e12d8ff77c8dc6a90c83f5d010b98d9c4c9 | Bin 0 -> 59 bytes .../corpora/asn1/8107f5a90504df9a045b6cc85f9f00fc56e1c2ef | 1 + .../corpora/asn1/818a858127a4725e59eb7a117829c681fa95588b | Bin 0 -> 12 bytes .../corpora/asn1/81a40be1e3c09491015457b48fb44d70742d64be | Bin 0 -> 30 bytes .../corpora/asn1/81e888429dcecd9ad8180d26924dc39f7175eaac | Bin 0 -> 63 bytes .../corpora/asn1/82087c8200eeb0544454982d65605d6978989a9d | Bin 0 -> 22 bytes .../corpora/asn1/821e1febac3ccbb74c985d836964587199f1143d | Bin 0 -> 52 bytes .../corpora/asn1/823048b72b17b52866e3aa6a9c41079d0f004767 | Bin 0 -> 13 bytes .../corpora/asn1/8232f7ab1d3ed9042f08b388287563a97452bff0 | Bin 0 -> 62 bytes .../corpora/asn1/82abd18298c62a5e057e9c2f0056846478a4c95f | Bin 0 -> 10 bytes .../corpora/asn1/82af10e6979179c580879735a7482ea2c7342a49 | Bin 0 -> 52 bytes .../corpora/asn1/82b589affbfd0f5de6128c33e0a441cf030f2f87 | Bin 0 -> 55 bytes .../corpora/asn1/82e4de8871e52fd6c2c77c9ff90486f4827a53a4 | Bin 0 -> 57 bytes .../corpora/asn1/833d2e179ec33ed3e39b1c638ec459f001153113 | Bin 0 -> 38 bytes .../corpora/asn1/83fbd0f17b1c24b4840f76a813f3e4a5b82dff6d | Bin 0 -> 6 bytes .../corpora/asn1/844ebc926cf7d88cad633047dd65388278c2f9c2 | 1 + .../corpora/asn1/847c96ff1b673cc26a110fb9b43ee106ee46d97c | 1 + .../corpora/asn1/856d2aa1ec4d58fdeb3bc21dec78af0e7f12c2b6 | Bin 0 -> 63 bytes .../corpora/asn1/85702e373892e7ebfe865b514fe3abe082e5b94c | Bin 0 -> 43 bytes .../corpora/asn1/85ccfb771becba620484079efe73fe718779f78a | 1 + .../corpora/asn1/8620cd2c396b6225ab16839a26174edbfb5dda53 | Bin 0 -> 47 bytes .../corpora/asn1/86a3c14708e87f6d0f54726c84657843caf064b6 | Bin 0 -> 23 bytes .../corpora/asn1/86db813678ae337e8b235922b069f031bba27ace | Bin 0 -> 52 bytes .../corpora/asn1/873c1cd75f69e88a598056097922d6e521ef7a0f | Bin 0 -> 20 bytes .../corpora/asn1/87622fc356df18e8ee5ed9f90d39ef52312fcb8d | Bin 0 -> 36 bytes .../corpora/asn1/8783a8b4c3964ea607b7fd2cc278a8f11df9d7a2 | Bin 0 -> 55 bytes .../corpora/asn1/879b0b0210151c5cac27c06e727895e050d542b8 | Bin 0 -> 51 bytes .../corpora/asn1/87c00366f381be5e353db38f197ecb21301a6183 | Bin 0 -> 12 bytes .../corpora/asn1/87c8c9f34bae510130432fd06cf792888b601f9c | Bin 0 -> 50 bytes .../corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 | Bin 0 -> 52 bytes .../corpora/asn1/880223b41ecd68f1221be0a6071e6d1f4a3d4545 | 1 + .../corpora/asn1/885a01f71df1461f84fc8b7057320b2135f5e35c | Bin 0 -> 44 bytes .../corpora/asn1/887c5e98cc74792dc8a83fe305bb38b0a94819ec | 1 + .../corpora/asn1/88827fd5fd9c02924296c51f36b78382ca317368 | 1 + .../corpora/asn1/8891fcf5a5991f54034e500ec6a92f59e5d5123c | 3 +++ .../corpora/asn1/88ae4816a1e1a163328266cb9ebc9e25268e4ddb | Bin 0 -> 52 bytes .../corpora/asn1/88dd449a1260b6a53b9a50c74db8ff8daed6b70f | Bin 0 -> 58 bytes .../corpora/asn1/88ff25d2062cde912f4d730cf3d317e73c7e70c7 | Bin 0 -> 47 bytes .../corpora/asn1/893a632ee70158b939d3fecd3e65ba63bb8cbf56 | 1 + .../corpora/asn1/896d818f6f3665e1fef03e2265c35c2412dd9b4d | Bin 0 -> 23 bytes .../corpora/asn1/898e00843605233f480ad93e60defd5fd2ef22e2 | Bin 0 -> 64 bytes .../corpora/asn1/899bbd766d0847543a6bf2045581de67d68f0678 | Bin 0 -> 18 bytes .../corpora/asn1/89a666be82ba009d6197622f28f6e999edecd662 | Bin 0 -> 23 bytes .../corpora/asn1/8a0ce2ee24364256353a9a72d4021c109d0c0c21 | Bin 0 -> 40 bytes .../corpora/asn1/8a6fafc1f10568cd3d17d8ed38172386a138f777 | Bin 0 -> 50 bytes .../corpora/asn1/8a74e33adb05d3ce9fa3dd5a380031c5112dcb79 | 3 +++ .../corpora/asn1/8a8d6f1afcccdb5c4fc4395c1850e1710931d69b | 1 + .../corpora/asn1/8a908cd048062f7b53f8208098d2762ed9f2a063 | Bin 0 -> 47 bytes .../corpora/asn1/8ae28ef4f29bb8d467a4f618a9b8b082d9b97877 | Bin 0 -> 52 bytes .../corpora/asn1/8b0b1cd17952b4550e9c95d5d4e83fe20a2b3c5b | Bin 0 -> 44 bytes .../corpora/asn1/8b2e5fefaa0ea65b547cdf7a6818f99506573565 | Bin 0 -> 30 bytes .../corpora/asn1/8b49b37b9ab5497bd5b61ba91894fc7a52f3276d | Bin 0 -> 52 bytes .../corpora/asn1/8b6a5eac7ff98258c8d6353819d13e4a2449a37e | Bin 0 -> 23 bytes .../corpora/asn1/8b77533df58ecd822a722e47a3c3867507daee48 | 1 + .../corpora/asn1/8c0e33b170e3bce391f2a38acd1a2cbb2f25577b | Bin 0 -> 36 bytes .../corpora/asn1/8ce3ddcdde60b94d995c797f68a21063e1832f96 | 1 + .../corpora/asn1/8cf0026638b909339727be711fa1376dd2ed4209 | Bin 0 -> 55 bytes .../corpora/asn1/8d24cd85ea205b03059c5720da865161ac16d2f8 | Bin 0 -> 19 bytes .../corpora/asn1/8df2d273378b8695ff1ef255f3741862ea3a52ad | Bin 0 -> 16 bytes .../corpora/asn1/8ecf323e4cf31be9b325d87ef36853867755e708 | 1 + .../corpora/asn1/8ed02239ddb624295685d507cc48fa41e096e6f3 | Bin 0 -> 29 bytes .../corpora/asn1/8f4230bdeea5d0aeec890ef37eec02ad35fbda4f | Bin 0 -> 61 bytes .../corpora/asn1/8f5b0f44be4c2eeeb4e1b17c4bf3a6233f7aa79d | Bin 0 -> 41 bytes .../corpora/asn1/8fc97b51cf02fce363816692fd1ae2a71881f074 | Bin 0 -> 19 bytes .../corpora/asn1/9006f3654315e1a774c69bd84ecb369b22866c62 | Bin 0 -> 20 bytes .../corpora/asn1/9034f390804eeec8d82ac41b971463c9558c8135 | Bin 0 -> 53 bytes .../corpora/asn1/9041c60aae69a62e6aff185bd8f0bc18daf81202 | Bin 0 -> 20 bytes .../corpora/asn1/90b9f302a369540a56da56d1d1e3b93e3fd67fcd | Bin 0 -> 30 bytes .../corpora/asn1/910ce1b6b46bfd214113066649ea72341baad636 | Bin 0 -> 55 bytes .../corpora/asn1/914738f1ac2661e3f325f07476cc606946f86b35 | Bin 0 -> 28 bytes .../corpora/asn1/916f679d1ab6e6a62cc8046ad9e4bf6aacf5a743 | Bin 0 -> 54 bytes .../corpora/asn1/91824f7bdc1f37152697675a45de653c803d8a18 | Bin 0 -> 51 bytes .../corpora/asn1/91f593336b6bc71179a90a18671df93cae20cbf4 | 3 +++ .../corpora/asn1/9210b9d58b04b6fba4c1f38d8845e0efeb0afece | 1 + .../corpora/asn1/922f5d4e8d0e7013da7315f8823a4db5336f1c02 | Bin 0 -> 61 bytes .../corpora/asn1/93513d0341e9e0147965aff0d7679338c498b8bb | Bin 0 -> 46 bytes .../corpora/asn1/936e49167eb568ede1e99aebbb7952cc78bebc9b | Bin 0 -> 59 bytes .../corpora/asn1/93a28fb0be875551cb12a9f8de229264411d909c | Bin 0 -> 59 bytes .../corpora/asn1/93ae59551e70c8cb95c525679d497d7f9fb6c1e1 | Bin 0 -> 35 bytes .../corpora/asn1/941a8df530f66261c0b418bac4e60b9b35ef9646 | Bin 0 -> 27 bytes .../corpora/asn1/94e8714901d061ff8d85452f1378536a8b09c3b3 | Bin 0 -> 27 bytes .../corpora/asn1/9534b071925d63417ddb16a3438fbbd74d6696d7 | 1 + .../corpora/asn1/959e4e06b866879aa0367192109ac129f0ddba06 | Bin 0 -> 25 bytes .../corpora/asn1/95c4ec5d5503a474a5ee75765fa2038b775f5e90 | Bin 0 -> 37 bytes .../corpora/asn1/960c7532f20242e9410c68c282a4cd67384fa5ad | Bin 0 -> 33 bytes .../corpora/asn1/9666de4939577fcac9568ecc176712726f5fe03c | Bin 0 -> 13 bytes .../corpora/asn1/9674aa74b4a7dab5fdf5aee35ef80e79245f0126 | Bin 0 -> 44 bytes .../corpora/asn1/96b0ce868a18ea2f90d5f116dc3fa12bd7eb3dfa | Bin 0 -> 26 bytes .../corpora/asn1/96dca63eb94223e8d6c50f696b9dc830df586081 | Bin 0 -> 25 bytes .../corpora/asn1/96e63fd5cb95c8430815b825578a65b5d4eed080 | Bin 0 -> 39 bytes .../corpora/asn1/980724088fb2528667f5fa6efbfe2cfa81c869a5 | 1 + .../corpora/asn1/98681c101a32943869b726cd4a77074239a6a8e2 | Bin 0 -> 24 bytes .../corpora/asn1/992fcdf649bf5e6eb39893074e212f81224b7bc9 | Bin 0 -> 17 bytes .../corpora/asn1/99b338e4f75a971f33ad89d0a49a2ceac962e504 | 1 + .../corpora/asn1/99d8c9947eaad9e5d380dfa4dfbbb8d3c449748b | Bin 0 -> 50 bytes .../corpora/asn1/99da79027a28ff97a0d96ccb2727eeda2876f2d6 | Bin 0 -> 21 bytes .../corpora/asn1/99eceee168b71ee75f8b6f19d9b86e2b58ca7b68 | Bin 0 -> 55 bytes .../corpora/asn1/99f2aa95e36f95c2acb0eaf23998f030638f3f15 | 1 + .../corpora/asn1/9a6100004daf4df300835dd1b9f9ea27a97a754e | Bin 0 -> 54 bytes .../corpora/asn1/9a9c951aef9d9c56e2c4e2e4707df1a2e0a317d2 | Bin 0 -> 21 bytes .../corpora/asn1/9ac9d7d836f6717e8b2eafbf528c7b1ff401df9a | Bin 0 -> 30 bytes .../corpora/asn1/9aed36ba848099b1714939c9d4c99925c00a442e | Bin 0 -> 42 bytes .../corpora/asn1/9b1b9f44ce6d0fe7bf917280ffc14f6f2f04496a | Bin 0 -> 21 bytes .../corpora/asn1/9b32b692423581348c1be234febd24e6b9b5d2df | Bin 0 -> 57 bytes .../corpora/asn1/9b49faad17f7ef04044cb3c5229e62abb7adc3f5 | Bin 0 -> 30 bytes .../corpora/asn1/9b84cde5162080fe113f53b25eaa9d8e02144beb | Bin 0 -> 58 bytes .../corpora/asn1/9b99593353a610c4bee0d6a94a01a3296080c0fb | Bin 0 -> 2 bytes .../corpora/asn1/9bd06618973bcdca98e938da97db69b1e4f2daf0 | Bin 0 -> 29 bytes .../corpora/asn1/9bf74ead03e9eed3af40d2647b0082ac3663e191 | Bin 0 -> 17 bytes .../corpora/asn1/9c2469bd5ebaeee662805eebce7136375fe6042f | Bin 0 -> 63 bytes .../corpora/asn1/9c970513ff1ebd7b07bd6073e84cbecc6156f3f9 | Bin 0 -> 31 bytes .../corpora/asn1/9cfad1f52b0cfbfdbe99857d6be3e39683537722 | Bin 0 -> 27 bytes .../corpora/asn1/9d0c3b8ea2f6ac8d314b56b7058e295a3ebde665 | Bin 0 -> 52 bytes .../corpora/asn1/9d3a25473fbeb697cea92d5adbc5b1b9e8bec84b | Bin 0 -> 54 bytes .../corpora/asn1/9d4f1bacbde94a13d1c449f1b229dfa577e38ff1 | Bin 0 -> 53 bytes .../corpora/asn1/9daa8bde739a909206c21739b47745a7f3d825a3 | Bin 0 -> 59 bytes .../corpora/asn1/9ddc262a9a1160b864c68c199215c3d7d27c6cf9 | 1 + .../corpora/asn1/9de3b1b92a13895bbbc7a5d46cb0e46bc3f5d576 | Bin 0 -> 57 bytes .../corpora/asn1/9e2ae3e67686554425a5b6ae10a45aca9dcf9863 | Bin 0 -> 20 bytes .../corpora/asn1/9f346af901ed753331e406e2ee407117e2a94c97 | Bin 0 -> 31 bytes .../corpora/asn1/9f79d183e2a0dd482e3e1238e580f88b0f5bdbaf | Bin 0 -> 30 bytes .../corpora/asn1/9f89a8e82ea5aef3eb3dd1de3e361f763939050b | Bin 0 -> 38 bytes .../corpora/asn1/9f9117bf69ab4bdf80f8f62007bf7e6202fb91f8 | Bin 0 -> 25 bytes .../corpora/asn1/9f9748e862cd2b9e770f4b7694df48412092f53a | Bin 0 -> 60 bytes .../corpora/asn1/9fbc4d2689b68109cb841a86df63772955b44449 | Bin 0 -> 62 bytes .../corpora/asn1/9fbf4ac476aad4d3adc9a10c02bbac772f840fae | Bin 0 -> 47 bytes .../corpora/asn1/9fcb51ac81740dc95a99e6fdfe9e98b9adbfa481 | Bin 0 -> 60 bytes .../corpora/asn1/9fd7ecdd5fa5037383a0ca16cfa09780406d4424 | 1 + .../corpora/asn1/9fde1796ee4b4ad4fae1644b95f13b7f5bc308b8 | Bin 0 -> 40 bytes .../corpora/asn1/a002d4213e4d9db742d2fae6498914ef915204ec | Bin 0 -> 56 bytes .../corpora/asn1/a00f74e647be7c45166b9093fd3554c4cc4b593a | Bin 0 -> 34 bytes .../corpora/asn1/a07e5c031e42de34cfdf4c3af177bb1577f2fb91 | Bin 0 -> 58 bytes .../corpora/asn1/a09bc4a4025cc3b02d07e509d430957a0bfdc9f2 | 1 + .../corpora/asn1/a0a70534c48109a7d67704211fd4df401ad9f54b | Bin 0 -> 25 bytes .../corpora/asn1/a1642c50bf0d4282f19ba82aedbb191d5d06ba4c | 1 + .../corpora/asn1/a16a25ef90950697003c0faa1d0bc5ea6509f64e | Bin 0 -> 50 bytes .../corpora/asn1/a26014889cd671f49b19c470696e91bf1e00c1c7 | Bin 0 -> 51 bytes .../corpora/asn1/a2c63e31dd34ceb7390cc42ea61fbdb445eb4b60 | Bin 0 -> 37 bytes .../corpora/asn1/a2cbdcebcf8a302aa548eb9723dd23d27334386d | Bin 0 -> 37 bytes .../corpora/asn1/a342a9f788670caa91037c972855bf562475eb47 | Bin 0 -> 26 bytes .../corpora/asn1/a3ec72432565d9daccfef2341d7e9aeddba38a3e | Bin 0 -> 58 bytes .../corpora/asn1/a4070b77485cf4b9e5d91dd71826f95abcca08d4 | Bin 0 -> 25 bytes .../corpora/asn1/a45fdaa69025c8c49d32cc7df33778e5794ced43 | Bin 0 -> 19 bytes .../corpora/asn1/a4aae2f7619f096d6b7ac27ce17784314bf0db35 | 1 + .../corpora/asn1/a5338467f4baaaf6aa748666e836b2d1dcd0bde0 | Bin 0 -> 42 bytes .../corpora/asn1/a58818b73e9c655f36211241a0c00a68f7432e70 | Bin 0 -> 14 bytes .../corpora/asn1/a59efa3fec5990340d4ba974b1010b64cc121336 | Bin 0 -> 62 bytes .../corpora/asn1/a6389b30f6e67ada0865c54c3b7ab3f39380a39f | Bin 0 -> 23 bytes .../corpora/asn1/a683d351dac82286e5fd7a07efba7db622e3c523 | Bin 0 -> 55 bytes .../corpora/asn1/a6bd9c34749749f848084bc63d0dc38293dbd61e | Bin 0 -> 18 bytes .../corpora/asn1/a6ecd4258043273e86857fde2368f2cc8b3a3883 | 3 +++ .../corpora/asn1/a6ef86425c6647b25c0d7ab64658237317906f23 | 1 + .../corpora/asn1/a74c1066517fb1e9ccdc997bb3779100953b2a93 | Bin 0 -> 18 bytes .../corpora/asn1/a7ce045004a02447d5c52e3db015be522742507b | Bin 0 -> 61 bytes .../corpora/asn1/a8417902de60c59c4b6b57672306d7bd7234329c | Bin 0 -> 41 bytes .../corpora/asn1/a864dc0fd79e527f95ca8b43b10690af759e9a59 | Bin 0 -> 40 bytes .../corpora/asn1/a8b2c5eac8e3d066e55336f9081fe884845c9e98 | Bin 0 -> 25 bytes .../corpora/asn1/a8d70f617572fa8a37de2ef109b55a30b8ae8c72 | Bin 0 -> 63 bytes .../corpora/asn1/a8e77b676828a43dcbeb882e5f18d37fbfb677e4 | Bin 0 -> 58 bytes .../corpora/asn1/a8f0616b94fe40936a9f673a9fcd2389f3ea5363 | 1 + .../corpora/asn1/a92986dd6c2b4128f3a076cd88f0f912088edbc7 | Bin 0 -> 49 bytes .../corpora/asn1/a92d36595ec955f5029a4dd899463236160940c1 | Bin 0 -> 56 bytes .../corpora/asn1/a9ecda2a8770f3337d649388cfe1e9f38e96993f | Bin 0 -> 21 bytes .../corpora/asn1/aa17c0d5ddc38f48d3264e756262b9fb9a71841f | Bin 0 -> 17 bytes .../corpora/asn1/aa6b0782916854a87c63f762f7810abb3d915fc3 | Bin 0 -> 38 bytes .../corpora/asn1/aa93d1d31bf61d7c41b398859ee9d83044ae1fa0 | Bin 0 -> 57 bytes .../corpora/asn1/aab6dbccc13a9f9acbbba4ad42a7009343098ea5 | 1 + .../corpora/asn1/aac965638bea9c6a6619b099c40dc82a8e14e59e | Bin 0 -> 37 bytes .../corpora/asn1/ab21f43f41ce88973e912936629d1d144aa9e154 | Bin 0 -> 45 bytes .../corpora/asn1/ab2a9302f8e969d91f4d4f93937bc6e1133e0dcd | Bin 0 -> 56 bytes .../corpora/asn1/abfd6900ca58ad6c02f2ed690b02149777487fda | Bin 0 -> 60 bytes .../corpora/asn1/ac082f408bcb96a5a8bbc4bfc3885454c972a7f5 | 1 + .../corpora/asn1/ac43297c80ceafc83bc8d2614f627959a8ab60d3 | Bin 0 -> 62 bytes .../corpora/asn1/ac4a51d8c3ef323eb6906f764f5b988e79d1c8bf | Bin 0 -> 51 bytes .../corpora/asn1/ad07d38c3b8d7059eb0454fc036e59647de963cf | Bin 0 -> 31 bytes .../corpora/asn1/ade7917722f6e26ad6de148704a9a3bb99edb943 | Bin 0 -> 52 bytes .../corpora/asn1/ae024b05e093c126a3874f656343c958800f8085 | Bin 0 -> 52 bytes .../corpora/asn1/ae32a0d50a64d576ebccfbd9bed50f1da9e1708e | Bin 0 -> 12 bytes .../corpora/asn1/ae5094270f5aa8d0c3b7b81023740e3374a6a252 | Bin 0 -> 15 bytes .../corpora/asn1/ae994f12ed9e5ff7d2386f9b2d7109f69fc4766a | Bin 0 -> 56 bytes .../corpora/asn1/aec13fc131bc8dbd4f5fa80a51c4725df0631248 | Bin 0 -> 40 bytes .../corpora/asn1/aec83ac2b4a3473c885bae268667a91572e56e93 | Bin 0 -> 40 bytes .../corpora/asn1/aed49402bd0f7b5f0708422927dfcd6dcd9d91b7 | Bin 0 -> 39 bytes .../corpora/asn1/af29fa0cc557ee1f98479cf4ffdb3a1a164eac07 | Bin 0 -> 20 bytes .../corpora/asn1/af48e23e25b287edeb3f7d0f874cb9a5af945a98 | Bin 0 -> 26 bytes .../corpora/asn1/b0991599fab9b95ef5bfc54f6c88d2ab54517142 | Bin 0 -> 48 bytes .../corpora/asn1/b0a3d696f5ecd86e4405c446c694283997bfc5e5 | Bin 0 -> 40 bytes .../corpora/asn1/b0a90c44a853c40af8ff74d8150be868f06608c3 | Bin 0 -> 24 bytes .../corpora/asn1/b0e50ed9b7ff5871b54c599a230b5b4b0b281eca | Bin 0 -> 25 bytes .../corpora/asn1/b0f8b37f921f06a313a481558a7aee2975d54feb | Bin 0 -> 64 bytes .../corpora/asn1/b183d3d9f06b410062edea83e911f7928198075b | Bin 0 -> 60 bytes .../corpora/asn1/b1b44559ed5788dcd9355f26f6212788f0163d1e | Bin 0 -> 49 bytes .../corpora/asn1/b1e079bd737c8cc2bd9f9c15fd1f46d14e70d2cc | Bin 0 -> 36 bytes .../corpora/asn1/b2076cbd4f70750c75fda586c2ea1f2a027c2658 | Bin 0 -> 60 bytes .../corpora/asn1/b24eecf92571d4291104da103d47e051778b42d1 | Bin 0 -> 45 bytes .../corpora/asn1/b25907ba8f4704639af8a2c7a1d574c857a12c6f | Bin 0 -> 28 bytes .../corpora/asn1/b284165f0a9dba8f191fed7e7e6bc6812fbf46c2 | Bin 0 -> 30 bytes .../corpora/asn1/b2f462e0391ca09eaa516286329298e8bd1e4fa7 | Bin 0 -> 34 bytes .../corpora/asn1/b30c68bd218e02276428db9d95b6ce2b3bac1bca | Bin 0 -> 61 bytes .../corpora/asn1/b3fb646a22a19dff0822effbe4a00decfdbdf699 | Bin 0 -> 59 bytes .../corpora/asn1/b429906fd95fba4570b4c24810af72329923baf6 | 1 + .../corpora/asn1/b42f689957d011283ec4370b9c3eef1eb49b5e7b | Bin 0 -> 60 bytes .../corpora/asn1/b4c36182d419b63e1a57d2472dae4994777f0423 | Bin 0 -> 40 bytes .../corpora/asn1/b57d932b511753ffa7ce49eafdea656348d73974 | Bin 0 -> 59 bytes .../corpora/asn1/b5b40d591eb699bd3e08bf2d0c3d1d3f42654244 | Bin 0 -> 53 bytes .../corpora/asn1/b5ba996b631b60c935d19570769f94e4fe4d7041 | Bin 0 -> 14 bytes .../corpora/asn1/b62f98976c11d79674b019ea78a7ce4d6d78b479 | Bin 0 -> 2 bytes .../corpora/asn1/b6358b1d24968c5c683ccafb9fbdb92b68950e36 | Bin 0 -> 51 bytes .../corpora/asn1/b653084901825d8c76c1144a8b31619b5ef47476 | Bin 0 -> 29 bytes .../corpora/asn1/b65ea113dca0c49e20312857bd38b600b57f2566 | Bin 0 -> 31 bytes .../corpora/asn1/b69d5ed9e343ad614e7df1b626b169158f866b2e | Bin 0 -> 46 bytes .../corpora/asn1/b69f2987565c29c2916e5e2aa098193b2b600ac2 | Bin 0 -> 20 bytes .../corpora/asn1/b69f9f8655bcc5d094523ef33d23ad2fe6c15b00 | Bin 0 -> 62 bytes .../corpora/asn1/b6a603d5bfe3eb442d4dfdf3d9b970838f541ab6 | Bin 0 -> 59 bytes .../corpora/asn1/b7234c04e279d5152a9dddf825bb5c8131018909 | Bin 0 -> 32 bytes .../corpora/asn1/b75bfa975ff29f1def9584b6ea2f92985a0ee287 | Bin 0 -> 31 bytes .../corpora/asn1/b781c0d1375e5aeeb5f5ba878a2434fe9ef3a377 | Bin 0 -> 56 bytes .../corpora/asn1/b7928d02798591eda06c5e66f1e03d0e6d6ddecf | Bin 0 -> 59 bytes .../corpora/asn1/b7b5b8abb1c459f8c19bdb2bfff4d2bc06e7efd3 | Bin 0 -> 52 bytes .../corpora/asn1/b7f629b3cbc87d1ad4593af10c5cbe63fbfdd6d3 | Bin 0 -> 12 bytes .../corpora/asn1/b81080d19dff603213efedc99f8b7ae786a8597c | Bin 0 -> 20 bytes .../corpora/asn1/b851695ece5915b60f7f561635e90d68c4ad922f | Bin 0 -> 22 bytes .../corpora/asn1/b8675bac52efa7842f65ec4e93a51e07f726134f | Bin 0 -> 12 bytes .../corpora/asn1/b86e0279252e6f7d3370f63caf0148756a7d7a73 | Bin 0 -> 35 bytes .../corpora/asn1/b8785e93ee3e8e25e480a58b86027e5cd06ebb66 | 1 + .../corpora/asn1/b8b1085928b17f36cd9d1a76a3c155c1c78e8526 | Bin 0 -> 60 bytes .../corpora/asn1/b8c62ba6f189f0c06b20c8492123ddb679c9f7ad | Bin 0 -> 54 bytes .../corpora/asn1/b904ed98cfcab344f9ab36c86fa73e3f46df2a27 | Bin 0 -> 27 bytes .../corpora/asn1/b94e7162e4872e48e9cbb0323f8a519d4fcdb88b | Bin 0 -> 47 bytes .../corpora/asn1/b9a0c10d97bcb75a374f796de8d4e6e5790e1c3e | Bin 0 -> 54 bytes .../corpora/asn1/b9f35b887d2360a93149018dc1ecca721fe396b6 | Bin 0 -> 3 bytes .../corpora/asn1/ba5810ddd2b2da3524bd79c2da972203e08fa718 | Bin 0 -> 29 bytes .../corpora/asn1/bab4fb85db4d3c714881ec95bd177a02910f90bd | Bin 0 -> 40 bytes .../corpora/asn1/bad95634b825713d47fd7b0b8ff9b6d6f29a2cd1 | Bin 0 -> 61 bytes .../corpora/asn1/bb1c3593efb89db510c780b0013e130f17c02722 | Bin 0 -> 54 bytes .../corpora/asn1/bb4678fe9a6536a2d7569b1cadd9f2b4499247ba | Bin 0 -> 61 bytes .../corpora/asn1/bb61fa4c46a8f71af192cf3a025f1789afa41e80 | Bin 0 -> 60 bytes .../corpora/asn1/bbca1c218f9fff9593a9e31ef14ac381d0124968 | Bin 0 -> 42 bytes .../corpora/asn1/bbe767a588b6fce1a4ecdb1edbdbc65d3723d049 | Bin 0 -> 56 bytes .../corpora/asn1/bc56e83e436df7d3c66d153f12f7802252065f61 | 1 + .../corpora/asn1/bcaee02b0acd6cd2b84ef105f37d3518e59abf7c | 1 + .../corpora/asn1/bccacb0b3c537b9b36adb93efcb968c413dd3d92 | Bin 0 -> 22 bytes .../corpora/asn1/bcd13ad5ac523fdc4076ab1edc8c380241d8f619 | Bin 0 -> 52 bytes .../corpora/asn1/bcd2f83b51b3385dcdfcb2881cd8747ae54ac9d1 | Bin 0 -> 53 bytes .../corpora/asn1/bdb5dc6932f539db3109f5c05ed78745f5a95966 | Bin 0 -> 13 bytes .../corpora/asn1/bdfebc50ffa8e31e96869f571b05873030226589 | Bin 0 -> 44 bytes .../corpora/asn1/be55cc333dc6a9db401d45ea8365634e30ee97eb | Bin 0 -> 13 bytes .../corpora/asn1/be6d130109b9d41bc6ab9ef85825d179591a86a0 | Bin 0 -> 25 bytes .../corpora/asn1/bed7648c8f38c50a7599321805850936ae7c244b | Bin 0 -> 22 bytes .../corpora/asn1/bf2fcc17c8073422d2d721a528308962508210f3 | Bin 0 -> 14 bytes .../corpora/asn1/bf4b9e44169ecbf5b4692f451c715fc2e490e999 | Bin 0 -> 60 bytes .../corpora/asn1/bf4e9cda2ce9a51804a31861bec70d1ccbaead66 | Bin 0 -> 60 bytes .../corpora/asn1/bf4ecc4508e9b8dfa04a0231116b24e9eaae4500 | Bin 0 -> 31 bytes .../corpora/asn1/bf8312c746a968e8f2372aa36af45a91420c6c82 | Bin 0 -> 33 bytes .../corpora/asn1/bf90f9211402f23b89e14f3311009d6e2e28c9d8 | Bin 0 -> 55 bytes .../corpora/asn1/bfa3d685907cd4f0854600753966a9aedd5a749f | Bin 0 -> 44 bytes .../corpora/asn1/bfa63760fca5980adbe8e3c1c44d2516a38d3e1d | Bin 0 -> 18 bytes .../corpora/asn1/bfc8cbca58d1be00be1cdf7564ece5ebeb044417 | Bin 0 -> 54 bytes .../corpora/asn1/bfd404387988c747ba6d949b3b41b2cdc2fd3474 | Bin 0 -> 59 bytes .../corpora/asn1/c0495d7328a634f5d1e9f0274f6f320ccc9372f6 | 1 + .../corpora/asn1/c0fafb2ca98578164e3f0e9070c24ff836c41fe3 | Bin 0 -> 58 bytes .../corpora/asn1/c103d1b540b181e5d64c3f372826c7ed0bfbb914 | Bin 0 -> 42 bytes .../corpora/asn1/c113b99ad1eb9fbaf6a23e093e20b82fc304a38f | Bin 0 -> 52 bytes .../corpora/asn1/c115ea15bc049104b6e0d47cc1c7641341f9a25b | Bin 0 -> 18 bytes .../corpora/asn1/c14e5ec18c0f8b27a62d8ddcb999d2bf832012bf | Bin 0 -> 52 bytes .../corpora/asn1/c1c0a4bfd3711e588a93783e6740eb11f615ffcf | Bin 0 -> 15 bytes .../corpora/asn1/c2358df3e6212d08c87dcbbb97b3e59587823a97 | Bin 0 -> 15 bytes .../corpora/asn1/c251194b42687e885a28cf37ce337e9d0b5fe2ed | Bin 0 -> 49 bytes .../corpora/asn1/c2582faafd3e80182db4dc645cf6c2a27a2854e0 | Bin 0 -> 63 bytes .../corpora/asn1/c2ab035df5749115c8eee6a0dd5e765f178f38a4 | Bin 0 -> 38 bytes .../corpora/asn1/c2aeacaf04e6e3b4802c7189d53aba4c876a9f08 | Bin 0 -> 29 bytes .../corpora/asn1/c2c0e18eaf83299082ef657d36e9da8b48a5c82d | Bin 0 -> 59 bytes .../corpora/asn1/c2c38db6859b7beca0530390aef7e117d54d4b7e | Bin 0 -> 63 bytes .../corpora/asn1/c314cfd591973141b6ea5a8b8788a62bda51819c | Bin 0 -> 52 bytes .../corpora/asn1/c3855405f7fe9a3e71e1675bb7d17e49fea7c203 | Bin 0 -> 23 bytes .../corpora/asn1/c4454bb197fbbe7b62036a836dd7fe6031b4bf58 | Bin 0 -> 60 bytes .../corpora/asn1/c4876f3a1ec7dae2d997ad2d03558ff7f50b7f8b | Bin 0 -> 55 bytes .../corpora/asn1/c4ce910b7cbc5ab0a0f12687c32141c27650d625 | Bin 0 -> 38 bytes .../corpora/asn1/c506f9b1b1b14a6e2c1e19a995413ef9184405f9 | Bin 0 -> 16 bytes .../corpora/asn1/c512d04dddd4a7c142c1a16da61ec1b35863bdc5 | Bin 0 -> 24 bytes .../corpora/asn1/c51e85735bd1dc27fb43e2995e15c0a1252afa76 | 2 ++ .../corpora/asn1/c53d335e1f6e64c2814f479a827b8165f632ed52 | Bin 0 -> 36 bytes .../corpora/asn1/c552f19e4256db53ee77f6e7e834d774d59ad31e | Bin 0 -> 25 bytes .../corpora/asn1/c56674a7b201f8ea14754db1539bf0f8e556ba7d | Bin 0 -> 53 bytes .../corpora/asn1/c5789b212c7e1c19a406e33081904a9b6aa09686 | Bin 0 -> 11 bytes .../corpora/asn1/c59a2969cc9c8f2c199de79f7864061b8eb56326 | Bin 0 -> 23 bytes .../corpora/asn1/c614f792b81da3719b78d6a49acdd77eca6013dc | Bin 0 -> 30 bytes .../corpora/asn1/c61aee43e75521bc756bf1039f81578c0efd8f56 | Bin 0 -> 60 bytes .../corpora/asn1/c62c64f00567c5368cae37f4e64e1e82ff785677 | Bin 0 -> 2 bytes .../corpora/asn1/c65cae49f6407b5c878add8d41d97c41b61b5a2d | Bin 0 -> 30 bytes .../corpora/asn1/c67bbd9a71520c4abe1880aec486c87d0a73e769 | Bin 0 -> 42 bytes .../corpora/asn1/c6e0d4887f4c6ebad9fb27dc830604c4d8807a34 | Bin 0 -> 59 bytes .../corpora/asn1/c6eae9723eebac09ca6e44702d78d1ffbc0c4fbd | Bin 0 -> 37 bytes .../corpora/asn1/c73eaf8bd6a4381d19f0f2389f15fce8085f69c9 | Bin 0 -> 54 bytes .../corpora/asn1/c77149071ec3a13111081d173e47c859eb8a69c5 | Bin 0 -> 58 bytes .../corpora/asn1/c795dbf7d0e097eb2fa3ed5bf768b74df42d9993 | Bin 0 -> 17 bytes .../corpora/asn1/c7af7044a2d0312192d185b137ba4c4220197da6 | Bin 0 -> 62 bytes .../corpora/asn1/c832164b3e52986c4bceec5608db3648368ac591 | Bin 0 -> 59 bytes .../corpora/asn1/c8a5926494a4081a39c4efc729f64927efb6237e | Bin 0 -> 19 bytes .../corpora/asn1/c8c28e382c12ddd5a05d7072b78ff464c09498a7 | Bin 0 -> 59 bytes .../corpora/asn1/c916ac453e05de0a058dcace6cb84b78c2e0818a | Bin 0 -> 20 bytes .../corpora/asn1/c9a3fe25c2940fdb3cf3688e79881b1dc5ca213b | Bin 0 -> 53 bytes .../corpora/asn1/ca086311fb6bf61cc944d2cd927205eaa486a667 | Bin 0 -> 49 bytes .../corpora/asn1/ca1249c3d00f14f1781c7795aa0628e1c6907753 | Bin 0 -> 33 bytes .../corpora/asn1/ca522ab42f16f014bde75753a60102f764c120e1 | Bin 0 -> 46 bytes .../corpora/asn1/ca6971d594a0fcf099594e7da800fb02b08dea33 | Bin 0 -> 48 bytes .../corpora/asn1/ca777a6a1645ea663c9324bc701b5ffa7fef4c38 | Bin 0 -> 53 bytes .../corpora/asn1/cab487c4f446a1da4eb701a7aec7d4877af91198 | Bin 0 -> 24 bytes .../corpora/asn1/cac677557e542e319f833cef0f3235e05e153693 | Bin 0 -> 34 bytes .../corpora/asn1/cafb3fe70238b7264dec1fdfc1aaa76d9e48da3f | Bin 0 -> 12 bytes .../corpora/asn1/cb013c49d5d661170705b6387640304f752f40f2 | Bin 0 -> 12 bytes .../corpora/asn1/cb90c414d161f93e973fa22dc9a5844f49d784cf | 1 + .../corpora/asn1/cbbce2f37f09ed39ee7321a74e0640c0023c9e12 | Bin 0 -> 60 bytes .../corpora/asn1/cc1acdae1385a3d5be22e9bffff98ebf01d39406 | Bin 0 -> 55 bytes .../corpora/asn1/cc696f85b1fa524c6cd17b71d0227320bc91969f | Bin 0 -> 12 bytes .../corpora/asn1/cc744d1f970d0cbf0eaea3f4fb35068c84e7ac9d | Bin 0 -> 13 bytes .../corpora/asn1/cde0ea70866bbc4da0c517a3558dc33d8cb88f33 | Bin 0 -> 12 bytes .../corpora/asn1/ceb3baaaad7d1dae92086d4334b66a4521966bca | Bin 0 -> 52 bytes .../corpora/asn1/ceeaec46384b488b7c980e1fe6f0770c635d1296 | Bin 0 -> 34 bytes .../corpora/asn1/ceef2bab1683ac07d7ccaa73bb5bf7dc728af129 | Bin 0 -> 60 bytes .../corpora/asn1/cf37e82e369aae15cc07515a340c6fddfc44090f | Bin 0 -> 62 bytes .../corpora/asn1/cf3d2eb607f42767731679fbae355a77768d5f75 | Bin 0 -> 45 bytes .../corpora/asn1/cf73736c95cf93eae08604fb7c79183d2254831e | Bin 0 -> 46 bytes .../corpora/asn1/cfd25b284f78250222c415d54426eaa5735ca1ce | Bin 0 -> 61 bytes .../corpora/asn1/cff46c769b2bf7a463a2c203ffd24e709412c0e6 | 1 + .../corpora/asn1/d06b4b9f3806ab98c5428feab308240e37417018 | Bin 0 -> 17 bytes .../corpora/asn1/d08c36aeca33f583e54fb7113f43dccdbe55c76c | Bin 0 -> 39 bytes .../corpora/asn1/d0ba262697fcf0e73ee942f4d92beef266e1f03a | Bin 0 -> 15 bytes .../corpora/asn1/d0c9808ac83a7816f458b1a1c0eed08a42ef34e9 | Bin 0 -> 60 bytes .../corpora/asn1/d0cac035368e4c58b2c29b455e5808355c2dc20b | Bin 0 -> 12 bytes .../corpora/asn1/d10687f679f2a4988d9455acdd5efa5028ca6739 | 1 + .../corpora/asn1/d11fb931c554bd76a4854bde25eeb83b75f6f0a1 | Bin 0 -> 40 bytes .../corpora/asn1/d1899b0ae773336398eb7c7967d6e8dc1dd99a85 | Bin 0 -> 53 bytes .../corpora/asn1/d1ec06cccc312e41f9c36d9543444e71e9087116 | Bin 0 -> 11 bytes .../corpora/asn1/d208e23e7d4d60f58b8f6cc72a656e04d5ff6d64 | Bin 0 -> 34 bytes .../corpora/asn1/d228811efabae4339673831cf73f93f8b5c2d094 | Bin 0 -> 61 bytes .../corpora/asn1/d250db8108683fc8473a7a9a5cc20da7b05ca8fb | Bin 0 -> 30 bytes .../corpora/asn1/d27846995b8ef6883becd689c652488adea60514 | Bin 0 -> 61 bytes .../corpora/asn1/d298b05ec8feb1c984d92a49d6dbfa18749db641 | Bin 0 -> 36 bytes .../corpora/asn1/d2ee3d8fb6300dcc40b65e5e652f6671df91708e | Bin 0 -> 40 bytes .../corpora/asn1/d32c3f4246bca4178b8ed259c95d0b8fa9e504d0 | Bin 0 -> 30 bytes .../corpora/asn1/d3b20e637463df86f2717164efa8997f6da24d4b | Bin 0 -> 25 bytes .../corpora/asn1/d3ba2d2d6c407512bde5d768ba4b496532b20ed3 | Bin 0 -> 53 bytes .../corpora/asn1/d3c32261e7da5e74d8e665b1b6e0bfb53c6e79d4 | Bin 0 -> 30 bytes .../corpora/asn1/d3d4e1ef0265dcaa8feaa7d22e0c51f403813bd2 | Bin 0 -> 30 bytes .../corpora/asn1/d493353f3fde51adf42f1db5349b380f77874ab8 | Bin 0 -> 50 bytes .../corpora/asn1/d51cc1752fd963523433bfcfafea136b83aabc41 | Bin 0 -> 19 bytes .../corpora/asn1/d56af302c5c2de03ed66118e26e526080c6ba6bc | Bin 0 -> 9 bytes .../corpora/asn1/d5a7d6d8d249df74ec07140643624bf2dd66df1e | Bin 0 -> 25 bytes .../corpora/asn1/d5ce8b4f6049da6903b90c72ef528ad9a081b824 | Bin 0 -> 59 bytes .../corpora/asn1/d5d12b3796c396f692839da99e3b950fd7d84ae0 | Bin 0 -> 34 bytes .../corpora/asn1/d5e1419cf59fa545f594b795bb05068456622711 | Bin 0 -> 12 bytes .../corpora/asn1/d65776260a2e30646339ce904b6891ead5e05b1b | Bin 0 -> 56 bytes .../corpora/asn1/d65f8af890a2234929571d55aea349b34a363a5c | Bin 0 -> 17 bytes .../corpora/asn1/d6b3437a84d75565169e0666f1574a880c2d0a6f | Bin 0 -> 60 bytes .../corpora/asn1/d6cef9d7438da137f1b8549ebeb9e7bd821acc95 | Bin 0 -> 44 bytes .../corpora/asn1/d7ba85517dc5d25f365119163f3b31645d2b9b96 | Bin 0 -> 60 bytes .../corpora/asn1/d81417dd56a6ffeed32e600a07c62e093ebfb379 | Bin 0 -> 54 bytes .../corpora/asn1/d85b9c36d6a89da0413a0b69cfc7383ce5216cfe | Bin 0 -> 59 bytes .../corpora/asn1/d896752e473686214676cac834622095316d69d7 | Bin 0 -> 10 bytes .../corpora/asn1/d8b4a66a7a65ab700d513dd3a6341ddb504887f4 | Bin 0 -> 39 bytes .../corpora/asn1/d8b74e9125e08576fef536c7b0ec136584e59349 | Bin 0 -> 30 bytes .../corpora/asn1/d8fd0e6e2f770cdf602e2b4911522b5b1a02c023 | 1 + .../corpora/asn1/d938cf15a84e6dc28eec47bcc26d6092695ed1a0 | Bin 0 -> 58 bytes .../corpora/asn1/d95523fd14874a6ec3bb3b687ec5002c0ad6fd42 | 3 +++ .../corpora/asn1/d9d25355f630346731df471d765092ca85892798 | Bin 0 -> 41 bytes .../corpora/asn1/db11ad058a365789b521edf86165a3a2171db31e | Bin 0 -> 30 bytes .../corpora/asn1/dc8399f12bd10d918ff17b56f07650d01874aff4 | Bin 0 -> 39 bytes .../corpora/asn1/dc9688d0068482809a16367855f58e8cb70f6126 | 1 + .../corpora/asn1/dd2553666a727354f33ae8a700fc75bb8399b806 | Bin 0 -> 50 bytes .../corpora/asn1/dd76fc1f5d8bacdfc8a402ba909fa4f148a63dda | Bin 0 -> 52 bytes .../corpora/asn1/dd84fa898efa1a16e5295297cbf504daa4614c59 | Bin 0 -> 55 bytes .../corpora/asn1/dda78d795027f81908c9b37a3e3615af00d41768 | 1 + .../corpora/asn1/ddefdcdd2850a4eb99fd2db6a223f7764251c229 | Bin 0 -> 21 bytes .../corpora/asn1/ddf7d6c16a47f1c3d100a6947b954851240b6c66 | Bin 0 -> 53 bytes .../corpora/asn1/de244a672baa4ded14025962ff634317cefb7c10 | 1 + .../corpora/asn1/de39ca591b331e0c65dcf5fd9b54ba299f9ee7fc | Bin 0 -> 21 bytes .../corpora/asn1/de483db0a8b45c1791dc4c5ff90d3f9e23725d98 | Bin 0 -> 54 bytes .../corpora/asn1/de7a5d5d91d7d44a2e2b47ec9e7b874aed145b9e | Bin 0 -> 35 bytes .../corpora/asn1/def4fe511e92e310b3846948b6ceb8114c295386 | Bin 0 -> 55 bytes .../corpora/asn1/df20dbfbbecb0407157fbe281e9af0323c171c1c | Bin 0 -> 60 bytes .../corpora/asn1/df4dfb0d61fa5f98a4e16712892e6819c512ecab | Bin 0 -> 60 bytes .../corpora/asn1/df575d994640b4254f5b446213adb80159447c95 | Bin 0 -> 15 bytes .../corpora/asn1/df83fdd8a01453cb15a3d03e9309640dd19b9439 | Bin 0 -> 62 bytes .../corpora/asn1/dfb71a3d7a880d52643bb7bc22134c429b4beec2 | Bin 0 -> 54 bytes .../corpora/asn1/e00cbcf83aa98638a2bac659037652a802717c12 | Bin 0 -> 61 bytes .../corpora/asn1/e0a8a69f818fef7e1c41f30afc6756c7892441f3 | 1 + .../corpora/asn1/e0b3e6428868b17064320719f3a9eae5733c783f | Bin 0 -> 52 bytes .../corpora/asn1/e141b0d61331a6a99faa78e95123dde02fb85345 | Bin 0 -> 27 bytes .../corpora/asn1/e14eb091b4e44f9657be5272fd9f82aad18e8dae | Bin 0 -> 11 bytes .../corpora/asn1/e155376ff28aa73b18fe3830089d332581f872ed | Bin 0 -> 14 bytes .../corpora/asn1/e205605239ec9870db43cc8993bc3fa0c566faa9 | Bin 0 -> 59 bytes .../corpora/asn1/e272b05aedd4c0bce220ddf18583273dcd8feb77 | Bin 0 -> 60 bytes .../corpora/asn1/e2baf9343b19e825db7339e364a4f4a263a13dfc | Bin 0 -> 41 bytes .../corpora/asn1/e2c6386817ba886e425e487c0350c4a2728195b0 | Bin 0 -> 56 bytes .../corpora/asn1/e3168afa0dca3a6eb51f639bf09ca019b938c015 | Bin 0 -> 61 bytes .../corpora/asn1/e358875da681b4a9e4a77bae299189864ff4f0d9 | Bin 0 -> 22 bytes .../corpora/asn1/e39ff0d17934a3e6d5e5efee0a3e9ddd74098ae6 | Bin 0 -> 48 bytes .../corpora/asn1/e3d05e17a87542a524a083b9af17cd4ddaf48951 | Bin 0 -> 58 bytes .../corpora/asn1/e425e77b5da7ccfeaf84b09ddc28bef2c9105f95 | 1 + .../corpora/asn1/e42a71c7f8169cfe88c011e27f2a15b3a8d3ad9c | Bin 0 -> 30 bytes .../corpora/asn1/e49fbf691a5c565ea8cd147a9687edbba9620c3b | Bin 0 -> 29 bytes .../corpora/asn1/e4a5647a7b06329839b9bf5478df1756dac7ca3e | Bin 0 -> 31 bytes .../corpora/asn1/e4b40d9f940670afadad1b2faeaf7e5a6979774a | Bin 0 -> 60 bytes .../corpora/asn1/e4b4840017b2d4c68138b8f5c5e91ca131024140 | Bin 0 -> 38 bytes .../corpora/asn1/e4dc8d9e0b4842f244c1cabac2057b1d00fa2e5a | Bin 0 -> 60 bytes .../corpora/asn1/e51c6868cd1403b3236553883999b9f007c936c6 | Bin 0 -> 53 bytes .../corpora/asn1/e546650389899d0942fb766aa7bd5ad8329c0e4f | Bin 0 -> 58 bytes .../corpora/asn1/e59b983efc65bfe78433c6897a9f68e24eccada8 | Bin 0 -> 25 bytes .../corpora/asn1/e608a032799e9ed60f4f5ca93141faebceecaa71 | Bin 0 -> 24 bytes .../corpora/asn1/e62ee7979a3895cb9bd6b03fdfd81aa8eaac543a | Bin 0 -> 23 bytes .../corpora/asn1/e6885589ba13c61f7a6c1f494002d3074a8825bc | Bin 0 -> 34 bytes .../corpora/asn1/e7278cea2c80f55dc1271d85802bd0ec9024692c | Bin 0 -> 45 bytes .../corpora/asn1/e7ac55e57819e9c78cfe01ba12155009c7fa1295 | Bin 0 -> 61 bytes .../corpora/asn1/e7eb6d67807e8080abd9b1decc7daeeff43fa01f | 1 + .../corpora/asn1/e7fe5753ce00ef69c7b4cd2004f992cd166ccbbe | Bin 0 -> 13 bytes .../corpora/asn1/e83cd87e68e5f159805916695f92b2664a539700 | Bin 0 -> 55 bytes .../corpora/asn1/e847577e5107ca99ae9e3d4fa75d5252ed99b8fd | Bin 0 -> 60 bytes .../corpora/asn1/e86c3b0579c2e5bb9721702e447e643f2173a1fc | Bin 0 -> 62 bytes .../corpora/asn1/e8728bccabf1d92577d843b57a5b65b7fc8e5bff | Bin 0 -> 18 bytes .../corpora/asn1/e88d98a2448e67113e6188e25937d94d95046452 | Bin 0 -> 61 bytes .../corpora/asn1/e88e86a0bf12086524ebc75717d94a00e4e601fa | Bin 0 -> 29 bytes .../corpora/asn1/e89143cb73343a6b603ddb650ccdf8026d83c791 | Bin 0 -> 51 bytes .../corpora/asn1/e8f563e6ce58bb9c291a03d9f6b9addb87106fb6 | Bin 0 -> 10 bytes .../corpora/asn1/e917cd00f6618dd5ab65b0c7afe41b480136596d | Bin 0 -> 20 bytes .../corpora/asn1/e9731a163f29c6d8397450d58fb27d3bc20e605a | Bin 0 -> 27 bytes .../corpora/asn1/e9825d207465ecee6944877111527a1c62759571 | Bin 0 -> 62 bytes .../corpora/asn1/e9a27312b5fb64f20e550bc6feba724129d17def | Bin 0 -> 64 bytes .../corpora/asn1/e9dc07581e99f3a201be99dec1b06b9aaf1d0fb1 | Bin 0 -> 51 bytes .../corpora/asn1/ea062e1ba249371504dfe0a71633cf2e0a68e149 | Bin 0 -> 16 bytes .../corpora/asn1/eb05b0f3503c93d940ba8a0e9bb1a941cd430b4e | Bin 0 -> 51 bytes .../corpora/asn1/eb157c68e50ccac8d7c13b65696bee8e95681187 | Bin 0 -> 17 bytes .../corpora/asn1/ebfc321ed8f7263de671c78639200f70a7d7534d | Bin 0 -> 27 bytes .../corpora/asn1/ec0fd4f45b2ce610a6cfc298433c8707a84f1967 | Bin 0 -> 19 bytes .../corpora/asn1/ec756d79b19b1629bc504d2ed7ae584fa7d24237 | Bin 0 -> 17 bytes .../corpora/asn1/ecb603afe3bed074223071cc7f541f300adcf18b | Bin 0 -> 16 bytes .../corpora/asn1/ed14e072e7edae3ca94eeeaa35c73fd185974e80 | 1 + .../corpora/asn1/ed2ee66c7d9b4a75622bedfd21b28255581a01d3 | Bin 0 -> 25 bytes .../corpora/asn1/ed7af4b11ce8e01084d89f4dc916fce7a7704d2a | 1 + .../corpora/asn1/ed7d45d02385de9250c39ff70bb149221136c199 | Bin 0 -> 23 bytes .../corpora/asn1/ed9dac18a48ed216607bc8fdebe6c45740036692 | Bin 0 -> 41 bytes .../corpora/asn1/edcb2d604244c089728b8f3e7bfa7e37c592f10a | Bin 0 -> 40 bytes .../corpora/asn1/edf5e3c4f8208f16fc354ce59a3541412787f148 | Bin 0 -> 22 bytes .../corpora/asn1/ee06f62c3a3fa8ecdbf12c33cca09884bd8ec885 | Bin 0 -> 59 bytes .../corpora/asn1/ee2e25b85b02111ced3eb884eee2f1fb8a2f46a8 | Bin 0 -> 54 bytes .../corpora/asn1/ee35f63b68dee29b2464b2257f395a3ed1f4b43d | Bin 0 -> 30 bytes .../corpora/asn1/ee97a0ce0de06a8784d082cb3be0b9e7e2e04523 | Bin 0 -> 63 bytes .../corpora/asn1/eed726934632d1c2ddc8930e2c08b9fcaa6d0f87 | Bin 0 -> 59 bytes .../corpora/asn1/ef248ad433f77c804e85e5028b9a36c51522056c | Bin 0 -> 23 bytes .../corpora/asn1/ef474981d39b4e8f30b2fcc9ecaddd21d76f4484 | Bin 0 -> 60 bytes .../corpora/asn1/ef4e7e9829693bd3d30938238f1ab90012ef53ca | Bin 0 -> 38 bytes .../corpora/asn1/ef6372636281d640dceef3a0992c3d411da0b81a | Bin 0 -> 29 bytes .../corpora/asn1/ef80be699a8c42d72dbed39b6c61b9fb575d9615 | Bin 0 -> 26 bytes .../corpora/asn1/ef855687ebd09539a71863668e7425422e137fcb | Bin 0 -> 53 bytes .../corpora/asn1/efb7ce6c871246836bafceb3b49126278388f8ea | 1 + .../corpora/asn1/efd07a5b74147872316033ed50440c7eb3ba6652 | Bin 0 -> 36 bytes .../corpora/asn1/efde2daba70aa39dfb377674960a1c1871444601 | Bin 0 -> 47 bytes .../corpora/asn1/efed2cf9060ba6b4beafea4d2656dd1f42ca2194 | Bin 0 -> 19 bytes .../corpora/asn1/f02e59f0bce0fb6b782d287424158bdfc7439201 | Bin 0 -> 54 bytes .../corpora/asn1/f04d36c7154537330602b2947ffbb737518c8a58 | Bin 0 -> 25 bytes .../corpora/asn1/f0a33f1cb07d8679a92ac00a9324011f4f925d53 | Bin 0 -> 58 bytes .../corpora/asn1/f0b273220ada531f8fe1fa4a426e3c696ce11cb7 | Bin 0 -> 18 bytes .../corpora/asn1/f1511e8c2cf556686acffcc68c34f556a8b4637a | Bin 0 -> 61 bytes .../corpora/asn1/f24d378b6f7bfe9f2f9617ac61c90457b450c365 | Bin 0 -> 30 bytes .../corpora/asn1/f2c858af58049555721ae6714e0118f0353e50b8 | Bin 0 -> 4 bytes .../corpora/asn1/f33f5228f3855ed4e337902746eb07e33bb2fb22 | 1 + .../corpora/asn1/f348775afc6098f72eeedc8431421e5bf7bdcdb8 | Bin 0 -> 43 bytes .../corpora/asn1/f373bb55cbf71228f2a0e6b8d549804b94075bf2 | Bin 0 -> 53 bytes .../corpora/asn1/f37a77182bfc1ca161eabe5280e4fcfac7a982e8 | Bin 0 -> 62 bytes .../corpora/asn1/f403f889f1f6422208b2d1bc3ed413c20eadc55e | Bin 0 -> 59 bytes .../corpora/asn1/f4fc7e0da21b6a9ee00932aeaa4686848aa6ee1c | 1 + .../corpora/asn1/f505a9d5ccd3e39a260ac49eb08d124cfaacbe2b | Bin 0 -> 60 bytes .../corpora/asn1/f51d84d66f97450eb5385760b9b3a2db05e7e181 | Bin 0 -> 46 bytes .../corpora/asn1/f546bed3364489a7ce91dfd5fc606ab5ee9a89e7 | Bin 0 -> 18 bytes .../corpora/asn1/f563834cc72b4bb82451baad26c037e9616915e4 | Bin 0 -> 63 bytes .../corpora/asn1/f5ccf61f843115f7999ffc4aba5c5aa8fac90243 | Bin 0 -> 58 bytes .../corpora/asn1/f616d965fcd42108fdbe59e0690e7106a8a3c4d5 | Bin 0 -> 61 bytes .../corpora/asn1/f63a74402c57d6bfa05d0250bcd4397742d5a624 | Bin 0 -> 53 bytes .../corpora/asn1/f65562eaf4d1d745968e144f22b1b57ccd83a29a | Bin 0 -> 47 bytes .../corpora/asn1/f771d285b7e232c7b4fa636e681e89d375941295 | 1 + .../corpora/asn1/f85b7db7dcb4123fcd71cff9f2e60e219c45b1ee | Bin 0 -> 52 bytes .../corpora/asn1/f88bb6fb90f9209e0588ade397efb0c00df3027e | Bin 0 -> 47 bytes .../corpora/asn1/f8c7d02f588735b5ebabdde73951f1e01075c6ba | 1 + .../corpora/asn1/f8dbb465067f4670ac42877e07bac66967d4b402 | Bin 0 -> 63 bytes .../corpora/asn1/f944dcd635f9801f7ac90a407fbc479964dec024 | Bin 0 -> 2 bytes .../corpora/asn1/f959b6b1aeca27fa6b6f628fdce396b7384fec71 | Bin 0 -> 58 bytes .../corpora/asn1/f98bd7e5aa8f66fcc717c7e816d1e96434409fb9 | 1 + .../corpora/asn1/f9cf47dd98d30cb705104cef8eb22c9744fdcb39 | Bin 0 -> 30 bytes .../corpora/asn1/f9d86a56f98ef37e8351462b42fa4351a2ab63cf | Bin 0 -> 60 bytes .../corpora/asn1/fa694af9a460eb06684ed5b15d8e9f8cdc90c2e7 | Bin 0 -> 13 bytes .../corpora/asn1/fb08572bd3030995fede7791f09de3ff183e6435 | Bin 0 -> 50 bytes .../corpora/asn1/fb23e1eb3b0aa44929350df7c0ff014e323361b3 | 3 +++ .../corpora/asn1/fb3cf43f5d7bd4da040e3c6c19f7c90ab56d40e0 | Bin 0 -> 28 bytes .../corpora/asn1/fb559fd7d93b455cea269c0c45aca7306d817d48 | Bin 0 -> 22 bytes .../corpora/asn1/fb814c2f2e7a7df15139402a8cc2f656193ed2da | Bin 0 -> 54 bytes .../corpora/asn1/fb918e12154ee2d9908b84be26155d63dd5eba7b | Bin 0 -> 46 bytes .../corpora/asn1/fb9dece8060a8fb55071102a8c6f7395daa8e774 | Bin 0 -> 59 bytes .../corpora/asn1/fbb6242538271ff46d037aa7f4aabb98b9e2d339 | Bin 0 -> 36 bytes .../corpora/asn1/fbcd0a1f430035100f0d20dedab8046aca8ff058 | Bin 0 -> 50 bytes .../corpora/asn1/fc19a179fa1282d32497712ffc43e4a324dfaa27 | Bin 0 -> 24 bytes .../corpora/asn1/fcaad275048dfcffef5b64ce342d4ca2e0b71e6d | Bin 0 -> 42 bytes .../corpora/asn1/fcb404dce2ebfc17ead35c050706621b6b312924 | Bin 0 -> 27 bytes .../corpora/asn1/fd0f780ff84f2df9d761c4589318295129eb9497 | Bin 0 -> 44 bytes .../corpora/asn1/fd81a373626aefe6fe35500f5936240e1fd1a1d3 | Bin 0 -> 60 bytes .../corpora/asn1/fd8fd192b1979f29b10e40135756b4204f326af5 | Bin 0 -> 54 bytes .../corpora/asn1/fd9f8d66500870ad0e79b4ccc82af9e9b1f0f6bf | Bin 0 -> 36 bytes .../corpora/asn1/fe16c45719dc2db29c18d70955462dea3ff5d656 | 1 + .../corpora/asn1/fe36f25061b32cc8380fd95afed53369db15f318 | Bin 0 -> 30 bytes .../corpora/asn1/fe68f68c9c0db5ee947d815c86a2e73754a445aa | 1 + .../corpora/asn1/fe82b1b58ec63226060c042d5fff2f04b5136478 | Bin 0 -> 41 bytes .../corpora/asn1/fea6306828d3e2f225b45157dbada634726752cd | Bin 0 -> 20 bytes .../corpora/asn1/feefce2b4eb17a2a8a2b1f5594a7beedbc59f380 | 3 +++ .../corpora/asn1/fef983f5aa1e7952b2a01ea5d9ca329812280ec2 | Bin 0 -> 45 bytes .../corpora/asn1/ffa4deae493a35ea87e9595fd8f7228bb351a03e | Bin 0 -> 29 bytes .../corpora/asn1/ffc0dd2882c738be9dd1f12a86a1bcb2ad29334d | Bin 0 -> 22 bytes .../crash-f195c020a28dfc5f2fb6af256b524ddcd93756ed | 1 + .../asn1parse/0b0bf87cecc53f0e7da4bf59f37c9a88f64f8b0e | 1 + .../asn1parse/0d78b58418d80b6860c896caa0ecfdc29519a7f0 | Bin 0 -> 14 bytes .../asn1parse/0fb8bd9329a4acbe514400248adb19c1f8ba254a | Bin 0 -> 11 bytes .../asn1parse/10e36b309c59456495c31c32a5fed6c715c1171a | 2 ++ .../asn1parse/11cb26a39480d53ce0271f2fed93e5ba39cc4398 | Bin 0 -> 14 bytes .../asn1parse/1370f5519b2bc32d6a902bab2543bec0638db297 | 1 + .../asn1parse/13752c46bd6c89b78e2d12ec1e613e6468d7ee18 | Bin 0 -> 62 bytes .../asn1parse/172f4699aaca9d8825f57f353c1319558fcbbeca | 1 + .../asn1parse/17720441fb8b3dc2fb6978cc433b0608ee8f3c25 | Bin 0 -> 19 bytes .../asn1parse/180daa8026113323df1da47ad47a41a434792c57 | Bin 0 -> 34 bytes .../asn1parse/18c6c784eb10b3b995d1413dd502f40be4f18934 | Bin 0 -> 62 bytes .../asn1parse/1b264d7889133f0d6a2d4c44f8edb79a1b2e9952 | Bin 0 -> 53 bytes .../asn1parse/1c36ca01e596c3185da92ced0fd2bd3190d239af | 1 + .../asn1parse/1d24b8cf5bc1b2ba6cbae0b5d0def13a519ed303 | Bin 0 -> 14 bytes .../asn1parse/27ca3e5d7bac67546d1553c37490f237c69b6d31 | 1 + .../asn1parse/2b1cf8a99756d3c9d4ec9bc08598014387e97d15 | Bin 0 -> 6 bytes .../asn1parse/2c0510e12d71c3b46808645094768c76050c1f03 | Bin 0 -> 11 bytes .../asn1parse/2c0739ec0a7be3b7fe2f6b3e9d8531722b90071a | Bin 0 -> 23 bytes .../asn1parse/2ce3a1974f20af1ec233622b48c8502427fdf24f | 1 + .../asn1parse/32d6b060ba20cf99871442de49aa1800f3d7c827 | Bin 0 -> 32 bytes .../asn1parse/348ed766c85112ddc8d84414f7eb2f05036b9839 | 1 + .../asn1parse/3c4053e312539b841a021b81a0739050a5ebaf94 | 1 + .../asn1parse/3f16a42395ecdc7939ebd9dcc1cf2a280670e7c3 | Bin 0 -> 55 bytes .../asn1parse/40d4b292a1ca6700da153fe38e36e258110ed0d7 | 1 + .../asn1parse/42a9e15a24917acb420c95368c97a0c5681d49da | Bin 0 -> 21 bytes .../asn1parse/42bd64e73400c3697dc979a618ff9d856ea5ad3e | Bin 0 -> 5 bytes .../asn1parse/4abebaeb0a47c6ef87460e57b8fa825fb4ed1c12 | Bin 0 -> 23 bytes .../asn1parse/4b719b5ff0aab2f5b33a4ec8c633162e862a6a28 | Bin 0 -> 29 bytes .../asn1parse/5528110c4540265909c5d0c7da57e0dc8f18441b | Bin 0 -> 23 bytes .../asn1parse/58976db36299d0a89e0e3766a2799abf4c276db0 | 1 + .../asn1parse/59c5aba8a16244076868631beaa8094d37172601 | Bin 0 -> 6 bytes .../asn1parse/606baa97b10f0cd273c7f45a52e6065448f5769b | 1 + .../asn1parse/6076a6c0a6f1d99e16ef95f5405ef9e7a8ee4933 | 1 + .../asn1parse/64fd157ed4a1c54c2f55cba6380d9b099831d5c9 | 1 + .../asn1parse/696add7812133a2332e3c063f93139bf6b873034 | 1 + .../asn1parse/705374c7a286be50dcff2ec84cdfc47c782fdb6e | 1 + .../asn1parse/72c49da5b1d811407b3546624e5f3b68657f1aad | Bin 0 -> 28 bytes .../asn1parse/7324cf21cd413452a8d16c8af93adc79fba97f8f | 2 ++ .../asn1parse/7466a4f7fea991245fe84a073162b4562b9ecf58 | 1 + .../asn1parse/7a0665e0502d33f89cf0eeb49d47438a6a03e759 | Bin 0 -> 23 bytes .../asn1parse/8525d1578b570be0ddc7c0abc1f40a66beb5a59a | 1 + .../asn1parse/87dabbac10fcc275607fe04d270e671dbff5c49b | 1 + .../asn1parse/8927805b1fdcf5b155dc7e7cdcce546a5c245b6b | 1 + .../asn1parse/8933eeb72f401f133827beebefdddcbe9584f644 | Bin 0 -> 14 bytes .../asn1parse/8ad8584daf17fd0bfd0e31b3f77481208b17e2a8 | Bin 0 -> 29 bytes .../asn1parse/8b15aaa6f639dc123b22b4378d5119f49dcbdef6 | Bin 0 -> 6 bytes .../asn1parse/8e5863c38432ecde5b08de363daa06a5d9d78c3b | 1 + .../asn1parse/8fe51ff40338174e282d2303abba8a62b82da8a7 | Bin 0 -> 24 bytes .../asn1parse/909d226245dec3288abbdfcf6009961232432eff | Bin 0 -> 8 bytes .../asn1parse/93a20cbfb23355eca4a0c15ae7831ace6864fc08 | Bin 0 -> 57 bytes .../asn1parse/9b006676682c6c50cc6522b8ee99b55201b07ddd | 1 + .../asn1parse/9c12328cc79c0f042317b1d59c95fd09cb01a946 | Bin 0 -> 5 bytes .../asn1parse/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 | Bin 0 -> 4 bytes .../asn1parse/a195945d83d78a3d33273a6eebaa07ffa27ca84c | Bin 0 -> 11 bytes .../asn1parse/a49b94a4fd23b8844d1285ba0d8d0e1df043fd07 | 1 + .../asn1parse/a88e7380cc9dc9815fa040df2b1349b2afa8d4a3 | Bin 0 -> 48 bytes .../asn1parse/ac5da79a2fee437221c7d31cdb9c3510669365fb | Bin 0 -> 4 bytes .../asn1parse/ad8d805e0275a9a7e4cadd920dee6084b87dfca8 | 1 + .../asn1parse/adfa18cdc3eb0227857dd7eea265eb6306ab79c3 | Bin 0 -> 12 bytes .../asn1parse/b004adb5482135f6129f68fd1a59a33118ffbe81 | Bin 0 -> 24 bytes .../asn1parse/b3935e3d0a1dfe71bddae2736284f003f634b95c | Bin 0 -> 57 bytes .../asn1parse/b9cc15b11f944399ccbc904b6517f980c1292721 | Bin 0 -> 28 bytes .../asn1parse/bc0beeb9cd0fa8ca7a94707f618fe86ad70c21ca | Bin 0 -> 58 bytes .../asn1parse/bcdbe07c8ddcc0e7c30170ad3df6c8259702f753 | 1 + .../asn1parse/bea58b8def9926f95dd395c596186df4d7d812cc | 1 + .../asn1parse/beed671095997fb15d927bf4afb66b7e3ce7da7f | Bin 0 -> 26 bytes .../asn1parse/bf38b36645dff3bda47b497c511ab89b7aa80fb3 | Bin 0 -> 25 bytes .../asn1parse/bf5b00c788437d366a84f520523d5f4a223e2b70 | 1 + .../asn1parse/c025df29a6aefa9dc485e25e290c4f6a56cf4eaa | Bin 0 -> 18 bytes .../asn1parse/c0fa49a43d0b20b0705fbdcbd36df411536f1f86 | 1 + .../asn1parse/c17285d8d64e2a61382a91b85892499746c12c4c | Bin 0 -> 25 bytes .../asn1parse/c3005156dfe03cef9b090dbef4f85072fcb2cb10 | Bin 0 -> 8 bytes .../asn1parse/c30a24efef50efcd44b664eb6ef7f251c670a8cf | 1 + .../asn1parse/c3b62a07e14a7865d357afd42ead0efefa983eae | Bin 0 -> 61 bytes .../asn1parse/c635b835ab278536e93f2f2618766c8f773e7471 | 1 + .../asn1parse/c8328e45aedab00fb505816c0f6c775729dde9d5 | 1 + .../asn1parse/cfdcdf80a2f593f75b9bc4c414d28fba3c774df8 | 1 + .../asn1parse/d269930e8de364eebdbb7c9902bdeb4592b71dc8 | Bin 0 -> 27 bytes .../asn1parse/d2eb6aba36a03e260a3212b0a5e2d7ff18d8c60e | 2 ++ .../asn1parse/d6608a5b02a121c81e6f908debb82021011c15f2 | Bin 0 -> 50 bytes .../asn1parse/d7be2fb1893bacdc83329632b9bc3c419475c3eb | Bin 0 -> 12 bytes .../asn1parse/d9827d651c051edec680de71f86758be95d6b635 | Bin 0 -> 26 bytes .../asn1parse/dcf1078aef8974a4048cbedaed33b9f271c8a1a4 | 1 + .../asn1parse/ddde4dfd8ed7358c2a148fabf6f46864547afed8 | Bin 0 -> 26 bytes .../asn1parse/e1d6421a6d841cc640fbb39db3274b9eff34c8bb | 1 + .../asn1parse/e615944d4554e9f12fdfd06f31ceab358cc24a22 | Bin 0 -> 13 bytes .../asn1parse/e7005ac5388e8212f152dfed2ccc1d348a711555 | 1 + .../asn1parse/eaa003719644c1893f25bd20d3cd4386e534a84f | Bin 0 -> 55 bytes .../asn1parse/ec929c4a8931f0e56e7f39e6c359475a7c758679 | Bin 0 -> 3 bytes .../asn1parse/efc35b21a2a7587e3f6f9a77f167e7e5b827ed71 | 1 + .../asn1parse/f195c020a28dfc5f2fb6af256b524ddcd93756ed | 1 + .../asn1parse/f46e628ba2a0c6aa20f63b991305c2b28a699f07 | 1 + .../asn1parse/f4e6841dcaca0354f22895fbbc5ee12c0880948a | 1 + .../asn1parse/f86aa454cf580728b8040bdbf7ab50612599ea9f | Bin 0 -> 12 bytes .../asn1parse/fb1f4388dbab935a9b62bef9c3b76b5fc4074537 | Bin 0 -> 56 bytes .../asn1parse/fef17ab1380b25a7266a32588ec04779cff2e081 | 1 + .../bignum/0728713e8df5f3960d98461361fb03c2bd3b756c | 1 + .../bignum/0f1cf91268ea81dc15ef7cbf4fa9b506950913e5 | Bin 0 -> 165 bytes .../bignum/177faa33471e0c4089d63bb5f759519d943977c6 | 1 + .../bignum/1a1aa39a93522b16639db02bcfbb0a9a96fa6820 | Bin 0 -> 206 bytes .../bignum/1d834830fe33eb7299f5294a839b23b761c683e9 | Bin 0 -> 20 bytes .../bignum/1e9b8cc6c10208adec5a96bb59f5888bfa8dbc5e | Bin 0 -> 193 bytes .../bignum/2705b5aa99394f9a2a4b400f381a2a20302f2a8b | Bin 0 -> 255 bytes .../bignum/285330c31558db5d8615f726fcc91cfaa80b6979 | Bin 0 -> 164 bytes .../bignum/28729becd86d4dc9678d9201328ab440d100a00f | 1 + .../bignum/2927e1adfc42f99c05d689be487d43b2ea8f47f8 | 2 ++ .../bignum/2f3272446cfb30d253bed48668a98ada167e67e9 | 1 + .../bignum/309c35d23ea9b08586c34721f26d62366de7828b | Bin 0 -> 175 bytes .../bignum/3145ed7854e27c3ae6487315053042a706b49d9b | Bin 0 -> 256 bytes .../bignum/35b67347bd2acfa9e5e0a5479d36c5e510f4be44 | Bin 0 -> 185 bytes .../bignum/38bb89caf64e38125ed0f8d9ea86ac5ade6dfcd8 | 1 + .../bignum/3a2d683cd6dbdd214208918c98816c137dadaee8 | 1 + .../bignum/4f925d76f15adfca36184a6f24d5420a3b9589fb | Bin 0 -> 149 bytes .../bignum/534dabcc73b8ae2bf696eb9b51dee07539a58400 | 1 + .../bignum/5495e1f09d4809e1f99cc85aad55c6474a02f90c | 1 + .../bignum/57b0e3125c85ae25b685e8905e2acd7039c435ea | 1 + .../bignum/5811287cc6937704afee6761957b2cf0b6196bfa | Bin 0 -> 250 bytes .../bignum/5d345fc6db6471637eca18aef128da61c02efc66 | Bin 0 -> 230 bytes .../bignum/5dcfdc0addb7edcf3c5b162a516b0c1cfa421e8b | Bin 0 -> 247 bytes .../bignum/6386e32b2d2b5696a8f7434a050ebe9b344af664 | Bin 0 -> 150 bytes .../bignum/65d589dc8186f86eeb6e33fa3eb0a96f6d13d7f7 | 1 + .../bignum/6a091b0c55cb40e226fba1dda032990560718ec6 | 1 + .../bignum/6e247c64e26a01c619c0956b3f3ba7184c7832af | Bin 0 -> 117 bytes .../bignum/765bb2b65eabdb73a20740a8a164a3501914094b | 1 + .../bignum/84d2f75f0be2a8e7eb7213087c21ad668b8de89f | Bin 0 -> 256 bytes .../bignum/8bdc6c43f835b628d206ba20dd096fd6b152dc05 | Bin 0 -> 164 bytes .../bignum/8c2f38d827889a408fddd7ba6c3732fa8e3035b1 | 1 + .../bignum/8f060e4815924d555a8781ab1373034dd361659b | 1 + .../bignum/910d1a73fe7a621474aeffc2617076d58dc80f5b | Bin 0 -> 250 bytes .../bignum/949e1329a2d0596bd2ef36f46bab60bc9b0d9a3e | Bin 0 -> 192 bytes .../bignum/9618fa77bc853eebfb1f4db2d06e65fa2cbaab51 | Bin 0 -> 250 bytes .../bignum/979525ca2c3317a49a2cb39f52b03d777b8af741 | Bin 0 -> 185 bytes .../bignum/9842926af7ca0a8cca12604f945414f07b01e13d | 1 + .../bignum/994b161242ac4c651e68769d752cc14843c609c8 | Bin 0 -> 242 bytes .../bignum/9ab4d260127a3d6afb2db817105d4e1ee9ea3607 | 1 + .../bignum/9e27ae2e4be753d9eedc360067e314e06121fbaf | Bin 0 -> 249 bytes .../bignum/a84873a1eb1d53f13edc6381d03f6d43a4d5a9ff | 1 + .../bignum/bbc981e11553ad0856ede92fd4aed89b1846f95f | 1 + .../bignum/bf5957ba86ad17a7ce34b0389ac49046dafe1e76 | Bin 0 -> 241 bytes .../bignum/c105f5fa1206756628911b3f2a6fa9880a3bc02b | 1 + .../bignum/c464483f4c9cec2ec01e8e65607bb026eb861c5d | Bin 0 -> 19 bytes .../bignum/c903774986dbf2d90f8d42a63b9b2bdd30544459 | Bin 0 -> 197 bytes .../bignum/d90e132d21b58b341439c6e6755027a2f182cf1a | 1 + .../bignum/df17a52fb8a65c2620980c4feb52e08bcf446c2e | Bin 0 -> 255 bytes .../bignum/ea20e7246e7887b459cc5efb02e08a30c2c1168a | Bin 0 -> 256 bytes .../bignum/eea5d647be7ae1e28e52de713eed53e9c641a642 | Bin 0 -> 159 bytes .../bignum/f388be7f645353fdd5ba303a32c2a48940f88f5c | Bin 0 -> 240 bytes .../crash-10b8fe318244b4897fbf60e325bc969f81313754 | 1 + .../crash-37cb66c8a9a87d8a20c1a170bdd1baf452792abd | 1 + .../crash-fc12e07ad9dbc5674678b2a782e2e1ae6d04b15a | 1 + .../bndiv/0025f06e7b7e1d48c8e71e5a02964d65e0d472af | Bin 0 -> 49 bytes .../bndiv/10b8fe318244b4897fbf60e325bc969f81313754 | 1 + .../bndiv/1f870191ef961adf3fcf8da1c49d8d0faab8e07d | 1 + .../bndiv/209bc71a174ce45b431f9606d22cf88b1b93ed59 | Bin 0 -> 38 bytes .../bndiv/21e0f227f537e66d2058f493f908faa6e5b6a21f | Bin 0 -> 49 bytes .../bndiv/316e41cfe92634bf55ccb172994d5f4b54e464b7 | 1 + .../bndiv/31fac23c90fb962d2473f19751f7f6834d9673a1 | 1 + .../bndiv/37c9f80228f1c84ae327ef654371a553a8986271 | Bin 0 -> 53 bytes .../bndiv/5351f82ed609bbf5ea35829ea9f396ffa63d2be4 | Bin 0 -> 49 bytes .../bndiv/54bcabfd9adb8c223c2cebd955f4e83f057c22ac | Bin 0 -> 52 bytes .../bndiv/59a8921e40b761e334ee6aba3a31d77c90e3adc5 | Bin 0 -> 49 bytes .../bndiv/5f322ba149d86572a73736a4df8b6adeaf8e1e99 | 1 + .../bndiv/61de3a2f6367500194f020bc4a2bfd0459279360 | 1 + .../bndiv/6233138e33022ad6d77315f5923e4c13af9a0d9c | Bin 0 -> 49 bytes .../bndiv/77e6286d56b60ce8e3a88e060e8216bdf80a502c | Bin 0 -> 64 bytes .../bndiv/782276095ef10c8df90137008103764b2e4c17cd | Bin 0 -> 56 bytes .../bndiv/831a818c86cbbdb72d8f7b3637055968a3f2fcd4 | 1 + .../bndiv/85583eff0876fb8b7f984462bc8014aeba29bd73 | 1 + .../bndiv/8802c01fa86f919f5cb239d84fb8b611d1a60efa | 1 + .../bndiv/9a78211436f6d425ec38f5c4e02270801f3524f8 | 1 + .../bndiv/9ed5fdf8b28586990e74936e0da35b82ce3383a6 | 1 + .../bndiv/a5c65b20050ea84fb97e8e7fd1c96879a70569c5 | 1 + .../bndiv/ace89fa94c9cb27b14d615514c172943b3fc2452 | 1 + .../bndiv/b240eed4400fd9a7e1347e39e769b4abe009f27f | Bin 0 -> 60 bytes .../bndiv/bb3d1ea5b1a520c428a09ddbf5907668e6dae74a | Bin 0 -> 50 bytes .../bndiv/bd14a83c24780bbfdd18e9379bdadd015c4aa0c9 | 1 + .../bndiv/c24004659b1dc93c1d422e27a7c03813772714ad | Bin 0 -> 53 bytes .../bndiv/cfd07a01e951548e08f4c0a0fff92503ab3595c8 | 1 + .../bndiv/d8ff92842d78cf863785bec5f652b1cbfebc538b | 1 + .../bndiv/d962753298161149a430ce191d3006056b95a3ec | Bin 0 -> 4 bytes .../bndiv/da9d6b8403802420548ee28e446180647cfeefb2 | Bin 0 -> 42 bytes .../bndiv/e2430a77b271641aaf94790b6d40a419e5d51ac9 | Bin 0 -> 50 bytes .../bndiv/e6023494335fc8a67bd57aae6df0af5483ae024e | 1 + .../bndiv/fb06185c69b424c90684c079e54f563ad11c6df9 | Bin 0 -> 54 bytes .../bndiv/fca12ff909c503d5f29f8a90eeb6129246443f11 | Bin 0 -> 54 bytes .../bndiv/fefbc63f3e4aa05f755ed0f0fec119b6fd828650 | 1 + fuzz/corpora/cms/01b7109f441e7b388e2ee2d35c15e6c68299d868 | Bin 0 -> 61 bytes fuzz/corpora/cms/05164d7ba22d6487df90df7bc7f56fb57ec98154 | Bin 0 -> 62 bytes fuzz/corpora/cms/0542fa36b90992e56503451e940baf784d62772d | 1 + fuzz/corpora/cms/103b3808921398754cc7518f62d92be05b0abda6 | 1 + fuzz/corpora/cms/1182ee7cd46826d3c295e78988ead54a8d72cb73 | Bin 0 -> 7 bytes fuzz/corpora/cms/11c290ea44ec7ba0adc1ff652e0a235a3694e208 | 1 + fuzz/corpora/cms/1279bc859cda96a1317b886ce6a2bb597e62ecd0 | 1 + fuzz/corpora/cms/15a2dbfca738d81ae19d9ced833c937c4304f2d4 | Bin 0 -> 64 bytes fuzz/corpora/cms/190a571ab4e42fe3470983905bc429747a74dcf9 | 1 + fuzz/corpora/cms/1fa06fe619395e9bd01f19c20676691191161584 | Bin 0 -> 64 bytes fuzz/corpora/cms/1facbd643ed191035deb0738c7e6629b9fdd19ae | 1 + fuzz/corpora/cms/256dc8dc1c1e681c8ec1afaa9c8001b178e79e6a | 1 + fuzz/corpora/cms/27e476e23ab20fdd530a8c6cbf6fccbdd7130ca5 | Bin 0 -> 64 bytes fuzz/corpora/cms/2dba92de055c62b8edeb3adb1eac1a854c50d8e3 | 2 ++ fuzz/corpora/cms/2e71da225ce16f8362be5c00d860103b23e381b6 | 1 + fuzz/corpora/cms/2f45a3d554d7b6cc164c75c5a77259ae92c3c2fd | 1 + fuzz/corpora/cms/307ba61ee17b71edcf973f99b1541a67659a2ec2 | 1 + fuzz/corpora/cms/3103388059933b798284f178ddd8c9b17be0781c | Bin 0 -> 61 bytes fuzz/corpora/cms/315847d8692bce2b753031b8fcd9302a68da2e44 | Bin 0 -> 5 bytes fuzz/corpora/cms/34344f75f42e663954c7bef918fd05eeeb302748 | Bin 0 -> 64 bytes fuzz/corpora/cms/38d62a30a6d834ff14d1342272f569830f896ed7 | Bin 0 -> 62 bytes fuzz/corpora/cms/39ea5d5f734a66a48bf69fea68aaa8dad7dc0831 | Bin 0 -> 62 bytes fuzz/corpora/cms/41e58422ea447945a44e078badd9bb3296ecde88 | Bin 0 -> 7 bytes fuzz/corpora/cms/446c4334ff381a8883635c4ad33de7a74a0354c9 | 1 + fuzz/corpora/cms/4533459e899404d1710e5424756a8ea29bd41cdc | 1 + fuzz/corpora/cms/46c254df46673e95ca3d8953b63475ca626ae07b | 2 ++ fuzz/corpora/cms/47fbcee2713d2f08d3327752a077ecab6ff7345e | Bin 0 -> 60 bytes fuzz/corpora/cms/4890c33b8966a2d064c946556fc6ff23e80b978b | Bin 0 -> 64 bytes fuzz/corpora/cms/497df2e130cee5690fac94f5651ca731d49ffc9d | Bin 0 -> 62 bytes fuzz/corpora/cms/4a56107d0593e37d9100976aaba2b933c1b2b0f0 | 1 + fuzz/corpora/cms/4ac026168d2602f027d9dfe2fbdb0abb1858ff88 | Bin 0 -> 62 bytes fuzz/corpora/cms/4cc37bc6ae8adb41a9f3188d6b1cd4d3d5d34991 | 2 ++ fuzz/corpora/cms/4cfd609b7ce6e3fe479a0f5398ee25ce6befbd5c | Bin 0 -> 64 bytes fuzz/corpora/cms/4ddfe4de8b36d83f1d9b8fb8db50bf1417a9f19b | 1 + fuzz/corpora/cms/5125503a46edf9e6a36674ca1fc95b3d8c2eadbb | Bin 0 -> 64 bytes fuzz/corpora/cms/55e5a1832a2badbbdd54801dcc9ad1209ae4ea18 | 1 + fuzz/corpora/cms/565d9336e95032ff9f94f4f5f6ada7c365d0b421 | 1 + fuzz/corpora/cms/577cf11aa17227bf4e9d84eed984aba3b0b0dce3 | 1 + fuzz/corpora/cms/57ffbcd0ee614ac4ec33b3f6379b81f7b82ad206 | Bin 0 -> 6 bytes fuzz/corpora/cms/5bd2fdd88eb217a1ef5764f09ef79df34ecf3035 | Bin 0 -> 62 bytes fuzz/corpora/cms/60d77c08d4aab46255e64be1c23baca55a80d55a | Bin 0 -> 61 bytes fuzz/corpora/cms/62033000193524ee8a1ce645909e01dde859057a | Bin 0 -> 63 bytes fuzz/corpora/cms/62bf1a2c54f6284043c268e7e738b9895be0c101 | 1 + fuzz/corpora/cms/670756818af3613a6cd2d2d745569dc25f8945b2 | 1 + fuzz/corpora/cms/6c896885a0f269a0e43fc277a494d84133bdc429 | 1 + fuzz/corpora/cms/6e3ecaee446d90a6b8c38da7d393b7b5344de742 | 1 + fuzz/corpora/cms/6ec0a950818f1d1bba39fa951c9099e39257fe30 | Bin 0 -> 25 bytes fuzz/corpora/cms/6f1d68cbd065b9c443a8ee6b5aa9ae4ee5acfb82 | 1 + fuzz/corpora/cms/70d38c5d967fd792d09e02e0a787ab77f3a147db | Bin 0 -> 63 bytes fuzz/corpora/cms/70f006272146c12e91b7a03e28905b8d82fd41d5 | 1 + fuzz/corpora/cms/72499a7838a9674faaf8659dc27c28cf4f8372e2 | Bin 0 -> 5 bytes fuzz/corpora/cms/747349ef73f57b4699bac2a4e8963e9e10e00c76 | 1 + fuzz/corpora/cms/75b36b6e9ec783cfacad75cf8fb862b84793a39c | Bin 0 -> 63 bytes fuzz/corpora/cms/7843a1a946744eb286aaef9387bae6c29a36b20d | 2 ++ fuzz/corpora/cms/7918146dfe47a1afe269154739281fa4e3eacc95 | Bin 0 -> 5 bytes fuzz/corpora/cms/7b372ef935f8f46e86596245b2cc723e48c1ce22 | 1 + fuzz/corpora/cms/7fcd07a56c073c66eb0edfa5c431112e706ff75f | Bin 0 -> 60 bytes fuzz/corpora/cms/803d7ccf6c210402eca2798dc03d5bd6d3e5ba49 | Bin 0 -> 61 bytes fuzz/corpora/cms/805225c5c081e618e88b6ef8a7007b91d50fb052 | 1 + fuzz/corpora/cms/8589a5bfb8448257f7cf78d63693d1c9e1ca5e3a | 1 + fuzz/corpora/cms/85e53271e14006f0265921d02d4d736cdc580b0b | 1 + fuzz/corpora/cms/877a4e6f29e547c8df20462c8da7bb8917fa15c8 | Bin 0 -> 62 bytes fuzz/corpora/cms/8b60e9db4dabe5f6d9c181d7d109823cf1425bc4 | 1 + fuzz/corpora/cms/929355fe9c63dc75894ce099713630aed9b7cdec | Bin 0 -> 62 bytes fuzz/corpora/cms/9476b99b6e95f1a8290381fc907969c734c3486f | 1 + fuzz/corpora/cms/956dd8e9904f1e38281e70b020c48f26073d13c5 | 1 + fuzz/corpora/cms/987f8e452e7167a24ded65ba45d5fdc375c1101d | Bin 0 -> 62 bytes fuzz/corpora/cms/988e9d78c57bafd11d92e7af48b96d1a934028ba | 1 + fuzz/corpora/cms/a0223aad1a02aa9e11ea988186a02936aec5f39c | Bin 0 -> 61 bytes fuzz/corpora/cms/a479b7bd1299cd731e5ea3e46b39a1bc8976b6bc | Bin 0 -> 61 bytes fuzz/corpora/cms/a66ff59f745dd9bfaa0a269c37d64d663c9f8cd1 | 1 + fuzz/corpora/cms/a730079cff218f5d3d9ed7c5e4db2dc513b59467 | Bin 0 -> 62 bytes fuzz/corpora/cms/ab4f73f2fa117ef18a8a39a7e65bd854debfd936 | 1 + fuzz/corpora/cms/ab911f7babc6fbb0ed98fff2952f88916be32214 | Bin 0 -> 64 bytes fuzz/corpora/cms/abb60d0eadd4321ee880248f1edb6dd0afcbe78d | 1 + fuzz/corpora/cms/b5cb60d37bfb7df151144ef617118f4b558cf5ad | 1 + fuzz/corpora/cms/bbce253c192821a8510036e9dbc00acfc3f98a61 | 1 + fuzz/corpora/cms/bfe17d837974acb1d6a6403d5b12e32b3086c387 | 2 ++ fuzz/corpora/cms/c00dc0bbd6e48c93860eae27f1bd720d61a2df27 | Bin 0 -> 61 bytes fuzz/corpora/cms/c2c9f29931c46877758d0643e3b7b0114477ef4a | 1 + fuzz/corpora/cms/c76cfec5956039f2ad2463f2f3ea6f964f9aed53 | 1 + fuzz/corpora/cms/c9aac337c2d4316bc1b88ea6e23d0d65d2b4de43 | Bin 0 -> 62 bytes fuzz/corpora/cms/cae69cb52df30e0c2889897d250376016978a4b9 | Bin 0 -> 63 bytes fuzz/corpora/cms/cd9aeb9f43d9aadb4e36572c8a6b81aebdd52c15 | 1 + fuzz/corpora/cms/d13c39b56984457f206cdec2bd6fd79ae9684880 | 1 + fuzz/corpora/cms/d21e8a7afdf4a8b202df243e5cd0d9b59ec43315 | Bin 0 -> 62 bytes fuzz/corpora/cms/d37a557533ca5df9131c96a0c38310813886621e | Bin 0 -> 64 bytes fuzz/corpora/cms/d4687f8090b93bb2b8add0c4c4163a2551fffd32 | Bin 0 -> 4 bytes fuzz/corpora/cms/d47f7c250cbd72ae0cfa3f4b52a7965c88ddaede | 1 + fuzz/corpora/cms/d98dbb19817891687dc5efb49e5280d57f86443e | 1 + fuzz/corpora/cms/dc542fdae3aeb51b9148a2112cdb8999fd2b9750 | 1 + fuzz/corpora/cms/dd2b26eb1b9c43194c9d096e6fe6b26635b275f5 | Bin 0 -> 64 bytes fuzz/corpora/cms/dd3e41a7a148c8b246ac1e5b4fc35eef0cc0782b | Bin 0 -> 62 bytes fuzz/corpora/cms/df58248c414f342c81e056b40bee12d17a08bf61 | 1 + fuzz/corpora/cms/dfeb7a71beac181cca5950b44cc116fa03a97fd4 | Bin 0 -> 6 bytes fuzz/corpora/cms/e200c8fb65670dc5e7421cbed0d90f277351b916 | Bin 0 -> 64 bytes fuzz/corpora/cms/e43e4a2bb2ad2dda58e6a6f51af2560e81b0c6ce | Bin 0 -> 63 bytes fuzz/corpora/cms/e5acb91badd6635ef8d1c09e75433d3b51575f0c | Bin 0 -> 47 bytes fuzz/corpora/cms/e5d7433f55867900a77a5a0e998c111b8917fe24 | Bin 0 -> 63 bytes fuzz/corpora/cms/e5d834c31857814cabfe8608f18fd5e28fbb98d8 | Bin 0 -> 63 bytes fuzz/corpora/cms/ef37f7a612717a1b2967d7efd19ff05d5f49bd85 | 1 + fuzz/corpora/cms/efe8c53f84a8d60f41064d761d6e83e3f75e1346 | 1 + fuzz/corpora/cms/f0ce4f1bcfb7cd27a277c891b586f964f0fe099a | 1 + fuzz/corpora/cms/f34c51ab1e8e277aa1afce9d0b6d475f89985fd9 | Bin 0 -> 62 bytes fuzz/corpora/cms/f3624f94382dd504c3d1ac99640362d85c06f0eb | Bin 0 -> 5 bytes fuzz/corpora/cms/f7a715864848d87418e7c801187895e7f661d3db | Bin 0 -> 48 bytes fuzz/corpora/cms/f7b7512067890c46db13a6cbb86b5e6f168bad09 | 1 + fuzz/corpora/cms/fa27848680453380b96c84eeaabc8b9474086bd3 | 1 + fuzz/corpora/cms/fb51fba3a9a8fb327de4adaf17fac6fc7ba7aeb9 | 1 + fuzz/corpora/cms/fc13cd6e1c596942973faf3e711d374b2705911e | Bin 0 -> 16 bytes .../corpora/conf/008ac1cb880b3ca2172d3229a030e2407f2324e9 | 1 + .../corpora/conf/024154c2a705c1ef0b6f5e3be6f9e50bf0943666 | 1 + .../corpora/conf/02a23a5c706734d4fd3024f3d83df1b9178c1a0e | 1 + .../corpora/conf/05c092df5713788a1be3295c5b9379319d324447 | 3 +++ .../corpora/conf/08534f33c201a45017b502e90a800f1b708ebcb3 | 1 + .../corpora/conf/11f4de6b8b45cf8051b1d17fa4cde9ad935cea41 | 1 + .../corpora/conf/122ffbbf626670f241c6cd6a01d390d214af164e | 1 + .../corpora/conf/21606782c65e44cac7afbb90977d8b6f82140e76 | 1 + .../corpora/conf/25c4a3455786d718c4dc6edae3e6d5aa49a83706 | 3 +++ .../corpora/conf/260d5b14aec9c1fc4eef6ed6e961c30cd9430430 | 1 + .../corpora/conf/2c4a385b84830d0df8c768ac384795e48004f233 | 1 + .../corpora/conf/36f4f185884d88eb2b65467de504ab736c9ad39e | 1 + .../corpora/conf/39a138e37f2127d4a058f778463d521d6242a2af | 1 + .../corpora/conf/3c170252e3196c80ea870916ae12c164971e2749 | 1 + .../corpora/conf/3eff67cb446fea8c249b872a4d020fb66cb62123 | 1 + .../corpora/conf/3fb229d43c1d22ed87f1f1d0652fe15b1a7b7b24 | 2 ++ .../corpora/conf/436ccfb3a297438512cb1cade4e12bba60c040b9 | 1 + .../corpora/conf/4882750dcb3a207d6992f96b50597b90230d4d7e | 1 + .../corpora/conf/4d155dee0c6879b034fb6b81fa37f71d9076ad85 | 1 + .../corpora/conf/4d80ae066b71ba38927c12652761b5ca21c3f92f | 1 + .../corpora/conf/59bc0463397be274d46a30291b5d09bbf817a64c | 1 + .../corpora/conf/62eb09ac12daaf3fbb2dc01e0dbdb5c294aff9d1 | 1 + .../corpora/conf/636cc0d16fdb21b9a6a58a71c0271cc83d3ea97c | 1 + .../corpora/conf/6654a14c8a84003250fa5c053838ee99a6238993 | 1 + .../corpora/conf/66a05a967342927a7cfc9017db5dfdb2109ca91f | 1 + .../corpora/conf/7be71edab48092359b8b529aed8078651fe55989 | 1 + .../corpora/conf/7d3ef4c1a5a8a57fc8ceb33504f4189c058af97c | 1 + .../corpora/conf/843b262a89a395b83ae81aab67d18b7615b09edd | 1 + .../corpora/conf/870ce81562677caaec04f9fad25675948ada4548 | 1 + .../corpora/conf/8741ff9930c2ed2581fceba48bc18dc196406f2d | 1 + .../corpora/conf/88b6ec59fafc68b3147e18276b82141fe2af0a8a | 1 + .../corpora/conf/8aab6417743364f4ccfb7211396b2eaad96f3eb9 | 2 ++ .../corpora/conf/8b791898f08e0f0809b7f986f6817241bb2da455 | 1 + .../corpora/conf/9188d52ce29d7290551198bda22bbfa44bdfe81e | 1 + .../corpora/conf/9b269f988b4200de4f02c320f140aeaadc539a02 | 1 + .../corpora/conf/9deb7180c9390c34a85f348792c30a20760f92ff | 1 + .../corpora/conf/a26f953c8f4679f53a59fc7e49bbdaa49e930ff1 | 1 + .../corpora/conf/a4ff87829e3539e046d926395a4f1c57794b8434 | 1 + .../corpora/conf/a7660ee00618029b2f15f5c6a2bb1022af091217 | 6 ++++++ .../corpora/conf/a830e58da3c476118834c276e133bdbcbdeed6a2 | 1 + .../corpora/conf/aa4921e7aa9eb14194afdcbe81a916e4f0cae0c8 | 1 + .../corpora/conf/b1eb86e3f5dede22e97d841c1750eaa3214b04d0 | 1 + .../corpora/conf/b26895be07a576d435ccb9203c1090536dc050ab | 1 + .../corpora/conf/b2a3ebaf7ac33c0ca99cc79a46878b8e9532a32b | 1 + .../corpora/conf/b3c742415434b1fb8b5ac8a9c58f759041ddca3d | 1 + .../corpora/conf/b751ddf8d50616d03bbf1d065fb2fb8a35a81628 | 1 + .../corpora/conf/b84ca24d2485310906dcbbfd999afab549181f24 | 1 + .../corpora/conf/bd0068438d2b1052914c21ba6a93a0719de63b47 | 2 ++ .../corpora/conf/bdec413475dad1f667177c5b31336c0c1c5762ab | 1 + .../corpora/conf/bfb51ca75e669248eaf4800ef7cd3295b43e9149 | 1 + .../corpora/conf/c1a437e45bb2364a9e773714798b3211b123046c | 1 + .../corpora/conf/c1af8bfa945129dca428a263e75404d0661c79b4 | 2 ++ .../corpora/conf/c74e49cd79f1707f3ecb5d0db943f88fdba771c2 | 2 ++ .../corpora/conf/d548e836721c7c71da7b21cff50e036a6298a5b5 | 2 ++ .../corpora/conf/d6f8126dc3deaa249de103e67ff709f02d7fc9f7 | 1 + .../corpora/conf/d9ab972e041f2dc0c83aa0b41480611f7444f699 | 1 + .../corpora/conf/db84bbe10f7e4e1b27114feb020b764eea28289f | 1 + .../corpora/conf/dd46a51ce6526eec344a7c90e55c3bdb9f3c5ebd | 1 + .../corpora/conf/e12a34439a29987515c3103b3ba4a3a74464c63a | 2 ++ .../corpora/conf/ea868097fc454660f068e4e326452d40e5f0cb1c | 1 + .../corpora/conf/f1057a26b702ab798551e912e6adc60da339cdc8 | 1 + .../corpora/conf/f9ccb39b87d7161abee5f2b857650f8ef76d97b6 | 1 + .../corpora/conf/fee886c817c6f68f1d974747449c552c9daf4481 | 2 ++ .../server/00d84822aa5b6fb48752005041e4dbb35415329b | Bin 0 -> 28 bytes .../server/03a2b738c9650dc2f784940db325d78b05af64e9 | Bin 0 -> 30 bytes .../server/05cb9e47e5f09ad3a98a43789a3f6ad0a40fa71c | 1 + .../server/0acc2c1d95cf88788848e8fadfc50c4597b28000 | Bin 0 -> 60 bytes .../server/0e78f126c2272ca40b1dfc7544c8994d2daf72a0 | Bin 0 -> 63 bytes .../server/16fa1a2d494abd2bf3c211df08388ab202434c3a | Bin 0 -> 31 bytes .../server/1a36089449687faaaad64f48d547bf1e25f6ef7f | Bin 0 -> 7 bytes .../server/1d4e35f876cadf708fd9383def5d05996938b27f | Bin 0 -> 54 bytes .../server/1ddeb202fe4f0c0ed555cb4db6065add121da8a4 | Bin 0 -> 14 bytes .../server/1f354e139279b9421660f235117a88130dea07d3 | Bin 0 -> 55 bytes .../server/202162f9f306451d8f053813240d2f3f5ba89293 | Bin 0 -> 64 bytes .../server/278661fa282247156455f1cc68d404f6ea6431dc | Bin 0 -> 30 bytes .../server/2e080345b5a3e38f86f00b81ea5d48317ba1e63e | Bin 0 -> 55 bytes .../server/31567eb87d6450a43b56fc04b252cd17bca55928 | Bin 0 -> 28 bytes .../server/329fc00b5325b7fbf655d4a1cca68811895c2ede | Bin 0 -> 29 bytes .../server/3db8911ae75aebc89ade50a6dd23f3b212fc25df | Bin 0 -> 32 bytes .../server/3f49bcd68e713a4d6470a82f06cfe124b07b812c | 1 + .../server/3fb838543c3019d83471309c61c8bc2c507a30d4 | Bin 0 -> 29 bytes .../server/4185e575c03b7d10c0b2d8f51f95b126a7c9ff27 | 1 + .../server/42b49934137fdb5a258a9d23cd3f1f4df350e5ab | Bin 0 -> 23 bytes .../server/452a3866c94029fa4f4d19fff220f1696e79820b | Bin 0 -> 60 bytes .../server/48c3066f502f091bdfc7082655e4f50a4fdd8a29 | Bin 0 -> 36 bytes .../server/4c2d4fca8ba68fa29bcabc1f282570873dc87ae3 | Bin 0 -> 30 bytes .../server/4c551ab843a0087bd2bda5ca2553259936def6bb | Bin 0 -> 54 bytes .../server/555859c6820a2b0b1c689fb32b97a26e537dc423 | Bin 0 -> 59 bytes .../server/5bd5e4edc3c1fe3617f0ceb512ef64aa02312eea | Bin 0 -> 43 bytes .../server/5fb0d03a2cf462fbf42d3e09a63e5720e94dd8fc | Bin 0 -> 27 bytes .../server/60dd92879d5b6802af3a79ab8c109957cc69b10d | Bin 0 -> 59 bytes .../server/6434e9d3629b10e159ffbaadc201b459389f7dfa | Bin 0 -> 44 bytes .../server/647a54e4ece166f05b4ef2b5164bb50cacb7100e | Bin 0 -> 32 bytes .../server/65c7302da031984e824a22a5c89ec888c77f6e34 | Bin 0 -> 62 bytes .../server/6703ba213cbaae9fc31089243ceed2c9c9bf77d9 | 1 + .../server/67ce0e211ae45b6d69f39f80f3362c0cdad7486b | Bin 0 -> 44 bytes .../server/6f403d09540861099b00317576af7c48525cb526 | Bin 0 -> 57 bytes .../server/6f4fd301492374265b13a1c4f4fd1a1fe5c8a69c | Bin 0 -> 31 bytes .../server/71ab7b71ea3f94ab730bfd1b120cdc437abf188b | Bin 0 -> 29 bytes .../server/7404c4cd1b3e25c2d3928ad84eb83173bc100c01 | Bin 0 -> 32 bytes .../server/7bde5e8b01fb87ae67b83943ef391d79101d86c6 | Bin 0 -> 58 bytes .../server/7f8f856f9c4095f0affffd94c6ed755ddc6b0ab7 | Bin 0 -> 27 bytes .../server/8048feda962802c604c2d31cd64c7b3485d8b013 | Bin 0 -> 58 bytes .../server/80e9bca075a47f9ee831d63ff0e5e1e090116864 | Bin 0 -> 14 bytes .../server/81fb66262d2a3ab2645581597922afbefb4709ee | Bin 0 -> 57 bytes .../server/826b5ba931a9d31b8f62eaebcb794842ab4fa272 | Bin 0 -> 32 bytes .../server/85da2ddda10d1fd2acafdaa1bbed9d8524ccda6b | Bin 0 -> 28 bytes .../server/884e41730d1243abec8390061fce441d4203d4de | Bin 0 -> 28 bytes .../server/8d1571bfcc6b1d9e2291776435d633ee1e9efc34 | Bin 0 -> 33 bytes .../server/9a9f6c51e03fc4e51570f9c65f363a4b6b370e84 | Bin 0 -> 49 bytes .../server/9bc58cf79267d67feda542cabad7ae62a6e60e7f | Bin 0 -> 28 bytes .../server/abb116c4143eb3be9d6f8fbe91fc2a0e502f0475 | 1 + .../server/ad73381d720d12fd4bded78fb48c25f92e21645c | Bin 0 -> 28 bytes .../server/b4d864c441c24cbd36276f5ea21e747a057aa8fc | Bin 0 -> 30 bytes .../server/b6c2977a4b00c916e90d5758d982ae6c75d67200 | Bin 0 -> 7 bytes .../server/bd742ea29dd6c69983df2627e6e6df4ae2f52b6c | Bin 0 -> 6 bytes .../server/be132fc41e853a231b564a2c77efbd34f86b2e26 | Bin 0 -> 31 bytes .../server/c0a1d768b0695cc7657268572121c511973f36a3 | Bin 0 -> 56 bytes .../server/c634eccff951065fe4775ab68e2c34b9044c2388 | Bin 0 -> 57 bytes .../server/cb30183a0feee7a77c9c0ac94675b2e40f6a061f | Bin 0 -> 28 bytes .../server/ccb9ba1720ea08aac679f58664e7ad91f9450de4 | Bin 0 -> 54 bytes .../server/cf03c2f24d9f024b5537f9cfe5e0aeb54550d08a | Bin 0 -> 31 bytes .../server/d035444251bff1cc77ed685b4b817387d9cf473e | Bin 0 -> 64 bytes .../server/d10d61eb942db78d943faca1880d55971bfe1e44 | 1 + .../server/d3154759d89ea82c15937fe4162d153790c5ad3a | Bin 0 -> 28 bytes .../server/e10985e15084a2ad543839a6233546717028940f | Bin 0 -> 54 bytes .../server/e156eff53c46a7ce07d4b29683ab284280a931d8 | Bin 0 -> 32 bytes .../server/e2fb2f12f6fe36b4d96b83458a508802cc3b1122 | Bin 0 -> 50 bytes .../server/e59d84c5523cc452b38d78d4461ebdea0dea22cc | 1 + .../server/e699cbb6df7876de54a8d3388202a9e76598a1a8 | Bin 0 -> 29 bytes .../server/e96eb670cd24fbda753fccd2e21c5f6c61d9f9ca | Bin 0 -> 44 bytes .../server/eb2e11be910e605342e2c2b5c844a19109fcb7b0 | Bin 0 -> 54 bytes .../server/eeccdde27cfc417c2f4802ef6a7edf778959a044 | Bin 0 -> 24 bytes .../server/f1c677b357abc2556d666bf47790a05d306a292d | Bin 0 -> 59 bytes .../server/f72d871c7701796accd3a7ea2ed52eac37a23a10 | Bin 0 -> 59 bytes .../server/face440e5722d3ad8a05f4fcb4cff096d5002675 | Bin 0 -> 60 bytes 1466 files changed, 376 insertions(+), 1 deletion(-) create mode 100644 fuzz/corpora/asn1/0038f2648f9d85ca000d979a47e033ca8bc6394a create mode 100644 fuzz/corpora/asn1/004fde691e02dee629e8cdfaa0c24547c347141f create mode 100644 fuzz/corpora/asn1/0062037092a90ea8befd394d434e0da0228412dd create mode 100644 fuzz/corpora/asn1/011fe67b8b998ede5f2a0bc4a9dcbf9f7528a361 create mode 100644 fuzz/corpora/asn1/01958694fd6b912bf5deddbd493bdbf5d343d6be create mode 100644 fuzz/corpora/asn1/01b89ecef9df3a4453e02bda3fddbfec0c5a640d create mode 100644 fuzz/corpora/asn1/02131a7f74fa9f89c293c7f151e679c8658a5b96 create mode 100644 fuzz/corpora/asn1/02278a3ae35012e12965b8a2015f3ccd392783b7 create mode 100644 fuzz/corpora/asn1/023fc8e4d6056ae6243fe52f22dd234b748c264e create mode 100644 fuzz/corpora/asn1/032fdf73e40dd9a0842d772d6c1978199b04f061 create mode 100644 fuzz/corpora/asn1/034abb3d8944d99e148d812cc128e16306693798 create mode 100644 fuzz/corpora/asn1/0359dfe5ee4a8238b219643798917e80e132d48f create mode 100644 fuzz/corpora/asn1/03832a4b6abf7de0a77ee8dad5825988cc0a51b9 create mode 100644 fuzz/corpora/asn1/03fae71300a987496e7ddc3b93b876ec527aeb76 create mode 100644 fuzz/corpora/asn1/04334d79eeab2fb460825a7d7ff58b0daf7670de create mode 100644 fuzz/corpora/asn1/0470a8fbbba97f667b9fdad4a38dc9acabb0bcb3 create mode 100644 fuzz/corpora/asn1/04c217878b9140b85a2c5fba014a2636ed0dd619 create mode 100644 fuzz/corpora/asn1/04d1c8ee5a5f1de1396a2a5a0d926e9b45730dbf create mode 100644 fuzz/corpora/asn1/0502adfb06b1d0592cbbd03a75878d886494bf10 create mode 100644 fuzz/corpora/asn1/050448f43aa4ad6aa56213597fa8b824a4910324 create mode 100644 fuzz/corpora/asn1/051e7b67a918c0685a7a4d1914f3b4e595cd7fe1 create mode 100644 fuzz/corpora/asn1/0552c21bd124d3b64b123b5885c1b47b543acaf5 create mode 100644 fuzz/corpora/asn1/0579c52350b995c92299db593b37637325ec8a03 create mode 100644 fuzz/corpora/asn1/0603d8dc286d468542a4bf499b3f0f328a0e9aaa create mode 100644 fuzz/corpora/asn1/061df34c0207bc4bc1e95c48898cf28f85ca8d9c create mode 100644 fuzz/corpora/asn1/0620396baaa22645942751152dd2420e0b77dbc7 create mode 100644 fuzz/corpora/asn1/0654f0aeea85f442ce3e52edd75dadec839da0c1 create mode 100644 fuzz/corpora/asn1/067bb95301a59746a2df1a8df7eb39c1f54892fe create mode 100644 fuzz/corpora/asn1/0686990c6145f993958446de3a64671a3da72a2c create mode 100644 fuzz/corpora/asn1/069669b70190b1b367eb9538f01e1155e6a5e51c create mode 100644 fuzz/corpora/asn1/06dc1baf83752dd36f0d8aed38cd05b9ddfae6b5 create mode 100644 fuzz/corpora/asn1/076c71cc7eb5a3b4edd4e3cca44980a1755e451e create mode 100644 fuzz/corpora/asn1/07760ff895c28ad8a704607fabb4b61a4787bfa0 create mode 100644 fuzz/corpora/asn1/07866d533047438eb325bddf3850a3fbe59fe810 create mode 100644 fuzz/corpora/asn1/07e31c3690d3ecf63f3fa1d949e91250582fc4c3 create mode 100644 fuzz/corpora/asn1/07fef83836f229eff9c68e38d894720474fde20c create mode 100644 fuzz/corpora/asn1/082bfd3569e69c7a2eb3a80224776c95a4ffce1d create mode 100644 fuzz/corpora/asn1/088ce0ca4a24cd615fba9bf56450da859ecbe3d5 create mode 100644 fuzz/corpora/asn1/08a40da2dc8f14e2db1e665f23efe0ca582fd068 create mode 100644 fuzz/corpora/asn1/08c053ce82d877200f2b8078e5000a111f6022f4 create mode 100644 fuzz/corpora/asn1/08e482c90e5b9aad50eaba3d354b41820a2a70e7 create mode 100644 fuzz/corpora/asn1/08fce54918f8dae0877167812e7fd50c685d1aa9 create mode 100644 fuzz/corpora/asn1/0942e62fb131a0bbf4584b69c562cd661333739d create mode 100644 fuzz/corpora/asn1/096153c8554d5b6a7b7f8da8d575c2012450e658 create mode 100644 fuzz/corpora/asn1/096a5ebf556844e128331fde20b6229d787e9672 create mode 100644 fuzz/corpora/asn1/0a93f80c9155d9d3fb5d5c1a670930d1ae930aaf create mode 100644 fuzz/corpora/asn1/0aa066154790608eec0db9cc0b441afc2c5cf11f create mode 100644 fuzz/corpora/asn1/0afe9ec795e6e973523f81e5bb830f8bb89164fa create mode 100644 fuzz/corpora/asn1/0b1085f22276cbb68a1f567d0453fe8202e554ba create mode 100644 fuzz/corpora/asn1/0b703d4cbe7cd52e75c00424a8e343f63bd1a132 create mode 100644 fuzz/corpora/asn1/0bd7fe6a2b72237c9fd16058a3b5a9dfc79414db create mode 100644 fuzz/corpora/asn1/0c0bf2c7d1e6026deb79d62088c0cc17d976c1c7 create mode 100644 fuzz/corpora/asn1/0c438a223ac793890989beb93e0b40a675417f70 create mode 100644 fuzz/corpora/asn1/0cbf86f6df5798240e59f520270d6d510056ae6f create mode 100644 fuzz/corpora/asn1/0d5a0f0322cd0765f071d401d57b58a1172aaa1d create mode 100644 fuzz/corpora/asn1/0e513a5074a6d02ce93d9b42aa2c98eddcb90e93 create mode 100644 fuzz/corpora/asn1/0e67e4b21db103194f77e4d0e81154fb9d06a16e create mode 100644 fuzz/corpora/asn1/0e76b4cb03a1ce43cd2a0aa6d89e5bef52cb858c create mode 100644 fuzz/corpora/asn1/0eb5037935ba1c2791f3b7e9bc8470c3c60d2aff create mode 100644 fuzz/corpora/asn1/0edb352393021d0db2b80e02bfb287ff11d034d4 create mode 100644 fuzz/corpora/asn1/0f331c5b2532970dc460ab9e92e865f14703ff68 create mode 100644 fuzz/corpora/asn1/0f381ed59fa3d001aa16435bf29bbd367a5b5b8c create mode 100644 fuzz/corpora/asn1/0f6148cea7508438975382bdd10b48fb9685b8e4 create mode 100644 fuzz/corpora/asn1/109ba1974132c127add3329c99db0697a0f61390 create mode 100644 fuzz/corpora/asn1/1125fbc423108711ae75f05f148d41f11bd625de create mode 100644 fuzz/corpora/asn1/12db33ae760866cd039ed903ba8c45ae25f4a1d5 create mode 100644 fuzz/corpora/asn1/13512eb94ff9439bd0c2a57fe735add1d8a2a12b create mode 100644 fuzz/corpora/asn1/135ebf86cedc0098413d66d88b88d4c698e0b0e5 create mode 100644 fuzz/corpora/asn1/138941acaa97ba86c44c14e52b29092bf3f2fb4f create mode 100644 fuzz/corpora/asn1/13d03b52439d6671ec1c40f077b118aea7febdb8 create mode 100644 fuzz/corpora/asn1/13da75fa23c963c97cb98bb5bacc1fa999c30696 create mode 100644 fuzz/corpora/asn1/140dfebef80fdb68bd404b9d7df81a75b550cc60 create mode 100644 fuzz/corpora/asn1/142921738558d2c7e9ac200a25320504e90a0df4 create mode 100644 fuzz/corpora/asn1/146a4976dce3f892f5a704eae34f51850f09556a create mode 100644 fuzz/corpora/asn1/147fb3d06bb69e64efa650a3d5d957bf7998a30e create mode 100644 fuzz/corpora/asn1/14f9a2ca6faa9b17ba5062687c27529061b13a6e create mode 100644 fuzz/corpora/asn1/1521570d9d6337a8228276c43543f12d1ca5730f create mode 100644 fuzz/corpora/asn1/156cf055fa2be07dea41f84b7637756d0469bd97 create mode 100644 fuzz/corpora/asn1/15b9d8e166c03af7e976f8aaca14c6d54d7a4e9e create mode 100644 fuzz/corpora/asn1/15c1c159bee5ce99ef0f8d0c7b7c3f30219a7ad8 create mode 100644 fuzz/corpora/asn1/15d825f06f55d4e7045d0645cdab09fd0e3201c2 create mode 100644 fuzz/corpora/asn1/163c0cb7ca37c385e5ccaf87e8492fe94b6337d3 create mode 100644 fuzz/corpora/asn1/16529c406c958ca89739d5daba7a96e64cd9b2f7 create mode 100644 fuzz/corpora/asn1/16906ed4b42f24dc5ea064fad45be1619f93c624 create mode 100644 fuzz/corpora/asn1/16a6b569296d4c8098bd4f81cd1d18671b09a1de create mode 100644 fuzz/corpora/asn1/16b7c74ca82b178dab3b0c502fc304365aa4e363 create mode 100644 fuzz/corpora/asn1/16c8f8ac7b57bd5b58b41327228e3fa21201db68 create mode 100644 fuzz/corpora/asn1/17100650cffbdb34405bc50d0815b6af08bc4860 create mode 100644 fuzz/corpora/asn1/17339d65fba467948f75a25fb90547a7354457d2 create mode 100644 fuzz/corpora/asn1/17480c205d8e14d241319419647b4f750f70deff create mode 100644 fuzz/corpora/asn1/1761be328da435322035300a09891945afecd6b1 create mode 100644 fuzz/corpora/asn1/18741e31f9f34c387092adcf8d4e65c472c2bba9 create mode 100644 fuzz/corpora/asn1/18d0a3a22218eeffc99347121734b32632c04868 create mode 100644 fuzz/corpora/asn1/18d5cd6fecd1853e1c24f1baf229b9f40fc932f9 create mode 100644 fuzz/corpora/asn1/18f556b305367d9ead225b0edf4f5136c91381fb create mode 100644 fuzz/corpora/asn1/197d09399a1fe2131f110140b033bd21b360108d create mode 100644 fuzz/corpora/asn1/19936bc5bc16752c8b096e926dc92ec230893109 create mode 100644 fuzz/corpora/asn1/19b69c38270838c6e27bfc711d074f249dab0575 create mode 100644 fuzz/corpora/asn1/19eb8f9a988ab798a16ef562f7eb44fc2ea2a622 create mode 100644 fuzz/corpora/asn1/1a05c8910568029dcc9658ba357abe9596181958 create mode 100644 fuzz/corpora/asn1/1a068b3d21fe9911715dcc1ccb77966a9074fac0 create mode 100644 fuzz/corpora/asn1/1a0ba76cea02ac6dfa6434c8d12bcf64fbf814e4 create mode 100644 fuzz/corpora/asn1/1a3a89ddabd5e921ba52fb95caf81db191c473f7 create mode 100644 fuzz/corpora/asn1/1a9f9fc4356251ad9f1644b8106b14511b8af3a3 create mode 100644 fuzz/corpora/asn1/1befa63a15051e8da6f881f8954553fe66626d8a create mode 100644 fuzz/corpora/asn1/1c07ef6e2d7aa21f2cb045ba66c21a97958950a1 create mode 100644 fuzz/corpora/asn1/1c6d255534f4fadca1bfd12bae14c193137bffde create mode 100644 fuzz/corpora/asn1/1c73068d40308b8f9cea5a81bce0f152ff0cfe6d create mode 100644 fuzz/corpora/asn1/1c963aa8b26ac6dbb3a36e3237143b2f9d7f731d create mode 100644 fuzz/corpora/asn1/1cb4e301de5c1309c3ea0f77aa60927476cb44c2 create mode 100644 fuzz/corpora/asn1/1cfbe241721295c3ab2939e75980430b4d3dd450 create mode 100644 fuzz/corpora/asn1/1d1e6d169c8d3e31ef0a0de0d6306dcfd2111e47 create mode 100644 fuzz/corpora/asn1/1d3c7272c1441f264275d4f9af15969d6d77bd4e create mode 100644 fuzz/corpora/asn1/1d47bd4caeaecd08e272dbe2ed4ca5bf077b9086 create mode 100644 fuzz/corpora/asn1/1e0017b185cd6adb9993f230845e76e565e2ebc9 create mode 100644 fuzz/corpora/asn1/1e00ab66fdd93834d335c83543295388ec0f5fda create mode 100644 fuzz/corpora/asn1/1e11673e33d2d3ab23a2e9fd45fa75cd37cd0235 create mode 100644 fuzz/corpora/asn1/1e1bc60a4e726dadbe9ace0a4b59f7557f6bb3f1 create mode 100644 fuzz/corpora/asn1/1e655f0c24867708cd3cdfe307423638e6c92038 create mode 100644 fuzz/corpora/asn1/1ed20b9297ec9329bb0671522873430f0956b563 create mode 100644 fuzz/corpora/asn1/1ee35c88b2f231590e3aa094d45839edc75eb0fa create mode 100644 fuzz/corpora/asn1/2050ad77b54bbdc1a7123854bff94be61591b348 create mode 100644 fuzz/corpora/asn1/21917338871a048ce169272745ff797342bec3b9 create mode 100644 fuzz/corpora/asn1/21b69111d4bd2c7092164f3d62058573a44f98b8 create mode 100644 fuzz/corpora/asn1/2230c7c6bc4e324b8c105e21a58a695f6c05bf1d create mode 100644 fuzz/corpora/asn1/2268e569755a984fa6243895c509c2efadb4f385 create mode 100644 fuzz/corpora/asn1/228d054c2498d91ee609a0ece3e9b176f75b8702 create mode 100644 fuzz/corpora/asn1/22b8677fa5e61d164a9973520a4fc994411d53d8 create mode 100644 fuzz/corpora/asn1/22ba65074f722e194e4f254dfd05feece3544554 create mode 100644 fuzz/corpora/asn1/22c7b7467e763e11c0b875735bc67f7495ec8971 create mode 100644 fuzz/corpora/asn1/22fdf61f7e1a31595e9c705699b55653a113da08 create mode 100644 fuzz/corpora/asn1/2301d12dd043939f9884910c9310062e16665e12 create mode 100644 fuzz/corpora/asn1/23888ec012a499d9add5e708e7f78589024443f8 create mode 100644 fuzz/corpora/asn1/238b7bccecb441257f3b64f64ef7026643969d01 create mode 100644 fuzz/corpora/asn1/23b9b4f7a91481b0e2b6a1c1b0ac3e772d03478b create mode 100644 fuzz/corpora/asn1/23bad5d0182093cf73afe51291b2bd62f1d70602 create mode 100644 fuzz/corpora/asn1/23d6011c415d9692fd0ea26c7a8874af901ff82c create mode 100644 fuzz/corpora/asn1/240b76e7cac6fb08aba0d3e179e210debb9f5489 create mode 100644 fuzz/corpora/asn1/2429daf99e904bf0e49c41eab58e9e9f582fb271 create mode 100644 fuzz/corpora/asn1/24e0a937b69fc7c867190b72230206588cbeb1dc create mode 100644 fuzz/corpora/asn1/254bb13b0222fb6b639a329349ca942ce21bf9c8 create mode 100644 fuzz/corpora/asn1/2568e2299910fe70d10a41f1a6f4aad8cde5eda9 create mode 100644 fuzz/corpora/asn1/258c3722f6f55c8c677a00d523e21c04fe71006b create mode 100644 fuzz/corpora/asn1/258e5dc1a2e567d4b0fb7b19358c71f55a588119 create mode 100644 fuzz/corpora/asn1/25a0f46987cfab0c601efaa7c24f6c3d438a1e9a create mode 100644 fuzz/corpora/asn1/25a151c6df6b962ed710dcd1db6f1e73222b9bac create mode 100644 fuzz/corpora/asn1/25c6c63bb819f3b2b5c585fac9930146549b2b46 create mode 100644 fuzz/corpora/asn1/2602870808dcf0cfd8769711da521a4e36305584 create mode 100644 fuzz/corpora/asn1/26ce4fb388700a94829960923d905c7d64a17289 create mode 100644 fuzz/corpora/asn1/274032d165ba23c575d462dc7324503b0c77f23f create mode 100644 fuzz/corpora/asn1/276026734873c5f136a7977097fdf126ec105808 create mode 100644 fuzz/corpora/asn1/2790bc59bcc4fcb8b723e054e924537037d8cce9 create mode 100644 fuzz/corpora/asn1/27cf87c0b8442959521234a5db06357cce410119 create mode 100644 fuzz/corpora/asn1/27f65c19ea22fc48433cf9e3fd84d8cf308b6d64 create mode 100644 fuzz/corpora/asn1/282263dbe3f55f0ad78656577b16e33b865914b7 create mode 100644 fuzz/corpora/asn1/2868e5eb39ab9ef34cfe3da20c868bc90b0a420e create mode 100644 fuzz/corpora/asn1/286a29ff211d6dfbc87f2c2c6a83b34b0f06f741 create mode 100644 fuzz/corpora/asn1/286cf42c7bd0092de67994ee688ee44c7ffce7e8 create mode 100644 fuzz/corpora/asn1/289fe8e5651232538829c69e8030051abd67d7cc create mode 100644 fuzz/corpora/asn1/28a1084fe28431c25765a8b81d40af5eea214340 create mode 100644 fuzz/corpora/asn1/28e63264622153fbaf072399811b3fd639f7d706 create mode 100644 fuzz/corpora/asn1/299c515ae8722d3c25390383337b1ce7f490a65c create mode 100644 fuzz/corpora/asn1/29aa0c13b9f412ae32e7e750f1a68c7555ffa1e4 create mode 100644 fuzz/corpora/asn1/29adeb146c70c05bf9865083e5bac6e6de39fcf5 create mode 100644 fuzz/corpora/asn1/29ae6887f41b281016c90897e9ee51899a813582 create mode 100644 fuzz/corpora/asn1/29b75ea701babb1529b2a27dfac4c4dd555afe61 create mode 100644 fuzz/corpora/asn1/29d500715988c0b1bad870b28b922860dd559f49 create mode 100644 fuzz/corpora/asn1/29eaa6bc67968ff5d45704dc9fcf27950c863cc8 create mode 100644 fuzz/corpora/asn1/2a0d22ca1d1394af74e7dee4658b44f99a0e19cf create mode 100644 fuzz/corpora/asn1/2a837a1e03b0d434c0d75d9f43f780cc2873f544 create mode 100644 fuzz/corpora/asn1/2aaad08da76eaa70cac287b77c0cceb0c4c78dbd create mode 100644 fuzz/corpora/asn1/2ab76f38fef86fda829246ae957106902376d27b create mode 100644 fuzz/corpora/asn1/2abc6a93ce800d9ea7730558e1aa6aad4ead9dfd create mode 100644 fuzz/corpora/asn1/2ac6ce6fb846327a0c32184e87726b0fe8fe0d70 create mode 100644 fuzz/corpora/asn1/2aee1e5373981f68fc42991d5d880bfa91e3e514 create mode 100644 fuzz/corpora/asn1/2b3e079aaef29487060bc0ffb43eae3dabe04e8b create mode 100644 fuzz/corpora/asn1/2b7ef105f42e8599276b8e4d9426095fbeec562f create mode 100644 fuzz/corpora/asn1/2be508d4d84a8b47541ff482e1608fdca76cab24 create mode 100644 fuzz/corpora/asn1/2c63ec92fe4cb9e0a525b7cf698a4de56d565e8b create mode 100644 fuzz/corpora/asn1/2c7de37347c7058f28a98df7cf101275014ccb28 create mode 100644 fuzz/corpora/asn1/2c8e5c79be44522d4352d53996e32f3a670774fd create mode 100644 fuzz/corpora/asn1/2d0c85cd8954f77e3627847d781f89278791093d create mode 100644 fuzz/corpora/asn1/2d151e2767871afbfda4242267f3f8c3efecc044 create mode 100644 fuzz/corpora/asn1/2d6fb194ecb3d9472a5cb88eedfbd3c64d75f7ef create mode 100644 fuzz/corpora/asn1/2d80f315c5a0d78bf4c98a1fc8ad6de2376901d8 create mode 100644 fuzz/corpora/asn1/2e5a4fd1d9458f0a9f575e23e4e496fe64c1e287 create mode 100644 fuzz/corpora/asn1/2ea5a6132619dafbaf60c7971ab8c58ba883eb0f create mode 100644 fuzz/corpora/asn1/2ec11642f3840d2b802b820287e3a7896752c524 create mode 100644 fuzz/corpora/asn1/2f0c98d261ece1c10c4cf7a896f26be3e3c10725 create mode 100644 fuzz/corpora/asn1/2f17fec625b82b28d57da5cb2f21f84975887f26 create mode 100644 fuzz/corpora/asn1/2f35ba09a1c3cfada9a3095668bf3d415096c753 create mode 100644 fuzz/corpora/asn1/2f3690062b0c5c791dc4a3c8981584f6dc98e501 create mode 100644 fuzz/corpora/asn1/2f3747513b466c2f4f6cd7d8b15d6015d74d1444 create mode 100644 fuzz/corpora/asn1/2fa6dcc1aa3717361187ae962c1f7dee44d63a01 create mode 100644 fuzz/corpora/asn1/2fbcbca97ebd948043a079535faffc43d90efcee create mode 100644 fuzz/corpora/asn1/2fc58c8fad13ef6edb1485702ecb77f3990c5122 create mode 100644 fuzz/corpora/asn1/308c4a1eb9b3b74f9bdd4d59284c516b830e06de create mode 100644 fuzz/corpora/asn1/3091f307e992716bdb62fa83b359d8935258b512 create mode 100644 fuzz/corpora/asn1/31bae95d75fbd8521595379199c9a72503ad4fb4 create mode 100644 fuzz/corpora/asn1/31efd0749e5bd8bb2a721f017ee336d615993c39 create mode 100644 fuzz/corpora/asn1/324ae92dbc48dd4b6fa71e8db0291f0b3ea1491e create mode 100644 fuzz/corpora/asn1/32993b1e22e7c1a062d8daa458e3271743a76218 create mode 100644 fuzz/corpora/asn1/32ec115ba802de649770e054c9d36a639f6f8155 create mode 100644 fuzz/corpora/asn1/3345ea88558a21fd3bb53822ecdc33b459046957 create mode 100644 fuzz/corpora/asn1/335e71b1cd8a69f6fb0a5c2136f4faa1f337bb25 create mode 100644 fuzz/corpora/asn1/33640152e3f87368bcbc9124a3d9c67f7eab375e create mode 100644 fuzz/corpora/asn1/3365e0ec84b9a429141c86cbe2f3ebd3f22a6205 create mode 100644 fuzz/corpora/asn1/3398f7c81fa17a295440d5c6c1734e075fc7961c create mode 100644 fuzz/corpora/asn1/33aa7fe8f56534d8dd685a2f5944110d9e4504d8 create mode 100644 fuzz/corpora/asn1/33f3f542543ab87f70e1415f677e499a8233d352 create mode 100644 fuzz/corpora/asn1/340649abd7da378a2616dfe2df3e848a14e57d82 create mode 100644 fuzz/corpora/asn1/342a72acd28c8beabc11ba03cf5cfe5e29fb0657 create mode 100644 fuzz/corpora/asn1/347dd0de7cf0f565ec54d397328f445823c4773d create mode 100644 fuzz/corpora/asn1/34f87a6723a129df6b77dd48c3ed7d2b0e93a8f8 create mode 100644 fuzz/corpora/asn1/3553c9ee5c3061eda35d337eabfc4b1d1fee1018 create mode 100644 fuzz/corpora/asn1/3557240ca93beec043e641994a209585894ebeb4 create mode 100644 fuzz/corpora/asn1/3558d7b1edf4d3b58973935ee6a3c31d8c9ec086 create mode 100644 fuzz/corpora/asn1/3562d2d60fb420b5a7fd445c97ac1ed26c154983 create mode 100644 fuzz/corpora/asn1/35668d658eb21650f177d3b3309456ee524e0350 create mode 100644 fuzz/corpora/asn1/35b2b716aea4456bfeae4d08c1736b35fce9cb55 create mode 100644 fuzz/corpora/asn1/35c48b64dc3351326e0cb0e72428fef18f2f58d7 create mode 100644 fuzz/corpora/asn1/372c4bd3080e916656916a6e7ef72238ae6a0b41 create mode 100644 fuzz/corpora/asn1/373c20c673904557072807eeb8a3b019a6d4de16 create mode 100644 fuzz/corpora/asn1/3761a14f82e3838372064a842054d0a831551d81 create mode 100644 fuzz/corpora/asn1/37a1a60f88829b65f67c18c4cf96d63e07c53b07 create mode 100644 fuzz/corpora/asn1/37c8f0074d53bc5e5525e341ca9fae8bd721f459 create mode 100644 fuzz/corpora/asn1/39246e3ddf8d17c63acbb53a9bd98c2be1aaf091 create mode 100644 fuzz/corpora/asn1/3ac4faff2c509300ae955882135c7613810617c5 create mode 100644 fuzz/corpora/asn1/3b03f1a607ad2e033db8294bf09593165c2e1451 create mode 100644 fuzz/corpora/asn1/3b2e9dabca5952e1ccde7dbe8bebab3a396e369d create mode 100644 fuzz/corpora/asn1/3b3012c0790befbacce0423b4b9a1731c2b7398b create mode 100644 fuzz/corpora/asn1/3b62a04053794d2b1aaaf6bbb7bb6aa6d858e0a4 create mode 100644 fuzz/corpora/asn1/3b688908a8451f19eee475420bc05ba088ee83e5 create mode 100644 fuzz/corpora/asn1/3b91bb66c77cef6dfc2b958cb2fcdda9ad66b1ad create mode 100644 fuzz/corpora/asn1/3c0061faba125d478aa723e41a38b39bbfef2a5a create mode 100644 fuzz/corpora/asn1/3c4b1d6f32bea967aa5b715c82bfd1e17978c8c9 create mode 100644 fuzz/corpora/asn1/3cde6c96c7a43b58183fd7ff717d1c79fc115f5e create mode 100644 fuzz/corpora/asn1/3d2648b87c8d17bb86586a6efffa133a35b7599b create mode 100644 fuzz/corpora/asn1/3d2b6c5a4be444abd4c2cb87fd2e03c27d3a3712 create mode 100644 fuzz/corpora/asn1/3da1b82eb5a9d1860dce2ec0b48ad49711714415 create mode 100644 fuzz/corpora/asn1/3e41913af4b4331f71009b9d6f049ba83e805444 create mode 100644 fuzz/corpora/asn1/3e69affef0faebefd92d39989028740adbc96b49 create mode 100644 fuzz/corpora/asn1/3eb4f5c9466de7d4abfaa8b92d56922e33a69cdf create mode 100644 fuzz/corpora/asn1/3ed299615f77d100884da486eaa721268cd6c96b create mode 100644 fuzz/corpora/asn1/3f05f1c90e9685ef1b60026715fbf8e293beb85d create mode 100644 fuzz/corpora/asn1/3f5db940cc48dc28381e9234c8660efa11e5e3ac create mode 100644 fuzz/corpora/asn1/3fdae5bfc0c535516a550c3160fdd28d00232c51 create mode 100644 fuzz/corpora/asn1/3fe916bfaf697e95689700f48833330f29df514a create mode 100644 fuzz/corpora/asn1/40041aa929c8285a65ddb03adbef23803471f009 create mode 100644 fuzz/corpora/asn1/4031667f9c54ae01ee6916583ac7ac91d96ca839 create mode 100644 fuzz/corpora/asn1/4053f77d074ee183247da8b58b5cd9adbbd1f6f9 create mode 100644 fuzz/corpora/asn1/40aaec008c2252bacdc761a04e85739e0f8ca76a create mode 100644 fuzz/corpora/asn1/40b0db62724ee2355ba73338154d5424cbd7d292 create mode 100644 fuzz/corpora/asn1/40b88cab280320a843c7ed36e227d00cc4105b2a create mode 100644 fuzz/corpora/asn1/40c9654a182c8bccb865c8062ebe85257ce51b48 create mode 100644 fuzz/corpora/asn1/40f39fc99763d03d89cfa63fa171cc77ad3618d1 create mode 100644 fuzz/corpora/asn1/411bd4c74649e74c9390ad1943135e49bb4c35c7 create mode 100644 fuzz/corpora/asn1/41e834f2f34056facbb7870b8d67bee99e8fb364 create mode 100644 fuzz/corpora/asn1/4216979e0b3808fc27ebc172b049dd5871899ef6 create mode 100644 fuzz/corpora/asn1/42a881a817c4599cb2ef96aea02da9418aea649c create mode 100644 fuzz/corpora/asn1/42b4211f152e38f55c9f7314e98a5c88083c6f17 create mode 100644 fuzz/corpora/asn1/42f219f2e07a6eb430073c1b59fa67ff18a79cf6 create mode 100644 fuzz/corpora/asn1/4326c36f02104e87efa40e6bda2eb8301ccb81fb create mode 100644 fuzz/corpora/asn1/4341d0776b18e160439874aa78c6e662a23f48bc create mode 100644 fuzz/corpora/asn1/43420658f631a577146d581d543eb3da8ea8a386 create mode 100644 fuzz/corpora/asn1/43456b0093090dae8b39d8f0d57bcd1b53992a8c create mode 100644 fuzz/corpora/asn1/4381480925a1dd9332336fe86fb68418d9a5cff8 create mode 100644 fuzz/corpora/asn1/43a1f003f0f6b39e7944bedc50486a661e1e1909 create mode 100644 fuzz/corpora/asn1/43a871a491c09263ab752bc4db1c3cb13da89f40 create mode 100644 fuzz/corpora/asn1/43d90ea775f5bd9c961211d1ad97fc748eb67710 create mode 100644 fuzz/corpora/asn1/43e1afb71dab64f939d325294b142bada6783509 create mode 100644 fuzz/corpora/asn1/43f21b4161fd8a0f1a34b234b4c674fce63547fe create mode 100644 fuzz/corpora/asn1/4434008982b20940d29c48bd4aa311b27de4a066 create mode 100644 fuzz/corpora/asn1/44ff21ca68ef20751b81bb19a21f98c559d0dddd create mode 100644 fuzz/corpora/asn1/45b1f6ee705f0f22ae6ee0d93e53cd399db30b7b create mode 100644 fuzz/corpora/asn1/45c9bd3a3a10f0979b193309643323d97829f409 create mode 100644 fuzz/corpora/asn1/45ca1bf25acb39689fb2a01d3e106c79a0f5dc55 create mode 100644 fuzz/corpora/asn1/4657b0014550c91575378de9d07358cd9945a1ad create mode 100644 fuzz/corpora/asn1/46601c4f26dea04f02a59da306cde356db7decfa create mode 100644 fuzz/corpora/asn1/46e5274dba53d0f8c1842490a253818fcb5fd156 create mode 100644 fuzz/corpora/asn1/46fb2ae2f1006f3f8ad38066170ddbbe3f391e5e create mode 100644 fuzz/corpora/asn1/4723dcf70559a9a56997bccf742966a8b30cf30e create mode 100644 fuzz/corpora/asn1/474c666326a13573832bbc1903b9929a924b47d6 create mode 100644 fuzz/corpora/asn1/4788b857063b1bed5689e4b89c07dbe435f6ed39 create mode 100644 fuzz/corpora/asn1/47dc7f60c74b3b9623bfb239ab34748d194d29b3 create mode 100644 fuzz/corpora/asn1/47f3f4a5d7ba351578752654234c7c0bc57ee094 create mode 100644 fuzz/corpora/asn1/482576a5535d8c3982be84d55500c74292300671 create mode 100644 fuzz/corpora/asn1/487f4041e294f53420e7a2afd670704cbbbe0d40 create mode 100644 fuzz/corpora/asn1/48a6c40bd98828a07ba2ca53955b60abbe75bc66 create mode 100644 fuzz/corpora/asn1/491c197774060b639747675228f1db2f60b24796 create mode 100644 fuzz/corpora/asn1/492e7aa6b100f2f51b26a59aa8708a46d677f0b2 create mode 100644 fuzz/corpora/asn1/496f5348b89d7fc1030b10820082e4ced0143cc6 create mode 100644 fuzz/corpora/asn1/497a9f614c535b99a1cf16746d9f9567a5221733 create mode 100644 fuzz/corpora/asn1/49ce2f748871dff3bf9614435341e099e5942106 create mode 100644 fuzz/corpora/asn1/4a2f0006f68e3252b15ad8e9ce69385180be17ad create mode 100644 fuzz/corpora/asn1/4b01e0e3bc07ad526ff0957f26a565b12cc0d1ba create mode 100644 fuzz/corpora/asn1/4b21a6c84b789800f66790726e7bf88c84e52e3a create mode 100644 fuzz/corpora/asn1/4b25155fa4d637c1f9df7c411a347a44026e806d create mode 100644 fuzz/corpora/asn1/4b43707a96781339210b724b06e480b29105cb1b create mode 100644 fuzz/corpora/asn1/4c477ccc4d114dfce2dbfd1a38226fc4165ae86b create mode 100644 fuzz/corpora/asn1/4c5e53f8933af3aa4adbe9a03f3fa663469c11f3 create mode 100644 fuzz/corpora/asn1/4c6453caefc4907f3f60aeea0b2c4392257f11c4 create mode 100644 fuzz/corpora/asn1/4c66a05fb19a0ff10ddb4ba6b251e7e7e267fff2 create mode 100644 fuzz/corpora/asn1/4d56e7e40e8ec69906dd4e34f4798483fb8e14d1 create mode 100644 fuzz/corpora/asn1/4d588bb4ceae0f42e84e66b042c3c7fe1a0f1661 create mode 100644 fuzz/corpora/asn1/4d5ec47a2a450e07412dedb7fe05bd241ac93052 create mode 100644 fuzz/corpora/asn1/4d5fdaf5d5205917bb14016614b54f7c811a1d87 create mode 100644 fuzz/corpora/asn1/4e1d2949fde78c4cb79fdb0dc60f1b1a5e93ac91 create mode 100644 fuzz/corpora/asn1/4eaf7c56b056e25eae8f082e147de1592e749e3d create mode 100644 fuzz/corpora/asn1/4eea7decf9ad9f5d864b9a260d4312bef4986df2 create mode 100644 fuzz/corpora/asn1/4f8a86330df40d778df9e8d20a5a1608e6c15333 create mode 100644 fuzz/corpora/asn1/50040f190b00a2ce5bffc2b8d7645dfd91477e9e create mode 100644 fuzz/corpora/asn1/501787cc1473fe2db03d388035e8655573060083 create mode 100644 fuzz/corpora/asn1/502d566ff6868c354152ff50b6d41438f25d8d1d create mode 100644 fuzz/corpora/asn1/503e1b01a4b2923022b75cb826865e676cde9557 create mode 100644 fuzz/corpora/asn1/503e5c815223cebe94a8198c9e684212f320536a create mode 100644 fuzz/corpora/asn1/504d23921bb6c2f4e4cd5de885845d19f7e24ed4 create mode 100644 fuzz/corpora/asn1/50d02698a4b89f4c6fd371bd8246a5b55f3327b3 create mode 100644 fuzz/corpora/asn1/50db1f6405d507bf8dab9931c8a23dd7e0a2f854 create mode 100644 fuzz/corpora/asn1/50f90fe45f76d9d42ad88068c5792ccc30a9e28e create mode 100644 fuzz/corpora/asn1/517b1e9b0d521e9de51af19a3c27a81fff6dfa52 create mode 100644 fuzz/corpora/asn1/518d1458641c0c13246788a7283106579da919ee create mode 100644 fuzz/corpora/asn1/51de03a8e0918a03c9b51ce979b3f4cdf4a5907f create mode 100644 fuzz/corpora/asn1/522361a0abc975468cf3619e50cef8e9a2e99ad8 create mode 100644 fuzz/corpora/asn1/5242b600ea5d85c397417d2dc7516b2ab1ba4032 create mode 100644 fuzz/corpora/asn1/52b9f466f5abbded8f141b271737ffc85a651832 create mode 100644 fuzz/corpora/asn1/52fbe4217455e46f686d65bd88c053fa5227b849 create mode 100644 fuzz/corpora/asn1/5314a3215a396d1a58ef72583719905872586885 create mode 100644 fuzz/corpora/asn1/5329a61211868890360772c34fc90da1a567cbaa create mode 100644 fuzz/corpora/asn1/53fdd60574246da3e577a04c2ac779e4ca13805f create mode 100644 fuzz/corpora/asn1/5484fe5c411a3c005257d793121cf337c4d9104d create mode 100644 fuzz/corpora/asn1/549176919466b2271fe5c00b71585af29a2fc682 create mode 100644 fuzz/corpora/asn1/5495e3e04591620b831cae9d05170ef48c1a906f create mode 100644 fuzz/corpora/asn1/549b88a6998fd2b8022594281f328e81b000ef95 create mode 100644 fuzz/corpora/asn1/55c55e21151507bc61e1f1e7913738d3dd2d1003 create mode 100644 fuzz/corpora/asn1/55d51b9f79bec789dccb9fbeaca50885760451ac create mode 100644 fuzz/corpora/asn1/56127fdbcb3924efb0a8ad8a81375254436efbea create mode 100644 fuzz/corpora/asn1/5620ec44e81d26a66087472cda215b1bb985b6aa create mode 100644 fuzz/corpora/asn1/5665400c324f7a63be9896b08696201104fb3e74 create mode 100644 fuzz/corpora/asn1/566a896bb1fb79b36d1940a52edacc716f25e819 create mode 100644 fuzz/corpora/asn1/56a41f661aa646d711ee7a224a6ad572ecae82df create mode 100644 fuzz/corpora/asn1/571ac9a30555ec6ac12bd9889858aa4c7034163d create mode 100644 fuzz/corpora/asn1/57354e518efcc5e5cf883932ebb7a01694ce3a63 create mode 100644 fuzz/corpora/asn1/5757dbcc950a5bc1484bba2bda2adbb282e0a56c create mode 100644 fuzz/corpora/asn1/576958d0461e6564fdaf6489c736d3a08203a0b5 create mode 100644 fuzz/corpora/asn1/5794645b6cec586cad4e018f3de2c290057b1e5c create mode 100644 fuzz/corpora/asn1/57b9e35c313481949b981448a2268692455e03c3 create mode 100644 fuzz/corpora/asn1/57d11671807ce903586a9adbba4d70cce7c936af create mode 100644 fuzz/corpora/asn1/58a3939dc19b9204afb26837b920752696eaae01 create mode 100644 fuzz/corpora/asn1/58e8b1e82745e7da3e7159f5c6131873aedf7747 create mode 100644 fuzz/corpora/asn1/591d570a397de2007edf3f497b7c555d5fe9e61a create mode 100644 fuzz/corpora/asn1/591dc162d20e5885e348d6205aed51678329bfdc create mode 100644 fuzz/corpora/asn1/593636cc321f2cfb8aed6dc36de7b24602c166b5 create mode 100644 fuzz/corpora/asn1/5941ee847ba6c9711026c022284c82cfce060aa7 create mode 100644 fuzz/corpora/asn1/5976f9b03ba132718804953f2229fbe40b0cb70d create mode 100644 fuzz/corpora/asn1/59d359e134fb11cf15e4929cf3ee53319faa6b85 create mode 100644 fuzz/corpora/asn1/59d90bf638fa99cc6a61b7515c247210298aa07d create mode 100644 fuzz/corpora/asn1/59f9be943bd1e069f603a404fea419b11eef6b6f create mode 100644 fuzz/corpora/asn1/5a7010fab8c5ab4d6cd20b4d33f0ccbb00b9f1b8 create mode 100644 fuzz/corpora/asn1/5a94d2a1ee32c5669c3015b48797de52f1edc839 create mode 100644 fuzz/corpora/asn1/5aca4e85180a026346c8125ac470314fe4528c02 create mode 100644 fuzz/corpora/asn1/5b010498153e2a01f3b7946978f206f3338e38f1 create mode 100644 fuzz/corpora/asn1/5b6d2cd92cb3a8282cf24cfac6b8e7f9e748d652 create mode 100644 fuzz/corpora/asn1/5b99a0ca5deae4b3ae04c1df1b3b421ec0637972 create mode 100644 fuzz/corpora/asn1/5bab61eb53176449e25c2c82f172b82cb13ffb9d create mode 100644 fuzz/corpora/asn1/5bd98188bf891c6613eb1fe5f89af934d51eb413 create mode 100644 fuzz/corpora/asn1/5c2ddc84133f3ca20420a659c17dc1ec84dd00f3 create mode 100644 fuzz/corpora/asn1/5c9c7b794d67b4d6792f3650b74e83b84d11e950 create mode 100644 fuzz/corpora/asn1/5cd908e696128a6d60a28400d5745aaf69205a6a create mode 100644 fuzz/corpora/asn1/5d609ad07506bd9f2380674081a46c7266f95d97 create mode 100644 fuzz/corpora/asn1/5d7bc2b561794af7fbf0f8dc6f69dc1864201c53 create mode 100644 fuzz/corpora/asn1/5dcda44f2838ef7398c89043754de98066e774fa create mode 100644 fuzz/corpora/asn1/5e27ba66f53d326d81589ff24e905d8ab5e75c20 create mode 100644 fuzz/corpora/asn1/5e50aac6a8593ff80ce68427027106be8f515a6c create mode 100644 fuzz/corpora/asn1/5e899479208b1be5003ec2c44ddfdf2f19371f4c create mode 100644 fuzz/corpora/asn1/5f06e1811e1d568d1fd118fb96f161eec6fc90af create mode 100644 fuzz/corpora/asn1/5f0d55ef8df3847a1cbe25f765148c0b16fbbb98 create mode 100644 fuzz/corpora/asn1/5f7d06e63acbca61fcb5d3096964fb2063ed05a8 create mode 100644 fuzz/corpora/asn1/5fa8bd3013e5b0cd31f46d689edf26f3c8152e42 create mode 100644 fuzz/corpora/asn1/60550766d8fedee345f25d983654810ccf99c840 create mode 100644 fuzz/corpora/asn1/60790becd4794cef176e1c5e30637205fc6b6c0e create mode 100644 fuzz/corpora/asn1/6087724143cdaef4131365bd2821511ab08517be create mode 100644 fuzz/corpora/asn1/609409900413f55f0a6219f9e56d8675fadf5776 create mode 100644 fuzz/corpora/asn1/60cd78b36ad1f71f866244ef78b12c18ff0a4864 create mode 100644 fuzz/corpora/asn1/60ea00f806e06abc29a069921edde1fd812fc22c create mode 100644 fuzz/corpora/asn1/60edbc959f962473fc8de88d51e9c5b122186ff6 create mode 100644 fuzz/corpora/asn1/60f4ad72e1ffeee1bf27ace38c3126cf48af78d0 create mode 100644 fuzz/corpora/asn1/61b42cf8fc5a5b2c112d1411f25624c01159b406 create mode 100644 fuzz/corpora/asn1/61c3891ad4a44c9889dcb66b7f2cd0f4eac71523 create mode 100644 fuzz/corpora/asn1/62255f676d5d9ab0a60a1358226e510c0480a84c create mode 100644 fuzz/corpora/asn1/623357cf63544c927e8d32298af0dd760dba5dd9 create mode 100644 fuzz/corpora/asn1/62463d1e05bf3e9965dee1b7bb8ff7898fab473e create mode 100644 fuzz/corpora/asn1/62cfc5ed7b2193d16ef9bea535d7bdbc4eb52bb8 create mode 100644 fuzz/corpora/asn1/62d8d80eae2aff83994c7453ea6d504a41479f2d create mode 100644 fuzz/corpora/asn1/632357c1fca24ecfbb8f98b057188b73cf127a13 create mode 100644 fuzz/corpora/asn1/6328ebbf86790dccc0e28a67c4a6179c93bef283 create mode 100644 fuzz/corpora/asn1/6358b923bf103ce7eb085240509f3381d4d06e58 create mode 100644 fuzz/corpora/asn1/63daabb6ec3ec3e11ad110e35aa79441dba503f2 create mode 100644 fuzz/corpora/asn1/63ee80715a5a140e4cd3d7a9f308f3ebfef6380e create mode 100644 fuzz/corpora/asn1/6400ff67884618922b78ede533b95e894711914e create mode 100644 fuzz/corpora/asn1/64226243d5eb9fb2db47c18ec263a1e0b8e2b691 create mode 100644 fuzz/corpora/asn1/6447fdcf23d1e001003ebafa0ea4867d7104ea69 create mode 100644 fuzz/corpora/asn1/649a3683a0b075ea36a81e9873e73459e6c860ba create mode 100644 fuzz/corpora/asn1/64d1d327ef2615bbb4c26079327aa79c4ea8d328 create mode 100644 fuzz/corpora/asn1/655e08024322f3ae5f14f4285faade81d91d864b create mode 100644 fuzz/corpora/asn1/65af6baf05debb9ead16666e8a3db302a9edb4a6 create mode 100644 fuzz/corpora/asn1/660c995e7221bbe54b5cb9c9c12ebfdedb8982ec create mode 100644 fuzz/corpora/asn1/6634deb1ede6cfc778d0e61925ab54ab3ab73623 create mode 100644 fuzz/corpora/asn1/66d9b30d060759f6380306a89c46bee39e905639 create mode 100644 fuzz/corpora/asn1/6739c2a2e3eb8a1c3567c7230a5da00e275110a6 create mode 100644 fuzz/corpora/asn1/674cc28412e66915e79e873f1c01f25f32865ccf create mode 100644 fuzz/corpora/asn1/6753b44d94e61d32fb28e43157521d0caf6c7987 create mode 100644 fuzz/corpora/asn1/678e8d95e8fb6164c0f2b9cdea80401453df480d create mode 100644 fuzz/corpora/asn1/67d0f97e5c0680d8466f721297209dc82c7f2c8b create mode 100644 fuzz/corpora/asn1/684430b6e18c43dfd388ceff00c51b3eb36e1537 create mode 100644 fuzz/corpora/asn1/6878bf365d3bb7e1447a221d1020e9be59b2b9a5 create mode 100644 fuzz/corpora/asn1/68d1f9fcfbd7ffd2b94dcf530754a4d9439bc381 create mode 100644 fuzz/corpora/asn1/68de0b6d4314e873d72e18c4db14bcf38ec22105 create mode 100644 fuzz/corpora/asn1/68eda3bb456d468181e72334dc6fb751daef0bb9 create mode 100644 fuzz/corpora/asn1/6992598b7b6dd2421948b740ed4b5814388fcb29 create mode 100644 fuzz/corpora/asn1/69bafa8f6f9c13409943f38aaa0ce1cde8cbe7c5 create mode 100644 fuzz/corpora/asn1/69d1c137fc2bd55405039dd9ceee0006244edbd2 create mode 100644 fuzz/corpora/asn1/6a294f00e90741c6c4087ee033ef25defaea9f01 create mode 100644 fuzz/corpora/asn1/6a6af9c4f01f7beceb54f969fc28b6af78a21095 create mode 100644 fuzz/corpora/asn1/6b0df423b23c5d09bb2087c08eac373cad06128a create mode 100644 fuzz/corpora/asn1/6b339dbffaae6e29e127e08cce63326ecc47891b create mode 100644 fuzz/corpora/asn1/6ba10191d1260b66d9f3adce2da67de82827db06 create mode 100644 fuzz/corpora/asn1/6bc0e97a1ae092057aab172de1d5f979389a3f7d create mode 100644 fuzz/corpora/asn1/6bc16c8f7b5d155b9e483d889598adac1eaf8b40 create mode 100644 fuzz/corpora/asn1/6bd62279a2f55389047a59534fd01db7da81111f create mode 100644 fuzz/corpora/asn1/6c3f36413f8e9deab918912635ce6474ba2e1b73 create mode 100644 fuzz/corpora/asn1/6c48adb5092cc17e90b5b0b56cda68938d9b2699 create mode 100644 fuzz/corpora/asn1/6cb5e956f2c9d730489520c6ecd18a5e924530d5 create mode 100644 fuzz/corpora/asn1/6cd5184adee06f90cc8d72b300d9d8b8f44d3fb5 create mode 100644 fuzz/corpora/asn1/6d60358f94fe42ab4fb859ae3998e6d2cb202fb9 create mode 100644 fuzz/corpora/asn1/6dcad75dbb9342c5030749a1d00db619833b2008 create mode 100644 fuzz/corpora/asn1/6e048e136549f39633ae24db9da9f2ddd1d710bf create mode 100644 fuzz/corpora/asn1/6e2c87aab76767c919cd2f5134b86a3e9ca6b809 create mode 100644 fuzz/corpora/asn1/6e3de5cbf0e4d7a9d04005e62f28545ca64a5e10 create mode 100644 fuzz/corpora/asn1/6e5cf4ee0e5b64152af0f38aebef83c7c8d7b396 create mode 100644 fuzz/corpora/asn1/6e5ed7741c04c743cc84638ed564f855117177af create mode 100644 fuzz/corpora/asn1/6e72692cc2fbd4198ac238c1fc659e2cc697a084 create mode 100644 fuzz/corpora/asn1/6f873feb224b4b95073c06d3c1dcaf77a5eec2c9 create mode 100644 fuzz/corpora/asn1/6f89aa80ce747e206cd60992a37f5fa6a9a53c4d create mode 100644 fuzz/corpora/asn1/6fa8c316293af4de4b84b2554148fea19d6f50d2 create mode 100644 fuzz/corpora/asn1/6fddec6ace3ec8a71281c6e3ee1bd4878cb01ceb create mode 100644 fuzz/corpora/asn1/70203839c63f16ae4932d6ef5c07928d83732f9c create mode 100644 fuzz/corpora/asn1/704dce70f6fa3d3d564478024f566631eb679974 create mode 100644 fuzz/corpora/asn1/70a85da4e2d45d07c092a07ffbcda45b6b9e2d4d create mode 100644 fuzz/corpora/asn1/715fa32b1fde7aede81549d088f70f390fee08bf create mode 100644 fuzz/corpora/asn1/716921aee7e60aa0a21443e5f4d43399b4249ad1 create mode 100644 fuzz/corpora/asn1/71cabf52169167fb7b736fdad16fa7eb189d0e5e create mode 100644 fuzz/corpora/asn1/71fbf889ec635da1eed7947ba3c739122a5343f3 create mode 100644 fuzz/corpora/asn1/72037c8039571dfbb4ab2480b5238430aa477ba2 create mode 100644 fuzz/corpora/asn1/720c0ecc46139b2a1daba3e08c3c3abd112cf38b create mode 100644 fuzz/corpora/asn1/7216ee1a6e4c7f90ec6b00684c29d065db1b18b4 create mode 100644 fuzz/corpora/asn1/723bbb4cf7fe2baab9ade461d2a68bec592dab24 create mode 100644 fuzz/corpora/asn1/7248a08a00d57e9ea49ea0a4717bf07a47fffde7 create mode 100644 fuzz/corpora/asn1/72ab87bc6a188de6e8998fdca5d1d55e29be20bd create mode 100644 fuzz/corpora/asn1/72c216181f0e9640844dd73c7b61e713804a5d32 create mode 100644 fuzz/corpora/asn1/72df1cad68c213e7d7f9aa83be00e4851763412a create mode 100644 fuzz/corpora/asn1/73737dd181657162c7c89006ab785402a88251d7 create mode 100644 fuzz/corpora/asn1/73bac7a1d5030eab114d9b737e06809776fde47b create mode 100644 fuzz/corpora/asn1/74159245d6ad8ed58b0267058cc44850da40ed22 create mode 100644 fuzz/corpora/asn1/74660a096dc61cfa2c148166031e46e9cf84d894 create mode 100644 fuzz/corpora/asn1/750341de5c4922df584cf4287dc55663a1ebbda0 create mode 100644 fuzz/corpora/asn1/75486ea84e9dac7ef3c867f36491df4f41663a30 create mode 100644 fuzz/corpora/asn1/754b14b8b9b0118bd84dae57f3cbd7f9ed49699a create mode 100644 fuzz/corpora/asn1/75e18c5154f7b32c57876058bf49bee90218eaba create mode 100644 fuzz/corpora/asn1/7643d22dab1e37592dae0d5271e677280a7ef78f create mode 100644 fuzz/corpora/asn1/7648423756b1729ae2cf51c4d7a46277ce21f291 create mode 100644 fuzz/corpora/asn1/76948f6d66cf6a6fb6555be11b723c334eb53eaf create mode 100644 fuzz/corpora/asn1/76e901c7a7a1a7f8b8de0187dc2542fd69ffef2c create mode 100644 fuzz/corpora/asn1/77314afabb740ebd60c6338831927145817e0d0f create mode 100644 fuzz/corpora/asn1/774aed802c2a5abdd688ba6b90931cd376886660 create mode 100644 fuzz/corpora/asn1/7784a455bbb2a502160b9b6059eb31b8eb514d06 create mode 100644 fuzz/corpora/asn1/779207cb455f8ff8022e39b29643042f7e73d7b6 create mode 100644 fuzz/corpora/asn1/77bb048bfe689410b5d54bcc860f4acb4c4c4cd1 create mode 100644 fuzz/corpora/asn1/77d3f1285c1a977062f0ec2c761a45989325baf7 create mode 100644 fuzz/corpora/asn1/77efbe986e74000d74ec51fea9f3caa6b4cf4102 create mode 100644 fuzz/corpora/asn1/784404910947dbaae8b2a25c58e4f732977c784f create mode 100644 fuzz/corpora/asn1/785206b8d7f0ace6a6f34f17f4972c1040cdeab9 create mode 100644 fuzz/corpora/asn1/785c1329281d237cb47ee04361377cf651d1ffe4 create mode 100644 fuzz/corpora/asn1/786535bed33aa144205c4de4ead086eb68d09672 create mode 100644 fuzz/corpora/asn1/787b1611297a57a2912ed023317e0b03065f6953 create mode 100644 fuzz/corpora/asn1/78d03c717a134ed4bfd13cb25f2c9421210dabdb create mode 100644 fuzz/corpora/asn1/7943043cce5c94cba3edc6ba727d4de2c92afce7 create mode 100644 fuzz/corpora/asn1/79bab942ad3201c73d1e3ba326c86f081641e3b7 create mode 100644 fuzz/corpora/asn1/79e938c8c6782ecc93a2daa2725a780dfbe3f0b8 create mode 100644 fuzz/corpora/asn1/7a0e44e06aff64a55dc8c5cbf511e92f67b6a3b9 create mode 100644 fuzz/corpora/asn1/7a26246f2e2ae68179eab0d49aa2dbd3f0ca022e create mode 100644 fuzz/corpora/asn1/7a795eea3179fc6b64c7ad8650d54c092d47972c create mode 100644 fuzz/corpora/asn1/7af1d8530da60b85d5a3de7ed4d235451d81a0c8 create mode 100644 fuzz/corpora/asn1/7b051999740d7d60ffd85a15f0a45ddb8fe8fddb create mode 100644 fuzz/corpora/asn1/7b45c634020ec35736e7776105a777f1460aa17c create mode 100644 fuzz/corpora/asn1/7b649cc8e3b828ed84806faeacf7da15ee1c56fc create mode 100644 fuzz/corpora/asn1/7bfc2d1bf62f9ac2fb32cfde53b5fddc13521520 create mode 100644 fuzz/corpora/asn1/7c20e962572534d86ddc8c8fa32cf8a0446eae8a create mode 100644 fuzz/corpora/asn1/7c3f10211b3332fc264c0da69181d2fd13a481e3 create mode 100644 fuzz/corpora/asn1/7ca409147fb5dd5ae866b18e278b4e255f9ba27c create mode 100644 fuzz/corpora/asn1/7ccb11879657cc5761152406275ebb2a89146f3f create mode 100644 fuzz/corpora/asn1/7cce3dd6f09f3a3760d49f205d6e8113a191b7bd create mode 100644 fuzz/corpora/asn1/7d0281929713e9e09795d924c72b23bab365c4cc create mode 100644 fuzz/corpora/asn1/7da6a02736b60e5ac97430c718cca7fb27651c25 create mode 100644 fuzz/corpora/asn1/7de94fcce96942a6d0532daa805548fcd660c4c2 create mode 100644 fuzz/corpora/asn1/7e247fe156db7bf5706af45c3107f67a44272b90 create mode 100644 fuzz/corpora/asn1/7f42151b01495732dd95c5abedb31f2f5af81cc2 create mode 100644 fuzz/corpora/asn1/7f8665537a5b1d9ab1d501ffdd70a7dd9a8e8dc3 create mode 100644 fuzz/corpora/asn1/7fb6a33b347bf5a278ac86f52b29c63000b51507 create mode 100644 fuzz/corpora/asn1/7fcf15ce34fbd0c4e2b11517e07bda376e19bf10 create mode 100644 fuzz/corpora/asn1/8032d7226288d26c1b3005a7462dd9d543cae055 create mode 100644 fuzz/corpora/asn1/80409fde797b71a270af13fe4db3b36fe2c492ed create mode 100644 fuzz/corpora/asn1/80595b853618f970511be1586bd30082d13f839c create mode 100644 fuzz/corpora/asn1/809a9b3855e9db5f275e1493cdf46cc15546e92e create mode 100644 fuzz/corpora/asn1/80aef809abcf1c7c16f1f537a38aaac7d26cfd66 create mode 100644 fuzz/corpora/asn1/80cbc5c3b88be746a98d0f5edfef29324da70da1 create mode 100644 fuzz/corpora/asn1/81061e12d8ff77c8dc6a90c83f5d010b98d9c4c9 create mode 100644 fuzz/corpora/asn1/8107f5a90504df9a045b6cc85f9f00fc56e1c2ef create mode 100644 fuzz/corpora/asn1/818a858127a4725e59eb7a117829c681fa95588b create mode 100644 fuzz/corpora/asn1/81a40be1e3c09491015457b48fb44d70742d64be create mode 100644 fuzz/corpora/asn1/81e888429dcecd9ad8180d26924dc39f7175eaac create mode 100644 fuzz/corpora/asn1/82087c8200eeb0544454982d65605d6978989a9d create mode 100644 fuzz/corpora/asn1/821e1febac3ccbb74c985d836964587199f1143d create mode 100644 fuzz/corpora/asn1/823048b72b17b52866e3aa6a9c41079d0f004767 create mode 100644 fuzz/corpora/asn1/8232f7ab1d3ed9042f08b388287563a97452bff0 create mode 100644 fuzz/corpora/asn1/82abd18298c62a5e057e9c2f0056846478a4c95f create mode 100644 fuzz/corpora/asn1/82af10e6979179c580879735a7482ea2c7342a49 create mode 100644 fuzz/corpora/asn1/82b589affbfd0f5de6128c33e0a441cf030f2f87 create mode 100644 fuzz/corpora/asn1/82e4de8871e52fd6c2c77c9ff90486f4827a53a4 create mode 100644 fuzz/corpora/asn1/833d2e179ec33ed3e39b1c638ec459f001153113 create mode 100644 fuzz/corpora/asn1/83fbd0f17b1c24b4840f76a813f3e4a5b82dff6d create mode 100644 fuzz/corpora/asn1/844ebc926cf7d88cad633047dd65388278c2f9c2 create mode 100644 fuzz/corpora/asn1/847c96ff1b673cc26a110fb9b43ee106ee46d97c create mode 100644 fuzz/corpora/asn1/856d2aa1ec4d58fdeb3bc21dec78af0e7f12c2b6 create mode 100644 fuzz/corpora/asn1/85702e373892e7ebfe865b514fe3abe082e5b94c create mode 100644 fuzz/corpora/asn1/85ccfb771becba620484079efe73fe718779f78a create mode 100644 fuzz/corpora/asn1/8620cd2c396b6225ab16839a26174edbfb5dda53 create mode 100644 fuzz/corpora/asn1/86a3c14708e87f6d0f54726c84657843caf064b6 create mode 100644 fuzz/corpora/asn1/86db813678ae337e8b235922b069f031bba27ace create mode 100644 fuzz/corpora/asn1/873c1cd75f69e88a598056097922d6e521ef7a0f create mode 100644 fuzz/corpora/asn1/87622fc356df18e8ee5ed9f90d39ef52312fcb8d create mode 100644 fuzz/corpora/asn1/8783a8b4c3964ea607b7fd2cc278a8f11df9d7a2 create mode 100644 fuzz/corpora/asn1/879b0b0210151c5cac27c06e727895e050d542b8 create mode 100644 fuzz/corpora/asn1/87c00366f381be5e353db38f197ecb21301a6183 create mode 100644 fuzz/corpora/asn1/87c8c9f34bae510130432fd06cf792888b601f9c create mode 100644 fuzz/corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 create mode 100644 fuzz/corpora/asn1/880223b41ecd68f1221be0a6071e6d1f4a3d4545 create mode 100644 fuzz/corpora/asn1/885a01f71df1461f84fc8b7057320b2135f5e35c create mode 100644 fuzz/corpora/asn1/887c5e98cc74792dc8a83fe305bb38b0a94819ec create mode 100644 fuzz/corpora/asn1/88827fd5fd9c02924296c51f36b78382ca317368 create mode 100644 fuzz/corpora/asn1/8891fcf5a5991f54034e500ec6a92f59e5d5123c create mode 100644 fuzz/corpora/asn1/88ae4816a1e1a163328266cb9ebc9e25268e4ddb create mode 100644 fuzz/corpora/asn1/88dd449a1260b6a53b9a50c74db8ff8daed6b70f create mode 100644 fuzz/corpora/asn1/88ff25d2062cde912f4d730cf3d317e73c7e70c7 create mode 100644 fuzz/corpora/asn1/893a632ee70158b939d3fecd3e65ba63bb8cbf56 create mode 100644 fuzz/corpora/asn1/896d818f6f3665e1fef03e2265c35c2412dd9b4d create mode 100644 fuzz/corpora/asn1/898e00843605233f480ad93e60defd5fd2ef22e2 create mode 100644 fuzz/corpora/asn1/899bbd766d0847543a6bf2045581de67d68f0678 create mode 100644 fuzz/corpora/asn1/89a666be82ba009d6197622f28f6e999edecd662 create mode 100644 fuzz/corpora/asn1/8a0ce2ee24364256353a9a72d4021c109d0c0c21 create mode 100644 fuzz/corpora/asn1/8a6fafc1f10568cd3d17d8ed38172386a138f777 create mode 100644 fuzz/corpora/asn1/8a74e33adb05d3ce9fa3dd5a380031c5112dcb79 create mode 100644 fuzz/corpora/asn1/8a8d6f1afcccdb5c4fc4395c1850e1710931d69b create mode 100644 fuzz/corpora/asn1/8a908cd048062f7b53f8208098d2762ed9f2a063 create mode 100644 fuzz/corpora/asn1/8ae28ef4f29bb8d467a4f618a9b8b082d9b97877 create mode 100644 fuzz/corpora/asn1/8b0b1cd17952b4550e9c95d5d4e83fe20a2b3c5b create mode 100644 fuzz/corpora/asn1/8b2e5fefaa0ea65b547cdf7a6818f99506573565 create mode 100644 fuzz/corpora/asn1/8b49b37b9ab5497bd5b61ba91894fc7a52f3276d create mode 100644 fuzz/corpora/asn1/8b6a5eac7ff98258c8d6353819d13e4a2449a37e create mode 100644 fuzz/corpora/asn1/8b77533df58ecd822a722e47a3c3867507daee48 create mode 100644 fuzz/corpora/asn1/8c0e33b170e3bce391f2a38acd1a2cbb2f25577b create mode 100644 fuzz/corpora/asn1/8ce3ddcdde60b94d995c797f68a21063e1832f96 create mode 100644 fuzz/corpora/asn1/8cf0026638b909339727be711fa1376dd2ed4209 create mode 100644 fuzz/corpora/asn1/8d24cd85ea205b03059c5720da865161ac16d2f8 create mode 100644 fuzz/corpora/asn1/8df2d273378b8695ff1ef255f3741862ea3a52ad create mode 100644 fuzz/corpora/asn1/8ecf323e4cf31be9b325d87ef36853867755e708 create mode 100644 fuzz/corpora/asn1/8ed02239ddb624295685d507cc48fa41e096e6f3 create mode 100644 fuzz/corpora/asn1/8f4230bdeea5d0aeec890ef37eec02ad35fbda4f create mode 100644 fuzz/corpora/asn1/8f5b0f44be4c2eeeb4e1b17c4bf3a6233f7aa79d create mode 100644 fuzz/corpora/asn1/8fc97b51cf02fce363816692fd1ae2a71881f074 create mode 100644 fuzz/corpora/asn1/9006f3654315e1a774c69bd84ecb369b22866c62 create mode 100644 fuzz/corpora/asn1/9034f390804eeec8d82ac41b971463c9558c8135 create mode 100644 fuzz/corpora/asn1/9041c60aae69a62e6aff185bd8f0bc18daf81202 create mode 100644 fuzz/corpora/asn1/90b9f302a369540a56da56d1d1e3b93e3fd67fcd create mode 100644 fuzz/corpora/asn1/910ce1b6b46bfd214113066649ea72341baad636 create mode 100644 fuzz/corpora/asn1/914738f1ac2661e3f325f07476cc606946f86b35 create mode 100644 fuzz/corpora/asn1/916f679d1ab6e6a62cc8046ad9e4bf6aacf5a743 create mode 100644 fuzz/corpora/asn1/91824f7bdc1f37152697675a45de653c803d8a18 create mode 100644 fuzz/corpora/asn1/91f593336b6bc71179a90a18671df93cae20cbf4 create mode 100644 fuzz/corpora/asn1/9210b9d58b04b6fba4c1f38d8845e0efeb0afece create mode 100644 fuzz/corpora/asn1/922f5d4e8d0e7013da7315f8823a4db5336f1c02 create mode 100644 fuzz/corpora/asn1/93513d0341e9e0147965aff0d7679338c498b8bb create mode 100644 fuzz/corpora/asn1/936e49167eb568ede1e99aebbb7952cc78bebc9b create mode 100644 fuzz/corpora/asn1/93a28fb0be875551cb12a9f8de229264411d909c create mode 100644 fuzz/corpora/asn1/93ae59551e70c8cb95c525679d497d7f9fb6c1e1 create mode 100644 fuzz/corpora/asn1/941a8df530f66261c0b418bac4e60b9b35ef9646 create mode 100644 fuzz/corpora/asn1/94e8714901d061ff8d85452f1378536a8b09c3b3 create mode 100644 fuzz/corpora/asn1/9534b071925d63417ddb16a3438fbbd74d6696d7 create mode 100644 fuzz/corpora/asn1/959e4e06b866879aa0367192109ac129f0ddba06 create mode 100644 fuzz/corpora/asn1/95c4ec5d5503a474a5ee75765fa2038b775f5e90 create mode 100644 fuzz/corpora/asn1/960c7532f20242e9410c68c282a4cd67384fa5ad create mode 100644 fuzz/corpora/asn1/9666de4939577fcac9568ecc176712726f5fe03c create mode 100644 fuzz/corpora/asn1/9674aa74b4a7dab5fdf5aee35ef80e79245f0126 create mode 100644 fuzz/corpora/asn1/96b0ce868a18ea2f90d5f116dc3fa12bd7eb3dfa create mode 100644 fuzz/corpora/asn1/96dca63eb94223e8d6c50f696b9dc830df586081 create mode 100644 fuzz/corpora/asn1/96e63fd5cb95c8430815b825578a65b5d4eed080 create mode 100644 fuzz/corpora/asn1/980724088fb2528667f5fa6efbfe2cfa81c869a5 create mode 100644 fuzz/corpora/asn1/98681c101a32943869b726cd4a77074239a6a8e2 create mode 100644 fuzz/corpora/asn1/992fcdf649bf5e6eb39893074e212f81224b7bc9 create mode 100644 fuzz/corpora/asn1/99b338e4f75a971f33ad89d0a49a2ceac962e504 create mode 100644 fuzz/corpora/asn1/99d8c9947eaad9e5d380dfa4dfbbb8d3c449748b create mode 100644 fuzz/corpora/asn1/99da79027a28ff97a0d96ccb2727eeda2876f2d6 create mode 100644 fuzz/corpora/asn1/99eceee168b71ee75f8b6f19d9b86e2b58ca7b68 create mode 100644 fuzz/corpora/asn1/99f2aa95e36f95c2acb0eaf23998f030638f3f15 create mode 100644 fuzz/corpora/asn1/9a6100004daf4df300835dd1b9f9ea27a97a754e create mode 100644 fuzz/corpora/asn1/9a9c951aef9d9c56e2c4e2e4707df1a2e0a317d2 create mode 100644 fuzz/corpora/asn1/9ac9d7d836f6717e8b2eafbf528c7b1ff401df9a create mode 100644 fuzz/corpora/asn1/9aed36ba848099b1714939c9d4c99925c00a442e create mode 100644 fuzz/corpora/asn1/9b1b9f44ce6d0fe7bf917280ffc14f6f2f04496a create mode 100644 fuzz/corpora/asn1/9b32b692423581348c1be234febd24e6b9b5d2df create mode 100644 fuzz/corpora/asn1/9b49faad17f7ef04044cb3c5229e62abb7adc3f5 create mode 100644 fuzz/corpora/asn1/9b84cde5162080fe113f53b25eaa9d8e02144beb create mode 100644 fuzz/corpora/asn1/9b99593353a610c4bee0d6a94a01a3296080c0fb create mode 100644 fuzz/corpora/asn1/9bd06618973bcdca98e938da97db69b1e4f2daf0 create mode 100644 fuzz/corpora/asn1/9bf74ead03e9eed3af40d2647b0082ac3663e191 create mode 100644 fuzz/corpora/asn1/9c2469bd5ebaeee662805eebce7136375fe6042f create mode 100644 fuzz/corpora/asn1/9c970513ff1ebd7b07bd6073e84cbecc6156f3f9 create mode 100644 fuzz/corpora/asn1/9cfad1f52b0cfbfdbe99857d6be3e39683537722 create mode 100644 fuzz/corpora/asn1/9d0c3b8ea2f6ac8d314b56b7058e295a3ebde665 create mode 100644 fuzz/corpora/asn1/9d3a25473fbeb697cea92d5adbc5b1b9e8bec84b create mode 100644 fuzz/corpora/asn1/9d4f1bacbde94a13d1c449f1b229dfa577e38ff1 create mode 100644 fuzz/corpora/asn1/9daa8bde739a909206c21739b47745a7f3d825a3 create mode 100644 fuzz/corpora/asn1/9ddc262a9a1160b864c68c199215c3d7d27c6cf9 create mode 100644 fuzz/corpora/asn1/9de3b1b92a13895bbbc7a5d46cb0e46bc3f5d576 create mode 100644 fuzz/corpora/asn1/9e2ae3e67686554425a5b6ae10a45aca9dcf9863 create mode 100644 fuzz/corpora/asn1/9f346af901ed753331e406e2ee407117e2a94c97 create mode 100644 fuzz/corpora/asn1/9f79d183e2a0dd482e3e1238e580f88b0f5bdbaf create mode 100644 fuzz/corpora/asn1/9f89a8e82ea5aef3eb3dd1de3e361f763939050b create mode 100644 fuzz/corpora/asn1/9f9117bf69ab4bdf80f8f62007bf7e6202fb91f8 create mode 100644 fuzz/corpora/asn1/9f9748e862cd2b9e770f4b7694df48412092f53a create mode 100644 fuzz/corpora/asn1/9fbc4d2689b68109cb841a86df63772955b44449 create mode 100644 fuzz/corpora/asn1/9fbf4ac476aad4d3adc9a10c02bbac772f840fae create mode 100644 fuzz/corpora/asn1/9fcb51ac81740dc95a99e6fdfe9e98b9adbfa481 create mode 100644 fuzz/corpora/asn1/9fd7ecdd5fa5037383a0ca16cfa09780406d4424 create mode 100644 fuzz/corpora/asn1/9fde1796ee4b4ad4fae1644b95f13b7f5bc308b8 create mode 100644 fuzz/corpora/asn1/a002d4213e4d9db742d2fae6498914ef915204ec create mode 100644 fuzz/corpora/asn1/a00f74e647be7c45166b9093fd3554c4cc4b593a create mode 100644 fuzz/corpora/asn1/a07e5c031e42de34cfdf4c3af177bb1577f2fb91 create mode 100644 fuzz/corpora/asn1/a09bc4a4025cc3b02d07e509d430957a0bfdc9f2 create mode 100644 fuzz/corpora/asn1/a0a70534c48109a7d67704211fd4df401ad9f54b create mode 100644 fuzz/corpora/asn1/a1642c50bf0d4282f19ba82aedbb191d5d06ba4c create mode 100644 fuzz/corpora/asn1/a16a25ef90950697003c0faa1d0bc5ea6509f64e create mode 100644 fuzz/corpora/asn1/a26014889cd671f49b19c470696e91bf1e00c1c7 create mode 100644 fuzz/corpora/asn1/a2c63e31dd34ceb7390cc42ea61fbdb445eb4b60 create mode 100644 fuzz/corpora/asn1/a2cbdcebcf8a302aa548eb9723dd23d27334386d create mode 100644 fuzz/corpora/asn1/a342a9f788670caa91037c972855bf562475eb47 create mode 100644 fuzz/corpora/asn1/a3ec72432565d9daccfef2341d7e9aeddba38a3e create mode 100644 fuzz/corpora/asn1/a4070b77485cf4b9e5d91dd71826f95abcca08d4 create mode 100644 fuzz/corpora/asn1/a45fdaa69025c8c49d32cc7df33778e5794ced43 create mode 100644 fuzz/corpora/asn1/a4aae2f7619f096d6b7ac27ce17784314bf0db35 create mode 100644 fuzz/corpora/asn1/a5338467f4baaaf6aa748666e836b2d1dcd0bde0 create mode 100644 fuzz/corpora/asn1/a58818b73e9c655f36211241a0c00a68f7432e70 create mode 100644 fuzz/corpora/asn1/a59efa3fec5990340d4ba974b1010b64cc121336 create mode 100644 fuzz/corpora/asn1/a6389b30f6e67ada0865c54c3b7ab3f39380a39f create mode 100644 fuzz/corpora/asn1/a683d351dac82286e5fd7a07efba7db622e3c523 create mode 100644 fuzz/corpora/asn1/a6bd9c34749749f848084bc63d0dc38293dbd61e create mode 100644 fuzz/corpora/asn1/a6ecd4258043273e86857fde2368f2cc8b3a3883 create mode 100644 fuzz/corpora/asn1/a6ef86425c6647b25c0d7ab64658237317906f23 create mode 100644 fuzz/corpora/asn1/a74c1066517fb1e9ccdc997bb3779100953b2a93 create mode 100644 fuzz/corpora/asn1/a7ce045004a02447d5c52e3db015be522742507b create mode 100644 fuzz/corpora/asn1/a8417902de60c59c4b6b57672306d7bd7234329c create mode 100644 fuzz/corpora/asn1/a864dc0fd79e527f95ca8b43b10690af759e9a59 create mode 100644 fuzz/corpora/asn1/a8b2c5eac8e3d066e55336f9081fe884845c9e98 create mode 100644 fuzz/corpora/asn1/a8d70f617572fa8a37de2ef109b55a30b8ae8c72 create mode 100644 fuzz/corpora/asn1/a8e77b676828a43dcbeb882e5f18d37fbfb677e4 create mode 100644 fuzz/corpora/asn1/a8f0616b94fe40936a9f673a9fcd2389f3ea5363 create mode 100644 fuzz/corpora/asn1/a92986dd6c2b4128f3a076cd88f0f912088edbc7 create mode 100644 fuzz/corpora/asn1/a92d36595ec955f5029a4dd899463236160940c1 create mode 100644 fuzz/corpora/asn1/a9ecda2a8770f3337d649388cfe1e9f38e96993f create mode 100644 fuzz/corpora/asn1/aa17c0d5ddc38f48d3264e756262b9fb9a71841f create mode 100644 fuzz/corpora/asn1/aa6b0782916854a87c63f762f7810abb3d915fc3 create mode 100644 fuzz/corpora/asn1/aa93d1d31bf61d7c41b398859ee9d83044ae1fa0 create mode 100644 fuzz/corpora/asn1/aab6dbccc13a9f9acbbba4ad42a7009343098ea5 create mode 100644 fuzz/corpora/asn1/aac965638bea9c6a6619b099c40dc82a8e14e59e create mode 100644 fuzz/corpora/asn1/ab21f43f41ce88973e912936629d1d144aa9e154 create mode 100644 fuzz/corpora/asn1/ab2a9302f8e969d91f4d4f93937bc6e1133e0dcd create mode 100644 fuzz/corpora/asn1/abfd6900ca58ad6c02f2ed690b02149777487fda create mode 100644 fuzz/corpora/asn1/ac082f408bcb96a5a8bbc4bfc3885454c972a7f5 create mode 100644 fuzz/corpora/asn1/ac43297c80ceafc83bc8d2614f627959a8ab60d3 create mode 100644 fuzz/corpora/asn1/ac4a51d8c3ef323eb6906f764f5b988e79d1c8bf create mode 100644 fuzz/corpora/asn1/ad07d38c3b8d7059eb0454fc036e59647de963cf create mode 100644 fuzz/corpora/asn1/ade7917722f6e26ad6de148704a9a3bb99edb943 create mode 100644 fuzz/corpora/asn1/ae024b05e093c126a3874f656343c958800f8085 create mode 100644 fuzz/corpora/asn1/ae32a0d50a64d576ebccfbd9bed50f1da9e1708e create mode 100644 fuzz/corpora/asn1/ae5094270f5aa8d0c3b7b81023740e3374a6a252 create mode 100644 fuzz/corpora/asn1/ae994f12ed9e5ff7d2386f9b2d7109f69fc4766a create mode 100644 fuzz/corpora/asn1/aec13fc131bc8dbd4f5fa80a51c4725df0631248 create mode 100644 fuzz/corpora/asn1/aec83ac2b4a3473c885bae268667a91572e56e93 create mode 100644 fuzz/corpora/asn1/aed49402bd0f7b5f0708422927dfcd6dcd9d91b7 create mode 100644 fuzz/corpora/asn1/af29fa0cc557ee1f98479cf4ffdb3a1a164eac07 create mode 100644 fuzz/corpora/asn1/af48e23e25b287edeb3f7d0f874cb9a5af945a98 create mode 100644 fuzz/corpora/asn1/b0991599fab9b95ef5bfc54f6c88d2ab54517142 create mode 100644 fuzz/corpora/asn1/b0a3d696f5ecd86e4405c446c694283997bfc5e5 create mode 100644 fuzz/corpora/asn1/b0a90c44a853c40af8ff74d8150be868f06608c3 create mode 100644 fuzz/corpora/asn1/b0e50ed9b7ff5871b54c599a230b5b4b0b281eca create mode 100644 fuzz/corpora/asn1/b0f8b37f921f06a313a481558a7aee2975d54feb create mode 100644 fuzz/corpora/asn1/b183d3d9f06b410062edea83e911f7928198075b create mode 100644 fuzz/corpora/asn1/b1b44559ed5788dcd9355f26f6212788f0163d1e create mode 100644 fuzz/corpora/asn1/b1e079bd737c8cc2bd9f9c15fd1f46d14e70d2cc create mode 100644 fuzz/corpora/asn1/b2076cbd4f70750c75fda586c2ea1f2a027c2658 create mode 100644 fuzz/corpora/asn1/b24eecf92571d4291104da103d47e051778b42d1 create mode 100644 fuzz/corpora/asn1/b25907ba8f4704639af8a2c7a1d574c857a12c6f create mode 100644 fuzz/corpora/asn1/b284165f0a9dba8f191fed7e7e6bc6812fbf46c2 create mode 100644 fuzz/corpora/asn1/b2f462e0391ca09eaa516286329298e8bd1e4fa7 create mode 100644 fuzz/corpora/asn1/b30c68bd218e02276428db9d95b6ce2b3bac1bca create mode 100644 fuzz/corpora/asn1/b3fb646a22a19dff0822effbe4a00decfdbdf699 create mode 100644 fuzz/corpora/asn1/b429906fd95fba4570b4c24810af72329923baf6 create mode 100644 fuzz/corpora/asn1/b42f689957d011283ec4370b9c3eef1eb49b5e7b create mode 100644 fuzz/corpora/asn1/b4c36182d419b63e1a57d2472dae4994777f0423 create mode 100644 fuzz/corpora/asn1/b57d932b511753ffa7ce49eafdea656348d73974 create mode 100644 fuzz/corpora/asn1/b5b40d591eb699bd3e08bf2d0c3d1d3f42654244 create mode 100644 fuzz/corpora/asn1/b5ba996b631b60c935d19570769f94e4fe4d7041 create mode 100644 fuzz/corpora/asn1/b62f98976c11d79674b019ea78a7ce4d6d78b479 create mode 100644 fuzz/corpora/asn1/b6358b1d24968c5c683ccafb9fbdb92b68950e36 create mode 100644 fuzz/corpora/asn1/b653084901825d8c76c1144a8b31619b5ef47476 create mode 100644 fuzz/corpora/asn1/b65ea113dca0c49e20312857bd38b600b57f2566 create mode 100644 fuzz/corpora/asn1/b69d5ed9e343ad614e7df1b626b169158f866b2e create mode 100644 fuzz/corpora/asn1/b69f2987565c29c2916e5e2aa098193b2b600ac2 create mode 100644 fuzz/corpora/asn1/b69f9f8655bcc5d094523ef33d23ad2fe6c15b00 create mode 100644 fuzz/corpora/asn1/b6a603d5bfe3eb442d4dfdf3d9b970838f541ab6 create mode 100644 fuzz/corpora/asn1/b7234c04e279d5152a9dddf825bb5c8131018909 create mode 100644 fuzz/corpora/asn1/b75bfa975ff29f1def9584b6ea2f92985a0ee287 create mode 100644 fuzz/corpora/asn1/b781c0d1375e5aeeb5f5ba878a2434fe9ef3a377 create mode 100644 fuzz/corpora/asn1/b7928d02798591eda06c5e66f1e03d0e6d6ddecf create mode 100644 fuzz/corpora/asn1/b7b5b8abb1c459f8c19bdb2bfff4d2bc06e7efd3 create mode 100644 fuzz/corpora/asn1/b7f629b3cbc87d1ad4593af10c5cbe63fbfdd6d3 create mode 100644 fuzz/corpora/asn1/b81080d19dff603213efedc99f8b7ae786a8597c create mode 100644 fuzz/corpora/asn1/b851695ece5915b60f7f561635e90d68c4ad922f create mode 100644 fuzz/corpora/asn1/b8675bac52efa7842f65ec4e93a51e07f726134f create mode 100644 fuzz/corpora/asn1/b86e0279252e6f7d3370f63caf0148756a7d7a73 create mode 100644 fuzz/corpora/asn1/b8785e93ee3e8e25e480a58b86027e5cd06ebb66 create mode 100644 fuzz/corpora/asn1/b8b1085928b17f36cd9d1a76a3c155c1c78e8526 create mode 100644 fuzz/corpora/asn1/b8c62ba6f189f0c06b20c8492123ddb679c9f7ad create mode 100644 fuzz/corpora/asn1/b904ed98cfcab344f9ab36c86fa73e3f46df2a27 create mode 100644 fuzz/corpora/asn1/b94e7162e4872e48e9cbb0323f8a519d4fcdb88b create mode 100644 fuzz/corpora/asn1/b9a0c10d97bcb75a374f796de8d4e6e5790e1c3e create mode 100644 fuzz/corpora/asn1/b9f35b887d2360a93149018dc1ecca721fe396b6 create mode 100644 fuzz/corpora/asn1/ba5810ddd2b2da3524bd79c2da972203e08fa718 create mode 100644 fuzz/corpora/asn1/bab4fb85db4d3c714881ec95bd177a02910f90bd create mode 100644 fuzz/corpora/asn1/bad95634b825713d47fd7b0b8ff9b6d6f29a2cd1 create mode 100644 fuzz/corpora/asn1/bb1c3593efb89db510c780b0013e130f17c02722 create mode 100644 fuzz/corpora/asn1/bb4678fe9a6536a2d7569b1cadd9f2b4499247ba create mode 100644 fuzz/corpora/asn1/bb61fa4c46a8f71af192cf3a025f1789afa41e80 create mode 100644 fuzz/corpora/asn1/bbca1c218f9fff9593a9e31ef14ac381d0124968 create mode 100644 fuzz/corpora/asn1/bbe767a588b6fce1a4ecdb1edbdbc65d3723d049 create mode 100644 fuzz/corpora/asn1/bc56e83e436df7d3c66d153f12f7802252065f61 create mode 100644 fuzz/corpora/asn1/bcaee02b0acd6cd2b84ef105f37d3518e59abf7c create mode 100644 fuzz/corpora/asn1/bccacb0b3c537b9b36adb93efcb968c413dd3d92 create mode 100644 fuzz/corpora/asn1/bcd13ad5ac523fdc4076ab1edc8c380241d8f619 create mode 100644 fuzz/corpora/asn1/bcd2f83b51b3385dcdfcb2881cd8747ae54ac9d1 create mode 100644 fuzz/corpora/asn1/bdb5dc6932f539db3109f5c05ed78745f5a95966 create mode 100644 fuzz/corpora/asn1/bdfebc50ffa8e31e96869f571b05873030226589 create mode 100644 fuzz/corpora/asn1/be55cc333dc6a9db401d45ea8365634e30ee97eb create mode 100644 fuzz/corpora/asn1/be6d130109b9d41bc6ab9ef85825d179591a86a0 create mode 100644 fuzz/corpora/asn1/bed7648c8f38c50a7599321805850936ae7c244b create mode 100644 fuzz/corpora/asn1/bf2fcc17c8073422d2d721a528308962508210f3 create mode 100644 fuzz/corpora/asn1/bf4b9e44169ecbf5b4692f451c715fc2e490e999 create mode 100644 fuzz/corpora/asn1/bf4e9cda2ce9a51804a31861bec70d1ccbaead66 create mode 100644 fuzz/corpora/asn1/bf4ecc4508e9b8dfa04a0231116b24e9eaae4500 create mode 100644 fuzz/corpora/asn1/bf8312c746a968e8f2372aa36af45a91420c6c82 create mode 100644 fuzz/corpora/asn1/bf90f9211402f23b89e14f3311009d6e2e28c9d8 create mode 100644 fuzz/corpora/asn1/bfa3d685907cd4f0854600753966a9aedd5a749f create mode 100644 fuzz/corpora/asn1/bfa63760fca5980adbe8e3c1c44d2516a38d3e1d create mode 100644 fuzz/corpora/asn1/bfc8cbca58d1be00be1cdf7564ece5ebeb044417 create mode 100644 fuzz/corpora/asn1/bfd404387988c747ba6d949b3b41b2cdc2fd3474 create mode 100644 fuzz/corpora/asn1/c0495d7328a634f5d1e9f0274f6f320ccc9372f6 create mode 100644 fuzz/corpora/asn1/c0fafb2ca98578164e3f0e9070c24ff836c41fe3 create mode 100644 fuzz/corpora/asn1/c103d1b540b181e5d64c3f372826c7ed0bfbb914 create mode 100644 fuzz/corpora/asn1/c113b99ad1eb9fbaf6a23e093e20b82fc304a38f create mode 100644 fuzz/corpora/asn1/c115ea15bc049104b6e0d47cc1c7641341f9a25b create mode 100644 fuzz/corpora/asn1/c14e5ec18c0f8b27a62d8ddcb999d2bf832012bf create mode 100644 fuzz/corpora/asn1/c1c0a4bfd3711e588a93783e6740eb11f615ffcf create mode 100644 fuzz/corpora/asn1/c2358df3e6212d08c87dcbbb97b3e59587823a97 create mode 100644 fuzz/corpora/asn1/c251194b42687e885a28cf37ce337e9d0b5fe2ed create mode 100644 fuzz/corpora/asn1/c2582faafd3e80182db4dc645cf6c2a27a2854e0 create mode 100644 fuzz/corpora/asn1/c2ab035df5749115c8eee6a0dd5e765f178f38a4 create mode 100644 fuzz/corpora/asn1/c2aeacaf04e6e3b4802c7189d53aba4c876a9f08 create mode 100644 fuzz/corpora/asn1/c2c0e18eaf83299082ef657d36e9da8b48a5c82d create mode 100644 fuzz/corpora/asn1/c2c38db6859b7beca0530390aef7e117d54d4b7e create mode 100644 fuzz/corpora/asn1/c314cfd591973141b6ea5a8b8788a62bda51819c create mode 100644 fuzz/corpora/asn1/c3855405f7fe9a3e71e1675bb7d17e49fea7c203 create mode 100644 fuzz/corpora/asn1/c4454bb197fbbe7b62036a836dd7fe6031b4bf58 create mode 100644 fuzz/corpora/asn1/c4876f3a1ec7dae2d997ad2d03558ff7f50b7f8b create mode 100644 fuzz/corpora/asn1/c4ce910b7cbc5ab0a0f12687c32141c27650d625 create mode 100644 fuzz/corpora/asn1/c506f9b1b1b14a6e2c1e19a995413ef9184405f9 create mode 100644 fuzz/corpora/asn1/c512d04dddd4a7c142c1a16da61ec1b35863bdc5 create mode 100644 fuzz/corpora/asn1/c51e85735bd1dc27fb43e2995e15c0a1252afa76 create mode 100644 fuzz/corpora/asn1/c53d335e1f6e64c2814f479a827b8165f632ed52 create mode 100644 fuzz/corpora/asn1/c552f19e4256db53ee77f6e7e834d774d59ad31e create mode 100644 fuzz/corpora/asn1/c56674a7b201f8ea14754db1539bf0f8e556ba7d create mode 100644 fuzz/corpora/asn1/c5789b212c7e1c19a406e33081904a9b6aa09686 create mode 100644 fuzz/corpora/asn1/c59a2969cc9c8f2c199de79f7864061b8eb56326 create mode 100644 fuzz/corpora/asn1/c614f792b81da3719b78d6a49acdd77eca6013dc create mode 100644 fuzz/corpora/asn1/c61aee43e75521bc756bf1039f81578c0efd8f56 create mode 100644 fuzz/corpora/asn1/c62c64f00567c5368cae37f4e64e1e82ff785677 create mode 100644 fuzz/corpora/asn1/c65cae49f6407b5c878add8d41d97c41b61b5a2d create mode 100644 fuzz/corpora/asn1/c67bbd9a71520c4abe1880aec486c87d0a73e769 create mode 100644 fuzz/corpora/asn1/c6e0d4887f4c6ebad9fb27dc830604c4d8807a34 create mode 100644 fuzz/corpora/asn1/c6eae9723eebac09ca6e44702d78d1ffbc0c4fbd create mode 100644 fuzz/corpora/asn1/c73eaf8bd6a4381d19f0f2389f15fce8085f69c9 create mode 100644 fuzz/corpora/asn1/c77149071ec3a13111081d173e47c859eb8a69c5 create mode 100644 fuzz/corpora/asn1/c795dbf7d0e097eb2fa3ed5bf768b74df42d9993 create mode 100644 fuzz/corpora/asn1/c7af7044a2d0312192d185b137ba4c4220197da6 create mode 100644 fuzz/corpora/asn1/c832164b3e52986c4bceec5608db3648368ac591 create mode 100644 fuzz/corpora/asn1/c8a5926494a4081a39c4efc729f64927efb6237e create mode 100644 fuzz/corpora/asn1/c8c28e382c12ddd5a05d7072b78ff464c09498a7 create mode 100644 fuzz/corpora/asn1/c916ac453e05de0a058dcace6cb84b78c2e0818a create mode 100644 fuzz/corpora/asn1/c9a3fe25c2940fdb3cf3688e79881b1dc5ca213b create mode 100644 fuzz/corpora/asn1/ca086311fb6bf61cc944d2cd927205eaa486a667 create mode 100644 fuzz/corpora/asn1/ca1249c3d00f14f1781c7795aa0628e1c6907753 create mode 100644 fuzz/corpora/asn1/ca522ab42f16f014bde75753a60102f764c120e1 create mode 100644 fuzz/corpora/asn1/ca6971d594a0fcf099594e7da800fb02b08dea33 create mode 100644 fuzz/corpora/asn1/ca777a6a1645ea663c9324bc701b5ffa7fef4c38 create mode 100644 fuzz/corpora/asn1/cab487c4f446a1da4eb701a7aec7d4877af91198 create mode 100644 fuzz/corpora/asn1/cac677557e542e319f833cef0f3235e05e153693 create mode 100644 fuzz/corpora/asn1/cafb3fe70238b7264dec1fdfc1aaa76d9e48da3f create mode 100644 fuzz/corpora/asn1/cb013c49d5d661170705b6387640304f752f40f2 create mode 100644 fuzz/corpora/asn1/cb90c414d161f93e973fa22dc9a5844f49d784cf create mode 100644 fuzz/corpora/asn1/cbbce2f37f09ed39ee7321a74e0640c0023c9e12 create mode 100644 fuzz/corpora/asn1/cc1acdae1385a3d5be22e9bffff98ebf01d39406 create mode 100644 fuzz/corpora/asn1/cc696f85b1fa524c6cd17b71d0227320bc91969f create mode 100644 fuzz/corpora/asn1/cc744d1f970d0cbf0eaea3f4fb35068c84e7ac9d create mode 100644 fuzz/corpora/asn1/cde0ea70866bbc4da0c517a3558dc33d8cb88f33 create mode 100644 fuzz/corpora/asn1/ceb3baaaad7d1dae92086d4334b66a4521966bca create mode 100644 fuzz/corpora/asn1/ceeaec46384b488b7c980e1fe6f0770c635d1296 create mode 100644 fuzz/corpora/asn1/ceef2bab1683ac07d7ccaa73bb5bf7dc728af129 create mode 100644 fuzz/corpora/asn1/cf37e82e369aae15cc07515a340c6fddfc44090f create mode 100644 fuzz/corpora/asn1/cf3d2eb607f42767731679fbae355a77768d5f75 create mode 100644 fuzz/corpora/asn1/cf73736c95cf93eae08604fb7c79183d2254831e create mode 100644 fuzz/corpora/asn1/cfd25b284f78250222c415d54426eaa5735ca1ce create mode 100644 fuzz/corpora/asn1/cff46c769b2bf7a463a2c203ffd24e709412c0e6 create mode 100644 fuzz/corpora/asn1/d06b4b9f3806ab98c5428feab308240e37417018 create mode 100644 fuzz/corpora/asn1/d08c36aeca33f583e54fb7113f43dccdbe55c76c create mode 100644 fuzz/corpora/asn1/d0ba262697fcf0e73ee942f4d92beef266e1f03a create mode 100644 fuzz/corpora/asn1/d0c9808ac83a7816f458b1a1c0eed08a42ef34e9 create mode 100644 fuzz/corpora/asn1/d0cac035368e4c58b2c29b455e5808355c2dc20b create mode 100644 fuzz/corpora/asn1/d10687f679f2a4988d9455acdd5efa5028ca6739 create mode 100644 fuzz/corpora/asn1/d11fb931c554bd76a4854bde25eeb83b75f6f0a1 create mode 100644 fuzz/corpora/asn1/d1899b0ae773336398eb7c7967d6e8dc1dd99a85 create mode 100644 fuzz/corpora/asn1/d1ec06cccc312e41f9c36d9543444e71e9087116 create mode 100644 fuzz/corpora/asn1/d208e23e7d4d60f58b8f6cc72a656e04d5ff6d64 create mode 100644 fuzz/corpora/asn1/d228811efabae4339673831cf73f93f8b5c2d094 create mode 100644 fuzz/corpora/asn1/d250db8108683fc8473a7a9a5cc20da7b05ca8fb create mode 100644 fuzz/corpora/asn1/d27846995b8ef6883becd689c652488adea60514 create mode 100644 fuzz/corpora/asn1/d298b05ec8feb1c984d92a49d6dbfa18749db641 create mode 100644 fuzz/corpora/asn1/d2ee3d8fb6300dcc40b65e5e652f6671df91708e create mode 100644 fuzz/corpora/asn1/d32c3f4246bca4178b8ed259c95d0b8fa9e504d0 create mode 100644 fuzz/corpora/asn1/d3b20e637463df86f2717164efa8997f6da24d4b create mode 100644 fuzz/corpora/asn1/d3ba2d2d6c407512bde5d768ba4b496532b20ed3 create mode 100644 fuzz/corpora/asn1/d3c32261e7da5e74d8e665b1b6e0bfb53c6e79d4 create mode 100644 fuzz/corpora/asn1/d3d4e1ef0265dcaa8feaa7d22e0c51f403813bd2 create mode 100644 fuzz/corpora/asn1/d493353f3fde51adf42f1db5349b380f77874ab8 create mode 100644 fuzz/corpora/asn1/d51cc1752fd963523433bfcfafea136b83aabc41 create mode 100644 fuzz/corpora/asn1/d56af302c5c2de03ed66118e26e526080c6ba6bc create mode 100644 fuzz/corpora/asn1/d5a7d6d8d249df74ec07140643624bf2dd66df1e create mode 100644 fuzz/corpora/asn1/d5ce8b4f6049da6903b90c72ef528ad9a081b824 create mode 100644 fuzz/corpora/asn1/d5d12b3796c396f692839da99e3b950fd7d84ae0 create mode 100644 fuzz/corpora/asn1/d5e1419cf59fa545f594b795bb05068456622711 create mode 100644 fuzz/corpora/asn1/d65776260a2e30646339ce904b6891ead5e05b1b create mode 100644 fuzz/corpora/asn1/d65f8af890a2234929571d55aea349b34a363a5c create mode 100644 fuzz/corpora/asn1/d6b3437a84d75565169e0666f1574a880c2d0a6f create mode 100644 fuzz/corpora/asn1/d6cef9d7438da137f1b8549ebeb9e7bd821acc95 create mode 100644 fuzz/corpora/asn1/d7ba85517dc5d25f365119163f3b31645d2b9b96 create mode 100644 fuzz/corpora/asn1/d81417dd56a6ffeed32e600a07c62e093ebfb379 create mode 100644 fuzz/corpora/asn1/d85b9c36d6a89da0413a0b69cfc7383ce5216cfe create mode 100644 fuzz/corpora/asn1/d896752e473686214676cac834622095316d69d7 create mode 100644 fuzz/corpora/asn1/d8b4a66a7a65ab700d513dd3a6341ddb504887f4 create mode 100644 fuzz/corpora/asn1/d8b74e9125e08576fef536c7b0ec136584e59349 create mode 100644 fuzz/corpora/asn1/d8fd0e6e2f770cdf602e2b4911522b5b1a02c023 create mode 100644 fuzz/corpora/asn1/d938cf15a84e6dc28eec47bcc26d6092695ed1a0 create mode 100644 fuzz/corpora/asn1/d95523fd14874a6ec3bb3b687ec5002c0ad6fd42 create mode 100644 fuzz/corpora/asn1/d9d25355f630346731df471d765092ca85892798 create mode 100644 fuzz/corpora/asn1/db11ad058a365789b521edf86165a3a2171db31e create mode 100644 fuzz/corpora/asn1/dc8399f12bd10d918ff17b56f07650d01874aff4 create mode 100644 fuzz/corpora/asn1/dc9688d0068482809a16367855f58e8cb70f6126 create mode 100644 fuzz/corpora/asn1/dd2553666a727354f33ae8a700fc75bb8399b806 create mode 100644 fuzz/corpora/asn1/dd76fc1f5d8bacdfc8a402ba909fa4f148a63dda create mode 100644 fuzz/corpora/asn1/dd84fa898efa1a16e5295297cbf504daa4614c59 create mode 100644 fuzz/corpora/asn1/dda78d795027f81908c9b37a3e3615af00d41768 create mode 100644 fuzz/corpora/asn1/ddefdcdd2850a4eb99fd2db6a223f7764251c229 create mode 100644 fuzz/corpora/asn1/ddf7d6c16a47f1c3d100a6947b954851240b6c66 create mode 100644 fuzz/corpora/asn1/de244a672baa4ded14025962ff634317cefb7c10 create mode 100644 fuzz/corpora/asn1/de39ca591b331e0c65dcf5fd9b54ba299f9ee7fc create mode 100644 fuzz/corpora/asn1/de483db0a8b45c1791dc4c5ff90d3f9e23725d98 create mode 100644 fuzz/corpora/asn1/de7a5d5d91d7d44a2e2b47ec9e7b874aed145b9e create mode 100644 fuzz/corpora/asn1/def4fe511e92e310b3846948b6ceb8114c295386 create mode 100644 fuzz/corpora/asn1/df20dbfbbecb0407157fbe281e9af0323c171c1c create mode 100644 fuzz/corpora/asn1/df4dfb0d61fa5f98a4e16712892e6819c512ecab create mode 100644 fuzz/corpora/asn1/df575d994640b4254f5b446213adb80159447c95 create mode 100644 fuzz/corpora/asn1/df83fdd8a01453cb15a3d03e9309640dd19b9439 create mode 100644 fuzz/corpora/asn1/dfb71a3d7a880d52643bb7bc22134c429b4beec2 create mode 100644 fuzz/corpora/asn1/e00cbcf83aa98638a2bac659037652a802717c12 create mode 100644 fuzz/corpora/asn1/e0a8a69f818fef7e1c41f30afc6756c7892441f3 create mode 100644 fuzz/corpora/asn1/e0b3e6428868b17064320719f3a9eae5733c783f create mode 100644 fuzz/corpora/asn1/e141b0d61331a6a99faa78e95123dde02fb85345 create mode 100644 fuzz/corpora/asn1/e14eb091b4e44f9657be5272fd9f82aad18e8dae create mode 100644 fuzz/corpora/asn1/e155376ff28aa73b18fe3830089d332581f872ed create mode 100644 fuzz/corpora/asn1/e205605239ec9870db43cc8993bc3fa0c566faa9 create mode 100644 fuzz/corpora/asn1/e272b05aedd4c0bce220ddf18583273dcd8feb77 create mode 100644 fuzz/corpora/asn1/e2baf9343b19e825db7339e364a4f4a263a13dfc create mode 100644 fuzz/corpora/asn1/e2c6386817ba886e425e487c0350c4a2728195b0 create mode 100644 fuzz/corpora/asn1/e3168afa0dca3a6eb51f639bf09ca019b938c015 create mode 100644 fuzz/corpora/asn1/e358875da681b4a9e4a77bae299189864ff4f0d9 create mode 100644 fuzz/corpora/asn1/e39ff0d17934a3e6d5e5efee0a3e9ddd74098ae6 create mode 100644 fuzz/corpora/asn1/e3d05e17a87542a524a083b9af17cd4ddaf48951 create mode 100644 fuzz/corpora/asn1/e425e77b5da7ccfeaf84b09ddc28bef2c9105f95 create mode 100644 fuzz/corpora/asn1/e42a71c7f8169cfe88c011e27f2a15b3a8d3ad9c create mode 100644 fuzz/corpora/asn1/e49fbf691a5c565ea8cd147a9687edbba9620c3b create mode 100644 fuzz/corpora/asn1/e4a5647a7b06329839b9bf5478df1756dac7ca3e create mode 100644 fuzz/corpora/asn1/e4b40d9f940670afadad1b2faeaf7e5a6979774a create mode 100644 fuzz/corpora/asn1/e4b4840017b2d4c68138b8f5c5e91ca131024140 create mode 100644 fuzz/corpora/asn1/e4dc8d9e0b4842f244c1cabac2057b1d00fa2e5a create mode 100644 fuzz/corpora/asn1/e51c6868cd1403b3236553883999b9f007c936c6 create mode 100644 fuzz/corpora/asn1/e546650389899d0942fb766aa7bd5ad8329c0e4f create mode 100644 fuzz/corpora/asn1/e59b983efc65bfe78433c6897a9f68e24eccada8 create mode 100644 fuzz/corpora/asn1/e608a032799e9ed60f4f5ca93141faebceecaa71 create mode 100644 fuzz/corpora/asn1/e62ee7979a3895cb9bd6b03fdfd81aa8eaac543a create mode 100644 fuzz/corpora/asn1/e6885589ba13c61f7a6c1f494002d3074a8825bc create mode 100644 fuzz/corpora/asn1/e7278cea2c80f55dc1271d85802bd0ec9024692c create mode 100644 fuzz/corpora/asn1/e7ac55e57819e9c78cfe01ba12155009c7fa1295 create mode 100644 fuzz/corpora/asn1/e7eb6d67807e8080abd9b1decc7daeeff43fa01f create mode 100644 fuzz/corpora/asn1/e7fe5753ce00ef69c7b4cd2004f992cd166ccbbe create mode 100644 fuzz/corpora/asn1/e83cd87e68e5f159805916695f92b2664a539700 create mode 100644 fuzz/corpora/asn1/e847577e5107ca99ae9e3d4fa75d5252ed99b8fd create mode 100644 fuzz/corpora/asn1/e86c3b0579c2e5bb9721702e447e643f2173a1fc create mode 100644 fuzz/corpora/asn1/e8728bccabf1d92577d843b57a5b65b7fc8e5bff create mode 100644 fuzz/corpora/asn1/e88d98a2448e67113e6188e25937d94d95046452 create mode 100644 fuzz/corpora/asn1/e88e86a0bf12086524ebc75717d94a00e4e601fa create mode 100644 fuzz/corpora/asn1/e89143cb73343a6b603ddb650ccdf8026d83c791 create mode 100644 fuzz/corpora/asn1/e8f563e6ce58bb9c291a03d9f6b9addb87106fb6 create mode 100644 fuzz/corpora/asn1/e917cd00f6618dd5ab65b0c7afe41b480136596d create mode 100644 fuzz/corpora/asn1/e9731a163f29c6d8397450d58fb27d3bc20e605a create mode 100644 fuzz/corpora/asn1/e9825d207465ecee6944877111527a1c62759571 create mode 100644 fuzz/corpora/asn1/e9a27312b5fb64f20e550bc6feba724129d17def create mode 100644 fuzz/corpora/asn1/e9dc07581e99f3a201be99dec1b06b9aaf1d0fb1 create mode 100644 fuzz/corpora/asn1/ea062e1ba249371504dfe0a71633cf2e0a68e149 create mode 100644 fuzz/corpora/asn1/eb05b0f3503c93d940ba8a0e9bb1a941cd430b4e create mode 100644 fuzz/corpora/asn1/eb157c68e50ccac8d7c13b65696bee8e95681187 create mode 100644 fuzz/corpora/asn1/ebfc321ed8f7263de671c78639200f70a7d7534d create mode 100644 fuzz/corpora/asn1/ec0fd4f45b2ce610a6cfc298433c8707a84f1967 create mode 100644 fuzz/corpora/asn1/ec756d79b19b1629bc504d2ed7ae584fa7d24237 create mode 100644 fuzz/corpora/asn1/ecb603afe3bed074223071cc7f541f300adcf18b create mode 100644 fuzz/corpora/asn1/ed14e072e7edae3ca94eeeaa35c73fd185974e80 create mode 100644 fuzz/corpora/asn1/ed2ee66c7d9b4a75622bedfd21b28255581a01d3 create mode 100644 fuzz/corpora/asn1/ed7af4b11ce8e01084d89f4dc916fce7a7704d2a create mode 100644 fuzz/corpora/asn1/ed7d45d02385de9250c39ff70bb149221136c199 create mode 100644 fuzz/corpora/asn1/ed9dac18a48ed216607bc8fdebe6c45740036692 create mode 100644 fuzz/corpora/asn1/edcb2d604244c089728b8f3e7bfa7e37c592f10a create mode 100644 fuzz/corpora/asn1/edf5e3c4f8208f16fc354ce59a3541412787f148 create mode 100644 fuzz/corpora/asn1/ee06f62c3a3fa8ecdbf12c33cca09884bd8ec885 create mode 100644 fuzz/corpora/asn1/ee2e25b85b02111ced3eb884eee2f1fb8a2f46a8 create mode 100644 fuzz/corpora/asn1/ee35f63b68dee29b2464b2257f395a3ed1f4b43d create mode 100644 fuzz/corpora/asn1/ee97a0ce0de06a8784d082cb3be0b9e7e2e04523 create mode 100644 fuzz/corpora/asn1/eed726934632d1c2ddc8930e2c08b9fcaa6d0f87 create mode 100644 fuzz/corpora/asn1/ef248ad433f77c804e85e5028b9a36c51522056c create mode 100644 fuzz/corpora/asn1/ef474981d39b4e8f30b2fcc9ecaddd21d76f4484 create mode 100644 fuzz/corpora/asn1/ef4e7e9829693bd3d30938238f1ab90012ef53ca create mode 100644 fuzz/corpora/asn1/ef6372636281d640dceef3a0992c3d411da0b81a create mode 100644 fuzz/corpora/asn1/ef80be699a8c42d72dbed39b6c61b9fb575d9615 create mode 100644 fuzz/corpora/asn1/ef855687ebd09539a71863668e7425422e137fcb create mode 100644 fuzz/corpora/asn1/efb7ce6c871246836bafceb3b49126278388f8ea create mode 100644 fuzz/corpora/asn1/efd07a5b74147872316033ed50440c7eb3ba6652 create mode 100644 fuzz/corpora/asn1/efde2daba70aa39dfb377674960a1c1871444601 create mode 100644 fuzz/corpora/asn1/efed2cf9060ba6b4beafea4d2656dd1f42ca2194 create mode 100644 fuzz/corpora/asn1/f02e59f0bce0fb6b782d287424158bdfc7439201 create mode 100644 fuzz/corpora/asn1/f04d36c7154537330602b2947ffbb737518c8a58 create mode 100644 fuzz/corpora/asn1/f0a33f1cb07d8679a92ac00a9324011f4f925d53 create mode 100644 fuzz/corpora/asn1/f0b273220ada531f8fe1fa4a426e3c696ce11cb7 create mode 100644 fuzz/corpora/asn1/f1511e8c2cf556686acffcc68c34f556a8b4637a create mode 100644 fuzz/corpora/asn1/f24d378b6f7bfe9f2f9617ac61c90457b450c365 create mode 100644 fuzz/corpora/asn1/f2c858af58049555721ae6714e0118f0353e50b8 create mode 100644 fuzz/corpora/asn1/f33f5228f3855ed4e337902746eb07e33bb2fb22 create mode 100644 fuzz/corpora/asn1/f348775afc6098f72eeedc8431421e5bf7bdcdb8 create mode 100644 fuzz/corpora/asn1/f373bb55cbf71228f2a0e6b8d549804b94075bf2 create mode 100644 fuzz/corpora/asn1/f37a77182bfc1ca161eabe5280e4fcfac7a982e8 create mode 100644 fuzz/corpora/asn1/f403f889f1f6422208b2d1bc3ed413c20eadc55e create mode 100644 fuzz/corpora/asn1/f4fc7e0da21b6a9ee00932aeaa4686848aa6ee1c create mode 100644 fuzz/corpora/asn1/f505a9d5ccd3e39a260ac49eb08d124cfaacbe2b create mode 100644 fuzz/corpora/asn1/f51d84d66f97450eb5385760b9b3a2db05e7e181 create mode 100644 fuzz/corpora/asn1/f546bed3364489a7ce91dfd5fc606ab5ee9a89e7 create mode 100644 fuzz/corpora/asn1/f563834cc72b4bb82451baad26c037e9616915e4 create mode 100644 fuzz/corpora/asn1/f5ccf61f843115f7999ffc4aba5c5aa8fac90243 create mode 100644 fuzz/corpora/asn1/f616d965fcd42108fdbe59e0690e7106a8a3c4d5 create mode 100644 fuzz/corpora/asn1/f63a74402c57d6bfa05d0250bcd4397742d5a624 create mode 100644 fuzz/corpora/asn1/f65562eaf4d1d745968e144f22b1b57ccd83a29a create mode 100644 fuzz/corpora/asn1/f771d285b7e232c7b4fa636e681e89d375941295 create mode 100644 fuzz/corpora/asn1/f85b7db7dcb4123fcd71cff9f2e60e219c45b1ee create mode 100644 fuzz/corpora/asn1/f88bb6fb90f9209e0588ade397efb0c00df3027e create mode 100644 fuzz/corpora/asn1/f8c7d02f588735b5ebabdde73951f1e01075c6ba create mode 100644 fuzz/corpora/asn1/f8dbb465067f4670ac42877e07bac66967d4b402 create mode 100644 fuzz/corpora/asn1/f944dcd635f9801f7ac90a407fbc479964dec024 create mode 100644 fuzz/corpora/asn1/f959b6b1aeca27fa6b6f628fdce396b7384fec71 create mode 100644 fuzz/corpora/asn1/f98bd7e5aa8f66fcc717c7e816d1e96434409fb9 create mode 100644 fuzz/corpora/asn1/f9cf47dd98d30cb705104cef8eb22c9744fdcb39 create mode 100644 fuzz/corpora/asn1/f9d86a56f98ef37e8351462b42fa4351a2ab63cf create mode 100644 fuzz/corpora/asn1/fa694af9a460eb06684ed5b15d8e9f8cdc90c2e7 create mode 100644 fuzz/corpora/asn1/fb08572bd3030995fede7791f09de3ff183e6435 create mode 100644 fuzz/corpora/asn1/fb23e1eb3b0aa44929350df7c0ff014e323361b3 create mode 100644 fuzz/corpora/asn1/fb3cf43f5d7bd4da040e3c6c19f7c90ab56d40e0 create mode 100644 fuzz/corpora/asn1/fb559fd7d93b455cea269c0c45aca7306d817d48 create mode 100644 fuzz/corpora/asn1/fb814c2f2e7a7df15139402a8cc2f656193ed2da create mode 100644 fuzz/corpora/asn1/fb918e12154ee2d9908b84be26155d63dd5eba7b create mode 100644 fuzz/corpora/asn1/fb9dece8060a8fb55071102a8c6f7395daa8e774 create mode 100644 fuzz/corpora/asn1/fbb6242538271ff46d037aa7f4aabb98b9e2d339 create mode 100644 fuzz/corpora/asn1/fbcd0a1f430035100f0d20dedab8046aca8ff058 create mode 100644 fuzz/corpora/asn1/fc19a179fa1282d32497712ffc43e4a324dfaa27 create mode 100644 fuzz/corpora/asn1/fcaad275048dfcffef5b64ce342d4ca2e0b71e6d create mode 100644 fuzz/corpora/asn1/fcb404dce2ebfc17ead35c050706621b6b312924 create mode 100644 fuzz/corpora/asn1/fd0f780ff84f2df9d761c4589318295129eb9497 create mode 100644 fuzz/corpora/asn1/fd81a373626aefe6fe35500f5936240e1fd1a1d3 create mode 100644 fuzz/corpora/asn1/fd8fd192b1979f29b10e40135756b4204f326af5 create mode 100644 fuzz/corpora/asn1/fd9f8d66500870ad0e79b4ccc82af9e9b1f0f6bf create mode 100644 fuzz/corpora/asn1/fe16c45719dc2db29c18d70955462dea3ff5d656 create mode 100644 fuzz/corpora/asn1/fe36f25061b32cc8380fd95afed53369db15f318 create mode 100644 fuzz/corpora/asn1/fe68f68c9c0db5ee947d815c86a2e73754a445aa create mode 100644 fuzz/corpora/asn1/fe82b1b58ec63226060c042d5fff2f04b5136478 create mode 100644 fuzz/corpora/asn1/fea6306828d3e2f225b45157dbada634726752cd create mode 100644 fuzz/corpora/asn1/feefce2b4eb17a2a8a2b1f5594a7beedbc59f380 create mode 100644 fuzz/corpora/asn1/fef983f5aa1e7952b2a01ea5d9ca329812280ec2 create mode 100644 fuzz/corpora/asn1/ffa4deae493a35ea87e9595fd8f7228bb351a03e create mode 100644 fuzz/corpora/asn1/ffc0dd2882c738be9dd1f12a86a1bcb2ad29334d create mode 100644 fuzz/corpora/asn1parse-crash/crash-f195c020a28dfc5f2fb6af256b524ddcd93756ed create mode 100644 fuzz/corpora/asn1parse/0b0bf87cecc53f0e7da4bf59f37c9a88f64f8b0e create mode 100644 fuzz/corpora/asn1parse/0d78b58418d80b6860c896caa0ecfdc29519a7f0 create mode 100644 fuzz/corpora/asn1parse/0fb8bd9329a4acbe514400248adb19c1f8ba254a create mode 100644 fuzz/corpora/asn1parse/10e36b309c59456495c31c32a5fed6c715c1171a create mode 100644 fuzz/corpora/asn1parse/11cb26a39480d53ce0271f2fed93e5ba39cc4398 create mode 100644 fuzz/corpora/asn1parse/1370f5519b2bc32d6a902bab2543bec0638db297 create mode 100644 fuzz/corpora/asn1parse/13752c46bd6c89b78e2d12ec1e613e6468d7ee18 create mode 100644 fuzz/corpora/asn1parse/172f4699aaca9d8825f57f353c1319558fcbbeca create mode 100644 fuzz/corpora/asn1parse/17720441fb8b3dc2fb6978cc433b0608ee8f3c25 create mode 100644 fuzz/corpora/asn1parse/180daa8026113323df1da47ad47a41a434792c57 create mode 100644 fuzz/corpora/asn1parse/18c6c784eb10b3b995d1413dd502f40be4f18934 create mode 100644 fuzz/corpora/asn1parse/1b264d7889133f0d6a2d4c44f8edb79a1b2e9952 create mode 100644 fuzz/corpora/asn1parse/1c36ca01e596c3185da92ced0fd2bd3190d239af create mode 100644 fuzz/corpora/asn1parse/1d24b8cf5bc1b2ba6cbae0b5d0def13a519ed303 create mode 100644 fuzz/corpora/asn1parse/27ca3e5d7bac67546d1553c37490f237c69b6d31 create mode 100644 fuzz/corpora/asn1parse/2b1cf8a99756d3c9d4ec9bc08598014387e97d15 create mode 100644 fuzz/corpora/asn1parse/2c0510e12d71c3b46808645094768c76050c1f03 create mode 100644 fuzz/corpora/asn1parse/2c0739ec0a7be3b7fe2f6b3e9d8531722b90071a create mode 100644 fuzz/corpora/asn1parse/2ce3a1974f20af1ec233622b48c8502427fdf24f create mode 100644 fuzz/corpora/asn1parse/32d6b060ba20cf99871442de49aa1800f3d7c827 create mode 100644 fuzz/corpora/asn1parse/348ed766c85112ddc8d84414f7eb2f05036b9839 create mode 100644 fuzz/corpora/asn1parse/3c4053e312539b841a021b81a0739050a5ebaf94 create mode 100644 fuzz/corpora/asn1parse/3f16a42395ecdc7939ebd9dcc1cf2a280670e7c3 create mode 100644 fuzz/corpora/asn1parse/40d4b292a1ca6700da153fe38e36e258110ed0d7 create mode 100644 fuzz/corpora/asn1parse/42a9e15a24917acb420c95368c97a0c5681d49da create mode 100644 fuzz/corpora/asn1parse/42bd64e73400c3697dc979a618ff9d856ea5ad3e create mode 100644 fuzz/corpora/asn1parse/4abebaeb0a47c6ef87460e57b8fa825fb4ed1c12 create mode 100644 fuzz/corpora/asn1parse/4b719b5ff0aab2f5b33a4ec8c633162e862a6a28 create mode 100644 fuzz/corpora/asn1parse/5528110c4540265909c5d0c7da57e0dc8f18441b create mode 100644 fuzz/corpora/asn1parse/58976db36299d0a89e0e3766a2799abf4c276db0 create mode 100644 fuzz/corpora/asn1parse/59c5aba8a16244076868631beaa8094d37172601 create mode 100644 fuzz/corpora/asn1parse/606baa97b10f0cd273c7f45a52e6065448f5769b create mode 100644 fuzz/corpora/asn1parse/6076a6c0a6f1d99e16ef95f5405ef9e7a8ee4933 create mode 100644 fuzz/corpora/asn1parse/64fd157ed4a1c54c2f55cba6380d9b099831d5c9 create mode 100644 fuzz/corpora/asn1parse/696add7812133a2332e3c063f93139bf6b873034 create mode 100644 fuzz/corpora/asn1parse/705374c7a286be50dcff2ec84cdfc47c782fdb6e create mode 100644 fuzz/corpora/asn1parse/72c49da5b1d811407b3546624e5f3b68657f1aad create mode 100644 fuzz/corpora/asn1parse/7324cf21cd413452a8d16c8af93adc79fba97f8f create mode 100644 fuzz/corpora/asn1parse/7466a4f7fea991245fe84a073162b4562b9ecf58 create mode 100644 fuzz/corpora/asn1parse/7a0665e0502d33f89cf0eeb49d47438a6a03e759 create mode 100644 fuzz/corpora/asn1parse/8525d1578b570be0ddc7c0abc1f40a66beb5a59a create mode 100644 fuzz/corpora/asn1parse/87dabbac10fcc275607fe04d270e671dbff5c49b create mode 100644 fuzz/corpora/asn1parse/8927805b1fdcf5b155dc7e7cdcce546a5c245b6b create mode 100644 fuzz/corpora/asn1parse/8933eeb72f401f133827beebefdddcbe9584f644 create mode 100644 fuzz/corpora/asn1parse/8ad8584daf17fd0bfd0e31b3f77481208b17e2a8 create mode 100644 fuzz/corpora/asn1parse/8b15aaa6f639dc123b22b4378d5119f49dcbdef6 create mode 100644 fuzz/corpora/asn1parse/8e5863c38432ecde5b08de363daa06a5d9d78c3b create mode 100644 fuzz/corpora/asn1parse/8fe51ff40338174e282d2303abba8a62b82da8a7 create mode 100644 fuzz/corpora/asn1parse/909d226245dec3288abbdfcf6009961232432eff create mode 100644 fuzz/corpora/asn1parse/93a20cbfb23355eca4a0c15ae7831ace6864fc08 create mode 100644 fuzz/corpora/asn1parse/9b006676682c6c50cc6522b8ee99b55201b07ddd create mode 100644 fuzz/corpora/asn1parse/9c12328cc79c0f042317b1d59c95fd09cb01a946 create mode 100644 fuzz/corpora/asn1parse/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 create mode 100644 fuzz/corpora/asn1parse/a195945d83d78a3d33273a6eebaa07ffa27ca84c create mode 100644 fuzz/corpora/asn1parse/a49b94a4fd23b8844d1285ba0d8d0e1df043fd07 create mode 100644 fuzz/corpora/asn1parse/a88e7380cc9dc9815fa040df2b1349b2afa8d4a3 create mode 100644 fuzz/corpora/asn1parse/ac5da79a2fee437221c7d31cdb9c3510669365fb create mode 100644 fuzz/corpora/asn1parse/ad8d805e0275a9a7e4cadd920dee6084b87dfca8 create mode 100644 fuzz/corpora/asn1parse/adfa18cdc3eb0227857dd7eea265eb6306ab79c3 create mode 100644 fuzz/corpora/asn1parse/b004adb5482135f6129f68fd1a59a33118ffbe81 create mode 100644 fuzz/corpora/asn1parse/b3935e3d0a1dfe71bddae2736284f003f634b95c create mode 100644 fuzz/corpora/asn1parse/b9cc15b11f944399ccbc904b6517f980c1292721 create mode 100644 fuzz/corpora/asn1parse/bc0beeb9cd0fa8ca7a94707f618fe86ad70c21ca create mode 100644 fuzz/corpora/asn1parse/bcdbe07c8ddcc0e7c30170ad3df6c8259702f753 create mode 100644 fuzz/corpora/asn1parse/bea58b8def9926f95dd395c596186df4d7d812cc create mode 100644 fuzz/corpora/asn1parse/beed671095997fb15d927bf4afb66b7e3ce7da7f create mode 100644 fuzz/corpora/asn1parse/bf38b36645dff3bda47b497c511ab89b7aa80fb3 create mode 100644 fuzz/corpora/asn1parse/bf5b00c788437d366a84f520523d5f4a223e2b70 create mode 100644 fuzz/corpora/asn1parse/c025df29a6aefa9dc485e25e290c4f6a56cf4eaa create mode 100644 fuzz/corpora/asn1parse/c0fa49a43d0b20b0705fbdcbd36df411536f1f86 create mode 100644 fuzz/corpora/asn1parse/c17285d8d64e2a61382a91b85892499746c12c4c create mode 100644 fuzz/corpora/asn1parse/c3005156dfe03cef9b090dbef4f85072fcb2cb10 create mode 100644 fuzz/corpora/asn1parse/c30a24efef50efcd44b664eb6ef7f251c670a8cf create mode 100644 fuzz/corpora/asn1parse/c3b62a07e14a7865d357afd42ead0efefa983eae create mode 100644 fuzz/corpora/asn1parse/c635b835ab278536e93f2f2618766c8f773e7471 create mode 100644 fuzz/corpora/asn1parse/c8328e45aedab00fb505816c0f6c775729dde9d5 create mode 100644 fuzz/corpora/asn1parse/cfdcdf80a2f593f75b9bc4c414d28fba3c774df8 create mode 100644 fuzz/corpora/asn1parse/d269930e8de364eebdbb7c9902bdeb4592b71dc8 create mode 100644 fuzz/corpora/asn1parse/d2eb6aba36a03e260a3212b0a5e2d7ff18d8c60e create mode 100644 fuzz/corpora/asn1parse/d6608a5b02a121c81e6f908debb82021011c15f2 create mode 100644 fuzz/corpora/asn1parse/d7be2fb1893bacdc83329632b9bc3c419475c3eb create mode 100644 fuzz/corpora/asn1parse/d9827d651c051edec680de71f86758be95d6b635 create mode 100644 fuzz/corpora/asn1parse/dcf1078aef8974a4048cbedaed33b9f271c8a1a4 create mode 100644 fuzz/corpora/asn1parse/ddde4dfd8ed7358c2a148fabf6f46864547afed8 create mode 100644 fuzz/corpora/asn1parse/e1d6421a6d841cc640fbb39db3274b9eff34c8bb create mode 100644 fuzz/corpora/asn1parse/e615944d4554e9f12fdfd06f31ceab358cc24a22 create mode 100644 fuzz/corpora/asn1parse/e7005ac5388e8212f152dfed2ccc1d348a711555 create mode 100644 fuzz/corpora/asn1parse/eaa003719644c1893f25bd20d3cd4386e534a84f create mode 100644 fuzz/corpora/asn1parse/ec929c4a8931f0e56e7f39e6c359475a7c758679 create mode 100644 fuzz/corpora/asn1parse/efc35b21a2a7587e3f6f9a77f167e7e5b827ed71 create mode 100644 fuzz/corpora/asn1parse/f195c020a28dfc5f2fb6af256b524ddcd93756ed create mode 100644 fuzz/corpora/asn1parse/f46e628ba2a0c6aa20f63b991305c2b28a699f07 create mode 100644 fuzz/corpora/asn1parse/f4e6841dcaca0354f22895fbbc5ee12c0880948a create mode 100644 fuzz/corpora/asn1parse/f86aa454cf580728b8040bdbf7ab50612599ea9f create mode 100644 fuzz/corpora/asn1parse/fb1f4388dbab935a9b62bef9c3b76b5fc4074537 create mode 100644 fuzz/corpora/asn1parse/fef17ab1380b25a7266a32588ec04779cff2e081 create mode 100644 fuzz/corpora/bignum/0728713e8df5f3960d98461361fb03c2bd3b756c create mode 100644 fuzz/corpora/bignum/0f1cf91268ea81dc15ef7cbf4fa9b506950913e5 create mode 100644 fuzz/corpora/bignum/177faa33471e0c4089d63bb5f759519d943977c6 create mode 100644 fuzz/corpora/bignum/1a1aa39a93522b16639db02bcfbb0a9a96fa6820 create mode 100644 fuzz/corpora/bignum/1d834830fe33eb7299f5294a839b23b761c683e9 create mode 100644 fuzz/corpora/bignum/1e9b8cc6c10208adec5a96bb59f5888bfa8dbc5e create mode 100644 fuzz/corpora/bignum/2705b5aa99394f9a2a4b400f381a2a20302f2a8b create mode 100644 fuzz/corpora/bignum/285330c31558db5d8615f726fcc91cfaa80b6979 create mode 100644 fuzz/corpora/bignum/28729becd86d4dc9678d9201328ab440d100a00f create mode 100644 fuzz/corpora/bignum/2927e1adfc42f99c05d689be487d43b2ea8f47f8 create mode 100644 fuzz/corpora/bignum/2f3272446cfb30d253bed48668a98ada167e67e9 create mode 100644 fuzz/corpora/bignum/309c35d23ea9b08586c34721f26d62366de7828b create mode 100644 fuzz/corpora/bignum/3145ed7854e27c3ae6487315053042a706b49d9b create mode 100644 fuzz/corpora/bignum/35b67347bd2acfa9e5e0a5479d36c5e510f4be44 create mode 100644 fuzz/corpora/bignum/38bb89caf64e38125ed0f8d9ea86ac5ade6dfcd8 create mode 100644 fuzz/corpora/bignum/3a2d683cd6dbdd214208918c98816c137dadaee8 create mode 100644 fuzz/corpora/bignum/4f925d76f15adfca36184a6f24d5420a3b9589fb create mode 100644 fuzz/corpora/bignum/534dabcc73b8ae2bf696eb9b51dee07539a58400 create mode 100644 fuzz/corpora/bignum/5495e1f09d4809e1f99cc85aad55c6474a02f90c create mode 100644 fuzz/corpora/bignum/57b0e3125c85ae25b685e8905e2acd7039c435ea create mode 100644 fuzz/corpora/bignum/5811287cc6937704afee6761957b2cf0b6196bfa create mode 100644 fuzz/corpora/bignum/5d345fc6db6471637eca18aef128da61c02efc66 create mode 100644 fuzz/corpora/bignum/5dcfdc0addb7edcf3c5b162a516b0c1cfa421e8b create mode 100644 fuzz/corpora/bignum/6386e32b2d2b5696a8f7434a050ebe9b344af664 create mode 100644 fuzz/corpora/bignum/65d589dc8186f86eeb6e33fa3eb0a96f6d13d7f7 create mode 100644 fuzz/corpora/bignum/6a091b0c55cb40e226fba1dda032990560718ec6 create mode 100644 fuzz/corpora/bignum/6e247c64e26a01c619c0956b3f3ba7184c7832af create mode 100644 fuzz/corpora/bignum/765bb2b65eabdb73a20740a8a164a3501914094b create mode 100644 fuzz/corpora/bignum/84d2f75f0be2a8e7eb7213087c21ad668b8de89f create mode 100644 fuzz/corpora/bignum/8bdc6c43f835b628d206ba20dd096fd6b152dc05 create mode 100644 fuzz/corpora/bignum/8c2f38d827889a408fddd7ba6c3732fa8e3035b1 create mode 100644 fuzz/corpora/bignum/8f060e4815924d555a8781ab1373034dd361659b create mode 100644 fuzz/corpora/bignum/910d1a73fe7a621474aeffc2617076d58dc80f5b create mode 100644 fuzz/corpora/bignum/949e1329a2d0596bd2ef36f46bab60bc9b0d9a3e create mode 100644 fuzz/corpora/bignum/9618fa77bc853eebfb1f4db2d06e65fa2cbaab51 create mode 100644 fuzz/corpora/bignum/979525ca2c3317a49a2cb39f52b03d777b8af741 create mode 100644 fuzz/corpora/bignum/9842926af7ca0a8cca12604f945414f07b01e13d create mode 100644 fuzz/corpora/bignum/994b161242ac4c651e68769d752cc14843c609c8 create mode 100644 fuzz/corpora/bignum/9ab4d260127a3d6afb2db817105d4e1ee9ea3607 create mode 100644 fuzz/corpora/bignum/9e27ae2e4be753d9eedc360067e314e06121fbaf create mode 100644 fuzz/corpora/bignum/a84873a1eb1d53f13edc6381d03f6d43a4d5a9ff create mode 100644 fuzz/corpora/bignum/bbc981e11553ad0856ede92fd4aed89b1846f95f create mode 100644 fuzz/corpora/bignum/bf5957ba86ad17a7ce34b0389ac49046dafe1e76 create mode 100644 fuzz/corpora/bignum/c105f5fa1206756628911b3f2a6fa9880a3bc02b create mode 100644 fuzz/corpora/bignum/c464483f4c9cec2ec01e8e65607bb026eb861c5d create mode 100644 fuzz/corpora/bignum/c903774986dbf2d90f8d42a63b9b2bdd30544459 create mode 100644 fuzz/corpora/bignum/d90e132d21b58b341439c6e6755027a2f182cf1a create mode 100644 fuzz/corpora/bignum/df17a52fb8a65c2620980c4feb52e08bcf446c2e create mode 100644 fuzz/corpora/bignum/ea20e7246e7887b459cc5efb02e08a30c2c1168a create mode 100644 fuzz/corpora/bignum/eea5d647be7ae1e28e52de713eed53e9c641a642 create mode 100644 fuzz/corpora/bignum/f388be7f645353fdd5ba303a32c2a48940f88f5c create mode 100644 fuzz/corpora/bndiv-crash/crash-10b8fe318244b4897fbf60e325bc969f81313754 create mode 100644 fuzz/corpora/bndiv-crash/crash-37cb66c8a9a87d8a20c1a170bdd1baf452792abd create mode 100644 fuzz/corpora/bndiv-crash/crash-fc12e07ad9dbc5674678b2a782e2e1ae6d04b15a create mode 100644 fuzz/corpora/bndiv/0025f06e7b7e1d48c8e71e5a02964d65e0d472af create mode 100644 fuzz/corpora/bndiv/10b8fe318244b4897fbf60e325bc969f81313754 create mode 100644 fuzz/corpora/bndiv/1f870191ef961adf3fcf8da1c49d8d0faab8e07d create mode 100644 fuzz/corpora/bndiv/209bc71a174ce45b431f9606d22cf88b1b93ed59 create mode 100644 fuzz/corpora/bndiv/21e0f227f537e66d2058f493f908faa6e5b6a21f create mode 100644 fuzz/corpora/bndiv/316e41cfe92634bf55ccb172994d5f4b54e464b7 create mode 100644 fuzz/corpora/bndiv/31fac23c90fb962d2473f19751f7f6834d9673a1 create mode 100644 fuzz/corpora/bndiv/37c9f80228f1c84ae327ef654371a553a8986271 create mode 100644 fuzz/corpora/bndiv/5351f82ed609bbf5ea35829ea9f396ffa63d2be4 create mode 100644 fuzz/corpora/bndiv/54bcabfd9adb8c223c2cebd955f4e83f057c22ac create mode 100644 fuzz/corpora/bndiv/59a8921e40b761e334ee6aba3a31d77c90e3adc5 create mode 100644 fuzz/corpora/bndiv/5f322ba149d86572a73736a4df8b6adeaf8e1e99 create mode 100644 fuzz/corpora/bndiv/61de3a2f6367500194f020bc4a2bfd0459279360 create mode 100644 fuzz/corpora/bndiv/6233138e33022ad6d77315f5923e4c13af9a0d9c create mode 100644 fuzz/corpora/bndiv/77e6286d56b60ce8e3a88e060e8216bdf80a502c create mode 100644 fuzz/corpora/bndiv/782276095ef10c8df90137008103764b2e4c17cd create mode 100644 fuzz/corpora/bndiv/831a818c86cbbdb72d8f7b3637055968a3f2fcd4 create mode 100644 fuzz/corpora/bndiv/85583eff0876fb8b7f984462bc8014aeba29bd73 create mode 100644 fuzz/corpora/bndiv/8802c01fa86f919f5cb239d84fb8b611d1a60efa create mode 100644 fuzz/corpora/bndiv/9a78211436f6d425ec38f5c4e02270801f3524f8 create mode 100644 fuzz/corpora/bndiv/9ed5fdf8b28586990e74936e0da35b82ce3383a6 create mode 100644 fuzz/corpora/bndiv/a5c65b20050ea84fb97e8e7fd1c96879a70569c5 create mode 100644 fuzz/corpora/bndiv/ace89fa94c9cb27b14d615514c172943b3fc2452 create mode 100644 fuzz/corpora/bndiv/b240eed4400fd9a7e1347e39e769b4abe009f27f create mode 100644 fuzz/corpora/bndiv/bb3d1ea5b1a520c428a09ddbf5907668e6dae74a create mode 100644 fuzz/corpora/bndiv/bd14a83c24780bbfdd18e9379bdadd015c4aa0c9 create mode 100644 fuzz/corpora/bndiv/c24004659b1dc93c1d422e27a7c03813772714ad create mode 100644 fuzz/corpora/bndiv/cfd07a01e951548e08f4c0a0fff92503ab3595c8 create mode 100644 fuzz/corpora/bndiv/d8ff92842d78cf863785bec5f652b1cbfebc538b create mode 100644 fuzz/corpora/bndiv/d962753298161149a430ce191d3006056b95a3ec create mode 100644 fuzz/corpora/bndiv/da9d6b8403802420548ee28e446180647cfeefb2 create mode 100644 fuzz/corpora/bndiv/e2430a77b271641aaf94790b6d40a419e5d51ac9 create mode 100644 fuzz/corpora/bndiv/e6023494335fc8a67bd57aae6df0af5483ae024e create mode 100644 fuzz/corpora/bndiv/fb06185c69b424c90684c079e54f563ad11c6df9 create mode 100644 fuzz/corpora/bndiv/fca12ff909c503d5f29f8a90eeb6129246443f11 create mode 100644 fuzz/corpora/bndiv/fefbc63f3e4aa05f755ed0f0fec119b6fd828650 create mode 100644 fuzz/corpora/cms/01b7109f441e7b388e2ee2d35c15e6c68299d868 create mode 100644 fuzz/corpora/cms/05164d7ba22d6487df90df7bc7f56fb57ec98154 create mode 100644 fuzz/corpora/cms/0542fa36b90992e56503451e940baf784d62772d create mode 100644 fuzz/corpora/cms/103b3808921398754cc7518f62d92be05b0abda6 create mode 100644 fuzz/corpora/cms/1182ee7cd46826d3c295e78988ead54a8d72cb73 create mode 100644 fuzz/corpora/cms/11c290ea44ec7ba0adc1ff652e0a235a3694e208 create mode 100644 fuzz/corpora/cms/1279bc859cda96a1317b886ce6a2bb597e62ecd0 create mode 100644 fuzz/corpora/cms/15a2dbfca738d81ae19d9ced833c937c4304f2d4 create mode 100644 fuzz/corpora/cms/190a571ab4e42fe3470983905bc429747a74dcf9 create mode 100644 fuzz/corpora/cms/1fa06fe619395e9bd01f19c20676691191161584 create mode 100644 fuzz/corpora/cms/1facbd643ed191035deb0738c7e6629b9fdd19ae create mode 100644 fuzz/corpora/cms/256dc8dc1c1e681c8ec1afaa9c8001b178e79e6a create mode 100644 fuzz/corpora/cms/27e476e23ab20fdd530a8c6cbf6fccbdd7130ca5 create mode 100644 fuzz/corpora/cms/2dba92de055c62b8edeb3adb1eac1a854c50d8e3 create mode 100644 fuzz/corpora/cms/2e71da225ce16f8362be5c00d860103b23e381b6 create mode 100644 fuzz/corpora/cms/2f45a3d554d7b6cc164c75c5a77259ae92c3c2fd create mode 100644 fuzz/corpora/cms/307ba61ee17b71edcf973f99b1541a67659a2ec2 create mode 100644 fuzz/corpora/cms/3103388059933b798284f178ddd8c9b17be0781c create mode 100644 fuzz/corpora/cms/315847d8692bce2b753031b8fcd9302a68da2e44 create mode 100644 fuzz/corpora/cms/34344f75f42e663954c7bef918fd05eeeb302748 create mode 100644 fuzz/corpora/cms/38d62a30a6d834ff14d1342272f569830f896ed7 create mode 100644 fuzz/corpora/cms/39ea5d5f734a66a48bf69fea68aaa8dad7dc0831 create mode 100644 fuzz/corpora/cms/41e58422ea447945a44e078badd9bb3296ecde88 create mode 100644 fuzz/corpora/cms/446c4334ff381a8883635c4ad33de7a74a0354c9 create mode 100644 fuzz/corpora/cms/4533459e899404d1710e5424756a8ea29bd41cdc create mode 100644 fuzz/corpora/cms/46c254df46673e95ca3d8953b63475ca626ae07b create mode 100644 fuzz/corpora/cms/47fbcee2713d2f08d3327752a077ecab6ff7345e create mode 100644 fuzz/corpora/cms/4890c33b8966a2d064c946556fc6ff23e80b978b create mode 100644 fuzz/corpora/cms/497df2e130cee5690fac94f5651ca731d49ffc9d create mode 100644 fuzz/corpora/cms/4a56107d0593e37d9100976aaba2b933c1b2b0f0 create mode 100644 fuzz/corpora/cms/4ac026168d2602f027d9dfe2fbdb0abb1858ff88 create mode 100644 fuzz/corpora/cms/4cc37bc6ae8adb41a9f3188d6b1cd4d3d5d34991 create mode 100644 fuzz/corpora/cms/4cfd609b7ce6e3fe479a0f5398ee25ce6befbd5c create mode 100644 fuzz/corpora/cms/4ddfe4de8b36d83f1d9b8fb8db50bf1417a9f19b create mode 100644 fuzz/corpora/cms/5125503a46edf9e6a36674ca1fc95b3d8c2eadbb create mode 100644 fuzz/corpora/cms/55e5a1832a2badbbdd54801dcc9ad1209ae4ea18 create mode 100644 fuzz/corpora/cms/565d9336e95032ff9f94f4f5f6ada7c365d0b421 create mode 100644 fuzz/corpora/cms/577cf11aa17227bf4e9d84eed984aba3b0b0dce3 create mode 100644 fuzz/corpora/cms/57ffbcd0ee614ac4ec33b3f6379b81f7b82ad206 create mode 100644 fuzz/corpora/cms/5bd2fdd88eb217a1ef5764f09ef79df34ecf3035 create mode 100644 fuzz/corpora/cms/60d77c08d4aab46255e64be1c23baca55a80d55a create mode 100644 fuzz/corpora/cms/62033000193524ee8a1ce645909e01dde859057a create mode 100644 fuzz/corpora/cms/62bf1a2c54f6284043c268e7e738b9895be0c101 create mode 100644 fuzz/corpora/cms/670756818af3613a6cd2d2d745569dc25f8945b2 create mode 100644 fuzz/corpora/cms/6c896885a0f269a0e43fc277a494d84133bdc429 create mode 100644 fuzz/corpora/cms/6e3ecaee446d90a6b8c38da7d393b7b5344de742 create mode 100644 fuzz/corpora/cms/6ec0a950818f1d1bba39fa951c9099e39257fe30 create mode 100644 fuzz/corpora/cms/6f1d68cbd065b9c443a8ee6b5aa9ae4ee5acfb82 create mode 100644 fuzz/corpora/cms/70d38c5d967fd792d09e02e0a787ab77f3a147db create mode 100644 fuzz/corpora/cms/70f006272146c12e91b7a03e28905b8d82fd41d5 create mode 100644 fuzz/corpora/cms/72499a7838a9674faaf8659dc27c28cf4f8372e2 create mode 100644 fuzz/corpora/cms/747349ef73f57b4699bac2a4e8963e9e10e00c76 create mode 100644 fuzz/corpora/cms/75b36b6e9ec783cfacad75cf8fb862b84793a39c create mode 100644 fuzz/corpora/cms/7843a1a946744eb286aaef9387bae6c29a36b20d create mode 100644 fuzz/corpora/cms/7918146dfe47a1afe269154739281fa4e3eacc95 create mode 100644 fuzz/corpora/cms/7b372ef935f8f46e86596245b2cc723e48c1ce22 create mode 100644 fuzz/corpora/cms/7fcd07a56c073c66eb0edfa5c431112e706ff75f create mode 100644 fuzz/corpora/cms/803d7ccf6c210402eca2798dc03d5bd6d3e5ba49 create mode 100644 fuzz/corpora/cms/805225c5c081e618e88b6ef8a7007b91d50fb052 create mode 100644 fuzz/corpora/cms/8589a5bfb8448257f7cf78d63693d1c9e1ca5e3a create mode 100644 fuzz/corpora/cms/85e53271e14006f0265921d02d4d736cdc580b0b create mode 100644 fuzz/corpora/cms/877a4e6f29e547c8df20462c8da7bb8917fa15c8 create mode 100644 fuzz/corpora/cms/8b60e9db4dabe5f6d9c181d7d109823cf1425bc4 create mode 100644 fuzz/corpora/cms/929355fe9c63dc75894ce099713630aed9b7cdec create mode 100644 fuzz/corpora/cms/9476b99b6e95f1a8290381fc907969c734c3486f create mode 100644 fuzz/corpora/cms/956dd8e9904f1e38281e70b020c48f26073d13c5 create mode 100644 fuzz/corpora/cms/987f8e452e7167a24ded65ba45d5fdc375c1101d create mode 100644 fuzz/corpora/cms/988e9d78c57bafd11d92e7af48b96d1a934028ba create mode 100644 fuzz/corpora/cms/a0223aad1a02aa9e11ea988186a02936aec5f39c create mode 100644 fuzz/corpora/cms/a479b7bd1299cd731e5ea3e46b39a1bc8976b6bc create mode 100644 fuzz/corpora/cms/a66ff59f745dd9bfaa0a269c37d64d663c9f8cd1 create mode 100644 fuzz/corpora/cms/a730079cff218f5d3d9ed7c5e4db2dc513b59467 create mode 100644 fuzz/corpora/cms/ab4f73f2fa117ef18a8a39a7e65bd854debfd936 create mode 100644 fuzz/corpora/cms/ab911f7babc6fbb0ed98fff2952f88916be32214 create mode 100644 fuzz/corpora/cms/abb60d0eadd4321ee880248f1edb6dd0afcbe78d create mode 100644 fuzz/corpora/cms/b5cb60d37bfb7df151144ef617118f4b558cf5ad create mode 100644 fuzz/corpora/cms/bbce253c192821a8510036e9dbc00acfc3f98a61 create mode 100644 fuzz/corpora/cms/bfe17d837974acb1d6a6403d5b12e32b3086c387 create mode 100644 fuzz/corpora/cms/c00dc0bbd6e48c93860eae27f1bd720d61a2df27 create mode 100644 fuzz/corpora/cms/c2c9f29931c46877758d0643e3b7b0114477ef4a create mode 100644 fuzz/corpora/cms/c76cfec5956039f2ad2463f2f3ea6f964f9aed53 create mode 100644 fuzz/corpora/cms/c9aac337c2d4316bc1b88ea6e23d0d65d2b4de43 create mode 100644 fuzz/corpora/cms/cae69cb52df30e0c2889897d250376016978a4b9 create mode 100644 fuzz/corpora/cms/cd9aeb9f43d9aadb4e36572c8a6b81aebdd52c15 create mode 100644 fuzz/corpora/cms/d13c39b56984457f206cdec2bd6fd79ae9684880 create mode 100644 fuzz/corpora/cms/d21e8a7afdf4a8b202df243e5cd0d9b59ec43315 create mode 100644 fuzz/corpora/cms/d37a557533ca5df9131c96a0c38310813886621e create mode 100644 fuzz/corpora/cms/d4687f8090b93bb2b8add0c4c4163a2551fffd32 create mode 100644 fuzz/corpora/cms/d47f7c250cbd72ae0cfa3f4b52a7965c88ddaede create mode 100644 fuzz/corpora/cms/d98dbb19817891687dc5efb49e5280d57f86443e create mode 100644 fuzz/corpora/cms/dc542fdae3aeb51b9148a2112cdb8999fd2b9750 create mode 100644 fuzz/corpora/cms/dd2b26eb1b9c43194c9d096e6fe6b26635b275f5 create mode 100644 fuzz/corpora/cms/dd3e41a7a148c8b246ac1e5b4fc35eef0cc0782b create mode 100644 fuzz/corpora/cms/df58248c414f342c81e056b40bee12d17a08bf61 create mode 100644 fuzz/corpora/cms/dfeb7a71beac181cca5950b44cc116fa03a97fd4 create mode 100644 fuzz/corpora/cms/e200c8fb65670dc5e7421cbed0d90f277351b916 create mode 100644 fuzz/corpora/cms/e43e4a2bb2ad2dda58e6a6f51af2560e81b0c6ce create mode 100644 fuzz/corpora/cms/e5acb91badd6635ef8d1c09e75433d3b51575f0c create mode 100644 fuzz/corpora/cms/e5d7433f55867900a77a5a0e998c111b8917fe24 create mode 100644 fuzz/corpora/cms/e5d834c31857814cabfe8608f18fd5e28fbb98d8 create mode 100644 fuzz/corpora/cms/ef37f7a612717a1b2967d7efd19ff05d5f49bd85 create mode 100644 fuzz/corpora/cms/efe8c53f84a8d60f41064d761d6e83e3f75e1346 create mode 100644 fuzz/corpora/cms/f0ce4f1bcfb7cd27a277c891b586f964f0fe099a create mode 100644 fuzz/corpora/cms/f34c51ab1e8e277aa1afce9d0b6d475f89985fd9 create mode 100644 fuzz/corpora/cms/f3624f94382dd504c3d1ac99640362d85c06f0eb create mode 100644 fuzz/corpora/cms/f7a715864848d87418e7c801187895e7f661d3db create mode 100644 fuzz/corpora/cms/f7b7512067890c46db13a6cbb86b5e6f168bad09 create mode 100644 fuzz/corpora/cms/fa27848680453380b96c84eeaabc8b9474086bd3 create mode 100644 fuzz/corpora/cms/fb51fba3a9a8fb327de4adaf17fac6fc7ba7aeb9 create mode 100644 fuzz/corpora/cms/fc13cd6e1c596942973faf3e711d374b2705911e create mode 100644 fuzz/corpora/conf/008ac1cb880b3ca2172d3229a030e2407f2324e9 create mode 100644 fuzz/corpora/conf/024154c2a705c1ef0b6f5e3be6f9e50bf0943666 create mode 100644 fuzz/corpora/conf/02a23a5c706734d4fd3024f3d83df1b9178c1a0e create mode 100644 fuzz/corpora/conf/05c092df5713788a1be3295c5b9379319d324447 create mode 100644 fuzz/corpora/conf/08534f33c201a45017b502e90a800f1b708ebcb3 create mode 100644 fuzz/corpora/conf/11f4de6b8b45cf8051b1d17fa4cde9ad935cea41 create mode 100644 fuzz/corpora/conf/122ffbbf626670f241c6cd6a01d390d214af164e create mode 100644 fuzz/corpora/conf/21606782c65e44cac7afbb90977d8b6f82140e76 create mode 100644 fuzz/corpora/conf/25c4a3455786d718c4dc6edae3e6d5aa49a83706 create mode 100644 fuzz/corpora/conf/260d5b14aec9c1fc4eef6ed6e961c30cd9430430 create mode 100644 fuzz/corpora/conf/2c4a385b84830d0df8c768ac384795e48004f233 create mode 100644 fuzz/corpora/conf/36f4f185884d88eb2b65467de504ab736c9ad39e create mode 100644 fuzz/corpora/conf/39a138e37f2127d4a058f778463d521d6242a2af create mode 100644 fuzz/corpora/conf/3c170252e3196c80ea870916ae12c164971e2749 create mode 100644 fuzz/corpora/conf/3eff67cb446fea8c249b872a4d020fb66cb62123 create mode 100644 fuzz/corpora/conf/3fb229d43c1d22ed87f1f1d0652fe15b1a7b7b24 create mode 100644 fuzz/corpora/conf/436ccfb3a297438512cb1cade4e12bba60c040b9 create mode 100644 fuzz/corpora/conf/4882750dcb3a207d6992f96b50597b90230d4d7e create mode 100644 fuzz/corpora/conf/4d155dee0c6879b034fb6b81fa37f71d9076ad85 create mode 100644 fuzz/corpora/conf/4d80ae066b71ba38927c12652761b5ca21c3f92f create mode 100644 fuzz/corpora/conf/59bc0463397be274d46a30291b5d09bbf817a64c create mode 100644 fuzz/corpora/conf/62eb09ac12daaf3fbb2dc01e0dbdb5c294aff9d1 create mode 100644 fuzz/corpora/conf/636cc0d16fdb21b9a6a58a71c0271cc83d3ea97c create mode 100644 fuzz/corpora/conf/6654a14c8a84003250fa5c053838ee99a6238993 create mode 100644 fuzz/corpora/conf/66a05a967342927a7cfc9017db5dfdb2109ca91f create mode 100644 fuzz/corpora/conf/7be71edab48092359b8b529aed8078651fe55989 create mode 100644 fuzz/corpora/conf/7d3ef4c1a5a8a57fc8ceb33504f4189c058af97c create mode 100644 fuzz/corpora/conf/843b262a89a395b83ae81aab67d18b7615b09edd create mode 100644 fuzz/corpora/conf/870ce81562677caaec04f9fad25675948ada4548 create mode 100644 fuzz/corpora/conf/8741ff9930c2ed2581fceba48bc18dc196406f2d create mode 100644 fuzz/corpora/conf/88b6ec59fafc68b3147e18276b82141fe2af0a8a create mode 100644 fuzz/corpora/conf/8aab6417743364f4ccfb7211396b2eaad96f3eb9 create mode 100644 fuzz/corpora/conf/8b791898f08e0f0809b7f986f6817241bb2da455 create mode 100644 fuzz/corpora/conf/9188d52ce29d7290551198bda22bbfa44bdfe81e create mode 100644 fuzz/corpora/conf/9b269f988b4200de4f02c320f140aeaadc539a02 create mode 100644 fuzz/corpora/conf/9deb7180c9390c34a85f348792c30a20760f92ff create mode 100644 fuzz/corpora/conf/a26f953c8f4679f53a59fc7e49bbdaa49e930ff1 create mode 100644 fuzz/corpora/conf/a4ff87829e3539e046d926395a4f1c57794b8434 create mode 100644 fuzz/corpora/conf/a7660ee00618029b2f15f5c6a2bb1022af091217 create mode 100644 fuzz/corpora/conf/a830e58da3c476118834c276e133bdbcbdeed6a2 create mode 100644 fuzz/corpora/conf/aa4921e7aa9eb14194afdcbe81a916e4f0cae0c8 create mode 100644 fuzz/corpora/conf/b1eb86e3f5dede22e97d841c1750eaa3214b04d0 create mode 100644 fuzz/corpora/conf/b26895be07a576d435ccb9203c1090536dc050ab create mode 100644 fuzz/corpora/conf/b2a3ebaf7ac33c0ca99cc79a46878b8e9532a32b create mode 100644 fuzz/corpora/conf/b3c742415434b1fb8b5ac8a9c58f759041ddca3d create mode 100644 fuzz/corpora/conf/b751ddf8d50616d03bbf1d065fb2fb8a35a81628 create mode 100644 fuzz/corpora/conf/b84ca24d2485310906dcbbfd999afab549181f24 create mode 100644 fuzz/corpora/conf/bd0068438d2b1052914c21ba6a93a0719de63b47 create mode 100644 fuzz/corpora/conf/bdec413475dad1f667177c5b31336c0c1c5762ab create mode 100644 fuzz/corpora/conf/bfb51ca75e669248eaf4800ef7cd3295b43e9149 create mode 100644 fuzz/corpora/conf/c1a437e45bb2364a9e773714798b3211b123046c create mode 100644 fuzz/corpora/conf/c1af8bfa945129dca428a263e75404d0661c79b4 create mode 100644 fuzz/corpora/conf/c74e49cd79f1707f3ecb5d0db943f88fdba771c2 create mode 100644 fuzz/corpora/conf/d548e836721c7c71da7b21cff50e036a6298a5b5 create mode 100644 fuzz/corpora/conf/d6f8126dc3deaa249de103e67ff709f02d7fc9f7 create mode 100644 fuzz/corpora/conf/d9ab972e041f2dc0c83aa0b41480611f7444f699 create mode 100644 fuzz/corpora/conf/db84bbe10f7e4e1b27114feb020b764eea28289f create mode 100644 fuzz/corpora/conf/dd46a51ce6526eec344a7c90e55c3bdb9f3c5ebd create mode 100644 fuzz/corpora/conf/e12a34439a29987515c3103b3ba4a3a74464c63a create mode 100644 fuzz/corpora/conf/ea868097fc454660f068e4e326452d40e5f0cb1c create mode 100644 fuzz/corpora/conf/f1057a26b702ab798551e912e6adc60da339cdc8 create mode 100644 fuzz/corpora/conf/f9ccb39b87d7161abee5f2b857650f8ef76d97b6 create mode 100644 fuzz/corpora/conf/fee886c817c6f68f1d974747449c552c9daf4481 create mode 100644 fuzz/corpora/server/00d84822aa5b6fb48752005041e4dbb35415329b create mode 100644 fuzz/corpora/server/03a2b738c9650dc2f784940db325d78b05af64e9 create mode 100644 fuzz/corpora/server/05cb9e47e5f09ad3a98a43789a3f6ad0a40fa71c create mode 100644 fuzz/corpora/server/0acc2c1d95cf88788848e8fadfc50c4597b28000 create mode 100644 fuzz/corpora/server/0e78f126c2272ca40b1dfc7544c8994d2daf72a0 create mode 100644 fuzz/corpora/server/16fa1a2d494abd2bf3c211df08388ab202434c3a create mode 100644 fuzz/corpora/server/1a36089449687faaaad64f48d547bf1e25f6ef7f create mode 100644 fuzz/corpora/server/1d4e35f876cadf708fd9383def5d05996938b27f create mode 100644 fuzz/corpora/server/1ddeb202fe4f0c0ed555cb4db6065add121da8a4 create mode 100644 fuzz/corpora/server/1f354e139279b9421660f235117a88130dea07d3 create mode 100644 fuzz/corpora/server/202162f9f306451d8f053813240d2f3f5ba89293 create mode 100644 fuzz/corpora/server/278661fa282247156455f1cc68d404f6ea6431dc create mode 100644 fuzz/corpora/server/2e080345b5a3e38f86f00b81ea5d48317ba1e63e create mode 100644 fuzz/corpora/server/31567eb87d6450a43b56fc04b252cd17bca55928 create mode 100644 fuzz/corpora/server/329fc00b5325b7fbf655d4a1cca68811895c2ede create mode 100644 fuzz/corpora/server/3db8911ae75aebc89ade50a6dd23f3b212fc25df create mode 100644 fuzz/corpora/server/3f49bcd68e713a4d6470a82f06cfe124b07b812c create mode 100644 fuzz/corpora/server/3fb838543c3019d83471309c61c8bc2c507a30d4 create mode 100644 fuzz/corpora/server/4185e575c03b7d10c0b2d8f51f95b126a7c9ff27 create mode 100644 fuzz/corpora/server/42b49934137fdb5a258a9d23cd3f1f4df350e5ab create mode 100644 fuzz/corpora/server/452a3866c94029fa4f4d19fff220f1696e79820b create mode 100644 fuzz/corpora/server/48c3066f502f091bdfc7082655e4f50a4fdd8a29 create mode 100644 fuzz/corpora/server/4c2d4fca8ba68fa29bcabc1f282570873dc87ae3 create mode 100644 fuzz/corpora/server/4c551ab843a0087bd2bda5ca2553259936def6bb create mode 100644 fuzz/corpora/server/555859c6820a2b0b1c689fb32b97a26e537dc423 create mode 100644 fuzz/corpora/server/5bd5e4edc3c1fe3617f0ceb512ef64aa02312eea create mode 100644 fuzz/corpora/server/5fb0d03a2cf462fbf42d3e09a63e5720e94dd8fc create mode 100644 fuzz/corpora/server/60dd92879d5b6802af3a79ab8c109957cc69b10d create mode 100644 fuzz/corpora/server/6434e9d3629b10e159ffbaadc201b459389f7dfa create mode 100644 fuzz/corpora/server/647a54e4ece166f05b4ef2b5164bb50cacb7100e create mode 100644 fuzz/corpora/server/65c7302da031984e824a22a5c89ec888c77f6e34 create mode 100644 fuzz/corpora/server/6703ba213cbaae9fc31089243ceed2c9c9bf77d9 create mode 100644 fuzz/corpora/server/67ce0e211ae45b6d69f39f80f3362c0cdad7486b create mode 100644 fuzz/corpora/server/6f403d09540861099b00317576af7c48525cb526 create mode 100644 fuzz/corpora/server/6f4fd301492374265b13a1c4f4fd1a1fe5c8a69c create mode 100644 fuzz/corpora/server/71ab7b71ea3f94ab730bfd1b120cdc437abf188b create mode 100644 fuzz/corpora/server/7404c4cd1b3e25c2d3928ad84eb83173bc100c01 create mode 100644 fuzz/corpora/server/7bde5e8b01fb87ae67b83943ef391d79101d86c6 create mode 100644 fuzz/corpora/server/7f8f856f9c4095f0affffd94c6ed755ddc6b0ab7 create mode 100644 fuzz/corpora/server/8048feda962802c604c2d31cd64c7b3485d8b013 create mode 100644 fuzz/corpora/server/80e9bca075a47f9ee831d63ff0e5e1e090116864 create mode 100644 fuzz/corpora/server/81fb66262d2a3ab2645581597922afbefb4709ee create mode 100644 fuzz/corpora/server/826b5ba931a9d31b8f62eaebcb794842ab4fa272 create mode 100644 fuzz/corpora/server/85da2ddda10d1fd2acafdaa1bbed9d8524ccda6b create mode 100644 fuzz/corpora/server/884e41730d1243abec8390061fce441d4203d4de create mode 100644 fuzz/corpora/server/8d1571bfcc6b1d9e2291776435d633ee1e9efc34 create mode 100644 fuzz/corpora/server/9a9f6c51e03fc4e51570f9c65f363a4b6b370e84 create mode 100644 fuzz/corpora/server/9bc58cf79267d67feda542cabad7ae62a6e60e7f create mode 100644 fuzz/corpora/server/abb116c4143eb3be9d6f8fbe91fc2a0e502f0475 create mode 100644 fuzz/corpora/server/ad73381d720d12fd4bded78fb48c25f92e21645c create mode 100644 fuzz/corpora/server/b4d864c441c24cbd36276f5ea21e747a057aa8fc create mode 100644 fuzz/corpora/server/b6c2977a4b00c916e90d5758d982ae6c75d67200 create mode 100644 fuzz/corpora/server/bd742ea29dd6c69983df2627e6e6df4ae2f52b6c create mode 100644 fuzz/corpora/server/be132fc41e853a231b564a2c77efbd34f86b2e26 create mode 100644 fuzz/corpora/server/c0a1d768b0695cc7657268572121c511973f36a3 create mode 100644 fuzz/corpora/server/c634eccff951065fe4775ab68e2c34b9044c2388 create mode 100644 fuzz/corpora/server/cb30183a0feee7a77c9c0ac94675b2e40f6a061f create mode 100644 fuzz/corpora/server/ccb9ba1720ea08aac679f58664e7ad91f9450de4 create mode 100644 fuzz/corpora/server/cf03c2f24d9f024b5537f9cfe5e0aeb54550d08a create mode 100644 fuzz/corpora/server/d035444251bff1cc77ed685b4b817387d9cf473e create mode 100644 fuzz/corpora/server/d10d61eb942db78d943faca1880d55971bfe1e44 create mode 100644 fuzz/corpora/server/d3154759d89ea82c15937fe4162d153790c5ad3a create mode 100644 fuzz/corpora/server/e10985e15084a2ad543839a6233546717028940f create mode 100644 fuzz/corpora/server/e156eff53c46a7ce07d4b29683ab284280a931d8 create mode 100644 fuzz/corpora/server/e2fb2f12f6fe36b4d96b83458a508802cc3b1122 create mode 100644 fuzz/corpora/server/e59d84c5523cc452b38d78d4461ebdea0dea22cc create mode 100644 fuzz/corpora/server/e699cbb6df7876de54a8d3388202a9e76598a1a8 create mode 100644 fuzz/corpora/server/e96eb670cd24fbda753fccd2e21c5f6c61d9f9ca create mode 100644 fuzz/corpora/server/eb2e11be910e605342e2c2b5c844a19109fcb7b0 create mode 100644 fuzz/corpora/server/eeccdde27cfc417c2f4802ef6a7edf778959a044 create mode 100644 fuzz/corpora/server/f1c677b357abc2556d666bf47790a05d306a292d create mode 100644 fuzz/corpora/server/f72d871c7701796accd3a7ea2ed52eac37a23a10 create mode 100644 fuzz/corpora/server/face440e5722d3ad8a05f4fcb4cff096d5002675 diff --git a/.gitattributes b/.gitattributes index 1504fc6..f33e22a 100644 --- a/.gitattributes +++ b/.gitattributes @@ -1 +1,2 @@ *.der binary +/fuzz/corpora/** binary diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index 217625d..c595fd8 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -706,7 +706,7 @@ tags TAGS: FORCE # Release targets (note: only available on Unix) ##################### -TAR_COMMAND=$(TAR) $(TARFLAGS) --owner 0 --group 0 -cvf - +TAR_COMMAND=$(TAR) $(TARFLAGS) --owner 0 --group 0 -cvf - PREPARE_CMD=: tar: TMPDIR=/var/tmp/openssl-copy.$$$$; \ @@ -714,6 +714,7 @@ tar: mkdir -p $$TMPDIR/$$DISTDIR; \ (cd $(SRCDIR); \ git ls-tree -r --name-only --full-tree HEAD \ + | grep -v '^fuzz/corpora' \ | while read F; do \ mkdir -p $$TMPDIR/$$DISTDIR/`dirname $$F`; \ cp $$F $$TMPDIR/$$DISTDIR/$$F; \ diff --git a/fuzz/corpora/asn1/0038f2648f9d85ca000d979a47e033ca8bc6394a b/fuzz/corpora/asn1/0038f2648f9d85ca000d979a47e033ca8bc6394a new file mode 100644 index 0000000..d553fdb Binary files /dev/null and b/fuzz/corpora/asn1/0038f2648f9d85ca000d979a47e033ca8bc6394a differ diff --git a/fuzz/corpora/asn1/004fde691e02dee629e8cdfaa0c24547c347141f b/fuzz/corpora/asn1/004fde691e02dee629e8cdfaa0c24547c347141f new file mode 100644 index 0000000..59fc862 --- /dev/null +++ b/fuzz/corpora/asn1/004fde691e02dee629e8cdfaa0c24547c347141f @@ -0,0 +1 @@ +?????;;?!?(**9;:`?('?:d;[::}f*('/'!=)?;???f \ No newline at end of file diff --git a/fuzz/corpora/asn1/0062037092a90ea8befd394d434e0da0228412dd b/fuzz/corpora/asn1/0062037092a90ea8befd394d434e0da0228412dd new file mode 100644 index 0000000..da8efc4 Binary files /dev/null and b/fuzz/corpora/asn1/0062037092a90ea8befd394d434e0da0228412dd differ diff --git a/fuzz/corpora/asn1/011fe67b8b998ede5f2a0bc4a9dcbf9f7528a361 b/fuzz/corpora/asn1/011fe67b8b998ede5f2a0bc4a9dcbf9f7528a361 new file mode 100644 index 0000000..1ab3c50 Binary files /dev/null and b/fuzz/corpora/asn1/011fe67b8b998ede5f2a0bc4a9dcbf9f7528a361 differ diff --git a/fuzz/corpora/asn1/01958694fd6b912bf5deddbd493bdbf5d343d6be b/fuzz/corpora/asn1/01958694fd6b912bf5deddbd493bdbf5d343d6be new file mode 100644 index 0000000..2c4e45f Binary files /dev/null and b/fuzz/corpora/asn1/01958694fd6b912bf5deddbd493bdbf5d343d6be differ diff --git a/fuzz/corpora/asn1/01b89ecef9df3a4453e02bda3fddbfec0c5a640d b/fuzz/corpora/asn1/01b89ecef9df3a4453e02bda3fddbfec0c5a640d new file mode 100644 index 0000000..6f4855a Binary files /dev/null and b/fuzz/corpora/asn1/01b89ecef9df3a4453e02bda3fddbfec0c5a640d differ diff --git a/fuzz/corpora/asn1/02131a7f74fa9f89c293c7f151e679c8658a5b96 b/fuzz/corpora/asn1/02131a7f74fa9f89c293c7f151e679c8658a5b96 new file mode 100644 index 0000000..c666dc1 Binary files /dev/null and b/fuzz/corpora/asn1/02131a7f74fa9f89c293c7f151e679c8658a5b96 differ diff --git a/fuzz/corpora/asn1/02278a3ae35012e12965b8a2015f3ccd392783b7 b/fuzz/corpora/asn1/02278a3ae35012e12965b8a2015f3ccd392783b7 new file mode 100644 index 0000000..5f187ac Binary files /dev/null and b/fuzz/corpora/asn1/02278a3ae35012e12965b8a2015f3ccd392783b7 differ diff --git a/fuzz/corpora/asn1/023fc8e4d6056ae6243fe52f22dd234b748c264e b/fuzz/corpora/asn1/023fc8e4d6056ae6243fe52f22dd234b748c264e new file mode 100644 index 0000000..c3bd3a8 Binary files /dev/null and b/fuzz/corpora/asn1/023fc8e4d6056ae6243fe52f22dd234b748c264e differ diff --git a/fuzz/corpora/asn1/032fdf73e40dd9a0842d772d6c1978199b04f061 b/fuzz/corpora/asn1/032fdf73e40dd9a0842d772d6c1978199b04f061 new file mode 100644 index 0000000..5718a46 Binary files /dev/null and b/fuzz/corpora/asn1/032fdf73e40dd9a0842d772d6c1978199b04f061 differ diff --git a/fuzz/corpora/asn1/034abb3d8944d99e148d812cc128e16306693798 b/fuzz/corpora/asn1/034abb3d8944d99e148d812cc128e16306693798 new file mode 100644 index 0000000..0215c81 Binary files /dev/null and b/fuzz/corpora/asn1/034abb3d8944d99e148d812cc128e16306693798 differ diff --git a/fuzz/corpora/asn1/0359dfe5ee4a8238b219643798917e80e132d48f b/fuzz/corpora/asn1/0359dfe5ee4a8238b219643798917e80e132d48f new file mode 100644 index 0000000..0179380 Binary files /dev/null and b/fuzz/corpora/asn1/0359dfe5ee4a8238b219643798917e80e132d48f differ diff --git a/fuzz/corpora/asn1/03832a4b6abf7de0a77ee8dad5825988cc0a51b9 b/fuzz/corpora/asn1/03832a4b6abf7de0a77ee8dad5825988cc0a51b9 new file mode 100644 index 0000000..1fa832f Binary files /dev/null and b/fuzz/corpora/asn1/03832a4b6abf7de0a77ee8dad5825988cc0a51b9 differ diff --git a/fuzz/corpora/asn1/03fae71300a987496e7ddc3b93b876ec527aeb76 b/fuzz/corpora/asn1/03fae71300a987496e7ddc3b93b876ec527aeb76 new file mode 100644 index 0000000..003fdaf Binary files /dev/null and b/fuzz/corpora/asn1/03fae71300a987496e7ddc3b93b876ec527aeb76 differ diff --git a/fuzz/corpora/asn1/04334d79eeab2fb460825a7d7ff58b0daf7670de b/fuzz/corpora/asn1/04334d79eeab2fb460825a7d7ff58b0daf7670de new file mode 100644 index 0000000..8b4d784 Binary files /dev/null and b/fuzz/corpora/asn1/04334d79eeab2fb460825a7d7ff58b0daf7670de differ diff --git a/fuzz/corpora/asn1/0470a8fbbba97f667b9fdad4a38dc9acabb0bcb3 b/fuzz/corpora/asn1/0470a8fbbba97f667b9fdad4a38dc9acabb0bcb3 new file mode 100644 index 0000000..81d81f0 Binary files /dev/null and b/fuzz/corpora/asn1/0470a8fbbba97f667b9fdad4a38dc9acabb0bcb3 differ diff --git a/fuzz/corpora/asn1/04c217878b9140b85a2c5fba014a2636ed0dd619 b/fuzz/corpora/asn1/04c217878b9140b85a2c5fba014a2636ed0dd619 new file mode 100644 index 0000000..74fe752 Binary files /dev/null and b/fuzz/corpora/asn1/04c217878b9140b85a2c5fba014a2636ed0dd619 differ diff --git a/fuzz/corpora/asn1/04d1c8ee5a5f1de1396a2a5a0d926e9b45730dbf b/fuzz/corpora/asn1/04d1c8ee5a5f1de1396a2a5a0d926e9b45730dbf new file mode 100644 index 0000000..288f964 Binary files /dev/null and b/fuzz/corpora/asn1/04d1c8ee5a5f1de1396a2a5a0d926e9b45730dbf differ diff --git a/fuzz/corpora/asn1/0502adfb06b1d0592cbbd03a75878d886494bf10 b/fuzz/corpora/asn1/0502adfb06b1d0592cbbd03a75878d886494bf10 new file mode 100644 index 0000000..7ee5e40 Binary files /dev/null and b/fuzz/corpora/asn1/0502adfb06b1d0592cbbd03a75878d886494bf10 differ diff --git a/fuzz/corpora/asn1/050448f43aa4ad6aa56213597fa8b824a4910324 b/fuzz/corpora/asn1/050448f43aa4ad6aa56213597fa8b824a4910324 new file mode 100644 index 0000000..4bc3c65 Binary files /dev/null and b/fuzz/corpora/asn1/050448f43aa4ad6aa56213597fa8b824a4910324 differ diff --git a/fuzz/corpora/asn1/051e7b67a918c0685a7a4d1914f3b4e595cd7fe1 b/fuzz/corpora/asn1/051e7b67a918c0685a7a4d1914f3b4e595cd7fe1 new file mode 100644 index 0000000..73ad1ab Binary files /dev/null and b/fuzz/corpora/asn1/051e7b67a918c0685a7a4d1914f3b4e595cd7fe1 differ diff --git a/fuzz/corpora/asn1/0552c21bd124d3b64b123b5885c1b47b543acaf5 b/fuzz/corpora/asn1/0552c21bd124d3b64b123b5885c1b47b543acaf5 new file mode 100644 index 0000000..0b2dae7 Binary files /dev/null and b/fuzz/corpora/asn1/0552c21bd124d3b64b123b5885c1b47b543acaf5 differ diff --git a/fuzz/corpora/asn1/0579c52350b995c92299db593b37637325ec8a03 b/fuzz/corpora/asn1/0579c52350b995c92299db593b37637325ec8a03 new file mode 100644 index 0000000..5db3261 Binary files /dev/null and b/fuzz/corpora/asn1/0579c52350b995c92299db593b37637325ec8a03 differ diff --git a/fuzz/corpora/asn1/0603d8dc286d468542a4bf499b3f0f328a0e9aaa b/fuzz/corpora/asn1/0603d8dc286d468542a4bf499b3f0f328a0e9aaa new file mode 100644 index 0000000..047a227 Binary files /dev/null and b/fuzz/corpora/asn1/0603d8dc286d468542a4bf499b3f0f328a0e9aaa differ diff --git a/fuzz/corpora/asn1/061df34c0207bc4bc1e95c48898cf28f85ca8d9c b/fuzz/corpora/asn1/061df34c0207bc4bc1e95c48898cf28f85ca8d9c new file mode 100644 index 0000000..0cc8c9c Binary files /dev/null and b/fuzz/corpora/asn1/061df34c0207bc4bc1e95c48898cf28f85ca8d9c differ diff --git a/fuzz/corpora/asn1/0620396baaa22645942751152dd2420e0b77dbc7 b/fuzz/corpora/asn1/0620396baaa22645942751152dd2420e0b77dbc7 new file mode 100644 index 0000000..1812de6 Binary files /dev/null and b/fuzz/corpora/asn1/0620396baaa22645942751152dd2420e0b77dbc7 differ diff --git a/fuzz/corpora/asn1/0654f0aeea85f442ce3e52edd75dadec839da0c1 b/fuzz/corpora/asn1/0654f0aeea85f442ce3e52edd75dadec839da0c1 new file mode 100644 index 0000000..79812f8 Binary files /dev/null and b/fuzz/corpora/asn1/0654f0aeea85f442ce3e52edd75dadec839da0c1 differ diff --git a/fuzz/corpora/asn1/067bb95301a59746a2df1a8df7eb39c1f54892fe b/fuzz/corpora/asn1/067bb95301a59746a2df1a8df7eb39c1f54892fe new file mode 100644 index 0000000..1246738 Binary files /dev/null and b/fuzz/corpora/asn1/067bb95301a59746a2df1a8df7eb39c1f54892fe differ diff --git a/fuzz/corpora/asn1/0686990c6145f993958446de3a64671a3da72a2c b/fuzz/corpora/asn1/0686990c6145f993958446de3a64671a3da72a2c new file mode 100644 index 0000000..0f51e80 Binary files /dev/null and b/fuzz/corpora/asn1/0686990c6145f993958446de3a64671a3da72a2c differ diff --git a/fuzz/corpora/asn1/069669b70190b1b367eb9538f01e1155e6a5e51c b/fuzz/corpora/asn1/069669b70190b1b367eb9538f01e1155e6a5e51c new file mode 100644 index 0000000..bd190bb Binary files /dev/null and b/fuzz/corpora/asn1/069669b70190b1b367eb9538f01e1155e6a5e51c differ diff --git a/fuzz/corpora/asn1/06dc1baf83752dd36f0d8aed38cd05b9ddfae6b5 b/fuzz/corpora/asn1/06dc1baf83752dd36f0d8aed38cd05b9ddfae6b5 new file mode 100644 index 0000000..b557136 Binary files /dev/null and b/fuzz/corpora/asn1/06dc1baf83752dd36f0d8aed38cd05b9ddfae6b5 differ diff --git a/fuzz/corpora/asn1/076c71cc7eb5a3b4edd4e3cca44980a1755e451e b/fuzz/corpora/asn1/076c71cc7eb5a3b4edd4e3cca44980a1755e451e new file mode 100644 index 0000000..0c232ad Binary files /dev/null and b/fuzz/corpora/asn1/076c71cc7eb5a3b4edd4e3cca44980a1755e451e differ diff --git a/fuzz/corpora/asn1/07760ff895c28ad8a704607fabb4b61a4787bfa0 b/fuzz/corpora/asn1/07760ff895c28ad8a704607fabb4b61a4787bfa0 new file mode 100644 index 0000000..fd1c6ef Binary files /dev/null and b/fuzz/corpora/asn1/07760ff895c28ad8a704607fabb4b61a4787bfa0 differ diff --git a/fuzz/corpora/asn1/07866d533047438eb325bddf3850a3fbe59fe810 b/fuzz/corpora/asn1/07866d533047438eb325bddf3850a3fbe59fe810 new file mode 100644 index 0000000..eca481b --- /dev/null +++ b/fuzz/corpora/asn1/07866d533047438eb325bddf3850a3fbe59fe810 @@ -0,0 +1 @@ +0?00?00???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/07e31c3690d3ecf63f3fa1d949e91250582fc4c3 b/fuzz/corpora/asn1/07e31c3690d3ecf63f3fa1d949e91250582fc4c3 new file mode 100644 index 0000000..3f7eaab9 Binary files /dev/null and b/fuzz/corpora/asn1/07e31c3690d3ecf63f3fa1d949e91250582fc4c3 differ diff --git a/fuzz/corpora/asn1/07fef83836f229eff9c68e38d894720474fde20c b/fuzz/corpora/asn1/07fef83836f229eff9c68e38d894720474fde20c new file mode 100644 index 0000000..dafde28 Binary files /dev/null and b/fuzz/corpora/asn1/07fef83836f229eff9c68e38d894720474fde20c differ diff --git a/fuzz/corpora/asn1/082bfd3569e69c7a2eb3a80224776c95a4ffce1d b/fuzz/corpora/asn1/082bfd3569e69c7a2eb3a80224776c95a4ffce1d new file mode 100644 index 0000000..c5e3f25 Binary files /dev/null and b/fuzz/corpora/asn1/082bfd3569e69c7a2eb3a80224776c95a4ffce1d differ diff --git a/fuzz/corpora/asn1/088ce0ca4a24cd615fba9bf56450da859ecbe3d5 b/fuzz/corpora/asn1/088ce0ca4a24cd615fba9bf56450da859ecbe3d5 new file mode 100644 index 0000000..4a176c6 Binary files /dev/null and b/fuzz/corpora/asn1/088ce0ca4a24cd615fba9bf56450da859ecbe3d5 differ diff --git a/fuzz/corpora/asn1/08a40da2dc8f14e2db1e665f23efe0ca582fd068 b/fuzz/corpora/asn1/08a40da2dc8f14e2db1e665f23efe0ca582fd068 new file mode 100644 index 0000000..37d7a6d Binary files /dev/null and b/fuzz/corpora/asn1/08a40da2dc8f14e2db1e665f23efe0ca582fd068 differ diff --git a/fuzz/corpora/asn1/08c053ce82d877200f2b8078e5000a111f6022f4 b/fuzz/corpora/asn1/08c053ce82d877200f2b8078e5000a111f6022f4 new file mode 100644 index 0000000..3a71baf Binary files /dev/null and b/fuzz/corpora/asn1/08c053ce82d877200f2b8078e5000a111f6022f4 differ diff --git a/fuzz/corpora/asn1/08e482c90e5b9aad50eaba3d354b41820a2a70e7 b/fuzz/corpora/asn1/08e482c90e5b9aad50eaba3d354b41820a2a70e7 new file mode 100644 index 0000000..be48e7b --- /dev/null +++ b/fuzz/corpora/asn1/08e482c90e5b9aad50eaba3d354b41820a2a70e7 @@ -0,0 +1 @@ +0?(?0?+;??o?)??; \ No newline at end of file diff --git a/fuzz/corpora/asn1/08fce54918f8dae0877167812e7fd50c685d1aa9 b/fuzz/corpora/asn1/08fce54918f8dae0877167812e7fd50c685d1aa9 new file mode 100644 index 0000000..462efd4 Binary files /dev/null and b/fuzz/corpora/asn1/08fce54918f8dae0877167812e7fd50c685d1aa9 differ diff --git a/fuzz/corpora/asn1/0942e62fb131a0bbf4584b69c562cd661333739d b/fuzz/corpora/asn1/0942e62fb131a0bbf4584b69c562cd661333739d new file mode 100644 index 0000000..2a95b19 Binary files /dev/null and b/fuzz/corpora/asn1/0942e62fb131a0bbf4584b69c562cd661333739d differ diff --git a/fuzz/corpora/asn1/096153c8554d5b6a7b7f8da8d575c2012450e658 b/fuzz/corpora/asn1/096153c8554d5b6a7b7f8da8d575c2012450e658 new file mode 100644 index 0000000..c86eaa1 Binary files /dev/null and b/fuzz/corpora/asn1/096153c8554d5b6a7b7f8da8d575c2012450e658 differ diff --git a/fuzz/corpora/asn1/096a5ebf556844e128331fde20b6229d787e9672 b/fuzz/corpora/asn1/096a5ebf556844e128331fde20b6229d787e9672 new file mode 100644 index 0000000..49a8179 Binary files /dev/null and b/fuzz/corpora/asn1/096a5ebf556844e128331fde20b6229d787e9672 differ diff --git a/fuzz/corpora/asn1/0a93f80c9155d9d3fb5d5c1a670930d1ae930aaf b/fuzz/corpora/asn1/0a93f80c9155d9d3fb5d5c1a670930d1ae930aaf new file mode 100644 index 0000000..0f533da Binary files /dev/null and b/fuzz/corpora/asn1/0a93f80c9155d9d3fb5d5c1a670930d1ae930aaf differ diff --git a/fuzz/corpora/asn1/0aa066154790608eec0db9cc0b441afc2c5cf11f b/fuzz/corpora/asn1/0aa066154790608eec0db9cc0b441afc2c5cf11f new file mode 100644 index 0000000..0d35918 --- /dev/null +++ b/fuzz/corpora/asn1/0aa066154790608eec0db9cc0b441afc2c5cf11f @@ -0,0 +1 @@ +??o? \ No newline at end of file diff --git a/fuzz/corpora/asn1/0afe9ec795e6e973523f81e5bb830f8bb89164fa b/fuzz/corpora/asn1/0afe9ec795e6e973523f81e5bb830f8bb89164fa new file mode 100644 index 0000000..543f64e Binary files /dev/null and b/fuzz/corpora/asn1/0afe9ec795e6e973523f81e5bb830f8bb89164fa differ diff --git a/fuzz/corpora/asn1/0b1085f22276cbb68a1f567d0453fe8202e554ba b/fuzz/corpora/asn1/0b1085f22276cbb68a1f567d0453fe8202e554ba new file mode 100644 index 0000000..df03edf Binary files /dev/null and b/fuzz/corpora/asn1/0b1085f22276cbb68a1f567d0453fe8202e554ba differ diff --git a/fuzz/corpora/asn1/0b703d4cbe7cd52e75c00424a8e343f63bd1a132 b/fuzz/corpora/asn1/0b703d4cbe7cd52e75c00424a8e343f63bd1a132 new file mode 100644 index 0000000..e70aff1 Binary files /dev/null and b/fuzz/corpora/asn1/0b703d4cbe7cd52e75c00424a8e343f63bd1a132 differ diff --git a/fuzz/corpora/asn1/0bd7fe6a2b72237c9fd16058a3b5a9dfc79414db b/fuzz/corpora/asn1/0bd7fe6a2b72237c9fd16058a3b5a9dfc79414db new file mode 100644 index 0000000..1f4d38f Binary files /dev/null and b/fuzz/corpora/asn1/0bd7fe6a2b72237c9fd16058a3b5a9dfc79414db differ diff --git a/fuzz/corpora/asn1/0c0bf2c7d1e6026deb79d62088c0cc17d976c1c7 b/fuzz/corpora/asn1/0c0bf2c7d1e6026deb79d62088c0cc17d976c1c7 new file mode 100644 index 0000000..ce087f5 Binary files /dev/null and b/fuzz/corpora/asn1/0c0bf2c7d1e6026deb79d62088c0cc17d976c1c7 differ diff --git a/fuzz/corpora/asn1/0c438a223ac793890989beb93e0b40a675417f70 b/fuzz/corpora/asn1/0c438a223ac793890989beb93e0b40a675417f70 new file mode 100644 index 0000000..a619933 Binary files /dev/null and b/fuzz/corpora/asn1/0c438a223ac793890989beb93e0b40a675417f70 differ diff --git a/fuzz/corpora/asn1/0cbf86f6df5798240e59f520270d6d510056ae6f b/fuzz/corpora/asn1/0cbf86f6df5798240e59f520270d6d510056ae6f new file mode 100644 index 0000000..1d87b66 Binary files /dev/null and b/fuzz/corpora/asn1/0cbf86f6df5798240e59f520270d6d510056ae6f differ diff --git a/fuzz/corpora/asn1/0d5a0f0322cd0765f071d401d57b58a1172aaa1d b/fuzz/corpora/asn1/0d5a0f0322cd0765f071d401d57b58a1172aaa1d new file mode 100644 index 0000000..3c04564 Binary files /dev/null and b/fuzz/corpora/asn1/0d5a0f0322cd0765f071d401d57b58a1172aaa1d differ diff --git a/fuzz/corpora/asn1/0e513a5074a6d02ce93d9b42aa2c98eddcb90e93 b/fuzz/corpora/asn1/0e513a5074a6d02ce93d9b42aa2c98eddcb90e93 new file mode 100644 index 0000000..38865db Binary files /dev/null and b/fuzz/corpora/asn1/0e513a5074a6d02ce93d9b42aa2c98eddcb90e93 differ diff --git a/fuzz/corpora/asn1/0e67e4b21db103194f77e4d0e81154fb9d06a16e b/fuzz/corpora/asn1/0e67e4b21db103194f77e4d0e81154fb9d06a16e new file mode 100644 index 0000000..937fbc0 Binary files /dev/null and b/fuzz/corpora/asn1/0e67e4b21db103194f77e4d0e81154fb9d06a16e differ diff --git a/fuzz/corpora/asn1/0e76b4cb03a1ce43cd2a0aa6d89e5bef52cb858c b/fuzz/corpora/asn1/0e76b4cb03a1ce43cd2a0aa6d89e5bef52cb858c new file mode 100644 index 0000000..e5da445 Binary files /dev/null and b/fuzz/corpora/asn1/0e76b4cb03a1ce43cd2a0aa6d89e5bef52cb858c differ diff --git a/fuzz/corpora/asn1/0eb5037935ba1c2791f3b7e9bc8470c3c60d2aff b/fuzz/corpora/asn1/0eb5037935ba1c2791f3b7e9bc8470c3c60d2aff new file mode 100644 index 0000000..1c8ce6f --- /dev/null +++ b/fuzz/corpora/asn1/0eb5037935ba1c2791f3b7e9bc8470c3c60d2aff @@ -0,0 +1 @@ +0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/0edb352393021d0db2b80e02bfb287ff11d034d4 b/fuzz/corpora/asn1/0edb352393021d0db2b80e02bfb287ff11d034d4 new file mode 100644 index 0000000..b12f79c Binary files /dev/null and b/fuzz/corpora/asn1/0edb352393021d0db2b80e02bfb287ff11d034d4 differ diff --git a/fuzz/corpora/asn1/0f331c5b2532970dc460ab9e92e865f14703ff68 b/fuzz/corpora/asn1/0f331c5b2532970dc460ab9e92e865f14703ff68 new file mode 100644 index 0000000..9cc0602 Binary files /dev/null and b/fuzz/corpora/asn1/0f331c5b2532970dc460ab9e92e865f14703ff68 differ diff --git a/fuzz/corpora/asn1/0f381ed59fa3d001aa16435bf29bbd367a5b5b8c b/fuzz/corpora/asn1/0f381ed59fa3d001aa16435bf29bbd367a5b5b8c new file mode 100644 index 0000000..cd59e09 --- /dev/null +++ b/fuzz/corpora/asn1/0f381ed59fa3d001aa16435bf29bbd367a5b5b8c @@ -0,0 +1 @@ +1?1? \ No newline at end of file diff --git a/fuzz/corpora/asn1/0f6148cea7508438975382bdd10b48fb9685b8e4 b/fuzz/corpora/asn1/0f6148cea7508438975382bdd10b48fb9685b8e4 new file mode 100644 index 0000000..0c59600 Binary files /dev/null and b/fuzz/corpora/asn1/0f6148cea7508438975382bdd10b48fb9685b8e4 differ diff --git a/fuzz/corpora/asn1/109ba1974132c127add3329c99db0697a0f61390 b/fuzz/corpora/asn1/109ba1974132c127add3329c99db0697a0f61390 new file mode 100644 index 0000000..7216756 Binary files /dev/null and b/fuzz/corpora/asn1/109ba1974132c127add3329c99db0697a0f61390 differ diff --git a/fuzz/corpora/asn1/1125fbc423108711ae75f05f148d41f11bd625de b/fuzz/corpora/asn1/1125fbc423108711ae75f05f148d41f11bd625de new file mode 100644 index 0000000..ae857da Binary files /dev/null and b/fuzz/corpora/asn1/1125fbc423108711ae75f05f148d41f11bd625de differ diff --git a/fuzz/corpora/asn1/12db33ae760866cd039ed903ba8c45ae25f4a1d5 b/fuzz/corpora/asn1/12db33ae760866cd039ed903ba8c45ae25f4a1d5 new file mode 100644 index 0000000..7c5ed42 Binary files /dev/null and b/fuzz/corpora/asn1/12db33ae760866cd039ed903ba8c45ae25f4a1d5 differ diff --git a/fuzz/corpora/asn1/13512eb94ff9439bd0c2a57fe735add1d8a2a12b b/fuzz/corpora/asn1/13512eb94ff9439bd0c2a57fe735add1d8a2a12b new file mode 100644 index 0000000..0264a4d Binary files /dev/null and b/fuzz/corpora/asn1/13512eb94ff9439bd0c2a57fe735add1d8a2a12b differ diff --git a/fuzz/corpora/asn1/135ebf86cedc0098413d66d88b88d4c698e0b0e5 b/fuzz/corpora/asn1/135ebf86cedc0098413d66d88b88d4c698e0b0e5 new file mode 100644 index 0000000..c87dd36 --- /dev/null +++ b/fuzz/corpora/asn1/135ebf86cedc0098413d66d88b88d4c698e0b0e5 @@ -0,0 +1 @@ +0?0?0?S'?????0!??**? \ No newline at end of file diff --git a/fuzz/corpora/asn1/138941acaa97ba86c44c14e52b29092bf3f2fb4f b/fuzz/corpora/asn1/138941acaa97ba86c44c14e52b29092bf3f2fb4f new file mode 100644 index 0000000..079a8bf Binary files /dev/null and b/fuzz/corpora/asn1/138941acaa97ba86c44c14e52b29092bf3f2fb4f differ diff --git a/fuzz/corpora/asn1/13d03b52439d6671ec1c40f077b118aea7febdb8 b/fuzz/corpora/asn1/13d03b52439d6671ec1c40f077b118aea7febdb8 new file mode 100644 index 0000000..9d24e3d Binary files /dev/null and b/fuzz/corpora/asn1/13d03b52439d6671ec1c40f077b118aea7febdb8 differ diff --git a/fuzz/corpora/asn1/13da75fa23c963c97cb98bb5bacc1fa999c30696 b/fuzz/corpora/asn1/13da75fa23c963c97cb98bb5bacc1fa999c30696 new file mode 100644 index 0000000..b417ce8 Binary files /dev/null and b/fuzz/corpora/asn1/13da75fa23c963c97cb98bb5bacc1fa999c30696 differ diff --git a/fuzz/corpora/asn1/140dfebef80fdb68bd404b9d7df81a75b550cc60 b/fuzz/corpora/asn1/140dfebef80fdb68bd404b9d7df81a75b550cc60 new file mode 100644 index 0000000..039cb01 Binary files /dev/null and b/fuzz/corpora/asn1/140dfebef80fdb68bd404b9d7df81a75b550cc60 differ diff --git a/fuzz/corpora/asn1/142921738558d2c7e9ac200a25320504e90a0df4 b/fuzz/corpora/asn1/142921738558d2c7e9ac200a25320504e90a0df4 new file mode 100644 index 0000000..42d2d91 Binary files /dev/null and b/fuzz/corpora/asn1/142921738558d2c7e9ac200a25320504e90a0df4 differ diff --git a/fuzz/corpora/asn1/146a4976dce3f892f5a704eae34f51850f09556a b/fuzz/corpora/asn1/146a4976dce3f892f5a704eae34f51850f09556a new file mode 100644 index 0000000..2b54e19 --- /dev/null +++ b/fuzz/corpora/asn1/146a4976dce3f892f5a704eae34f51850f09556a @@ -0,0 +1 @@ +0?(?0?+??o)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/147fb3d06bb69e64efa650a3d5d957bf7998a30e b/fuzz/corpora/asn1/147fb3d06bb69e64efa650a3d5d957bf7998a30e new file mode 100644 index 0000000..b1d9e2f --- /dev/null +++ b/fuzz/corpora/asn1/147fb3d06bb69e64efa650a3d5d957bf7998a30e @@ -0,0 +1 @@ +???;;?!?(**9;:`?('?:d;[::}f*('/'!=)?;???f?';????(???'!?:x;?(*:'' \ No newline at end of file diff --git a/fuzz/corpora/asn1/14f9a2ca6faa9b17ba5062687c27529061b13a6e b/fuzz/corpora/asn1/14f9a2ca6faa9b17ba5062687c27529061b13a6e new file mode 100644 index 0000000..7458421 Binary files /dev/null and b/fuzz/corpora/asn1/14f9a2ca6faa9b17ba5062687c27529061b13a6e differ diff --git a/fuzz/corpora/asn1/1521570d9d6337a8228276c43543f12d1ca5730f b/fuzz/corpora/asn1/1521570d9d6337a8228276c43543f12d1ca5730f new file mode 100644 index 0000000..19c8a5e Binary files /dev/null and b/fuzz/corpora/asn1/1521570d9d6337a8228276c43543f12d1ca5730f differ diff --git a/fuzz/corpora/asn1/156cf055fa2be07dea41f84b7637756d0469bd97 b/fuzz/corpora/asn1/156cf055fa2be07dea41f84b7637756d0469bd97 new file mode 100644 index 0000000..c1f322b --- /dev/null +++ b/fuzz/corpora/asn1/156cf055fa2be07dea41f84b7637756d0469bd97 @@ -0,0 +1 @@ +0?00?2"?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/15b9d8e166c03af7e976f8aaca14c6d54d7a4e9e b/fuzz/corpora/asn1/15b9d8e166c03af7e976f8aaca14c6d54d7a4e9e new file mode 100644 index 0000000..9450f2d Binary files /dev/null and b/fuzz/corpora/asn1/15b9d8e166c03af7e976f8aaca14c6d54d7a4e9e differ diff --git a/fuzz/corpora/asn1/15c1c159bee5ce99ef0f8d0c7b7c3f30219a7ad8 b/fuzz/corpora/asn1/15c1c159bee5ce99ef0f8d0c7b7c3f30219a7ad8 new file mode 100644 index 0000000..793571e Binary files /dev/null and b/fuzz/corpora/asn1/15c1c159bee5ce99ef0f8d0c7b7c3f30219a7ad8 differ diff --git a/fuzz/corpora/asn1/15d825f06f55d4e7045d0645cdab09fd0e3201c2 b/fuzz/corpora/asn1/15d825f06f55d4e7045d0645cdab09fd0e3201c2 new file mode 100644 index 0000000..8c144c6 Binary files /dev/null and b/fuzz/corpora/asn1/15d825f06f55d4e7045d0645cdab09fd0e3201c2 differ diff --git a/fuzz/corpora/asn1/163c0cb7ca37c385e5ccaf87e8492fe94b6337d3 b/fuzz/corpora/asn1/163c0cb7ca37c385e5ccaf87e8492fe94b6337d3 new file mode 100644 index 0000000..3c135d2 Binary files /dev/null and b/fuzz/corpora/asn1/163c0cb7ca37c385e5ccaf87e8492fe94b6337d3 differ diff --git a/fuzz/corpora/asn1/16529c406c958ca89739d5daba7a96e64cd9b2f7 b/fuzz/corpora/asn1/16529c406c958ca89739d5daba7a96e64cd9b2f7 new file mode 100644 index 0000000..02c2751 Binary files /dev/null and b/fuzz/corpora/asn1/16529c406c958ca89739d5daba7a96e64cd9b2f7 differ diff --git a/fuzz/corpora/asn1/16906ed4b42f24dc5ea064fad45be1619f93c624 b/fuzz/corpora/asn1/16906ed4b42f24dc5ea064fad45be1619f93c624 new file mode 100644 index 0000000..4018a41 Binary files /dev/null and b/fuzz/corpora/asn1/16906ed4b42f24dc5ea064fad45be1619f93c624 differ diff --git a/fuzz/corpora/asn1/16a6b569296d4c8098bd4f81cd1d18671b09a1de b/fuzz/corpora/asn1/16a6b569296d4c8098bd4f81cd1d18671b09a1de new file mode 100644 index 0000000..e669cce Binary files /dev/null and b/fuzz/corpora/asn1/16a6b569296d4c8098bd4f81cd1d18671b09a1de differ diff --git a/fuzz/corpora/asn1/16b7c74ca82b178dab3b0c502fc304365aa4e363 b/fuzz/corpora/asn1/16b7c74ca82b178dab3b0c502fc304365aa4e363 new file mode 100644 index 0000000..2e5a1d7 --- /dev/null +++ b/fuzz/corpora/asn1/16b7c74ca82b178dab3b0c502fc304365aa4e363 @@ -0,0 +1 @@ +0?(?0?+??o)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/16c8f8ac7b57bd5b58b41327228e3fa21201db68 b/fuzz/corpora/asn1/16c8f8ac7b57bd5b58b41327228e3fa21201db68 new file mode 100644 index 0000000..75a14e4 --- /dev/null +++ b/fuzz/corpora/asn1/16c8f8ac7b57bd5b58b41327228e3fa21201db68 @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/17100650cffbdb34405bc50d0815b6af08bc4860 b/fuzz/corpora/asn1/17100650cffbdb34405bc50d0815b6af08bc4860 new file mode 100644 index 0000000..07a77c5 Binary files /dev/null and b/fuzz/corpora/asn1/17100650cffbdb34405bc50d0815b6af08bc4860 differ diff --git a/fuzz/corpora/asn1/17339d65fba467948f75a25fb90547a7354457d2 b/fuzz/corpora/asn1/17339d65fba467948f75a25fb90547a7354457d2 new file mode 100644 index 0000000..1af4171 Binary files /dev/null and b/fuzz/corpora/asn1/17339d65fba467948f75a25fb90547a7354457d2 differ diff --git a/fuzz/corpora/asn1/17480c205d8e14d241319419647b4f750f70deff b/fuzz/corpora/asn1/17480c205d8e14d241319419647b4f750f70deff new file mode 100644 index 0000000..2b4ad4f --- /dev/null +++ b/fuzz/corpora/asn1/17480c205d8e14d241319419647b4f750f70deff @@ -0,0 +1 @@ +0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/1761be328da435322035300a09891945afecd6b1 b/fuzz/corpora/asn1/1761be328da435322035300a09891945afecd6b1 new file mode 100644 index 0000000..17bc358 Binary files /dev/null and b/fuzz/corpora/asn1/1761be328da435322035300a09891945afecd6b1 differ diff --git a/fuzz/corpora/asn1/18741e31f9f34c387092adcf8d4e65c472c2bba9 b/fuzz/corpora/asn1/18741e31f9f34c387092adcf8d4e65c472c2bba9 new file mode 100644 index 0000000..b6f210e --- /dev/null +++ b/fuzz/corpora/asn1/18741e31f9f34c387092adcf8d4e65c472c2bba9 @@ -0,0 +1 @@ +?o? \ No newline at end of file diff --git a/fuzz/corpora/asn1/18d0a3a22218eeffc99347121734b32632c04868 b/fuzz/corpora/asn1/18d0a3a22218eeffc99347121734b32632c04868 new file mode 100644 index 0000000..e37ffc9 Binary files /dev/null and b/fuzz/corpora/asn1/18d0a3a22218eeffc99347121734b32632c04868 differ diff --git a/fuzz/corpora/asn1/18d5cd6fecd1853e1c24f1baf229b9f40fc932f9 b/fuzz/corpora/asn1/18d5cd6fecd1853e1c24f1baf229b9f40fc932f9 new file mode 100644 index 0000000..2b17945 Binary files /dev/null and b/fuzz/corpora/asn1/18d5cd6fecd1853e1c24f1baf229b9f40fc932f9 differ diff --git a/fuzz/corpora/asn1/18f556b305367d9ead225b0edf4f5136c91381fb b/fuzz/corpora/asn1/18f556b305367d9ead225b0edf4f5136c91381fb new file mode 100644 index 0000000..64f74f1 Binary files /dev/null and b/fuzz/corpora/asn1/18f556b305367d9ead225b0edf4f5136c91381fb differ diff --git a/fuzz/corpora/asn1/197d09399a1fe2131f110140b033bd21b360108d b/fuzz/corpora/asn1/197d09399a1fe2131f110140b033bd21b360108d new file mode 100644 index 0000000..f7b1fdf Binary files /dev/null and b/fuzz/corpora/asn1/197d09399a1fe2131f110140b033bd21b360108d differ diff --git a/fuzz/corpora/asn1/19936bc5bc16752c8b096e926dc92ec230893109 b/fuzz/corpora/asn1/19936bc5bc16752c8b096e926dc92ec230893109 new file mode 100644 index 0000000..e74d05e Binary files /dev/null and b/fuzz/corpora/asn1/19936bc5bc16752c8b096e926dc92ec230893109 differ diff --git a/fuzz/corpora/asn1/19b69c38270838c6e27bfc711d074f249dab0575 b/fuzz/corpora/asn1/19b69c38270838c6e27bfc711d074f249dab0575 new file mode 100644 index 0000000..2d0e8c1 Binary files /dev/null and b/fuzz/corpora/asn1/19b69c38270838c6e27bfc711d074f249dab0575 differ diff --git a/fuzz/corpora/asn1/19eb8f9a988ab798a16ef562f7eb44fc2ea2a622 b/fuzz/corpora/asn1/19eb8f9a988ab798a16ef562f7eb44fc2ea2a622 new file mode 100644 index 0000000..cb199b8 Binary files /dev/null and b/fuzz/corpora/asn1/19eb8f9a988ab798a16ef562f7eb44fc2ea2a622 differ diff --git a/fuzz/corpora/asn1/1a05c8910568029dcc9658ba357abe9596181958 b/fuzz/corpora/asn1/1a05c8910568029dcc9658ba357abe9596181958 new file mode 100644 index 0000000..63d9bde Binary files /dev/null and b/fuzz/corpora/asn1/1a05c8910568029dcc9658ba357abe9596181958 differ diff --git a/fuzz/corpora/asn1/1a068b3d21fe9911715dcc1ccb77966a9074fac0 b/fuzz/corpora/asn1/1a068b3d21fe9911715dcc1ccb77966a9074fac0 new file mode 100644 index 0000000..89a5b2b Binary files /dev/null and b/fuzz/corpora/asn1/1a068b3d21fe9911715dcc1ccb77966a9074fac0 differ diff --git a/fuzz/corpora/asn1/1a0ba76cea02ac6dfa6434c8d12bcf64fbf814e4 b/fuzz/corpora/asn1/1a0ba76cea02ac6dfa6434c8d12bcf64fbf814e4 new file mode 100644 index 0000000..fd00e18 Binary files /dev/null and b/fuzz/corpora/asn1/1a0ba76cea02ac6dfa6434c8d12bcf64fbf814e4 differ diff --git a/fuzz/corpora/asn1/1a3a89ddabd5e921ba52fb95caf81db191c473f7 b/fuzz/corpora/asn1/1a3a89ddabd5e921ba52fb95caf81db191c473f7 new file mode 100644 index 0000000..8dbf739 Binary files /dev/null and b/fuzz/corpora/asn1/1a3a89ddabd5e921ba52fb95caf81db191c473f7 differ diff --git a/fuzz/corpora/asn1/1a9f9fc4356251ad9f1644b8106b14511b8af3a3 b/fuzz/corpora/asn1/1a9f9fc4356251ad9f1644b8106b14511b8af3a3 new file mode 100644 index 0000000..23e87aa Binary files /dev/null and b/fuzz/corpora/asn1/1a9f9fc4356251ad9f1644b8106b14511b8af3a3 differ diff --git a/fuzz/corpora/asn1/1befa63a15051e8da6f881f8954553fe66626d8a b/fuzz/corpora/asn1/1befa63a15051e8da6f881f8954553fe66626d8a new file mode 100644 index 0000000..bf174ee Binary files /dev/null and b/fuzz/corpora/asn1/1befa63a15051e8da6f881f8954553fe66626d8a differ diff --git a/fuzz/corpora/asn1/1c07ef6e2d7aa21f2cb045ba66c21a97958950a1 b/fuzz/corpora/asn1/1c07ef6e2d7aa21f2cb045ba66c21a97958950a1 new file mode 100644 index 0000000..34885b1 Binary files /dev/null and b/fuzz/corpora/asn1/1c07ef6e2d7aa21f2cb045ba66c21a97958950a1 differ diff --git a/fuzz/corpora/asn1/1c6d255534f4fadca1bfd12bae14c193137bffde b/fuzz/corpora/asn1/1c6d255534f4fadca1bfd12bae14c193137bffde new file mode 100644 index 0000000..3c3151d Binary files /dev/null and b/fuzz/corpora/asn1/1c6d255534f4fadca1bfd12bae14c193137bffde differ diff --git a/fuzz/corpora/asn1/1c73068d40308b8f9cea5a81bce0f152ff0cfe6d b/fuzz/corpora/asn1/1c73068d40308b8f9cea5a81bce0f152ff0cfe6d new file mode 100644 index 0000000..8a8f671 Binary files /dev/null and b/fuzz/corpora/asn1/1c73068d40308b8f9cea5a81bce0f152ff0cfe6d differ diff --git a/fuzz/corpora/asn1/1c963aa8b26ac6dbb3a36e3237143b2f9d7f731d b/fuzz/corpora/asn1/1c963aa8b26ac6dbb3a36e3237143b2f9d7f731d new file mode 100644 index 0000000..db6f5ad --- /dev/null +++ b/fuzz/corpora/asn1/1c963aa8b26ac6dbb3a36e3237143b2f9d7f731d @@ -0,0 +1 @@ +0?(?0?++?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/1cb4e301de5c1309c3ea0f77aa60927476cb44c2 b/fuzz/corpora/asn1/1cb4e301de5c1309c3ea0f77aa60927476cb44c2 new file mode 100644 index 0000000..6730a7b Binary files /dev/null and b/fuzz/corpora/asn1/1cb4e301de5c1309c3ea0f77aa60927476cb44c2 differ diff --git a/fuzz/corpora/asn1/1cfbe241721295c3ab2939e75980430b4d3dd450 b/fuzz/corpora/asn1/1cfbe241721295c3ab2939e75980430b4d3dd450 new file mode 100644 index 0000000..b6d1751 Binary files /dev/null and b/fuzz/corpora/asn1/1cfbe241721295c3ab2939e75980430b4d3dd450 differ diff --git a/fuzz/corpora/asn1/1d1e6d169c8d3e31ef0a0de0d6306dcfd2111e47 b/fuzz/corpora/asn1/1d1e6d169c8d3e31ef0a0de0d6306dcfd2111e47 new file mode 100644 index 0000000..07cbf06 Binary files /dev/null and b/fuzz/corpora/asn1/1d1e6d169c8d3e31ef0a0de0d6306dcfd2111e47 differ diff --git a/fuzz/corpora/asn1/1d3c7272c1441f264275d4f9af15969d6d77bd4e b/fuzz/corpora/asn1/1d3c7272c1441f264275d4f9af15969d6d77bd4e new file mode 100644 index 0000000..71e2eaa Binary files /dev/null and b/fuzz/corpora/asn1/1d3c7272c1441f264275d4f9af15969d6d77bd4e differ diff --git a/fuzz/corpora/asn1/1d47bd4caeaecd08e272dbe2ed4ca5bf077b9086 b/fuzz/corpora/asn1/1d47bd4caeaecd08e272dbe2ed4ca5bf077b9086 new file mode 100644 index 0000000..f8cf36e Binary files /dev/null and b/fuzz/corpora/asn1/1d47bd4caeaecd08e272dbe2ed4ca5bf077b9086 differ diff --git a/fuzz/corpora/asn1/1e0017b185cd6adb9993f230845e76e565e2ebc9 b/fuzz/corpora/asn1/1e0017b185cd6adb9993f230845e76e565e2ebc9 new file mode 100644 index 0000000..ed192ce Binary files /dev/null and b/fuzz/corpora/asn1/1e0017b185cd6adb9993f230845e76e565e2ebc9 differ diff --git a/fuzz/corpora/asn1/1e00ab66fdd93834d335c83543295388ec0f5fda b/fuzz/corpora/asn1/1e00ab66fdd93834d335c83543295388ec0f5fda new file mode 100644 index 0000000..a94bdce Binary files /dev/null and b/fuzz/corpora/asn1/1e00ab66fdd93834d335c83543295388ec0f5fda differ diff --git a/fuzz/corpora/asn1/1e11673e33d2d3ab23a2e9fd45fa75cd37cd0235 b/fuzz/corpora/asn1/1e11673e33d2d3ab23a2e9fd45fa75cd37cd0235 new file mode 100644 index 0000000..762d60c Binary files /dev/null and b/fuzz/corpora/asn1/1e11673e33d2d3ab23a2e9fd45fa75cd37cd0235 differ diff --git a/fuzz/corpora/asn1/1e1bc60a4e726dadbe9ace0a4b59f7557f6bb3f1 b/fuzz/corpora/asn1/1e1bc60a4e726dadbe9ace0a4b59f7557f6bb3f1 new file mode 100644 index 0000000..aaaf6c4 Binary files /dev/null and b/fuzz/corpora/asn1/1e1bc60a4e726dadbe9ace0a4b59f7557f6bb3f1 differ diff --git a/fuzz/corpora/asn1/1e655f0c24867708cd3cdfe307423638e6c92038 b/fuzz/corpora/asn1/1e655f0c24867708cd3cdfe307423638e6c92038 new file mode 100644 index 0000000..034da00 Binary files /dev/null and b/fuzz/corpora/asn1/1e655f0c24867708cd3cdfe307423638e6c92038 differ diff --git a/fuzz/corpora/asn1/1ed20b9297ec9329bb0671522873430f0956b563 b/fuzz/corpora/asn1/1ed20b9297ec9329bb0671522873430f0956b563 new file mode 100644 index 0000000..6c103e7 Binary files /dev/null and b/fuzz/corpora/asn1/1ed20b9297ec9329bb0671522873430f0956b563 differ diff --git a/fuzz/corpora/asn1/1ee35c88b2f231590e3aa094d45839edc75eb0fa b/fuzz/corpora/asn1/1ee35c88b2f231590e3aa094d45839edc75eb0fa new file mode 100644 index 0000000..b002602 Binary files /dev/null and b/fuzz/corpora/asn1/1ee35c88b2f231590e3aa094d45839edc75eb0fa differ diff --git a/fuzz/corpora/asn1/2050ad77b54bbdc1a7123854bff94be61591b348 b/fuzz/corpora/asn1/2050ad77b54bbdc1a7123854bff94be61591b348 new file mode 100644 index 0000000..adae663 Binary files /dev/null and b/fuzz/corpora/asn1/2050ad77b54bbdc1a7123854bff94be61591b348 differ diff --git a/fuzz/corpora/asn1/21917338871a048ce169272745ff797342bec3b9 b/fuzz/corpora/asn1/21917338871a048ce169272745ff797342bec3b9 new file mode 100644 index 0000000..62774d0 Binary files /dev/null and b/fuzz/corpora/asn1/21917338871a048ce169272745ff797342bec3b9 differ diff --git a/fuzz/corpora/asn1/21b69111d4bd2c7092164f3d62058573a44f98b8 b/fuzz/corpora/asn1/21b69111d4bd2c7092164f3d62058573a44f98b8 new file mode 100644 index 0000000..fec3b83 Binary files /dev/null and b/fuzz/corpora/asn1/21b69111d4bd2c7092164f3d62058573a44f98b8 differ diff --git a/fuzz/corpora/asn1/2230c7c6bc4e324b8c105e21a58a695f6c05bf1d b/fuzz/corpora/asn1/2230c7c6bc4e324b8c105e21a58a695f6c05bf1d new file mode 100644 index 0000000..00fa73a Binary files /dev/null and b/fuzz/corpora/asn1/2230c7c6bc4e324b8c105e21a58a695f6c05bf1d differ diff --git a/fuzz/corpora/asn1/2268e569755a984fa6243895c509c2efadb4f385 b/fuzz/corpora/asn1/2268e569755a984fa6243895c509c2efadb4f385 new file mode 100644 index 0000000..ea761f7 Binary files /dev/null and b/fuzz/corpora/asn1/2268e569755a984fa6243895c509c2efadb4f385 differ diff --git a/fuzz/corpora/asn1/228d054c2498d91ee609a0ece3e9b176f75b8702 b/fuzz/corpora/asn1/228d054c2498d91ee609a0ece3e9b176f75b8702 new file mode 100644 index 0000000..90c81b7 Binary files /dev/null and b/fuzz/corpora/asn1/228d054c2498d91ee609a0ece3e9b176f75b8702 differ diff --git a/fuzz/corpora/asn1/22b8677fa5e61d164a9973520a4fc994411d53d8 b/fuzz/corpora/asn1/22b8677fa5e61d164a9973520a4fc994411d53d8 new file mode 100644 index 0000000..0797778 Binary files /dev/null and b/fuzz/corpora/asn1/22b8677fa5e61d164a9973520a4fc994411d53d8 differ diff --git a/fuzz/corpora/asn1/22ba65074f722e194e4f254dfd05feece3544554 b/fuzz/corpora/asn1/22ba65074f722e194e4f254dfd05feece3544554 new file mode 100644 index 0000000..84e596b --- /dev/null +++ b/fuzz/corpora/asn1/22ba65074f722e194e4f254dfd05feece3544554 @@ -0,0 +1 @@ +0?????;!*?*O \ No newline at end of file diff --git a/fuzz/corpora/asn1/22c7b7467e763e11c0b875735bc67f7495ec8971 b/fuzz/corpora/asn1/22c7b7467e763e11c0b875735bc67f7495ec8971 new file mode 100644 index 0000000..d5eedca Binary files /dev/null and b/fuzz/corpora/asn1/22c7b7467e763e11c0b875735bc67f7495ec8971 differ diff --git a/fuzz/corpora/asn1/22fdf61f7e1a31595e9c705699b55653a113da08 b/fuzz/corpora/asn1/22fdf61f7e1a31595e9c705699b55653a113da08 new file mode 100644 index 0000000..766f8da Binary files /dev/null and b/fuzz/corpora/asn1/22fdf61f7e1a31595e9c705699b55653a113da08 differ diff --git a/fuzz/corpora/asn1/2301d12dd043939f9884910c9310062e16665e12 b/fuzz/corpora/asn1/2301d12dd043939f9884910c9310062e16665e12 new file mode 100644 index 0000000..f92a04a Binary files /dev/null and b/fuzz/corpora/asn1/2301d12dd043939f9884910c9310062e16665e12 differ diff --git a/fuzz/corpora/asn1/23888ec012a499d9add5e708e7f78589024443f8 b/fuzz/corpora/asn1/23888ec012a499d9add5e708e7f78589024443f8 new file mode 100644 index 0000000..769dbb3 --- /dev/null +++ b/fuzz/corpora/asn1/23888ec012a499d9add5e708e7f78589024443f8 @@ -0,0 +1 @@ +0?(?0?+?o?)?;! \ No newline at end of file diff --git a/fuzz/corpora/asn1/238b7bccecb441257f3b64f64ef7026643969d01 b/fuzz/corpora/asn1/238b7bccecb441257f3b64f64ef7026643969d01 new file mode 100644 index 0000000..2a74be5 Binary files /dev/null and b/fuzz/corpora/asn1/238b7bccecb441257f3b64f64ef7026643969d01 differ diff --git a/fuzz/corpora/asn1/23b9b4f7a91481b0e2b6a1c1b0ac3e772d03478b b/fuzz/corpora/asn1/23b9b4f7a91481b0e2b6a1c1b0ac3e772d03478b new file mode 100644 index 0000000..157c627 --- /dev/null +++ b/fuzz/corpora/asn1/23b9b4f7a91481b0e2b6a1c1b0ac3e772d03478b @@ -0,0 +1 @@ +0?2?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/23bad5d0182093cf73afe51291b2bd62f1d70602 b/fuzz/corpora/asn1/23bad5d0182093cf73afe51291b2bd62f1d70602 new file mode 100644 index 0000000..de878d6 Binary files /dev/null and b/fuzz/corpora/asn1/23bad5d0182093cf73afe51291b2bd62f1d70602 differ diff --git a/fuzz/corpora/asn1/23d6011c415d9692fd0ea26c7a8874af901ff82c b/fuzz/corpora/asn1/23d6011c415d9692fd0ea26c7a8874af901ff82c new file mode 100644 index 0000000..f3ffddd Binary files /dev/null and b/fuzz/corpora/asn1/23d6011c415d9692fd0ea26c7a8874af901ff82c differ diff --git a/fuzz/corpora/asn1/240b76e7cac6fb08aba0d3e179e210debb9f5489 b/fuzz/corpora/asn1/240b76e7cac6fb08aba0d3e179e210debb9f5489 new file mode 100644 index 0000000..ca9003e Binary files /dev/null and b/fuzz/corpora/asn1/240b76e7cac6fb08aba0d3e179e210debb9f5489 differ diff --git a/fuzz/corpora/asn1/2429daf99e904bf0e49c41eab58e9e9f582fb271 b/fuzz/corpora/asn1/2429daf99e904bf0e49c41eab58e9e9f582fb271 new file mode 100644 index 0000000..258d006 Binary files /dev/null and b/fuzz/corpora/asn1/2429daf99e904bf0e49c41eab58e9e9f582fb271 differ diff --git a/fuzz/corpora/asn1/24e0a937b69fc7c867190b72230206588cbeb1dc b/fuzz/corpora/asn1/24e0a937b69fc7c867190b72230206588cbeb1dc new file mode 100644 index 0000000..df33d18 --- /dev/null +++ b/fuzz/corpora/asn1/24e0a937b69fc7c867190b72230206588cbeb1dc @@ -0,0 +1 @@ +0?0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/254bb13b0222fb6b639a329349ca942ce21bf9c8 b/fuzz/corpora/asn1/254bb13b0222fb6b639a329349ca942ce21bf9c8 new file mode 100644 index 0000000..0df8b8b --- /dev/null +++ b/fuzz/corpora/asn1/254bb13b0222fb6b639a329349ca942ce21bf9c8 @@ -0,0 +1 @@ +0?(?0?g*??0?(?0?g+??:0?:0)?) \ No newline at end of file diff --git a/fuzz/corpora/asn1/2568e2299910fe70d10a41f1a6f4aad8cde5eda9 b/fuzz/corpora/asn1/2568e2299910fe70d10a41f1a6f4aad8cde5eda9 new file mode 100644 index 0000000..c0201ca Binary files /dev/null and b/fuzz/corpora/asn1/2568e2299910fe70d10a41f1a6f4aad8cde5eda9 differ diff --git a/fuzz/corpora/asn1/258c3722f6f55c8c677a00d523e21c04fe71006b b/fuzz/corpora/asn1/258c3722f6f55c8c677a00d523e21c04fe71006b new file mode 100644 index 0000000..f230d20 Binary files /dev/null and b/fuzz/corpora/asn1/258c3722f6f55c8c677a00d523e21c04fe71006b differ diff --git a/fuzz/corpora/asn1/258e5dc1a2e567d4b0fb7b19358c71f55a588119 b/fuzz/corpora/asn1/258e5dc1a2e567d4b0fb7b19358c71f55a588119 new file mode 100644 index 0000000..b6f49a3 --- /dev/null +++ b/fuzz/corpora/asn1/258e5dc1a2e567d4b0fb7b19358c71f55a588119 @@ -0,0 +1 @@ +0?00?2?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/25a0f46987cfab0c601efaa7c24f6c3d438a1e9a b/fuzz/corpora/asn1/25a0f46987cfab0c601efaa7c24f6c3d438a1e9a new file mode 100644 index 0000000..7ff7ce6 Binary files /dev/null and b/fuzz/corpora/asn1/25a0f46987cfab0c601efaa7c24f6c3d438a1e9a differ diff --git a/fuzz/corpora/asn1/25a151c6df6b962ed710dcd1db6f1e73222b9bac b/fuzz/corpora/asn1/25a151c6df6b962ed710dcd1db6f1e73222b9bac new file mode 100644 index 0000000..ac0f422 --- /dev/null +++ b/fuzz/corpora/asn1/25a151c6df6b962ed710dcd1db6f1e73222b9bac @@ -0,0 +1 @@ +0?0?0?1?0?0?+ \ No newline at end of file diff --git a/fuzz/corpora/asn1/25c6c63bb819f3b2b5c585fac9930146549b2b46 b/fuzz/corpora/asn1/25c6c63bb819f3b2b5c585fac9930146549b2b46 new file mode 100644 index 0000000..943c708 Binary files /dev/null and b/fuzz/corpora/asn1/25c6c63bb819f3b2b5c585fac9930146549b2b46 differ diff --git a/fuzz/corpora/asn1/2602870808dcf0cfd8769711da521a4e36305584 b/fuzz/corpora/asn1/2602870808dcf0cfd8769711da521a4e36305584 new file mode 100644 index 0000000..1f01758 Binary files /dev/null and b/fuzz/corpora/asn1/2602870808dcf0cfd8769711da521a4e36305584 differ diff --git a/fuzz/corpora/asn1/26ce4fb388700a94829960923d905c7d64a17289 b/fuzz/corpora/asn1/26ce4fb388700a94829960923d905c7d64a17289 new file mode 100644 index 0000000..47474b6 Binary files /dev/null and b/fuzz/corpora/asn1/26ce4fb388700a94829960923d905c7d64a17289 differ diff --git a/fuzz/corpora/asn1/274032d165ba23c575d462dc7324503b0c77f23f b/fuzz/corpora/asn1/274032d165ba23c575d462dc7324503b0c77f23f new file mode 100644 index 0000000..f01b079 Binary files /dev/null and b/fuzz/corpora/asn1/274032d165ba23c575d462dc7324503b0c77f23f differ diff --git a/fuzz/corpora/asn1/276026734873c5f136a7977097fdf126ec105808 b/fuzz/corpora/asn1/276026734873c5f136a7977097fdf126ec105808 new file mode 100644 index 0000000..db951d0 Binary files /dev/null and b/fuzz/corpora/asn1/276026734873c5f136a7977097fdf126ec105808 differ diff --git a/fuzz/corpora/asn1/2790bc59bcc4fcb8b723e054e924537037d8cce9 b/fuzz/corpora/asn1/2790bc59bcc4fcb8b723e054e924537037d8cce9 new file mode 100644 index 0000000..d275eb2 Binary files /dev/null and b/fuzz/corpora/asn1/2790bc59bcc4fcb8b723e054e924537037d8cce9 differ diff --git a/fuzz/corpora/asn1/27cf87c0b8442959521234a5db06357cce410119 b/fuzz/corpora/asn1/27cf87c0b8442959521234a5db06357cce410119 new file mode 100644 index 0000000..499db7f Binary files /dev/null and b/fuzz/corpora/asn1/27cf87c0b8442959521234a5db06357cce410119 differ diff --git a/fuzz/corpora/asn1/27f65c19ea22fc48433cf9e3fd84d8cf308b6d64 b/fuzz/corpora/asn1/27f65c19ea22fc48433cf9e3fd84d8cf308b6d64 new file mode 100644 index 0000000..e410e2d Binary files /dev/null and b/fuzz/corpora/asn1/27f65c19ea22fc48433cf9e3fd84d8cf308b6d64 differ diff --git a/fuzz/corpora/asn1/282263dbe3f55f0ad78656577b16e33b865914b7 b/fuzz/corpora/asn1/282263dbe3f55f0ad78656577b16e33b865914b7 new file mode 100644 index 0000000..470049a --- /dev/null +++ b/fuzz/corpora/asn1/282263dbe3f55f0ad78656577b16e33b865914b7 @@ -0,0 +1 @@ +0?(?0?+?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/2868e5eb39ab9ef34cfe3da20c868bc90b0a420e b/fuzz/corpora/asn1/2868e5eb39ab9ef34cfe3da20c868bc90b0a420e new file mode 100644 index 0000000..95200d4 Binary files /dev/null and b/fuzz/corpora/asn1/2868e5eb39ab9ef34cfe3da20c868bc90b0a420e differ diff --git a/fuzz/corpora/asn1/286a29ff211d6dfbc87f2c2c6a83b34b0f06f741 b/fuzz/corpora/asn1/286a29ff211d6dfbc87f2c2c6a83b34b0f06f741 new file mode 100644 index 0000000..6c566e9 Binary files /dev/null and b/fuzz/corpora/asn1/286a29ff211d6dfbc87f2c2c6a83b34b0f06f741 differ diff --git a/fuzz/corpora/asn1/286cf42c7bd0092de67994ee688ee44c7ffce7e8 b/fuzz/corpora/asn1/286cf42c7bd0092de67994ee688ee44c7ffce7e8 new file mode 100644 index 0000000..7d46208 Binary files /dev/null and b/fuzz/corpora/asn1/286cf42c7bd0092de67994ee688ee44c7ffce7e8 differ diff --git a/fuzz/corpora/asn1/289fe8e5651232538829c69e8030051abd67d7cc b/fuzz/corpora/asn1/289fe8e5651232538829c69e8030051abd67d7cc new file mode 100644 index 0000000..769f26c Binary files /dev/null and b/fuzz/corpora/asn1/289fe8e5651232538829c69e8030051abd67d7cc differ diff --git a/fuzz/corpora/asn1/28a1084fe28431c25765a8b81d40af5eea214340 b/fuzz/corpora/asn1/28a1084fe28431c25765a8b81d40af5eea214340 new file mode 100644 index 0000000..24675c2 Binary files /dev/null and b/fuzz/corpora/asn1/28a1084fe28431c25765a8b81d40af5eea214340 differ diff --git a/fuzz/corpora/asn1/28e63264622153fbaf072399811b3fd639f7d706 b/fuzz/corpora/asn1/28e63264622153fbaf072399811b3fd639f7d706 new file mode 100644 index 0000000..984b930 Binary files /dev/null and b/fuzz/corpora/asn1/28e63264622153fbaf072399811b3fd639f7d706 differ diff --git a/fuzz/corpora/asn1/299c515ae8722d3c25390383337b1ce7f490a65c b/fuzz/corpora/asn1/299c515ae8722d3c25390383337b1ce7f490a65c new file mode 100644 index 0000000..55a6aed Binary files /dev/null and b/fuzz/corpora/asn1/299c515ae8722d3c25390383337b1ce7f490a65c differ diff --git a/fuzz/corpora/asn1/29aa0c13b9f412ae32e7e750f1a68c7555ffa1e4 b/fuzz/corpora/asn1/29aa0c13b9f412ae32e7e750f1a68c7555ffa1e4 new file mode 100644 index 0000000..35a1a65 Binary files /dev/null and b/fuzz/corpora/asn1/29aa0c13b9f412ae32e7e750f1a68c7555ffa1e4 differ diff --git a/fuzz/corpora/asn1/29adeb146c70c05bf9865083e5bac6e6de39fcf5 b/fuzz/corpora/asn1/29adeb146c70c05bf9865083e5bac6e6de39fcf5 new file mode 100644 index 0000000..1dc52a3 Binary files /dev/null and b/fuzz/corpora/asn1/29adeb146c70c05bf9865083e5bac6e6de39fcf5 differ diff --git a/fuzz/corpora/asn1/29ae6887f41b281016c90897e9ee51899a813582 b/fuzz/corpora/asn1/29ae6887f41b281016c90897e9ee51899a813582 new file mode 100644 index 0000000..888c5cf Binary files /dev/null and b/fuzz/corpora/asn1/29ae6887f41b281016c90897e9ee51899a813582 differ diff --git a/fuzz/corpora/asn1/29b75ea701babb1529b2a27dfac4c4dd555afe61 b/fuzz/corpora/asn1/29b75ea701babb1529b2a27dfac4c4dd555afe61 new file mode 100644 index 0000000..1173668 Binary files /dev/null and b/fuzz/corpora/asn1/29b75ea701babb1529b2a27dfac4c4dd555afe61 differ diff --git a/fuzz/corpora/asn1/29d500715988c0b1bad870b28b922860dd559f49 b/fuzz/corpora/asn1/29d500715988c0b1bad870b28b922860dd559f49 new file mode 100644 index 0000000..dd8f1b1 Binary files /dev/null and b/fuzz/corpora/asn1/29d500715988c0b1bad870b28b922860dd559f49 differ diff --git a/fuzz/corpora/asn1/29eaa6bc67968ff5d45704dc9fcf27950c863cc8 b/fuzz/corpora/asn1/29eaa6bc67968ff5d45704dc9fcf27950c863cc8 new file mode 100644 index 0000000..2b8672a Binary files /dev/null and b/fuzz/corpora/asn1/29eaa6bc67968ff5d45704dc9fcf27950c863cc8 differ diff --git a/fuzz/corpora/asn1/2a0d22ca1d1394af74e7dee4658b44f99a0e19cf b/fuzz/corpora/asn1/2a0d22ca1d1394af74e7dee4658b44f99a0e19cf new file mode 100644 index 0000000..8b77169 --- /dev/null +++ b/fuzz/corpora/asn1/2a0d22ca1d1394af74e7dee4658b44f99a0e19cf @@ -0,0 +1 @@ +0?(?0?+5?'?+0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/2a837a1e03b0d434c0d75d9f43f780cc2873f544 b/fuzz/corpora/asn1/2a837a1e03b0d434c0d75d9f43f780cc2873f544 new file mode 100644 index 0000000..2ff38bc Binary files /dev/null and b/fuzz/corpora/asn1/2a837a1e03b0d434c0d75d9f43f780cc2873f544 differ diff --git a/fuzz/corpora/asn1/2aaad08da76eaa70cac287b77c0cceb0c4c78dbd b/fuzz/corpora/asn1/2aaad08da76eaa70cac287b77c0cceb0c4c78dbd new file mode 100644 index 0000000..4b39084 Binary files /dev/null and b/fuzz/corpora/asn1/2aaad08da76eaa70cac287b77c0cceb0c4c78dbd differ diff --git a/fuzz/corpora/asn1/2ab76f38fef86fda829246ae957106902376d27b b/fuzz/corpora/asn1/2ab76f38fef86fda829246ae957106902376d27b new file mode 100644 index 0000000..22d93f8 Binary files /dev/null and b/fuzz/corpora/asn1/2ab76f38fef86fda829246ae957106902376d27b differ diff --git a/fuzz/corpora/asn1/2abc6a93ce800d9ea7730558e1aa6aad4ead9dfd b/fuzz/corpora/asn1/2abc6a93ce800d9ea7730558e1aa6aad4ead9dfd new file mode 100644 index 0000000..fa779fc Binary files /dev/null and b/fuzz/corpora/asn1/2abc6a93ce800d9ea7730558e1aa6aad4ead9dfd differ diff --git a/fuzz/corpora/asn1/2ac6ce6fb846327a0c32184e87726b0fe8fe0d70 b/fuzz/corpora/asn1/2ac6ce6fb846327a0c32184e87726b0fe8fe0d70 new file mode 100644 index 0000000..17a92bf Binary files /dev/null and b/fuzz/corpora/asn1/2ac6ce6fb846327a0c32184e87726b0fe8fe0d70 differ diff --git a/fuzz/corpora/asn1/2aee1e5373981f68fc42991d5d880bfa91e3e514 b/fuzz/corpora/asn1/2aee1e5373981f68fc42991d5d880bfa91e3e514 new file mode 100644 index 0000000..5831e2b Binary files /dev/null and b/fuzz/corpora/asn1/2aee1e5373981f68fc42991d5d880bfa91e3e514 differ diff --git a/fuzz/corpora/asn1/2b3e079aaef29487060bc0ffb43eae3dabe04e8b b/fuzz/corpora/asn1/2b3e079aaef29487060bc0ffb43eae3dabe04e8b new file mode 100644 index 0000000..855f481 Binary files /dev/null and b/fuzz/corpora/asn1/2b3e079aaef29487060bc0ffb43eae3dabe04e8b differ diff --git a/fuzz/corpora/asn1/2b7ef105f42e8599276b8e4d9426095fbeec562f b/fuzz/corpora/asn1/2b7ef105f42e8599276b8e4d9426095fbeec562f new file mode 100644 index 0000000..6a081cb Binary files /dev/null and b/fuzz/corpora/asn1/2b7ef105f42e8599276b8e4d9426095fbeec562f differ diff --git a/fuzz/corpora/asn1/2be508d4d84a8b47541ff482e1608fdca76cab24 b/fuzz/corpora/asn1/2be508d4d84a8b47541ff482e1608fdca76cab24 new file mode 100644 index 0000000..2619f6d Binary files /dev/null and b/fuzz/corpora/asn1/2be508d4d84a8b47541ff482e1608fdca76cab24 differ diff --git a/fuzz/corpora/asn1/2c63ec92fe4cb9e0a525b7cf698a4de56d565e8b b/fuzz/corpora/asn1/2c63ec92fe4cb9e0a525b7cf698a4de56d565e8b new file mode 100644 index 0000000..f2386cd Binary files /dev/null and b/fuzz/corpora/asn1/2c63ec92fe4cb9e0a525b7cf698a4de56d565e8b differ diff --git a/fuzz/corpora/asn1/2c7de37347c7058f28a98df7cf101275014ccb28 b/fuzz/corpora/asn1/2c7de37347c7058f28a98df7cf101275014ccb28 new file mode 100644 index 0000000..c55534f --- /dev/null +++ b/fuzz/corpora/asn1/2c7de37347c7058f28a98df7cf101275014ccb28 @@ -0,0 +1,3 @@ +0* +?0?0? ++?8?????;?!?(**9;S+j?yd;[::}f*('/0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/2c8e5c79be44522d4352d53996e32f3a670774fd b/fuzz/corpora/asn1/2c8e5c79be44522d4352d53996e32f3a670774fd new file mode 100644 index 0000000..6189c65 Binary files /dev/null and b/fuzz/corpora/asn1/2c8e5c79be44522d4352d53996e32f3a670774fd differ diff --git a/fuzz/corpora/asn1/2d0c85cd8954f77e3627847d781f89278791093d b/fuzz/corpora/asn1/2d0c85cd8954f77e3627847d781f89278791093d new file mode 100644 index 0000000..8d4f0aa Binary files /dev/null and b/fuzz/corpora/asn1/2d0c85cd8954f77e3627847d781f89278791093d differ diff --git a/fuzz/corpora/asn1/2d151e2767871afbfda4242267f3f8c3efecc044 b/fuzz/corpora/asn1/2d151e2767871afbfda4242267f3f8c3efecc044 new file mode 100644 index 0000000..98122a1 Binary files /dev/null and b/fuzz/corpora/asn1/2d151e2767871afbfda4242267f3f8c3efecc044 differ diff --git a/fuzz/corpora/asn1/2d6fb194ecb3d9472a5cb88eedfbd3c64d75f7ef b/fuzz/corpora/asn1/2d6fb194ecb3d9472a5cb88eedfbd3c64d75f7ef new file mode 100644 index 0000000..0476c42 Binary files /dev/null and b/fuzz/corpora/asn1/2d6fb194ecb3d9472a5cb88eedfbd3c64d75f7ef differ diff --git a/fuzz/corpora/asn1/2d80f315c5a0d78bf4c98a1fc8ad6de2376901d8 b/fuzz/corpora/asn1/2d80f315c5a0d78bf4c98a1fc8ad6de2376901d8 new file mode 100644 index 0000000..53f0140 Binary files /dev/null and b/fuzz/corpora/asn1/2d80f315c5a0d78bf4c98a1fc8ad6de2376901d8 differ diff --git a/fuzz/corpora/asn1/2e5a4fd1d9458f0a9f575e23e4e496fe64c1e287 b/fuzz/corpora/asn1/2e5a4fd1d9458f0a9f575e23e4e496fe64c1e287 new file mode 100644 index 0000000..5430115 Binary files /dev/null and b/fuzz/corpora/asn1/2e5a4fd1d9458f0a9f575e23e4e496fe64c1e287 differ diff --git a/fuzz/corpora/asn1/2ea5a6132619dafbaf60c7971ab8c58ba883eb0f b/fuzz/corpora/asn1/2ea5a6132619dafbaf60c7971ab8c58ba883eb0f new file mode 100644 index 0000000..6133e1a Binary files /dev/null and b/fuzz/corpora/asn1/2ea5a6132619dafbaf60c7971ab8c58ba883eb0f differ diff --git a/fuzz/corpora/asn1/2ec11642f3840d2b802b820287e3a7896752c524 b/fuzz/corpora/asn1/2ec11642f3840d2b802b820287e3a7896752c524 new file mode 100644 index 0000000..6d262ea Binary files /dev/null and b/fuzz/corpora/asn1/2ec11642f3840d2b802b820287e3a7896752c524 differ diff --git a/fuzz/corpora/asn1/2f0c98d261ece1c10c4cf7a896f26be3e3c10725 b/fuzz/corpora/asn1/2f0c98d261ece1c10c4cf7a896f26be3e3c10725 new file mode 100644 index 0000000..2a5e548 Binary files /dev/null and b/fuzz/corpora/asn1/2f0c98d261ece1c10c4cf7a896f26be3e3c10725 differ diff --git a/fuzz/corpora/asn1/2f17fec625b82b28d57da5cb2f21f84975887f26 b/fuzz/corpora/asn1/2f17fec625b82b28d57da5cb2f21f84975887f26 new file mode 100644 index 0000000..447204e Binary files /dev/null and b/fuzz/corpora/asn1/2f17fec625b82b28d57da5cb2f21f84975887f26 differ diff --git a/fuzz/corpora/asn1/2f35ba09a1c3cfada9a3095668bf3d415096c753 b/fuzz/corpora/asn1/2f35ba09a1c3cfada9a3095668bf3d415096c753 new file mode 100644 index 0000000..688c79c Binary files /dev/null and b/fuzz/corpora/asn1/2f35ba09a1c3cfada9a3095668bf3d415096c753 differ diff --git a/fuzz/corpora/asn1/2f3690062b0c5c791dc4a3c8981584f6dc98e501 b/fuzz/corpora/asn1/2f3690062b0c5c791dc4a3c8981584f6dc98e501 new file mode 100644 index 0000000..b288225 Binary files /dev/null and b/fuzz/corpora/asn1/2f3690062b0c5c791dc4a3c8981584f6dc98e501 differ diff --git a/fuzz/corpora/asn1/2f3747513b466c2f4f6cd7d8b15d6015d74d1444 b/fuzz/corpora/asn1/2f3747513b466c2f4f6cd7d8b15d6015d74d1444 new file mode 100644 index 0000000..c03fa49 Binary files /dev/null and b/fuzz/corpora/asn1/2f3747513b466c2f4f6cd7d8b15d6015d74d1444 differ diff --git a/fuzz/corpora/asn1/2fa6dcc1aa3717361187ae962c1f7dee44d63a01 b/fuzz/corpora/asn1/2fa6dcc1aa3717361187ae962c1f7dee44d63a01 new file mode 100644 index 0000000..61f58c0 Binary files /dev/null and b/fuzz/corpora/asn1/2fa6dcc1aa3717361187ae962c1f7dee44d63a01 differ diff --git a/fuzz/corpora/asn1/2fbcbca97ebd948043a079535faffc43d90efcee b/fuzz/corpora/asn1/2fbcbca97ebd948043a079535faffc43d90efcee new file mode 100644 index 0000000..de34a22 Binary files /dev/null and b/fuzz/corpora/asn1/2fbcbca97ebd948043a079535faffc43d90efcee differ diff --git a/fuzz/corpora/asn1/2fc58c8fad13ef6edb1485702ecb77f3990c5122 b/fuzz/corpora/asn1/2fc58c8fad13ef6edb1485702ecb77f3990c5122 new file mode 100644 index 0000000..f152225 Binary files /dev/null and b/fuzz/corpora/asn1/2fc58c8fad13ef6edb1485702ecb77f3990c5122 differ diff --git a/fuzz/corpora/asn1/308c4a1eb9b3b74f9bdd4d59284c516b830e06de b/fuzz/corpora/asn1/308c4a1eb9b3b74f9bdd4d59284c516b830e06de new file mode 100644 index 0000000..dea8965 Binary files /dev/null and b/fuzz/corpora/asn1/308c4a1eb9b3b74f9bdd4d59284c516b830e06de differ diff --git a/fuzz/corpora/asn1/3091f307e992716bdb62fa83b359d8935258b512 b/fuzz/corpora/asn1/3091f307e992716bdb62fa83b359d8935258b512 new file mode 100644 index 0000000..3972b53 Binary files /dev/null and b/fuzz/corpora/asn1/3091f307e992716bdb62fa83b359d8935258b512 differ diff --git a/fuzz/corpora/asn1/31bae95d75fbd8521595379199c9a72503ad4fb4 b/fuzz/corpora/asn1/31bae95d75fbd8521595379199c9a72503ad4fb4 new file mode 100644 index 0000000..164ea84 Binary files /dev/null and b/fuzz/corpora/asn1/31bae95d75fbd8521595379199c9a72503ad4fb4 differ diff --git a/fuzz/corpora/asn1/31efd0749e5bd8bb2a721f017ee336d615993c39 b/fuzz/corpora/asn1/31efd0749e5bd8bb2a721f017ee336d615993c39 new file mode 100644 index 0000000..6d8f475 Binary files /dev/null and b/fuzz/corpora/asn1/31efd0749e5bd8bb2a721f017ee336d615993c39 differ diff --git a/fuzz/corpora/asn1/324ae92dbc48dd4b6fa71e8db0291f0b3ea1491e b/fuzz/corpora/asn1/324ae92dbc48dd4b6fa71e8db0291f0b3ea1491e new file mode 100644 index 0000000..c011598 Binary files /dev/null and b/fuzz/corpora/asn1/324ae92dbc48dd4b6fa71e8db0291f0b3ea1491e differ diff --git a/fuzz/corpora/asn1/32993b1e22e7c1a062d8daa458e3271743a76218 b/fuzz/corpora/asn1/32993b1e22e7c1a062d8daa458e3271743a76218 new file mode 100644 index 0000000..b47112b Binary files /dev/null and b/fuzz/corpora/asn1/32993b1e22e7c1a062d8daa458e3271743a76218 differ diff --git a/fuzz/corpora/asn1/32ec115ba802de649770e054c9d36a639f6f8155 b/fuzz/corpora/asn1/32ec115ba802de649770e054c9d36a639f6f8155 new file mode 100644 index 0000000..d379f13 Binary files /dev/null and b/fuzz/corpora/asn1/32ec115ba802de649770e054c9d36a639f6f8155 differ diff --git a/fuzz/corpora/asn1/3345ea88558a21fd3bb53822ecdc33b459046957 b/fuzz/corpora/asn1/3345ea88558a21fd3bb53822ecdc33b459046957 new file mode 100644 index 0000000..8e9377e Binary files /dev/null and b/fuzz/corpora/asn1/3345ea88558a21fd3bb53822ecdc33b459046957 differ diff --git a/fuzz/corpora/asn1/335e71b1cd8a69f6fb0a5c2136f4faa1f337bb25 b/fuzz/corpora/asn1/335e71b1cd8a69f6fb0a5c2136f4faa1f337bb25 new file mode 100644 index 0000000..a9d0bd9 Binary files /dev/null and b/fuzz/corpora/asn1/335e71b1cd8a69f6fb0a5c2136f4faa1f337bb25 differ diff --git a/fuzz/corpora/asn1/33640152e3f87368bcbc9124a3d9c67f7eab375e b/fuzz/corpora/asn1/33640152e3f87368bcbc9124a3d9c67f7eab375e new file mode 100644 index 0000000..536b838 Binary files /dev/null and b/fuzz/corpora/asn1/33640152e3f87368bcbc9124a3d9c67f7eab375e differ diff --git a/fuzz/corpora/asn1/3365e0ec84b9a429141c86cbe2f3ebd3f22a6205 b/fuzz/corpora/asn1/3365e0ec84b9a429141c86cbe2f3ebd3f22a6205 new file mode 100644 index 0000000..f02f3ef Binary files /dev/null and b/fuzz/corpora/asn1/3365e0ec84b9a429141c86cbe2f3ebd3f22a6205 differ diff --git a/fuzz/corpora/asn1/3398f7c81fa17a295440d5c6c1734e075fc7961c b/fuzz/corpora/asn1/3398f7c81fa17a295440d5c6c1734e075fc7961c new file mode 100644 index 0000000..6d6ce05 Binary files /dev/null and b/fuzz/corpora/asn1/3398f7c81fa17a295440d5c6c1734e075fc7961c differ diff --git a/fuzz/corpora/asn1/33aa7fe8f56534d8dd685a2f5944110d9e4504d8 b/fuzz/corpora/asn1/33aa7fe8f56534d8dd685a2f5944110d9e4504d8 new file mode 100644 index 0000000..98d650f Binary files /dev/null and b/fuzz/corpora/asn1/33aa7fe8f56534d8dd685a2f5944110d9e4504d8 differ diff --git a/fuzz/corpora/asn1/33f3f542543ab87f70e1415f677e499a8233d352 b/fuzz/corpora/asn1/33f3f542543ab87f70e1415f677e499a8233d352 new file mode 100644 index 0000000..c027dd4 --- /dev/null +++ b/fuzz/corpora/asn1/33f3f542543ab87f70e1415f677e499a8233d352 @@ -0,0 +1 @@ +0?0?U ?0?0?g+????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/340649abd7da378a2616dfe2df3e848a14e57d82 b/fuzz/corpora/asn1/340649abd7da378a2616dfe2df3e848a14e57d82 new file mode 100644 index 0000000..01dd768 Binary files /dev/null and b/fuzz/corpora/asn1/340649abd7da378a2616dfe2df3e848a14e57d82 differ diff --git a/fuzz/corpora/asn1/342a72acd28c8beabc11ba03cf5cfe5e29fb0657 b/fuzz/corpora/asn1/342a72acd28c8beabc11ba03cf5cfe5e29fb0657 new file mode 100644 index 0000000..2019910 Binary files /dev/null and b/fuzz/corpora/asn1/342a72acd28c8beabc11ba03cf5cfe5e29fb0657 differ diff --git a/fuzz/corpora/asn1/347dd0de7cf0f565ec54d397328f445823c4773d b/fuzz/corpora/asn1/347dd0de7cf0f565ec54d397328f445823c4773d new file mode 100644 index 0000000..5718ff4 Binary files /dev/null and b/fuzz/corpora/asn1/347dd0de7cf0f565ec54d397328f445823c4773d differ diff --git a/fuzz/corpora/asn1/34f87a6723a129df6b77dd48c3ed7d2b0e93a8f8 b/fuzz/corpora/asn1/34f87a6723a129df6b77dd48c3ed7d2b0e93a8f8 new file mode 100644 index 0000000..68d7e30 Binary files /dev/null and b/fuzz/corpora/asn1/34f87a6723a129df6b77dd48c3ed7d2b0e93a8f8 differ diff --git a/fuzz/corpora/asn1/3553c9ee5c3061eda35d337eabfc4b1d1fee1018 b/fuzz/corpora/asn1/3553c9ee5c3061eda35d337eabfc4b1d1fee1018 new file mode 100644 index 0000000..dba3e09 Binary files /dev/null and b/fuzz/corpora/asn1/3553c9ee5c3061eda35d337eabfc4b1d1fee1018 differ diff --git a/fuzz/corpora/asn1/3557240ca93beec043e641994a209585894ebeb4 b/fuzz/corpora/asn1/3557240ca93beec043e641994a209585894ebeb4 new file mode 100644 index 0000000..79d5489 --- /dev/null +++ b/fuzz/corpora/asn1/3557240ca93beec043e641994a209585894ebeb4 @@ -0,0 +1 @@ +0?00?0?0?&;???;!*??O????;00????!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/3558d7b1edf4d3b58973935ee6a3c31d8c9ec086 b/fuzz/corpora/asn1/3558d7b1edf4d3b58973935ee6a3c31d8c9ec086 new file mode 100644 index 0000000..ea8f1e6 Binary files /dev/null and b/fuzz/corpora/asn1/3558d7b1edf4d3b58973935ee6a3c31d8c9ec086 differ diff --git a/fuzz/corpora/asn1/3562d2d60fb420b5a7fd445c97ac1ed26c154983 b/fuzz/corpora/asn1/3562d2d60fb420b5a7fd445c97ac1ed26c154983 new file mode 100644 index 0000000..1dd8e1b Binary files /dev/null and b/fuzz/corpora/asn1/3562d2d60fb420b5a7fd445c97ac1ed26c154983 differ diff --git a/fuzz/corpora/asn1/35668d658eb21650f177d3b3309456ee524e0350 b/fuzz/corpora/asn1/35668d658eb21650f177d3b3309456ee524e0350 new file mode 100644 index 0000000..93fbbe8 Binary files /dev/null and b/fuzz/corpora/asn1/35668d658eb21650f177d3b3309456ee524e0350 differ diff --git a/fuzz/corpora/asn1/35b2b716aea4456bfeae4d08c1736b35fce9cb55 b/fuzz/corpora/asn1/35b2b716aea4456bfeae4d08c1736b35fce9cb55 new file mode 100644 index 0000000..9b8cc69 Binary files /dev/null and b/fuzz/corpora/asn1/35b2b716aea4456bfeae4d08c1736b35fce9cb55 differ diff --git a/fuzz/corpora/asn1/35c48b64dc3351326e0cb0e72428fef18f2f58d7 b/fuzz/corpora/asn1/35c48b64dc3351326e0cb0e72428fef18f2f58d7 new file mode 100644 index 0000000..81b5fdb --- /dev/null +++ b/fuzz/corpora/asn1/35c48b64dc3351326e0cb0e72428fef18f2f58d7 @@ -0,0 +1 @@ +?????;?!?(**9;:`?('?:d;[::}f*('/'!=)?;???f?';????(???' \ No newline at end of file diff --git a/fuzz/corpora/asn1/372c4bd3080e916656916a6e7ef72238ae6a0b41 b/fuzz/corpora/asn1/372c4bd3080e916656916a6e7ef72238ae6a0b41 new file mode 100644 index 0000000..b5cc6aa Binary files /dev/null and b/fuzz/corpora/asn1/372c4bd3080e916656916a6e7ef72238ae6a0b41 differ diff --git a/fuzz/corpora/asn1/373c20c673904557072807eeb8a3b019a6d4de16 b/fuzz/corpora/asn1/373c20c673904557072807eeb8a3b019a6d4de16 new file mode 100644 index 0000000..7c4c3cb Binary files /dev/null and b/fuzz/corpora/asn1/373c20c673904557072807eeb8a3b019a6d4de16 differ diff --git a/fuzz/corpora/asn1/3761a14f82e3838372064a842054d0a831551d81 b/fuzz/corpora/asn1/3761a14f82e3838372064a842054d0a831551d81 new file mode 100644 index 0000000..04fb84b Binary files /dev/null and b/fuzz/corpora/asn1/3761a14f82e3838372064a842054d0a831551d81 differ diff --git a/fuzz/corpora/asn1/37a1a60f88829b65f67c18c4cf96d63e07c53b07 b/fuzz/corpora/asn1/37a1a60f88829b65f67c18c4cf96d63e07c53b07 new file mode 100644 index 0000000..38fb48a Binary files /dev/null and b/fuzz/corpora/asn1/37a1a60f88829b65f67c18c4cf96d63e07c53b07 differ diff --git a/fuzz/corpora/asn1/37c8f0074d53bc5e5525e341ca9fae8bd721f459 b/fuzz/corpora/asn1/37c8f0074d53bc5e5525e341ca9fae8bd721f459 new file mode 100644 index 0000000..8c4a47c Binary files /dev/null and b/fuzz/corpora/asn1/37c8f0074d53bc5e5525e341ca9fae8bd721f459 differ diff --git a/fuzz/corpora/asn1/39246e3ddf8d17c63acbb53a9bd98c2be1aaf091 b/fuzz/corpora/asn1/39246e3ddf8d17c63acbb53a9bd98c2be1aaf091 new file mode 100644 index 0000000..f06f7b7 --- /dev/null +++ b/fuzz/corpora/asn1/39246e3ddf8d17c63acbb53a9bd98c2be1aaf091 @@ -0,0 +1 @@ +0?(?0?P?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/3ac4faff2c509300ae955882135c7613810617c5 b/fuzz/corpora/asn1/3ac4faff2c509300ae955882135c7613810617c5 new file mode 100644 index 0000000..ad9302a --- /dev/null +++ b/fuzz/corpora/asn1/3ac4faff2c509300ae955882135c7613810617c5 @@ -0,0 +1 @@ +0?0??)*0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/3b03f1a607ad2e033db8294bf09593165c2e1451 b/fuzz/corpora/asn1/3b03f1a607ad2e033db8294bf09593165c2e1451 new file mode 100644 index 0000000..36348b5 Binary files /dev/null and b/fuzz/corpora/asn1/3b03f1a607ad2e033db8294bf09593165c2e1451 differ diff --git a/fuzz/corpora/asn1/3b2e9dabca5952e1ccde7dbe8bebab3a396e369d b/fuzz/corpora/asn1/3b2e9dabca5952e1ccde7dbe8bebab3a396e369d new file mode 100644 index 0000000..eef6696 --- /dev/null +++ b/fuzz/corpora/asn1/3b2e9dabca5952e1ccde7dbe8bebab3a396e369d @@ -0,0 +1 @@ +0?????;!*??O????;??!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/3b3012c0790befbacce0423b4b9a1731c2b7398b b/fuzz/corpora/asn1/3b3012c0790befbacce0423b4b9a1731c2b7398b new file mode 100644 index 0000000..263cfbc Binary files /dev/null and b/fuzz/corpora/asn1/3b3012c0790befbacce0423b4b9a1731c2b7398b differ diff --git a/fuzz/corpora/asn1/3b62a04053794d2b1aaaf6bbb7bb6aa6d858e0a4 b/fuzz/corpora/asn1/3b62a04053794d2b1aaaf6bbb7bb6aa6d858e0a4 new file mode 100644 index 0000000..327ed36 Binary files /dev/null and b/fuzz/corpora/asn1/3b62a04053794d2b1aaaf6bbb7bb6aa6d858e0a4 differ diff --git a/fuzz/corpora/asn1/3b688908a8451f19eee475420bc05ba088ee83e5 b/fuzz/corpora/asn1/3b688908a8451f19eee475420bc05ba088ee83e5 new file mode 100644 index 0000000..f7b05ae Binary files /dev/null and b/fuzz/corpora/asn1/3b688908a8451f19eee475420bc05ba088ee83e5 differ diff --git a/fuzz/corpora/asn1/3b91bb66c77cef6dfc2b958cb2fcdda9ad66b1ad b/fuzz/corpora/asn1/3b91bb66c77cef6dfc2b958cb2fcdda9ad66b1ad new file mode 100644 index 0000000..099815f Binary files /dev/null and b/fuzz/corpora/asn1/3b91bb66c77cef6dfc2b958cb2fcdda9ad66b1ad differ diff --git a/fuzz/corpora/asn1/3c0061faba125d478aa723e41a38b39bbfef2a5a b/fuzz/corpora/asn1/3c0061faba125d478aa723e41a38b39bbfef2a5a new file mode 100644 index 0000000..a04e196 Binary files /dev/null and b/fuzz/corpora/asn1/3c0061faba125d478aa723e41a38b39bbfef2a5a differ diff --git a/fuzz/corpora/asn1/3c4b1d6f32bea967aa5b715c82bfd1e17978c8c9 b/fuzz/corpora/asn1/3c4b1d6f32bea967aa5b715c82bfd1e17978c8c9 new file mode 100644 index 0000000..6d8ae0d Binary files /dev/null and b/fuzz/corpora/asn1/3c4b1d6f32bea967aa5b715c82bfd1e17978c8c9 differ diff --git a/fuzz/corpora/asn1/3cde6c96c7a43b58183fd7ff717d1c79fc115f5e b/fuzz/corpora/asn1/3cde6c96c7a43b58183fd7ff717d1c79fc115f5e new file mode 100644 index 0000000..640e29f Binary files /dev/null and b/fuzz/corpora/asn1/3cde6c96c7a43b58183fd7ff717d1c79fc115f5e differ diff --git a/fuzz/corpora/asn1/3d2648b87c8d17bb86586a6efffa133a35b7599b b/fuzz/corpora/asn1/3d2648b87c8d17bb86586a6efffa133a35b7599b new file mode 100644 index 0000000..9020d0e Binary files /dev/null and b/fuzz/corpora/asn1/3d2648b87c8d17bb86586a6efffa133a35b7599b differ diff --git a/fuzz/corpora/asn1/3d2b6c5a4be444abd4c2cb87fd2e03c27d3a3712 b/fuzz/corpora/asn1/3d2b6c5a4be444abd4c2cb87fd2e03c27d3a3712 new file mode 100644 index 0000000..5a106db Binary files /dev/null and b/fuzz/corpora/asn1/3d2b6c5a4be444abd4c2cb87fd2e03c27d3a3712 differ diff --git a/fuzz/corpora/asn1/3da1b82eb5a9d1860dce2ec0b48ad49711714415 b/fuzz/corpora/asn1/3da1b82eb5a9d1860dce2ec0b48ad49711714415 new file mode 100644 index 0000000..d32fae5 Binary files /dev/null and b/fuzz/corpora/asn1/3da1b82eb5a9d1860dce2ec0b48ad49711714415 differ diff --git a/fuzz/corpora/asn1/3e41913af4b4331f71009b9d6f049ba83e805444 b/fuzz/corpora/asn1/3e41913af4b4331f71009b9d6f049ba83e805444 new file mode 100644 index 0000000..4eadfc0 Binary files /dev/null and b/fuzz/corpora/asn1/3e41913af4b4331f71009b9d6f049ba83e805444 differ diff --git a/fuzz/corpora/asn1/3e69affef0faebefd92d39989028740adbc96b49 b/fuzz/corpora/asn1/3e69affef0faebefd92d39989028740adbc96b49 new file mode 100644 index 0000000..dd9c101 Binary files /dev/null and b/fuzz/corpora/asn1/3e69affef0faebefd92d39989028740adbc96b49 differ diff --git a/fuzz/corpora/asn1/3eb4f5c9466de7d4abfaa8b92d56922e33a69cdf b/fuzz/corpora/asn1/3eb4f5c9466de7d4abfaa8b92d56922e33a69cdf new file mode 100644 index 0000000..1951bd0 Binary files /dev/null and b/fuzz/corpora/asn1/3eb4f5c9466de7d4abfaa8b92d56922e33a69cdf differ diff --git a/fuzz/corpora/asn1/3ed299615f77d100884da486eaa721268cd6c96b b/fuzz/corpora/asn1/3ed299615f77d100884da486eaa721268cd6c96b new file mode 100644 index 0000000..f54f9dc Binary files /dev/null and b/fuzz/corpora/asn1/3ed299615f77d100884da486eaa721268cd6c96b differ diff --git a/fuzz/corpora/asn1/3f05f1c90e9685ef1b60026715fbf8e293beb85d b/fuzz/corpora/asn1/3f05f1c90e9685ef1b60026715fbf8e293beb85d new file mode 100644 index 0000000..7f3e4f0 Binary files /dev/null and b/fuzz/corpora/asn1/3f05f1c90e9685ef1b60026715fbf8e293beb85d differ diff --git a/fuzz/corpora/asn1/3f5db940cc48dc28381e9234c8660efa11e5e3ac b/fuzz/corpora/asn1/3f5db940cc48dc28381e9234c8660efa11e5e3ac new file mode 100644 index 0000000..d673835 Binary files /dev/null and b/fuzz/corpora/asn1/3f5db940cc48dc28381e9234c8660efa11e5e3ac differ diff --git a/fuzz/corpora/asn1/3fdae5bfc0c535516a550c3160fdd28d00232c51 b/fuzz/corpora/asn1/3fdae5bfc0c535516a550c3160fdd28d00232c51 new file mode 100644 index 0000000..2b678c9 --- /dev/null +++ b/fuzz/corpora/asn1/3fdae5bfc0c535516a550c3160fdd28d00232c51 @@ -0,0 +1 @@ +0?0?0?S'??00??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/3fe916bfaf697e95689700f48833330f29df514a b/fuzz/corpora/asn1/3fe916bfaf697e95689700f48833330f29df514a new file mode 100644 index 0000000..3672cb8 Binary files /dev/null and b/fuzz/corpora/asn1/3fe916bfaf697e95689700f48833330f29df514a differ diff --git a/fuzz/corpora/asn1/40041aa929c8285a65ddb03adbef23803471f009 b/fuzz/corpora/asn1/40041aa929c8285a65ddb03adbef23803471f009 new file mode 100644 index 0000000..a689874 --- /dev/null +++ b/fuzz/corpora/asn1/40041aa929c8285a65ddb03adbef23803471f009 @@ -0,0 +1 @@ +????;?!??( \ No newline at end of file diff --git a/fuzz/corpora/asn1/4031667f9c54ae01ee6916583ac7ac91d96ca839 b/fuzz/corpora/asn1/4031667f9c54ae01ee6916583ac7ac91d96ca839 new file mode 100644 index 0000000..a52be33 Binary files /dev/null and b/fuzz/corpora/asn1/4031667f9c54ae01ee6916583ac7ac91d96ca839 differ diff --git a/fuzz/corpora/asn1/4053f77d074ee183247da8b58b5cd9adbbd1f6f9 b/fuzz/corpora/asn1/4053f77d074ee183247da8b58b5cd9adbbd1f6f9 new file mode 100644 index 0000000..8ec20e5 Binary files /dev/null and b/fuzz/corpora/asn1/4053f77d074ee183247da8b58b5cd9adbbd1f6f9 differ diff --git a/fuzz/corpora/asn1/40aaec008c2252bacdc761a04e85739e0f8ca76a b/fuzz/corpora/asn1/40aaec008c2252bacdc761a04e85739e0f8ca76a new file mode 100644 index 0000000..d7a1e42 --- /dev/null +++ b/fuzz/corpora/asn1/40aaec008c2252bacdc761a04e85739e0f8ca76a @@ -0,0 +1 @@ +0?0?0?1?0?(;2?0??0?0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/40b0db62724ee2355ba73338154d5424cbd7d292 b/fuzz/corpora/asn1/40b0db62724ee2355ba73338154d5424cbd7d292 new file mode 100644 index 0000000..51be270 Binary files /dev/null and b/fuzz/corpora/asn1/40b0db62724ee2355ba73338154d5424cbd7d292 differ diff --git a/fuzz/corpora/asn1/40b88cab280320a843c7ed36e227d00cc4105b2a b/fuzz/corpora/asn1/40b88cab280320a843c7ed36e227d00cc4105b2a new file mode 100644 index 0000000..7779a24 Binary files /dev/null and b/fuzz/corpora/asn1/40b88cab280320a843c7ed36e227d00cc4105b2a differ diff --git a/fuzz/corpora/asn1/40c9654a182c8bccb865c8062ebe85257ce51b48 b/fuzz/corpora/asn1/40c9654a182c8bccb865c8062ebe85257ce51b48 new file mode 100644 index 0000000..3252e83 Binary files /dev/null and b/fuzz/corpora/asn1/40c9654a182c8bccb865c8062ebe85257ce51b48 differ diff --git a/fuzz/corpora/asn1/40f39fc99763d03d89cfa63fa171cc77ad3618d1 b/fuzz/corpora/asn1/40f39fc99763d03d89cfa63fa171cc77ad3618d1 new file mode 100644 index 0000000..8bcbb88 Binary files /dev/null and b/fuzz/corpora/asn1/40f39fc99763d03d89cfa63fa171cc77ad3618d1 differ diff --git a/fuzz/corpora/asn1/411bd4c74649e74c9390ad1943135e49bb4c35c7 b/fuzz/corpora/asn1/411bd4c74649e74c9390ad1943135e49bb4c35c7 new file mode 100644 index 0000000..353adc9 Binary files /dev/null and b/fuzz/corpora/asn1/411bd4c74649e74c9390ad1943135e49bb4c35c7 differ diff --git a/fuzz/corpora/asn1/41e834f2f34056facbb7870b8d67bee99e8fb364 b/fuzz/corpora/asn1/41e834f2f34056facbb7870b8d67bee99e8fb364 new file mode 100644 index 0000000..6474efd Binary files /dev/null and b/fuzz/corpora/asn1/41e834f2f34056facbb7870b8d67bee99e8fb364 differ diff --git a/fuzz/corpora/asn1/4216979e0b3808fc27ebc172b049dd5871899ef6 b/fuzz/corpora/asn1/4216979e0b3808fc27ebc172b049dd5871899ef6 new file mode 100644 index 0000000..622ff6b Binary files /dev/null and b/fuzz/corpora/asn1/4216979e0b3808fc27ebc172b049dd5871899ef6 differ diff --git a/fuzz/corpora/asn1/42a881a817c4599cb2ef96aea02da9418aea649c b/fuzz/corpora/asn1/42a881a817c4599cb2ef96aea02da9418aea649c new file mode 100644 index 0000000..97488b5 Binary files /dev/null and b/fuzz/corpora/asn1/42a881a817c4599cb2ef96aea02da9418aea649c differ diff --git a/fuzz/corpora/asn1/42b4211f152e38f55c9f7314e98a5c88083c6f17 b/fuzz/corpora/asn1/42b4211f152e38f55c9f7314e98a5c88083c6f17 new file mode 100644 index 0000000..d8d2543 Binary files /dev/null and b/fuzz/corpora/asn1/42b4211f152e38f55c9f7314e98a5c88083c6f17 differ diff --git a/fuzz/corpora/asn1/42f219f2e07a6eb430073c1b59fa67ff18a79cf6 b/fuzz/corpora/asn1/42f219f2e07a6eb430073c1b59fa67ff18a79cf6 new file mode 100644 index 0000000..0e18226 --- /dev/null +++ b/fuzz/corpora/asn1/42f219f2e07a6eb430073c1b59fa67ff18a79cf6 @@ -0,0 +1 @@ +0?00!0?0?&;???;!*??O????;00????!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/4326c36f02104e87efa40e6bda2eb8301ccb81fb b/fuzz/corpora/asn1/4326c36f02104e87efa40e6bda2eb8301ccb81fb new file mode 100644 index 0000000..5beebd9 Binary files /dev/null and b/fuzz/corpora/asn1/4326c36f02104e87efa40e6bda2eb8301ccb81fb differ diff --git a/fuzz/corpora/asn1/4341d0776b18e160439874aa78c6e662a23f48bc b/fuzz/corpora/asn1/4341d0776b18e160439874aa78c6e662a23f48bc new file mode 100644 index 0000000..d9f9811 Binary files /dev/null and b/fuzz/corpora/asn1/4341d0776b18e160439874aa78c6e662a23f48bc differ diff --git a/fuzz/corpora/asn1/43420658f631a577146d581d543eb3da8ea8a386 b/fuzz/corpora/asn1/43420658f631a577146d581d543eb3da8ea8a386 new file mode 100644 index 0000000..6c35a0f --- /dev/null +++ b/fuzz/corpora/asn1/43420658f631a577146d581d543eb3da8ea8a386 @@ -0,0 +1 @@ +1?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/43456b0093090dae8b39d8f0d57bcd1b53992a8c b/fuzz/corpora/asn1/43456b0093090dae8b39d8f0d57bcd1b53992a8c new file mode 100644 index 0000000..00f6863 --- /dev/null +++ b/fuzz/corpora/asn1/43456b0093090dae8b39d8f0d57bcd1b53992a8c @@ -0,0 +1 @@ +0?' \ No newline at end of file diff --git a/fuzz/corpora/asn1/4381480925a1dd9332336fe86fb68418d9a5cff8 b/fuzz/corpora/asn1/4381480925a1dd9332336fe86fb68418d9a5cff8 new file mode 100644 index 0000000..fa4ec0c Binary files /dev/null and b/fuzz/corpora/asn1/4381480925a1dd9332336fe86fb68418d9a5cff8 differ diff --git a/fuzz/corpora/asn1/43a1f003f0f6b39e7944bedc50486a661e1e1909 b/fuzz/corpora/asn1/43a1f003f0f6b39e7944bedc50486a661e1e1909 new file mode 100644 index 0000000..dafd8b0 Binary files /dev/null and b/fuzz/corpora/asn1/43a1f003f0f6b39e7944bedc50486a661e1e1909 differ diff --git a/fuzz/corpora/asn1/43a871a491c09263ab752bc4db1c3cb13da89f40 b/fuzz/corpora/asn1/43a871a491c09263ab752bc4db1c3cb13da89f40 new file mode 100644 index 0000000..6d4430b Binary files /dev/null and b/fuzz/corpora/asn1/43a871a491c09263ab752bc4db1c3cb13da89f40 differ diff --git a/fuzz/corpora/asn1/43d90ea775f5bd9c961211d1ad97fc748eb67710 b/fuzz/corpora/asn1/43d90ea775f5bd9c961211d1ad97fc748eb67710 new file mode 100644 index 0000000..71b6afa Binary files /dev/null and b/fuzz/corpora/asn1/43d90ea775f5bd9c961211d1ad97fc748eb67710 differ diff --git a/fuzz/corpora/asn1/43e1afb71dab64f939d325294b142bada6783509 b/fuzz/corpora/asn1/43e1afb71dab64f939d325294b142bada6783509 new file mode 100644 index 0000000..72c9c93 --- /dev/null +++ b/fuzz/corpora/asn1/43e1afb71dab64f939d325294b142bada6783509 @@ -0,0 +1 @@ +0?0??)0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/43f21b4161fd8a0f1a34b234b4c674fce63547fe b/fuzz/corpora/asn1/43f21b4161fd8a0f1a34b234b4c674fce63547fe new file mode 100644 index 0000000..34eec33 Binary files /dev/null and b/fuzz/corpora/asn1/43f21b4161fd8a0f1a34b234b4c674fce63547fe differ diff --git a/fuzz/corpora/asn1/4434008982b20940d29c48bd4aa311b27de4a066 b/fuzz/corpora/asn1/4434008982b20940d29c48bd4aa311b27de4a066 new file mode 100644 index 0000000..50dea1c Binary files /dev/null and b/fuzz/corpora/asn1/4434008982b20940d29c48bd4aa311b27de4a066 differ diff --git a/fuzz/corpora/asn1/44ff21ca68ef20751b81bb19a21f98c559d0dddd b/fuzz/corpora/asn1/44ff21ca68ef20751b81bb19a21f98c559d0dddd new file mode 100644 index 0000000..b899744 Binary files /dev/null and b/fuzz/corpora/asn1/44ff21ca68ef20751b81bb19a21f98c559d0dddd differ diff --git a/fuzz/corpora/asn1/45b1f6ee705f0f22ae6ee0d93e53cd399db30b7b b/fuzz/corpora/asn1/45b1f6ee705f0f22ae6ee0d93e53cd399db30b7b new file mode 100644 index 0000000..9e5cdca Binary files /dev/null and b/fuzz/corpora/asn1/45b1f6ee705f0f22ae6ee0d93e53cd399db30b7b differ diff --git a/fuzz/corpora/asn1/45c9bd3a3a10f0979b193309643323d97829f409 b/fuzz/corpora/asn1/45c9bd3a3a10f0979b193309643323d97829f409 new file mode 100644 index 0000000..bc1d0bc Binary files /dev/null and b/fuzz/corpora/asn1/45c9bd3a3a10f0979b193309643323d97829f409 differ diff --git a/fuzz/corpora/asn1/45ca1bf25acb39689fb2a01d3e106c79a0f5dc55 b/fuzz/corpora/asn1/45ca1bf25acb39689fb2a01d3e106c79a0f5dc55 new file mode 100644 index 0000000..4e6cf5f Binary files /dev/null and b/fuzz/corpora/asn1/45ca1bf25acb39689fb2a01d3e106c79a0f5dc55 differ diff --git a/fuzz/corpora/asn1/4657b0014550c91575378de9d07358cd9945a1ad b/fuzz/corpora/asn1/4657b0014550c91575378de9d07358cd9945a1ad new file mode 100644 index 0000000..4b95d84 Binary files /dev/null and b/fuzz/corpora/asn1/4657b0014550c91575378de9d07358cd9945a1ad differ diff --git a/fuzz/corpora/asn1/46601c4f26dea04f02a59da306cde356db7decfa b/fuzz/corpora/asn1/46601c4f26dea04f02a59da306cde356db7decfa new file mode 100644 index 0000000..f47fb30 --- /dev/null +++ b/fuzz/corpora/asn1/46601c4f26dea04f02a59da306cde356db7decfa @@ -0,0 +1 @@ +0?(?0?+?o?)??; \ No newline at end of file diff --git a/fuzz/corpora/asn1/46e5274dba53d0f8c1842490a253818fcb5fd156 b/fuzz/corpora/asn1/46e5274dba53d0f8c1842490a253818fcb5fd156 new file mode 100644 index 0000000..c4295e4 Binary files /dev/null and b/fuzz/corpora/asn1/46e5274dba53d0f8c1842490a253818fcb5fd156 differ diff --git a/fuzz/corpora/asn1/46fb2ae2f1006f3f8ad38066170ddbbe3f391e5e b/fuzz/corpora/asn1/46fb2ae2f1006f3f8ad38066170ddbbe3f391e5e new file mode 100644 index 0000000..09c4dfa Binary files /dev/null and b/fuzz/corpora/asn1/46fb2ae2f1006f3f8ad38066170ddbbe3f391e5e differ diff --git a/fuzz/corpora/asn1/4723dcf70559a9a56997bccf742966a8b30cf30e b/fuzz/corpora/asn1/4723dcf70559a9a56997bccf742966a8b30cf30e new file mode 100644 index 0000000..8b9f52d Binary files /dev/null and b/fuzz/corpora/asn1/4723dcf70559a9a56997bccf742966a8b30cf30e differ diff --git a/fuzz/corpora/asn1/474c666326a13573832bbc1903b9929a924b47d6 b/fuzz/corpora/asn1/474c666326a13573832bbc1903b9929a924b47d6 new file mode 100644 index 0000000..bd864e9 Binary files /dev/null and b/fuzz/corpora/asn1/474c666326a13573832bbc1903b9929a924b47d6 differ diff --git a/fuzz/corpora/asn1/4788b857063b1bed5689e4b89c07dbe435f6ed39 b/fuzz/corpora/asn1/4788b857063b1bed5689e4b89c07dbe435f6ed39 new file mode 100644 index 0000000..3239cb1 Binary files /dev/null and b/fuzz/corpora/asn1/4788b857063b1bed5689e4b89c07dbe435f6ed39 differ diff --git a/fuzz/corpora/asn1/47dc7f60c74b3b9623bfb239ab34748d194d29b3 b/fuzz/corpora/asn1/47dc7f60c74b3b9623bfb239ab34748d194d29b3 new file mode 100644 index 0000000..22ba9b7 Binary files /dev/null and b/fuzz/corpora/asn1/47dc7f60c74b3b9623bfb239ab34748d194d29b3 differ diff --git a/fuzz/corpora/asn1/47f3f4a5d7ba351578752654234c7c0bc57ee094 b/fuzz/corpora/asn1/47f3f4a5d7ba351578752654234c7c0bc57ee094 new file mode 100644 index 0000000..1a8a21f Binary files /dev/null and b/fuzz/corpora/asn1/47f3f4a5d7ba351578752654234c7c0bc57ee094 differ diff --git a/fuzz/corpora/asn1/482576a5535d8c3982be84d55500c74292300671 b/fuzz/corpora/asn1/482576a5535d8c3982be84d55500c74292300671 new file mode 100644 index 0000000..8a72604 Binary files /dev/null and b/fuzz/corpora/asn1/482576a5535d8c3982be84d55500c74292300671 differ diff --git a/fuzz/corpora/asn1/487f4041e294f53420e7a2afd670704cbbbe0d40 b/fuzz/corpora/asn1/487f4041e294f53420e7a2afd670704cbbbe0d40 new file mode 100644 index 0000000..c308c5a Binary files /dev/null and b/fuzz/corpora/asn1/487f4041e294f53420e7a2afd670704cbbbe0d40 differ diff --git a/fuzz/corpora/asn1/48a6c40bd98828a07ba2ca53955b60abbe75bc66 b/fuzz/corpora/asn1/48a6c40bd98828a07ba2ca53955b60abbe75bc66 new file mode 100644 index 0000000..5992619 Binary files /dev/null and b/fuzz/corpora/asn1/48a6c40bd98828a07ba2ca53955b60abbe75bc66 differ diff --git a/fuzz/corpora/asn1/491c197774060b639747675228f1db2f60b24796 b/fuzz/corpora/asn1/491c197774060b639747675228f1db2f60b24796 new file mode 100644 index 0000000..c4cf4a8 Binary files /dev/null and b/fuzz/corpora/asn1/491c197774060b639747675228f1db2f60b24796 differ diff --git a/fuzz/corpora/asn1/492e7aa6b100f2f51b26a59aa8708a46d677f0b2 b/fuzz/corpora/asn1/492e7aa6b100f2f51b26a59aa8708a46d677f0b2 new file mode 100644 index 0000000..a0615b6 Binary files /dev/null and b/fuzz/corpora/asn1/492e7aa6b100f2f51b26a59aa8708a46d677f0b2 differ diff --git a/fuzz/corpora/asn1/496f5348b89d7fc1030b10820082e4ced0143cc6 b/fuzz/corpora/asn1/496f5348b89d7fc1030b10820082e4ced0143cc6 new file mode 100644 index 0000000..9fa1349 Binary files /dev/null and b/fuzz/corpora/asn1/496f5348b89d7fc1030b10820082e4ced0143cc6 differ diff --git a/fuzz/corpora/asn1/497a9f614c535b99a1cf16746d9f9567a5221733 b/fuzz/corpora/asn1/497a9f614c535b99a1cf16746d9f9567a5221733 new file mode 100644 index 0000000..3ba72b5 Binary files /dev/null and b/fuzz/corpora/asn1/497a9f614c535b99a1cf16746d9f9567a5221733 differ diff --git a/fuzz/corpora/asn1/49ce2f748871dff3bf9614435341e099e5942106 b/fuzz/corpora/asn1/49ce2f748871dff3bf9614435341e099e5942106 new file mode 100644 index 0000000..5b6565c Binary files /dev/null and b/fuzz/corpora/asn1/49ce2f748871dff3bf9614435341e099e5942106 differ diff --git a/fuzz/corpora/asn1/4a2f0006f68e3252b15ad8e9ce69385180be17ad b/fuzz/corpora/asn1/4a2f0006f68e3252b15ad8e9ce69385180be17ad new file mode 100644 index 0000000..0a4d926 Binary files /dev/null and b/fuzz/corpora/asn1/4a2f0006f68e3252b15ad8e9ce69385180be17ad differ diff --git a/fuzz/corpora/asn1/4b01e0e3bc07ad526ff0957f26a565b12cc0d1ba b/fuzz/corpora/asn1/4b01e0e3bc07ad526ff0957f26a565b12cc0d1ba new file mode 100644 index 0000000..67f0052 Binary files /dev/null and b/fuzz/corpora/asn1/4b01e0e3bc07ad526ff0957f26a565b12cc0d1ba differ diff --git a/fuzz/corpora/asn1/4b21a6c84b789800f66790726e7bf88c84e52e3a b/fuzz/corpora/asn1/4b21a6c84b789800f66790726e7bf88c84e52e3a new file mode 100644 index 0000000..0f183e4 Binary files /dev/null and b/fuzz/corpora/asn1/4b21a6c84b789800f66790726e7bf88c84e52e3a differ diff --git a/fuzz/corpora/asn1/4b25155fa4d637c1f9df7c411a347a44026e806d b/fuzz/corpora/asn1/4b25155fa4d637c1f9df7c411a347a44026e806d new file mode 100644 index 0000000..5838756 --- /dev/null +++ b/fuzz/corpora/asn1/4b25155fa4d637c1f9df7c411a347a44026e806d @@ -0,0 +1 @@ +0?0?0?1?0?(;2?0??0U?0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/4b43707a96781339210b724b06e480b29105cb1b b/fuzz/corpora/asn1/4b43707a96781339210b724b06e480b29105cb1b new file mode 100644 index 0000000..0431455 Binary files /dev/null and b/fuzz/corpora/asn1/4b43707a96781339210b724b06e480b29105cb1b differ diff --git a/fuzz/corpora/asn1/4c477ccc4d114dfce2dbfd1a38226fc4165ae86b b/fuzz/corpora/asn1/4c477ccc4d114dfce2dbfd1a38226fc4165ae86b new file mode 100644 index 0000000..efa646b Binary files /dev/null and b/fuzz/corpora/asn1/4c477ccc4d114dfce2dbfd1a38226fc4165ae86b differ diff --git a/fuzz/corpora/asn1/4c5e53f8933af3aa4adbe9a03f3fa663469c11f3 b/fuzz/corpora/asn1/4c5e53f8933af3aa4adbe9a03f3fa663469c11f3 new file mode 100644 index 0000000..4b8fabe Binary files /dev/null and b/fuzz/corpora/asn1/4c5e53f8933af3aa4adbe9a03f3fa663469c11f3 differ diff --git a/fuzz/corpora/asn1/4c6453caefc4907f3f60aeea0b2c4392257f11c4 b/fuzz/corpora/asn1/4c6453caefc4907f3f60aeea0b2c4392257f11c4 new file mode 100644 index 0000000..e4a6ca3 Binary files /dev/null and b/fuzz/corpora/asn1/4c6453caefc4907f3f60aeea0b2c4392257f11c4 differ diff --git a/fuzz/corpora/asn1/4c66a05fb19a0ff10ddb4ba6b251e7e7e267fff2 b/fuzz/corpora/asn1/4c66a05fb19a0ff10ddb4ba6b251e7e7e267fff2 new file mode 100644 index 0000000..6af1de7 Binary files /dev/null and b/fuzz/corpora/asn1/4c66a05fb19a0ff10ddb4ba6b251e7e7e267fff2 differ diff --git a/fuzz/corpora/asn1/4d56e7e40e8ec69906dd4e34f4798483fb8e14d1 b/fuzz/corpora/asn1/4d56e7e40e8ec69906dd4e34f4798483fb8e14d1 new file mode 100644 index 0000000..c70ddde Binary files /dev/null and b/fuzz/corpora/asn1/4d56e7e40e8ec69906dd4e34f4798483fb8e14d1 differ diff --git a/fuzz/corpora/asn1/4d588bb4ceae0f42e84e66b042c3c7fe1a0f1661 b/fuzz/corpora/asn1/4d588bb4ceae0f42e84e66b042c3c7fe1a0f1661 new file mode 100644 index 0000000..779ef57 Binary files /dev/null and b/fuzz/corpora/asn1/4d588bb4ceae0f42e84e66b042c3c7fe1a0f1661 differ diff --git a/fuzz/corpora/asn1/4d5ec47a2a450e07412dedb7fe05bd241ac93052 b/fuzz/corpora/asn1/4d5ec47a2a450e07412dedb7fe05bd241ac93052 new file mode 100644 index 0000000..37cd1ec Binary files /dev/null and b/fuzz/corpora/asn1/4d5ec47a2a450e07412dedb7fe05bd241ac93052 differ diff --git a/fuzz/corpora/asn1/4d5fdaf5d5205917bb14016614b54f7c811a1d87 b/fuzz/corpora/asn1/4d5fdaf5d5205917bb14016614b54f7c811a1d87 new file mode 100644 index 0000000..48ab5da Binary files /dev/null and b/fuzz/corpora/asn1/4d5fdaf5d5205917bb14016614b54f7c811a1d87 differ diff --git a/fuzz/corpora/asn1/4e1d2949fde78c4cb79fdb0dc60f1b1a5e93ac91 b/fuzz/corpora/asn1/4e1d2949fde78c4cb79fdb0dc60f1b1a5e93ac91 new file mode 100644 index 0000000..b8724d8 Binary files /dev/null and b/fuzz/corpora/asn1/4e1d2949fde78c4cb79fdb0dc60f1b1a5e93ac91 differ diff --git a/fuzz/corpora/asn1/4eaf7c56b056e25eae8f082e147de1592e749e3d b/fuzz/corpora/asn1/4eaf7c56b056e25eae8f082e147de1592e749e3d new file mode 100644 index 0000000..61fda71 Binary files /dev/null and b/fuzz/corpora/asn1/4eaf7c56b056e25eae8f082e147de1592e749e3d differ diff --git a/fuzz/corpora/asn1/4eea7decf9ad9f5d864b9a260d4312bef4986df2 b/fuzz/corpora/asn1/4eea7decf9ad9f5d864b9a260d4312bef4986df2 new file mode 100644 index 0000000..0d21f6b Binary files /dev/null and b/fuzz/corpora/asn1/4eea7decf9ad9f5d864b9a260d4312bef4986df2 differ diff --git a/fuzz/corpora/asn1/4f8a86330df40d778df9e8d20a5a1608e6c15333 b/fuzz/corpora/asn1/4f8a86330df40d778df9e8d20a5a1608e6c15333 new file mode 100644 index 0000000..1fd3848 Binary files /dev/null and b/fuzz/corpora/asn1/4f8a86330df40d778df9e8d20a5a1608e6c15333 differ diff --git a/fuzz/corpora/asn1/50040f190b00a2ce5bffc2b8d7645dfd91477e9e b/fuzz/corpora/asn1/50040f190b00a2ce5bffc2b8d7645dfd91477e9e new file mode 100644 index 0000000..fe777df Binary files /dev/null and b/fuzz/corpora/asn1/50040f190b00a2ce5bffc2b8d7645dfd91477e9e differ diff --git a/fuzz/corpora/asn1/501787cc1473fe2db03d388035e8655573060083 b/fuzz/corpora/asn1/501787cc1473fe2db03d388035e8655573060083 new file mode 100644 index 0000000..d14843c --- /dev/null +++ b/fuzz/corpora/asn1/501787cc1473fe2db03d388035e8655573060083 @@ -0,0 +1 @@ +0?0??)0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/502d566ff6868c354152ff50b6d41438f25d8d1d b/fuzz/corpora/asn1/502d566ff6868c354152ff50b6d41438f25d8d1d new file mode 100644 index 0000000..ab80bab Binary files /dev/null and b/fuzz/corpora/asn1/502d566ff6868c354152ff50b6d41438f25d8d1d differ diff --git a/fuzz/corpora/asn1/503e1b01a4b2923022b75cb826865e676cde9557 b/fuzz/corpora/asn1/503e1b01a4b2923022b75cb826865e676cde9557 new file mode 100644 index 0000000..eb5d361 Binary files /dev/null and b/fuzz/corpora/asn1/503e1b01a4b2923022b75cb826865e676cde9557 differ diff --git a/fuzz/corpora/asn1/503e5c815223cebe94a8198c9e684212f320536a b/fuzz/corpora/asn1/503e5c815223cebe94a8198c9e684212f320536a new file mode 100644 index 0000000..814b71a Binary files /dev/null and b/fuzz/corpora/asn1/503e5c815223cebe94a8198c9e684212f320536a differ diff --git a/fuzz/corpora/asn1/504d23921bb6c2f4e4cd5de885845d19f7e24ed4 b/fuzz/corpora/asn1/504d23921bb6c2f4e4cd5de885845d19f7e24ed4 new file mode 100644 index 0000000..9816d1a Binary files /dev/null and b/fuzz/corpora/asn1/504d23921bb6c2f4e4cd5de885845d19f7e24ed4 differ diff --git a/fuzz/corpora/asn1/50d02698a4b89f4c6fd371bd8246a5b55f3327b3 b/fuzz/corpora/asn1/50d02698a4b89f4c6fd371bd8246a5b55f3327b3 new file mode 100644 index 0000000..bd772d9 Binary files /dev/null and b/fuzz/corpora/asn1/50d02698a4b89f4c6fd371bd8246a5b55f3327b3 differ diff --git a/fuzz/corpora/asn1/50db1f6405d507bf8dab9931c8a23dd7e0a2f854 b/fuzz/corpora/asn1/50db1f6405d507bf8dab9931c8a23dd7e0a2f854 new file mode 100644 index 0000000..3a988d4 Binary files /dev/null and b/fuzz/corpora/asn1/50db1f6405d507bf8dab9931c8a23dd7e0a2f854 differ diff --git a/fuzz/corpora/asn1/50f90fe45f76d9d42ad88068c5792ccc30a9e28e b/fuzz/corpora/asn1/50f90fe45f76d9d42ad88068c5792ccc30a9e28e new file mode 100644 index 0000000..9eaa66f Binary files /dev/null and b/fuzz/corpora/asn1/50f90fe45f76d9d42ad88068c5792ccc30a9e28e differ diff --git a/fuzz/corpora/asn1/517b1e9b0d521e9de51af19a3c27a81fff6dfa52 b/fuzz/corpora/asn1/517b1e9b0d521e9de51af19a3c27a81fff6dfa52 new file mode 100644 index 0000000..8c558b3 Binary files /dev/null and b/fuzz/corpora/asn1/517b1e9b0d521e9de51af19a3c27a81fff6dfa52 differ diff --git a/fuzz/corpora/asn1/518d1458641c0c13246788a7283106579da919ee b/fuzz/corpora/asn1/518d1458641c0c13246788a7283106579da919ee new file mode 100644 index 0000000..88b5ef8 Binary files /dev/null and b/fuzz/corpora/asn1/518d1458641c0c13246788a7283106579da919ee differ diff --git a/fuzz/corpora/asn1/51de03a8e0918a03c9b51ce979b3f4cdf4a5907f b/fuzz/corpora/asn1/51de03a8e0918a03c9b51ce979b3f4cdf4a5907f new file mode 100644 index 0000000..393b454 Binary files /dev/null and b/fuzz/corpora/asn1/51de03a8e0918a03c9b51ce979b3f4cdf4a5907f differ diff --git a/fuzz/corpora/asn1/522361a0abc975468cf3619e50cef8e9a2e99ad8 b/fuzz/corpora/asn1/522361a0abc975468cf3619e50cef8e9a2e99ad8 new file mode 100644 index 0000000..d00304a Binary files /dev/null and b/fuzz/corpora/asn1/522361a0abc975468cf3619e50cef8e9a2e99ad8 differ diff --git a/fuzz/corpora/asn1/5242b600ea5d85c397417d2dc7516b2ab1ba4032 b/fuzz/corpora/asn1/5242b600ea5d85c397417d2dc7516b2ab1ba4032 new file mode 100644 index 0000000..a3b630b --- /dev/null +++ b/fuzz/corpora/asn1/5242b600ea5d85c397417d2dc7516b2ab1ba4032 @@ -0,0 +1 @@ +0?(?0?g*?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/52b9f466f5abbded8f141b271737ffc85a651832 b/fuzz/corpora/asn1/52b9f466f5abbded8f141b271737ffc85a651832 new file mode 100644 index 0000000..419c856 Binary files /dev/null and b/fuzz/corpora/asn1/52b9f466f5abbded8f141b271737ffc85a651832 differ diff --git a/fuzz/corpora/asn1/52fbe4217455e46f686d65bd88c053fa5227b849 b/fuzz/corpora/asn1/52fbe4217455e46f686d65bd88c053fa5227b849 new file mode 100644 index 0000000..fa8761d Binary files /dev/null and b/fuzz/corpora/asn1/52fbe4217455e46f686d65bd88c053fa5227b849 differ diff --git a/fuzz/corpora/asn1/5314a3215a396d1a58ef72583719905872586885 b/fuzz/corpora/asn1/5314a3215a396d1a58ef72583719905872586885 new file mode 100644 index 0000000..590a9c1 Binary files /dev/null and b/fuzz/corpora/asn1/5314a3215a396d1a58ef72583719905872586885 differ diff --git a/fuzz/corpora/asn1/5329a61211868890360772c34fc90da1a567cbaa b/fuzz/corpora/asn1/5329a61211868890360772c34fc90da1a567cbaa new file mode 100644 index 0000000..630f07a Binary files /dev/null and b/fuzz/corpora/asn1/5329a61211868890360772c34fc90da1a567cbaa differ diff --git a/fuzz/corpora/asn1/53fdd60574246da3e577a04c2ac779e4ca13805f b/fuzz/corpora/asn1/53fdd60574246da3e577a04c2ac779e4ca13805f new file mode 100644 index 0000000..0635c84 Binary files /dev/null and b/fuzz/corpora/asn1/53fdd60574246da3e577a04c2ac779e4ca13805f differ diff --git a/fuzz/corpora/asn1/5484fe5c411a3c005257d793121cf337c4d9104d b/fuzz/corpora/asn1/5484fe5c411a3c005257d793121cf337c4d9104d new file mode 100644 index 0000000..d6d5459 Binary files /dev/null and b/fuzz/corpora/asn1/5484fe5c411a3c005257d793121cf337c4d9104d differ diff --git a/fuzz/corpora/asn1/549176919466b2271fe5c00b71585af29a2fc682 b/fuzz/corpora/asn1/549176919466b2271fe5c00b71585af29a2fc682 new file mode 100644 index 0000000..b9ba558 --- /dev/null +++ b/fuzz/corpora/asn1/549176919466b2271fe5c00b71585af29a2fc682 @@ -0,0 +1 @@ +1?????:??o??!?0*(? \ No newline at end of file diff --git a/fuzz/corpora/asn1/5495e3e04591620b831cae9d05170ef48c1a906f b/fuzz/corpora/asn1/5495e3e04591620b831cae9d05170ef48c1a906f new file mode 100644 index 0000000..b65d299 Binary files /dev/null and b/fuzz/corpora/asn1/5495e3e04591620b831cae9d05170ef48c1a906f differ diff --git a/fuzz/corpora/asn1/549b88a6998fd2b8022594281f328e81b000ef95 b/fuzz/corpora/asn1/549b88a6998fd2b8022594281f328e81b000ef95 new file mode 100644 index 0000000..3780c58 Binary files /dev/null and b/fuzz/corpora/asn1/549b88a6998fd2b8022594281f328e81b000ef95 differ diff --git a/fuzz/corpora/asn1/55c55e21151507bc61e1f1e7913738d3dd2d1003 b/fuzz/corpora/asn1/55c55e21151507bc61e1f1e7913738d3dd2d1003 new file mode 100644 index 0000000..825ef09 Binary files /dev/null and b/fuzz/corpora/asn1/55c55e21151507bc61e1f1e7913738d3dd2d1003 differ diff --git a/fuzz/corpora/asn1/55d51b9f79bec789dccb9fbeaca50885760451ac b/fuzz/corpora/asn1/55d51b9f79bec789dccb9fbeaca50885760451ac new file mode 100644 index 0000000..9eee00c Binary files /dev/null and b/fuzz/corpora/asn1/55d51b9f79bec789dccb9fbeaca50885760451ac differ diff --git a/fuzz/corpora/asn1/56127fdbcb3924efb0a8ad8a81375254436efbea b/fuzz/corpora/asn1/56127fdbcb3924efb0a8ad8a81375254436efbea new file mode 100644 index 0000000..d5884ee Binary files /dev/null and b/fuzz/corpora/asn1/56127fdbcb3924efb0a8ad8a81375254436efbea differ diff --git a/fuzz/corpora/asn1/5620ec44e81d26a66087472cda215b1bb985b6aa b/fuzz/corpora/asn1/5620ec44e81d26a66087472cda215b1bb985b6aa new file mode 100644 index 0000000..eccb12d Binary files /dev/null and b/fuzz/corpora/asn1/5620ec44e81d26a66087472cda215b1bb985b6aa differ diff --git a/fuzz/corpora/asn1/5665400c324f7a63be9896b08696201104fb3e74 b/fuzz/corpora/asn1/5665400c324f7a63be9896b08696201104fb3e74 new file mode 100644 index 0000000..d7213b3 Binary files /dev/null and b/fuzz/corpora/asn1/5665400c324f7a63be9896b08696201104fb3e74 differ diff --git a/fuzz/corpora/asn1/566a896bb1fb79b36d1940a52edacc716f25e819 b/fuzz/corpora/asn1/566a896bb1fb79b36d1940a52edacc716f25e819 new file mode 100644 index 0000000..7d5fe66 Binary files /dev/null and b/fuzz/corpora/asn1/566a896bb1fb79b36d1940a52edacc716f25e819 differ diff --git a/fuzz/corpora/asn1/56a41f661aa646d711ee7a224a6ad572ecae82df b/fuzz/corpora/asn1/56a41f661aa646d711ee7a224a6ad572ecae82df new file mode 100644 index 0000000..0bf9f72 Binary files /dev/null and b/fuzz/corpora/asn1/56a41f661aa646d711ee7a224a6ad572ecae82df differ diff --git a/fuzz/corpora/asn1/571ac9a30555ec6ac12bd9889858aa4c7034163d b/fuzz/corpora/asn1/571ac9a30555ec6ac12bd9889858aa4c7034163d new file mode 100644 index 0000000..3c2ae07 Binary files /dev/null and b/fuzz/corpora/asn1/571ac9a30555ec6ac12bd9889858aa4c7034163d differ diff --git a/fuzz/corpora/asn1/57354e518efcc5e5cf883932ebb7a01694ce3a63 b/fuzz/corpora/asn1/57354e518efcc5e5cf883932ebb7a01694ce3a63 new file mode 100644 index 0000000..9e65e13 Binary files /dev/null and b/fuzz/corpora/asn1/57354e518efcc5e5cf883932ebb7a01694ce3a63 differ diff --git a/fuzz/corpora/asn1/5757dbcc950a5bc1484bba2bda2adbb282e0a56c b/fuzz/corpora/asn1/5757dbcc950a5bc1484bba2bda2adbb282e0a56c new file mode 100644 index 0000000..d6e0b08 Binary files /dev/null and b/fuzz/corpora/asn1/5757dbcc950a5bc1484bba2bda2adbb282e0a56c differ diff --git a/fuzz/corpora/asn1/576958d0461e6564fdaf6489c736d3a08203a0b5 b/fuzz/corpora/asn1/576958d0461e6564fdaf6489c736d3a08203a0b5 new file mode 100644 index 0000000..ffce883 Binary files /dev/null and b/fuzz/corpora/asn1/576958d0461e6564fdaf6489c736d3a08203a0b5 differ diff --git a/fuzz/corpora/asn1/5794645b6cec586cad4e018f3de2c290057b1e5c b/fuzz/corpora/asn1/5794645b6cec586cad4e018f3de2c290057b1e5c new file mode 100644 index 0000000..f68cfd9 Binary files /dev/null and b/fuzz/corpora/asn1/5794645b6cec586cad4e018f3de2c290057b1e5c differ diff --git a/fuzz/corpora/asn1/57b9e35c313481949b981448a2268692455e03c3 b/fuzz/corpora/asn1/57b9e35c313481949b981448a2268692455e03c3 new file mode 100644 index 0000000..a702a7f Binary files /dev/null and b/fuzz/corpora/asn1/57b9e35c313481949b981448a2268692455e03c3 differ diff --git a/fuzz/corpora/asn1/57d11671807ce903586a9adbba4d70cce7c936af b/fuzz/corpora/asn1/57d11671807ce903586a9adbba4d70cce7c936af new file mode 100644 index 0000000..c1dc637 Binary files /dev/null and b/fuzz/corpora/asn1/57d11671807ce903586a9adbba4d70cce7c936af differ diff --git a/fuzz/corpora/asn1/58a3939dc19b9204afb26837b920752696eaae01 b/fuzz/corpora/asn1/58a3939dc19b9204afb26837b920752696eaae01 new file mode 100644 index 0000000..1dfb317 Binary files /dev/null and b/fuzz/corpora/asn1/58a3939dc19b9204afb26837b920752696eaae01 differ diff --git a/fuzz/corpora/asn1/58e8b1e82745e7da3e7159f5c6131873aedf7747 b/fuzz/corpora/asn1/58e8b1e82745e7da3e7159f5c6131873aedf7747 new file mode 100644 index 0000000..6eb1d4a Binary files /dev/null and b/fuzz/corpora/asn1/58e8b1e82745e7da3e7159f5c6131873aedf7747 differ diff --git a/fuzz/corpora/asn1/591d570a397de2007edf3f497b7c555d5fe9e61a b/fuzz/corpora/asn1/591d570a397de2007edf3f497b7c555d5fe9e61a new file mode 100644 index 0000000..9883c39 --- /dev/null +++ b/fuzz/corpora/asn1/591d570a397de2007edf3f497b7c555d5fe9e61a @@ -0,0 +1 @@ +0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/591dc162d20e5885e348d6205aed51678329bfdc b/fuzz/corpora/asn1/591dc162d20e5885e348d6205aed51678329bfdc new file mode 100644 index 0000000..dbd6e19 Binary files /dev/null and b/fuzz/corpora/asn1/591dc162d20e5885e348d6205aed51678329bfdc differ diff --git a/fuzz/corpora/asn1/593636cc321f2cfb8aed6dc36de7b24602c166b5 b/fuzz/corpora/asn1/593636cc321f2cfb8aed6dc36de7b24602c166b5 new file mode 100644 index 0000000..b35e562 Binary files /dev/null and b/fuzz/corpora/asn1/593636cc321f2cfb8aed6dc36de7b24602c166b5 differ diff --git a/fuzz/corpora/asn1/5941ee847ba6c9711026c022284c82cfce060aa7 b/fuzz/corpora/asn1/5941ee847ba6c9711026c022284c82cfce060aa7 new file mode 100644 index 0000000..48db613 Binary files /dev/null and b/fuzz/corpora/asn1/5941ee847ba6c9711026c022284c82cfce060aa7 differ diff --git a/fuzz/corpora/asn1/5976f9b03ba132718804953f2229fbe40b0cb70d b/fuzz/corpora/asn1/5976f9b03ba132718804953f2229fbe40b0cb70d new file mode 100644 index 0000000..5e4cc01 --- /dev/null +++ b/fuzz/corpora/asn1/5976f9b03ba132718804953f2229fbe40b0cb70d @@ -0,0 +1 @@ +0?0?00*?0?0 ???5?00?* \ No newline at end of file diff --git a/fuzz/corpora/asn1/59d359e134fb11cf15e4929cf3ee53319faa6b85 b/fuzz/corpora/asn1/59d359e134fb11cf15e4929cf3ee53319faa6b85 new file mode 100644 index 0000000..ec1f1d5 Binary files /dev/null and b/fuzz/corpora/asn1/59d359e134fb11cf15e4929cf3ee53319faa6b85 differ diff --git a/fuzz/corpora/asn1/59d90bf638fa99cc6a61b7515c247210298aa07d b/fuzz/corpora/asn1/59d90bf638fa99cc6a61b7515c247210298aa07d new file mode 100644 index 0000000..01883b1 Binary files /dev/null and b/fuzz/corpora/asn1/59d90bf638fa99cc6a61b7515c247210298aa07d differ diff --git a/fuzz/corpora/asn1/59f9be943bd1e069f603a404fea419b11eef6b6f b/fuzz/corpora/asn1/59f9be943bd1e069f603a404fea419b11eef6b6f new file mode 100644 index 0000000..cbd1167 Binary files /dev/null and b/fuzz/corpora/asn1/59f9be943bd1e069f603a404fea419b11eef6b6f differ diff --git a/fuzz/corpora/asn1/5a7010fab8c5ab4d6cd20b4d33f0ccbb00b9f1b8 b/fuzz/corpora/asn1/5a7010fab8c5ab4d6cd20b4d33f0ccbb00b9f1b8 new file mode 100644 index 0000000..8aa4569 Binary files /dev/null and b/fuzz/corpora/asn1/5a7010fab8c5ab4d6cd20b4d33f0ccbb00b9f1b8 differ diff --git a/fuzz/corpora/asn1/5a94d2a1ee32c5669c3015b48797de52f1edc839 b/fuzz/corpora/asn1/5a94d2a1ee32c5669c3015b48797de52f1edc839 new file mode 100644 index 0000000..533fbc4 Binary files /dev/null and b/fuzz/corpora/asn1/5a94d2a1ee32c5669c3015b48797de52f1edc839 differ diff --git a/fuzz/corpora/asn1/5aca4e85180a026346c8125ac470314fe4528c02 b/fuzz/corpora/asn1/5aca4e85180a026346c8125ac470314fe4528c02 new file mode 100644 index 0000000..debe95d Binary files /dev/null and b/fuzz/corpora/asn1/5aca4e85180a026346c8125ac470314fe4528c02 differ diff --git a/fuzz/corpora/asn1/5b010498153e2a01f3b7946978f206f3338e38f1 b/fuzz/corpora/asn1/5b010498153e2a01f3b7946978f206f3338e38f1 new file mode 100644 index 0000000..db620e5 Binary files /dev/null and b/fuzz/corpora/asn1/5b010498153e2a01f3b7946978f206f3338e38f1 differ diff --git a/fuzz/corpora/asn1/5b6d2cd92cb3a8282cf24cfac6b8e7f9e748d652 b/fuzz/corpora/asn1/5b6d2cd92cb3a8282cf24cfac6b8e7f9e748d652 new file mode 100644 index 0000000..210f5f2 --- /dev/null +++ b/fuzz/corpora/asn1/5b6d2cd92cb3a8282cf24cfac6b8e7f9e748d652 @@ -0,0 +1 @@ +0?0?U ?0?0?????;?g+??????!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/5b99a0ca5deae4b3ae04c1df1b3b421ec0637972 b/fuzz/corpora/asn1/5b99a0ca5deae4b3ae04c1df1b3b421ec0637972 new file mode 100644 index 0000000..bf7f60a Binary files /dev/null and b/fuzz/corpora/asn1/5b99a0ca5deae4b3ae04c1df1b3b421ec0637972 differ diff --git a/fuzz/corpora/asn1/5bab61eb53176449e25c2c82f172b82cb13ffb9d b/fuzz/corpora/asn1/5bab61eb53176449e25c2c82f172b82cb13ffb9d new file mode 100644 index 0000000..0d758c9 --- /dev/null +++ b/fuzz/corpora/asn1/5bab61eb53176449e25c2c82f172b82cb13ffb9d @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/5bd98188bf891c6613eb1fe5f89af934d51eb413 b/fuzz/corpora/asn1/5bd98188bf891c6613eb1fe5f89af934d51eb413 new file mode 100644 index 0000000..e0a7af4 Binary files /dev/null and b/fuzz/corpora/asn1/5bd98188bf891c6613eb1fe5f89af934d51eb413 differ diff --git a/fuzz/corpora/asn1/5c2ddc84133f3ca20420a659c17dc1ec84dd00f3 b/fuzz/corpora/asn1/5c2ddc84133f3ca20420a659c17dc1ec84dd00f3 new file mode 100644 index 0000000..53dc51b Binary files /dev/null and b/fuzz/corpora/asn1/5c2ddc84133f3ca20420a659c17dc1ec84dd00f3 differ diff --git a/fuzz/corpora/asn1/5c9c7b794d67b4d6792f3650b74e83b84d11e950 b/fuzz/corpora/asn1/5c9c7b794d67b4d6792f3650b74e83b84d11e950 new file mode 100644 index 0000000..de4c27a Binary files /dev/null and b/fuzz/corpora/asn1/5c9c7b794d67b4d6792f3650b74e83b84d11e950 differ diff --git a/fuzz/corpora/asn1/5cd908e696128a6d60a28400d5745aaf69205a6a b/fuzz/corpora/asn1/5cd908e696128a6d60a28400d5745aaf69205a6a new file mode 100644 index 0000000..261eaf0 Binary files /dev/null and b/fuzz/corpora/asn1/5cd908e696128a6d60a28400d5745aaf69205a6a differ diff --git a/fuzz/corpora/asn1/5d609ad07506bd9f2380674081a46c7266f95d97 b/fuzz/corpora/asn1/5d609ad07506bd9f2380674081a46c7266f95d97 new file mode 100644 index 0000000..985c6e8 Binary files /dev/null and b/fuzz/corpora/asn1/5d609ad07506bd9f2380674081a46c7266f95d97 differ diff --git a/fuzz/corpora/asn1/5d7bc2b561794af7fbf0f8dc6f69dc1864201c53 b/fuzz/corpora/asn1/5d7bc2b561794af7fbf0f8dc6f69dc1864201c53 new file mode 100644 index 0000000..3856cbd Binary files /dev/null and b/fuzz/corpora/asn1/5d7bc2b561794af7fbf0f8dc6f69dc1864201c53 differ diff --git a/fuzz/corpora/asn1/5dcda44f2838ef7398c89043754de98066e774fa b/fuzz/corpora/asn1/5dcda44f2838ef7398c89043754de98066e774fa new file mode 100644 index 0000000..7293b0a Binary files /dev/null and b/fuzz/corpora/asn1/5dcda44f2838ef7398c89043754de98066e774fa differ diff --git a/fuzz/corpora/asn1/5e27ba66f53d326d81589ff24e905d8ab5e75c20 b/fuzz/corpora/asn1/5e27ba66f53d326d81589ff24e905d8ab5e75c20 new file mode 100644 index 0000000..77fe423 Binary files /dev/null and b/fuzz/corpora/asn1/5e27ba66f53d326d81589ff24e905d8ab5e75c20 differ diff --git a/fuzz/corpora/asn1/5e50aac6a8593ff80ce68427027106be8f515a6c b/fuzz/corpora/asn1/5e50aac6a8593ff80ce68427027106be8f515a6c new file mode 100644 index 0000000..ce99c6c Binary files /dev/null and b/fuzz/corpora/asn1/5e50aac6a8593ff80ce68427027106be8f515a6c differ diff --git a/fuzz/corpora/asn1/5e899479208b1be5003ec2c44ddfdf2f19371f4c b/fuzz/corpora/asn1/5e899479208b1be5003ec2c44ddfdf2f19371f4c new file mode 100644 index 0000000..13f754b Binary files /dev/null and b/fuzz/corpora/asn1/5e899479208b1be5003ec2c44ddfdf2f19371f4c differ diff --git a/fuzz/corpora/asn1/5f06e1811e1d568d1fd118fb96f161eec6fc90af b/fuzz/corpora/asn1/5f06e1811e1d568d1fd118fb96f161eec6fc90af new file mode 100644 index 0000000..d73fc86 Binary files /dev/null and b/fuzz/corpora/asn1/5f06e1811e1d568d1fd118fb96f161eec6fc90af differ diff --git a/fuzz/corpora/asn1/5f0d55ef8df3847a1cbe25f765148c0b16fbbb98 b/fuzz/corpora/asn1/5f0d55ef8df3847a1cbe25f765148c0b16fbbb98 new file mode 100644 index 0000000..58a07fd Binary files /dev/null and b/fuzz/corpora/asn1/5f0d55ef8df3847a1cbe25f765148c0b16fbbb98 differ diff --git a/fuzz/corpora/asn1/5f7d06e63acbca61fcb5d3096964fb2063ed05a8 b/fuzz/corpora/asn1/5f7d06e63acbca61fcb5d3096964fb2063ed05a8 new file mode 100644 index 0000000..ce6ce20 Binary files /dev/null and b/fuzz/corpora/asn1/5f7d06e63acbca61fcb5d3096964fb2063ed05a8 differ diff --git a/fuzz/corpora/asn1/5fa8bd3013e5b0cd31f46d689edf26f3c8152e42 b/fuzz/corpora/asn1/5fa8bd3013e5b0cd31f46d689edf26f3c8152e42 new file mode 100644 index 0000000..a6b74cd Binary files /dev/null and b/fuzz/corpora/asn1/5fa8bd3013e5b0cd31f46d689edf26f3c8152e42 differ diff --git a/fuzz/corpora/asn1/60550766d8fedee345f25d983654810ccf99c840 b/fuzz/corpora/asn1/60550766d8fedee345f25d983654810ccf99c840 new file mode 100644 index 0000000..d2f4c6e --- /dev/null +++ b/fuzz/corpora/asn1/60550766d8fedee345f25d983654810ccf99c840 @@ -0,0 +1 @@ +0?0?g+?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/60790becd4794cef176e1c5e30637205fc6b6c0e b/fuzz/corpora/asn1/60790becd4794cef176e1c5e30637205fc6b6c0e new file mode 100644 index 0000000..a18b680 Binary files /dev/null and b/fuzz/corpora/asn1/60790becd4794cef176e1c5e30637205fc6b6c0e differ diff --git a/fuzz/corpora/asn1/6087724143cdaef4131365bd2821511ab08517be b/fuzz/corpora/asn1/6087724143cdaef4131365bd2821511ab08517be new file mode 100644 index 0000000..9f93719 --- /dev/null +++ b/fuzz/corpora/asn1/6087724143cdaef4131365bd2821511ab08517be @@ -0,0 +1 @@ +0?(?0?+?o?)??; \ No newline at end of file diff --git a/fuzz/corpora/asn1/609409900413f55f0a6219f9e56d8675fadf5776 b/fuzz/corpora/asn1/609409900413f55f0a6219f9e56d8675fadf5776 new file mode 100644 index 0000000..1519e49 Binary files /dev/null and b/fuzz/corpora/asn1/609409900413f55f0a6219f9e56d8675fadf5776 differ diff --git a/fuzz/corpora/asn1/60cd78b36ad1f71f866244ef78b12c18ff0a4864 b/fuzz/corpora/asn1/60cd78b36ad1f71f866244ef78b12c18ff0a4864 new file mode 100644 index 0000000..e5b72c7 Binary files /dev/null and b/fuzz/corpora/asn1/60cd78b36ad1f71f866244ef78b12c18ff0a4864 differ diff --git a/fuzz/corpora/asn1/60ea00f806e06abc29a069921edde1fd812fc22c b/fuzz/corpora/asn1/60ea00f806e06abc29a069921edde1fd812fc22c new file mode 100644 index 0000000..ecc844d Binary files /dev/null and b/fuzz/corpora/asn1/60ea00f806e06abc29a069921edde1fd812fc22c differ diff --git a/fuzz/corpora/asn1/60edbc959f962473fc8de88d51e9c5b122186ff6 b/fuzz/corpora/asn1/60edbc959f962473fc8de88d51e9c5b122186ff6 new file mode 100644 index 0000000..6c5c80f Binary files /dev/null and b/fuzz/corpora/asn1/60edbc959f962473fc8de88d51e9c5b122186ff6 differ diff --git a/fuzz/corpora/asn1/60f4ad72e1ffeee1bf27ace38c3126cf48af78d0 b/fuzz/corpora/asn1/60f4ad72e1ffeee1bf27ace38c3126cf48af78d0 new file mode 100644 index 0000000..0ac3149 --- /dev/null +++ b/fuzz/corpora/asn1/60f4ad72e1ffeee1bf27ace38c3126cf48af78d0 @@ -0,0 +1 @@ +1?????:??o??!?0*(? \ No newline at end of file diff --git a/fuzz/corpora/asn1/61b42cf8fc5a5b2c112d1411f25624c01159b406 b/fuzz/corpora/asn1/61b42cf8fc5a5b2c112d1411f25624c01159b406 new file mode 100644 index 0000000..9b819a9 Binary files /dev/null and b/fuzz/corpora/asn1/61b42cf8fc5a5b2c112d1411f25624c01159b406 differ diff --git a/fuzz/corpora/asn1/61c3891ad4a44c9889dcb66b7f2cd0f4eac71523 b/fuzz/corpora/asn1/61c3891ad4a44c9889dcb66b7f2cd0f4eac71523 new file mode 100644 index 0000000..18b3849 Binary files /dev/null and b/fuzz/corpora/asn1/61c3891ad4a44c9889dcb66b7f2cd0f4eac71523 differ diff --git a/fuzz/corpora/asn1/62255f676d5d9ab0a60a1358226e510c0480a84c b/fuzz/corpora/asn1/62255f676d5d9ab0a60a1358226e510c0480a84c new file mode 100644 index 0000000..ed5e7b5 Binary files /dev/null and b/fuzz/corpora/asn1/62255f676d5d9ab0a60a1358226e510c0480a84c differ diff --git a/fuzz/corpora/asn1/623357cf63544c927e8d32298af0dd760dba5dd9 b/fuzz/corpora/asn1/623357cf63544c927e8d32298af0dd760dba5dd9 new file mode 100644 index 0000000..4fbfa80 Binary files /dev/null and b/fuzz/corpora/asn1/623357cf63544c927e8d32298af0dd760dba5dd9 differ diff --git a/fuzz/corpora/asn1/62463d1e05bf3e9965dee1b7bb8ff7898fab473e b/fuzz/corpora/asn1/62463d1e05bf3e9965dee1b7bb8ff7898fab473e new file mode 100644 index 0000000..ac4d91c Binary files /dev/null and b/fuzz/corpora/asn1/62463d1e05bf3e9965dee1b7bb8ff7898fab473e differ diff --git a/fuzz/corpora/asn1/62cfc5ed7b2193d16ef9bea535d7bdbc4eb52bb8 b/fuzz/corpora/asn1/62cfc5ed7b2193d16ef9bea535d7bdbc4eb52bb8 new file mode 100644 index 0000000..091b8c6 Binary files /dev/null and b/fuzz/corpora/asn1/62cfc5ed7b2193d16ef9bea535d7bdbc4eb52bb8 differ diff --git a/fuzz/corpora/asn1/62d8d80eae2aff83994c7453ea6d504a41479f2d b/fuzz/corpora/asn1/62d8d80eae2aff83994c7453ea6d504a41479f2d new file mode 100644 index 0000000..3cb247d Binary files /dev/null and b/fuzz/corpora/asn1/62d8d80eae2aff83994c7453ea6d504a41479f2d differ diff --git a/fuzz/corpora/asn1/632357c1fca24ecfbb8f98b057188b73cf127a13 b/fuzz/corpora/asn1/632357c1fca24ecfbb8f98b057188b73cf127a13 new file mode 100644 index 0000000..0429f3e Binary files /dev/null and b/fuzz/corpora/asn1/632357c1fca24ecfbb8f98b057188b73cf127a13 differ diff --git a/fuzz/corpora/asn1/6328ebbf86790dccc0e28a67c4a6179c93bef283 b/fuzz/corpora/asn1/6328ebbf86790dccc0e28a67c4a6179c93bef283 new file mode 100644 index 0000000..a1f5959 Binary files /dev/null and b/fuzz/corpora/asn1/6328ebbf86790dccc0e28a67c4a6179c93bef283 differ diff --git a/fuzz/corpora/asn1/6358b923bf103ce7eb085240509f3381d4d06e58 b/fuzz/corpora/asn1/6358b923bf103ce7eb085240509f3381d4d06e58 new file mode 100644 index 0000000..6687509 Binary files /dev/null and b/fuzz/corpora/asn1/6358b923bf103ce7eb085240509f3381d4d06e58 differ diff --git a/fuzz/corpora/asn1/63daabb6ec3ec3e11ad110e35aa79441dba503f2 b/fuzz/corpora/asn1/63daabb6ec3ec3e11ad110e35aa79441dba503f2 new file mode 100644 index 0000000..f5cb8e5 Binary files /dev/null and b/fuzz/corpora/asn1/63daabb6ec3ec3e11ad110e35aa79441dba503f2 differ diff --git a/fuzz/corpora/asn1/63ee80715a5a140e4cd3d7a9f308f3ebfef6380e b/fuzz/corpora/asn1/63ee80715a5a140e4cd3d7a9f308f3ebfef6380e new file mode 100644 index 0000000..2f05faf Binary files /dev/null and b/fuzz/corpora/asn1/63ee80715a5a140e4cd3d7a9f308f3ebfef6380e differ diff --git a/fuzz/corpora/asn1/6400ff67884618922b78ede533b95e894711914e b/fuzz/corpora/asn1/6400ff67884618922b78ede533b95e894711914e new file mode 100644 index 0000000..656e71e Binary files /dev/null and b/fuzz/corpora/asn1/6400ff67884618922b78ede533b95e894711914e differ diff --git a/fuzz/corpora/asn1/64226243d5eb9fb2db47c18ec263a1e0b8e2b691 b/fuzz/corpora/asn1/64226243d5eb9fb2db47c18ec263a1e0b8e2b691 new file mode 100644 index 0000000..9ccfa0d Binary files /dev/null and b/fuzz/corpora/asn1/64226243d5eb9fb2db47c18ec263a1e0b8e2b691 differ diff --git a/fuzz/corpora/asn1/6447fdcf23d1e001003ebafa0ea4867d7104ea69 b/fuzz/corpora/asn1/6447fdcf23d1e001003ebafa0ea4867d7104ea69 new file mode 100644 index 0000000..1188bb6 Binary files /dev/null and b/fuzz/corpora/asn1/6447fdcf23d1e001003ebafa0ea4867d7104ea69 differ diff --git a/fuzz/corpora/asn1/649a3683a0b075ea36a81e9873e73459e6c860ba b/fuzz/corpora/asn1/649a3683a0b075ea36a81e9873e73459e6c860ba new file mode 100644 index 0000000..55cabed --- /dev/null +++ b/fuzz/corpora/asn1/649a3683a0b075ea36a81e9873e73459e6c860ba @@ -0,0 +1 @@ +0?00?15???) \ No newline at end of file diff --git a/fuzz/corpora/asn1/64d1d327ef2615bbb4c26079327aa79c4ea8d328 b/fuzz/corpora/asn1/64d1d327ef2615bbb4c26079327aa79c4ea8d328 new file mode 100644 index 0000000..2489c2a Binary files /dev/null and b/fuzz/corpora/asn1/64d1d327ef2615bbb4c26079327aa79c4ea8d328 differ diff --git a/fuzz/corpora/asn1/655e08024322f3ae5f14f4285faade81d91d864b b/fuzz/corpora/asn1/655e08024322f3ae5f14f4285faade81d91d864b new file mode 100644 index 0000000..756a9e1 Binary files /dev/null and b/fuzz/corpora/asn1/655e08024322f3ae5f14f4285faade81d91d864b differ diff --git a/fuzz/corpora/asn1/65af6baf05debb9ead16666e8a3db302a9edb4a6 b/fuzz/corpora/asn1/65af6baf05debb9ead16666e8a3db302a9edb4a6 new file mode 100644 index 0000000..685052b Binary files /dev/null and b/fuzz/corpora/asn1/65af6baf05debb9ead16666e8a3db302a9edb4a6 differ diff --git a/fuzz/corpora/asn1/660c995e7221bbe54b5cb9c9c12ebfdedb8982ec b/fuzz/corpora/asn1/660c995e7221bbe54b5cb9c9c12ebfdedb8982ec new file mode 100644 index 0000000..60815a8 Binary files /dev/null and b/fuzz/corpora/asn1/660c995e7221bbe54b5cb9c9c12ebfdedb8982ec differ diff --git a/fuzz/corpora/asn1/6634deb1ede6cfc778d0e61925ab54ab3ab73623 b/fuzz/corpora/asn1/6634deb1ede6cfc778d0e61925ab54ab3ab73623 new file mode 100644 index 0000000..a830be8 Binary files /dev/null and b/fuzz/corpora/asn1/6634deb1ede6cfc778d0e61925ab54ab3ab73623 differ diff --git a/fuzz/corpora/asn1/66d9b30d060759f6380306a89c46bee39e905639 b/fuzz/corpora/asn1/66d9b30d060759f6380306a89c46bee39e905639 new file mode 100644 index 0000000..97130a6 Binary files /dev/null and b/fuzz/corpora/asn1/66d9b30d060759f6380306a89c46bee39e905639 differ diff --git a/fuzz/corpora/asn1/6739c2a2e3eb8a1c3567c7230a5da00e275110a6 b/fuzz/corpora/asn1/6739c2a2e3eb8a1c3567c7230a5da00e275110a6 new file mode 100644 index 0000000..2e8ebc3 Binary files /dev/null and b/fuzz/corpora/asn1/6739c2a2e3eb8a1c3567c7230a5da00e275110a6 differ diff --git a/fuzz/corpora/asn1/674cc28412e66915e79e873f1c01f25f32865ccf b/fuzz/corpora/asn1/674cc28412e66915e79e873f1c01f25f32865ccf new file mode 100644 index 0000000..83030a2 Binary files /dev/null and b/fuzz/corpora/asn1/674cc28412e66915e79e873f1c01f25f32865ccf differ diff --git a/fuzz/corpora/asn1/6753b44d94e61d32fb28e43157521d0caf6c7987 b/fuzz/corpora/asn1/6753b44d94e61d32fb28e43157521d0caf6c7987 new file mode 100644 index 0000000..47efa2f Binary files /dev/null and b/fuzz/corpora/asn1/6753b44d94e61d32fb28e43157521d0caf6c7987 differ diff --git a/fuzz/corpora/asn1/678e8d95e8fb6164c0f2b9cdea80401453df480d b/fuzz/corpora/asn1/678e8d95e8fb6164c0f2b9cdea80401453df480d new file mode 100644 index 0000000..3f43b62 Binary files /dev/null and b/fuzz/corpora/asn1/678e8d95e8fb6164c0f2b9cdea80401453df480d differ diff --git a/fuzz/corpora/asn1/67d0f97e5c0680d8466f721297209dc82c7f2c8b b/fuzz/corpora/asn1/67d0f97e5c0680d8466f721297209dc82c7f2c8b new file mode 100644 index 0000000..1020fba Binary files /dev/null and b/fuzz/corpora/asn1/67d0f97e5c0680d8466f721297209dc82c7f2c8b differ diff --git a/fuzz/corpora/asn1/684430b6e18c43dfd388ceff00c51b3eb36e1537 b/fuzz/corpora/asn1/684430b6e18c43dfd388ceff00c51b3eb36e1537 new file mode 100644 index 0000000..fa97049 Binary files /dev/null and b/fuzz/corpora/asn1/684430b6e18c43dfd388ceff00c51b3eb36e1537 differ diff --git a/fuzz/corpora/asn1/6878bf365d3bb7e1447a221d1020e9be59b2b9a5 b/fuzz/corpora/asn1/6878bf365d3bb7e1447a221d1020e9be59b2b9a5 new file mode 100644 index 0000000..f142467 Binary files /dev/null and b/fuzz/corpora/asn1/6878bf365d3bb7e1447a221d1020e9be59b2b9a5 differ diff --git a/fuzz/corpora/asn1/68d1f9fcfbd7ffd2b94dcf530754a4d9439bc381 b/fuzz/corpora/asn1/68d1f9fcfbd7ffd2b94dcf530754a4d9439bc381 new file mode 100644 index 0000000..1a86f89 Binary files /dev/null and b/fuzz/corpora/asn1/68d1f9fcfbd7ffd2b94dcf530754a4d9439bc381 differ diff --git a/fuzz/corpora/asn1/68de0b6d4314e873d72e18c4db14bcf38ec22105 b/fuzz/corpora/asn1/68de0b6d4314e873d72e18c4db14bcf38ec22105 new file mode 100644 index 0000000..e7e7a5c Binary files /dev/null and b/fuzz/corpora/asn1/68de0b6d4314e873d72e18c4db14bcf38ec22105 differ diff --git a/fuzz/corpora/asn1/68eda3bb456d468181e72334dc6fb751daef0bb9 b/fuzz/corpora/asn1/68eda3bb456d468181e72334dc6fb751daef0bb9 new file mode 100644 index 0000000..8616705 Binary files /dev/null and b/fuzz/corpora/asn1/68eda3bb456d468181e72334dc6fb751daef0bb9 differ diff --git a/fuzz/corpora/asn1/6992598b7b6dd2421948b740ed4b5814388fcb29 b/fuzz/corpora/asn1/6992598b7b6dd2421948b740ed4b5814388fcb29 new file mode 100644 index 0000000..a3ce7f9 Binary files /dev/null and b/fuzz/corpora/asn1/6992598b7b6dd2421948b740ed4b5814388fcb29 differ diff --git a/fuzz/corpora/asn1/69bafa8f6f9c13409943f38aaa0ce1cde8cbe7c5 b/fuzz/corpora/asn1/69bafa8f6f9c13409943f38aaa0ce1cde8cbe7c5 new file mode 100644 index 0000000..7c5208b Binary files /dev/null and b/fuzz/corpora/asn1/69bafa8f6f9c13409943f38aaa0ce1cde8cbe7c5 differ diff --git a/fuzz/corpora/asn1/69d1c137fc2bd55405039dd9ceee0006244edbd2 b/fuzz/corpora/asn1/69d1c137fc2bd55405039dd9ceee0006244edbd2 new file mode 100644 index 0000000..76c524c Binary files /dev/null and b/fuzz/corpora/asn1/69d1c137fc2bd55405039dd9ceee0006244edbd2 differ diff --git a/fuzz/corpora/asn1/6a294f00e90741c6c4087ee033ef25defaea9f01 b/fuzz/corpora/asn1/6a294f00e90741c6c4087ee033ef25defaea9f01 new file mode 100644 index 0000000..83a3ab7 --- /dev/null +++ b/fuzz/corpora/asn1/6a294f00e90741c6c4087ee033ef25defaea9f01 @@ -0,0 +1 @@ +0?(?0?P?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/6a6af9c4f01f7beceb54f969fc28b6af78a21095 b/fuzz/corpora/asn1/6a6af9c4f01f7beceb54f969fc28b6af78a21095 new file mode 100644 index 0000000..fca4c77 Binary files /dev/null and b/fuzz/corpora/asn1/6a6af9c4f01f7beceb54f969fc28b6af78a21095 differ diff --git a/fuzz/corpora/asn1/6b0df423b23c5d09bb2087c08eac373cad06128a b/fuzz/corpora/asn1/6b0df423b23c5d09bb2087c08eac373cad06128a new file mode 100644 index 0000000..e21135a Binary files /dev/null and b/fuzz/corpora/asn1/6b0df423b23c5d09bb2087c08eac373cad06128a differ diff --git a/fuzz/corpora/asn1/6b339dbffaae6e29e127e08cce63326ecc47891b b/fuzz/corpora/asn1/6b339dbffaae6e29e127e08cce63326ecc47891b new file mode 100644 index 0000000..534b66a Binary files /dev/null and b/fuzz/corpora/asn1/6b339dbffaae6e29e127e08cce63326ecc47891b differ diff --git a/fuzz/corpora/asn1/6ba10191d1260b66d9f3adce2da67de82827db06 b/fuzz/corpora/asn1/6ba10191d1260b66d9f3adce2da67de82827db06 new file mode 100644 index 0000000..21751df Binary files /dev/null and b/fuzz/corpora/asn1/6ba10191d1260b66d9f3adce2da67de82827db06 differ diff --git a/fuzz/corpora/asn1/6bc0e97a1ae092057aab172de1d5f979389a3f7d b/fuzz/corpora/asn1/6bc0e97a1ae092057aab172de1d5f979389a3f7d new file mode 100644 index 0000000..13a012d Binary files /dev/null and b/fuzz/corpora/asn1/6bc0e97a1ae092057aab172de1d5f979389a3f7d differ diff --git a/fuzz/corpora/asn1/6bc16c8f7b5d155b9e483d889598adac1eaf8b40 b/fuzz/corpora/asn1/6bc16c8f7b5d155b9e483d889598adac1eaf8b40 new file mode 100644 index 0000000..4d2b6f5 Binary files /dev/null and b/fuzz/corpora/asn1/6bc16c8f7b5d155b9e483d889598adac1eaf8b40 differ diff --git a/fuzz/corpora/asn1/6bd62279a2f55389047a59534fd01db7da81111f b/fuzz/corpora/asn1/6bd62279a2f55389047a59534fd01db7da81111f new file mode 100644 index 0000000..a4abf46 --- /dev/null +++ b/fuzz/corpora/asn1/6bd62279a2f55389047a59534fd01db7da81111f @@ -0,0 +1 @@ +0?1?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/6c3f36413f8e9deab918912635ce6474ba2e1b73 b/fuzz/corpora/asn1/6c3f36413f8e9deab918912635ce6474ba2e1b73 new file mode 100644 index 0000000..6c24441 Binary files /dev/null and b/fuzz/corpora/asn1/6c3f36413f8e9deab918912635ce6474ba2e1b73 differ diff --git a/fuzz/corpora/asn1/6c48adb5092cc17e90b5b0b56cda68938d9b2699 b/fuzz/corpora/asn1/6c48adb5092cc17e90b5b0b56cda68938d9b2699 new file mode 100644 index 0000000..ccbd661 Binary files /dev/null and b/fuzz/corpora/asn1/6c48adb5092cc17e90b5b0b56cda68938d9b2699 differ diff --git a/fuzz/corpora/asn1/6cb5e956f2c9d730489520c6ecd18a5e924530d5 b/fuzz/corpora/asn1/6cb5e956f2c9d730489520c6ecd18a5e924530d5 new file mode 100644 index 0000000..a16eeec Binary files /dev/null and b/fuzz/corpora/asn1/6cb5e956f2c9d730489520c6ecd18a5e924530d5 differ diff --git a/fuzz/corpora/asn1/6cd5184adee06f90cc8d72b300d9d8b8f44d3fb5 b/fuzz/corpora/asn1/6cd5184adee06f90cc8d72b300d9d8b8f44d3fb5 new file mode 100644 index 0000000..9162a74 --- /dev/null +++ b/fuzz/corpora/asn1/6cd5184adee06f90cc8d72b300d9d8b8f44d3fb5 @@ -0,0 +1 @@ +0?00?15???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/6d60358f94fe42ab4fb859ae3998e6d2cb202fb9 b/fuzz/corpora/asn1/6d60358f94fe42ab4fb859ae3998e6d2cb202fb9 new file mode 100644 index 0000000..f5bb4ae Binary files /dev/null and b/fuzz/corpora/asn1/6d60358f94fe42ab4fb859ae3998e6d2cb202fb9 differ diff --git a/fuzz/corpora/asn1/6dcad75dbb9342c5030749a1d00db619833b2008 b/fuzz/corpora/asn1/6dcad75dbb9342c5030749a1d00db619833b2008 new file mode 100644 index 0000000..c8e94c0 Binary files /dev/null and b/fuzz/corpora/asn1/6dcad75dbb9342c5030749a1d00db619833b2008 differ diff --git a/fuzz/corpora/asn1/6e048e136549f39633ae24db9da9f2ddd1d710bf b/fuzz/corpora/asn1/6e048e136549f39633ae24db9da9f2ddd1d710bf new file mode 100644 index 0000000..a1e9d7a Binary files /dev/null and b/fuzz/corpora/asn1/6e048e136549f39633ae24db9da9f2ddd1d710bf differ diff --git a/fuzz/corpora/asn1/6e2c87aab76767c919cd2f5134b86a3e9ca6b809 b/fuzz/corpora/asn1/6e2c87aab76767c919cd2f5134b86a3e9ca6b809 new file mode 100644 index 0000000..2e54fe1 Binary files /dev/null and b/fuzz/corpora/asn1/6e2c87aab76767c919cd2f5134b86a3e9ca6b809 differ diff --git a/fuzz/corpora/asn1/6e3de5cbf0e4d7a9d04005e62f28545ca64a5e10 b/fuzz/corpora/asn1/6e3de5cbf0e4d7a9d04005e62f28545ca64a5e10 new file mode 100644 index 0000000..2070c2a Binary files /dev/null and b/fuzz/corpora/asn1/6e3de5cbf0e4d7a9d04005e62f28545ca64a5e10 differ diff --git a/fuzz/corpora/asn1/6e5cf4ee0e5b64152af0f38aebef83c7c8d7b396 b/fuzz/corpora/asn1/6e5cf4ee0e5b64152af0f38aebef83c7c8d7b396 new file mode 100644 index 0000000..784c8d0 Binary files /dev/null and b/fuzz/corpora/asn1/6e5cf4ee0e5b64152af0f38aebef83c7c8d7b396 differ diff --git a/fuzz/corpora/asn1/6e5ed7741c04c743cc84638ed564f855117177af b/fuzz/corpora/asn1/6e5ed7741c04c743cc84638ed564f855117177af new file mode 100644 index 0000000..9cdf0ab Binary files /dev/null and b/fuzz/corpora/asn1/6e5ed7741c04c743cc84638ed564f855117177af differ diff --git a/fuzz/corpora/asn1/6e72692cc2fbd4198ac238c1fc659e2cc697a084 b/fuzz/corpora/asn1/6e72692cc2fbd4198ac238c1fc659e2cc697a084 new file mode 100644 index 0000000..ac097f9 Binary files /dev/null and b/fuzz/corpora/asn1/6e72692cc2fbd4198ac238c1fc659e2cc697a084 differ diff --git a/fuzz/corpora/asn1/6f873feb224b4b95073c06d3c1dcaf77a5eec2c9 b/fuzz/corpora/asn1/6f873feb224b4b95073c06d3c1dcaf77a5eec2c9 new file mode 100644 index 0000000..74eebf0 Binary files /dev/null and b/fuzz/corpora/asn1/6f873feb224b4b95073c06d3c1dcaf77a5eec2c9 differ diff --git a/fuzz/corpora/asn1/6f89aa80ce747e206cd60992a37f5fa6a9a53c4d b/fuzz/corpora/asn1/6f89aa80ce747e206cd60992a37f5fa6a9a53c4d new file mode 100644 index 0000000..1805d94 Binary files /dev/null and b/fuzz/corpora/asn1/6f89aa80ce747e206cd60992a37f5fa6a9a53c4d differ diff --git a/fuzz/corpora/asn1/6fa8c316293af4de4b84b2554148fea19d6f50d2 b/fuzz/corpora/asn1/6fa8c316293af4de4b84b2554148fea19d6f50d2 new file mode 100644 index 0000000..015b79d Binary files /dev/null and b/fuzz/corpora/asn1/6fa8c316293af4de4b84b2554148fea19d6f50d2 differ diff --git a/fuzz/corpora/asn1/6fddec6ace3ec8a71281c6e3ee1bd4878cb01ceb b/fuzz/corpora/asn1/6fddec6ace3ec8a71281c6e3ee1bd4878cb01ceb new file mode 100644 index 0000000..92e969b --- /dev/null +++ b/fuzz/corpora/asn1/6fddec6ace3ec8a71281c6e3ee1bd4878cb01ceb @@ -0,0 +1 @@ +0??0?0???o!????????;!*?*'O0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/70203839c63f16ae4932d6ef5c07928d83732f9c b/fuzz/corpora/asn1/70203839c63f16ae4932d6ef5c07928d83732f9c new file mode 100644 index 0000000..dce2166 Binary files /dev/null and b/fuzz/corpora/asn1/70203839c63f16ae4932d6ef5c07928d83732f9c differ diff --git a/fuzz/corpora/asn1/704dce70f6fa3d3d564478024f566631eb679974 b/fuzz/corpora/asn1/704dce70f6fa3d3d564478024f566631eb679974 new file mode 100644 index 0000000..380a7de Binary files /dev/null and b/fuzz/corpora/asn1/704dce70f6fa3d3d564478024f566631eb679974 differ diff --git a/fuzz/corpora/asn1/70a85da4e2d45d07c092a07ffbcda45b6b9e2d4d b/fuzz/corpora/asn1/70a85da4e2d45d07c092a07ffbcda45b6b9e2d4d new file mode 100644 index 0000000..54b745b Binary files /dev/null and b/fuzz/corpora/asn1/70a85da4e2d45d07c092a07ffbcda45b6b9e2d4d differ diff --git a/fuzz/corpora/asn1/715fa32b1fde7aede81549d088f70f390fee08bf b/fuzz/corpora/asn1/715fa32b1fde7aede81549d088f70f390fee08bf new file mode 100644 index 0000000..ec312fe Binary files /dev/null and b/fuzz/corpora/asn1/715fa32b1fde7aede81549d088f70f390fee08bf differ diff --git a/fuzz/corpora/asn1/716921aee7e60aa0a21443e5f4d43399b4249ad1 b/fuzz/corpora/asn1/716921aee7e60aa0a21443e5f4d43399b4249ad1 new file mode 100644 index 0000000..8dc61ab Binary files /dev/null and b/fuzz/corpora/asn1/716921aee7e60aa0a21443e5f4d43399b4249ad1 differ diff --git a/fuzz/corpora/asn1/71cabf52169167fb7b736fdad16fa7eb189d0e5e b/fuzz/corpora/asn1/71cabf52169167fb7b736fdad16fa7eb189d0e5e new file mode 100644 index 0000000..94a416d Binary files /dev/null and b/fuzz/corpora/asn1/71cabf52169167fb7b736fdad16fa7eb189d0e5e differ diff --git a/fuzz/corpora/asn1/71fbf889ec635da1eed7947ba3c739122a5343f3 b/fuzz/corpora/asn1/71fbf889ec635da1eed7947ba3c739122a5343f3 new file mode 100644 index 0000000..6b6c61f Binary files /dev/null and b/fuzz/corpora/asn1/71fbf889ec635da1eed7947ba3c739122a5343f3 differ diff --git a/fuzz/corpora/asn1/72037c8039571dfbb4ab2480b5238430aa477ba2 b/fuzz/corpora/asn1/72037c8039571dfbb4ab2480b5238430aa477ba2 new file mode 100644 index 0000000..3ebe39f Binary files /dev/null and b/fuzz/corpora/asn1/72037c8039571dfbb4ab2480b5238430aa477ba2 differ diff --git a/fuzz/corpora/asn1/720c0ecc46139b2a1daba3e08c3c3abd112cf38b b/fuzz/corpora/asn1/720c0ecc46139b2a1daba3e08c3c3abd112cf38b new file mode 100644 index 0000000..4f08475 Binary files /dev/null and b/fuzz/corpora/asn1/720c0ecc46139b2a1daba3e08c3c3abd112cf38b differ diff --git a/fuzz/corpora/asn1/7216ee1a6e4c7f90ec6b00684c29d065db1b18b4 b/fuzz/corpora/asn1/7216ee1a6e4c7f90ec6b00684c29d065db1b18b4 new file mode 100644 index 0000000..a86b1b6 Binary files /dev/null and b/fuzz/corpora/asn1/7216ee1a6e4c7f90ec6b00684c29d065db1b18b4 differ diff --git a/fuzz/corpora/asn1/723bbb4cf7fe2baab9ade461d2a68bec592dab24 b/fuzz/corpora/asn1/723bbb4cf7fe2baab9ade461d2a68bec592dab24 new file mode 100644 index 0000000..8b29d08 Binary files /dev/null and b/fuzz/corpora/asn1/723bbb4cf7fe2baab9ade461d2a68bec592dab24 differ diff --git a/fuzz/corpora/asn1/7248a08a00d57e9ea49ea0a4717bf07a47fffde7 b/fuzz/corpora/asn1/7248a08a00d57e9ea49ea0a4717bf07a47fffde7 new file mode 100644 index 0000000..846a947 Binary files /dev/null and b/fuzz/corpora/asn1/7248a08a00d57e9ea49ea0a4717bf07a47fffde7 differ diff --git a/fuzz/corpora/asn1/72ab87bc6a188de6e8998fdca5d1d55e29be20bd b/fuzz/corpora/asn1/72ab87bc6a188de6e8998fdca5d1d55e29be20bd new file mode 100644 index 0000000..02c96b4 Binary files /dev/null and b/fuzz/corpora/asn1/72ab87bc6a188de6e8998fdca5d1d55e29be20bd differ diff --git a/fuzz/corpora/asn1/72c216181f0e9640844dd73c7b61e713804a5d32 b/fuzz/corpora/asn1/72c216181f0e9640844dd73c7b61e713804a5d32 new file mode 100644 index 0000000..edb458e Binary files /dev/null and b/fuzz/corpora/asn1/72c216181f0e9640844dd73c7b61e713804a5d32 differ diff --git a/fuzz/corpora/asn1/72df1cad68c213e7d7f9aa83be00e4851763412a b/fuzz/corpora/asn1/72df1cad68c213e7d7f9aa83be00e4851763412a new file mode 100644 index 0000000..1c67f52 Binary files /dev/null and b/fuzz/corpora/asn1/72df1cad68c213e7d7f9aa83be00e4851763412a differ diff --git a/fuzz/corpora/asn1/73737dd181657162c7c89006ab785402a88251d7 b/fuzz/corpora/asn1/73737dd181657162c7c89006ab785402a88251d7 new file mode 100644 index 0000000..b36a808 Binary files /dev/null and b/fuzz/corpora/asn1/73737dd181657162c7c89006ab785402a88251d7 differ diff --git a/fuzz/corpora/asn1/73bac7a1d5030eab114d9b737e06809776fde47b b/fuzz/corpora/asn1/73bac7a1d5030eab114d9b737e06809776fde47b new file mode 100644 index 0000000..a9c3739 Binary files /dev/null and b/fuzz/corpora/asn1/73bac7a1d5030eab114d9b737e06809776fde47b differ diff --git a/fuzz/corpora/asn1/74159245d6ad8ed58b0267058cc44850da40ed22 b/fuzz/corpora/asn1/74159245d6ad8ed58b0267058cc44850da40ed22 new file mode 100644 index 0000000..68d8ebf Binary files /dev/null and b/fuzz/corpora/asn1/74159245d6ad8ed58b0267058cc44850da40ed22 differ diff --git a/fuzz/corpora/asn1/74660a096dc61cfa2c148166031e46e9cf84d894 b/fuzz/corpora/asn1/74660a096dc61cfa2c148166031e46e9cf84d894 new file mode 100644 index 0000000..ffb672c Binary files /dev/null and b/fuzz/corpora/asn1/74660a096dc61cfa2c148166031e46e9cf84d894 differ diff --git a/fuzz/corpora/asn1/750341de5c4922df584cf4287dc55663a1ebbda0 b/fuzz/corpora/asn1/750341de5c4922df584cf4287dc55663a1ebbda0 new file mode 100644 index 0000000..204303c Binary files /dev/null and b/fuzz/corpora/asn1/750341de5c4922df584cf4287dc55663a1ebbda0 differ diff --git a/fuzz/corpora/asn1/75486ea84e9dac7ef3c867f36491df4f41663a30 b/fuzz/corpora/asn1/75486ea84e9dac7ef3c867f36491df4f41663a30 new file mode 100644 index 0000000..cb52d97 Binary files /dev/null and b/fuzz/corpora/asn1/75486ea84e9dac7ef3c867f36491df4f41663a30 differ diff --git a/fuzz/corpora/asn1/754b14b8b9b0118bd84dae57f3cbd7f9ed49699a b/fuzz/corpora/asn1/754b14b8b9b0118bd84dae57f3cbd7f9ed49699a new file mode 100644 index 0000000..6ac2571 Binary files /dev/null and b/fuzz/corpora/asn1/754b14b8b9b0118bd84dae57f3cbd7f9ed49699a differ diff --git a/fuzz/corpora/asn1/75e18c5154f7b32c57876058bf49bee90218eaba b/fuzz/corpora/asn1/75e18c5154f7b32c57876058bf49bee90218eaba new file mode 100644 index 0000000..8e49ea4 Binary files /dev/null and b/fuzz/corpora/asn1/75e18c5154f7b32c57876058bf49bee90218eaba differ diff --git a/fuzz/corpora/asn1/7643d22dab1e37592dae0d5271e677280a7ef78f b/fuzz/corpora/asn1/7643d22dab1e37592dae0d5271e677280a7ef78f new file mode 100644 index 0000000..3ff0366 Binary files /dev/null and b/fuzz/corpora/asn1/7643d22dab1e37592dae0d5271e677280a7ef78f differ diff --git a/fuzz/corpora/asn1/7648423756b1729ae2cf51c4d7a46277ce21f291 b/fuzz/corpora/asn1/7648423756b1729ae2cf51c4d7a46277ce21f291 new file mode 100644 index 0000000..ec8dbf2 Binary files /dev/null and b/fuzz/corpora/asn1/7648423756b1729ae2cf51c4d7a46277ce21f291 differ diff --git a/fuzz/corpora/asn1/76948f6d66cf6a6fb6555be11b723c334eb53eaf b/fuzz/corpora/asn1/76948f6d66cf6a6fb6555be11b723c334eb53eaf new file mode 100644 index 0000000..84cae87 Binary files /dev/null and b/fuzz/corpora/asn1/76948f6d66cf6a6fb6555be11b723c334eb53eaf differ diff --git a/fuzz/corpora/asn1/76e901c7a7a1a7f8b8de0187dc2542fd69ffef2c b/fuzz/corpora/asn1/76e901c7a7a1a7f8b8de0187dc2542fd69ffef2c new file mode 100644 index 0000000..4215b12 Binary files /dev/null and b/fuzz/corpora/asn1/76e901c7a7a1a7f8b8de0187dc2542fd69ffef2c differ diff --git a/fuzz/corpora/asn1/77314afabb740ebd60c6338831927145817e0d0f b/fuzz/corpora/asn1/77314afabb740ebd60c6338831927145817e0d0f new file mode 100644 index 0000000..bd0dc67 Binary files /dev/null and b/fuzz/corpora/asn1/77314afabb740ebd60c6338831927145817e0d0f differ diff --git a/fuzz/corpora/asn1/774aed802c2a5abdd688ba6b90931cd376886660 b/fuzz/corpora/asn1/774aed802c2a5abdd688ba6b90931cd376886660 new file mode 100644 index 0000000..4301540 --- /dev/null +++ b/fuzz/corpora/asn1/774aed802c2a5abdd688ba6b90931cd376886660 @@ -0,0 +1 @@ +0?)0??1???????;;?!? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7784a455bbb2a502160b9b6059eb31b8eb514d06 b/fuzz/corpora/asn1/7784a455bbb2a502160b9b6059eb31b8eb514d06 new file mode 100644 index 0000000..3ff725c Binary files /dev/null and b/fuzz/corpora/asn1/7784a455bbb2a502160b9b6059eb31b8eb514d06 differ diff --git a/fuzz/corpora/asn1/779207cb455f8ff8022e39b29643042f7e73d7b6 b/fuzz/corpora/asn1/779207cb455f8ff8022e39b29643042f7e73d7b6 new file mode 100644 index 0000000..dafe281 Binary files /dev/null and b/fuzz/corpora/asn1/779207cb455f8ff8022e39b29643042f7e73d7b6 differ diff --git a/fuzz/corpora/asn1/77bb048bfe689410b5d54bcc860f4acb4c4c4cd1 b/fuzz/corpora/asn1/77bb048bfe689410b5d54bcc860f4acb4c4c4cd1 new file mode 100644 index 0000000..30967ce Binary files /dev/null and b/fuzz/corpora/asn1/77bb048bfe689410b5d54bcc860f4acb4c4c4cd1 differ diff --git a/fuzz/corpora/asn1/77d3f1285c1a977062f0ec2c761a45989325baf7 b/fuzz/corpora/asn1/77d3f1285c1a977062f0ec2c761a45989325baf7 new file mode 100644 index 0000000..1d1030d Binary files /dev/null and b/fuzz/corpora/asn1/77d3f1285c1a977062f0ec2c761a45989325baf7 differ diff --git a/fuzz/corpora/asn1/77efbe986e74000d74ec51fea9f3caa6b4cf4102 b/fuzz/corpora/asn1/77efbe986e74000d74ec51fea9f3caa6b4cf4102 new file mode 100644 index 0000000..8bf8877 Binary files /dev/null and b/fuzz/corpora/asn1/77efbe986e74000d74ec51fea9f3caa6b4cf4102 differ diff --git a/fuzz/corpora/asn1/784404910947dbaae8b2a25c58e4f732977c784f b/fuzz/corpora/asn1/784404910947dbaae8b2a25c58e4f732977c784f new file mode 100644 index 0000000..7601bff Binary files /dev/null and b/fuzz/corpora/asn1/784404910947dbaae8b2a25c58e4f732977c784f differ diff --git a/fuzz/corpora/asn1/785206b8d7f0ace6a6f34f17f4972c1040cdeab9 b/fuzz/corpora/asn1/785206b8d7f0ace6a6f34f17f4972c1040cdeab9 new file mode 100644 index 0000000..270ca7a Binary files /dev/null and b/fuzz/corpora/asn1/785206b8d7f0ace6a6f34f17f4972c1040cdeab9 differ diff --git a/fuzz/corpora/asn1/785c1329281d237cb47ee04361377cf651d1ffe4 b/fuzz/corpora/asn1/785c1329281d237cb47ee04361377cf651d1ffe4 new file mode 100644 index 0000000..1bb9233 Binary files /dev/null and b/fuzz/corpora/asn1/785c1329281d237cb47ee04361377cf651d1ffe4 differ diff --git a/fuzz/corpora/asn1/786535bed33aa144205c4de4ead086eb68d09672 b/fuzz/corpora/asn1/786535bed33aa144205c4de4ead086eb68d09672 new file mode 100644 index 0000000..d922a97 Binary files /dev/null and b/fuzz/corpora/asn1/786535bed33aa144205c4de4ead086eb68d09672 differ diff --git a/fuzz/corpora/asn1/787b1611297a57a2912ed023317e0b03065f6953 b/fuzz/corpora/asn1/787b1611297a57a2912ed023317e0b03065f6953 new file mode 100644 index 0000000..5bdb6dc Binary files /dev/null and b/fuzz/corpora/asn1/787b1611297a57a2912ed023317e0b03065f6953 differ diff --git a/fuzz/corpora/asn1/78d03c717a134ed4bfd13cb25f2c9421210dabdb b/fuzz/corpora/asn1/78d03c717a134ed4bfd13cb25f2c9421210dabdb new file mode 100644 index 0000000..29281c9 Binary files /dev/null and b/fuzz/corpora/asn1/78d03c717a134ed4bfd13cb25f2c9421210dabdb differ diff --git a/fuzz/corpora/asn1/7943043cce5c94cba3edc6ba727d4de2c92afce7 b/fuzz/corpora/asn1/7943043cce5c94cba3edc6ba727d4de2c92afce7 new file mode 100644 index 0000000..0947ea9 Binary files /dev/null and b/fuzz/corpora/asn1/7943043cce5c94cba3edc6ba727d4de2c92afce7 differ diff --git a/fuzz/corpora/asn1/79bab942ad3201c73d1e3ba326c86f081641e3b7 b/fuzz/corpora/asn1/79bab942ad3201c73d1e3ba326c86f081641e3b7 new file mode 100644 index 0000000..940fdc6 Binary files /dev/null and b/fuzz/corpora/asn1/79bab942ad3201c73d1e3ba326c86f081641e3b7 differ diff --git a/fuzz/corpora/asn1/79e938c8c6782ecc93a2daa2725a780dfbe3f0b8 b/fuzz/corpora/asn1/79e938c8c6782ecc93a2daa2725a780dfbe3f0b8 new file mode 100644 index 0000000..ab92fc8 Binary files /dev/null and b/fuzz/corpora/asn1/79e938c8c6782ecc93a2daa2725a780dfbe3f0b8 differ diff --git a/fuzz/corpora/asn1/7a0e44e06aff64a55dc8c5cbf511e92f67b6a3b9 b/fuzz/corpora/asn1/7a0e44e06aff64a55dc8c5cbf511e92f67b6a3b9 new file mode 100644 index 0000000..3bc1d1c Binary files /dev/null and b/fuzz/corpora/asn1/7a0e44e06aff64a55dc8c5cbf511e92f67b6a3b9 differ diff --git a/fuzz/corpora/asn1/7a26246f2e2ae68179eab0d49aa2dbd3f0ca022e b/fuzz/corpora/asn1/7a26246f2e2ae68179eab0d49aa2dbd3f0ca022e new file mode 100644 index 0000000..060bee4 --- /dev/null +++ b/fuzz/corpora/asn1/7a26246f2e2ae68179eab0d49aa2dbd3f0ca022e @@ -0,0 +1 @@ +0?0?0?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7a795eea3179fc6b64c7ad8650d54c092d47972c b/fuzz/corpora/asn1/7a795eea3179fc6b64c7ad8650d54c092d47972c new file mode 100644 index 0000000..d247b18 Binary files /dev/null and b/fuzz/corpora/asn1/7a795eea3179fc6b64c7ad8650d54c092d47972c differ diff --git a/fuzz/corpora/asn1/7af1d8530da60b85d5a3de7ed4d235451d81a0c8 b/fuzz/corpora/asn1/7af1d8530da60b85d5a3de7ed4d235451d81a0c8 new file mode 100644 index 0000000..0cbab42 --- /dev/null +++ b/fuzz/corpora/asn1/7af1d8530da60b85d5a3de7ed4d235451d81a0c8 @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7b051999740d7d60ffd85a15f0a45ddb8fe8fddb b/fuzz/corpora/asn1/7b051999740d7d60ffd85a15f0a45ddb8fe8fddb new file mode 100644 index 0000000..8893ede Binary files /dev/null and b/fuzz/corpora/asn1/7b051999740d7d60ffd85a15f0a45ddb8fe8fddb differ diff --git a/fuzz/corpora/asn1/7b45c634020ec35736e7776105a777f1460aa17c b/fuzz/corpora/asn1/7b45c634020ec35736e7776105a777f1460aa17c new file mode 100644 index 0000000..5bf1c06 Binary files /dev/null and b/fuzz/corpora/asn1/7b45c634020ec35736e7776105a777f1460aa17c differ diff --git a/fuzz/corpora/asn1/7b649cc8e3b828ed84806faeacf7da15ee1c56fc b/fuzz/corpora/asn1/7b649cc8e3b828ed84806faeacf7da15ee1c56fc new file mode 100644 index 0000000..4b8f29a Binary files /dev/null and b/fuzz/corpora/asn1/7b649cc8e3b828ed84806faeacf7da15ee1c56fc differ diff --git a/fuzz/corpora/asn1/7bfc2d1bf62f9ac2fb32cfde53b5fddc13521520 b/fuzz/corpora/asn1/7bfc2d1bf62f9ac2fb32cfde53b5fddc13521520 new file mode 100644 index 0000000..19200f0 Binary files /dev/null and b/fuzz/corpora/asn1/7bfc2d1bf62f9ac2fb32cfde53b5fddc13521520 differ diff --git a/fuzz/corpora/asn1/7c20e962572534d86ddc8c8fa32cf8a0446eae8a b/fuzz/corpora/asn1/7c20e962572534d86ddc8c8fa32cf8a0446eae8a new file mode 100644 index 0000000..363614c Binary files /dev/null and b/fuzz/corpora/asn1/7c20e962572534d86ddc8c8fa32cf8a0446eae8a differ diff --git a/fuzz/corpora/asn1/7c3f10211b3332fc264c0da69181d2fd13a481e3 b/fuzz/corpora/asn1/7c3f10211b3332fc264c0da69181d2fd13a481e3 new file mode 100644 index 0000000..77e8290 Binary files /dev/null and b/fuzz/corpora/asn1/7c3f10211b3332fc264c0da69181d2fd13a481e3 differ diff --git a/fuzz/corpora/asn1/7ca409147fb5dd5ae866b18e278b4e255f9ba27c b/fuzz/corpora/asn1/7ca409147fb5dd5ae866b18e278b4e255f9ba27c new file mode 100644 index 0000000..42b1ee7 Binary files /dev/null and b/fuzz/corpora/asn1/7ca409147fb5dd5ae866b18e278b4e255f9ba27c differ diff --git a/fuzz/corpora/asn1/7ccb11879657cc5761152406275ebb2a89146f3f b/fuzz/corpora/asn1/7ccb11879657cc5761152406275ebb2a89146f3f new file mode 100644 index 0000000..01517a1 Binary files /dev/null and b/fuzz/corpora/asn1/7ccb11879657cc5761152406275ebb2a89146f3f differ diff --git a/fuzz/corpora/asn1/7cce3dd6f09f3a3760d49f205d6e8113a191b7bd b/fuzz/corpora/asn1/7cce3dd6f09f3a3760d49f205d6e8113a191b7bd new file mode 100644 index 0000000..96748b1 Binary files /dev/null and b/fuzz/corpora/asn1/7cce3dd6f09f3a3760d49f205d6e8113a191b7bd differ diff --git a/fuzz/corpora/asn1/7d0281929713e9e09795d924c72b23bab365c4cc b/fuzz/corpora/asn1/7d0281929713e9e09795d924c72b23bab365c4cc new file mode 100644 index 0000000..ad0b4ce Binary files /dev/null and b/fuzz/corpora/asn1/7d0281929713e9e09795d924c72b23bab365c4cc differ diff --git a/fuzz/corpora/asn1/7da6a02736b60e5ac97430c718cca7fb27651c25 b/fuzz/corpora/asn1/7da6a02736b60e5ac97430c718cca7fb27651c25 new file mode 100644 index 0000000..4326b00 Binary files /dev/null and b/fuzz/corpora/asn1/7da6a02736b60e5ac97430c718cca7fb27651c25 differ diff --git a/fuzz/corpora/asn1/7de94fcce96942a6d0532daa805548fcd660c4c2 b/fuzz/corpora/asn1/7de94fcce96942a6d0532daa805548fcd660c4c2 new file mode 100644 index 0000000..13192d6 --- /dev/null +++ b/fuzz/corpora/asn1/7de94fcce96942a6d0532daa805548fcd660c4c2 @@ -0,0 +1 @@ +0?(?0?*+?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/7e247fe156db7bf5706af45c3107f67a44272b90 b/fuzz/corpora/asn1/7e247fe156db7bf5706af45c3107f67a44272b90 new file mode 100644 index 0000000..0922216 Binary files /dev/null and b/fuzz/corpora/asn1/7e247fe156db7bf5706af45c3107f67a44272b90 differ diff --git a/fuzz/corpora/asn1/7f42151b01495732dd95c5abedb31f2f5af81cc2 b/fuzz/corpora/asn1/7f42151b01495732dd95c5abedb31f2f5af81cc2 new file mode 100644 index 0000000..4c1b501 Binary files /dev/null and b/fuzz/corpora/asn1/7f42151b01495732dd95c5abedb31f2f5af81cc2 differ diff --git a/fuzz/corpora/asn1/7f8665537a5b1d9ab1d501ffdd70a7dd9a8e8dc3 b/fuzz/corpora/asn1/7f8665537a5b1d9ab1d501ffdd70a7dd9a8e8dc3 new file mode 100644 index 0000000..8129b90 Binary files /dev/null and b/fuzz/corpora/asn1/7f8665537a5b1d9ab1d501ffdd70a7dd9a8e8dc3 differ diff --git a/fuzz/corpora/asn1/7fb6a33b347bf5a278ac86f52b29c63000b51507 b/fuzz/corpora/asn1/7fb6a33b347bf5a278ac86f52b29c63000b51507 new file mode 100644 index 0000000..f31fc80 Binary files /dev/null and b/fuzz/corpora/asn1/7fb6a33b347bf5a278ac86f52b29c63000b51507 differ diff --git a/fuzz/corpora/asn1/7fcf15ce34fbd0c4e2b11517e07bda376e19bf10 b/fuzz/corpora/asn1/7fcf15ce34fbd0c4e2b11517e07bda376e19bf10 new file mode 100644 index 0000000..ab4beb3 Binary files /dev/null and b/fuzz/corpora/asn1/7fcf15ce34fbd0c4e2b11517e07bda376e19bf10 differ diff --git a/fuzz/corpora/asn1/8032d7226288d26c1b3005a7462dd9d543cae055 b/fuzz/corpora/asn1/8032d7226288d26c1b3005a7462dd9d543cae055 new file mode 100644 index 0000000..3c81d3b Binary files /dev/null and b/fuzz/corpora/asn1/8032d7226288d26c1b3005a7462dd9d543cae055 differ diff --git a/fuzz/corpora/asn1/80409fde797b71a270af13fe4db3b36fe2c492ed b/fuzz/corpora/asn1/80409fde797b71a270af13fe4db3b36fe2c492ed new file mode 100644 index 0000000..195b4d3 Binary files /dev/null and b/fuzz/corpora/asn1/80409fde797b71a270af13fe4db3b36fe2c492ed differ diff --git a/fuzz/corpora/asn1/80595b853618f970511be1586bd30082d13f839c b/fuzz/corpora/asn1/80595b853618f970511be1586bd30082d13f839c new file mode 100644 index 0000000..60857d4 Binary files /dev/null and b/fuzz/corpora/asn1/80595b853618f970511be1586bd30082d13f839c differ diff --git a/fuzz/corpora/asn1/809a9b3855e9db5f275e1493cdf46cc15546e92e b/fuzz/corpora/asn1/809a9b3855e9db5f275e1493cdf46cc15546e92e new file mode 100644 index 0000000..9e20fb2 Binary files /dev/null and b/fuzz/corpora/asn1/809a9b3855e9db5f275e1493cdf46cc15546e92e differ diff --git a/fuzz/corpora/asn1/80aef809abcf1c7c16f1f537a38aaac7d26cfd66 b/fuzz/corpora/asn1/80aef809abcf1c7c16f1f537a38aaac7d26cfd66 new file mode 100644 index 0000000..47bf689 --- /dev/null +++ b/fuzz/corpora/asn1/80aef809abcf1c7c16f1f537a38aaac7d26cfd66 @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/80cbc5c3b88be746a98d0f5edfef29324da70da1 b/fuzz/corpora/asn1/80cbc5c3b88be746a98d0f5edfef29324da70da1 new file mode 100644 index 0000000..b1bd6e8 Binary files /dev/null and b/fuzz/corpora/asn1/80cbc5c3b88be746a98d0f5edfef29324da70da1 differ diff --git a/fuzz/corpora/asn1/81061e12d8ff77c8dc6a90c83f5d010b98d9c4c9 b/fuzz/corpora/asn1/81061e12d8ff77c8dc6a90c83f5d010b98d9c4c9 new file mode 100644 index 0000000..031a4f0 Binary files /dev/null and b/fuzz/corpora/asn1/81061e12d8ff77c8dc6a90c83f5d010b98d9c4c9 differ diff --git a/fuzz/corpora/asn1/8107f5a90504df9a045b6cc85f9f00fc56e1c2ef b/fuzz/corpora/asn1/8107f5a90504df9a045b6cc85f9f00fc56e1c2ef new file mode 100644 index 0000000..f1da740 --- /dev/null +++ b/fuzz/corpora/asn1/8107f5a90504df9a045b6cc85f9f00fc56e1c2ef @@ -0,0 +1 @@ +0?(?0?+%?'?+0?(?0?++? \ No newline at end of file diff --git a/fuzz/corpora/asn1/818a858127a4725e59eb7a117829c681fa95588b b/fuzz/corpora/asn1/818a858127a4725e59eb7a117829c681fa95588b new file mode 100644 index 0000000..d79defb Binary files /dev/null and b/fuzz/corpora/asn1/818a858127a4725e59eb7a117829c681fa95588b differ diff --git a/fuzz/corpora/asn1/81a40be1e3c09491015457b48fb44d70742d64be b/fuzz/corpora/asn1/81a40be1e3c09491015457b48fb44d70742d64be new file mode 100644 index 0000000..064023c Binary files /dev/null and b/fuzz/corpora/asn1/81a40be1e3c09491015457b48fb44d70742d64be differ diff --git a/fuzz/corpora/asn1/81e888429dcecd9ad8180d26924dc39f7175eaac b/fuzz/corpora/asn1/81e888429dcecd9ad8180d26924dc39f7175eaac new file mode 100644 index 0000000..bb1b8a1 Binary files /dev/null and b/fuzz/corpora/asn1/81e888429dcecd9ad8180d26924dc39f7175eaac differ diff --git a/fuzz/corpora/asn1/82087c8200eeb0544454982d65605d6978989a9d b/fuzz/corpora/asn1/82087c8200eeb0544454982d65605d6978989a9d new file mode 100644 index 0000000..47724e8 Binary files /dev/null and b/fuzz/corpora/asn1/82087c8200eeb0544454982d65605d6978989a9d differ diff --git a/fuzz/corpora/asn1/821e1febac3ccbb74c985d836964587199f1143d b/fuzz/corpora/asn1/821e1febac3ccbb74c985d836964587199f1143d new file mode 100644 index 0000000..5f4efde Binary files /dev/null and b/fuzz/corpora/asn1/821e1febac3ccbb74c985d836964587199f1143d differ diff --git a/fuzz/corpora/asn1/823048b72b17b52866e3aa6a9c41079d0f004767 b/fuzz/corpora/asn1/823048b72b17b52866e3aa6a9c41079d0f004767 new file mode 100644 index 0000000..cd5d8d4 Binary files /dev/null and b/fuzz/corpora/asn1/823048b72b17b52866e3aa6a9c41079d0f004767 differ diff --git a/fuzz/corpora/asn1/8232f7ab1d3ed9042f08b388287563a97452bff0 b/fuzz/corpora/asn1/8232f7ab1d3ed9042f08b388287563a97452bff0 new file mode 100644 index 0000000..2ab9440 Binary files /dev/null and b/fuzz/corpora/asn1/8232f7ab1d3ed9042f08b388287563a97452bff0 differ diff --git a/fuzz/corpora/asn1/82abd18298c62a5e057e9c2f0056846478a4c95f b/fuzz/corpora/asn1/82abd18298c62a5e057e9c2f0056846478a4c95f new file mode 100644 index 0000000..f787947 Binary files /dev/null and b/fuzz/corpora/asn1/82abd18298c62a5e057e9c2f0056846478a4c95f differ diff --git a/fuzz/corpora/asn1/82af10e6979179c580879735a7482ea2c7342a49 b/fuzz/corpora/asn1/82af10e6979179c580879735a7482ea2c7342a49 new file mode 100644 index 0000000..4c9c9c8 Binary files /dev/null and b/fuzz/corpora/asn1/82af10e6979179c580879735a7482ea2c7342a49 differ diff --git a/fuzz/corpora/asn1/82b589affbfd0f5de6128c33e0a441cf030f2f87 b/fuzz/corpora/asn1/82b589affbfd0f5de6128c33e0a441cf030f2f87 new file mode 100644 index 0000000..f474c23 Binary files /dev/null and b/fuzz/corpora/asn1/82b589affbfd0f5de6128c33e0a441cf030f2f87 differ diff --git a/fuzz/corpora/asn1/82e4de8871e52fd6c2c77c9ff90486f4827a53a4 b/fuzz/corpora/asn1/82e4de8871e52fd6c2c77c9ff90486f4827a53a4 new file mode 100644 index 0000000..7bdd6b5 Binary files /dev/null and b/fuzz/corpora/asn1/82e4de8871e52fd6c2c77c9ff90486f4827a53a4 differ diff --git a/fuzz/corpora/asn1/833d2e179ec33ed3e39b1c638ec459f001153113 b/fuzz/corpora/asn1/833d2e179ec33ed3e39b1c638ec459f001153113 new file mode 100644 index 0000000..afa9c41 Binary files /dev/null and b/fuzz/corpora/asn1/833d2e179ec33ed3e39b1c638ec459f001153113 differ diff --git a/fuzz/corpora/asn1/83fbd0f17b1c24b4840f76a813f3e4a5b82dff6d b/fuzz/corpora/asn1/83fbd0f17b1c24b4840f76a813f3e4a5b82dff6d new file mode 100644 index 0000000..aa8cf8c Binary files /dev/null and b/fuzz/corpora/asn1/83fbd0f17b1c24b4840f76a813f3e4a5b82dff6d differ diff --git a/fuzz/corpora/asn1/844ebc926cf7d88cad633047dd65388278c2f9c2 b/fuzz/corpora/asn1/844ebc926cf7d88cad633047dd65388278c2f9c2 new file mode 100644 index 0000000..d964766 --- /dev/null +++ b/fuzz/corpora/asn1/844ebc926cf7d88cad633047dd65388278c2f9c2 @@ -0,0 +1 @@ +0?0??)*?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/847c96ff1b673cc26a110fb9b43ee106ee46d97c b/fuzz/corpora/asn1/847c96ff1b673cc26a110fb9b43ee106ee46d97c new file mode 100644 index 0000000..281a1dd --- /dev/null +++ b/fuzz/corpora/asn1/847c96ff1b673cc26a110fb9b43ee106ee46d97c @@ -0,0 +1 @@ +0?*;???;!*??O????;??!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/856d2aa1ec4d58fdeb3bc21dec78af0e7f12c2b6 b/fuzz/corpora/asn1/856d2aa1ec4d58fdeb3bc21dec78af0e7f12c2b6 new file mode 100644 index 0000000..f46ea1f Binary files /dev/null and b/fuzz/corpora/asn1/856d2aa1ec4d58fdeb3bc21dec78af0e7f12c2b6 differ diff --git a/fuzz/corpora/asn1/85702e373892e7ebfe865b514fe3abe082e5b94c b/fuzz/corpora/asn1/85702e373892e7ebfe865b514fe3abe082e5b94c new file mode 100644 index 0000000..7d8a943 Binary files /dev/null and b/fuzz/corpora/asn1/85702e373892e7ebfe865b514fe3abe082e5b94c differ diff --git a/fuzz/corpora/asn1/85ccfb771becba620484079efe73fe718779f78a b/fuzz/corpora/asn1/85ccfb771becba620484079efe73fe718779f78a new file mode 100644 index 0000000..9ee29a0 --- /dev/null +++ b/fuzz/corpora/asn1/85ccfb771becba620484079efe73fe718779f78a @@ -0,0 +1 @@ +1?0?x \ No newline at end of file diff --git a/fuzz/corpora/asn1/8620cd2c396b6225ab16839a26174edbfb5dda53 b/fuzz/corpora/asn1/8620cd2c396b6225ab16839a26174edbfb5dda53 new file mode 100644 index 0000000..deed2a5 Binary files /dev/null and b/fuzz/corpora/asn1/8620cd2c396b6225ab16839a26174edbfb5dda53 differ diff --git a/fuzz/corpora/asn1/86a3c14708e87f6d0f54726c84657843caf064b6 b/fuzz/corpora/asn1/86a3c14708e87f6d0f54726c84657843caf064b6 new file mode 100644 index 0000000..d12b8d3 Binary files /dev/null and b/fuzz/corpora/asn1/86a3c14708e87f6d0f54726c84657843caf064b6 differ diff --git a/fuzz/corpora/asn1/86db813678ae337e8b235922b069f031bba27ace b/fuzz/corpora/asn1/86db813678ae337e8b235922b069f031bba27ace new file mode 100644 index 0000000..eb114bf Binary files /dev/null and b/fuzz/corpora/asn1/86db813678ae337e8b235922b069f031bba27ace differ diff --git a/fuzz/corpora/asn1/873c1cd75f69e88a598056097922d6e521ef7a0f b/fuzz/corpora/asn1/873c1cd75f69e88a598056097922d6e521ef7a0f new file mode 100644 index 0000000..e92f1be Binary files /dev/null and b/fuzz/corpora/asn1/873c1cd75f69e88a598056097922d6e521ef7a0f differ diff --git a/fuzz/corpora/asn1/87622fc356df18e8ee5ed9f90d39ef52312fcb8d b/fuzz/corpora/asn1/87622fc356df18e8ee5ed9f90d39ef52312fcb8d new file mode 100644 index 0000000..4da59d4 Binary files /dev/null and b/fuzz/corpora/asn1/87622fc356df18e8ee5ed9f90d39ef52312fcb8d differ diff --git a/fuzz/corpora/asn1/8783a8b4c3964ea607b7fd2cc278a8f11df9d7a2 b/fuzz/corpora/asn1/8783a8b4c3964ea607b7fd2cc278a8f11df9d7a2 new file mode 100644 index 0000000..704d94a Binary files /dev/null and b/fuzz/corpora/asn1/8783a8b4c3964ea607b7fd2cc278a8f11df9d7a2 differ diff --git a/fuzz/corpora/asn1/879b0b0210151c5cac27c06e727895e050d542b8 b/fuzz/corpora/asn1/879b0b0210151c5cac27c06e727895e050d542b8 new file mode 100644 index 0000000..cd6b0c1 Binary files /dev/null and b/fuzz/corpora/asn1/879b0b0210151c5cac27c06e727895e050d542b8 differ diff --git a/fuzz/corpora/asn1/87c00366f381be5e353db38f197ecb21301a6183 b/fuzz/corpora/asn1/87c00366f381be5e353db38f197ecb21301a6183 new file mode 100644 index 0000000..4677a35 Binary files /dev/null and b/fuzz/corpora/asn1/87c00366f381be5e353db38f197ecb21301a6183 differ diff --git a/fuzz/corpora/asn1/87c8c9f34bae510130432fd06cf792888b601f9c b/fuzz/corpora/asn1/87c8c9f34bae510130432fd06cf792888b601f9c new file mode 100644 index 0000000..7c4cc06 Binary files /dev/null and b/fuzz/corpora/asn1/87c8c9f34bae510130432fd06cf792888b601f9c differ diff --git a/fuzz/corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 b/fuzz/corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 new file mode 100644 index 0000000..33f9db8 Binary files /dev/null and b/fuzz/corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 differ diff --git a/fuzz/corpora/asn1/880223b41ecd68f1221be0a6071e6d1f4a3d4545 b/fuzz/corpora/asn1/880223b41ecd68f1221be0a6071e6d1f4a3d4545 new file mode 100644 index 0000000..f7caa56 --- /dev/null +++ b/fuzz/corpora/asn1/880223b41ecd68f1221be0a6071e6d1f4a3d4545 @@ -0,0 +1 @@ +0?00?01???) \ No newline at end of file diff --git a/fuzz/corpora/asn1/885a01f71df1461f84fc8b7057320b2135f5e35c b/fuzz/corpora/asn1/885a01f71df1461f84fc8b7057320b2135f5e35c new file mode 100644 index 0000000..7c854bc Binary files /dev/null and b/fuzz/corpora/asn1/885a01f71df1461f84fc8b7057320b2135f5e35c differ diff --git a/fuzz/corpora/asn1/887c5e98cc74792dc8a83fe305bb38b0a94819ec b/fuzz/corpora/asn1/887c5e98cc74792dc8a83fe305bb38b0a94819ec new file mode 100644 index 0000000..185404b --- /dev/null +++ b/fuzz/corpora/asn1/887c5e98cc74792dc8a83fe305bb38b0a94819ec @@ -0,0 +1 @@ +????;??!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/88827fd5fd9c02924296c51f36b78382ca317368 b/fuzz/corpora/asn1/88827fd5fd9c02924296c51f36b78382ca317368 new file mode 100644 index 0000000..91247c9 --- /dev/null +++ b/fuzz/corpora/asn1/88827fd5fd9c02924296c51f36b78382ca317368 @@ -0,0 +1 @@ +0?(?0?+?o+?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/8891fcf5a5991f54034e500ec6a92f59e5d5123c b/fuzz/corpora/asn1/8891fcf5a5991f54034e500ec6a92f59e5d5123c new file mode 100644 index 0000000..cf83662 --- /dev/null +++ b/fuzz/corpora/asn1/8891fcf5a5991f54034e500ec6a92f59e5d5123c @@ -0,0 +1,3 @@ +0* +?0?0? +++?y???;?!?(**9;S+j?yd;[::*}f('/0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/88ae4816a1e1a163328266cb9ebc9e25268e4ddb b/fuzz/corpora/asn1/88ae4816a1e1a163328266cb9ebc9e25268e4ddb new file mode 100644 index 0000000..64d2070 Binary files /dev/null and b/fuzz/corpora/asn1/88ae4816a1e1a163328266cb9ebc9e25268e4ddb differ diff --git a/fuzz/corpora/asn1/88dd449a1260b6a53b9a50c74db8ff8daed6b70f b/fuzz/corpora/asn1/88dd449a1260b6a53b9a50c74db8ff8daed6b70f new file mode 100644 index 0000000..78c8a0a Binary files /dev/null and b/fuzz/corpora/asn1/88dd449a1260b6a53b9a50c74db8ff8daed6b70f differ diff --git a/fuzz/corpora/asn1/88ff25d2062cde912f4d730cf3d317e73c7e70c7 b/fuzz/corpora/asn1/88ff25d2062cde912f4d730cf3d317e73c7e70c7 new file mode 100644 index 0000000..d1f3ee2 Binary files /dev/null and b/fuzz/corpora/asn1/88ff25d2062cde912f4d730cf3d317e73c7e70c7 differ diff --git a/fuzz/corpora/asn1/893a632ee70158b939d3fecd3e65ba63bb8cbf56 b/fuzz/corpora/asn1/893a632ee70158b939d3fecd3e65ba63bb8cbf56 new file mode 100644 index 0000000..3c48bc4 --- /dev/null +++ b/fuzz/corpora/asn1/893a632ee70158b939d3fecd3e65ba63bb8cbf56 @@ -0,0 +1 @@ +0?(?0?+?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/896d818f6f3665e1fef03e2265c35c2412dd9b4d b/fuzz/corpora/asn1/896d818f6f3665e1fef03e2265c35c2412dd9b4d new file mode 100644 index 0000000..1ee1e1f Binary files /dev/null and b/fuzz/corpora/asn1/896d818f6f3665e1fef03e2265c35c2412dd9b4d differ diff --git a/fuzz/corpora/asn1/898e00843605233f480ad93e60defd5fd2ef22e2 b/fuzz/corpora/asn1/898e00843605233f480ad93e60defd5fd2ef22e2 new file mode 100644 index 0000000..226a73c Binary files /dev/null and b/fuzz/corpora/asn1/898e00843605233f480ad93e60defd5fd2ef22e2 differ diff --git a/fuzz/corpora/asn1/899bbd766d0847543a6bf2045581de67d68f0678 b/fuzz/corpora/asn1/899bbd766d0847543a6bf2045581de67d68f0678 new file mode 100644 index 0000000..b7ee10d Binary files /dev/null and b/fuzz/corpora/asn1/899bbd766d0847543a6bf2045581de67d68f0678 differ diff --git a/fuzz/corpora/asn1/89a666be82ba009d6197622f28f6e999edecd662 b/fuzz/corpora/asn1/89a666be82ba009d6197622f28f6e999edecd662 new file mode 100644 index 0000000..5883432 Binary files /dev/null and b/fuzz/corpora/asn1/89a666be82ba009d6197622f28f6e999edecd662 differ diff --git a/fuzz/corpora/asn1/8a0ce2ee24364256353a9a72d4021c109d0c0c21 b/fuzz/corpora/asn1/8a0ce2ee24364256353a9a72d4021c109d0c0c21 new file mode 100644 index 0000000..351a3af Binary files /dev/null and b/fuzz/corpora/asn1/8a0ce2ee24364256353a9a72d4021c109d0c0c21 differ diff --git a/fuzz/corpora/asn1/8a6fafc1f10568cd3d17d8ed38172386a138f777 b/fuzz/corpora/asn1/8a6fafc1f10568cd3d17d8ed38172386a138f777 new file mode 100644 index 0000000..2b0ab7a Binary files /dev/null and b/fuzz/corpora/asn1/8a6fafc1f10568cd3d17d8ed38172386a138f777 differ diff --git a/fuzz/corpora/asn1/8a74e33adb05d3ce9fa3dd5a380031c5112dcb79 b/fuzz/corpora/asn1/8a74e33adb05d3ce9fa3dd5a380031c5112dcb79 new file mode 100644 index 0000000..fbe6d20 --- /dev/null +++ b/fuzz/corpora/asn1/8a74e33adb05d3ce9fa3dd5a380031c5112dcb79 @@ -0,0 +1,3 @@ +0* +?0?0 ++?7$?U?;!?(**9;S+j?yd;[::*}f('/0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/8a8d6f1afcccdb5c4fc4395c1850e1710931d69b b/fuzz/corpora/asn1/8a8d6f1afcccdb5c4fc4395c1850e1710931d69b new file mode 100644 index 0000000..82fea11 --- /dev/null +++ b/fuzz/corpora/asn1/8a8d6f1afcccdb5c4fc4395c1850e1710931d69b @@ -0,0 +1 @@ +0?0?0?+0?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/8a908cd048062f7b53f8208098d2762ed9f2a063 b/fuzz/corpora/asn1/8a908cd048062f7b53f8208098d2762ed9f2a063 new file mode 100644 index 0000000..d97c0e7 Binary files /dev/null and b/fuzz/corpora/asn1/8a908cd048062f7b53f8208098d2762ed9f2a063 differ diff --git a/fuzz/corpora/asn1/8ae28ef4f29bb8d467a4f618a9b8b082d9b97877 b/fuzz/corpora/asn1/8ae28ef4f29bb8d467a4f618a9b8b082d9b97877 new file mode 100644 index 0000000..85fee62 Binary files /dev/null and b/fuzz/corpora/asn1/8ae28ef4f29bb8d467a4f618a9b8b082d9b97877 differ diff --git a/fuzz/corpora/asn1/8b0b1cd17952b4550e9c95d5d4e83fe20a2b3c5b b/fuzz/corpora/asn1/8b0b1cd17952b4550e9c95d5d4e83fe20a2b3c5b new file mode 100644 index 0000000..4e5aea8 Binary files /dev/null and b/fuzz/corpora/asn1/8b0b1cd17952b4550e9c95d5d4e83fe20a2b3c5b differ diff --git a/fuzz/corpora/asn1/8b2e5fefaa0ea65b547cdf7a6818f99506573565 b/fuzz/corpora/asn1/8b2e5fefaa0ea65b547cdf7a6818f99506573565 new file mode 100644 index 0000000..9a40430 Binary files /dev/null and b/fuzz/corpora/asn1/8b2e5fefaa0ea65b547cdf7a6818f99506573565 differ diff --git a/fuzz/corpora/asn1/8b49b37b9ab5497bd5b61ba91894fc7a52f3276d b/fuzz/corpora/asn1/8b49b37b9ab5497bd5b61ba91894fc7a52f3276d new file mode 100644 index 0000000..512f50d Binary files /dev/null and b/fuzz/corpora/asn1/8b49b37b9ab5497bd5b61ba91894fc7a52f3276d differ diff --git a/fuzz/corpora/asn1/8b6a5eac7ff98258c8d6353819d13e4a2449a37e b/fuzz/corpora/asn1/8b6a5eac7ff98258c8d6353819d13e4a2449a37e new file mode 100644 index 0000000..ce047ff Binary files /dev/null and b/fuzz/corpora/asn1/8b6a5eac7ff98258c8d6353819d13e4a2449a37e differ diff --git a/fuzz/corpora/asn1/8b77533df58ecd822a722e47a3c3867507daee48 b/fuzz/corpora/asn1/8b77533df58ecd822a722e47a3c3867507daee48 new file mode 100644 index 0000000..8991e83 --- /dev/null +++ b/fuzz/corpora/asn1/8b77533df58ecd822a722e47a3c3867507daee48 @@ -0,0 +1 @@ +0?(?0?++?;! \ No newline at end of file diff --git a/fuzz/corpora/asn1/8c0e33b170e3bce391f2a38acd1a2cbb2f25577b b/fuzz/corpora/asn1/8c0e33b170e3bce391f2a38acd1a2cbb2f25577b new file mode 100644 index 0000000..83075c6 Binary files /dev/null and b/fuzz/corpora/asn1/8c0e33b170e3bce391f2a38acd1a2cbb2f25577b differ diff --git a/fuzz/corpora/asn1/8ce3ddcdde60b94d995c797f68a21063e1832f96 b/fuzz/corpora/asn1/8ce3ddcdde60b94d995c797f68a21063e1832f96 new file mode 100644 index 0000000..32e816a --- /dev/null +++ b/fuzz/corpora/asn1/8ce3ddcdde60b94d995c797f68a21063e1832f96 @@ -0,0 +1 @@ +1? \ No newline at end of file diff --git a/fuzz/corpora/asn1/8cf0026638b909339727be711fa1376dd2ed4209 b/fuzz/corpora/asn1/8cf0026638b909339727be711fa1376dd2ed4209 new file mode 100644 index 0000000..0d0fe60 Binary files /dev/null and b/fuzz/corpora/asn1/8cf0026638b909339727be711fa1376dd2ed4209 differ diff --git a/fuzz/corpora/asn1/8d24cd85ea205b03059c5720da865161ac16d2f8 b/fuzz/corpora/asn1/8d24cd85ea205b03059c5720da865161ac16d2f8 new file mode 100644 index 0000000..b598090 Binary files /dev/null and b/fuzz/corpora/asn1/8d24cd85ea205b03059c5720da865161ac16d2f8 differ diff --git a/fuzz/corpora/asn1/8df2d273378b8695ff1ef255f3741862ea3a52ad b/fuzz/corpora/asn1/8df2d273378b8695ff1ef255f3741862ea3a52ad new file mode 100644 index 0000000..1b41e7a Binary files /dev/null and b/fuzz/corpora/asn1/8df2d273378b8695ff1ef255f3741862ea3a52ad differ diff --git a/fuzz/corpora/asn1/8ecf323e4cf31be9b325d87ef36853867755e708 b/fuzz/corpora/asn1/8ecf323e4cf31be9b325d87ef36853867755e708 new file mode 100644 index 0000000..982afa3 --- /dev/null +++ b/fuzz/corpora/asn1/8ecf323e4cf31be9b325d87ef36853867755e708 @@ -0,0 +1 @@ +0?(?0?+*?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/8ed02239ddb624295685d507cc48fa41e096e6f3 b/fuzz/corpora/asn1/8ed02239ddb624295685d507cc48fa41e096e6f3 new file mode 100644 index 0000000..e9f3869 Binary files /dev/null and b/fuzz/corpora/asn1/8ed02239ddb624295685d507cc48fa41e096e6f3 differ diff --git a/fuzz/corpora/asn1/8f4230bdeea5d0aeec890ef37eec02ad35fbda4f b/fuzz/corpora/asn1/8f4230bdeea5d0aeec890ef37eec02ad35fbda4f new file mode 100644 index 0000000..a01bc05 Binary files /dev/null and b/fuzz/corpora/asn1/8f4230bdeea5d0aeec890ef37eec02ad35fbda4f differ diff --git a/fuzz/corpora/asn1/8f5b0f44be4c2eeeb4e1b17c4bf3a6233f7aa79d b/fuzz/corpora/asn1/8f5b0f44be4c2eeeb4e1b17c4bf3a6233f7aa79d new file mode 100644 index 0000000..c52371f Binary files /dev/null and b/fuzz/corpora/asn1/8f5b0f44be4c2eeeb4e1b17c4bf3a6233f7aa79d differ diff --git a/fuzz/corpora/asn1/8fc97b51cf02fce363816692fd1ae2a71881f074 b/fuzz/corpora/asn1/8fc97b51cf02fce363816692fd1ae2a71881f074 new file mode 100644 index 0000000..3d55e0c Binary files /dev/null and b/fuzz/corpora/asn1/8fc97b51cf02fce363816692fd1ae2a71881f074 differ diff --git a/fuzz/corpora/asn1/9006f3654315e1a774c69bd84ecb369b22866c62 b/fuzz/corpora/asn1/9006f3654315e1a774c69bd84ecb369b22866c62 new file mode 100644 index 0000000..b4faea8 Binary files /dev/null and b/fuzz/corpora/asn1/9006f3654315e1a774c69bd84ecb369b22866c62 differ diff --git a/fuzz/corpora/asn1/9034f390804eeec8d82ac41b971463c9558c8135 b/fuzz/corpora/asn1/9034f390804eeec8d82ac41b971463c9558c8135 new file mode 100644 index 0000000..0e3128a Binary files /dev/null and b/fuzz/corpora/asn1/9034f390804eeec8d82ac41b971463c9558c8135 differ diff --git a/fuzz/corpora/asn1/9041c60aae69a62e6aff185bd8f0bc18daf81202 b/fuzz/corpora/asn1/9041c60aae69a62e6aff185bd8f0bc18daf81202 new file mode 100644 index 0000000..3f5255d Binary files /dev/null and b/fuzz/corpora/asn1/9041c60aae69a62e6aff185bd8f0bc18daf81202 differ diff --git a/fuzz/corpora/asn1/90b9f302a369540a56da56d1d1e3b93e3fd67fcd b/fuzz/corpora/asn1/90b9f302a369540a56da56d1d1e3b93e3fd67fcd new file mode 100644 index 0000000..c60dc0a Binary files /dev/null and b/fuzz/corpora/asn1/90b9f302a369540a56da56d1d1e3b93e3fd67fcd differ diff --git a/fuzz/corpora/asn1/910ce1b6b46bfd214113066649ea72341baad636 b/fuzz/corpora/asn1/910ce1b6b46bfd214113066649ea72341baad636 new file mode 100644 index 0000000..99aa698 Binary files /dev/null and b/fuzz/corpora/asn1/910ce1b6b46bfd214113066649ea72341baad636 differ diff --git a/fuzz/corpora/asn1/914738f1ac2661e3f325f07476cc606946f86b35 b/fuzz/corpora/asn1/914738f1ac2661e3f325f07476cc606946f86b35 new file mode 100644 index 0000000..31b88bc Binary files /dev/null and b/fuzz/corpora/asn1/914738f1ac2661e3f325f07476cc606946f86b35 differ diff --git a/fuzz/corpora/asn1/916f679d1ab6e6a62cc8046ad9e4bf6aacf5a743 b/fuzz/corpora/asn1/916f679d1ab6e6a62cc8046ad9e4bf6aacf5a743 new file mode 100644 index 0000000..3f5a7e7 Binary files /dev/null and b/fuzz/corpora/asn1/916f679d1ab6e6a62cc8046ad9e4bf6aacf5a743 differ diff --git a/fuzz/corpora/asn1/91824f7bdc1f37152697675a45de653c803d8a18 b/fuzz/corpora/asn1/91824f7bdc1f37152697675a45de653c803d8a18 new file mode 100644 index 0000000..183bea4 Binary files /dev/null and b/fuzz/corpora/asn1/91824f7bdc1f37152697675a45de653c803d8a18 differ diff --git a/fuzz/corpora/asn1/91f593336b6bc71179a90a18671df93cae20cbf4 b/fuzz/corpora/asn1/91f593336b6bc71179a90a18671df93cae20cbf4 new file mode 100644 index 0000000..7ebee83 --- /dev/null +++ b/fuzz/corpora/asn1/91f593336b6bc71179a90a18671df93cae20cbf4 @@ -0,0 +1,3 @@ +0* +?0?!0? +++?y$???m+?ySj?yd;[::*}f'/0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/9210b9d58b04b6fba4c1f38d8845e0efeb0afece b/fuzz/corpora/asn1/9210b9d58b04b6fba4c1f38d8845e0efeb0afece new file mode 100644 index 0000000..2cdf1a6 --- /dev/null +++ b/fuzz/corpora/asn1/9210b9d58b04b6fba4c1f38d8845e0efeb0afece @@ -0,0 +1 @@ +0?0U?)??U' \ No newline at end of file diff --git a/fuzz/corpora/asn1/922f5d4e8d0e7013da7315f8823a4db5336f1c02 b/fuzz/corpora/asn1/922f5d4e8d0e7013da7315f8823a4db5336f1c02 new file mode 100644 index 0000000..6b1c863 Binary files /dev/null and b/fuzz/corpora/asn1/922f5d4e8d0e7013da7315f8823a4db5336f1c02 differ diff --git a/fuzz/corpora/asn1/93513d0341e9e0147965aff0d7679338c498b8bb b/fuzz/corpora/asn1/93513d0341e9e0147965aff0d7679338c498b8bb new file mode 100644 index 0000000..78c6933 Binary files /dev/null and b/fuzz/corpora/asn1/93513d0341e9e0147965aff0d7679338c498b8bb differ diff --git a/fuzz/corpora/asn1/936e49167eb568ede1e99aebbb7952cc78bebc9b b/fuzz/corpora/asn1/936e49167eb568ede1e99aebbb7952cc78bebc9b new file mode 100644 index 0000000..873f6a3 Binary files /dev/null and b/fuzz/corpora/asn1/936e49167eb568ede1e99aebbb7952cc78bebc9b differ diff --git a/fuzz/corpora/asn1/93a28fb0be875551cb12a9f8de229264411d909c b/fuzz/corpora/asn1/93a28fb0be875551cb12a9f8de229264411d909c new file mode 100644 index 0000000..8edf7d6 Binary files /dev/null and b/fuzz/corpora/asn1/93a28fb0be875551cb12a9f8de229264411d909c differ diff --git a/fuzz/corpora/asn1/93ae59551e70c8cb95c525679d497d7f9fb6c1e1 b/fuzz/corpora/asn1/93ae59551e70c8cb95c525679d497d7f9fb6c1e1 new file mode 100644 index 0000000..00b70d0 Binary files /dev/null and b/fuzz/corpora/asn1/93ae59551e70c8cb95c525679d497d7f9fb6c1e1 differ diff --git a/fuzz/corpora/asn1/941a8df530f66261c0b418bac4e60b9b35ef9646 b/fuzz/corpora/asn1/941a8df530f66261c0b418bac4e60b9b35ef9646 new file mode 100644 index 0000000..fa27529 Binary files /dev/null and b/fuzz/corpora/asn1/941a8df530f66261c0b418bac4e60b9b35ef9646 differ diff --git a/fuzz/corpora/asn1/94e8714901d061ff8d85452f1378536a8b09c3b3 b/fuzz/corpora/asn1/94e8714901d061ff8d85452f1378536a8b09c3b3 new file mode 100644 index 0000000..1e2c6bb Binary files /dev/null and b/fuzz/corpora/asn1/94e8714901d061ff8d85452f1378536a8b09c3b3 differ diff --git a/fuzz/corpora/asn1/9534b071925d63417ddb16a3438fbbd74d6696d7 b/fuzz/corpora/asn1/9534b071925d63417ddb16a3438fbbd74d6696d7 new file mode 100644 index 0000000..ba179a5 --- /dev/null +++ b/fuzz/corpora/asn1/9534b071925d63417ddb16a3438fbbd74d6696d7 @@ -0,0 +1 @@ +0?0?U ?0?0?????;?g+??????!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/959e4e06b866879aa0367192109ac129f0ddba06 b/fuzz/corpora/asn1/959e4e06b866879aa0367192109ac129f0ddba06 new file mode 100644 index 0000000..dec50e9 Binary files /dev/null and b/fuzz/corpora/asn1/959e4e06b866879aa0367192109ac129f0ddba06 differ diff --git a/fuzz/corpora/asn1/95c4ec5d5503a474a5ee75765fa2038b775f5e90 b/fuzz/corpora/asn1/95c4ec5d5503a474a5ee75765fa2038b775f5e90 new file mode 100644 index 0000000..953d56d Binary files /dev/null and b/fuzz/corpora/asn1/95c4ec5d5503a474a5ee75765fa2038b775f5e90 differ diff --git a/fuzz/corpora/asn1/960c7532f20242e9410c68c282a4cd67384fa5ad b/fuzz/corpora/asn1/960c7532f20242e9410c68c282a4cd67384fa5ad new file mode 100644 index 0000000..e8fe436 Binary files /dev/null and b/fuzz/corpora/asn1/960c7532f20242e9410c68c282a4cd67384fa5ad differ diff --git a/fuzz/corpora/asn1/9666de4939577fcac9568ecc176712726f5fe03c b/fuzz/corpora/asn1/9666de4939577fcac9568ecc176712726f5fe03c new file mode 100644 index 0000000..c113772 Binary files /dev/null and b/fuzz/corpora/asn1/9666de4939577fcac9568ecc176712726f5fe03c differ diff --git a/fuzz/corpora/asn1/9674aa74b4a7dab5fdf5aee35ef80e79245f0126 b/fuzz/corpora/asn1/9674aa74b4a7dab5fdf5aee35ef80e79245f0126 new file mode 100644 index 0000000..6ef481a Binary files /dev/null and b/fuzz/corpora/asn1/9674aa74b4a7dab5fdf5aee35ef80e79245f0126 differ diff --git a/fuzz/corpora/asn1/96b0ce868a18ea2f90d5f116dc3fa12bd7eb3dfa b/fuzz/corpora/asn1/96b0ce868a18ea2f90d5f116dc3fa12bd7eb3dfa new file mode 100644 index 0000000..70eef26 Binary files /dev/null and b/fuzz/corpora/asn1/96b0ce868a18ea2f90d5f116dc3fa12bd7eb3dfa differ diff --git a/fuzz/corpora/asn1/96dca63eb94223e8d6c50f696b9dc830df586081 b/fuzz/corpora/asn1/96dca63eb94223e8d6c50f696b9dc830df586081 new file mode 100644 index 0000000..9918b59 Binary files /dev/null and b/fuzz/corpora/asn1/96dca63eb94223e8d6c50f696b9dc830df586081 differ diff --git a/fuzz/corpora/asn1/96e63fd5cb95c8430815b825578a65b5d4eed080 b/fuzz/corpora/asn1/96e63fd5cb95c8430815b825578a65b5d4eed080 new file mode 100644 index 0000000..ae26d7b Binary files /dev/null and b/fuzz/corpora/asn1/96e63fd5cb95c8430815b825578a65b5d4eed080 differ diff --git a/fuzz/corpora/asn1/980724088fb2528667f5fa6efbfe2cfa81c869a5 b/fuzz/corpora/asn1/980724088fb2528667f5fa6efbfe2cfa81c869a5 new file mode 100644 index 0000000..4fa2ce2 --- /dev/null +++ b/fuzz/corpora/asn1/980724088fb2528667f5fa6efbfe2cfa81c869a5 @@ -0,0 +1 @@ +0?00?*;???;!*??O????;??)0???!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/98681c101a32943869b726cd4a77074239a6a8e2 b/fuzz/corpora/asn1/98681c101a32943869b726cd4a77074239a6a8e2 new file mode 100644 index 0000000..beaf3c8 Binary files /dev/null and b/fuzz/corpora/asn1/98681c101a32943869b726cd4a77074239a6a8e2 differ diff --git a/fuzz/corpora/asn1/992fcdf649bf5e6eb39893074e212f81224b7bc9 b/fuzz/corpora/asn1/992fcdf649bf5e6eb39893074e212f81224b7bc9 new file mode 100644 index 0000000..25656c6 Binary files /dev/null and b/fuzz/corpora/asn1/992fcdf649bf5e6eb39893074e212f81224b7bc9 differ diff --git a/fuzz/corpora/asn1/99b338e4f75a971f33ad89d0a49a2ceac962e504 b/fuzz/corpora/asn1/99b338e4f75a971f33ad89d0a49a2ceac962e504 new file mode 100644 index 0000000..1e59ba3 --- /dev/null +++ b/fuzz/corpora/asn1/99b338e4f75a971f33ad89d0a49a2ceac962e504 @@ -0,0 +1 @@ +0?(?0??o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/99d8c9947eaad9e5d380dfa4dfbbb8d3c449748b b/fuzz/corpora/asn1/99d8c9947eaad9e5d380dfa4dfbbb8d3c449748b new file mode 100644 index 0000000..b2ba635 Binary files /dev/null and b/fuzz/corpora/asn1/99d8c9947eaad9e5d380dfa4dfbbb8d3c449748b differ diff --git a/fuzz/corpora/asn1/99da79027a28ff97a0d96ccb2727eeda2876f2d6 b/fuzz/corpora/asn1/99da79027a28ff97a0d96ccb2727eeda2876f2d6 new file mode 100644 index 0000000..bda6e84 Binary files /dev/null and b/fuzz/corpora/asn1/99da79027a28ff97a0d96ccb2727eeda2876f2d6 differ diff --git a/fuzz/corpora/asn1/99eceee168b71ee75f8b6f19d9b86e2b58ca7b68 b/fuzz/corpora/asn1/99eceee168b71ee75f8b6f19d9b86e2b58ca7b68 new file mode 100644 index 0000000..6b3fe69 Binary files /dev/null and b/fuzz/corpora/asn1/99eceee168b71ee75f8b6f19d9b86e2b58ca7b68 differ diff --git a/fuzz/corpora/asn1/99f2aa95e36f95c2acb0eaf23998f030638f3f15 b/fuzz/corpora/asn1/99f2aa95e36f95c2acb0eaf23998f030638f3f15 new file mode 100644 index 0000000..e494352 --- /dev/null +++ b/fuzz/corpora/asn1/99f2aa95e36f95c2acb0eaf23998f030638f3f15 @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/9a6100004daf4df300835dd1b9f9ea27a97a754e b/fuzz/corpora/asn1/9a6100004daf4df300835dd1b9f9ea27a97a754e new file mode 100644 index 0000000..50ce390 Binary files /dev/null and b/fuzz/corpora/asn1/9a6100004daf4df300835dd1b9f9ea27a97a754e differ diff --git a/fuzz/corpora/asn1/9a9c951aef9d9c56e2c4e2e4707df1a2e0a317d2 b/fuzz/corpora/asn1/9a9c951aef9d9c56e2c4e2e4707df1a2e0a317d2 new file mode 100644 index 0000000..848240d Binary files /dev/null and b/fuzz/corpora/asn1/9a9c951aef9d9c56e2c4e2e4707df1a2e0a317d2 differ diff --git a/fuzz/corpora/asn1/9ac9d7d836f6717e8b2eafbf528c7b1ff401df9a b/fuzz/corpora/asn1/9ac9d7d836f6717e8b2eafbf528c7b1ff401df9a new file mode 100644 index 0000000..d81cce8 Binary files /dev/null and b/fuzz/corpora/asn1/9ac9d7d836f6717e8b2eafbf528c7b1ff401df9a differ diff --git a/fuzz/corpora/asn1/9aed36ba848099b1714939c9d4c99925c00a442e b/fuzz/corpora/asn1/9aed36ba848099b1714939c9d4c99925c00a442e new file mode 100644 index 0000000..3ffc9de Binary files /dev/null and b/fuzz/corpora/asn1/9aed36ba848099b1714939c9d4c99925c00a442e differ diff --git a/fuzz/corpora/asn1/9b1b9f44ce6d0fe7bf917280ffc14f6f2f04496a b/fuzz/corpora/asn1/9b1b9f44ce6d0fe7bf917280ffc14f6f2f04496a new file mode 100644 index 0000000..80592b9 Binary files /dev/null and b/fuzz/corpora/asn1/9b1b9f44ce6d0fe7bf917280ffc14f6f2f04496a differ diff --git a/fuzz/corpora/asn1/9b32b692423581348c1be234febd24e6b9b5d2df b/fuzz/corpora/asn1/9b32b692423581348c1be234febd24e6b9b5d2df new file mode 100644 index 0000000..b589497 Binary files /dev/null and b/fuzz/corpora/asn1/9b32b692423581348c1be234febd24e6b9b5d2df differ diff --git a/fuzz/corpora/asn1/9b49faad17f7ef04044cb3c5229e62abb7adc3f5 b/fuzz/corpora/asn1/9b49faad17f7ef04044cb3c5229e62abb7adc3f5 new file mode 100644 index 0000000..9c38d4b Binary files /dev/null and b/fuzz/corpora/asn1/9b49faad17f7ef04044cb3c5229e62abb7adc3f5 differ diff --git a/fuzz/corpora/asn1/9b84cde5162080fe113f53b25eaa9d8e02144beb b/fuzz/corpora/asn1/9b84cde5162080fe113f53b25eaa9d8e02144beb new file mode 100644 index 0000000..97cbd54 Binary files /dev/null and b/fuzz/corpora/asn1/9b84cde5162080fe113f53b25eaa9d8e02144beb differ diff --git a/fuzz/corpora/asn1/9b99593353a610c4bee0d6a94a01a3296080c0fb b/fuzz/corpora/asn1/9b99593353a610c4bee0d6a94a01a3296080c0fb new file mode 100644 index 0000000..5407bf3 Binary files /dev/null and b/fuzz/corpora/asn1/9b99593353a610c4bee0d6a94a01a3296080c0fb differ diff --git a/fuzz/corpora/asn1/9bd06618973bcdca98e938da97db69b1e4f2daf0 b/fuzz/corpora/asn1/9bd06618973bcdca98e938da97db69b1e4f2daf0 new file mode 100644 index 0000000..bf04523 Binary files /dev/null and b/fuzz/corpora/asn1/9bd06618973bcdca98e938da97db69b1e4f2daf0 differ diff --git a/fuzz/corpora/asn1/9bf74ead03e9eed3af40d2647b0082ac3663e191 b/fuzz/corpora/asn1/9bf74ead03e9eed3af40d2647b0082ac3663e191 new file mode 100644 index 0000000..b7a0418 Binary files /dev/null and b/fuzz/corpora/asn1/9bf74ead03e9eed3af40d2647b0082ac3663e191 differ diff --git a/fuzz/corpora/asn1/9c2469bd5ebaeee662805eebce7136375fe6042f b/fuzz/corpora/asn1/9c2469bd5ebaeee662805eebce7136375fe6042f new file mode 100644 index 0000000..e5a6224 Binary files /dev/null and b/fuzz/corpora/asn1/9c2469bd5ebaeee662805eebce7136375fe6042f differ diff --git a/fuzz/corpora/asn1/9c970513ff1ebd7b07bd6073e84cbecc6156f3f9 b/fuzz/corpora/asn1/9c970513ff1ebd7b07bd6073e84cbecc6156f3f9 new file mode 100644 index 0000000..1cb2cc8 Binary files /dev/null and b/fuzz/corpora/asn1/9c970513ff1ebd7b07bd6073e84cbecc6156f3f9 differ diff --git a/fuzz/corpora/asn1/9cfad1f52b0cfbfdbe99857d6be3e39683537722 b/fuzz/corpora/asn1/9cfad1f52b0cfbfdbe99857d6be3e39683537722 new file mode 100644 index 0000000..f1b6657 Binary files /dev/null and b/fuzz/corpora/asn1/9cfad1f52b0cfbfdbe99857d6be3e39683537722 differ diff --git a/fuzz/corpora/asn1/9d0c3b8ea2f6ac8d314b56b7058e295a3ebde665 b/fuzz/corpora/asn1/9d0c3b8ea2f6ac8d314b56b7058e295a3ebde665 new file mode 100644 index 0000000..253af43 Binary files /dev/null and b/fuzz/corpora/asn1/9d0c3b8ea2f6ac8d314b56b7058e295a3ebde665 differ diff --git a/fuzz/corpora/asn1/9d3a25473fbeb697cea92d5adbc5b1b9e8bec84b b/fuzz/corpora/asn1/9d3a25473fbeb697cea92d5adbc5b1b9e8bec84b new file mode 100644 index 0000000..b66ce28 Binary files /dev/null and b/fuzz/corpora/asn1/9d3a25473fbeb697cea92d5adbc5b1b9e8bec84b differ diff --git a/fuzz/corpora/asn1/9d4f1bacbde94a13d1c449f1b229dfa577e38ff1 b/fuzz/corpora/asn1/9d4f1bacbde94a13d1c449f1b229dfa577e38ff1 new file mode 100644 index 0000000..bda87c0 Binary files /dev/null and b/fuzz/corpora/asn1/9d4f1bacbde94a13d1c449f1b229dfa577e38ff1 differ diff --git a/fuzz/corpora/asn1/9daa8bde739a909206c21739b47745a7f3d825a3 b/fuzz/corpora/asn1/9daa8bde739a909206c21739b47745a7f3d825a3 new file mode 100644 index 0000000..623376c Binary files /dev/null and b/fuzz/corpora/asn1/9daa8bde739a909206c21739b47745a7f3d825a3 differ diff --git a/fuzz/corpora/asn1/9ddc262a9a1160b864c68c199215c3d7d27c6cf9 b/fuzz/corpora/asn1/9ddc262a9a1160b864c68c199215c3d7d27c6cf9 new file mode 100644 index 0000000..20d7310 --- /dev/null +++ b/fuzz/corpora/asn1/9ddc262a9a1160b864c68c199215c3d7d27c6cf9 @@ -0,0 +1 @@ +0?0???0???0?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/9de3b1b92a13895bbbc7a5d46cb0e46bc3f5d576 b/fuzz/corpora/asn1/9de3b1b92a13895bbbc7a5d46cb0e46bc3f5d576 new file mode 100644 index 0000000..cf1ef01 Binary files /dev/null and b/fuzz/corpora/asn1/9de3b1b92a13895bbbc7a5d46cb0e46bc3f5d576 differ diff --git a/fuzz/corpora/asn1/9e2ae3e67686554425a5b6ae10a45aca9dcf9863 b/fuzz/corpora/asn1/9e2ae3e67686554425a5b6ae10a45aca9dcf9863 new file mode 100644 index 0000000..e9a6960 Binary files /dev/null and b/fuzz/corpora/asn1/9e2ae3e67686554425a5b6ae10a45aca9dcf9863 differ diff --git a/fuzz/corpora/asn1/9f346af901ed753331e406e2ee407117e2a94c97 b/fuzz/corpora/asn1/9f346af901ed753331e406e2ee407117e2a94c97 new file mode 100644 index 0000000..573c44f Binary files /dev/null and b/fuzz/corpora/asn1/9f346af901ed753331e406e2ee407117e2a94c97 differ diff --git a/fuzz/corpora/asn1/9f79d183e2a0dd482e3e1238e580f88b0f5bdbaf b/fuzz/corpora/asn1/9f79d183e2a0dd482e3e1238e580f88b0f5bdbaf new file mode 100644 index 0000000..99c0e18 Binary files /dev/null and b/fuzz/corpora/asn1/9f79d183e2a0dd482e3e1238e580f88b0f5bdbaf differ diff --git a/fuzz/corpora/asn1/9f89a8e82ea5aef3eb3dd1de3e361f763939050b b/fuzz/corpora/asn1/9f89a8e82ea5aef3eb3dd1de3e361f763939050b new file mode 100644 index 0000000..d3921bb Binary files /dev/null and b/fuzz/corpora/asn1/9f89a8e82ea5aef3eb3dd1de3e361f763939050b differ diff --git a/fuzz/corpora/asn1/9f9117bf69ab4bdf80f8f62007bf7e6202fb91f8 b/fuzz/corpora/asn1/9f9117bf69ab4bdf80f8f62007bf7e6202fb91f8 new file mode 100644 index 0000000..a5d23c1 Binary files /dev/null and b/fuzz/corpora/asn1/9f9117bf69ab4bdf80f8f62007bf7e6202fb91f8 differ diff --git a/fuzz/corpora/asn1/9f9748e862cd2b9e770f4b7694df48412092f53a b/fuzz/corpora/asn1/9f9748e862cd2b9e770f4b7694df48412092f53a new file mode 100644 index 0000000..3de7e08 Binary files /dev/null and b/fuzz/corpora/asn1/9f9748e862cd2b9e770f4b7694df48412092f53a differ diff --git a/fuzz/corpora/asn1/9fbc4d2689b68109cb841a86df63772955b44449 b/fuzz/corpora/asn1/9fbc4d2689b68109cb841a86df63772955b44449 new file mode 100644 index 0000000..20a61c1 Binary files /dev/null and b/fuzz/corpora/asn1/9fbc4d2689b68109cb841a86df63772955b44449 differ diff --git a/fuzz/corpora/asn1/9fbf4ac476aad4d3adc9a10c02bbac772f840fae b/fuzz/corpora/asn1/9fbf4ac476aad4d3adc9a10c02bbac772f840fae new file mode 100644 index 0000000..44a5ddf Binary files /dev/null and b/fuzz/corpora/asn1/9fbf4ac476aad4d3adc9a10c02bbac772f840fae differ diff --git a/fuzz/corpora/asn1/9fcb51ac81740dc95a99e6fdfe9e98b9adbfa481 b/fuzz/corpora/asn1/9fcb51ac81740dc95a99e6fdfe9e98b9adbfa481 new file mode 100644 index 0000000..d29e6ca Binary files /dev/null and b/fuzz/corpora/asn1/9fcb51ac81740dc95a99e6fdfe9e98b9adbfa481 differ diff --git a/fuzz/corpora/asn1/9fd7ecdd5fa5037383a0ca16cfa09780406d4424 b/fuzz/corpora/asn1/9fd7ecdd5fa5037383a0ca16cfa09780406d4424 new file mode 100644 index 0000000..0a78891 --- /dev/null +++ b/fuzz/corpora/asn1/9fd7ecdd5fa5037383a0ca16cfa09780406d4424 @@ -0,0 +1 @@ +0?0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/9fde1796ee4b4ad4fae1644b95f13b7f5bc308b8 b/fuzz/corpora/asn1/9fde1796ee4b4ad4fae1644b95f13b7f5bc308b8 new file mode 100644 index 0000000..54f2890 Binary files /dev/null and b/fuzz/corpora/asn1/9fde1796ee4b4ad4fae1644b95f13b7f5bc308b8 differ diff --git a/fuzz/corpora/asn1/a002d4213e4d9db742d2fae6498914ef915204ec b/fuzz/corpora/asn1/a002d4213e4d9db742d2fae6498914ef915204ec new file mode 100644 index 0000000..ce2e90d Binary files /dev/null and b/fuzz/corpora/asn1/a002d4213e4d9db742d2fae6498914ef915204ec differ diff --git a/fuzz/corpora/asn1/a00f74e647be7c45166b9093fd3554c4cc4b593a b/fuzz/corpora/asn1/a00f74e647be7c45166b9093fd3554c4cc4b593a new file mode 100644 index 0000000..518b2ce Binary files /dev/null and b/fuzz/corpora/asn1/a00f74e647be7c45166b9093fd3554c4cc4b593a differ diff --git a/fuzz/corpora/asn1/a07e5c031e42de34cfdf4c3af177bb1577f2fb91 b/fuzz/corpora/asn1/a07e5c031e42de34cfdf4c3af177bb1577f2fb91 new file mode 100644 index 0000000..e63836b Binary files /dev/null and b/fuzz/corpora/asn1/a07e5c031e42de34cfdf4c3af177bb1577f2fb91 differ diff --git a/fuzz/corpora/asn1/a09bc4a4025cc3b02d07e509d430957a0bfdc9f2 b/fuzz/corpora/asn1/a09bc4a4025cc3b02d07e509d430957a0bfdc9f2 new file mode 100644 index 0000000..b093450 --- /dev/null +++ b/fuzz/corpora/asn1/a09bc4a4025cc3b02d07e509d430957a0bfdc9f2 @@ -0,0 +1 @@ +0?"????;?????;?*?*?!(O \ No newline at end of file diff --git a/fuzz/corpora/asn1/a0a70534c48109a7d67704211fd4df401ad9f54b b/fuzz/corpora/asn1/a0a70534c48109a7d67704211fd4df401ad9f54b new file mode 100644 index 0000000..c022b01 Binary files /dev/null and b/fuzz/corpora/asn1/a0a70534c48109a7d67704211fd4df401ad9f54b differ diff --git a/fuzz/corpora/asn1/a1642c50bf0d4282f19ba82aedbb191d5d06ba4c b/fuzz/corpora/asn1/a1642c50bf0d4282f19ba82aedbb191d5d06ba4c new file mode 100644 index 0000000..99da321 --- /dev/null +++ b/fuzz/corpora/asn1/a1642c50bf0d4282f19ba82aedbb191d5d06ba4c @@ -0,0 +1 @@ +0????o????!????;!*?*'O \ No newline at end of file diff --git a/fuzz/corpora/asn1/a16a25ef90950697003c0faa1d0bc5ea6509f64e b/fuzz/corpora/asn1/a16a25ef90950697003c0faa1d0bc5ea6509f64e new file mode 100644 index 0000000..10a8cd4 Binary files /dev/null and b/fuzz/corpora/asn1/a16a25ef90950697003c0faa1d0bc5ea6509f64e differ diff --git a/fuzz/corpora/asn1/a26014889cd671f49b19c470696e91bf1e00c1c7 b/fuzz/corpora/asn1/a26014889cd671f49b19c470696e91bf1e00c1c7 new file mode 100644 index 0000000..78f0399 Binary files /dev/null and b/fuzz/corpora/asn1/a26014889cd671f49b19c470696e91bf1e00c1c7 differ diff --git a/fuzz/corpora/asn1/a2c63e31dd34ceb7390cc42ea61fbdb445eb4b60 b/fuzz/corpora/asn1/a2c63e31dd34ceb7390cc42ea61fbdb445eb4b60 new file mode 100644 index 0000000..02e3726 Binary files /dev/null and b/fuzz/corpora/asn1/a2c63e31dd34ceb7390cc42ea61fbdb445eb4b60 differ diff --git a/fuzz/corpora/asn1/a2cbdcebcf8a302aa548eb9723dd23d27334386d b/fuzz/corpora/asn1/a2cbdcebcf8a302aa548eb9723dd23d27334386d new file mode 100644 index 0000000..a429693 Binary files /dev/null and b/fuzz/corpora/asn1/a2cbdcebcf8a302aa548eb9723dd23d27334386d differ diff --git a/fuzz/corpora/asn1/a342a9f788670caa91037c972855bf562475eb47 b/fuzz/corpora/asn1/a342a9f788670caa91037c972855bf562475eb47 new file mode 100644 index 0000000..1d3eb5f Binary files /dev/null and b/fuzz/corpora/asn1/a342a9f788670caa91037c972855bf562475eb47 differ diff --git a/fuzz/corpora/asn1/a3ec72432565d9daccfef2341d7e9aeddba38a3e b/fuzz/corpora/asn1/a3ec72432565d9daccfef2341d7e9aeddba38a3e new file mode 100644 index 0000000..cf79d1c Binary files /dev/null and b/fuzz/corpora/asn1/a3ec72432565d9daccfef2341d7e9aeddba38a3e differ diff --git a/fuzz/corpora/asn1/a4070b77485cf4b9e5d91dd71826f95abcca08d4 b/fuzz/corpora/asn1/a4070b77485cf4b9e5d91dd71826f95abcca08d4 new file mode 100644 index 0000000..48610e8 Binary files /dev/null and b/fuzz/corpora/asn1/a4070b77485cf4b9e5d91dd71826f95abcca08d4 differ diff --git a/fuzz/corpora/asn1/a45fdaa69025c8c49d32cc7df33778e5794ced43 b/fuzz/corpora/asn1/a45fdaa69025c8c49d32cc7df33778e5794ced43 new file mode 100644 index 0000000..5594069 Binary files /dev/null and b/fuzz/corpora/asn1/a45fdaa69025c8c49d32cc7df33778e5794ced43 differ diff --git a/fuzz/corpora/asn1/a4aae2f7619f096d6b7ac27ce17784314bf0db35 b/fuzz/corpora/asn1/a4aae2f7619f096d6b7ac27ce17784314bf0db35 new file mode 100644 index 0000000..3c1fcac --- /dev/null +++ b/fuzz/corpora/asn1/a4aae2f7619f096d6b7ac27ce17784314bf0db35 @@ -0,0 +1 @@ +0?1?\? \ No newline at end of file diff --git a/fuzz/corpora/asn1/a5338467f4baaaf6aa748666e836b2d1dcd0bde0 b/fuzz/corpora/asn1/a5338467f4baaaf6aa748666e836b2d1dcd0bde0 new file mode 100644 index 0000000..888a810 Binary files /dev/null and b/fuzz/corpora/asn1/a5338467f4baaaf6aa748666e836b2d1dcd0bde0 differ diff --git a/fuzz/corpora/asn1/a58818b73e9c655f36211241a0c00a68f7432e70 b/fuzz/corpora/asn1/a58818b73e9c655f36211241a0c00a68f7432e70 new file mode 100644 index 0000000..54374d5 Binary files /dev/null and b/fuzz/corpora/asn1/a58818b73e9c655f36211241a0c00a68f7432e70 differ diff --git a/fuzz/corpora/asn1/a59efa3fec5990340d4ba974b1010b64cc121336 b/fuzz/corpora/asn1/a59efa3fec5990340d4ba974b1010b64cc121336 new file mode 100644 index 0000000..620bf75 Binary files /dev/null and b/fuzz/corpora/asn1/a59efa3fec5990340d4ba974b1010b64cc121336 differ diff --git a/fuzz/corpora/asn1/a6389b30f6e67ada0865c54c3b7ab3f39380a39f b/fuzz/corpora/asn1/a6389b30f6e67ada0865c54c3b7ab3f39380a39f new file mode 100644 index 0000000..7a7693a Binary files /dev/null and b/fuzz/corpora/asn1/a6389b30f6e67ada0865c54c3b7ab3f39380a39f differ diff --git a/fuzz/corpora/asn1/a683d351dac82286e5fd7a07efba7db622e3c523 b/fuzz/corpora/asn1/a683d351dac82286e5fd7a07efba7db622e3c523 new file mode 100644 index 0000000..6c6e675 Binary files /dev/null and b/fuzz/corpora/asn1/a683d351dac82286e5fd7a07efba7db622e3c523 differ diff --git a/fuzz/corpora/asn1/a6bd9c34749749f848084bc63d0dc38293dbd61e b/fuzz/corpora/asn1/a6bd9c34749749f848084bc63d0dc38293dbd61e new file mode 100644 index 0000000..899983b Binary files /dev/null and b/fuzz/corpora/asn1/a6bd9c34749749f848084bc63d0dc38293dbd61e differ diff --git a/fuzz/corpora/asn1/a6ecd4258043273e86857fde2368f2cc8b3a3883 b/fuzz/corpora/asn1/a6ecd4258043273e86857fde2368f2cc8b3a3883 new file mode 100644 index 0000000..3a76214 --- /dev/null +++ b/fuzz/corpora/asn1/a6ecd4258043273e86857fde2368f2cc8b3a3883 @@ -0,0 +1,3 @@ +0* +?0?0? +++y??$???;!?(**8;S+j?yd;[::*}f('/0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/a6ef86425c6647b25c0d7ab64658237317906f23 b/fuzz/corpora/asn1/a6ef86425c6647b25c0d7ab64658237317906f23 new file mode 100644 index 0000000..7d28936 --- /dev/null +++ b/fuzz/corpora/asn1/a6ef86425c6647b25c0d7ab64658237317906f23 @@ -0,0 +1 @@ +0?0????;?*!*?;O \ No newline at end of file diff --git a/fuzz/corpora/asn1/a74c1066517fb1e9ccdc997bb3779100953b2a93 b/fuzz/corpora/asn1/a74c1066517fb1e9ccdc997bb3779100953b2a93 new file mode 100644 index 0000000..9ad149b Binary files /dev/null and b/fuzz/corpora/asn1/a74c1066517fb1e9ccdc997bb3779100953b2a93 differ diff --git a/fuzz/corpora/asn1/a7ce045004a02447d5c52e3db015be522742507b b/fuzz/corpora/asn1/a7ce045004a02447d5c52e3db015be522742507b new file mode 100644 index 0000000..1d1cc86 Binary files /dev/null and b/fuzz/corpora/asn1/a7ce045004a02447d5c52e3db015be522742507b differ diff --git a/fuzz/corpora/asn1/a8417902de60c59c4b6b57672306d7bd7234329c b/fuzz/corpora/asn1/a8417902de60c59c4b6b57672306d7bd7234329c new file mode 100644 index 0000000..d7d928b Binary files /dev/null and b/fuzz/corpora/asn1/a8417902de60c59c4b6b57672306d7bd7234329c differ diff --git a/fuzz/corpora/asn1/a864dc0fd79e527f95ca8b43b10690af759e9a59 b/fuzz/corpora/asn1/a864dc0fd79e527f95ca8b43b10690af759e9a59 new file mode 100644 index 0000000..f4c31d3 Binary files /dev/null and b/fuzz/corpora/asn1/a864dc0fd79e527f95ca8b43b10690af759e9a59 differ diff --git a/fuzz/corpora/asn1/a8b2c5eac8e3d066e55336f9081fe884845c9e98 b/fuzz/corpora/asn1/a8b2c5eac8e3d066e55336f9081fe884845c9e98 new file mode 100644 index 0000000..6e3e1e8 Binary files /dev/null and b/fuzz/corpora/asn1/a8b2c5eac8e3d066e55336f9081fe884845c9e98 differ diff --git a/fuzz/corpora/asn1/a8d70f617572fa8a37de2ef109b55a30b8ae8c72 b/fuzz/corpora/asn1/a8d70f617572fa8a37de2ef109b55a30b8ae8c72 new file mode 100644 index 0000000..2aa79f0 Binary files /dev/null and b/fuzz/corpora/asn1/a8d70f617572fa8a37de2ef109b55a30b8ae8c72 differ diff --git a/fuzz/corpora/asn1/a8e77b676828a43dcbeb882e5f18d37fbfb677e4 b/fuzz/corpora/asn1/a8e77b676828a43dcbeb882e5f18d37fbfb677e4 new file mode 100644 index 0000000..29984e3 Binary files /dev/null and b/fuzz/corpora/asn1/a8e77b676828a43dcbeb882e5f18d37fbfb677e4 differ diff --git a/fuzz/corpora/asn1/a8f0616b94fe40936a9f673a9fcd2389f3ea5363 b/fuzz/corpora/asn1/a8f0616b94fe40936a9f673a9fcd2389f3ea5363 new file mode 100644 index 0000000..997da27 --- /dev/null +++ b/fuzz/corpora/asn1/a8f0616b94fe40936a9f673a9fcd2389f3ea5363 @@ -0,0 +1 @@ +0?0?0?S'?0?0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/a92986dd6c2b4128f3a076cd88f0f912088edbc7 b/fuzz/corpora/asn1/a92986dd6c2b4128f3a076cd88f0f912088edbc7 new file mode 100644 index 0000000..b01fe72 Binary files /dev/null and b/fuzz/corpora/asn1/a92986dd6c2b4128f3a076cd88f0f912088edbc7 differ diff --git a/fuzz/corpora/asn1/a92d36595ec955f5029a4dd899463236160940c1 b/fuzz/corpora/asn1/a92d36595ec955f5029a4dd899463236160940c1 new file mode 100644 index 0000000..b78d376 Binary files /dev/null and b/fuzz/corpora/asn1/a92d36595ec955f5029a4dd899463236160940c1 differ diff --git a/fuzz/corpora/asn1/a9ecda2a8770f3337d649388cfe1e9f38e96993f b/fuzz/corpora/asn1/a9ecda2a8770f3337d649388cfe1e9f38e96993f new file mode 100644 index 0000000..bcd6211 Binary files /dev/null and b/fuzz/corpora/asn1/a9ecda2a8770f3337d649388cfe1e9f38e96993f differ diff --git a/fuzz/corpora/asn1/aa17c0d5ddc38f48d3264e756262b9fb9a71841f b/fuzz/corpora/asn1/aa17c0d5ddc38f48d3264e756262b9fb9a71841f new file mode 100644 index 0000000..1bcf963 Binary files /dev/null and b/fuzz/corpora/asn1/aa17c0d5ddc38f48d3264e756262b9fb9a71841f differ diff --git a/fuzz/corpora/asn1/aa6b0782916854a87c63f762f7810abb3d915fc3 b/fuzz/corpora/asn1/aa6b0782916854a87c63f762f7810abb3d915fc3 new file mode 100644 index 0000000..6ab413f Binary files /dev/null and b/fuzz/corpora/asn1/aa6b0782916854a87c63f762f7810abb3d915fc3 differ diff --git a/fuzz/corpora/asn1/aa93d1d31bf61d7c41b398859ee9d83044ae1fa0 b/fuzz/corpora/asn1/aa93d1d31bf61d7c41b398859ee9d83044ae1fa0 new file mode 100644 index 0000000..14fb147 Binary files /dev/null and b/fuzz/corpora/asn1/aa93d1d31bf61d7c41b398859ee9d83044ae1fa0 differ diff --git a/fuzz/corpora/asn1/aab6dbccc13a9f9acbbba4ad42a7009343098ea5 b/fuzz/corpora/asn1/aab6dbccc13a9f9acbbba4ad42a7009343098ea5 new file mode 100644 index 0000000..819106c --- /dev/null +++ b/fuzz/corpora/asn1/aab6dbccc13a9f9acbbba4ad42a7009343098ea5 @@ -0,0 +1 @@ +0?0?0?S'?0?'0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/aac965638bea9c6a6619b099c40dc82a8e14e59e b/fuzz/corpora/asn1/aac965638bea9c6a6619b099c40dc82a8e14e59e new file mode 100644 index 0000000..557bc90 Binary files /dev/null and b/fuzz/corpora/asn1/aac965638bea9c6a6619b099c40dc82a8e14e59e differ diff --git a/fuzz/corpora/asn1/ab21f43f41ce88973e912936629d1d144aa9e154 b/fuzz/corpora/asn1/ab21f43f41ce88973e912936629d1d144aa9e154 new file mode 100644 index 0000000..20d7c13 Binary files /dev/null and b/fuzz/corpora/asn1/ab21f43f41ce88973e912936629d1d144aa9e154 differ diff --git a/fuzz/corpora/asn1/ab2a9302f8e969d91f4d4f93937bc6e1133e0dcd b/fuzz/corpora/asn1/ab2a9302f8e969d91f4d4f93937bc6e1133e0dcd new file mode 100644 index 0000000..97f1c61 Binary files /dev/null and b/fuzz/corpora/asn1/ab2a9302f8e969d91f4d4f93937bc6e1133e0dcd differ diff --git a/fuzz/corpora/asn1/abfd6900ca58ad6c02f2ed690b02149777487fda b/fuzz/corpora/asn1/abfd6900ca58ad6c02f2ed690b02149777487fda new file mode 100644 index 0000000..acf2fb9 Binary files /dev/null and b/fuzz/corpora/asn1/abfd6900ca58ad6c02f2ed690b02149777487fda differ diff --git a/fuzz/corpora/asn1/ac082f408bcb96a5a8bbc4bfc3885454c972a7f5 b/fuzz/corpora/asn1/ac082f408bcb96a5a8bbc4bfc3885454c972a7f5 new file mode 100644 index 0000000..27aab20 --- /dev/null +++ b/fuzz/corpora/asn1/ac082f408bcb96a5a8bbc4bfc3885454c972a7f5 @@ -0,0 +1 @@ +?????:??o??!?*( \ No newline at end of file diff --git a/fuzz/corpora/asn1/ac43297c80ceafc83bc8d2614f627959a8ab60d3 b/fuzz/corpora/asn1/ac43297c80ceafc83bc8d2614f627959a8ab60d3 new file mode 100644 index 0000000..f42c712 Binary files /dev/null and b/fuzz/corpora/asn1/ac43297c80ceafc83bc8d2614f627959a8ab60d3 differ diff --git a/fuzz/corpora/asn1/ac4a51d8c3ef323eb6906f764f5b988e79d1c8bf b/fuzz/corpora/asn1/ac4a51d8c3ef323eb6906f764f5b988e79d1c8bf new file mode 100644 index 0000000..faa0e23 Binary files /dev/null and b/fuzz/corpora/asn1/ac4a51d8c3ef323eb6906f764f5b988e79d1c8bf differ diff --git a/fuzz/corpora/asn1/ad07d38c3b8d7059eb0454fc036e59647de963cf b/fuzz/corpora/asn1/ad07d38c3b8d7059eb0454fc036e59647de963cf new file mode 100644 index 0000000..dfb92de Binary files /dev/null and b/fuzz/corpora/asn1/ad07d38c3b8d7059eb0454fc036e59647de963cf differ diff --git a/fuzz/corpora/asn1/ade7917722f6e26ad6de148704a9a3bb99edb943 b/fuzz/corpora/asn1/ade7917722f6e26ad6de148704a9a3bb99edb943 new file mode 100644 index 0000000..2027219 Binary files /dev/null and b/fuzz/corpora/asn1/ade7917722f6e26ad6de148704a9a3bb99edb943 differ diff --git a/fuzz/corpora/asn1/ae024b05e093c126a3874f656343c958800f8085 b/fuzz/corpora/asn1/ae024b05e093c126a3874f656343c958800f8085 new file mode 100644 index 0000000..6791fd9 Binary files /dev/null and b/fuzz/corpora/asn1/ae024b05e093c126a3874f656343c958800f8085 differ diff --git a/fuzz/corpora/asn1/ae32a0d50a64d576ebccfbd9bed50f1da9e1708e b/fuzz/corpora/asn1/ae32a0d50a64d576ebccfbd9bed50f1da9e1708e new file mode 100644 index 0000000..7a76868 Binary files /dev/null and b/fuzz/corpora/asn1/ae32a0d50a64d576ebccfbd9bed50f1da9e1708e differ diff --git a/fuzz/corpora/asn1/ae5094270f5aa8d0c3b7b81023740e3374a6a252 b/fuzz/corpora/asn1/ae5094270f5aa8d0c3b7b81023740e3374a6a252 new file mode 100644 index 0000000..0f2f3fc Binary files /dev/null and b/fuzz/corpora/asn1/ae5094270f5aa8d0c3b7b81023740e3374a6a252 differ diff --git a/fuzz/corpora/asn1/ae994f12ed9e5ff7d2386f9b2d7109f69fc4766a b/fuzz/corpora/asn1/ae994f12ed9e5ff7d2386f9b2d7109f69fc4766a new file mode 100644 index 0000000..c8fa106 Binary files /dev/null and b/fuzz/corpora/asn1/ae994f12ed9e5ff7d2386f9b2d7109f69fc4766a differ diff --git a/fuzz/corpora/asn1/aec13fc131bc8dbd4f5fa80a51c4725df0631248 b/fuzz/corpora/asn1/aec13fc131bc8dbd4f5fa80a51c4725df0631248 new file mode 100644 index 0000000..77eb631 Binary files /dev/null and b/fuzz/corpora/asn1/aec13fc131bc8dbd4f5fa80a51c4725df0631248 differ diff --git a/fuzz/corpora/asn1/aec83ac2b4a3473c885bae268667a91572e56e93 b/fuzz/corpora/asn1/aec83ac2b4a3473c885bae268667a91572e56e93 new file mode 100644 index 0000000..4d78d4d Binary files /dev/null and b/fuzz/corpora/asn1/aec83ac2b4a3473c885bae268667a91572e56e93 differ diff --git a/fuzz/corpora/asn1/aed49402bd0f7b5f0708422927dfcd6dcd9d91b7 b/fuzz/corpora/asn1/aed49402bd0f7b5f0708422927dfcd6dcd9d91b7 new file mode 100644 index 0000000..5d7116a Binary files /dev/null and b/fuzz/corpora/asn1/aed49402bd0f7b5f0708422927dfcd6dcd9d91b7 differ diff --git a/fuzz/corpora/asn1/af29fa0cc557ee1f98479cf4ffdb3a1a164eac07 b/fuzz/corpora/asn1/af29fa0cc557ee1f98479cf4ffdb3a1a164eac07 new file mode 100644 index 0000000..0901c73 Binary files /dev/null and b/fuzz/corpora/asn1/af29fa0cc557ee1f98479cf4ffdb3a1a164eac07 differ diff --git a/fuzz/corpora/asn1/af48e23e25b287edeb3f7d0f874cb9a5af945a98 b/fuzz/corpora/asn1/af48e23e25b287edeb3f7d0f874cb9a5af945a98 new file mode 100644 index 0000000..1d141b1 Binary files /dev/null and b/fuzz/corpora/asn1/af48e23e25b287edeb3f7d0f874cb9a5af945a98 differ diff --git a/fuzz/corpora/asn1/b0991599fab9b95ef5bfc54f6c88d2ab54517142 b/fuzz/corpora/asn1/b0991599fab9b95ef5bfc54f6c88d2ab54517142 new file mode 100644 index 0000000..c5ee1da Binary files /dev/null and b/fuzz/corpora/asn1/b0991599fab9b95ef5bfc54f6c88d2ab54517142 differ diff --git a/fuzz/corpora/asn1/b0a3d696f5ecd86e4405c446c694283997bfc5e5 b/fuzz/corpora/asn1/b0a3d696f5ecd86e4405c446c694283997bfc5e5 new file mode 100644 index 0000000..6c64575 Binary files /dev/null and b/fuzz/corpora/asn1/b0a3d696f5ecd86e4405c446c694283997bfc5e5 differ diff --git a/fuzz/corpora/asn1/b0a90c44a853c40af8ff74d8150be868f06608c3 b/fuzz/corpora/asn1/b0a90c44a853c40af8ff74d8150be868f06608c3 new file mode 100644 index 0000000..ee482e4 Binary files /dev/null and b/fuzz/corpora/asn1/b0a90c44a853c40af8ff74d8150be868f06608c3 differ diff --git a/fuzz/corpora/asn1/b0e50ed9b7ff5871b54c599a230b5b4b0b281eca b/fuzz/corpora/asn1/b0e50ed9b7ff5871b54c599a230b5b4b0b281eca new file mode 100644 index 0000000..e17e025 Binary files /dev/null and b/fuzz/corpora/asn1/b0e50ed9b7ff5871b54c599a230b5b4b0b281eca differ diff --git a/fuzz/corpora/asn1/b0f8b37f921f06a313a481558a7aee2975d54feb b/fuzz/corpora/asn1/b0f8b37f921f06a313a481558a7aee2975d54feb new file mode 100644 index 0000000..c5d179f Binary files /dev/null and b/fuzz/corpora/asn1/b0f8b37f921f06a313a481558a7aee2975d54feb differ diff --git a/fuzz/corpora/asn1/b183d3d9f06b410062edea83e911f7928198075b b/fuzz/corpora/asn1/b183d3d9f06b410062edea83e911f7928198075b new file mode 100644 index 0000000..0f00a90 Binary files /dev/null and b/fuzz/corpora/asn1/b183d3d9f06b410062edea83e911f7928198075b differ diff --git a/fuzz/corpora/asn1/b1b44559ed5788dcd9355f26f6212788f0163d1e b/fuzz/corpora/asn1/b1b44559ed5788dcd9355f26f6212788f0163d1e new file mode 100644 index 0000000..a82569f Binary files /dev/null and b/fuzz/corpora/asn1/b1b44559ed5788dcd9355f26f6212788f0163d1e differ diff --git a/fuzz/corpora/asn1/b1e079bd737c8cc2bd9f9c15fd1f46d14e70d2cc b/fuzz/corpora/asn1/b1e079bd737c8cc2bd9f9c15fd1f46d14e70d2cc new file mode 100644 index 0000000..c4eac3d Binary files /dev/null and b/fuzz/corpora/asn1/b1e079bd737c8cc2bd9f9c15fd1f46d14e70d2cc differ diff --git a/fuzz/corpora/asn1/b2076cbd4f70750c75fda586c2ea1f2a027c2658 b/fuzz/corpora/asn1/b2076cbd4f70750c75fda586c2ea1f2a027c2658 new file mode 100644 index 0000000..ebca250 Binary files /dev/null and b/fuzz/corpora/asn1/b2076cbd4f70750c75fda586c2ea1f2a027c2658 differ diff --git a/fuzz/corpora/asn1/b24eecf92571d4291104da103d47e051778b42d1 b/fuzz/corpora/asn1/b24eecf92571d4291104da103d47e051778b42d1 new file mode 100644 index 0000000..c654dc7 Binary files /dev/null and b/fuzz/corpora/asn1/b24eecf92571d4291104da103d47e051778b42d1 differ diff --git a/fuzz/corpora/asn1/b25907ba8f4704639af8a2c7a1d574c857a12c6f b/fuzz/corpora/asn1/b25907ba8f4704639af8a2c7a1d574c857a12c6f new file mode 100644 index 0000000..32ac5d9 Binary files /dev/null and b/fuzz/corpora/asn1/b25907ba8f4704639af8a2c7a1d574c857a12c6f differ diff --git a/fuzz/corpora/asn1/b284165f0a9dba8f191fed7e7e6bc6812fbf46c2 b/fuzz/corpora/asn1/b284165f0a9dba8f191fed7e7e6bc6812fbf46c2 new file mode 100644 index 0000000..b2f443b Binary files /dev/null and b/fuzz/corpora/asn1/b284165f0a9dba8f191fed7e7e6bc6812fbf46c2 differ diff --git a/fuzz/corpora/asn1/b2f462e0391ca09eaa516286329298e8bd1e4fa7 b/fuzz/corpora/asn1/b2f462e0391ca09eaa516286329298e8bd1e4fa7 new file mode 100644 index 0000000..bcc55c7 Binary files /dev/null and b/fuzz/corpora/asn1/b2f462e0391ca09eaa516286329298e8bd1e4fa7 differ diff --git a/fuzz/corpora/asn1/b30c68bd218e02276428db9d95b6ce2b3bac1bca b/fuzz/corpora/asn1/b30c68bd218e02276428db9d95b6ce2b3bac1bca new file mode 100644 index 0000000..315be27 Binary files /dev/null and b/fuzz/corpora/asn1/b30c68bd218e02276428db9d95b6ce2b3bac1bca differ diff --git a/fuzz/corpora/asn1/b3fb646a22a19dff0822effbe4a00decfdbdf699 b/fuzz/corpora/asn1/b3fb646a22a19dff0822effbe4a00decfdbdf699 new file mode 100644 index 0000000..8d7886a Binary files /dev/null and b/fuzz/corpora/asn1/b3fb646a22a19dff0822effbe4a00decfdbdf699 differ diff --git a/fuzz/corpora/asn1/b429906fd95fba4570b4c24810af72329923baf6 b/fuzz/corpora/asn1/b429906fd95fba4570b4c24810af72329923baf6 new file mode 100644 index 0000000..32c4cb1 --- /dev/null +++ b/fuzz/corpora/asn1/b429906fd95fba4570b4c24810af72329923baf6 @@ -0,0 +1 @@ +0?????;!*?*O \ No newline at end of file diff --git a/fuzz/corpora/asn1/b42f689957d011283ec4370b9c3eef1eb49b5e7b b/fuzz/corpora/asn1/b42f689957d011283ec4370b9c3eef1eb49b5e7b new file mode 100644 index 0000000..8aa3982 Binary files /dev/null and b/fuzz/corpora/asn1/b42f689957d011283ec4370b9c3eef1eb49b5e7b differ diff --git a/fuzz/corpora/asn1/b4c36182d419b63e1a57d2472dae4994777f0423 b/fuzz/corpora/asn1/b4c36182d419b63e1a57d2472dae4994777f0423 new file mode 100644 index 0000000..d25516b Binary files /dev/null and b/fuzz/corpora/asn1/b4c36182d419b63e1a57d2472dae4994777f0423 differ diff --git a/fuzz/corpora/asn1/b57d932b511753ffa7ce49eafdea656348d73974 b/fuzz/corpora/asn1/b57d932b511753ffa7ce49eafdea656348d73974 new file mode 100644 index 0000000..9240901 Binary files /dev/null and b/fuzz/corpora/asn1/b57d932b511753ffa7ce49eafdea656348d73974 differ diff --git a/fuzz/corpora/asn1/b5b40d591eb699bd3e08bf2d0c3d1d3f42654244 b/fuzz/corpora/asn1/b5b40d591eb699bd3e08bf2d0c3d1d3f42654244 new file mode 100644 index 0000000..7d46225 Binary files /dev/null and b/fuzz/corpora/asn1/b5b40d591eb699bd3e08bf2d0c3d1d3f42654244 differ diff --git a/fuzz/corpora/asn1/b5ba996b631b60c935d19570769f94e4fe4d7041 b/fuzz/corpora/asn1/b5ba996b631b60c935d19570769f94e4fe4d7041 new file mode 100644 index 0000000..bf4564e Binary files /dev/null and b/fuzz/corpora/asn1/b5ba996b631b60c935d19570769f94e4fe4d7041 differ diff --git a/fuzz/corpora/asn1/b62f98976c11d79674b019ea78a7ce4d6d78b479 b/fuzz/corpora/asn1/b62f98976c11d79674b019ea78a7ce4d6d78b479 new file mode 100644 index 0000000..6a4f186 Binary files /dev/null and b/fuzz/corpora/asn1/b62f98976c11d79674b019ea78a7ce4d6d78b479 differ diff --git a/fuzz/corpora/asn1/b6358b1d24968c5c683ccafb9fbdb92b68950e36 b/fuzz/corpora/asn1/b6358b1d24968c5c683ccafb9fbdb92b68950e36 new file mode 100644 index 0000000..a02dc92 Binary files /dev/null and b/fuzz/corpora/asn1/b6358b1d24968c5c683ccafb9fbdb92b68950e36 differ diff --git a/fuzz/corpora/asn1/b653084901825d8c76c1144a8b31619b5ef47476 b/fuzz/corpora/asn1/b653084901825d8c76c1144a8b31619b5ef47476 new file mode 100644 index 0000000..2096792 Binary files /dev/null and b/fuzz/corpora/asn1/b653084901825d8c76c1144a8b31619b5ef47476 differ diff --git a/fuzz/corpora/asn1/b65ea113dca0c49e20312857bd38b600b57f2566 b/fuzz/corpora/asn1/b65ea113dca0c49e20312857bd38b600b57f2566 new file mode 100644 index 0000000..86b8774 Binary files /dev/null and b/fuzz/corpora/asn1/b65ea113dca0c49e20312857bd38b600b57f2566 differ diff --git a/fuzz/corpora/asn1/b69d5ed9e343ad614e7df1b626b169158f866b2e b/fuzz/corpora/asn1/b69d5ed9e343ad614e7df1b626b169158f866b2e new file mode 100644 index 0000000..eb48294 Binary files /dev/null and b/fuzz/corpora/asn1/b69d5ed9e343ad614e7df1b626b169158f866b2e differ diff --git a/fuzz/corpora/asn1/b69f2987565c29c2916e5e2aa098193b2b600ac2 b/fuzz/corpora/asn1/b69f2987565c29c2916e5e2aa098193b2b600ac2 new file mode 100644 index 0000000..9031904 Binary files /dev/null and b/fuzz/corpora/asn1/b69f2987565c29c2916e5e2aa098193b2b600ac2 differ diff --git a/fuzz/corpora/asn1/b69f9f8655bcc5d094523ef33d23ad2fe6c15b00 b/fuzz/corpora/asn1/b69f9f8655bcc5d094523ef33d23ad2fe6c15b00 new file mode 100644 index 0000000..c1dafe2 Binary files /dev/null and b/fuzz/corpora/asn1/b69f9f8655bcc5d094523ef33d23ad2fe6c15b00 differ diff --git a/fuzz/corpora/asn1/b6a603d5bfe3eb442d4dfdf3d9b970838f541ab6 b/fuzz/corpora/asn1/b6a603d5bfe3eb442d4dfdf3d9b970838f541ab6 new file mode 100644 index 0000000..b7037cb Binary files /dev/null and b/fuzz/corpora/asn1/b6a603d5bfe3eb442d4dfdf3d9b970838f541ab6 differ diff --git a/fuzz/corpora/asn1/b7234c04e279d5152a9dddf825bb5c8131018909 b/fuzz/corpora/asn1/b7234c04e279d5152a9dddf825bb5c8131018909 new file mode 100644 index 0000000..0aeb94a Binary files /dev/null and b/fuzz/corpora/asn1/b7234c04e279d5152a9dddf825bb5c8131018909 differ diff --git a/fuzz/corpora/asn1/b75bfa975ff29f1def9584b6ea2f92985a0ee287 b/fuzz/corpora/asn1/b75bfa975ff29f1def9584b6ea2f92985a0ee287 new file mode 100644 index 0000000..12308c8 Binary files /dev/null and b/fuzz/corpora/asn1/b75bfa975ff29f1def9584b6ea2f92985a0ee287 differ diff --git a/fuzz/corpora/asn1/b781c0d1375e5aeeb5f5ba878a2434fe9ef3a377 b/fuzz/corpora/asn1/b781c0d1375e5aeeb5f5ba878a2434fe9ef3a377 new file mode 100644 index 0000000..a6d5f84 Binary files /dev/null and b/fuzz/corpora/asn1/b781c0d1375e5aeeb5f5ba878a2434fe9ef3a377 differ diff --git a/fuzz/corpora/asn1/b7928d02798591eda06c5e66f1e03d0e6d6ddecf b/fuzz/corpora/asn1/b7928d02798591eda06c5e66f1e03d0e6d6ddecf new file mode 100644 index 0000000..844a2a7 Binary files /dev/null and b/fuzz/corpora/asn1/b7928d02798591eda06c5e66f1e03d0e6d6ddecf differ diff --git a/fuzz/corpora/asn1/b7b5b8abb1c459f8c19bdb2bfff4d2bc06e7efd3 b/fuzz/corpora/asn1/b7b5b8abb1c459f8c19bdb2bfff4d2bc06e7efd3 new file mode 100644 index 0000000..fe01ba4 Binary files /dev/null and b/fuzz/corpora/asn1/b7b5b8abb1c459f8c19bdb2bfff4d2bc06e7efd3 differ diff --git a/fuzz/corpora/asn1/b7f629b3cbc87d1ad4593af10c5cbe63fbfdd6d3 b/fuzz/corpora/asn1/b7f629b3cbc87d1ad4593af10c5cbe63fbfdd6d3 new file mode 100644 index 0000000..b085fcc Binary files /dev/null and b/fuzz/corpora/asn1/b7f629b3cbc87d1ad4593af10c5cbe63fbfdd6d3 differ diff --git a/fuzz/corpora/asn1/b81080d19dff603213efedc99f8b7ae786a8597c b/fuzz/corpora/asn1/b81080d19dff603213efedc99f8b7ae786a8597c new file mode 100644 index 0000000..6eb68c9 Binary files /dev/null and b/fuzz/corpora/asn1/b81080d19dff603213efedc99f8b7ae786a8597c differ diff --git a/fuzz/corpora/asn1/b851695ece5915b60f7f561635e90d68c4ad922f b/fuzz/corpora/asn1/b851695ece5915b60f7f561635e90d68c4ad922f new file mode 100644 index 0000000..388bd2f Binary files /dev/null and b/fuzz/corpora/asn1/b851695ece5915b60f7f561635e90d68c4ad922f differ diff --git a/fuzz/corpora/asn1/b8675bac52efa7842f65ec4e93a51e07f726134f b/fuzz/corpora/asn1/b8675bac52efa7842f65ec4e93a51e07f726134f new file mode 100644 index 0000000..e2c8601 Binary files /dev/null and b/fuzz/corpora/asn1/b8675bac52efa7842f65ec4e93a51e07f726134f differ diff --git a/fuzz/corpora/asn1/b86e0279252e6f7d3370f63caf0148756a7d7a73 b/fuzz/corpora/asn1/b86e0279252e6f7d3370f63caf0148756a7d7a73 new file mode 100644 index 0000000..d4692da Binary files /dev/null and b/fuzz/corpora/asn1/b86e0279252e6f7d3370f63caf0148756a7d7a73 differ diff --git a/fuzz/corpora/asn1/b8785e93ee3e8e25e480a58b86027e5cd06ebb66 b/fuzz/corpora/asn1/b8785e93ee3e8e25e480a58b86027e5cd06ebb66 new file mode 100644 index 0000000..d61b5d5 --- /dev/null +++ b/fuzz/corpora/asn1/b8785e93ee3e8e25e480a58b86027e5cd06ebb66 @@ -0,0 +1 @@ +0?0?0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/b8b1085928b17f36cd9d1a76a3c155c1c78e8526 b/fuzz/corpora/asn1/b8b1085928b17f36cd9d1a76a3c155c1c78e8526 new file mode 100644 index 0000000..5202465 Binary files /dev/null and b/fuzz/corpora/asn1/b8b1085928b17f36cd9d1a76a3c155c1c78e8526 differ diff --git a/fuzz/corpora/asn1/b8c62ba6f189f0c06b20c8492123ddb679c9f7ad b/fuzz/corpora/asn1/b8c62ba6f189f0c06b20c8492123ddb679c9f7ad new file mode 100644 index 0000000..8e44bee Binary files /dev/null and b/fuzz/corpora/asn1/b8c62ba6f189f0c06b20c8492123ddb679c9f7ad differ diff --git a/fuzz/corpora/asn1/b904ed98cfcab344f9ab36c86fa73e3f46df2a27 b/fuzz/corpora/asn1/b904ed98cfcab344f9ab36c86fa73e3f46df2a27 new file mode 100644 index 0000000..fc83445 Binary files /dev/null and b/fuzz/corpora/asn1/b904ed98cfcab344f9ab36c86fa73e3f46df2a27 differ diff --git a/fuzz/corpora/asn1/b94e7162e4872e48e9cbb0323f8a519d4fcdb88b b/fuzz/corpora/asn1/b94e7162e4872e48e9cbb0323f8a519d4fcdb88b new file mode 100644 index 0000000..ce95784 Binary files /dev/null and b/fuzz/corpora/asn1/b94e7162e4872e48e9cbb0323f8a519d4fcdb88b differ diff --git a/fuzz/corpora/asn1/b9a0c10d97bcb75a374f796de8d4e6e5790e1c3e b/fuzz/corpora/asn1/b9a0c10d97bcb75a374f796de8d4e6e5790e1c3e new file mode 100644 index 0000000..ff3ca04 Binary files /dev/null and b/fuzz/corpora/asn1/b9a0c10d97bcb75a374f796de8d4e6e5790e1c3e differ diff --git a/fuzz/corpora/asn1/b9f35b887d2360a93149018dc1ecca721fe396b6 b/fuzz/corpora/asn1/b9f35b887d2360a93149018dc1ecca721fe396b6 new file mode 100644 index 0000000..deee761 Binary files /dev/null and b/fuzz/corpora/asn1/b9f35b887d2360a93149018dc1ecca721fe396b6 differ diff --git a/fuzz/corpora/asn1/ba5810ddd2b2da3524bd79c2da972203e08fa718 b/fuzz/corpora/asn1/ba5810ddd2b2da3524bd79c2da972203e08fa718 new file mode 100644 index 0000000..8018266 Binary files /dev/null and b/fuzz/corpora/asn1/ba5810ddd2b2da3524bd79c2da972203e08fa718 differ diff --git a/fuzz/corpora/asn1/bab4fb85db4d3c714881ec95bd177a02910f90bd b/fuzz/corpora/asn1/bab4fb85db4d3c714881ec95bd177a02910f90bd new file mode 100644 index 0000000..1159092 Binary files /dev/null and b/fuzz/corpora/asn1/bab4fb85db4d3c714881ec95bd177a02910f90bd differ diff --git a/fuzz/corpora/asn1/bad95634b825713d47fd7b0b8ff9b6d6f29a2cd1 b/fuzz/corpora/asn1/bad95634b825713d47fd7b0b8ff9b6d6f29a2cd1 new file mode 100644 index 0000000..9d1ff72 Binary files /dev/null and b/fuzz/corpora/asn1/bad95634b825713d47fd7b0b8ff9b6d6f29a2cd1 differ diff --git a/fuzz/corpora/asn1/bb1c3593efb89db510c780b0013e130f17c02722 b/fuzz/corpora/asn1/bb1c3593efb89db510c780b0013e130f17c02722 new file mode 100644 index 0000000..855ff42 Binary files /dev/null and b/fuzz/corpora/asn1/bb1c3593efb89db510c780b0013e130f17c02722 differ diff --git a/fuzz/corpora/asn1/bb4678fe9a6536a2d7569b1cadd9f2b4499247ba b/fuzz/corpora/asn1/bb4678fe9a6536a2d7569b1cadd9f2b4499247ba new file mode 100644 index 0000000..1e3d8ba Binary files /dev/null and b/fuzz/corpora/asn1/bb4678fe9a6536a2d7569b1cadd9f2b4499247ba differ diff --git a/fuzz/corpora/asn1/bb61fa4c46a8f71af192cf3a025f1789afa41e80 b/fuzz/corpora/asn1/bb61fa4c46a8f71af192cf3a025f1789afa41e80 new file mode 100644 index 0000000..90c68ce Binary files /dev/null and b/fuzz/corpora/asn1/bb61fa4c46a8f71af192cf3a025f1789afa41e80 differ diff --git a/fuzz/corpora/asn1/bbca1c218f9fff9593a9e31ef14ac381d0124968 b/fuzz/corpora/asn1/bbca1c218f9fff9593a9e31ef14ac381d0124968 new file mode 100644 index 0000000..609da95 Binary files /dev/null and b/fuzz/corpora/asn1/bbca1c218f9fff9593a9e31ef14ac381d0124968 differ diff --git a/fuzz/corpora/asn1/bbe767a588b6fce1a4ecdb1edbdbc65d3723d049 b/fuzz/corpora/asn1/bbe767a588b6fce1a4ecdb1edbdbc65d3723d049 new file mode 100644 index 0000000..a6ffc07 Binary files /dev/null and b/fuzz/corpora/asn1/bbe767a588b6fce1a4ecdb1edbdbc65d3723d049 differ diff --git a/fuzz/corpora/asn1/bc56e83e436df7d3c66d153f12f7802252065f61 b/fuzz/corpora/asn1/bc56e83e436df7d3c66d153f12f7802252065f61 new file mode 100644 index 0000000..f7a2765 --- /dev/null +++ b/fuzz/corpora/asn1/bc56e83e436df7d3c66d153f12f7802252065f61 @@ -0,0 +1 @@ +0???????;;?!?(**9; \ No newline at end of file diff --git a/fuzz/corpora/asn1/bcaee02b0acd6cd2b84ef105f37d3518e59abf7c b/fuzz/corpora/asn1/bcaee02b0acd6cd2b84ef105f37d3518e59abf7c new file mode 100644 index 0000000..977dbf4 --- /dev/null +++ b/fuzz/corpora/asn1/bcaee02b0acd6cd2b84ef105f37d3518e59abf7c @@ -0,0 +1 @@ +?????;;?!?(**9;:`?('?:d;[::}f*('/'!=)?;???f?';????(???' \ No newline at end of file diff --git a/fuzz/corpora/asn1/bccacb0b3c537b9b36adb93efcb968c413dd3d92 b/fuzz/corpora/asn1/bccacb0b3c537b9b36adb93efcb968c413dd3d92 new file mode 100644 index 0000000..c17f85b Binary files /dev/null and b/fuzz/corpora/asn1/bccacb0b3c537b9b36adb93efcb968c413dd3d92 differ diff --git a/fuzz/corpora/asn1/bcd13ad5ac523fdc4076ab1edc8c380241d8f619 b/fuzz/corpora/asn1/bcd13ad5ac523fdc4076ab1edc8c380241d8f619 new file mode 100644 index 0000000..2bfd431 Binary files /dev/null and b/fuzz/corpora/asn1/bcd13ad5ac523fdc4076ab1edc8c380241d8f619 differ diff --git a/fuzz/corpora/asn1/bcd2f83b51b3385dcdfcb2881cd8747ae54ac9d1 b/fuzz/corpora/asn1/bcd2f83b51b3385dcdfcb2881cd8747ae54ac9d1 new file mode 100644 index 0000000..f363adc Binary files /dev/null and b/fuzz/corpora/asn1/bcd2f83b51b3385dcdfcb2881cd8747ae54ac9d1 differ diff --git a/fuzz/corpora/asn1/bdb5dc6932f539db3109f5c05ed78745f5a95966 b/fuzz/corpora/asn1/bdb5dc6932f539db3109f5c05ed78745f5a95966 new file mode 100644 index 0000000..9c3007c Binary files /dev/null and b/fuzz/corpora/asn1/bdb5dc6932f539db3109f5c05ed78745f5a95966 differ diff --git a/fuzz/corpora/asn1/bdfebc50ffa8e31e96869f571b05873030226589 b/fuzz/corpora/asn1/bdfebc50ffa8e31e96869f571b05873030226589 new file mode 100644 index 0000000..4c8d3ce Binary files /dev/null and b/fuzz/corpora/asn1/bdfebc50ffa8e31e96869f571b05873030226589 differ diff --git a/fuzz/corpora/asn1/be55cc333dc6a9db401d45ea8365634e30ee97eb b/fuzz/corpora/asn1/be55cc333dc6a9db401d45ea8365634e30ee97eb new file mode 100644 index 0000000..22187c2 Binary files /dev/null and b/fuzz/corpora/asn1/be55cc333dc6a9db401d45ea8365634e30ee97eb differ diff --git a/fuzz/corpora/asn1/be6d130109b9d41bc6ab9ef85825d179591a86a0 b/fuzz/corpora/asn1/be6d130109b9d41bc6ab9ef85825d179591a86a0 new file mode 100644 index 0000000..a36d606 Binary files /dev/null and b/fuzz/corpora/asn1/be6d130109b9d41bc6ab9ef85825d179591a86a0 differ diff --git a/fuzz/corpora/asn1/bed7648c8f38c50a7599321805850936ae7c244b b/fuzz/corpora/asn1/bed7648c8f38c50a7599321805850936ae7c244b new file mode 100644 index 0000000..3bfd9a3 Binary files /dev/null and b/fuzz/corpora/asn1/bed7648c8f38c50a7599321805850936ae7c244b differ diff --git a/fuzz/corpora/asn1/bf2fcc17c8073422d2d721a528308962508210f3 b/fuzz/corpora/asn1/bf2fcc17c8073422d2d721a528308962508210f3 new file mode 100644 index 0000000..db56c2b Binary files /dev/null and b/fuzz/corpora/asn1/bf2fcc17c8073422d2d721a528308962508210f3 differ diff --git a/fuzz/corpora/asn1/bf4b9e44169ecbf5b4692f451c715fc2e490e999 b/fuzz/corpora/asn1/bf4b9e44169ecbf5b4692f451c715fc2e490e999 new file mode 100644 index 0000000..80bb0b0 Binary files /dev/null and b/fuzz/corpora/asn1/bf4b9e44169ecbf5b4692f451c715fc2e490e999 differ diff --git a/fuzz/corpora/asn1/bf4e9cda2ce9a51804a31861bec70d1ccbaead66 b/fuzz/corpora/asn1/bf4e9cda2ce9a51804a31861bec70d1ccbaead66 new file mode 100644 index 0000000..89fe8d3 Binary files /dev/null and b/fuzz/corpora/asn1/bf4e9cda2ce9a51804a31861bec70d1ccbaead66 differ diff --git a/fuzz/corpora/asn1/bf4ecc4508e9b8dfa04a0231116b24e9eaae4500 b/fuzz/corpora/asn1/bf4ecc4508e9b8dfa04a0231116b24e9eaae4500 new file mode 100644 index 0000000..6301205 Binary files /dev/null and b/fuzz/corpora/asn1/bf4ecc4508e9b8dfa04a0231116b24e9eaae4500 differ diff --git a/fuzz/corpora/asn1/bf8312c746a968e8f2372aa36af45a91420c6c82 b/fuzz/corpora/asn1/bf8312c746a968e8f2372aa36af45a91420c6c82 new file mode 100644 index 0000000..5124485 Binary files /dev/null and b/fuzz/corpora/asn1/bf8312c746a968e8f2372aa36af45a91420c6c82 differ diff --git a/fuzz/corpora/asn1/bf90f9211402f23b89e14f3311009d6e2e28c9d8 b/fuzz/corpora/asn1/bf90f9211402f23b89e14f3311009d6e2e28c9d8 new file mode 100644 index 0000000..d9708a9 Binary files /dev/null and b/fuzz/corpora/asn1/bf90f9211402f23b89e14f3311009d6e2e28c9d8 differ diff --git a/fuzz/corpora/asn1/bfa3d685907cd4f0854600753966a9aedd5a749f b/fuzz/corpora/asn1/bfa3d685907cd4f0854600753966a9aedd5a749f new file mode 100644 index 0000000..5080221 Binary files /dev/null and b/fuzz/corpora/asn1/bfa3d685907cd4f0854600753966a9aedd5a749f differ diff --git a/fuzz/corpora/asn1/bfa63760fca5980adbe8e3c1c44d2516a38d3e1d b/fuzz/corpora/asn1/bfa63760fca5980adbe8e3c1c44d2516a38d3e1d new file mode 100644 index 0000000..4894a9e Binary files /dev/null and b/fuzz/corpora/asn1/bfa63760fca5980adbe8e3c1c44d2516a38d3e1d differ diff --git a/fuzz/corpora/asn1/bfc8cbca58d1be00be1cdf7564ece5ebeb044417 b/fuzz/corpora/asn1/bfc8cbca58d1be00be1cdf7564ece5ebeb044417 new file mode 100644 index 0000000..8b73fb1 Binary files /dev/null and b/fuzz/corpora/asn1/bfc8cbca58d1be00be1cdf7564ece5ebeb044417 differ diff --git a/fuzz/corpora/asn1/bfd404387988c747ba6d949b3b41b2cdc2fd3474 b/fuzz/corpora/asn1/bfd404387988c747ba6d949b3b41b2cdc2fd3474 new file mode 100644 index 0000000..910c9ea Binary files /dev/null and b/fuzz/corpora/asn1/bfd404387988c747ba6d949b3b41b2cdc2fd3474 differ diff --git a/fuzz/corpora/asn1/c0495d7328a634f5d1e9f0274f6f320ccc9372f6 b/fuzz/corpora/asn1/c0495d7328a634f5d1e9f0274f6f320ccc9372f6 new file mode 100644 index 0000000..05f655c --- /dev/null +++ b/fuzz/corpora/asn1/c0495d7328a634f5d1e9f0274f6f320ccc9372f6 @@ -0,0 +1 @@ +q? \ No newline at end of file diff --git a/fuzz/corpora/asn1/c0fafb2ca98578164e3f0e9070c24ff836c41fe3 b/fuzz/corpora/asn1/c0fafb2ca98578164e3f0e9070c24ff836c41fe3 new file mode 100644 index 0000000..e1f5f1e Binary files /dev/null and b/fuzz/corpora/asn1/c0fafb2ca98578164e3f0e9070c24ff836c41fe3 differ diff --git a/fuzz/corpora/asn1/c103d1b540b181e5d64c3f372826c7ed0bfbb914 b/fuzz/corpora/asn1/c103d1b540b181e5d64c3f372826c7ed0bfbb914 new file mode 100644 index 0000000..3fdd9d7 Binary files /dev/null and b/fuzz/corpora/asn1/c103d1b540b181e5d64c3f372826c7ed0bfbb914 differ diff --git a/fuzz/corpora/asn1/c113b99ad1eb9fbaf6a23e093e20b82fc304a38f b/fuzz/corpora/asn1/c113b99ad1eb9fbaf6a23e093e20b82fc304a38f new file mode 100644 index 0000000..8f48611 Binary files /dev/null and b/fuzz/corpora/asn1/c113b99ad1eb9fbaf6a23e093e20b82fc304a38f differ diff --git a/fuzz/corpora/asn1/c115ea15bc049104b6e0d47cc1c7641341f9a25b b/fuzz/corpora/asn1/c115ea15bc049104b6e0d47cc1c7641341f9a25b new file mode 100644 index 0000000..14df374 Binary files /dev/null and b/fuzz/corpora/asn1/c115ea15bc049104b6e0d47cc1c7641341f9a25b differ diff --git a/fuzz/corpora/asn1/c14e5ec18c0f8b27a62d8ddcb999d2bf832012bf b/fuzz/corpora/asn1/c14e5ec18c0f8b27a62d8ddcb999d2bf832012bf new file mode 100644 index 0000000..ba1cda7 Binary files /dev/null and b/fuzz/corpora/asn1/c14e5ec18c0f8b27a62d8ddcb999d2bf832012bf differ diff --git a/fuzz/corpora/asn1/c1c0a4bfd3711e588a93783e6740eb11f615ffcf b/fuzz/corpora/asn1/c1c0a4bfd3711e588a93783e6740eb11f615ffcf new file mode 100644 index 0000000..bea928e Binary files /dev/null and b/fuzz/corpora/asn1/c1c0a4bfd3711e588a93783e6740eb11f615ffcf differ diff --git a/fuzz/corpora/asn1/c2358df3e6212d08c87dcbbb97b3e59587823a97 b/fuzz/corpora/asn1/c2358df3e6212d08c87dcbbb97b3e59587823a97 new file mode 100644 index 0000000..6cd3cb7 Binary files /dev/null and b/fuzz/corpora/asn1/c2358df3e6212d08c87dcbbb97b3e59587823a97 differ diff --git a/fuzz/corpora/asn1/c251194b42687e885a28cf37ce337e9d0b5fe2ed b/fuzz/corpora/asn1/c251194b42687e885a28cf37ce337e9d0b5fe2ed new file mode 100644 index 0000000..86a19f0 Binary files /dev/null and b/fuzz/corpora/asn1/c251194b42687e885a28cf37ce337e9d0b5fe2ed differ diff --git a/fuzz/corpora/asn1/c2582faafd3e80182db4dc645cf6c2a27a2854e0 b/fuzz/corpora/asn1/c2582faafd3e80182db4dc645cf6c2a27a2854e0 new file mode 100644 index 0000000..823d1ff Binary files /dev/null and b/fuzz/corpora/asn1/c2582faafd3e80182db4dc645cf6c2a27a2854e0 differ diff --git a/fuzz/corpora/asn1/c2ab035df5749115c8eee6a0dd5e765f178f38a4 b/fuzz/corpora/asn1/c2ab035df5749115c8eee6a0dd5e765f178f38a4 new file mode 100644 index 0000000..812e23e Binary files /dev/null and b/fuzz/corpora/asn1/c2ab035df5749115c8eee6a0dd5e765f178f38a4 differ diff --git a/fuzz/corpora/asn1/c2aeacaf04e6e3b4802c7189d53aba4c876a9f08 b/fuzz/corpora/asn1/c2aeacaf04e6e3b4802c7189d53aba4c876a9f08 new file mode 100644 index 0000000..d16e870 Binary files /dev/null and b/fuzz/corpora/asn1/c2aeacaf04e6e3b4802c7189d53aba4c876a9f08 differ diff --git a/fuzz/corpora/asn1/c2c0e18eaf83299082ef657d36e9da8b48a5c82d b/fuzz/corpora/asn1/c2c0e18eaf83299082ef657d36e9da8b48a5c82d new file mode 100644 index 0000000..e0ac30d Binary files /dev/null and b/fuzz/corpora/asn1/c2c0e18eaf83299082ef657d36e9da8b48a5c82d differ diff --git a/fuzz/corpora/asn1/c2c38db6859b7beca0530390aef7e117d54d4b7e b/fuzz/corpora/asn1/c2c38db6859b7beca0530390aef7e117d54d4b7e new file mode 100644 index 0000000..b154e9b Binary files /dev/null and b/fuzz/corpora/asn1/c2c38db6859b7beca0530390aef7e117d54d4b7e differ diff --git a/fuzz/corpora/asn1/c314cfd591973141b6ea5a8b8788a62bda51819c b/fuzz/corpora/asn1/c314cfd591973141b6ea5a8b8788a62bda51819c new file mode 100644 index 0000000..059344f Binary files /dev/null and b/fuzz/corpora/asn1/c314cfd591973141b6ea5a8b8788a62bda51819c differ diff --git a/fuzz/corpora/asn1/c3855405f7fe9a3e71e1675bb7d17e49fea7c203 b/fuzz/corpora/asn1/c3855405f7fe9a3e71e1675bb7d17e49fea7c203 new file mode 100644 index 0000000..a034572 Binary files /dev/null and b/fuzz/corpora/asn1/c3855405f7fe9a3e71e1675bb7d17e49fea7c203 differ diff --git a/fuzz/corpora/asn1/c4454bb197fbbe7b62036a836dd7fe6031b4bf58 b/fuzz/corpora/asn1/c4454bb197fbbe7b62036a836dd7fe6031b4bf58 new file mode 100644 index 0000000..47f38e9 Binary files /dev/null and b/fuzz/corpora/asn1/c4454bb197fbbe7b62036a836dd7fe6031b4bf58 differ diff --git a/fuzz/corpora/asn1/c4876f3a1ec7dae2d997ad2d03558ff7f50b7f8b b/fuzz/corpora/asn1/c4876f3a1ec7dae2d997ad2d03558ff7f50b7f8b new file mode 100644 index 0000000..86ebac6 Binary files /dev/null and b/fuzz/corpora/asn1/c4876f3a1ec7dae2d997ad2d03558ff7f50b7f8b differ diff --git a/fuzz/corpora/asn1/c4ce910b7cbc5ab0a0f12687c32141c27650d625 b/fuzz/corpora/asn1/c4ce910b7cbc5ab0a0f12687c32141c27650d625 new file mode 100644 index 0000000..e39e080 Binary files /dev/null and b/fuzz/corpora/asn1/c4ce910b7cbc5ab0a0f12687c32141c27650d625 differ diff --git a/fuzz/corpora/asn1/c506f9b1b1b14a6e2c1e19a995413ef9184405f9 b/fuzz/corpora/asn1/c506f9b1b1b14a6e2c1e19a995413ef9184405f9 new file mode 100644 index 0000000..eafaf30 Binary files /dev/null and b/fuzz/corpora/asn1/c506f9b1b1b14a6e2c1e19a995413ef9184405f9 differ diff --git a/fuzz/corpora/asn1/c512d04dddd4a7c142c1a16da61ec1b35863bdc5 b/fuzz/corpora/asn1/c512d04dddd4a7c142c1a16da61ec1b35863bdc5 new file mode 100644 index 0000000..e848ad8 Binary files /dev/null and b/fuzz/corpora/asn1/c512d04dddd4a7c142c1a16da61ec1b35863bdc5 differ diff --git a/fuzz/corpora/asn1/c51e85735bd1dc27fb43e2995e15c0a1252afa76 b/fuzz/corpora/asn1/c51e85735bd1dc27fb43e2995e15c0a1252afa76 new file mode 100644 index 0000000..488169f --- /dev/null +++ b/fuzz/corpora/asn1/c51e85735bd1dc27fb43e2995e15c0a1252afa76 @@ -0,0 +1,2 @@ +0? +??!?!? \ No newline at end of file diff --git a/fuzz/corpora/asn1/c53d335e1f6e64c2814f479a827b8165f632ed52 b/fuzz/corpora/asn1/c53d335e1f6e64c2814f479a827b8165f632ed52 new file mode 100644 index 0000000..b91a7d8 Binary files /dev/null and b/fuzz/corpora/asn1/c53d335e1f6e64c2814f479a827b8165f632ed52 differ diff --git a/fuzz/corpora/asn1/c552f19e4256db53ee77f6e7e834d774d59ad31e b/fuzz/corpora/asn1/c552f19e4256db53ee77f6e7e834d774d59ad31e new file mode 100644 index 0000000..99ab915 Binary files /dev/null and b/fuzz/corpora/asn1/c552f19e4256db53ee77f6e7e834d774d59ad31e differ diff --git a/fuzz/corpora/asn1/c56674a7b201f8ea14754db1539bf0f8e556ba7d b/fuzz/corpora/asn1/c56674a7b201f8ea14754db1539bf0f8e556ba7d new file mode 100644 index 0000000..156a761 Binary files /dev/null and b/fuzz/corpora/asn1/c56674a7b201f8ea14754db1539bf0f8e556ba7d differ diff --git a/fuzz/corpora/asn1/c5789b212c7e1c19a406e33081904a9b6aa09686 b/fuzz/corpora/asn1/c5789b212c7e1c19a406e33081904a9b6aa09686 new file mode 100644 index 0000000..f741727 Binary files /dev/null and b/fuzz/corpora/asn1/c5789b212c7e1c19a406e33081904a9b6aa09686 differ diff --git a/fuzz/corpora/asn1/c59a2969cc9c8f2c199de79f7864061b8eb56326 b/fuzz/corpora/asn1/c59a2969cc9c8f2c199de79f7864061b8eb56326 new file mode 100644 index 0000000..09b989b Binary files /dev/null and b/fuzz/corpora/asn1/c59a2969cc9c8f2c199de79f7864061b8eb56326 differ diff --git a/fuzz/corpora/asn1/c614f792b81da3719b78d6a49acdd77eca6013dc b/fuzz/corpora/asn1/c614f792b81da3719b78d6a49acdd77eca6013dc new file mode 100644 index 0000000..18e892d Binary files /dev/null and b/fuzz/corpora/asn1/c614f792b81da3719b78d6a49acdd77eca6013dc differ diff --git a/fuzz/corpora/asn1/c61aee43e75521bc756bf1039f81578c0efd8f56 b/fuzz/corpora/asn1/c61aee43e75521bc756bf1039f81578c0efd8f56 new file mode 100644 index 0000000..9be0ead Binary files /dev/null and b/fuzz/corpora/asn1/c61aee43e75521bc756bf1039f81578c0efd8f56 differ diff --git a/fuzz/corpora/asn1/c62c64f00567c5368cae37f4e64e1e82ff785677 b/fuzz/corpora/asn1/c62c64f00567c5368cae37f4e64e1e82ff785677 new file mode 100644 index 0000000..7d65191 Binary files /dev/null and b/fuzz/corpora/asn1/c62c64f00567c5368cae37f4e64e1e82ff785677 differ diff --git a/fuzz/corpora/asn1/c65cae49f6407b5c878add8d41d97c41b61b5a2d b/fuzz/corpora/asn1/c65cae49f6407b5c878add8d41d97c41b61b5a2d new file mode 100644 index 0000000..a44c7aa Binary files /dev/null and b/fuzz/corpora/asn1/c65cae49f6407b5c878add8d41d97c41b61b5a2d differ diff --git a/fuzz/corpora/asn1/c67bbd9a71520c4abe1880aec486c87d0a73e769 b/fuzz/corpora/asn1/c67bbd9a71520c4abe1880aec486c87d0a73e769 new file mode 100644 index 0000000..3c8447d Binary files /dev/null and b/fuzz/corpora/asn1/c67bbd9a71520c4abe1880aec486c87d0a73e769 differ diff --git a/fuzz/corpora/asn1/c6e0d4887f4c6ebad9fb27dc830604c4d8807a34 b/fuzz/corpora/asn1/c6e0d4887f4c6ebad9fb27dc830604c4d8807a34 new file mode 100644 index 0000000..9b89671 Binary files /dev/null and b/fuzz/corpora/asn1/c6e0d4887f4c6ebad9fb27dc830604c4d8807a34 differ diff --git a/fuzz/corpora/asn1/c6eae9723eebac09ca6e44702d78d1ffbc0c4fbd b/fuzz/corpora/asn1/c6eae9723eebac09ca6e44702d78d1ffbc0c4fbd new file mode 100644 index 0000000..f635dc9 Binary files /dev/null and b/fuzz/corpora/asn1/c6eae9723eebac09ca6e44702d78d1ffbc0c4fbd differ diff --git a/fuzz/corpora/asn1/c73eaf8bd6a4381d19f0f2389f15fce8085f69c9 b/fuzz/corpora/asn1/c73eaf8bd6a4381d19f0f2389f15fce8085f69c9 new file mode 100644 index 0000000..fc1f969 Binary files /dev/null and b/fuzz/corpora/asn1/c73eaf8bd6a4381d19f0f2389f15fce8085f69c9 differ diff --git a/fuzz/corpora/asn1/c77149071ec3a13111081d173e47c859eb8a69c5 b/fuzz/corpora/asn1/c77149071ec3a13111081d173e47c859eb8a69c5 new file mode 100644 index 0000000..e389164 Binary files /dev/null and b/fuzz/corpora/asn1/c77149071ec3a13111081d173e47c859eb8a69c5 differ diff --git a/fuzz/corpora/asn1/c795dbf7d0e097eb2fa3ed5bf768b74df42d9993 b/fuzz/corpora/asn1/c795dbf7d0e097eb2fa3ed5bf768b74df42d9993 new file mode 100644 index 0000000..7f3fd3b Binary files /dev/null and b/fuzz/corpora/asn1/c795dbf7d0e097eb2fa3ed5bf768b74df42d9993 differ diff --git a/fuzz/corpora/asn1/c7af7044a2d0312192d185b137ba4c4220197da6 b/fuzz/corpora/asn1/c7af7044a2d0312192d185b137ba4c4220197da6 new file mode 100644 index 0000000..a4963a2 Binary files /dev/null and b/fuzz/corpora/asn1/c7af7044a2d0312192d185b137ba4c4220197da6 differ diff --git a/fuzz/corpora/asn1/c832164b3e52986c4bceec5608db3648368ac591 b/fuzz/corpora/asn1/c832164b3e52986c4bceec5608db3648368ac591 new file mode 100644 index 0000000..933b174 Binary files /dev/null and b/fuzz/corpora/asn1/c832164b3e52986c4bceec5608db3648368ac591 differ diff --git a/fuzz/corpora/asn1/c8a5926494a4081a39c4efc729f64927efb6237e b/fuzz/corpora/asn1/c8a5926494a4081a39c4efc729f64927efb6237e new file mode 100644 index 0000000..92114ab Binary files /dev/null and b/fuzz/corpora/asn1/c8a5926494a4081a39c4efc729f64927efb6237e differ diff --git a/fuzz/corpora/asn1/c8c28e382c12ddd5a05d7072b78ff464c09498a7 b/fuzz/corpora/asn1/c8c28e382c12ddd5a05d7072b78ff464c09498a7 new file mode 100644 index 0000000..ccc1d66 Binary files /dev/null and b/fuzz/corpora/asn1/c8c28e382c12ddd5a05d7072b78ff464c09498a7 differ diff --git a/fuzz/corpora/asn1/c916ac453e05de0a058dcace6cb84b78c2e0818a b/fuzz/corpora/asn1/c916ac453e05de0a058dcace6cb84b78c2e0818a new file mode 100644 index 0000000..3997c7e Binary files /dev/null and b/fuzz/corpora/asn1/c916ac453e05de0a058dcace6cb84b78c2e0818a differ diff --git a/fuzz/corpora/asn1/c9a3fe25c2940fdb3cf3688e79881b1dc5ca213b b/fuzz/corpora/asn1/c9a3fe25c2940fdb3cf3688e79881b1dc5ca213b new file mode 100644 index 0000000..57293db Binary files /dev/null and b/fuzz/corpora/asn1/c9a3fe25c2940fdb3cf3688e79881b1dc5ca213b differ diff --git a/fuzz/corpora/asn1/ca086311fb6bf61cc944d2cd927205eaa486a667 b/fuzz/corpora/asn1/ca086311fb6bf61cc944d2cd927205eaa486a667 new file mode 100644 index 0000000..9314e0d Binary files /dev/null and b/fuzz/corpora/asn1/ca086311fb6bf61cc944d2cd927205eaa486a667 differ diff --git a/fuzz/corpora/asn1/ca1249c3d00f14f1781c7795aa0628e1c6907753 b/fuzz/corpora/asn1/ca1249c3d00f14f1781c7795aa0628e1c6907753 new file mode 100644 index 0000000..18d5577 Binary files /dev/null and b/fuzz/corpora/asn1/ca1249c3d00f14f1781c7795aa0628e1c6907753 differ diff --git a/fuzz/corpora/asn1/ca522ab42f16f014bde75753a60102f764c120e1 b/fuzz/corpora/asn1/ca522ab42f16f014bde75753a60102f764c120e1 new file mode 100644 index 0000000..a8e48b6 Binary files /dev/null and b/fuzz/corpora/asn1/ca522ab42f16f014bde75753a60102f764c120e1 differ diff --git a/fuzz/corpora/asn1/ca6971d594a0fcf099594e7da800fb02b08dea33 b/fuzz/corpora/asn1/ca6971d594a0fcf099594e7da800fb02b08dea33 new file mode 100644 index 0000000..1c0843d Binary files /dev/null and b/fuzz/corpora/asn1/ca6971d594a0fcf099594e7da800fb02b08dea33 differ diff --git a/fuzz/corpora/asn1/ca777a6a1645ea663c9324bc701b5ffa7fef4c38 b/fuzz/corpora/asn1/ca777a6a1645ea663c9324bc701b5ffa7fef4c38 new file mode 100644 index 0000000..ee28e4b Binary files /dev/null and b/fuzz/corpora/asn1/ca777a6a1645ea663c9324bc701b5ffa7fef4c38 differ diff --git a/fuzz/corpora/asn1/cab487c4f446a1da4eb701a7aec7d4877af91198 b/fuzz/corpora/asn1/cab487c4f446a1da4eb701a7aec7d4877af91198 new file mode 100644 index 0000000..36f58de Binary files /dev/null and b/fuzz/corpora/asn1/cab487c4f446a1da4eb701a7aec7d4877af91198 differ diff --git a/fuzz/corpora/asn1/cac677557e542e319f833cef0f3235e05e153693 b/fuzz/corpora/asn1/cac677557e542e319f833cef0f3235e05e153693 new file mode 100644 index 0000000..7e4dea3 Binary files /dev/null and b/fuzz/corpora/asn1/cac677557e542e319f833cef0f3235e05e153693 differ diff --git a/fuzz/corpora/asn1/cafb3fe70238b7264dec1fdfc1aaa76d9e48da3f b/fuzz/corpora/asn1/cafb3fe70238b7264dec1fdfc1aaa76d9e48da3f new file mode 100644 index 0000000..9e39967 Binary files /dev/null and b/fuzz/corpora/asn1/cafb3fe70238b7264dec1fdfc1aaa76d9e48da3f differ diff --git a/fuzz/corpora/asn1/cb013c49d5d661170705b6387640304f752f40f2 b/fuzz/corpora/asn1/cb013c49d5d661170705b6387640304f752f40f2 new file mode 100644 index 0000000..5b01964 Binary files /dev/null and b/fuzz/corpora/asn1/cb013c49d5d661170705b6387640304f752f40f2 differ diff --git a/fuzz/corpora/asn1/cb90c414d161f93e973fa22dc9a5844f49d784cf b/fuzz/corpora/asn1/cb90c414d161f93e973fa22dc9a5844f49d784cf new file mode 100644 index 0000000..d969a7e --- /dev/null +++ b/fuzz/corpora/asn1/cb90c414d161f93e973fa22dc9a5844f49d784cf @@ -0,0 +1 @@ +0?(?0?U+*?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/cbbce2f37f09ed39ee7321a74e0640c0023c9e12 b/fuzz/corpora/asn1/cbbce2f37f09ed39ee7321a74e0640c0023c9e12 new file mode 100644 index 0000000..10f175f Binary files /dev/null and b/fuzz/corpora/asn1/cbbce2f37f09ed39ee7321a74e0640c0023c9e12 differ diff --git a/fuzz/corpora/asn1/cc1acdae1385a3d5be22e9bffff98ebf01d39406 b/fuzz/corpora/asn1/cc1acdae1385a3d5be22e9bffff98ebf01d39406 new file mode 100644 index 0000000..abc71ae Binary files /dev/null and b/fuzz/corpora/asn1/cc1acdae1385a3d5be22e9bffff98ebf01d39406 differ diff --git a/fuzz/corpora/asn1/cc696f85b1fa524c6cd17b71d0227320bc91969f b/fuzz/corpora/asn1/cc696f85b1fa524c6cd17b71d0227320bc91969f new file mode 100644 index 0000000..2d53a92 Binary files /dev/null and b/fuzz/corpora/asn1/cc696f85b1fa524c6cd17b71d0227320bc91969f differ diff --git a/fuzz/corpora/asn1/cc744d1f970d0cbf0eaea3f4fb35068c84e7ac9d b/fuzz/corpora/asn1/cc744d1f970d0cbf0eaea3f4fb35068c84e7ac9d new file mode 100644 index 0000000..40f2a5d Binary files /dev/null and b/fuzz/corpora/asn1/cc744d1f970d0cbf0eaea3f4fb35068c84e7ac9d differ diff --git a/fuzz/corpora/asn1/cde0ea70866bbc4da0c517a3558dc33d8cb88f33 b/fuzz/corpora/asn1/cde0ea70866bbc4da0c517a3558dc33d8cb88f33 new file mode 100644 index 0000000..b16d282 Binary files /dev/null and b/fuzz/corpora/asn1/cde0ea70866bbc4da0c517a3558dc33d8cb88f33 differ diff --git a/fuzz/corpora/asn1/ceb3baaaad7d1dae92086d4334b66a4521966bca b/fuzz/corpora/asn1/ceb3baaaad7d1dae92086d4334b66a4521966bca new file mode 100644 index 0000000..8cfbe22 Binary files /dev/null and b/fuzz/corpora/asn1/ceb3baaaad7d1dae92086d4334b66a4521966bca differ diff --git a/fuzz/corpora/asn1/ceeaec46384b488b7c980e1fe6f0770c635d1296 b/fuzz/corpora/asn1/ceeaec46384b488b7c980e1fe6f0770c635d1296 new file mode 100644 index 0000000..d987866 Binary files /dev/null and b/fuzz/corpora/asn1/ceeaec46384b488b7c980e1fe6f0770c635d1296 differ diff --git a/fuzz/corpora/asn1/ceef2bab1683ac07d7ccaa73bb5bf7dc728af129 b/fuzz/corpora/asn1/ceef2bab1683ac07d7ccaa73bb5bf7dc728af129 new file mode 100644 index 0000000..fcb5c83 Binary files /dev/null and b/fuzz/corpora/asn1/ceef2bab1683ac07d7ccaa73bb5bf7dc728af129 differ diff --git a/fuzz/corpora/asn1/cf37e82e369aae15cc07515a340c6fddfc44090f b/fuzz/corpora/asn1/cf37e82e369aae15cc07515a340c6fddfc44090f new file mode 100644 index 0000000..2d02f47 Binary files /dev/null and b/fuzz/corpora/asn1/cf37e82e369aae15cc07515a340c6fddfc44090f differ diff --git a/fuzz/corpora/asn1/cf3d2eb607f42767731679fbae355a77768d5f75 b/fuzz/corpora/asn1/cf3d2eb607f42767731679fbae355a77768d5f75 new file mode 100644 index 0000000..ff94b0c Binary files /dev/null and b/fuzz/corpora/asn1/cf3d2eb607f42767731679fbae355a77768d5f75 differ diff --git a/fuzz/corpora/asn1/cf73736c95cf93eae08604fb7c79183d2254831e b/fuzz/corpora/asn1/cf73736c95cf93eae08604fb7c79183d2254831e new file mode 100644 index 0000000..1bf198c Binary files /dev/null and b/fuzz/corpora/asn1/cf73736c95cf93eae08604fb7c79183d2254831e differ diff --git a/fuzz/corpora/asn1/cfd25b284f78250222c415d54426eaa5735ca1ce b/fuzz/corpora/asn1/cfd25b284f78250222c415d54426eaa5735ca1ce new file mode 100644 index 0000000..ae05f7c Binary files /dev/null and b/fuzz/corpora/asn1/cfd25b284f78250222c415d54426eaa5735ca1ce differ diff --git a/fuzz/corpora/asn1/cff46c769b2bf7a463a2c203ffd24e709412c0e6 b/fuzz/corpora/asn1/cff46c769b2bf7a463a2c203ffd24e709412c0e6 new file mode 100644 index 0000000..f9acd3c --- /dev/null +++ b/fuzz/corpora/asn1/cff46c769b2bf7a463a2c203ffd24e709412c0e6 @@ -0,0 +1 @@ +0?00?0??0?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d06b4b9f3806ab98c5428feab308240e37417018 b/fuzz/corpora/asn1/d06b4b9f3806ab98c5428feab308240e37417018 new file mode 100644 index 0000000..a53b463 Binary files /dev/null and b/fuzz/corpora/asn1/d06b4b9f3806ab98c5428feab308240e37417018 differ diff --git a/fuzz/corpora/asn1/d08c36aeca33f583e54fb7113f43dccdbe55c76c b/fuzz/corpora/asn1/d08c36aeca33f583e54fb7113f43dccdbe55c76c new file mode 100644 index 0000000..cd4c098 Binary files /dev/null and b/fuzz/corpora/asn1/d08c36aeca33f583e54fb7113f43dccdbe55c76c differ diff --git a/fuzz/corpora/asn1/d0ba262697fcf0e73ee942f4d92beef266e1f03a b/fuzz/corpora/asn1/d0ba262697fcf0e73ee942f4d92beef266e1f03a new file mode 100644 index 0000000..ee73562 Binary files /dev/null and b/fuzz/corpora/asn1/d0ba262697fcf0e73ee942f4d92beef266e1f03a differ diff --git a/fuzz/corpora/asn1/d0c9808ac83a7816f458b1a1c0eed08a42ef34e9 b/fuzz/corpora/asn1/d0c9808ac83a7816f458b1a1c0eed08a42ef34e9 new file mode 100644 index 0000000..f356857 Binary files /dev/null and b/fuzz/corpora/asn1/d0c9808ac83a7816f458b1a1c0eed08a42ef34e9 differ diff --git a/fuzz/corpora/asn1/d0cac035368e4c58b2c29b455e5808355c2dc20b b/fuzz/corpora/asn1/d0cac035368e4c58b2c29b455e5808355c2dc20b new file mode 100644 index 0000000..7b50ea5 Binary files /dev/null and b/fuzz/corpora/asn1/d0cac035368e4c58b2c29b455e5808355c2dc20b differ diff --git a/fuzz/corpora/asn1/d10687f679f2a4988d9455acdd5efa5028ca6739 b/fuzz/corpora/asn1/d10687f679f2a4988d9455acdd5efa5028ca6739 new file mode 100644 index 0000000..f5e7458 --- /dev/null +++ b/fuzz/corpora/asn1/d10687f679f2a4988d9455acdd5efa5028ca6739 @@ -0,0 +1 @@ +0?(?0?+?o???; \ No newline at end of file diff --git a/fuzz/corpora/asn1/d11fb931c554bd76a4854bde25eeb83b75f6f0a1 b/fuzz/corpora/asn1/d11fb931c554bd76a4854bde25eeb83b75f6f0a1 new file mode 100644 index 0000000..532c492 Binary files /dev/null and b/fuzz/corpora/asn1/d11fb931c554bd76a4854bde25eeb83b75f6f0a1 differ diff --git a/fuzz/corpora/asn1/d1899b0ae773336398eb7c7967d6e8dc1dd99a85 b/fuzz/corpora/asn1/d1899b0ae773336398eb7c7967d6e8dc1dd99a85 new file mode 100644 index 0000000..2f803a0 Binary files /dev/null and b/fuzz/corpora/asn1/d1899b0ae773336398eb7c7967d6e8dc1dd99a85 differ diff --git a/fuzz/corpora/asn1/d1ec06cccc312e41f9c36d9543444e71e9087116 b/fuzz/corpora/asn1/d1ec06cccc312e41f9c36d9543444e71e9087116 new file mode 100644 index 0000000..eb568dd Binary files /dev/null and b/fuzz/corpora/asn1/d1ec06cccc312e41f9c36d9543444e71e9087116 differ diff --git a/fuzz/corpora/asn1/d208e23e7d4d60f58b8f6cc72a656e04d5ff6d64 b/fuzz/corpora/asn1/d208e23e7d4d60f58b8f6cc72a656e04d5ff6d64 new file mode 100644 index 0000000..14f94e6 Binary files /dev/null and b/fuzz/corpora/asn1/d208e23e7d4d60f58b8f6cc72a656e04d5ff6d64 differ diff --git a/fuzz/corpora/asn1/d228811efabae4339673831cf73f93f8b5c2d094 b/fuzz/corpora/asn1/d228811efabae4339673831cf73f93f8b5c2d094 new file mode 100644 index 0000000..70b3b1c Binary files /dev/null and b/fuzz/corpora/asn1/d228811efabae4339673831cf73f93f8b5c2d094 differ diff --git a/fuzz/corpora/asn1/d250db8108683fc8473a7a9a5cc20da7b05ca8fb b/fuzz/corpora/asn1/d250db8108683fc8473a7a9a5cc20da7b05ca8fb new file mode 100644 index 0000000..f596cf3 Binary files /dev/null and b/fuzz/corpora/asn1/d250db8108683fc8473a7a9a5cc20da7b05ca8fb differ diff --git a/fuzz/corpora/asn1/d27846995b8ef6883becd689c652488adea60514 b/fuzz/corpora/asn1/d27846995b8ef6883becd689c652488adea60514 new file mode 100644 index 0000000..9518a64 Binary files /dev/null and b/fuzz/corpora/asn1/d27846995b8ef6883becd689c652488adea60514 differ diff --git a/fuzz/corpora/asn1/d298b05ec8feb1c984d92a49d6dbfa18749db641 b/fuzz/corpora/asn1/d298b05ec8feb1c984d92a49d6dbfa18749db641 new file mode 100644 index 0000000..b1d0eca Binary files /dev/null and b/fuzz/corpora/asn1/d298b05ec8feb1c984d92a49d6dbfa18749db641 differ diff --git a/fuzz/corpora/asn1/d2ee3d8fb6300dcc40b65e5e652f6671df91708e b/fuzz/corpora/asn1/d2ee3d8fb6300dcc40b65e5e652f6671df91708e new file mode 100644 index 0000000..ecc9c99 Binary files /dev/null and b/fuzz/corpora/asn1/d2ee3d8fb6300dcc40b65e5e652f6671df91708e differ diff --git a/fuzz/corpora/asn1/d32c3f4246bca4178b8ed259c95d0b8fa9e504d0 b/fuzz/corpora/asn1/d32c3f4246bca4178b8ed259c95d0b8fa9e504d0 new file mode 100644 index 0000000..79131bf Binary files /dev/null and b/fuzz/corpora/asn1/d32c3f4246bca4178b8ed259c95d0b8fa9e504d0 differ diff --git a/fuzz/corpora/asn1/d3b20e637463df86f2717164efa8997f6da24d4b b/fuzz/corpora/asn1/d3b20e637463df86f2717164efa8997f6da24d4b new file mode 100644 index 0000000..14571be Binary files /dev/null and b/fuzz/corpora/asn1/d3b20e637463df86f2717164efa8997f6da24d4b differ diff --git a/fuzz/corpora/asn1/d3ba2d2d6c407512bde5d768ba4b496532b20ed3 b/fuzz/corpora/asn1/d3ba2d2d6c407512bde5d768ba4b496532b20ed3 new file mode 100644 index 0000000..5fe8a1f Binary files /dev/null and b/fuzz/corpora/asn1/d3ba2d2d6c407512bde5d768ba4b496532b20ed3 differ diff --git a/fuzz/corpora/asn1/d3c32261e7da5e74d8e665b1b6e0bfb53c6e79d4 b/fuzz/corpora/asn1/d3c32261e7da5e74d8e665b1b6e0bfb53c6e79d4 new file mode 100644 index 0000000..484174a Binary files /dev/null and b/fuzz/corpora/asn1/d3c32261e7da5e74d8e665b1b6e0bfb53c6e79d4 differ diff --git a/fuzz/corpora/asn1/d3d4e1ef0265dcaa8feaa7d22e0c51f403813bd2 b/fuzz/corpora/asn1/d3d4e1ef0265dcaa8feaa7d22e0c51f403813bd2 new file mode 100644 index 0000000..eec96f1 Binary files /dev/null and b/fuzz/corpora/asn1/d3d4e1ef0265dcaa8feaa7d22e0c51f403813bd2 differ diff --git a/fuzz/corpora/asn1/d493353f3fde51adf42f1db5349b380f77874ab8 b/fuzz/corpora/asn1/d493353f3fde51adf42f1db5349b380f77874ab8 new file mode 100644 index 0000000..4c64cdf Binary files /dev/null and b/fuzz/corpora/asn1/d493353f3fde51adf42f1db5349b380f77874ab8 differ diff --git a/fuzz/corpora/asn1/d51cc1752fd963523433bfcfafea136b83aabc41 b/fuzz/corpora/asn1/d51cc1752fd963523433bfcfafea136b83aabc41 new file mode 100644 index 0000000..aa20dab Binary files /dev/null and b/fuzz/corpora/asn1/d51cc1752fd963523433bfcfafea136b83aabc41 differ diff --git a/fuzz/corpora/asn1/d56af302c5c2de03ed66118e26e526080c6ba6bc b/fuzz/corpora/asn1/d56af302c5c2de03ed66118e26e526080c6ba6bc new file mode 100644 index 0000000..aef7d0c Binary files /dev/null and b/fuzz/corpora/asn1/d56af302c5c2de03ed66118e26e526080c6ba6bc differ diff --git a/fuzz/corpora/asn1/d5a7d6d8d249df74ec07140643624bf2dd66df1e b/fuzz/corpora/asn1/d5a7d6d8d249df74ec07140643624bf2dd66df1e new file mode 100644 index 0000000..1b9a1b3 Binary files /dev/null and b/fuzz/corpora/asn1/d5a7d6d8d249df74ec07140643624bf2dd66df1e differ diff --git a/fuzz/corpora/asn1/d5ce8b4f6049da6903b90c72ef528ad9a081b824 b/fuzz/corpora/asn1/d5ce8b4f6049da6903b90c72ef528ad9a081b824 new file mode 100644 index 0000000..636fc56 Binary files /dev/null and b/fuzz/corpora/asn1/d5ce8b4f6049da6903b90c72ef528ad9a081b824 differ diff --git a/fuzz/corpora/asn1/d5d12b3796c396f692839da99e3b950fd7d84ae0 b/fuzz/corpora/asn1/d5d12b3796c396f692839da99e3b950fd7d84ae0 new file mode 100644 index 0000000..73c89fb Binary files /dev/null and b/fuzz/corpora/asn1/d5d12b3796c396f692839da99e3b950fd7d84ae0 differ diff --git a/fuzz/corpora/asn1/d5e1419cf59fa545f594b795bb05068456622711 b/fuzz/corpora/asn1/d5e1419cf59fa545f594b795bb05068456622711 new file mode 100644 index 0000000..0498243 Binary files /dev/null and b/fuzz/corpora/asn1/d5e1419cf59fa545f594b795bb05068456622711 differ diff --git a/fuzz/corpora/asn1/d65776260a2e30646339ce904b6891ead5e05b1b b/fuzz/corpora/asn1/d65776260a2e30646339ce904b6891ead5e05b1b new file mode 100644 index 0000000..883ac9d Binary files /dev/null and b/fuzz/corpora/asn1/d65776260a2e30646339ce904b6891ead5e05b1b differ diff --git a/fuzz/corpora/asn1/d65f8af890a2234929571d55aea349b34a363a5c b/fuzz/corpora/asn1/d65f8af890a2234929571d55aea349b34a363a5c new file mode 100644 index 0000000..2957ea3 Binary files /dev/null and b/fuzz/corpora/asn1/d65f8af890a2234929571d55aea349b34a363a5c differ diff --git a/fuzz/corpora/asn1/d6b3437a84d75565169e0666f1574a880c2d0a6f b/fuzz/corpora/asn1/d6b3437a84d75565169e0666f1574a880c2d0a6f new file mode 100644 index 0000000..b9f5aa5 Binary files /dev/null and b/fuzz/corpora/asn1/d6b3437a84d75565169e0666f1574a880c2d0a6f differ diff --git a/fuzz/corpora/asn1/d6cef9d7438da137f1b8549ebeb9e7bd821acc95 b/fuzz/corpora/asn1/d6cef9d7438da137f1b8549ebeb9e7bd821acc95 new file mode 100644 index 0000000..fd8731a Binary files /dev/null and b/fuzz/corpora/asn1/d6cef9d7438da137f1b8549ebeb9e7bd821acc95 differ diff --git a/fuzz/corpora/asn1/d7ba85517dc5d25f365119163f3b31645d2b9b96 b/fuzz/corpora/asn1/d7ba85517dc5d25f365119163f3b31645d2b9b96 new file mode 100644 index 0000000..d18d0d9 Binary files /dev/null and b/fuzz/corpora/asn1/d7ba85517dc5d25f365119163f3b31645d2b9b96 differ diff --git a/fuzz/corpora/asn1/d81417dd56a6ffeed32e600a07c62e093ebfb379 b/fuzz/corpora/asn1/d81417dd56a6ffeed32e600a07c62e093ebfb379 new file mode 100644 index 0000000..c3298e8 Binary files /dev/null and b/fuzz/corpora/asn1/d81417dd56a6ffeed32e600a07c62e093ebfb379 differ diff --git a/fuzz/corpora/asn1/d85b9c36d6a89da0413a0b69cfc7383ce5216cfe b/fuzz/corpora/asn1/d85b9c36d6a89da0413a0b69cfc7383ce5216cfe new file mode 100644 index 0000000..cacc785 Binary files /dev/null and b/fuzz/corpora/asn1/d85b9c36d6a89da0413a0b69cfc7383ce5216cfe differ diff --git a/fuzz/corpora/asn1/d896752e473686214676cac834622095316d69d7 b/fuzz/corpora/asn1/d896752e473686214676cac834622095316d69d7 new file mode 100644 index 0000000..2f858bb Binary files /dev/null and b/fuzz/corpora/asn1/d896752e473686214676cac834622095316d69d7 differ diff --git a/fuzz/corpora/asn1/d8b4a66a7a65ab700d513dd3a6341ddb504887f4 b/fuzz/corpora/asn1/d8b4a66a7a65ab700d513dd3a6341ddb504887f4 new file mode 100644 index 0000000..ac19b45 Binary files /dev/null and b/fuzz/corpora/asn1/d8b4a66a7a65ab700d513dd3a6341ddb504887f4 differ diff --git a/fuzz/corpora/asn1/d8b74e9125e08576fef536c7b0ec136584e59349 b/fuzz/corpora/asn1/d8b74e9125e08576fef536c7b0ec136584e59349 new file mode 100644 index 0000000..f11b69f Binary files /dev/null and b/fuzz/corpora/asn1/d8b74e9125e08576fef536c7b0ec136584e59349 differ diff --git a/fuzz/corpora/asn1/d8fd0e6e2f770cdf602e2b4911522b5b1a02c023 b/fuzz/corpora/asn1/d8fd0e6e2f770cdf602e2b4911522b5b1a02c023 new file mode 100644 index 0000000..bce3c44 --- /dev/null +++ b/fuzz/corpora/asn1/d8fd0e6e2f770cdf602e2b4911522b5b1a02c023 @@ -0,0 +1 @@ +0?(?0?+P?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/d938cf15a84e6dc28eec47bcc26d6092695ed1a0 b/fuzz/corpora/asn1/d938cf15a84e6dc28eec47bcc26d6092695ed1a0 new file mode 100644 index 0000000..ad45ca8 Binary files /dev/null and b/fuzz/corpora/asn1/d938cf15a84e6dc28eec47bcc26d6092695ed1a0 differ diff --git a/fuzz/corpora/asn1/d95523fd14874a6ec3bb3b687ec5002c0ad6fd42 b/fuzz/corpora/asn1/d95523fd14874a6ec3bb3b687ec5002c0ad6fd42 new file mode 100644 index 0000000..6b805af --- /dev/null +++ b/fuzz/corpora/asn1/d95523fd14874a6ec3bb3b687ec5002c0ad6fd42 @@ -0,0 +1,3 @@ +0* +?0?0? +++?y$????;!?(**9!;S+j?yd;[::*}f'/0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d9d25355f630346731df471d765092ca85892798 b/fuzz/corpora/asn1/d9d25355f630346731df471d765092ca85892798 new file mode 100644 index 0000000..4d24d56 Binary files /dev/null and b/fuzz/corpora/asn1/d9d25355f630346731df471d765092ca85892798 differ diff --git a/fuzz/corpora/asn1/db11ad058a365789b521edf86165a3a2171db31e b/fuzz/corpora/asn1/db11ad058a365789b521edf86165a3a2171db31e new file mode 100644 index 0000000..e5b8163 Binary files /dev/null and b/fuzz/corpora/asn1/db11ad058a365789b521edf86165a3a2171db31e differ diff --git a/fuzz/corpora/asn1/dc8399f12bd10d918ff17b56f07650d01874aff4 b/fuzz/corpora/asn1/dc8399f12bd10d918ff17b56f07650d01874aff4 new file mode 100644 index 0000000..144b8cb Binary files /dev/null and b/fuzz/corpora/asn1/dc8399f12bd10d918ff17b56f07650d01874aff4 differ diff --git a/fuzz/corpora/asn1/dc9688d0068482809a16367855f58e8cb70f6126 b/fuzz/corpora/asn1/dc9688d0068482809a16367855f58e8cb70f6126 new file mode 100644 index 0000000..27689ae --- /dev/null +++ b/fuzz/corpora/asn1/dc9688d0068482809a16367855f58e8cb70f6126 @@ -0,0 +1 @@ +0?(?0?+0?'?+0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/dd2553666a727354f33ae8a700fc75bb8399b806 b/fuzz/corpora/asn1/dd2553666a727354f33ae8a700fc75bb8399b806 new file mode 100644 index 0000000..cb7767b Binary files /dev/null and b/fuzz/corpora/asn1/dd2553666a727354f33ae8a700fc75bb8399b806 differ diff --git a/fuzz/corpora/asn1/dd76fc1f5d8bacdfc8a402ba909fa4f148a63dda b/fuzz/corpora/asn1/dd76fc1f5d8bacdfc8a402ba909fa4f148a63dda new file mode 100644 index 0000000..f9839c3 Binary files /dev/null and b/fuzz/corpora/asn1/dd76fc1f5d8bacdfc8a402ba909fa4f148a63dda differ diff --git a/fuzz/corpora/asn1/dd84fa898efa1a16e5295297cbf504daa4614c59 b/fuzz/corpora/asn1/dd84fa898efa1a16e5295297cbf504daa4614c59 new file mode 100644 index 0000000..0ecb0fb Binary files /dev/null and b/fuzz/corpora/asn1/dd84fa898efa1a16e5295297cbf504daa4614c59 differ diff --git a/fuzz/corpora/asn1/dda78d795027f81908c9b37a3e3615af00d41768 b/fuzz/corpora/asn1/dda78d795027f81908c9b37a3e3615af00d41768 new file mode 100644 index 0000000..c349fae --- /dev/null +++ b/fuzz/corpora/asn1/dda78d795027f81908c9b37a3e3615af00d41768 @@ -0,0 +1 @@ +0?00?00???) \ No newline at end of file diff --git a/fuzz/corpora/asn1/ddefdcdd2850a4eb99fd2db6a223f7764251c229 b/fuzz/corpora/asn1/ddefdcdd2850a4eb99fd2db6a223f7764251c229 new file mode 100644 index 0000000..f9ea354 Binary files /dev/null and b/fuzz/corpora/asn1/ddefdcdd2850a4eb99fd2db6a223f7764251c229 differ diff --git a/fuzz/corpora/asn1/ddf7d6c16a47f1c3d100a6947b954851240b6c66 b/fuzz/corpora/asn1/ddf7d6c16a47f1c3d100a6947b954851240b6c66 new file mode 100644 index 0000000..86ac031 Binary files /dev/null and b/fuzz/corpora/asn1/ddf7d6c16a47f1c3d100a6947b954851240b6c66 differ diff --git a/fuzz/corpora/asn1/de244a672baa4ded14025962ff634317cefb7c10 b/fuzz/corpora/asn1/de244a672baa4ded14025962ff634317cefb7c10 new file mode 100644 index 0000000..cda2f21 --- /dev/null +++ b/fuzz/corpora/asn1/de244a672baa4ded14025962ff634317cefb7c10 @@ -0,0 +1 @@ +1?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/de39ca591b331e0c65dcf5fd9b54ba299f9ee7fc b/fuzz/corpora/asn1/de39ca591b331e0c65dcf5fd9b54ba299f9ee7fc new file mode 100644 index 0000000..49d1dd6 Binary files /dev/null and b/fuzz/corpora/asn1/de39ca591b331e0c65dcf5fd9b54ba299f9ee7fc differ diff --git a/fuzz/corpora/asn1/de483db0a8b45c1791dc4c5ff90d3f9e23725d98 b/fuzz/corpora/asn1/de483db0a8b45c1791dc4c5ff90d3f9e23725d98 new file mode 100644 index 0000000..b4eb4bf Binary files /dev/null and b/fuzz/corpora/asn1/de483db0a8b45c1791dc4c5ff90d3f9e23725d98 differ diff --git a/fuzz/corpora/asn1/de7a5d5d91d7d44a2e2b47ec9e7b874aed145b9e b/fuzz/corpora/asn1/de7a5d5d91d7d44a2e2b47ec9e7b874aed145b9e new file mode 100644 index 0000000..320629d Binary files /dev/null and b/fuzz/corpora/asn1/de7a5d5d91d7d44a2e2b47ec9e7b874aed145b9e differ diff --git a/fuzz/corpora/asn1/def4fe511e92e310b3846948b6ceb8114c295386 b/fuzz/corpora/asn1/def4fe511e92e310b3846948b6ceb8114c295386 new file mode 100644 index 0000000..a917e1f Binary files /dev/null and b/fuzz/corpora/asn1/def4fe511e92e310b3846948b6ceb8114c295386 differ diff --git a/fuzz/corpora/asn1/df20dbfbbecb0407157fbe281e9af0323c171c1c b/fuzz/corpora/asn1/df20dbfbbecb0407157fbe281e9af0323c171c1c new file mode 100644 index 0000000..6a463ae Binary files /dev/null and b/fuzz/corpora/asn1/df20dbfbbecb0407157fbe281e9af0323c171c1c differ diff --git a/fuzz/corpora/asn1/df4dfb0d61fa5f98a4e16712892e6819c512ecab b/fuzz/corpora/asn1/df4dfb0d61fa5f98a4e16712892e6819c512ecab new file mode 100644 index 0000000..475bce9 Binary files /dev/null and b/fuzz/corpora/asn1/df4dfb0d61fa5f98a4e16712892e6819c512ecab differ diff --git a/fuzz/corpora/asn1/df575d994640b4254f5b446213adb80159447c95 b/fuzz/corpora/asn1/df575d994640b4254f5b446213adb80159447c95 new file mode 100644 index 0000000..6a603e9 Binary files /dev/null and b/fuzz/corpora/asn1/df575d994640b4254f5b446213adb80159447c95 differ diff --git a/fuzz/corpora/asn1/df83fdd8a01453cb15a3d03e9309640dd19b9439 b/fuzz/corpora/asn1/df83fdd8a01453cb15a3d03e9309640dd19b9439 new file mode 100644 index 0000000..7f0a3f6 Binary files /dev/null and b/fuzz/corpora/asn1/df83fdd8a01453cb15a3d03e9309640dd19b9439 differ diff --git a/fuzz/corpora/asn1/dfb71a3d7a880d52643bb7bc22134c429b4beec2 b/fuzz/corpora/asn1/dfb71a3d7a880d52643bb7bc22134c429b4beec2 new file mode 100644 index 0000000..d1cff29 Binary files /dev/null and b/fuzz/corpora/asn1/dfb71a3d7a880d52643bb7bc22134c429b4beec2 differ diff --git a/fuzz/corpora/asn1/e00cbcf83aa98638a2bac659037652a802717c12 b/fuzz/corpora/asn1/e00cbcf83aa98638a2bac659037652a802717c12 new file mode 100644 index 0000000..8c98d6a Binary files /dev/null and b/fuzz/corpora/asn1/e00cbcf83aa98638a2bac659037652a802717c12 differ diff --git a/fuzz/corpora/asn1/e0a8a69f818fef7e1c41f30afc6756c7892441f3 b/fuzz/corpora/asn1/e0a8a69f818fef7e1c41f30afc6756c7892441f3 new file mode 100644 index 0000000..efa082c --- /dev/null +++ b/fuzz/corpora/asn1/e0a8a69f818fef7e1c41f30afc6756c7892441f3 @@ -0,0 +1 @@ +0?;???;!*??O????;??!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/e0b3e6428868b17064320719f3a9eae5733c783f b/fuzz/corpora/asn1/e0b3e6428868b17064320719f3a9eae5733c783f new file mode 100644 index 0000000..09d5b37 Binary files /dev/null and b/fuzz/corpora/asn1/e0b3e6428868b17064320719f3a9eae5733c783f differ diff --git a/fuzz/corpora/asn1/e141b0d61331a6a99faa78e95123dde02fb85345 b/fuzz/corpora/asn1/e141b0d61331a6a99faa78e95123dde02fb85345 new file mode 100644 index 0000000..18796a4 Binary files /dev/null and b/fuzz/corpora/asn1/e141b0d61331a6a99faa78e95123dde02fb85345 differ diff --git a/fuzz/corpora/asn1/e14eb091b4e44f9657be5272fd9f82aad18e8dae b/fuzz/corpora/asn1/e14eb091b4e44f9657be5272fd9f82aad18e8dae new file mode 100644 index 0000000..832c72c Binary files /dev/null and b/fuzz/corpora/asn1/e14eb091b4e44f9657be5272fd9f82aad18e8dae differ diff --git a/fuzz/corpora/asn1/e155376ff28aa73b18fe3830089d332581f872ed b/fuzz/corpora/asn1/e155376ff28aa73b18fe3830089d332581f872ed new file mode 100644 index 0000000..f038078 Binary files /dev/null and b/fuzz/corpora/asn1/e155376ff28aa73b18fe3830089d332581f872ed differ diff --git a/fuzz/corpora/asn1/e205605239ec9870db43cc8993bc3fa0c566faa9 b/fuzz/corpora/asn1/e205605239ec9870db43cc8993bc3fa0c566faa9 new file mode 100644 index 0000000..14c82e7 Binary files /dev/null and b/fuzz/corpora/asn1/e205605239ec9870db43cc8993bc3fa0c566faa9 differ diff --git a/fuzz/corpora/asn1/e272b05aedd4c0bce220ddf18583273dcd8feb77 b/fuzz/corpora/asn1/e272b05aedd4c0bce220ddf18583273dcd8feb77 new file mode 100644 index 0000000..746c749 Binary files /dev/null and b/fuzz/corpora/asn1/e272b05aedd4c0bce220ddf18583273dcd8feb77 differ diff --git a/fuzz/corpora/asn1/e2baf9343b19e825db7339e364a4f4a263a13dfc b/fuzz/corpora/asn1/e2baf9343b19e825db7339e364a4f4a263a13dfc new file mode 100644 index 0000000..e43da1f Binary files /dev/null and b/fuzz/corpora/asn1/e2baf9343b19e825db7339e364a4f4a263a13dfc differ diff --git a/fuzz/corpora/asn1/e2c6386817ba886e425e487c0350c4a2728195b0 b/fuzz/corpora/asn1/e2c6386817ba886e425e487c0350c4a2728195b0 new file mode 100644 index 0000000..93a19b5 Binary files /dev/null and b/fuzz/corpora/asn1/e2c6386817ba886e425e487c0350c4a2728195b0 differ diff --git a/fuzz/corpora/asn1/e3168afa0dca3a6eb51f639bf09ca019b938c015 b/fuzz/corpora/asn1/e3168afa0dca3a6eb51f639bf09ca019b938c015 new file mode 100644 index 0000000..f2a9213 Binary files /dev/null and b/fuzz/corpora/asn1/e3168afa0dca3a6eb51f639bf09ca019b938c015 differ diff --git a/fuzz/corpora/asn1/e358875da681b4a9e4a77bae299189864ff4f0d9 b/fuzz/corpora/asn1/e358875da681b4a9e4a77bae299189864ff4f0d9 new file mode 100644 index 0000000..552abc3 Binary files /dev/null and b/fuzz/corpora/asn1/e358875da681b4a9e4a77bae299189864ff4f0d9 differ diff --git a/fuzz/corpora/asn1/e39ff0d17934a3e6d5e5efee0a3e9ddd74098ae6 b/fuzz/corpora/asn1/e39ff0d17934a3e6d5e5efee0a3e9ddd74098ae6 new file mode 100644 index 0000000..ff14c0e Binary files /dev/null and b/fuzz/corpora/asn1/e39ff0d17934a3e6d5e5efee0a3e9ddd74098ae6 differ diff --git a/fuzz/corpora/asn1/e3d05e17a87542a524a083b9af17cd4ddaf48951 b/fuzz/corpora/asn1/e3d05e17a87542a524a083b9af17cd4ddaf48951 new file mode 100644 index 0000000..6e8b791 Binary files /dev/null and b/fuzz/corpora/asn1/e3d05e17a87542a524a083b9af17cd4ddaf48951 differ diff --git a/fuzz/corpora/asn1/e425e77b5da7ccfeaf84b09ddc28bef2c9105f95 b/fuzz/corpora/asn1/e425e77b5da7ccfeaf84b09ddc28bef2c9105f95 new file mode 100644 index 0000000..fca0370 --- /dev/null +++ b/fuzz/corpora/asn1/e425e77b5da7ccfeaf84b09ddc28bef2c9105f95 @@ -0,0 +1 @@ +?????;??!( \ No newline at end of file diff --git a/fuzz/corpora/asn1/e42a71c7f8169cfe88c011e27f2a15b3a8d3ad9c b/fuzz/corpora/asn1/e42a71c7f8169cfe88c011e27f2a15b3a8d3ad9c new file mode 100644 index 0000000..38edefe Binary files /dev/null and b/fuzz/corpora/asn1/e42a71c7f8169cfe88c011e27f2a15b3a8d3ad9c differ diff --git a/fuzz/corpora/asn1/e49fbf691a5c565ea8cd147a9687edbba9620c3b b/fuzz/corpora/asn1/e49fbf691a5c565ea8cd147a9687edbba9620c3b new file mode 100644 index 0000000..5be9f54 Binary files /dev/null and b/fuzz/corpora/asn1/e49fbf691a5c565ea8cd147a9687edbba9620c3b differ diff --git a/fuzz/corpora/asn1/e4a5647a7b06329839b9bf5478df1756dac7ca3e b/fuzz/corpora/asn1/e4a5647a7b06329839b9bf5478df1756dac7ca3e new file mode 100644 index 0000000..2f2789d Binary files /dev/null and b/fuzz/corpora/asn1/e4a5647a7b06329839b9bf5478df1756dac7ca3e differ diff --git a/fuzz/corpora/asn1/e4b40d9f940670afadad1b2faeaf7e5a6979774a b/fuzz/corpora/asn1/e4b40d9f940670afadad1b2faeaf7e5a6979774a new file mode 100644 index 0000000..5f267d3 Binary files /dev/null and b/fuzz/corpora/asn1/e4b40d9f940670afadad1b2faeaf7e5a6979774a differ diff --git a/fuzz/corpora/asn1/e4b4840017b2d4c68138b8f5c5e91ca131024140 b/fuzz/corpora/asn1/e4b4840017b2d4c68138b8f5c5e91ca131024140 new file mode 100644 index 0000000..ff4140f Binary files /dev/null and b/fuzz/corpora/asn1/e4b4840017b2d4c68138b8f5c5e91ca131024140 differ diff --git a/fuzz/corpora/asn1/e4dc8d9e0b4842f244c1cabac2057b1d00fa2e5a b/fuzz/corpora/asn1/e4dc8d9e0b4842f244c1cabac2057b1d00fa2e5a new file mode 100644 index 0000000..808748d Binary files /dev/null and b/fuzz/corpora/asn1/e4dc8d9e0b4842f244c1cabac2057b1d00fa2e5a differ diff --git a/fuzz/corpora/asn1/e51c6868cd1403b3236553883999b9f007c936c6 b/fuzz/corpora/asn1/e51c6868cd1403b3236553883999b9f007c936c6 new file mode 100644 index 0000000..ffe7f3a Binary files /dev/null and b/fuzz/corpora/asn1/e51c6868cd1403b3236553883999b9f007c936c6 differ diff --git a/fuzz/corpora/asn1/e546650389899d0942fb766aa7bd5ad8329c0e4f b/fuzz/corpora/asn1/e546650389899d0942fb766aa7bd5ad8329c0e4f new file mode 100644 index 0000000..022ffa2 Binary files /dev/null and b/fuzz/corpora/asn1/e546650389899d0942fb766aa7bd5ad8329c0e4f differ diff --git a/fuzz/corpora/asn1/e59b983efc65bfe78433c6897a9f68e24eccada8 b/fuzz/corpora/asn1/e59b983efc65bfe78433c6897a9f68e24eccada8 new file mode 100644 index 0000000..774480b Binary files /dev/null and b/fuzz/corpora/asn1/e59b983efc65bfe78433c6897a9f68e24eccada8 differ diff --git a/fuzz/corpora/asn1/e608a032799e9ed60f4f5ca93141faebceecaa71 b/fuzz/corpora/asn1/e608a032799e9ed60f4f5ca93141faebceecaa71 new file mode 100644 index 0000000..fe9bc6d Binary files /dev/null and b/fuzz/corpora/asn1/e608a032799e9ed60f4f5ca93141faebceecaa71 differ diff --git a/fuzz/corpora/asn1/e62ee7979a3895cb9bd6b03fdfd81aa8eaac543a b/fuzz/corpora/asn1/e62ee7979a3895cb9bd6b03fdfd81aa8eaac543a new file mode 100644 index 0000000..4202ec1 Binary files /dev/null and b/fuzz/corpora/asn1/e62ee7979a3895cb9bd6b03fdfd81aa8eaac543a differ diff --git a/fuzz/corpora/asn1/e6885589ba13c61f7a6c1f494002d3074a8825bc b/fuzz/corpora/asn1/e6885589ba13c61f7a6c1f494002d3074a8825bc new file mode 100644 index 0000000..f52ec5a Binary files /dev/null and b/fuzz/corpora/asn1/e6885589ba13c61f7a6c1f494002d3074a8825bc differ diff --git a/fuzz/corpora/asn1/e7278cea2c80f55dc1271d85802bd0ec9024692c b/fuzz/corpora/asn1/e7278cea2c80f55dc1271d85802bd0ec9024692c new file mode 100644 index 0000000..1c2c18d Binary files /dev/null and b/fuzz/corpora/asn1/e7278cea2c80f55dc1271d85802bd0ec9024692c differ diff --git a/fuzz/corpora/asn1/e7ac55e57819e9c78cfe01ba12155009c7fa1295 b/fuzz/corpora/asn1/e7ac55e57819e9c78cfe01ba12155009c7fa1295 new file mode 100644 index 0000000..0aa7046 Binary files /dev/null and b/fuzz/corpora/asn1/e7ac55e57819e9c78cfe01ba12155009c7fa1295 differ diff --git a/fuzz/corpora/asn1/e7eb6d67807e8080abd9b1decc7daeeff43fa01f b/fuzz/corpora/asn1/e7eb6d67807e8080abd9b1decc7daeeff43fa01f new file mode 100644 index 0000000..d846518 --- /dev/null +++ b/fuzz/corpora/asn1/e7eb6d67807e8080abd9b1decc7daeeff43fa01f @@ -0,0 +1 @@ +0???;?*!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/e7fe5753ce00ef69c7b4cd2004f992cd166ccbbe b/fuzz/corpora/asn1/e7fe5753ce00ef69c7b4cd2004f992cd166ccbbe new file mode 100644 index 0000000..4be2534 Binary files /dev/null and b/fuzz/corpora/asn1/e7fe5753ce00ef69c7b4cd2004f992cd166ccbbe differ diff --git a/fuzz/corpora/asn1/e83cd87e68e5f159805916695f92b2664a539700 b/fuzz/corpora/asn1/e83cd87e68e5f159805916695f92b2664a539700 new file mode 100644 index 0000000..6e39a72 Binary files /dev/null and b/fuzz/corpora/asn1/e83cd87e68e5f159805916695f92b2664a539700 differ diff --git a/fuzz/corpora/asn1/e847577e5107ca99ae9e3d4fa75d5252ed99b8fd b/fuzz/corpora/asn1/e847577e5107ca99ae9e3d4fa75d5252ed99b8fd new file mode 100644 index 0000000..9793252 Binary files /dev/null and b/fuzz/corpora/asn1/e847577e5107ca99ae9e3d4fa75d5252ed99b8fd differ diff --git a/fuzz/corpora/asn1/e86c3b0579c2e5bb9721702e447e643f2173a1fc b/fuzz/corpora/asn1/e86c3b0579c2e5bb9721702e447e643f2173a1fc new file mode 100644 index 0000000..cd76933 Binary files /dev/null and b/fuzz/corpora/asn1/e86c3b0579c2e5bb9721702e447e643f2173a1fc differ diff --git a/fuzz/corpora/asn1/e8728bccabf1d92577d843b57a5b65b7fc8e5bff b/fuzz/corpora/asn1/e8728bccabf1d92577d843b57a5b65b7fc8e5bff new file mode 100644 index 0000000..2a0cf5b Binary files /dev/null and b/fuzz/corpora/asn1/e8728bccabf1d92577d843b57a5b65b7fc8e5bff differ diff --git a/fuzz/corpora/asn1/e88d98a2448e67113e6188e25937d94d95046452 b/fuzz/corpora/asn1/e88d98a2448e67113e6188e25937d94d95046452 new file mode 100644 index 0000000..5936c2e Binary files /dev/null and b/fuzz/corpora/asn1/e88d98a2448e67113e6188e25937d94d95046452 differ diff --git a/fuzz/corpora/asn1/e88e86a0bf12086524ebc75717d94a00e4e601fa b/fuzz/corpora/asn1/e88e86a0bf12086524ebc75717d94a00e4e601fa new file mode 100644 index 0000000..3b6059e Binary files /dev/null and b/fuzz/corpora/asn1/e88e86a0bf12086524ebc75717d94a00e4e601fa differ diff --git a/fuzz/corpora/asn1/e89143cb73343a6b603ddb650ccdf8026d83c791 b/fuzz/corpora/asn1/e89143cb73343a6b603ddb650ccdf8026d83c791 new file mode 100644 index 0000000..744baa4 Binary files /dev/null and b/fuzz/corpora/asn1/e89143cb73343a6b603ddb650ccdf8026d83c791 differ diff --git a/fuzz/corpora/asn1/e8f563e6ce58bb9c291a03d9f6b9addb87106fb6 b/fuzz/corpora/asn1/e8f563e6ce58bb9c291a03d9f6b9addb87106fb6 new file mode 100644 index 0000000..9c4b6c2 Binary files /dev/null and b/fuzz/corpora/asn1/e8f563e6ce58bb9c291a03d9f6b9addb87106fb6 differ diff --git a/fuzz/corpora/asn1/e917cd00f6618dd5ab65b0c7afe41b480136596d b/fuzz/corpora/asn1/e917cd00f6618dd5ab65b0c7afe41b480136596d new file mode 100644 index 0000000..ac18577 Binary files /dev/null and b/fuzz/corpora/asn1/e917cd00f6618dd5ab65b0c7afe41b480136596d differ diff --git a/fuzz/corpora/asn1/e9731a163f29c6d8397450d58fb27d3bc20e605a b/fuzz/corpora/asn1/e9731a163f29c6d8397450d58fb27d3bc20e605a new file mode 100644 index 0000000..657a155 Binary files /dev/null and b/fuzz/corpora/asn1/e9731a163f29c6d8397450d58fb27d3bc20e605a differ diff --git a/fuzz/corpora/asn1/e9825d207465ecee6944877111527a1c62759571 b/fuzz/corpora/asn1/e9825d207465ecee6944877111527a1c62759571 new file mode 100644 index 0000000..f6df5f6 Binary files /dev/null and b/fuzz/corpora/asn1/e9825d207465ecee6944877111527a1c62759571 differ diff --git a/fuzz/corpora/asn1/e9a27312b5fb64f20e550bc6feba724129d17def b/fuzz/corpora/asn1/e9a27312b5fb64f20e550bc6feba724129d17def new file mode 100644 index 0000000..ea7ba80 Binary files /dev/null and b/fuzz/corpora/asn1/e9a27312b5fb64f20e550bc6feba724129d17def differ diff --git a/fuzz/corpora/asn1/e9dc07581e99f3a201be99dec1b06b9aaf1d0fb1 b/fuzz/corpora/asn1/e9dc07581e99f3a201be99dec1b06b9aaf1d0fb1 new file mode 100644 index 0000000..512c2e4 Binary files /dev/null and b/fuzz/corpora/asn1/e9dc07581e99f3a201be99dec1b06b9aaf1d0fb1 differ diff --git a/fuzz/corpora/asn1/ea062e1ba249371504dfe0a71633cf2e0a68e149 b/fuzz/corpora/asn1/ea062e1ba249371504dfe0a71633cf2e0a68e149 new file mode 100644 index 0000000..b5d33a5 Binary files /dev/null and b/fuzz/corpora/asn1/ea062e1ba249371504dfe0a71633cf2e0a68e149 differ diff --git a/fuzz/corpora/asn1/eb05b0f3503c93d940ba8a0e9bb1a941cd430b4e b/fuzz/corpora/asn1/eb05b0f3503c93d940ba8a0e9bb1a941cd430b4e new file mode 100644 index 0000000..83605f2 Binary files /dev/null and b/fuzz/corpora/asn1/eb05b0f3503c93d940ba8a0e9bb1a941cd430b4e differ diff --git a/fuzz/corpora/asn1/eb157c68e50ccac8d7c13b65696bee8e95681187 b/fuzz/corpora/asn1/eb157c68e50ccac8d7c13b65696bee8e95681187 new file mode 100644 index 0000000..a41560c Binary files /dev/null and b/fuzz/corpora/asn1/eb157c68e50ccac8d7c13b65696bee8e95681187 differ diff --git a/fuzz/corpora/asn1/ebfc321ed8f7263de671c78639200f70a7d7534d b/fuzz/corpora/asn1/ebfc321ed8f7263de671c78639200f70a7d7534d new file mode 100644 index 0000000..31ad62e Binary files /dev/null and b/fuzz/corpora/asn1/ebfc321ed8f7263de671c78639200f70a7d7534d differ diff --git a/fuzz/corpora/asn1/ec0fd4f45b2ce610a6cfc298433c8707a84f1967 b/fuzz/corpora/asn1/ec0fd4f45b2ce610a6cfc298433c8707a84f1967 new file mode 100644 index 0000000..50c01aa Binary files /dev/null and b/fuzz/corpora/asn1/ec0fd4f45b2ce610a6cfc298433c8707a84f1967 differ diff --git a/fuzz/corpora/asn1/ec756d79b19b1629bc504d2ed7ae584fa7d24237 b/fuzz/corpora/asn1/ec756d79b19b1629bc504d2ed7ae584fa7d24237 new file mode 100644 index 0000000..b2d3460 Binary files /dev/null and b/fuzz/corpora/asn1/ec756d79b19b1629bc504d2ed7ae584fa7d24237 differ diff --git a/fuzz/corpora/asn1/ecb603afe3bed074223071cc7f541f300adcf18b b/fuzz/corpora/asn1/ecb603afe3bed074223071cc7f541f300adcf18b new file mode 100644 index 0000000..48828a2 Binary files /dev/null and b/fuzz/corpora/asn1/ecb603afe3bed074223071cc7f541f300adcf18b differ diff --git a/fuzz/corpora/asn1/ed14e072e7edae3ca94eeeaa35c73fd185974e80 b/fuzz/corpora/asn1/ed14e072e7edae3ca94eeeaa35c73fd185974e80 new file mode 100644 index 0000000..496f6c3 --- /dev/null +++ b/fuzz/corpora/asn1/ed14e072e7edae3ca94eeeaa35c73fd185974e80 @@ -0,0 +1 @@ +0?0?1? \ No newline at end of file diff --git a/fuzz/corpora/asn1/ed2ee66c7d9b4a75622bedfd21b28255581a01d3 b/fuzz/corpora/asn1/ed2ee66c7d9b4a75622bedfd21b28255581a01d3 new file mode 100644 index 0000000..870f230 Binary files /dev/null and b/fuzz/corpora/asn1/ed2ee66c7d9b4a75622bedfd21b28255581a01d3 differ diff --git a/fuzz/corpora/asn1/ed7af4b11ce8e01084d89f4dc916fce7a7704d2a b/fuzz/corpora/asn1/ed7af4b11ce8e01084d89f4dc916fce7a7704d2a new file mode 100644 index 0000000..db159d0 --- /dev/null +++ b/fuzz/corpora/asn1/ed7af4b11ce8e01084d89f4dc916fce7a7704d2a @@ -0,0 +1 @@ +0?(?0?g+??:0?) \ No newline at end of file diff --git a/fuzz/corpora/asn1/ed7d45d02385de9250c39ff70bb149221136c199 b/fuzz/corpora/asn1/ed7d45d02385de9250c39ff70bb149221136c199 new file mode 100644 index 0000000..8a3fce5 Binary files /dev/null and b/fuzz/corpora/asn1/ed7d45d02385de9250c39ff70bb149221136c199 differ diff --git a/fuzz/corpora/asn1/ed9dac18a48ed216607bc8fdebe6c45740036692 b/fuzz/corpora/asn1/ed9dac18a48ed216607bc8fdebe6c45740036692 new file mode 100644 index 0000000..20aa428 Binary files /dev/null and b/fuzz/corpora/asn1/ed9dac18a48ed216607bc8fdebe6c45740036692 differ diff --git a/fuzz/corpora/asn1/edcb2d604244c089728b8f3e7bfa7e37c592f10a b/fuzz/corpora/asn1/edcb2d604244c089728b8f3e7bfa7e37c592f10a new file mode 100644 index 0000000..eac721b Binary files /dev/null and b/fuzz/corpora/asn1/edcb2d604244c089728b8f3e7bfa7e37c592f10a differ diff --git a/fuzz/corpora/asn1/edf5e3c4f8208f16fc354ce59a3541412787f148 b/fuzz/corpora/asn1/edf5e3c4f8208f16fc354ce59a3541412787f148 new file mode 100644 index 0000000..2607d09 Binary files /dev/null and b/fuzz/corpora/asn1/edf5e3c4f8208f16fc354ce59a3541412787f148 differ diff --git a/fuzz/corpora/asn1/ee06f62c3a3fa8ecdbf12c33cca09884bd8ec885 b/fuzz/corpora/asn1/ee06f62c3a3fa8ecdbf12c33cca09884bd8ec885 new file mode 100644 index 0000000..d732a48 Binary files /dev/null and b/fuzz/corpora/asn1/ee06f62c3a3fa8ecdbf12c33cca09884bd8ec885 differ diff --git a/fuzz/corpora/asn1/ee2e25b85b02111ced3eb884eee2f1fb8a2f46a8 b/fuzz/corpora/asn1/ee2e25b85b02111ced3eb884eee2f1fb8a2f46a8 new file mode 100644 index 0000000..244ce23 Binary files /dev/null and b/fuzz/corpora/asn1/ee2e25b85b02111ced3eb884eee2f1fb8a2f46a8 differ diff --git a/fuzz/corpora/asn1/ee35f63b68dee29b2464b2257f395a3ed1f4b43d b/fuzz/corpora/asn1/ee35f63b68dee29b2464b2257f395a3ed1f4b43d new file mode 100644 index 0000000..b5bd90a Binary files /dev/null and b/fuzz/corpora/asn1/ee35f63b68dee29b2464b2257f395a3ed1f4b43d differ diff --git a/fuzz/corpora/asn1/ee97a0ce0de06a8784d082cb3be0b9e7e2e04523 b/fuzz/corpora/asn1/ee97a0ce0de06a8784d082cb3be0b9e7e2e04523 new file mode 100644 index 0000000..d72d4a7 Binary files /dev/null and b/fuzz/corpora/asn1/ee97a0ce0de06a8784d082cb3be0b9e7e2e04523 differ diff --git a/fuzz/corpora/asn1/eed726934632d1c2ddc8930e2c08b9fcaa6d0f87 b/fuzz/corpora/asn1/eed726934632d1c2ddc8930e2c08b9fcaa6d0f87 new file mode 100644 index 0000000..8796b5f Binary files /dev/null and b/fuzz/corpora/asn1/eed726934632d1c2ddc8930e2c08b9fcaa6d0f87 differ diff --git a/fuzz/corpora/asn1/ef248ad433f77c804e85e5028b9a36c51522056c b/fuzz/corpora/asn1/ef248ad433f77c804e85e5028b9a36c51522056c new file mode 100644 index 0000000..9858fe7 Binary files /dev/null and b/fuzz/corpora/asn1/ef248ad433f77c804e85e5028b9a36c51522056c differ diff --git a/fuzz/corpora/asn1/ef474981d39b4e8f30b2fcc9ecaddd21d76f4484 b/fuzz/corpora/asn1/ef474981d39b4e8f30b2fcc9ecaddd21d76f4484 new file mode 100644 index 0000000..f1c17c9 Binary files /dev/null and b/fuzz/corpora/asn1/ef474981d39b4e8f30b2fcc9ecaddd21d76f4484 differ diff --git a/fuzz/corpora/asn1/ef4e7e9829693bd3d30938238f1ab90012ef53ca b/fuzz/corpora/asn1/ef4e7e9829693bd3d30938238f1ab90012ef53ca new file mode 100644 index 0000000..e9afcdf Binary files /dev/null and b/fuzz/corpora/asn1/ef4e7e9829693bd3d30938238f1ab90012ef53ca differ diff --git a/fuzz/corpora/asn1/ef6372636281d640dceef3a0992c3d411da0b81a b/fuzz/corpora/asn1/ef6372636281d640dceef3a0992c3d411da0b81a new file mode 100644 index 0000000..4db4d78 Binary files /dev/null and b/fuzz/corpora/asn1/ef6372636281d640dceef3a0992c3d411da0b81a differ diff --git a/fuzz/corpora/asn1/ef80be699a8c42d72dbed39b6c61b9fb575d9615 b/fuzz/corpora/asn1/ef80be699a8c42d72dbed39b6c61b9fb575d9615 new file mode 100644 index 0000000..a86acbc Binary files /dev/null and b/fuzz/corpora/asn1/ef80be699a8c42d72dbed39b6c61b9fb575d9615 differ diff --git a/fuzz/corpora/asn1/ef855687ebd09539a71863668e7425422e137fcb b/fuzz/corpora/asn1/ef855687ebd09539a71863668e7425422e137fcb new file mode 100644 index 0000000..55cbfbc Binary files /dev/null and b/fuzz/corpora/asn1/ef855687ebd09539a71863668e7425422e137fcb differ diff --git a/fuzz/corpora/asn1/efb7ce6c871246836bafceb3b49126278388f8ea b/fuzz/corpora/asn1/efb7ce6c871246836bafceb3b49126278388f8ea new file mode 100644 index 0000000..4b4d239 --- /dev/null +++ b/fuzz/corpora/asn1/efb7ce6c871246836bafceb3b49126278388f8ea @@ -0,0 +1 @@ +0?(?0?+P?o?i?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/efd07a5b74147872316033ed50440c7eb3ba6652 b/fuzz/corpora/asn1/efd07a5b74147872316033ed50440c7eb3ba6652 new file mode 100644 index 0000000..5829862 Binary files /dev/null and b/fuzz/corpora/asn1/efd07a5b74147872316033ed50440c7eb3ba6652 differ diff --git a/fuzz/corpora/asn1/efde2daba70aa39dfb377674960a1c1871444601 b/fuzz/corpora/asn1/efde2daba70aa39dfb377674960a1c1871444601 new file mode 100644 index 0000000..8975060 Binary files /dev/null and b/fuzz/corpora/asn1/efde2daba70aa39dfb377674960a1c1871444601 differ diff --git a/fuzz/corpora/asn1/efed2cf9060ba6b4beafea4d2656dd1f42ca2194 b/fuzz/corpora/asn1/efed2cf9060ba6b4beafea4d2656dd1f42ca2194 new file mode 100644 index 0000000..6387ead Binary files /dev/null and b/fuzz/corpora/asn1/efed2cf9060ba6b4beafea4d2656dd1f42ca2194 differ diff --git a/fuzz/corpora/asn1/f02e59f0bce0fb6b782d287424158bdfc7439201 b/fuzz/corpora/asn1/f02e59f0bce0fb6b782d287424158bdfc7439201 new file mode 100644 index 0000000..f2982bd Binary files /dev/null and b/fuzz/corpora/asn1/f02e59f0bce0fb6b782d287424158bdfc7439201 differ diff --git a/fuzz/corpora/asn1/f04d36c7154537330602b2947ffbb737518c8a58 b/fuzz/corpora/asn1/f04d36c7154537330602b2947ffbb737518c8a58 new file mode 100644 index 0000000..7793cfb Binary files /dev/null and b/fuzz/corpora/asn1/f04d36c7154537330602b2947ffbb737518c8a58 differ diff --git a/fuzz/corpora/asn1/f0a33f1cb07d8679a92ac00a9324011f4f925d53 b/fuzz/corpora/asn1/f0a33f1cb07d8679a92ac00a9324011f4f925d53 new file mode 100644 index 0000000..e09eace Binary files /dev/null and b/fuzz/corpora/asn1/f0a33f1cb07d8679a92ac00a9324011f4f925d53 differ diff --git a/fuzz/corpora/asn1/f0b273220ada531f8fe1fa4a426e3c696ce11cb7 b/fuzz/corpora/asn1/f0b273220ada531f8fe1fa4a426e3c696ce11cb7 new file mode 100644 index 0000000..4503573 Binary files /dev/null and b/fuzz/corpora/asn1/f0b273220ada531f8fe1fa4a426e3c696ce11cb7 differ diff --git a/fuzz/corpora/asn1/f1511e8c2cf556686acffcc68c34f556a8b4637a b/fuzz/corpora/asn1/f1511e8c2cf556686acffcc68c34f556a8b4637a new file mode 100644 index 0000000..470d30c Binary files /dev/null and b/fuzz/corpora/asn1/f1511e8c2cf556686acffcc68c34f556a8b4637a differ diff --git a/fuzz/corpora/asn1/f24d378b6f7bfe9f2f9617ac61c90457b450c365 b/fuzz/corpora/asn1/f24d378b6f7bfe9f2f9617ac61c90457b450c365 new file mode 100644 index 0000000..7ac61a5 Binary files /dev/null and b/fuzz/corpora/asn1/f24d378b6f7bfe9f2f9617ac61c90457b450c365 differ diff --git a/fuzz/corpora/asn1/f2c858af58049555721ae6714e0118f0353e50b8 b/fuzz/corpora/asn1/f2c858af58049555721ae6714e0118f0353e50b8 new file mode 100644 index 0000000..c507637 Binary files /dev/null and b/fuzz/corpora/asn1/f2c858af58049555721ae6714e0118f0353e50b8 differ diff --git a/fuzz/corpora/asn1/f33f5228f3855ed4e337902746eb07e33bb2fb22 b/fuzz/corpora/asn1/f33f5228f3855ed4e337902746eb07e33bb2fb22 new file mode 100644 index 0000000..50754c9 --- /dev/null +++ b/fuzz/corpora/asn1/f33f5228f3855ed4e337902746eb07e33bb2fb22 @@ -0,0 +1 @@ +0?0?g+?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f348775afc6098f72eeedc8431421e5bf7bdcdb8 b/fuzz/corpora/asn1/f348775afc6098f72eeedc8431421e5bf7bdcdb8 new file mode 100644 index 0000000..87b17a2 Binary files /dev/null and b/fuzz/corpora/asn1/f348775afc6098f72eeedc8431421e5bf7bdcdb8 differ diff --git a/fuzz/corpora/asn1/f373bb55cbf71228f2a0e6b8d549804b94075bf2 b/fuzz/corpora/asn1/f373bb55cbf71228f2a0e6b8d549804b94075bf2 new file mode 100644 index 0000000..0286397 Binary files /dev/null and b/fuzz/corpora/asn1/f373bb55cbf71228f2a0e6b8d549804b94075bf2 differ diff --git a/fuzz/corpora/asn1/f37a77182bfc1ca161eabe5280e4fcfac7a982e8 b/fuzz/corpora/asn1/f37a77182bfc1ca161eabe5280e4fcfac7a982e8 new file mode 100644 index 0000000..faf9745 Binary files /dev/null and b/fuzz/corpora/asn1/f37a77182bfc1ca161eabe5280e4fcfac7a982e8 differ diff --git a/fuzz/corpora/asn1/f403f889f1f6422208b2d1bc3ed413c20eadc55e b/fuzz/corpora/asn1/f403f889f1f6422208b2d1bc3ed413c20eadc55e new file mode 100644 index 0000000..8f5271d Binary files /dev/null and b/fuzz/corpora/asn1/f403f889f1f6422208b2d1bc3ed413c20eadc55e differ diff --git a/fuzz/corpora/asn1/f4fc7e0da21b6a9ee00932aeaa4686848aa6ee1c b/fuzz/corpora/asn1/f4fc7e0da21b6a9ee00932aeaa4686848aa6ee1c new file mode 100644 index 0000000..f6c147f --- /dev/null +++ b/fuzz/corpora/asn1/f4fc7e0da21b6a9ee00932aeaa4686848aa6ee1c @@ -0,0 +1 @@ +0?0?U ??????;?g+??????!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/f505a9d5ccd3e39a260ac49eb08d124cfaacbe2b b/fuzz/corpora/asn1/f505a9d5ccd3e39a260ac49eb08d124cfaacbe2b new file mode 100644 index 0000000..2613654 Binary files /dev/null and b/fuzz/corpora/asn1/f505a9d5ccd3e39a260ac49eb08d124cfaacbe2b differ diff --git a/fuzz/corpora/asn1/f51d84d66f97450eb5385760b9b3a2db05e7e181 b/fuzz/corpora/asn1/f51d84d66f97450eb5385760b9b3a2db05e7e181 new file mode 100644 index 0000000..fa3fd20 Binary files /dev/null and b/fuzz/corpora/asn1/f51d84d66f97450eb5385760b9b3a2db05e7e181 differ diff --git a/fuzz/corpora/asn1/f546bed3364489a7ce91dfd5fc606ab5ee9a89e7 b/fuzz/corpora/asn1/f546bed3364489a7ce91dfd5fc606ab5ee9a89e7 new file mode 100644 index 0000000..c9b0e16 Binary files /dev/null and b/fuzz/corpora/asn1/f546bed3364489a7ce91dfd5fc606ab5ee9a89e7 differ diff --git a/fuzz/corpora/asn1/f563834cc72b4bb82451baad26c037e9616915e4 b/fuzz/corpora/asn1/f563834cc72b4bb82451baad26c037e9616915e4 new file mode 100644 index 0000000..d5b64c1 Binary files /dev/null and b/fuzz/corpora/asn1/f563834cc72b4bb82451baad26c037e9616915e4 differ diff --git a/fuzz/corpora/asn1/f5ccf61f843115f7999ffc4aba5c5aa8fac90243 b/fuzz/corpora/asn1/f5ccf61f843115f7999ffc4aba5c5aa8fac90243 new file mode 100644 index 0000000..25f60da Binary files /dev/null and b/fuzz/corpora/asn1/f5ccf61f843115f7999ffc4aba5c5aa8fac90243 differ diff --git a/fuzz/corpora/asn1/f616d965fcd42108fdbe59e0690e7106a8a3c4d5 b/fuzz/corpora/asn1/f616d965fcd42108fdbe59e0690e7106a8a3c4d5 new file mode 100644 index 0000000..8782a68 Binary files /dev/null and b/fuzz/corpora/asn1/f616d965fcd42108fdbe59e0690e7106a8a3c4d5 differ diff --git a/fuzz/corpora/asn1/f63a74402c57d6bfa05d0250bcd4397742d5a624 b/fuzz/corpora/asn1/f63a74402c57d6bfa05d0250bcd4397742d5a624 new file mode 100644 index 0000000..c99f1bb Binary files /dev/null and b/fuzz/corpora/asn1/f63a74402c57d6bfa05d0250bcd4397742d5a624 differ diff --git a/fuzz/corpora/asn1/f65562eaf4d1d745968e144f22b1b57ccd83a29a b/fuzz/corpora/asn1/f65562eaf4d1d745968e144f22b1b57ccd83a29a new file mode 100644 index 0000000..8299f1f Binary files /dev/null and b/fuzz/corpora/asn1/f65562eaf4d1d745968e144f22b1b57ccd83a29a differ diff --git a/fuzz/corpora/asn1/f771d285b7e232c7b4fa636e681e89d375941295 b/fuzz/corpora/asn1/f771d285b7e232c7b4fa636e681e89d375941295 new file mode 100644 index 0000000..be13936 --- /dev/null +++ b/fuzz/corpora/asn1/f771d285b7e232c7b4fa636e681e89d375941295 @@ -0,0 +1 @@ +0?(???;!*?* \ No newline at end of file diff --git a/fuzz/corpora/asn1/f85b7db7dcb4123fcd71cff9f2e60e219c45b1ee b/fuzz/corpora/asn1/f85b7db7dcb4123fcd71cff9f2e60e219c45b1ee new file mode 100644 index 0000000..bc5410e Binary files /dev/null and b/fuzz/corpora/asn1/f85b7db7dcb4123fcd71cff9f2e60e219c45b1ee differ diff --git a/fuzz/corpora/asn1/f88bb6fb90f9209e0588ade397efb0c00df3027e b/fuzz/corpora/asn1/f88bb6fb90f9209e0588ade397efb0c00df3027e new file mode 100644 index 0000000..ba25cf7 Binary files /dev/null and b/fuzz/corpora/asn1/f88bb6fb90f9209e0588ade397efb0c00df3027e differ diff --git a/fuzz/corpora/asn1/f8c7d02f588735b5ebabdde73951f1e01075c6ba b/fuzz/corpora/asn1/f8c7d02f588735b5ebabdde73951f1e01075c6ba new file mode 100644 index 0000000..2eca625 --- /dev/null +++ b/fuzz/corpora/asn1/f8c7d02f588735b5ebabdde73951f1e01075c6ba @@ -0,0 +1 @@ +0?&;???;!*??O????;??!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/f8dbb465067f4670ac42877e07bac66967d4b402 b/fuzz/corpora/asn1/f8dbb465067f4670ac42877e07bac66967d4b402 new file mode 100644 index 0000000..7e46a2a Binary files /dev/null and b/fuzz/corpora/asn1/f8dbb465067f4670ac42877e07bac66967d4b402 differ diff --git a/fuzz/corpora/asn1/f944dcd635f9801f7ac90a407fbc479964dec024 b/fuzz/corpora/asn1/f944dcd635f9801f7ac90a407fbc479964dec024 new file mode 100644 index 0000000..def7fcb Binary files /dev/null and b/fuzz/corpora/asn1/f944dcd635f9801f7ac90a407fbc479964dec024 differ diff --git a/fuzz/corpora/asn1/f959b6b1aeca27fa6b6f628fdce396b7384fec71 b/fuzz/corpora/asn1/f959b6b1aeca27fa6b6f628fdce396b7384fec71 new file mode 100644 index 0000000..195ba98 Binary files /dev/null and b/fuzz/corpora/asn1/f959b6b1aeca27fa6b6f628fdce396b7384fec71 differ diff --git a/fuzz/corpora/asn1/f98bd7e5aa8f66fcc717c7e816d1e96434409fb9 b/fuzz/corpora/asn1/f98bd7e5aa8f66fcc717c7e816d1e96434409fb9 new file mode 100644 index 0000000..59032b8 --- /dev/null +++ b/fuzz/corpora/asn1/f98bd7e5aa8f66fcc717c7e816d1e96434409fb9 @@ -0,0 +1 @@ +0?(?0?+?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/f9cf47dd98d30cb705104cef8eb22c9744fdcb39 b/fuzz/corpora/asn1/f9cf47dd98d30cb705104cef8eb22c9744fdcb39 new file mode 100644 index 0000000..4e1becd Binary files /dev/null and b/fuzz/corpora/asn1/f9cf47dd98d30cb705104cef8eb22c9744fdcb39 differ diff --git a/fuzz/corpora/asn1/f9d86a56f98ef37e8351462b42fa4351a2ab63cf b/fuzz/corpora/asn1/f9d86a56f98ef37e8351462b42fa4351a2ab63cf new file mode 100644 index 0000000..ac0962a Binary files /dev/null and b/fuzz/corpora/asn1/f9d86a56f98ef37e8351462b42fa4351a2ab63cf differ diff --git a/fuzz/corpora/asn1/fa694af9a460eb06684ed5b15d8e9f8cdc90c2e7 b/fuzz/corpora/asn1/fa694af9a460eb06684ed5b15d8e9f8cdc90c2e7 new file mode 100644 index 0000000..0056184 Binary files /dev/null and b/fuzz/corpora/asn1/fa694af9a460eb06684ed5b15d8e9f8cdc90c2e7 differ diff --git a/fuzz/corpora/asn1/fb08572bd3030995fede7791f09de3ff183e6435 b/fuzz/corpora/asn1/fb08572bd3030995fede7791f09de3ff183e6435 new file mode 100644 index 0000000..c78107b Binary files /dev/null and b/fuzz/corpora/asn1/fb08572bd3030995fede7791f09de3ff183e6435 differ diff --git a/fuzz/corpora/asn1/fb23e1eb3b0aa44929350df7c0ff014e323361b3 b/fuzz/corpora/asn1/fb23e1eb3b0aa44929350df7c0ff014e323361b3 new file mode 100644 index 0000000..163af59 --- /dev/null +++ b/fuzz/corpora/asn1/fb23e1eb3b0aa44929350df7c0ff014e323361b3 @@ -0,0 +1,3 @@ +0* +?0?0? +++?y$????;!?(**9;S+j?yd;[::*}f('/0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/fb3cf43f5d7bd4da040e3c6c19f7c90ab56d40e0 b/fuzz/corpora/asn1/fb3cf43f5d7bd4da040e3c6c19f7c90ab56d40e0 new file mode 100644 index 0000000..b7edb63 Binary files /dev/null and b/fuzz/corpora/asn1/fb3cf43f5d7bd4da040e3c6c19f7c90ab56d40e0 differ diff --git a/fuzz/corpora/asn1/fb559fd7d93b455cea269c0c45aca7306d817d48 b/fuzz/corpora/asn1/fb559fd7d93b455cea269c0c45aca7306d817d48 new file mode 100644 index 0000000..484ae80 Binary files /dev/null and b/fuzz/corpora/asn1/fb559fd7d93b455cea269c0c45aca7306d817d48 differ diff --git a/fuzz/corpora/asn1/fb814c2f2e7a7df15139402a8cc2f656193ed2da b/fuzz/corpora/asn1/fb814c2f2e7a7df15139402a8cc2f656193ed2da new file mode 100644 index 0000000..3019931 Binary files /dev/null and b/fuzz/corpora/asn1/fb814c2f2e7a7df15139402a8cc2f656193ed2da differ diff --git a/fuzz/corpora/asn1/fb918e12154ee2d9908b84be26155d63dd5eba7b b/fuzz/corpora/asn1/fb918e12154ee2d9908b84be26155d63dd5eba7b new file mode 100644 index 0000000..38c7bc6 Binary files /dev/null and b/fuzz/corpora/asn1/fb918e12154ee2d9908b84be26155d63dd5eba7b differ diff --git a/fuzz/corpora/asn1/fb9dece8060a8fb55071102a8c6f7395daa8e774 b/fuzz/corpora/asn1/fb9dece8060a8fb55071102a8c6f7395daa8e774 new file mode 100644 index 0000000..8775c7b Binary files /dev/null and b/fuzz/corpora/asn1/fb9dece8060a8fb55071102a8c6f7395daa8e774 differ diff --git a/fuzz/corpora/asn1/fbb6242538271ff46d037aa7f4aabb98b9e2d339 b/fuzz/corpora/asn1/fbb6242538271ff46d037aa7f4aabb98b9e2d339 new file mode 100644 index 0000000..aac0bbe Binary files /dev/null and b/fuzz/corpora/asn1/fbb6242538271ff46d037aa7f4aabb98b9e2d339 differ diff --git a/fuzz/corpora/asn1/fbcd0a1f430035100f0d20dedab8046aca8ff058 b/fuzz/corpora/asn1/fbcd0a1f430035100f0d20dedab8046aca8ff058 new file mode 100644 index 0000000..c3e66d4 Binary files /dev/null and b/fuzz/corpora/asn1/fbcd0a1f430035100f0d20dedab8046aca8ff058 differ diff --git a/fuzz/corpora/asn1/fc19a179fa1282d32497712ffc43e4a324dfaa27 b/fuzz/corpora/asn1/fc19a179fa1282d32497712ffc43e4a324dfaa27 new file mode 100644 index 0000000..41738e4 Binary files /dev/null and b/fuzz/corpora/asn1/fc19a179fa1282d32497712ffc43e4a324dfaa27 differ diff --git a/fuzz/corpora/asn1/fcaad275048dfcffef5b64ce342d4ca2e0b71e6d b/fuzz/corpora/asn1/fcaad275048dfcffef5b64ce342d4ca2e0b71e6d new file mode 100644 index 0000000..f92391b Binary files /dev/null and b/fuzz/corpora/asn1/fcaad275048dfcffef5b64ce342d4ca2e0b71e6d differ diff --git a/fuzz/corpora/asn1/fcb404dce2ebfc17ead35c050706621b6b312924 b/fuzz/corpora/asn1/fcb404dce2ebfc17ead35c050706621b6b312924 new file mode 100644 index 0000000..0ac6426 Binary files /dev/null and b/fuzz/corpora/asn1/fcb404dce2ebfc17ead35c050706621b6b312924 differ diff --git a/fuzz/corpora/asn1/fd0f780ff84f2df9d761c4589318295129eb9497 b/fuzz/corpora/asn1/fd0f780ff84f2df9d761c4589318295129eb9497 new file mode 100644 index 0000000..2811fb7 Binary files /dev/null and b/fuzz/corpora/asn1/fd0f780ff84f2df9d761c4589318295129eb9497 differ diff --git a/fuzz/corpora/asn1/fd81a373626aefe6fe35500f5936240e1fd1a1d3 b/fuzz/corpora/asn1/fd81a373626aefe6fe35500f5936240e1fd1a1d3 new file mode 100644 index 0000000..2318e3b Binary files /dev/null and b/fuzz/corpora/asn1/fd81a373626aefe6fe35500f5936240e1fd1a1d3 differ diff --git a/fuzz/corpora/asn1/fd8fd192b1979f29b10e40135756b4204f326af5 b/fuzz/corpora/asn1/fd8fd192b1979f29b10e40135756b4204f326af5 new file mode 100644 index 0000000..c40917b Binary files /dev/null and b/fuzz/corpora/asn1/fd8fd192b1979f29b10e40135756b4204f326af5 differ diff --git a/fuzz/corpora/asn1/fd9f8d66500870ad0e79b4ccc82af9e9b1f0f6bf b/fuzz/corpora/asn1/fd9f8d66500870ad0e79b4ccc82af9e9b1f0f6bf new file mode 100644 index 0000000..5bc77f3 Binary files /dev/null and b/fuzz/corpora/asn1/fd9f8d66500870ad0e79b4ccc82af9e9b1f0f6bf differ diff --git a/fuzz/corpora/asn1/fe16c45719dc2db29c18d70955462dea3ff5d656 b/fuzz/corpora/asn1/fe16c45719dc2db29c18d70955462dea3ff5d656 new file mode 100644 index 0000000..a7abaf5 --- /dev/null +++ b/fuzz/corpora/asn1/fe16c45719dc2db29c18d70955462dea3ff5d656 @@ -0,0 +1 @@ +"????;??a( \ No newline at end of file diff --git a/fuzz/corpora/asn1/fe36f25061b32cc8380fd95afed53369db15f318 b/fuzz/corpora/asn1/fe36f25061b32cc8380fd95afed53369db15f318 new file mode 100644 index 0000000..5a8ac1b Binary files /dev/null and b/fuzz/corpora/asn1/fe36f25061b32cc8380fd95afed53369db15f318 differ diff --git a/fuzz/corpora/asn1/fe68f68c9c0db5ee947d815c86a2e73754a445aa b/fuzz/corpora/asn1/fe68f68c9c0db5ee947d815c86a2e73754a445aa new file mode 100644 index 0000000..20192bc --- /dev/null +++ b/fuzz/corpora/asn1/fe68f68c9c0db5ee947d815c86a2e73754a445aa @@ -0,0 +1 @@ +?????;??a( \ No newline at end of file diff --git a/fuzz/corpora/asn1/fe82b1b58ec63226060c042d5fff2f04b5136478 b/fuzz/corpora/asn1/fe82b1b58ec63226060c042d5fff2f04b5136478 new file mode 100644 index 0000000..bd82e78 Binary files /dev/null and b/fuzz/corpora/asn1/fe82b1b58ec63226060c042d5fff2f04b5136478 differ diff --git a/fuzz/corpora/asn1/fea6306828d3e2f225b45157dbada634726752cd b/fuzz/corpora/asn1/fea6306828d3e2f225b45157dbada634726752cd new file mode 100644 index 0000000..0c1d5d0 Binary files /dev/null and b/fuzz/corpora/asn1/fea6306828d3e2f225b45157dbada634726752cd differ diff --git a/fuzz/corpora/asn1/feefce2b4eb17a2a8a2b1f5594a7beedbc59f380 b/fuzz/corpora/asn1/feefce2b4eb17a2a8a2b1f5594a7beedbc59f380 new file mode 100644 index 0000000..8df5b85 --- /dev/null +++ b/fuzz/corpora/asn1/feefce2b4eb17a2a8a2b1f5594a7beedbc59f380 @@ -0,0 +1,3 @@ +0* +?0?0? ++?7?????;?!?(**9;S+?yd;[::}f*('/0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/fef983f5aa1e7952b2a01ea5d9ca329812280ec2 b/fuzz/corpora/asn1/fef983f5aa1e7952b2a01ea5d9ca329812280ec2 new file mode 100644 index 0000000..1218a59 Binary files /dev/null and b/fuzz/corpora/asn1/fef983f5aa1e7952b2a01ea5d9ca329812280ec2 differ diff --git a/fuzz/corpora/asn1/ffa4deae493a35ea87e9595fd8f7228bb351a03e b/fuzz/corpora/asn1/ffa4deae493a35ea87e9595fd8f7228bb351a03e new file mode 100644 index 0000000..d52fd16 Binary files /dev/null and b/fuzz/corpora/asn1/ffa4deae493a35ea87e9595fd8f7228bb351a03e differ diff --git a/fuzz/corpora/asn1/ffc0dd2882c738be9dd1f12a86a1bcb2ad29334d b/fuzz/corpora/asn1/ffc0dd2882c738be9dd1f12a86a1bcb2ad29334d new file mode 100644 index 0000000..cb0d06e Binary files /dev/null and b/fuzz/corpora/asn1/ffc0dd2882c738be9dd1f12a86a1bcb2ad29334d differ diff --git a/fuzz/corpora/asn1parse-crash/crash-f195c020a28dfc5f2fb6af256b524ddcd93756ed b/fuzz/corpora/asn1parse-crash/crash-f195c020a28dfc5f2fb6af256b524ddcd93756ed new file mode 100644 index 0000000..b1d81e7 --- /dev/null +++ b/fuzz/corpora/asn1parse-crash/crash-f195c020a28dfc5f2fb6af256b524ddcd93756ed @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/0b0bf87cecc53f0e7da4bf59f37c9a88f64f8b0e b/fuzz/corpora/asn1parse/0b0bf87cecc53f0e7da4bf59f37c9a88f64f8b0e new file mode 100644 index 0000000..48a7711 --- /dev/null +++ b/fuzz/corpora/asn1parse/0b0bf87cecc53f0e7da4bf59f37c9a88f64f8b0e @@ -0,0 +1 @@ +.? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/0d78b58418d80b6860c896caa0ecfdc29519a7f0 b/fuzz/corpora/asn1parse/0d78b58418d80b6860c896caa0ecfdc29519a7f0 new file mode 100644 index 0000000..47e0107 Binary files /dev/null and b/fuzz/corpora/asn1parse/0d78b58418d80b6860c896caa0ecfdc29519a7f0 differ diff --git a/fuzz/corpora/asn1parse/0fb8bd9329a4acbe514400248adb19c1f8ba254a b/fuzz/corpora/asn1parse/0fb8bd9329a4acbe514400248adb19c1f8ba254a new file mode 100644 index 0000000..3993c78 Binary files /dev/null and b/fuzz/corpora/asn1parse/0fb8bd9329a4acbe514400248adb19c1f8ba254a differ diff --git a/fuzz/corpora/asn1parse/10e36b309c59456495c31c32a5fed6c715c1171a b/fuzz/corpora/asn1parse/10e36b309c59456495c31c32a5fed6c715c1171a new file mode 100644 index 0000000..354967a --- /dev/null +++ b/fuzz/corpora/asn1parse/10e36b309c59456495c31c32a5fed6c715c1171a @@ -0,0 +1,2 @@ +/p(\?:!1!a:?'!'?}'??????:;?)*'?n;*\?'8*"? +!C?(?;;(?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/11cb26a39480d53ce0271f2fed93e5ba39cc4398 b/fuzz/corpora/asn1parse/11cb26a39480d53ce0271f2fed93e5ba39cc4398 new file mode 100644 index 0000000..5987c91 Binary files /dev/null and b/fuzz/corpora/asn1parse/11cb26a39480d53ce0271f2fed93e5ba39cc4398 differ diff --git a/fuzz/corpora/asn1parse/1370f5519b2bc32d6a902bab2543bec0638db297 b/fuzz/corpora/asn1parse/1370f5519b2bc32d6a902bab2543bec0638db297 new file mode 100644 index 0000000..300be7a --- /dev/null +++ b/fuzz/corpora/asn1parse/1370f5519b2bc32d6a902bab2543bec0638db297 @@ -0,0 +1 @@ +:?(4?!(:*(?'(V'(;:! ?6('9:??;!Y***?N!!?(!?;!()?Y*:`;'*:*);?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/13752c46bd6c89b78e2d12ec1e613e6468d7ee18 b/fuzz/corpora/asn1parse/13752c46bd6c89b78e2d12ec1e613e6468d7ee18 new file mode 100644 index 0000000..2b12339 Binary files /dev/null and b/fuzz/corpora/asn1parse/13752c46bd6c89b78e2d12ec1e613e6468d7ee18 differ diff --git a/fuzz/corpora/asn1parse/172f4699aaca9d8825f57f353c1319558fcbbeca b/fuzz/corpora/asn1parse/172f4699aaca9d8825f57f353c1319558fcbbeca new file mode 100644 index 0000000..a53c5b9 --- /dev/null +++ b/fuzz/corpora/asn1parse/172f4699aaca9d8825f57f353c1319558fcbbeca @@ -0,0 +1 @@ +???(: ':*??|???(5.??()? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/17720441fb8b3dc2fb6978cc433b0608ee8f3c25 b/fuzz/corpora/asn1parse/17720441fb8b3dc2fb6978cc433b0608ee8f3c25 new file mode 100644 index 0000000..7a36175 Binary files /dev/null and b/fuzz/corpora/asn1parse/17720441fb8b3dc2fb6978cc433b0608ee8f3c25 differ diff --git a/fuzz/corpora/asn1parse/180daa8026113323df1da47ad47a41a434792c57 b/fuzz/corpora/asn1parse/180daa8026113323df1da47ad47a41a434792c57 new file mode 100644 index 0000000..53b6712 Binary files /dev/null and b/fuzz/corpora/asn1parse/180daa8026113323df1da47ad47a41a434792c57 differ diff --git a/fuzz/corpora/asn1parse/18c6c784eb10b3b995d1413dd502f40be4f18934 b/fuzz/corpora/asn1parse/18c6c784eb10b3b995d1413dd502f40be4f18934 new file mode 100644 index 0000000..d194a23 Binary files /dev/null and b/fuzz/corpora/asn1parse/18c6c784eb10b3b995d1413dd502f40be4f18934 differ diff --git a/fuzz/corpora/asn1parse/1b264d7889133f0d6a2d4c44f8edb79a1b2e9952 b/fuzz/corpora/asn1parse/1b264d7889133f0d6a2d4c44f8edb79a1b2e9952 new file mode 100644 index 0000000..55302b9 Binary files /dev/null and b/fuzz/corpora/asn1parse/1b264d7889133f0d6a2d4c44f8edb79a1b2e9952 differ diff --git a/fuzz/corpora/asn1parse/1c36ca01e596c3185da92ced0fd2bd3190d239af b/fuzz/corpora/asn1parse/1c36ca01e596c3185da92ced0fd2bd3190d239af new file mode 100644 index 0000000..a074418 --- /dev/null +++ b/fuzz/corpora/asn1parse/1c36ca01e596c3185da92ced0fd2bd3190d239af @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/1d24b8cf5bc1b2ba6cbae0b5d0def13a519ed303 b/fuzz/corpora/asn1parse/1d24b8cf5bc1b2ba6cbae0b5d0def13a519ed303 new file mode 100644 index 0000000..0a6db18 Binary files /dev/null and b/fuzz/corpora/asn1parse/1d24b8cf5bc1b2ba6cbae0b5d0def13a519ed303 differ diff --git a/fuzz/corpora/asn1parse/27ca3e5d7bac67546d1553c37490f237c69b6d31 b/fuzz/corpora/asn1parse/27ca3e5d7bac67546d1553c37490f237c69b6d31 new file mode 100644 index 0000000..bdfcda7 --- /dev/null +++ b/fuzz/corpora/asn1parse/27ca3e5d7bac67546d1553c37490f237c69b6d31 @@ -0,0 +1 @@ +*?*???????????????????????????????d????( \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/2b1cf8a99756d3c9d4ec9bc08598014387e97d15 b/fuzz/corpora/asn1parse/2b1cf8a99756d3c9d4ec9bc08598014387e97d15 new file mode 100644 index 0000000..6684ab8 Binary files /dev/null and b/fuzz/corpora/asn1parse/2b1cf8a99756d3c9d4ec9bc08598014387e97d15 differ diff --git a/fuzz/corpora/asn1parse/2c0510e12d71c3b46808645094768c76050c1f03 b/fuzz/corpora/asn1parse/2c0510e12d71c3b46808645094768c76050c1f03 new file mode 100644 index 0000000..4e22ffa Binary files /dev/null and b/fuzz/corpora/asn1parse/2c0510e12d71c3b46808645094768c76050c1f03 differ diff --git a/fuzz/corpora/asn1parse/2c0739ec0a7be3b7fe2f6b3e9d8531722b90071a b/fuzz/corpora/asn1parse/2c0739ec0a7be3b7fe2f6b3e9d8531722b90071a new file mode 100644 index 0000000..56de98d Binary files /dev/null and b/fuzz/corpora/asn1parse/2c0739ec0a7be3b7fe2f6b3e9d8531722b90071a differ diff --git a/fuzz/corpora/asn1parse/2ce3a1974f20af1ec233622b48c8502427fdf24f b/fuzz/corpora/asn1parse/2ce3a1974f20af1ec233622b48c8502427fdf24f new file mode 100644 index 0000000..8c8878e --- /dev/null +++ b/fuzz/corpora/asn1parse/2ce3a1974f20af1ec233622b48c8502427fdf24f @@ -0,0 +1 @@ +(:?4?!(:*(?(V'(;:! ?6('9:??;:Y***?N!!?(!?;!()?Y*:`;'*:*);?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/32d6b060ba20cf99871442de49aa1800f3d7c827 b/fuzz/corpora/asn1parse/32d6b060ba20cf99871442de49aa1800f3d7c827 new file mode 100644 index 0000000..9acf4ec Binary files /dev/null and b/fuzz/corpora/asn1parse/32d6b060ba20cf99871442de49aa1800f3d7c827 differ diff --git a/fuzz/corpora/asn1parse/348ed766c85112ddc8d84414f7eb2f05036b9839 b/fuzz/corpora/asn1parse/348ed766c85112ddc8d84414f7eb2f05036b9839 new file mode 100644 index 0000000..fa9e7a4 --- /dev/null +++ b/fuzz/corpora/asn1parse/348ed766c85112ddc8d84414f7eb2f05036b9839 @@ -0,0 +1 @@ +????????????' :(*:??(:(5!?'?: \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/3c4053e312539b841a021b81a0739050a5ebaf94 b/fuzz/corpora/asn1parse/3c4053e312539b841a021b81a0739050a5ebaf94 new file mode 100644 index 0000000..03838fc --- /dev/null +++ b/fuzz/corpora/asn1parse/3c4053e312539b841a021b81a0739050a5ebaf94 @@ -0,0 +1 @@ +?????????(: ':(???(:(5!?'?: \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/3f16a42395ecdc7939ebd9dcc1cf2a280670e7c3 b/fuzz/corpora/asn1parse/3f16a42395ecdc7939ebd9dcc1cf2a280670e7c3 new file mode 100644 index 0000000..32df78a Binary files /dev/null and b/fuzz/corpora/asn1parse/3f16a42395ecdc7939ebd9dcc1cf2a280670e7c3 differ diff --git a/fuzz/corpora/asn1parse/40d4b292a1ca6700da153fe38e36e258110ed0d7 b/fuzz/corpora/asn1parse/40d4b292a1ca6700da153fe38e36e258110ed0d7 new file mode 100644 index 0000000..2dd50e3 --- /dev/null +++ b/fuzz/corpora/asn1parse/40d4b292a1ca6700da153fe38e36e258110ed0d7 @@ -0,0 +1 @@ +*??|?(??5.??()? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/42a9e15a24917acb420c95368c97a0c5681d49da b/fuzz/corpora/asn1parse/42a9e15a24917acb420c95368c97a0c5681d49da new file mode 100644 index 0000000..d33a2d5 Binary files /dev/null and b/fuzz/corpora/asn1parse/42a9e15a24917acb420c95368c97a0c5681d49da differ diff --git a/fuzz/corpora/asn1parse/42bd64e73400c3697dc979a618ff9d856ea5ad3e b/fuzz/corpora/asn1parse/42bd64e73400c3697dc979a618ff9d856ea5ad3e new file mode 100644 index 0000000..a71ed62 Binary files /dev/null and b/fuzz/corpora/asn1parse/42bd64e73400c3697dc979a618ff9d856ea5ad3e differ diff --git a/fuzz/corpora/asn1parse/4abebaeb0a47c6ef87460e57b8fa825fb4ed1c12 b/fuzz/corpora/asn1parse/4abebaeb0a47c6ef87460e57b8fa825fb4ed1c12 new file mode 100644 index 0000000..bc69bfe Binary files /dev/null and b/fuzz/corpora/asn1parse/4abebaeb0a47c6ef87460e57b8fa825fb4ed1c12 differ diff --git a/fuzz/corpora/asn1parse/4b719b5ff0aab2f5b33a4ec8c633162e862a6a28 b/fuzz/corpora/asn1parse/4b719b5ff0aab2f5b33a4ec8c633162e862a6a28 new file mode 100644 index 0000000..76a54d6 Binary files /dev/null and b/fuzz/corpora/asn1parse/4b719b5ff0aab2f5b33a4ec8c633162e862a6a28 differ diff --git a/fuzz/corpora/asn1parse/5528110c4540265909c5d0c7da57e0dc8f18441b b/fuzz/corpora/asn1parse/5528110c4540265909c5d0c7da57e0dc8f18441b new file mode 100644 index 0000000..56a358c Binary files /dev/null and b/fuzz/corpora/asn1parse/5528110c4540265909c5d0c7da57e0dc8f18441b differ diff --git a/fuzz/corpora/asn1parse/58976db36299d0a89e0e3766a2799abf4c276db0 b/fuzz/corpora/asn1parse/58976db36299d0a89e0e3766a2799abf4c276db0 new file mode 100644 index 0000000..73e3327 --- /dev/null +++ b/fuzz/corpora/asn1parse/58976db36299d0a89e0e3766a2799abf4c276db0 @@ -0,0 +1 @@ +:??(??*?*??????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/59c5aba8a16244076868631beaa8094d37172601 b/fuzz/corpora/asn1parse/59c5aba8a16244076868631beaa8094d37172601 new file mode 100644 index 0000000..6b164c3 Binary files /dev/null and b/fuzz/corpora/asn1parse/59c5aba8a16244076868631beaa8094d37172601 differ diff --git a/fuzz/corpora/asn1parse/606baa97b10f0cd273c7f45a52e6065448f5769b b/fuzz/corpora/asn1parse/606baa97b10f0cd273c7f45a52e6065448f5769b new file mode 100644 index 0000000..76b6592 --- /dev/null +++ b/fuzz/corpora/asn1parse/606baa97b10f0cd273c7f45a52e6065448f5769b @@ -0,0 +1 @@ +???????????(: ':*???(:(5!?'?: \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/6076a6c0a6f1d99e16ef95f5405ef9e7a8ee4933 b/fuzz/corpora/asn1parse/6076a6c0a6f1d99e16ef95f5405ef9e7a8ee4933 new file mode 100644 index 0000000..10f3e84 --- /dev/null +++ b/fuzz/corpora/asn1parse/6076a6c0a6f1d99e16ef95f5405ef9e7a8ee4933 @@ -0,0 +1 @@ +?':(??)*?(??;?*!);?)?'h*;?*o*?'?)f(*:!?(?o!*??(((!;*:!?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/64fd157ed4a1c54c2f55cba6380d9b099831d5c9 b/fuzz/corpora/asn1parse/64fd157ed4a1c54c2f55cba6380d9b099831d5c9 new file mode 100644 index 0000000..69d49f2 --- /dev/null +++ b/fuzz/corpora/asn1parse/64fd157ed4a1c54c2f55cba6380d9b099831d5c9 @@ -0,0 +1 @@ +;??':(??)*?(?E; \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/696add7812133a2332e3c063f93139bf6b873034 b/fuzz/corpora/asn1parse/696add7812133a2332e3c063f93139bf6b873034 new file mode 100644 index 0000000..dfe82aa --- /dev/null +++ b/fuzz/corpora/asn1parse/696add7812133a2332e3c063f93139bf6b873034 @@ -0,0 +1 @@ +???(: ':*??|?(??5.??()? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/705374c7a286be50dcff2ec84cdfc47c782fdb6e b/fuzz/corpora/asn1parse/705374c7a286be50dcff2ec84cdfc47c782fdb6e new file mode 100644 index 0000000..3c1c17d --- /dev/null +++ b/fuzz/corpora/asn1parse/705374c7a286be50dcff2ec84cdfc47c782fdb6e @@ -0,0 +1 @@ +??(:(5!(:*(?'(V'(;:! ?6('9:???;!Y***?N!!?(!?;!()?Y*:`;'*:*);?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/72c49da5b1d811407b3546624e5f3b68657f1aad b/fuzz/corpora/asn1parse/72c49da5b1d811407b3546624e5f3b68657f1aad new file mode 100644 index 0000000..ca7f24e Binary files /dev/null and b/fuzz/corpora/asn1parse/72c49da5b1d811407b3546624e5f3b68657f1aad differ diff --git a/fuzz/corpora/asn1parse/7324cf21cd413452a8d16c8af93adc79fba97f8f b/fuzz/corpora/asn1parse/7324cf21cd413452a8d16c8af93adc79fba97f8f new file mode 100644 index 0000000..878face --- /dev/null +++ b/fuzz/corpora/asn1parse/7324cf21cd413452a8d16c8af93adc79fba97f8f @@ -0,0 +1,2 @@ +??g+5(:.( +r???:(*??(!9! \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/7466a4f7fea991245fe84a073162b4562b9ecf58 b/fuzz/corpora/asn1parse/7466a4f7fea991245fe84a073162b4562b9ecf58 new file mode 100644 index 0000000..45b98ea --- /dev/null +++ b/fuzz/corpora/asn1parse/7466a4f7fea991245fe84a073162b4562b9ecf58 @@ -0,0 +1 @@ +?':(??)*?(?E;?*!);(:?(4?!(:*(?'(V'?)?'(h \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/7a0665e0502d33f89cf0eeb49d47438a6a03e759 b/fuzz/corpora/asn1parse/7a0665e0502d33f89cf0eeb49d47438a6a03e759 new file mode 100644 index 0000000..0ef5cbf Binary files /dev/null and b/fuzz/corpora/asn1parse/7a0665e0502d33f89cf0eeb49d47438a6a03e759 differ diff --git a/fuzz/corpora/asn1parse/8525d1578b570be0ddc7c0abc1f40a66beb5a59a b/fuzz/corpora/asn1parse/8525d1578b570be0ddc7c0abc1f40a66beb5a59a new file mode 100644 index 0000000..460f9a5 --- /dev/null +++ b/fuzz/corpora/asn1parse/8525d1578b570be0ddc7c0abc1f40a66beb5a59a @@ -0,0 +1 @@ +???????????????????(: ???? :(*:(?(:(??(:(??(!2':( \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/87dabbac10fcc275607fe04d270e671dbff5c49b b/fuzz/corpora/asn1parse/87dabbac10fcc275607fe04d270e671dbff5c49b new file mode 100644 index 0000000..e7eb872 --- /dev/null +++ b/fuzz/corpora/asn1parse/87dabbac10fcc275607fe04d270e671dbff5c49b @@ -0,0 +1 @@ +(:?(4?!(:*(?'(V'(;:! ?6('9:??;!Y***?N!!?(!?;!()?Y*:`;'*:*);?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/8927805b1fdcf5b155dc7e7cdcce546a5c245b6b b/fuzz/corpora/asn1parse/8927805b1fdcf5b155dc7e7cdcce546a5c245b6b new file mode 100644 index 0000000..eeb9dfa --- /dev/null +++ b/fuzz/corpora/asn1parse/8927805b1fdcf5b155dc7e7cdcce546a5c245b6b @@ -0,0 +1 @@ +((!!????('uw?)'*;**_'*:xA;))Z(:():!!:;*)?(?';:#*?l =*;?`t(!; \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/8933eeb72f401f133827beebefdddcbe9584f644 b/fuzz/corpora/asn1parse/8933eeb72f401f133827beebefdddcbe9584f644 new file mode 100644 index 0000000..2585811 Binary files /dev/null and b/fuzz/corpora/asn1parse/8933eeb72f401f133827beebefdddcbe9584f644 differ diff --git a/fuzz/corpora/asn1parse/8ad8584daf17fd0bfd0e31b3f77481208b17e2a8 b/fuzz/corpora/asn1parse/8ad8584daf17fd0bfd0e31b3f77481208b17e2a8 new file mode 100644 index 0000000..e4c3fa4 Binary files /dev/null and b/fuzz/corpora/asn1parse/8ad8584daf17fd0bfd0e31b3f77481208b17e2a8 differ diff --git a/fuzz/corpora/asn1parse/8b15aaa6f639dc123b22b4378d5119f49dcbdef6 b/fuzz/corpora/asn1parse/8b15aaa6f639dc123b22b4378d5119f49dcbdef6 new file mode 100644 index 0000000..cca5bf9 Binary files /dev/null and b/fuzz/corpora/asn1parse/8b15aaa6f639dc123b22b4378d5119f49dcbdef6 differ diff --git a/fuzz/corpora/asn1parse/8e5863c38432ecde5b08de363daa06a5d9d78c3b b/fuzz/corpora/asn1parse/8e5863c38432ecde5b08de363daa06a5d9d78c3b new file mode 100644 index 0000000..26f9390 --- /dev/null +++ b/fuzz/corpora/asn1parse/8e5863c38432ecde5b08de363daa06a5d9d78c3b @@ -0,0 +1 @@ +??????????(: ':*???(:(5!?'?: \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/8fe51ff40338174e282d2303abba8a62b82da8a7 b/fuzz/corpora/asn1parse/8fe51ff40338174e282d2303abba8a62b82da8a7 new file mode 100644 index 0000000..f196757 Binary files /dev/null and b/fuzz/corpora/asn1parse/8fe51ff40338174e282d2303abba8a62b82da8a7 differ diff --git a/fuzz/corpora/asn1parse/909d226245dec3288abbdfcf6009961232432eff b/fuzz/corpora/asn1parse/909d226245dec3288abbdfcf6009961232432eff new file mode 100644 index 0000000..a333cbf Binary files /dev/null and b/fuzz/corpora/asn1parse/909d226245dec3288abbdfcf6009961232432eff differ diff --git a/fuzz/corpora/asn1parse/93a20cbfb23355eca4a0c15ae7831ace6864fc08 b/fuzz/corpora/asn1parse/93a20cbfb23355eca4a0c15ae7831ace6864fc08 new file mode 100644 index 0000000..cf4bad3 Binary files /dev/null and b/fuzz/corpora/asn1parse/93a20cbfb23355eca4a0c15ae7831ace6864fc08 differ diff --git a/fuzz/corpora/asn1parse/9b006676682c6c50cc6522b8ee99b55201b07ddd b/fuzz/corpora/asn1parse/9b006676682c6c50cc6522b8ee99b55201b07ddd new file mode 100644 index 0000000..2647638 --- /dev/null +++ b/fuzz/corpora/asn1parse/9b006676682c6c50cc6522b8ee99b55201b07ddd @@ -0,0 +1 @@ +.(:?4?!(:*(?(V'(;:! ?6(' \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/9c12328cc79c0f042317b1d59c95fd09cb01a946 b/fuzz/corpora/asn1parse/9c12328cc79c0f042317b1d59c95fd09cb01a946 new file mode 100644 index 0000000..e0119df Binary files /dev/null and b/fuzz/corpora/asn1parse/9c12328cc79c0f042317b1d59c95fd09cb01a946 differ diff --git a/fuzz/corpora/asn1parse/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 b/fuzz/corpora/asn1parse/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 new file mode 100644 index 0000000..e5af804 Binary files /dev/null and b/fuzz/corpora/asn1parse/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 differ diff --git a/fuzz/corpora/asn1parse/a195945d83d78a3d33273a6eebaa07ffa27ca84c b/fuzz/corpora/asn1parse/a195945d83d78a3d33273a6eebaa07ffa27ca84c new file mode 100644 index 0000000..39a5de3 Binary files /dev/null and b/fuzz/corpora/asn1parse/a195945d83d78a3d33273a6eebaa07ffa27ca84c differ diff --git a/fuzz/corpora/asn1parse/a49b94a4fd23b8844d1285ba0d8d0e1df043fd07 b/fuzz/corpora/asn1parse/a49b94a4fd23b8844d1285ba0d8d0e1df043fd07 new file mode 100644 index 0000000..93231e1 --- /dev/null +++ b/fuzz/corpora/asn1parse/a49b94a4fd23b8844d1285ba0d8d0e1df043fd07 @@ -0,0 +1 @@ +?????':(???(:(5!??(:'(5?!)*:((?E;?*:!);(:?( ?!(:*(?(V'? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/a88e7380cc9dc9815fa040df2b1349b2afa8d4a3 b/fuzz/corpora/asn1parse/a88e7380cc9dc9815fa040df2b1349b2afa8d4a3 new file mode 100644 index 0000000..785e7f8 Binary files /dev/null and b/fuzz/corpora/asn1parse/a88e7380cc9dc9815fa040df2b1349b2afa8d4a3 differ diff --git a/fuzz/corpora/asn1parse/ac5da79a2fee437221c7d31cdb9c3510669365fb b/fuzz/corpora/asn1parse/ac5da79a2fee437221c7d31cdb9c3510669365fb new file mode 100644 index 0000000..57a4f53 Binary files /dev/null and b/fuzz/corpora/asn1parse/ac5da79a2fee437221c7d31cdb9c3510669365fb differ diff --git a/fuzz/corpora/asn1parse/ad8d805e0275a9a7e4cadd920dee6084b87dfca8 b/fuzz/corpora/asn1parse/ad8d805e0275a9a7e4cadd920dee6084b87dfca8 new file mode 100644 index 0000000..db484b1 --- /dev/null +++ b/fuzz/corpora/asn1parse/ad8d805e0275a9a7e4cadd920dee6084b87dfca8 @@ -0,0 +1 @@ +??(!?*5??((??(:(5!(:*(?':(?5(:(V'(;:! ?6(*?'9:???;!Y***?N!!?(! \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/adfa18cdc3eb0227857dd7eea265eb6306ab79c3 b/fuzz/corpora/asn1parse/adfa18cdc3eb0227857dd7eea265eb6306ab79c3 new file mode 100644 index 0000000..f2cb8d9 Binary files /dev/null and b/fuzz/corpora/asn1parse/adfa18cdc3eb0227857dd7eea265eb6306ab79c3 differ diff --git a/fuzz/corpora/asn1parse/b004adb5482135f6129f68fd1a59a33118ffbe81 b/fuzz/corpora/asn1parse/b004adb5482135f6129f68fd1a59a33118ffbe81 new file mode 100644 index 0000000..c8b0294 Binary files /dev/null and b/fuzz/corpora/asn1parse/b004adb5482135f6129f68fd1a59a33118ffbe81 differ diff --git a/fuzz/corpora/asn1parse/b3935e3d0a1dfe71bddae2736284f003f634b95c b/fuzz/corpora/asn1parse/b3935e3d0a1dfe71bddae2736284f003f634b95c new file mode 100644 index 0000000..1142670 Binary files /dev/null and b/fuzz/corpora/asn1parse/b3935e3d0a1dfe71bddae2736284f003f634b95c differ diff --git a/fuzz/corpora/asn1parse/b9cc15b11f944399ccbc904b6517f980c1292721 b/fuzz/corpora/asn1parse/b9cc15b11f944399ccbc904b6517f980c1292721 new file mode 100644 index 0000000..cb9608b Binary files /dev/null and b/fuzz/corpora/asn1parse/b9cc15b11f944399ccbc904b6517f980c1292721 differ diff --git a/fuzz/corpora/asn1parse/bc0beeb9cd0fa8ca7a94707f618fe86ad70c21ca b/fuzz/corpora/asn1parse/bc0beeb9cd0fa8ca7a94707f618fe86ad70c21ca new file mode 100644 index 0000000..4f5fc11 Binary files /dev/null and b/fuzz/corpora/asn1parse/bc0beeb9cd0fa8ca7a94707f618fe86ad70c21ca differ diff --git a/fuzz/corpora/asn1parse/bcdbe07c8ddcc0e7c30170ad3df6c8259702f753 b/fuzz/corpora/asn1parse/bcdbe07c8ddcc0e7c30170ad3df6c8259702f753 new file mode 100644 index 0000000..bdaa92b --- /dev/null +++ b/fuzz/corpora/asn1parse/bcdbe07c8ddcc0e7c30170ad3df6c8259702f753 @@ -0,0 +1 @@ +.?~? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/bea58b8def9926f95dd395c596186df4d7d812cc b/fuzz/corpora/asn1parse/bea58b8def9926f95dd395c596186df4d7d812cc new file mode 100644 index 0000000..8ba0f2e --- /dev/null +++ b/fuzz/corpora/asn1parse/bea58b8def9926f95dd395c596186df4d7d812cc @@ -0,0 +1 @@ +??(??5??((:?4?(??(:!?(:*( \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/beed671095997fb15d927bf4afb66b7e3ce7da7f b/fuzz/corpora/asn1parse/beed671095997fb15d927bf4afb66b7e3ce7da7f new file mode 100644 index 0000000..31848f5 Binary files /dev/null and b/fuzz/corpora/asn1parse/beed671095997fb15d927bf4afb66b7e3ce7da7f differ diff --git a/fuzz/corpora/asn1parse/bf38b36645dff3bda47b497c511ab89b7aa80fb3 b/fuzz/corpora/asn1parse/bf38b36645dff3bda47b497c511ab89b7aa80fb3 new file mode 100644 index 0000000..c053206 Binary files /dev/null and b/fuzz/corpora/asn1parse/bf38b36645dff3bda47b497c511ab89b7aa80fb3 differ diff --git a/fuzz/corpora/asn1parse/bf5b00c788437d366a84f520523d5f4a223e2b70 b/fuzz/corpora/asn1parse/bf5b00c788437d366a84f520523d5f4a223e2b70 new file mode 100644 index 0000000..63a6e34 --- /dev/null +++ b/fuzz/corpora/asn1parse/bf5b00c788437d366a84f520523d5f4a223e2b70 @@ -0,0 +1 @@ +??(:(??(!5:(?5(:* \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/c025df29a6aefa9dc485e25e290c4f6a56cf4eaa b/fuzz/corpora/asn1parse/c025df29a6aefa9dc485e25e290c4f6a56cf4eaa new file mode 100644 index 0000000..2b0065d Binary files /dev/null and b/fuzz/corpora/asn1parse/c025df29a6aefa9dc485e25e290c4f6a56cf4eaa differ diff --git a/fuzz/corpora/asn1parse/c0fa49a43d0b20b0705fbdcbd36df411536f1f86 b/fuzz/corpora/asn1parse/c0fa49a43d0b20b0705fbdcbd36df411536f1f86 new file mode 100644 index 0000000..4ca7413 --- /dev/null +++ b/fuzz/corpora/asn1parse/c0fa49a43d0b20b0705fbdcbd36df411536f1f86 @@ -0,0 +1 @@ +(:?(4?!(:*(?'(V'(;:! ?6('9:??;!Y***?N!!?(!?;!()?Y*:`;'*:*);?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/c17285d8d64e2a61382a91b85892499746c12c4c b/fuzz/corpora/asn1parse/c17285d8d64e2a61382a91b85892499746c12c4c new file mode 100644 index 0000000..f0f5656 Binary files /dev/null and b/fuzz/corpora/asn1parse/c17285d8d64e2a61382a91b85892499746c12c4c differ diff --git a/fuzz/corpora/asn1parse/c3005156dfe03cef9b090dbef4f85072fcb2cb10 b/fuzz/corpora/asn1parse/c3005156dfe03cef9b090dbef4f85072fcb2cb10 new file mode 100644 index 0000000..de2ac35 Binary files /dev/null and b/fuzz/corpora/asn1parse/c3005156dfe03cef9b090dbef4f85072fcb2cb10 differ diff --git a/fuzz/corpora/asn1parse/c30a24efef50efcd44b664eb6ef7f251c670a8cf b/fuzz/corpora/asn1parse/c30a24efef50efcd44b664eb6ef7f251c670a8cf new file mode 100644 index 0000000..7c6e9d2 --- /dev/null +++ b/fuzz/corpora/asn1parse/c30a24efef50efcd44b664eb6ef7f251c670a8cf @@ -0,0 +1 @@ +?':(???(:(5!??(:(5?)*?((?E;?*:!);(:?(4 ?!(:*(?(V'?)?*'(h \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/c3b62a07e14a7865d357afd42ead0efefa983eae b/fuzz/corpora/asn1parse/c3b62a07e14a7865d357afd42ead0efefa983eae new file mode 100644 index 0000000..432ae69 Binary files /dev/null and b/fuzz/corpora/asn1parse/c3b62a07e14a7865d357afd42ead0efefa983eae differ diff --git a/fuzz/corpora/asn1parse/c635b835ab278536e93f2f2618766c8f773e7471 b/fuzz/corpora/asn1parse/c635b835ab278536e93f2f2618766c8f773e7471 new file mode 100644 index 0000000..6f1556f --- /dev/null +++ b/fuzz/corpora/asn1parse/c635b835ab278536e93f2f2618766c8f773e7471 @@ -0,0 +1 @@ +??????????????????(: ':*???(( \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/c8328e45aedab00fb505816c0f6c775729dde9d5 b/fuzz/corpora/asn1parse/c8328e45aedab00fb505816c0f6c775729dde9d5 new file mode 100644 index 0000000..7bc25ed --- /dev/null +++ b/fuzz/corpora/asn1parse/c8328e45aedab00fb505816c0f6c775729dde9d5 @@ -0,0 +1 @@ +*??????????????????(: ':*???(( \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/cfdcdf80a2f593f75b9bc4c414d28fba3c774df8 b/fuzz/corpora/asn1parse/cfdcdf80a2f593f75b9bc4c414d28fba3c774df8 new file mode 100644 index 0000000..0c70da3 --- /dev/null +++ b/fuzz/corpora/asn1parse/cfdcdf80a2f593f75b9bc4c414d28fba3c774df8 @@ -0,0 +1 @@ +?':(??)*?(?E;?*!);(:?(4?!(:*(??(V/?)?'(h \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/d269930e8de364eebdbb7c9902bdeb4592b71dc8 b/fuzz/corpora/asn1parse/d269930e8de364eebdbb7c9902bdeb4592b71dc8 new file mode 100644 index 0000000..112e7f1 Binary files /dev/null and b/fuzz/corpora/asn1parse/d269930e8de364eebdbb7c9902bdeb4592b71dc8 differ diff --git a/fuzz/corpora/asn1parse/d2eb6aba36a03e260a3212b0a5e2d7ff18d8c60e b/fuzz/corpora/asn1parse/d2eb6aba36a03e260a3212b0a5e2d7ff18d8c60e new file mode 100644 index 0000000..1698e15 --- /dev/null +++ b/fuzz/corpora/asn1parse/d2eb6aba36a03e260a3212b0a5e2d7ff18d8c60e @@ -0,0 +1,2 @@ +p(\?:!1!a:?'!'?}'??????:;?)*'?n;*\?'8*"? +!C?(?;;(G*)?o(~!?:)(; \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/d6608a5b02a121c81e6f908debb82021011c15f2 b/fuzz/corpora/asn1parse/d6608a5b02a121c81e6f908debb82021011c15f2 new file mode 100644 index 0000000..ea49268 Binary files /dev/null and b/fuzz/corpora/asn1parse/d6608a5b02a121c81e6f908debb82021011c15f2 differ diff --git a/fuzz/corpora/asn1parse/d7be2fb1893bacdc83329632b9bc3c419475c3eb b/fuzz/corpora/asn1parse/d7be2fb1893bacdc83329632b9bc3c419475c3eb new file mode 100644 index 0000000..aa5b322 Binary files /dev/null and b/fuzz/corpora/asn1parse/d7be2fb1893bacdc83329632b9bc3c419475c3eb differ diff --git a/fuzz/corpora/asn1parse/d9827d651c051edec680de71f86758be95d6b635 b/fuzz/corpora/asn1parse/d9827d651c051edec680de71f86758be95d6b635 new file mode 100644 index 0000000..e78039a Binary files /dev/null and b/fuzz/corpora/asn1parse/d9827d651c051edec680de71f86758be95d6b635 differ diff --git a/fuzz/corpora/asn1parse/dcf1078aef8974a4048cbedaed33b9f271c8a1a4 b/fuzz/corpora/asn1parse/dcf1078aef8974a4048cbedaed33b9f271c8a1a4 new file mode 100644 index 0000000..a7478b1 --- /dev/null +++ b/fuzz/corpora/asn1parse/dcf1078aef8974a4048cbedaed33b9f271c8a1a4 @@ -0,0 +1 @@ +(:?5!(:*(?(V'(;:! ?6('9:??;:Y*8*?N!!?(!?;!()?Y*:`;'*:*);?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/ddde4dfd8ed7358c2a148fabf6f46864547afed8 b/fuzz/corpora/asn1parse/ddde4dfd8ed7358c2a148fabf6f46864547afed8 new file mode 100644 index 0000000..c555804 Binary files /dev/null and b/fuzz/corpora/asn1parse/ddde4dfd8ed7358c2a148fabf6f46864547afed8 differ diff --git a/fuzz/corpora/asn1parse/e1d6421a6d841cc640fbb39db3274b9eff34c8bb b/fuzz/corpora/asn1parse/e1d6421a6d841cc640fbb39db3274b9eff34c8bb new file mode 100644 index 0000000..ab331b8 --- /dev/null +++ b/fuzz/corpora/asn1parse/e1d6421a6d841cc640fbb39db3274b9eff34c8bb @@ -0,0 +1 @@ +??(:(5!??(:(5(:* \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/e615944d4554e9f12fdfd06f31ceab358cc24a22 b/fuzz/corpora/asn1parse/e615944d4554e9f12fdfd06f31ceab358cc24a22 new file mode 100644 index 0000000..8110f38 Binary files /dev/null and b/fuzz/corpora/asn1parse/e615944d4554e9f12fdfd06f31ceab358cc24a22 differ diff --git a/fuzz/corpora/asn1parse/e7005ac5388e8212f152dfed2ccc1d348a711555 b/fuzz/corpora/asn1parse/e7005ac5388e8212f152dfed2ccc1d348a711555 new file mode 100644 index 0000000..f84a853 --- /dev/null +++ b/fuzz/corpora/asn1parse/e7005ac5388e8212f152dfed2ccc1d348a711555 @@ -0,0 +1 @@ +?':(???(:(5!??(:'(5?!)*:((?E;?*:!);(:?( ?!(:*(?(V'?)?*'(h \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/eaa003719644c1893f25bd20d3cd4386e534a84f b/fuzz/corpora/asn1parse/eaa003719644c1893f25bd20d3cd4386e534a84f new file mode 100644 index 0000000..a713871 Binary files /dev/null and b/fuzz/corpora/asn1parse/eaa003719644c1893f25bd20d3cd4386e534a84f differ diff --git a/fuzz/corpora/asn1parse/ec929c4a8931f0e56e7f39e6c359475a7c758679 b/fuzz/corpora/asn1parse/ec929c4a8931f0e56e7f39e6c359475a7c758679 new file mode 100644 index 0000000..f1b0ccb Binary files /dev/null and b/fuzz/corpora/asn1parse/ec929c4a8931f0e56e7f39e6c359475a7c758679 differ diff --git a/fuzz/corpora/asn1parse/efc35b21a2a7587e3f6f9a77f167e7e5b827ed71 b/fuzz/corpora/asn1parse/efc35b21a2a7587e3f6f9a77f167e7e5b827ed71 new file mode 100644 index 0000000..8479b25 --- /dev/null +++ b/fuzz/corpora/asn1parse/efc35b21a2a7587e3f6f9a77f167e7e5b827ed71 @@ -0,0 +1 @@ +????????????????(: ':*???(:???????(5.!?'?' :(:* \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/f195c020a28dfc5f2fb6af256b524ddcd93756ed b/fuzz/corpora/asn1parse/f195c020a28dfc5f2fb6af256b524ddcd93756ed new file mode 100644 index 0000000..b1d81e7 --- /dev/null +++ b/fuzz/corpora/asn1parse/f195c020a28dfc5f2fb6af256b524ddcd93756ed @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/f46e628ba2a0c6aa20f63b991305c2b28a699f07 b/fuzz/corpora/asn1parse/f46e628ba2a0c6aa20f63b991305c2b28a699f07 new file mode 100644 index 0000000..3bfbb18 --- /dev/null +++ b/fuzz/corpora/asn1parse/f46e628ba2a0c6aa20f63b991305c2b28a699f07 @@ -0,0 +1 @@ +??????????????????(: ???' :(*:(?(:(??(:(??(!5':( \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/f4e6841dcaca0354f22895fbbc5ee12c0880948a b/fuzz/corpora/asn1parse/f4e6841dcaca0354f22895fbbc5ee12c0880948a new file mode 100644 index 0000000..43415f4 --- /dev/null +++ b/fuzz/corpora/asn1parse/f4e6841dcaca0354f22895fbbc5ee12c0880948a @@ -0,0 +1 @@ +???????????????(: ':*???(:???????(5.!?'?' :(:? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/f86aa454cf580728b8040bdbf7ab50612599ea9f b/fuzz/corpora/asn1parse/f86aa454cf580728b8040bdbf7ab50612599ea9f new file mode 100644 index 0000000..89baf2a Binary files /dev/null and b/fuzz/corpora/asn1parse/f86aa454cf580728b8040bdbf7ab50612599ea9f differ diff --git a/fuzz/corpora/asn1parse/fb1f4388dbab935a9b62bef9c3b76b5fc4074537 b/fuzz/corpora/asn1parse/fb1f4388dbab935a9b62bef9c3b76b5fc4074537 new file mode 100644 index 0000000..b40d11c Binary files /dev/null and b/fuzz/corpora/asn1parse/fb1f4388dbab935a9b62bef9c3b76b5fc4074537 differ diff --git a/fuzz/corpora/asn1parse/fef17ab1380b25a7266a32588ec04779cff2e081 b/fuzz/corpora/asn1parse/fef17ab1380b25a7266a32588ec04779cff2e081 new file mode 100644 index 0000000..4f8c5e9 --- /dev/null +++ b/fuzz/corpora/asn1parse/fef17ab1380b25a7266a32588ec04779cff2e081 @@ -0,0 +1 @@ +??(!?*5??((??(:(5!:*(?':(:?(4?!(:*((?5(:?V?''(;(: \ No newline at end of file diff --git a/fuzz/corpora/bignum/0728713e8df5f3960d98461361fb03c2bd3b756c b/fuzz/corpora/bignum/0728713e8df5f3960d98461361fb03c2bd3b756c new file mode 100644 index 0000000..0de8c4d --- /dev/null +++ b/fuzz/corpora/bignum/0728713e8df5f3960d98461361fb03c2bd3b756c @@ -0,0 +1 @@ +?Y \ No newline at end of file diff --git a/fuzz/corpora/bignum/0f1cf91268ea81dc15ef7cbf4fa9b506950913e5 b/fuzz/corpora/bignum/0f1cf91268ea81dc15ef7cbf4fa9b506950913e5 new file mode 100644 index 0000000..84b9784 Binary files /dev/null and b/fuzz/corpora/bignum/0f1cf91268ea81dc15ef7cbf4fa9b506950913e5 differ diff --git a/fuzz/corpora/bignum/177faa33471e0c4089d63bb5f759519d943977c6 b/fuzz/corpora/bignum/177faa33471e0c4089d63bb5f759519d943977c6 new file mode 100644 index 0000000..7327ab4 --- /dev/null +++ b/fuzz/corpora/bignum/177faa33471e0c4089d63bb5f759519d943977c6 @@ -0,0 +1 @@ +(*]*L;**;*:h;?'?;?:? \ No newline at end of file diff --git a/fuzz/corpora/bignum/1a1aa39a93522b16639db02bcfbb0a9a96fa6820 b/fuzz/corpora/bignum/1a1aa39a93522b16639db02bcfbb0a9a96fa6820 new file mode 100644 index 0000000..1d98c50 Binary files /dev/null and b/fuzz/corpora/bignum/1a1aa39a93522b16639db02bcfbb0a9a96fa6820 differ diff --git a/fuzz/corpora/bignum/1d834830fe33eb7299f5294a839b23b761c683e9 b/fuzz/corpora/bignum/1d834830fe33eb7299f5294a839b23b761c683e9 new file mode 100644 index 0000000..2d5c61e Binary files /dev/null and b/fuzz/corpora/bignum/1d834830fe33eb7299f5294a839b23b761c683e9 differ diff --git a/fuzz/corpora/bignum/1e9b8cc6c10208adec5a96bb59f5888bfa8dbc5e b/fuzz/corpora/bignum/1e9b8cc6c10208adec5a96bb59f5888bfa8dbc5e new file mode 100644 index 0000000..0af4171 Binary files /dev/null and b/fuzz/corpora/bignum/1e9b8cc6c10208adec5a96bb59f5888bfa8dbc5e differ diff --git a/fuzz/corpora/bignum/2705b5aa99394f9a2a4b400f381a2a20302f2a8b b/fuzz/corpora/bignum/2705b5aa99394f9a2a4b400f381a2a20302f2a8b new file mode 100644 index 0000000..0d80270 Binary files /dev/null and b/fuzz/corpora/bignum/2705b5aa99394f9a2a4b400f381a2a20302f2a8b differ diff --git a/fuzz/corpora/bignum/285330c31558db5d8615f726fcc91cfaa80b6979 b/fuzz/corpora/bignum/285330c31558db5d8615f726fcc91cfaa80b6979 new file mode 100644 index 0000000..44bcead Binary files /dev/null and b/fuzz/corpora/bignum/285330c31558db5d8615f726fcc91cfaa80b6979 differ diff --git a/fuzz/corpora/bignum/28729becd86d4dc9678d9201328ab440d100a00f b/fuzz/corpora/bignum/28729becd86d4dc9678d9201328ab440d100a00f new file mode 100644 index 0000000..1ea4135 --- /dev/null +++ b/fuzz/corpora/bignum/28729becd86d4dc9678d9201328ab440d100a00f @@ -0,0 +1 @@ +*?**:);;?;?:??* \ No newline at end of file diff --git a/fuzz/corpora/bignum/2927e1adfc42f99c05d689be487d43b2ea8f47f8 b/fuzz/corpora/bignum/2927e1adfc42f99c05d689be487d43b2ea8f47f8 new file mode 100644 index 0000000..07e2df5 --- /dev/null +++ b/fuzz/corpora/bignum/2927e1adfc42f99c05d689be487d43b2ea8f47f8 @@ -0,0 +1,2 @@ +?*?* + \ No newline at end of file diff --git a/fuzz/corpora/bignum/2f3272446cfb30d253bed48668a98ada167e67e9 b/fuzz/corpora/bignum/2f3272446cfb30d253bed48668a98ada167e67e9 new file mode 100644 index 0000000..1774240 --- /dev/null +++ b/fuzz/corpora/bignum/2f3272446cfb30d253bed48668a98ada167e67e9 @@ -0,0 +1 @@ +*?**:);;?;?:??* \ No newline at end of file diff --git a/fuzz/corpora/bignum/309c35d23ea9b08586c34721f26d62366de7828b b/fuzz/corpora/bignum/309c35d23ea9b08586c34721f26d62366de7828b new file mode 100644 index 0000000..8796b6d Binary files /dev/null and b/fuzz/corpora/bignum/309c35d23ea9b08586c34721f26d62366de7828b differ diff --git a/fuzz/corpora/bignum/3145ed7854e27c3ae6487315053042a706b49d9b b/fuzz/corpora/bignum/3145ed7854e27c3ae6487315053042a706b49d9b new file mode 100644 index 0000000..c649d4a Binary files /dev/null and b/fuzz/corpora/bignum/3145ed7854e27c3ae6487315053042a706b49d9b differ diff --git a/fuzz/corpora/bignum/35b67347bd2acfa9e5e0a5479d36c5e510f4be44 b/fuzz/corpora/bignum/35b67347bd2acfa9e5e0a5479d36c5e510f4be44 new file mode 100644 index 0000000..e322b2e Binary files /dev/null and b/fuzz/corpora/bignum/35b67347bd2acfa9e5e0a5479d36c5e510f4be44 differ diff --git a/fuzz/corpora/bignum/38bb89caf64e38125ed0f8d9ea86ac5ade6dfcd8 b/fuzz/corpora/bignum/38bb89caf64e38125ed0f8d9ea86ac5ade6dfcd8 new file mode 100644 index 0000000..9ed54f8 --- /dev/null +++ b/fuzz/corpora/bignum/38bb89caf64e38125ed0f8d9ea86ac5ade6dfcd8 @@ -0,0 +1 @@ +??Y \ No newline at end of file diff --git a/fuzz/corpora/bignum/3a2d683cd6dbdd214208918c98816c137dadaee8 b/fuzz/corpora/bignum/3a2d683cd6dbdd214208918c98816c137dadaee8 new file mode 100644 index 0000000..10660ce --- /dev/null +++ b/fuzz/corpora/bignum/3a2d683cd6dbdd214208918c98816c137dadaee8 @@ -0,0 +1 @@ +*?*:);;?;?:??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/4f925d76f15adfca36184a6f24d5420a3b9589fb b/fuzz/corpora/bignum/4f925d76f15adfca36184a6f24d5420a3b9589fb new file mode 100644 index 0000000..7365416 Binary files /dev/null and b/fuzz/corpora/bignum/4f925d76f15adfca36184a6f24d5420a3b9589fb differ diff --git a/fuzz/corpora/bignum/534dabcc73b8ae2bf696eb9b51dee07539a58400 b/fuzz/corpora/bignum/534dabcc73b8ae2bf696eb9b51dee07539a58400 new file mode 100644 index 0000000..62622ce --- /dev/null +++ b/fuzz/corpora/bignum/534dabcc73b8ae2bf696eb9b51dee07539a58400 @@ -0,0 +1 @@ +*?**:);;?;?:??* \ No newline at end of file diff --git a/fuzz/corpora/bignum/5495e1f09d4809e1f99cc85aad55c6474a02f90c b/fuzz/corpora/bignum/5495e1f09d4809e1f99cc85aad55c6474a02f90c new file mode 100644 index 0000000..8246a5d --- /dev/null +++ b/fuzz/corpora/bignum/5495e1f09d4809e1f99cc85aad55c6474a02f90c @@ -0,0 +1 @@ +*!x***);?*?) \ No newline at end of file diff --git a/fuzz/corpora/bignum/57b0e3125c85ae25b685e8905e2acd7039c435ea b/fuzz/corpora/bignum/57b0e3125c85ae25b685e8905e2acd7039c435ea new file mode 100644 index 0000000..c0af85f --- /dev/null +++ b/fuzz/corpora/bignum/57b0e3125c85ae25b685e8905e2acd7039c435ea @@ -0,0 +1 @@ +*?**:);;?;?:?*?[ \ No newline at end of file diff --git a/fuzz/corpora/bignum/5811287cc6937704afee6761957b2cf0b6196bfa b/fuzz/corpora/bignum/5811287cc6937704afee6761957b2cf0b6196bfa new file mode 100644 index 0000000..0f41b62 Binary files /dev/null and b/fuzz/corpora/bignum/5811287cc6937704afee6761957b2cf0b6196bfa differ diff --git a/fuzz/corpora/bignum/5d345fc6db6471637eca18aef128da61c02efc66 b/fuzz/corpora/bignum/5d345fc6db6471637eca18aef128da61c02efc66 new file mode 100644 index 0000000..d967c9e Binary files /dev/null and b/fuzz/corpora/bignum/5d345fc6db6471637eca18aef128da61c02efc66 differ diff --git a/fuzz/corpora/bignum/5dcfdc0addb7edcf3c5b162a516b0c1cfa421e8b b/fuzz/corpora/bignum/5dcfdc0addb7edcf3c5b162a516b0c1cfa421e8b new file mode 100644 index 0000000..1bec4c5 Binary files /dev/null and b/fuzz/corpora/bignum/5dcfdc0addb7edcf3c5b162a516b0c1cfa421e8b differ diff --git a/fuzz/corpora/bignum/6386e32b2d2b5696a8f7434a050ebe9b344af664 b/fuzz/corpora/bignum/6386e32b2d2b5696a8f7434a050ebe9b344af664 new file mode 100644 index 0000000..044a75d Binary files /dev/null and b/fuzz/corpora/bignum/6386e32b2d2b5696a8f7434a050ebe9b344af664 differ diff --git a/fuzz/corpora/bignum/65d589dc8186f86eeb6e33fa3eb0a96f6d13d7f7 b/fuzz/corpora/bignum/65d589dc8186f86eeb6e33fa3eb0a96f6d13d7f7 new file mode 100644 index 0000000..17232f3 --- /dev/null +++ b/fuzz/corpora/bignum/65d589dc8186f86eeb6e33fa3eb0a96f6d13d7f7 @@ -0,0 +1 @@ +(]**L;**;*':h;?'?;?:?*?**?;:);;?:??* \ No newline at end of file diff --git a/fuzz/corpora/bignum/6a091b0c55cb40e226fba1dda032990560718ec6 b/fuzz/corpora/bignum/6a091b0c55cb40e226fba1dda032990560718ec6 new file mode 100644 index 0000000..ad76e64 --- /dev/null +++ b/fuzz/corpora/bignum/6a091b0c55cb40e226fba1dda032990560718ec6 @@ -0,0 +1 @@ +*?**? \ No newline at end of file diff --git a/fuzz/corpora/bignum/6e247c64e26a01c619c0956b3f3ba7184c7832af b/fuzz/corpora/bignum/6e247c64e26a01c619c0956b3f3ba7184c7832af new file mode 100644 index 0000000..4cdd2f6 Binary files /dev/null and b/fuzz/corpora/bignum/6e247c64e26a01c619c0956b3f3ba7184c7832af differ diff --git a/fuzz/corpora/bignum/765bb2b65eabdb73a20740a8a164a3501914094b b/fuzz/corpora/bignum/765bb2b65eabdb73a20740a8a164a3501914094b new file mode 100644 index 0000000..0db52b1 --- /dev/null +++ b/fuzz/corpora/bignum/765bb2b65eabdb73a20740a8a164a3501914094b @@ -0,0 +1 @@ +]Y@;R***Y@];R*h;*;;?:?:*:;??!:??*M)?:*)?*;h;;??*:?:*8;??!:nM)?2*!??*;!:**??*?***??*;h]*;h;;;h;?:?:*:;R?; \ No newline at end of file diff --git a/fuzz/corpora/bignum/84d2f75f0be2a8e7eb7213087c21ad668b8de89f b/fuzz/corpora/bignum/84d2f75f0be2a8e7eb7213087c21ad668b8de89f new file mode 100644 index 0000000..ca21a17 Binary files /dev/null and b/fuzz/corpora/bignum/84d2f75f0be2a8e7eb7213087c21ad668b8de89f differ diff --git a/fuzz/corpora/bignum/8bdc6c43f835b628d206ba20dd096fd6b152dc05 b/fuzz/corpora/bignum/8bdc6c43f835b628d206ba20dd096fd6b152dc05 new file mode 100644 index 0000000..cfe299a Binary files /dev/null and b/fuzz/corpora/bignum/8bdc6c43f835b628d206ba20dd096fd6b152dc05 differ diff --git a/fuzz/corpora/bignum/8c2f38d827889a408fddd7ba6c3732fa8e3035b1 b/fuzz/corpora/bignum/8c2f38d827889a408fddd7ba6c3732fa8e3035b1 new file mode 100644 index 0000000..4634515 --- /dev/null +++ b/fuzz/corpora/bignum/8c2f38d827889a408fddd7ba6c3732fa8e3035b1 @@ -0,0 +1 @@ +*?* \ No newline at end of file diff --git a/fuzz/corpora/bignum/8f060e4815924d555a8781ab1373034dd361659b b/fuzz/corpora/bignum/8f060e4815924d555a8781ab1373034dd361659b new file mode 100644 index 0000000..1d502aa --- /dev/null +++ b/fuzz/corpora/bignum/8f060e4815924d555a8781ab1373034dd361659b @@ -0,0 +1 @@ +*]*L;**;*:h;?'?;?:? \ No newline at end of file diff --git a/fuzz/corpora/bignum/910d1a73fe7a621474aeffc2617076d58dc80f5b b/fuzz/corpora/bignum/910d1a73fe7a621474aeffc2617076d58dc80f5b new file mode 100644 index 0000000..7cbedc5 Binary files /dev/null and b/fuzz/corpora/bignum/910d1a73fe7a621474aeffc2617076d58dc80f5b differ diff --git a/fuzz/corpora/bignum/949e1329a2d0596bd2ef36f46bab60bc9b0d9a3e b/fuzz/corpora/bignum/949e1329a2d0596bd2ef36f46bab60bc9b0d9a3e new file mode 100644 index 0000000..cac68bc Binary files /dev/null and b/fuzz/corpora/bignum/949e1329a2d0596bd2ef36f46bab60bc9b0d9a3e differ diff --git a/fuzz/corpora/bignum/9618fa77bc853eebfb1f4db2d06e65fa2cbaab51 b/fuzz/corpora/bignum/9618fa77bc853eebfb1f4db2d06e65fa2cbaab51 new file mode 100644 index 0000000..838c67d Binary files /dev/null and b/fuzz/corpora/bignum/9618fa77bc853eebfb1f4db2d06e65fa2cbaab51 differ diff --git a/fuzz/corpora/bignum/979525ca2c3317a49a2cb39f52b03d777b8af741 b/fuzz/corpora/bignum/979525ca2c3317a49a2cb39f52b03d777b8af741 new file mode 100644 index 0000000..afc1e26 Binary files /dev/null and b/fuzz/corpora/bignum/979525ca2c3317a49a2cb39f52b03d777b8af741 differ diff --git a/fuzz/corpora/bignum/9842926af7ca0a8cca12604f945414f07b01e13d b/fuzz/corpora/bignum/9842926af7ca0a8cca12604f945414f07b01e13d new file mode 100644 index 0000000..fc2b569 --- /dev/null +++ b/fuzz/corpora/bignum/9842926af7ca0a8cca12604f945414f07b01e13d @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/fuzz/corpora/bignum/994b161242ac4c651e68769d752cc14843c609c8 b/fuzz/corpora/bignum/994b161242ac4c651e68769d752cc14843c609c8 new file mode 100644 index 0000000..de7ffbb Binary files /dev/null and b/fuzz/corpora/bignum/994b161242ac4c651e68769d752cc14843c609c8 differ diff --git a/fuzz/corpora/bignum/9ab4d260127a3d6afb2db817105d4e1ee9ea3607 b/fuzz/corpora/bignum/9ab4d260127a3d6afb2db817105d4e1ee9ea3607 new file mode 100644 index 0000000..2eabda8 --- /dev/null +++ b/fuzz/corpora/bignum/9ab4d260127a3d6afb2db817105d4e1ee9ea3607 @@ -0,0 +1 @@ +*?**:);;?;?:??*? \ No newline at end of file diff --git a/fuzz/corpora/bignum/9e27ae2e4be753d9eedc360067e314e06121fbaf b/fuzz/corpora/bignum/9e27ae2e4be753d9eedc360067e314e06121fbaf new file mode 100644 index 0000000..f940084 Binary files /dev/null and b/fuzz/corpora/bignum/9e27ae2e4be753d9eedc360067e314e06121fbaf differ diff --git a/fuzz/corpora/bignum/a84873a1eb1d53f13edc6381d03f6d43a4d5a9ff b/fuzz/corpora/bignum/a84873a1eb1d53f13edc6381d03f6d43a4d5a9ff new file mode 100644 index 0000000..f4ede45 --- /dev/null +++ b/fuzz/corpora/bignum/a84873a1eb1d53f13edc6381d03f6d43a4d5a9ff @@ -0,0 +1 @@ +*?**?3 \ No newline at end of file diff --git a/fuzz/corpora/bignum/bbc981e11553ad0856ede92fd4aed89b1846f95f b/fuzz/corpora/bignum/bbc981e11553ad0856ede92fd4aed89b1846f95f new file mode 100644 index 0000000..728daa1 --- /dev/null +++ b/fuzz/corpora/bignum/bbc981e11553ad0856ede92fd4aed89b1846f95f @@ -0,0 +1 @@ +Y !];R*h;*;;???*??*;!??*;!:**??*?*?**??*;*L;*h];*R;*;;?:?:*:;??!:M)?:*!?*;h;?;?:?:x***:;??!**;*!???*;!:**:*:;??*?*?*;!:**??*?***??*;h]*;h \ No newline at end of file diff --git a/fuzz/corpora/bignum/bf5957ba86ad17a7ce34b0389ac49046dafe1e76 b/fuzz/corpora/bignum/bf5957ba86ad17a7ce34b0389ac49046dafe1e76 new file mode 100644 index 0000000..abacbb7 Binary files /dev/null and b/fuzz/corpora/bignum/bf5957ba86ad17a7ce34b0389ac49046dafe1e76 differ diff --git a/fuzz/corpora/bignum/c105f5fa1206756628911b3f2a6fa9880a3bc02b b/fuzz/corpora/bignum/c105f5fa1206756628911b3f2a6fa9880a3bc02b new file mode 100644 index 0000000..9985e51 --- /dev/null +++ b/fuzz/corpora/bignum/c105f5fa1206756628911b3f2a6fa9880a3bc02b @@ -0,0 +1 @@ +]L;**;*:h;?'?;?t)? \ No newline at end of file diff --git a/fuzz/corpora/bignum/c464483f4c9cec2ec01e8e65607bb026eb861c5d b/fuzz/corpora/bignum/c464483f4c9cec2ec01e8e65607bb026eb861c5d new file mode 100644 index 0000000..2f9f582 Binary files /dev/null and b/fuzz/corpora/bignum/c464483f4c9cec2ec01e8e65607bb026eb861c5d differ diff --git a/fuzz/corpora/bignum/c903774986dbf2d90f8d42a63b9b2bdd30544459 b/fuzz/corpora/bignum/c903774986dbf2d90f8d42a63b9b2bdd30544459 new file mode 100644 index 0000000..7e363d4 Binary files /dev/null and b/fuzz/corpora/bignum/c903774986dbf2d90f8d42a63b9b2bdd30544459 differ diff --git a/fuzz/corpora/bignum/d90e132d21b58b341439c6e6755027a2f182cf1a b/fuzz/corpora/bignum/d90e132d21b58b341439c6e6755027a2f182cf1a new file mode 100644 index 0000000..4fb9e73 --- /dev/null +++ b/fuzz/corpora/bignum/d90e132d21b58b341439c6e6755027a2f182cf1a @@ -0,0 +1 @@ +*?***:);;?;?:??* \ No newline at end of file diff --git a/fuzz/corpora/bignum/df17a52fb8a65c2620980c4feb52e08bcf446c2e b/fuzz/corpora/bignum/df17a52fb8a65c2620980c4feb52e08bcf446c2e new file mode 100644 index 0000000..7896778 Binary files /dev/null and b/fuzz/corpora/bignum/df17a52fb8a65c2620980c4feb52e08bcf446c2e differ diff --git a/fuzz/corpora/bignum/ea20e7246e7887b459cc5efb02e08a30c2c1168a b/fuzz/corpora/bignum/ea20e7246e7887b459cc5efb02e08a30c2c1168a new file mode 100644 index 0000000..38f6a25 Binary files /dev/null and b/fuzz/corpora/bignum/ea20e7246e7887b459cc5efb02e08a30c2c1168a differ diff --git a/fuzz/corpora/bignum/eea5d647be7ae1e28e52de713eed53e9c641a642 b/fuzz/corpora/bignum/eea5d647be7ae1e28e52de713eed53e9c641a642 new file mode 100644 index 0000000..a931b6e Binary files /dev/null and b/fuzz/corpora/bignum/eea5d647be7ae1e28e52de713eed53e9c641a642 differ diff --git a/fuzz/corpora/bignum/f388be7f645353fdd5ba303a32c2a48940f88f5c b/fuzz/corpora/bignum/f388be7f645353fdd5ba303a32c2a48940f88f5c new file mode 100644 index 0000000..d32cac6 Binary files /dev/null and b/fuzz/corpora/bignum/f388be7f645353fdd5ba303a32c2a48940f88f5c differ diff --git a/fuzz/corpora/bndiv-crash/crash-10b8fe318244b4897fbf60e325bc969f81313754 b/fuzz/corpora/bndiv-crash/crash-10b8fe318244b4897fbf60e325bc969f81313754 new file mode 100644 index 0000000..026d0ad --- /dev/null +++ b/fuzz/corpora/bndiv-crash/crash-10b8fe318244b4897fbf60e325bc969f81313754 @@ -0,0 +1 @@ +S'??3:!)f)=?3b!??'!b)5(Y*\*?[~*RL*:(*)*:?!;)!);*!;'m!!;! \ No newline at end of file diff --git a/fuzz/corpora/bndiv-crash/crash-37cb66c8a9a87d8a20c1a170bdd1baf452792abd b/fuzz/corpora/bndiv-crash/crash-37cb66c8a9a87d8a20c1a170bdd1baf452792abd new file mode 100644 index 0000000..60e86f1 --- /dev/null +++ b/fuzz/corpora/bndiv-crash/crash-37cb66c8a9a87d8a20c1a170bdd1baf452792abd @@ -0,0 +1 @@ +??\-: \ No newline at end of file diff --git a/fuzz/corpora/bndiv-crash/crash-fc12e07ad9dbc5674678b2a782e2e1ae6d04b15a b/fuzz/corpora/bndiv-crash/crash-fc12e07ad9dbc5674678b2a782e2e1ae6d04b15a new file mode 100644 index 0000000..b5be5ac --- /dev/null +++ b/fuzz/corpora/bndiv-crash/crash-fc12e07ad9dbc5674678b2a782e2e1ae6d04b15a @@ -0,0 +1 @@ +?@ \ No newline at end of file diff --git a/fuzz/corpora/bndiv/0025f06e7b7e1d48c8e71e5a02964d65e0d472af b/fuzz/corpora/bndiv/0025f06e7b7e1d48c8e71e5a02964d65e0d472af new file mode 100644 index 0000000..a867c5e Binary files /dev/null and b/fuzz/corpora/bndiv/0025f06e7b7e1d48c8e71e5a02964d65e0d472af differ diff --git a/fuzz/corpora/bndiv/10b8fe318244b4897fbf60e325bc969f81313754 b/fuzz/corpora/bndiv/10b8fe318244b4897fbf60e325bc969f81313754 new file mode 100644 index 0000000..026d0ad --- /dev/null +++ b/fuzz/corpora/bndiv/10b8fe318244b4897fbf60e325bc969f81313754 @@ -0,0 +1 @@ +S'??3:!)f)=?3b!??'!b)5(Y*\*?[~*RL*:(*)*:?!;)!);*!;'m!!;! \ No newline at end of file diff --git a/fuzz/corpora/bndiv/1f870191ef961adf3fcf8da1c49d8d0faab8e07d b/fuzz/corpora/bndiv/1f870191ef961adf3fcf8da1c49d8d0faab8e07d new file mode 100644 index 0000000..2506ad3 --- /dev/null +++ b/fuzz/corpora/bndiv/1f870191ef961adf3fcf8da1c49d8d0faab8e07d @@ -0,0 +1 @@ +)?\-'*?'~!??;?))?''!:';(m;)*V '?P?'a?!;(2*@!;;)*!?'*>(??;sY:? \ No newline at end of file diff --git a/fuzz/corpora/bndiv/209bc71a174ce45b431f9606d22cf88b1b93ed59 b/fuzz/corpora/bndiv/209bc71a174ce45b431f9606d22cf88b1b93ed59 new file mode 100644 index 0000000..9cb5b44 Binary files /dev/null and b/fuzz/corpora/bndiv/209bc71a174ce45b431f9606d22cf88b1b93ed59 differ diff --git a/fuzz/corpora/bndiv/21e0f227f537e66d2058f493f908faa6e5b6a21f b/fuzz/corpora/bndiv/21e0f227f537e66d2058f493f908faa6e5b6a21f new file mode 100644 index 0000000..04db463 Binary files /dev/null and b/fuzz/corpora/bndiv/21e0f227f537e66d2058f493f908faa6e5b6a21f differ diff --git a/fuzz/corpora/bndiv/316e41cfe92634bf55ccb172994d5f4b54e464b7 b/fuzz/corpora/bndiv/316e41cfe92634bf55ccb172994d5f4b54e464b7 new file mode 100644 index 0000000..1e76cdc --- /dev/null +++ b/fuzz/corpora/bndiv/316e41cfe92634bf55ccb172994d5f4b54e464b7 @@ -0,0 +1 @@ +)?;? \ No newline at end of file diff --git a/fuzz/corpora/bndiv/31fac23c90fb962d2473f19751f7f6834d9673a1 b/fuzz/corpora/bndiv/31fac23c90fb962d2473f19751f7f6834d9673a1 new file mode 100644 index 0000000..a7dbf76 --- /dev/null +++ b/fuzz/corpora/bndiv/31fac23c90fb962d2473f19751f7f6834d9673a1 @@ -0,0 +1 @@ +@?:;):*?*?(::!%?'H;>'?:??J:(N??|???N'!Y!;??8!H*\;I?;?;C?!? \ No newline at end of file diff --git a/fuzz/corpora/bndiv/37c9f80228f1c84ae327ef654371a553a8986271 b/fuzz/corpora/bndiv/37c9f80228f1c84ae327ef654371a553a8986271 new file mode 100644 index 0000000..267ee2c Binary files /dev/null and b/fuzz/corpora/bndiv/37c9f80228f1c84ae327ef654371a553a8986271 differ diff --git a/fuzz/corpora/bndiv/5351f82ed609bbf5ea35829ea9f396ffa63d2be4 b/fuzz/corpora/bndiv/5351f82ed609bbf5ea35829ea9f396ffa63d2be4 new file mode 100644 index 0000000..5b5cc32 Binary files /dev/null and b/fuzz/corpora/bndiv/5351f82ed609bbf5ea35829ea9f396ffa63d2be4 differ diff --git a/fuzz/corpora/bndiv/54bcabfd9adb8c223c2cebd955f4e83f057c22ac b/fuzz/corpora/bndiv/54bcabfd9adb8c223c2cebd955f4e83f057c22ac new file mode 100644 index 0000000..1db0be8 Binary files /dev/null and b/fuzz/corpora/bndiv/54bcabfd9adb8c223c2cebd955f4e83f057c22ac differ diff --git a/fuzz/corpora/bndiv/59a8921e40b761e334ee6aba3a31d77c90e3adc5 b/fuzz/corpora/bndiv/59a8921e40b761e334ee6aba3a31d77c90e3adc5 new file mode 100644 index 0000000..12ec39c Binary files /dev/null and b/fuzz/corpora/bndiv/59a8921e40b761e334ee6aba3a31d77c90e3adc5 differ diff --git a/fuzz/corpora/bndiv/5f322ba149d86572a73736a4df8b6adeaf8e1e99 b/fuzz/corpora/bndiv/5f322ba149d86572a73736a4df8b6adeaf8e1e99 new file mode 100644 index 0000000..0175ca4 --- /dev/null +++ b/fuzz/corpora/bndiv/5f322ba149d86572a73736a4df8b6adeaf8e1e99 @@ -0,0 +1 @@ +0A?B;6?;)!?;-;(|?**??*?v)??)k*??'Q?#:?(;x!)?'?':!(??*('!?z*.F( \ No newline at end of file diff --git a/fuzz/corpora/bndiv/61de3a2f6367500194f020bc4a2bfd0459279360 b/fuzz/corpora/bndiv/61de3a2f6367500194f020bc4a2bfd0459279360 new file mode 100644 index 0000000..2b13d1e --- /dev/null +++ b/fuzz/corpora/bndiv/61de3a2f6367500194f020bc4a2bfd0459279360 @@ -0,0 +1 @@ +S'???\?3:-'* \ No newline at end of file diff --git a/fuzz/corpora/bndiv/6233138e33022ad6d77315f5923e4c13af9a0d9c b/fuzz/corpora/bndiv/6233138e33022ad6d77315f5923e4c13af9a0d9c new file mode 100644 index 0000000..23f5005 Binary files /dev/null and b/fuzz/corpora/bndiv/6233138e33022ad6d77315f5923e4c13af9a0d9c differ diff --git a/fuzz/corpora/bndiv/77e6286d56b60ce8e3a88e060e8216bdf80a502c b/fuzz/corpora/bndiv/77e6286d56b60ce8e3a88e060e8216bdf80a502c new file mode 100644 index 0000000..ef4b944 Binary files /dev/null and b/fuzz/corpora/bndiv/77e6286d56b60ce8e3a88e060e8216bdf80a502c differ diff --git a/fuzz/corpora/bndiv/782276095ef10c8df90137008103764b2e4c17cd b/fuzz/corpora/bndiv/782276095ef10c8df90137008103764b2e4c17cd new file mode 100644 index 0000000..92acf55 Binary files /dev/null and b/fuzz/corpora/bndiv/782276095ef10c8df90137008103764b2e4c17cd differ diff --git a/fuzz/corpora/bndiv/831a818c86cbbdb72d8f7b3637055968a3f2fcd4 b/fuzz/corpora/bndiv/831a818c86cbbdb72d8f7b3637055968a3f2fcd4 new file mode 100644 index 0000000..82caa23 --- /dev/null +++ b/fuzz/corpora/bndiv/831a818c86cbbdb72d8f7b3637055968a3f2fcd4 @@ -0,0 +1 @@ +?'??3:!)f)=??b!??'!b)5(Y*\*?[~*RL*:(*)*:?!;)!)9*!;'m!%;! \ No newline at end of file diff --git a/fuzz/corpora/bndiv/85583eff0876fb8b7f984462bc8014aeba29bd73 b/fuzz/corpora/bndiv/85583eff0876fb8b7f984462bc8014aeba29bd73 new file mode 100644 index 0000000..72ca9af --- /dev/null +++ b/fuzz/corpora/bndiv/85583eff0876fb8b7f984462bc8014aeba29bd73 @@ -0,0 +1 @@ +0A?B;6?;)!;?-;(|?**??*?v)??)k*??'Q?#:?(;x!)?'?':!((??'!(?z*.F( \ No newline at end of file diff --git a/fuzz/corpora/bndiv/8802c01fa86f919f5cb239d84fb8b611d1a60efa b/fuzz/corpora/bndiv/8802c01fa86f919f5cb239d84fb8b611d1a60efa new file mode 100644 index 0000000..3819957 --- /dev/null +++ b/fuzz/corpora/bndiv/8802c01fa86f919f5cb239d84fb8b611d1a60efa @@ -0,0 +1 @@ +??;BA06;)!?;-;(|?**??*?v)??)k*??'Q?#:?(;x!)?'?':!(??*('!?z*.F( \ No newline at end of file diff --git a/fuzz/corpora/bndiv/9a78211436f6d425ec38f5c4e02270801f3524f8 b/fuzz/corpora/bndiv/9a78211436f6d425ec38f5c4e02270801f3524f8 new file mode 100644 index 0000000..b516b2c --- /dev/null +++ b/fuzz/corpora/bndiv/9a78211436f6d425ec38f5c4e02270801f3524f8 @@ -0,0 +1 @@ +@ \ No newline at end of file diff --git a/fuzz/corpora/bndiv/9ed5fdf8b28586990e74936e0da35b82ce3383a6 b/fuzz/corpora/bndiv/9ed5fdf8b28586990e74936e0da35b82ce3383a6 new file mode 100644 index 0000000..265f009 --- /dev/null +++ b/fuzz/corpora/bndiv/9ed5fdf8b28586990e74936e0da35b82ce3383a6 @@ -0,0 +1 @@ +??\-'*?'~!??;?))?''!:';(m;);V '?)?\-'*?'~!??;?))?P? \ No newline at end of file diff --git a/fuzz/corpora/bndiv/a5c65b20050ea84fb97e8e7fd1c96879a70569c5 b/fuzz/corpora/bndiv/a5c65b20050ea84fb97e8e7fd1c96879a70569c5 new file mode 100644 index 0000000..fa74d33 --- /dev/null +++ b/fuzz/corpora/bndiv/a5c65b20050ea84fb97e8e7fd1c96879a70569c5 @@ -0,0 +1 @@ +*?\- \ No newline at end of file diff --git a/fuzz/corpora/bndiv/ace89fa94c9cb27b14d615514c172943b3fc2452 b/fuzz/corpora/bndiv/ace89fa94c9cb27b14d615514c172943b3fc2452 new file mode 100644 index 0000000..04a9d9b --- /dev/null +++ b/fuzz/corpora/bndiv/ace89fa94c9cb27b14d615514c172943b3fc2452 @@ -0,0 +1 @@ +??\-'*?'~!??;?))?''!:';(m;);V '?P?'a?!;(2*@!;;)*!?'*>(??;sY:? \ No newline at end of file diff --git a/fuzz/corpora/bndiv/b240eed4400fd9a7e1347e39e769b4abe009f27f b/fuzz/corpora/bndiv/b240eed4400fd9a7e1347e39e769b4abe009f27f new file mode 100644 index 0000000..2338aaa Binary files /dev/null and b/fuzz/corpora/bndiv/b240eed4400fd9a7e1347e39e769b4abe009f27f differ diff --git a/fuzz/corpora/bndiv/bb3d1ea5b1a520c428a09ddbf5907668e6dae74a b/fuzz/corpora/bndiv/bb3d1ea5b1a520c428a09ddbf5907668e6dae74a new file mode 100644 index 0000000..5ceb0f1 Binary files /dev/null and b/fuzz/corpora/bndiv/bb3d1ea5b1a520c428a09ddbf5907668e6dae74a differ diff --git a/fuzz/corpora/bndiv/bd14a83c24780bbfdd18e9379bdadd015c4aa0c9 b/fuzz/corpora/bndiv/bd14a83c24780bbfdd18e9379bdadd015c4aa0c9 new file mode 100644 index 0000000..4793e58 --- /dev/null +++ b/fuzz/corpora/bndiv/bd14a83c24780bbfdd18e9379bdadd015c4aa0c9 @@ -0,0 +1 @@ +???)?\?'*?;BA06;) \ No newline at end of file diff --git a/fuzz/corpora/bndiv/c24004659b1dc93c1d422e27a7c03813772714ad b/fuzz/corpora/bndiv/c24004659b1dc93c1d422e27a7c03813772714ad new file mode 100644 index 0000000..bb53bfe Binary files /dev/null and b/fuzz/corpora/bndiv/c24004659b1dc93c1d422e27a7c03813772714ad differ diff --git a/fuzz/corpora/bndiv/cfd07a01e951548e08f4c0a0fff92503ab3595c8 b/fuzz/corpora/bndiv/cfd07a01e951548e08f4c0a0fff92503ab3595c8 new file mode 100644 index 0000000..d630671 --- /dev/null +++ b/fuzz/corpora/bndiv/cfd07a01e951548e08f4c0a0fff92503ab3595c8 @@ -0,0 +1 @@ +;'?*;!?');??)):???';(*)*???'(?;1'R!:?*!)?R((?''(;::?:d;:* \ No newline at end of file diff --git a/fuzz/corpora/bndiv/d8ff92842d78cf863785bec5f652b1cbfebc538b b/fuzz/corpora/bndiv/d8ff92842d78cf863785bec5f652b1cbfebc538b new file mode 100644 index 0000000..888276f --- /dev/null +++ b/fuzz/corpora/bndiv/d8ff92842d78cf863785bec5f652b1cbfebc538b @@ -0,0 +1 @@ +??;BA06;)!?;-;(|?**??*?v)??)k*??'Q?#:?(;x!)?'?':!(??*('!?z*.F( \ No newline at end of file diff --git a/fuzz/corpora/bndiv/d962753298161149a430ce191d3006056b95a3ec b/fuzz/corpora/bndiv/d962753298161149a430ce191d3006056b95a3ec new file mode 100644 index 0000000..132e893 Binary files /dev/null and b/fuzz/corpora/bndiv/d962753298161149a430ce191d3006056b95a3ec differ diff --git a/fuzz/corpora/bndiv/da9d6b8403802420548ee28e446180647cfeefb2 b/fuzz/corpora/bndiv/da9d6b8403802420548ee28e446180647cfeefb2 new file mode 100644 index 0000000..e13beba Binary files /dev/null and b/fuzz/corpora/bndiv/da9d6b8403802420548ee28e446180647cfeefb2 differ diff --git a/fuzz/corpora/bndiv/e2430a77b271641aaf94790b6d40a419e5d51ac9 b/fuzz/corpora/bndiv/e2430a77b271641aaf94790b6d40a419e5d51ac9 new file mode 100644 index 0000000..645c2d0 Binary files /dev/null and b/fuzz/corpora/bndiv/e2430a77b271641aaf94790b6d40a419e5d51ac9 differ diff --git a/fuzz/corpora/bndiv/e6023494335fc8a67bd57aae6df0af5483ae024e b/fuzz/corpora/bndiv/e6023494335fc8a67bd57aae6df0af5483ae024e new file mode 100644 index 0000000..3b02d09 --- /dev/null +++ b/fuzz/corpora/bndiv/e6023494335fc8a67bd57aae6df0af5483ae024e @@ -0,0 +1 @@ +y?@@ \ No newline at end of file diff --git a/fuzz/corpora/bndiv/fb06185c69b424c90684c079e54f563ad11c6df9 b/fuzz/corpora/bndiv/fb06185c69b424c90684c079e54f563ad11c6df9 new file mode 100644 index 0000000..37f763b Binary files /dev/null and b/fuzz/corpora/bndiv/fb06185c69b424c90684c079e54f563ad11c6df9 differ diff --git a/fuzz/corpora/bndiv/fca12ff909c503d5f29f8a90eeb6129246443f11 b/fuzz/corpora/bndiv/fca12ff909c503d5f29f8a90eeb6129246443f11 new file mode 100644 index 0000000..4253190 Binary files /dev/null and b/fuzz/corpora/bndiv/fca12ff909c503d5f29f8a90eeb6129246443f11 differ diff --git a/fuzz/corpora/bndiv/fefbc63f3e4aa05f755ed0f0fec119b6fd828650 b/fuzz/corpora/bndiv/fefbc63f3e4aa05f755ed0f0fec119b6fd828650 new file mode 100644 index 0000000..c784340 --- /dev/null +++ b/fuzz/corpora/bndiv/fefbc63f3e4aa05f755ed0f0fec119b6fd828650 @@ -0,0 +1 @@ +?@@ \ No newline at end of file diff --git a/fuzz/corpora/cms/01b7109f441e7b388e2ee2d35c15e6c68299d868 b/fuzz/corpora/cms/01b7109f441e7b388e2ee2d35c15e6c68299d868 new file mode 100644 index 0000000..6b17032 Binary files /dev/null and b/fuzz/corpora/cms/01b7109f441e7b388e2ee2d35c15e6c68299d868 differ diff --git a/fuzz/corpora/cms/05164d7ba22d6487df90df7bc7f56fb57ec98154 b/fuzz/corpora/cms/05164d7ba22d6487df90df7bc7f56fb57ec98154 new file mode 100644 index 0000000..1a8e6eb Binary files /dev/null and b/fuzz/corpora/cms/05164d7ba22d6487df90df7bc7f56fb57ec98154 differ diff --git a/fuzz/corpora/cms/0542fa36b90992e56503451e940baf784d62772d b/fuzz/corpora/cms/0542fa36b90992e56503451e940baf784d62772d new file mode 100644 index 0000000..e927d7a --- /dev/null +++ b/fuzz/corpora/cms/0542fa36b90992e56503451e940baf784d62772d @@ -0,0 +1 @@ +* \ No newline at end of file diff --git a/fuzz/corpora/cms/103b3808921398754cc7518f62d92be05b0abda6 b/fuzz/corpora/cms/103b3808921398754cc7518f62d92be05b0abda6 new file mode 100644 index 0000000..6030476 --- /dev/null +++ b/fuzz/corpora/cms/103b3808921398754cc7518f62d92be05b0abda6 @@ -0,0 +1 @@ +0:*?*)?(:???(?[?t(?;?!k?!!;)!?a??h(:;nj?:'_ia?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/1182ee7cd46826d3c295e78988ead54a8d72cb73 b/fuzz/corpora/cms/1182ee7cd46826d3c295e78988ead54a8d72cb73 new file mode 100644 index 0000000..28ab707 Binary files /dev/null and b/fuzz/corpora/cms/1182ee7cd46826d3c295e78988ead54a8d72cb73 differ diff --git a/fuzz/corpora/cms/11c290ea44ec7ba0adc1ff652e0a235a3694e208 b/fuzz/corpora/cms/11c290ea44ec7ba0adc1ff652e0a235a3694e208 new file mode 100644 index 0000000..b942c74 --- /dev/null +++ b/fuzz/corpora/cms/11c290ea44ec7ba0adc1ff652e0a235a3694e208 @@ -0,0 +1 @@ +0:*?*?(!:???(?[?t(?;?!k?!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/1279bc859cda96a1317b886ce6a2bb597e62ecd0 b/fuzz/corpora/cms/1279bc859cda96a1317b886ce6a2bb597e62ecd0 new file mode 100644 index 0000000..b69ab26 --- /dev/null +++ b/fuzz/corpora/cms/1279bc859cda96a1317b886ce6a2bb597e62ecd0 @@ -0,0 +1 @@ +02*??**0)?)*<0:*?*)?(!:???(?[?S(?;?!k?!!;)!?a??h(:;nj?! \ No newline at end of file diff --git a/fuzz/corpora/cms/15a2dbfca738d81ae19d9ced833c937c4304f2d4 b/fuzz/corpora/cms/15a2dbfca738d81ae19d9ced833c937c4304f2d4 new file mode 100644 index 0000000..5f754cd Binary files /dev/null and b/fuzz/corpora/cms/15a2dbfca738d81ae19d9ced833c937c4304f2d4 differ diff --git a/fuzz/corpora/cms/190a571ab4e42fe3470983905bc429747a74dcf9 b/fuzz/corpora/cms/190a571ab4e42fe3470983905bc429747a74dcf9 new file mode 100644 index 0000000..10c5807 --- /dev/null +++ b/fuzz/corpora/cms/190a571ab4e42fe3470983905bc429747a74dcf9 @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/cms/1fa06fe619395e9bd01f19c20676691191161584 b/fuzz/corpora/cms/1fa06fe619395e9bd01f19c20676691191161584 new file mode 100644 index 0000000..97a3757 Binary files /dev/null and b/fuzz/corpora/cms/1fa06fe619395e9bd01f19c20676691191161584 differ diff --git a/fuzz/corpora/cms/1facbd643ed191035deb0738c7e6629b9fdd19ae b/fuzz/corpora/cms/1facbd643ed191035deb0738c7e6629b9fdd19ae new file mode 100644 index 0000000..965fb49 --- /dev/null +++ b/fuzz/corpora/cms/1facbd643ed191035deb0738c7e6629b9fdd19ae @@ -0,0 +1 @@ +*?!(;4!:??)*?:'gbi?:?!4??**?!!?*!(?''(;?*jI?''))(:?:?????') \ No newline at end of file diff --git a/fuzz/corpora/cms/256dc8dc1c1e681c8ec1afaa9c8001b178e79e6a b/fuzz/corpora/cms/256dc8dc1c1e681c8ec1afaa9c8001b178e79e6a new file mode 100644 index 0000000..622f68e --- /dev/null +++ b/fuzz/corpora/cms/256dc8dc1c1e681c8ec1afaa9c8001b178e79e6a @@ -0,0 +1 @@ +0:*?*o? 0:???(?[?t?+?!k?!!;)#?a??l(;nj?:'_)a??:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/27e476e23ab20fdd530a8c6cbf6fccbdd7130ca5 b/fuzz/corpora/cms/27e476e23ab20fdd530a8c6cbf6fccbdd7130ca5 new file mode 100644 index 0000000..d8afc5d Binary files /dev/null and b/fuzz/corpora/cms/27e476e23ab20fdd530a8c6cbf6fccbdd7130ca5 differ diff --git a/fuzz/corpora/cms/2dba92de055c62b8edeb3adb1eac1a854c50d8e3 b/fuzz/corpora/cms/2dba92de055c62b8edeb3adb1eac1a854c50d8e3 new file mode 100644 index 0000000..0d026cc --- /dev/null +++ b/fuzz/corpora/cms/2dba92de055c62b8edeb3adb1eac1a854c50d8e3 @@ -0,0 +1,2 @@ +0 +*( \ No newline at end of file diff --git a/fuzz/corpora/cms/2e71da225ce16f8362be5c00d860103b23e381b6 b/fuzz/corpora/cms/2e71da225ce16f8362be5c00d860103b23e381b6 new file mode 100644 index 0000000..163496d --- /dev/null +++ b/fuzz/corpora/cms/2e71da225ce16f8362be5c00d860103b23e381b6 @@ -0,0 +1 @@ +0:*?)(*??!:???*??(?[?t(?;?!k?!!;!?a(?h;(:nj?:'_)a???: \ No newline at end of file diff --git a/fuzz/corpora/cms/2f45a3d554d7b6cc164c75c5a77259ae92c3c2fd b/fuzz/corpora/cms/2f45a3d554d7b6cc164c75c5a77259ae92c3c2fd new file mode 100644 index 0000000..aaedb3c --- /dev/null +++ b/fuzz/corpora/cms/2f45a3d554d7b6cc164c75c5a77259ae92c3c2fd @@ -0,0 +1 @@ +0:*?*)?(!:???(?[?t(?;?!k?!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/307ba61ee17b71edcf973f99b1541a67659a2ec2 b/fuzz/corpora/cms/307ba61ee17b71edcf973f99b1541a67659a2ec2 new file mode 100644 index 0000000..01b2b3d --- /dev/null +++ b/fuzz/corpora/cms/307ba61ee17b71edcf973f99b1541a67659a2ec2 @@ -0,0 +1 @@ +0k \ No newline at end of file diff --git a/fuzz/corpora/cms/3103388059933b798284f178ddd8c9b17be0781c b/fuzz/corpora/cms/3103388059933b798284f178ddd8c9b17be0781c new file mode 100644 index 0000000..d9ea09b Binary files /dev/null and b/fuzz/corpora/cms/3103388059933b798284f178ddd8c9b17be0781c differ diff --git a/fuzz/corpora/cms/315847d8692bce2b753031b8fcd9302a68da2e44 b/fuzz/corpora/cms/315847d8692bce2b753031b8fcd9302a68da2e44 new file mode 100644 index 0000000..667317d Binary files /dev/null and b/fuzz/corpora/cms/315847d8692bce2b753031b8fcd9302a68da2e44 differ diff --git a/fuzz/corpora/cms/34344f75f42e663954c7bef918fd05eeeb302748 b/fuzz/corpora/cms/34344f75f42e663954c7bef918fd05eeeb302748 new file mode 100644 index 0000000..c9170fa Binary files /dev/null and b/fuzz/corpora/cms/34344f75f42e663954c7bef918fd05eeeb302748 differ diff --git a/fuzz/corpora/cms/38d62a30a6d834ff14d1342272f569830f896ed7 b/fuzz/corpora/cms/38d62a30a6d834ff14d1342272f569830f896ed7 new file mode 100644 index 0000000..0bdd93c Binary files /dev/null and b/fuzz/corpora/cms/38d62a30a6d834ff14d1342272f569830f896ed7 differ diff --git a/fuzz/corpora/cms/39ea5d5f734a66a48bf69fea68aaa8dad7dc0831 b/fuzz/corpora/cms/39ea5d5f734a66a48bf69fea68aaa8dad7dc0831 new file mode 100644 index 0000000..1fac962 Binary files /dev/null and b/fuzz/corpora/cms/39ea5d5f734a66a48bf69fea68aaa8dad7dc0831 differ diff --git a/fuzz/corpora/cms/41e58422ea447945a44e078badd9bb3296ecde88 b/fuzz/corpora/cms/41e58422ea447945a44e078badd9bb3296ecde88 new file mode 100644 index 0000000..a5158d8 Binary files /dev/null and b/fuzz/corpora/cms/41e58422ea447945a44e078badd9bb3296ecde88 differ diff --git a/fuzz/corpora/cms/446c4334ff381a8883635c4ad33de7a74a0354c9 b/fuzz/corpora/cms/446c4334ff381a8883635c4ad33de7a74a0354c9 new file mode 100644 index 0000000..46bd645 --- /dev/null +++ b/fuzz/corpora/cms/446c4334ff381a8883635c4ad33de7a74a0354c9 @@ -0,0 +1 @@ +0:*?*)?(0:???(?[?t?;?!k?!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/4533459e899404d1710e5424756a8ea29bd41cdc b/fuzz/corpora/cms/4533459e899404d1710e5424756a8ea29bd41cdc new file mode 100644 index 0000000..0dc4296 --- /dev/null +++ b/fuzz/corpora/cms/4533459e899404d1710e5424756a8ea29bd41cdc @@ -0,0 +1 @@ +0:???(?[?t?;?!k?!!;)!?a??h(:;n')?j*_:?,?:!?i;?:?? ??('?*?);b \ No newline at end of file diff --git a/fuzz/corpora/cms/46c254df46673e95ca3d8953b63475ca626ae07b b/fuzz/corpora/cms/46c254df46673e95ca3d8953b63475ca626ae07b new file mode 100644 index 0000000..e0835e7 --- /dev/null +++ b/fuzz/corpora/cms/46c254df46673e95ca3d8953b63475ca626ae07b @@ -0,0 +1,2 @@ +0:0?* +o*)?(!:??*?t(?[?t(?;?!k?!!;!?a(?h(:;nj?:'_)a(???:! \ No newline at end of file diff --git a/fuzz/corpora/cms/47fbcee2713d2f08d3327752a077ecab6ff7345e b/fuzz/corpora/cms/47fbcee2713d2f08d3327752a077ecab6ff7345e new file mode 100644 index 0000000..f0b87ad Binary files /dev/null and b/fuzz/corpora/cms/47fbcee2713d2f08d3327752a077ecab6ff7345e differ diff --git a/fuzz/corpora/cms/4890c33b8966a2d064c946556fc6ff23e80b978b b/fuzz/corpora/cms/4890c33b8966a2d064c946556fc6ff23e80b978b new file mode 100644 index 0000000..f5d73f7 Binary files /dev/null and b/fuzz/corpora/cms/4890c33b8966a2d064c946556fc6ff23e80b978b differ diff --git a/fuzz/corpora/cms/497df2e130cee5690fac94f5651ca731d49ffc9d b/fuzz/corpora/cms/497df2e130cee5690fac94f5651ca731d49ffc9d new file mode 100644 index 0000000..0a96a3c Binary files /dev/null and b/fuzz/corpora/cms/497df2e130cee5690fac94f5651ca731d49ffc9d differ diff --git a/fuzz/corpora/cms/4a56107d0593e37d9100976aaba2b933c1b2b0f0 b/fuzz/corpora/cms/4a56107d0593e37d9100976aaba2b933c1b2b0f0 new file mode 100644 index 0000000..49e3626 --- /dev/null +++ b/fuzz/corpora/cms/4a56107d0593e37d9100976aaba2b933c1b2b0f0 @@ -0,0 +1 @@ +0:*?*!? (0:???(?[?t?+?!k?!!;)#?a??h(;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/4ac026168d2602f027d9dfe2fbdb0abb1858ff88 b/fuzz/corpora/cms/4ac026168d2602f027d9dfe2fbdb0abb1858ff88 new file mode 100644 index 0000000..8e577f1 Binary files /dev/null and b/fuzz/corpora/cms/4ac026168d2602f027d9dfe2fbdb0abb1858ff88 differ diff --git a/fuzz/corpora/cms/4cc37bc6ae8adb41a9f3188d6b1cd4d3d5d34991 b/fuzz/corpora/cms/4cc37bc6ae8adb41a9f3188d6b1cd4d3d5d34991 new file mode 100644 index 0000000..44fd991 --- /dev/null +++ b/fuzz/corpora/cms/4cc37bc6ae8adb41a9f3188d6b1cd4d3d5d34991 @@ -0,0 +1,2 @@ +*?* +? \ No newline at end of file diff --git a/fuzz/corpora/cms/4cfd609b7ce6e3fe479a0f5398ee25ce6befbd5c b/fuzz/corpora/cms/4cfd609b7ce6e3fe479a0f5398ee25ce6befbd5c new file mode 100644 index 0000000..5b03634 Binary files /dev/null and b/fuzz/corpora/cms/4cfd609b7ce6e3fe479a0f5398ee25ce6befbd5c differ diff --git a/fuzz/corpora/cms/4ddfe4de8b36d83f1d9b8fb8db50bf1417a9f19b b/fuzz/corpora/cms/4ddfe4de8b36d83f1d9b8fb8db50bf1417a9f19b new file mode 100644 index 0000000..469e2e3 --- /dev/null +++ b/fuzz/corpora/cms/4ddfe4de8b36d83f1d9b8fb8db50bf1417a9f19b @@ -0,0 +1 @@ +0:**??)(0:???(???[t;?!k?!!; !?a??h(:;n')?j*_:?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/5125503a46edf9e6a36674ca1fc95b3d8c2eadbb b/fuzz/corpora/cms/5125503a46edf9e6a36674ca1fc95b3d8c2eadbb new file mode 100644 index 0000000..c4463ed Binary files /dev/null and b/fuzz/corpora/cms/5125503a46edf9e6a36674ca1fc95b3d8c2eadbb differ diff --git a/fuzz/corpora/cms/55e5a1832a2badbbdd54801dcc9ad1209ae4ea18 b/fuzz/corpora/cms/55e5a1832a2badbbdd54801dcc9ad1209ae4ea18 new file mode 100644 index 0000000..112bfc2 --- /dev/null +++ b/fuzz/corpora/cms/55e5a1832a2badbbdd54801dcc9ad1209ae4ea18 @@ -0,0 +1 @@ +:???(?[?t?;?!k?!!;)!?a??h(:;n')?j*_:?,?:!?i;?:?? ??('?*?);b \ No newline at end of file diff --git a/fuzz/corpora/cms/565d9336e95032ff9f94f4f5f6ada7c365d0b421 b/fuzz/corpora/cms/565d9336e95032ff9f94f4f5f6ada7c365d0b421 new file mode 100644 index 0000000..4103279 --- /dev/null +++ b/fuzz/corpora/cms/565d9336e95032ff9f94f4f5f6ada7c365d0b421 @@ -0,0 +1 @@ +0*?!k(;4!:??)*?:'gbi?:?!4??**?!!?* \ No newline at end of file diff --git a/fuzz/corpora/cms/577cf11aa17227bf4e9d84eed984aba3b0b0dce3 b/fuzz/corpora/cms/577cf11aa17227bf4e9d84eed984aba3b0b0dce3 new file mode 100644 index 0000000..9d7bdc6 --- /dev/null +++ b/fuzz/corpora/cms/577cf11aa17227bf4e9d84eed984aba3b0b0dce3 @@ -0,0 +1 @@ +0:*?*)!? (0:???(?[?t?;?!k?!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/57ffbcd0ee614ac4ec33b3f6379b81f7b82ad206 b/fuzz/corpora/cms/57ffbcd0ee614ac4ec33b3f6379b81f7b82ad206 new file mode 100644 index 0000000..a19fa0b Binary files /dev/null and b/fuzz/corpora/cms/57ffbcd0ee614ac4ec33b3f6379b81f7b82ad206 differ diff --git a/fuzz/corpora/cms/5bd2fdd88eb217a1ef5764f09ef79df34ecf3035 b/fuzz/corpora/cms/5bd2fdd88eb217a1ef5764f09ef79df34ecf3035 new file mode 100644 index 0000000..0e8c589 Binary files /dev/null and b/fuzz/corpora/cms/5bd2fdd88eb217a1ef5764f09ef79df34ecf3035 differ diff --git a/fuzz/corpora/cms/60d77c08d4aab46255e64be1c23baca55a80d55a b/fuzz/corpora/cms/60d77c08d4aab46255e64be1c23baca55a80d55a new file mode 100644 index 0000000..f215e89 Binary files /dev/null and b/fuzz/corpora/cms/60d77c08d4aab46255e64be1c23baca55a80d55a differ diff --git a/fuzz/corpora/cms/62033000193524ee8a1ce645909e01dde859057a b/fuzz/corpora/cms/62033000193524ee8a1ce645909e01dde859057a new file mode 100644 index 0000000..1d138d5 Binary files /dev/null and b/fuzz/corpora/cms/62033000193524ee8a1ce645909e01dde859057a differ diff --git a/fuzz/corpora/cms/62bf1a2c54f6284043c268e7e738b9895be0c101 b/fuzz/corpora/cms/62bf1a2c54f6284043c268e7e738b9895be0c101 new file mode 100644 index 0000000..ebddbd0 --- /dev/null +++ b/fuzz/corpora/cms/62bf1a2c54f6284043c268e7e738b9895be0c101 @@ -0,0 +1 @@ +0+ \ No newline at end of file diff --git a/fuzz/corpora/cms/670756818af3613a6cd2d2d745569dc25f8945b2 b/fuzz/corpora/cms/670756818af3613a6cd2d2d745569dc25f8945b2 new file mode 100644 index 0000000..3629920 --- /dev/null +++ b/fuzz/corpora/cms/670756818af3613a6cd2d2d745569dc25f8945b2 @@ -0,0 +1 @@ +0:*?*?)(0:???(?[?t?;?!k?!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/6c896885a0f269a0e43fc277a494d84133bdc429 b/fuzz/corpora/cms/6c896885a0f269a0e43fc277a494d84133bdc429 new file mode 100644 index 0000000..05fbaf7 --- /dev/null +++ b/fuzz/corpora/cms/6c896885a0f269a0e43fc277a494d84133bdc429 @@ -0,0 +1 @@ +0:*?*0(?):???(?[?t?;?!k!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/6e3ecaee446d90a6b8c38da7d393b7b5344de742 b/fuzz/corpora/cms/6e3ecaee446d90a6b8c38da7d393b7b5344de742 new file mode 100644 index 0000000..249e879 --- /dev/null +++ b/fuzz/corpora/cms/6e3ecaee446d90a6b8c38da7d393b7b5344de742 @@ -0,0 +1 @@ +0:*?*o? (0:???(?[?t?+?!k?!!;)#?a??l(;nj?:'_)a??:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/6ec0a950818f1d1bba39fa951c9099e39257fe30 b/fuzz/corpora/cms/6ec0a950818f1d1bba39fa951c9099e39257fe30 new file mode 100644 index 0000000..890103c Binary files /dev/null and b/fuzz/corpora/cms/6ec0a950818f1d1bba39fa951c9099e39257fe30 differ diff --git a/fuzz/corpora/cms/6f1d68cbd065b9c443a8ee6b5aa9ae4ee5acfb82 b/fuzz/corpora/cms/6f1d68cbd065b9c443a8ee6b5aa9ae4ee5acfb82 new file mode 100644 index 0000000..124378b --- /dev/null +++ b/fuzz/corpora/cms/6f1d68cbd065b9c443a8ee6b5aa9ae4ee5acfb82 @@ -0,0 +1 @@ +0:*?*?)(0:???(?[?t?;?!k?!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/70d38c5d967fd792d09e02e0a787ab77f3a147db b/fuzz/corpora/cms/70d38c5d967fd792d09e02e0a787ab77f3a147db new file mode 100644 index 0000000..8cfab18 Binary files /dev/null and b/fuzz/corpora/cms/70d38c5d967fd792d09e02e0a787ab77f3a147db differ diff --git a/fuzz/corpora/cms/70f006272146c12e91b7a03e28905b8d82fd41d5 b/fuzz/corpora/cms/70f006272146c12e91b7a03e28905b8d82fd41d5 new file mode 100644 index 0000000..4c30a40 --- /dev/null +++ b/fuzz/corpora/cms/70f006272146c12e91b7a03e28905b8d82fd41d5 @@ -0,0 +1 @@ +0? \ No newline at end of file diff --git a/fuzz/corpora/cms/72499a7838a9674faaf8659dc27c28cf4f8372e2 b/fuzz/corpora/cms/72499a7838a9674faaf8659dc27c28cf4f8372e2 new file mode 100644 index 0000000..49498f1 Binary files /dev/null and b/fuzz/corpora/cms/72499a7838a9674faaf8659dc27c28cf4f8372e2 differ diff --git a/fuzz/corpora/cms/747349ef73f57b4699bac2a4e8963e9e10e00c76 b/fuzz/corpora/cms/747349ef73f57b4699bac2a4e8963e9e10e00c76 new file mode 100644 index 0000000..1e4f195 --- /dev/null +++ b/fuzz/corpora/cms/747349ef73f57b4699bac2a4e8963e9e10e00c76 @@ -0,0 +1 @@ +0:*?*0(?):???(?[?t?;?!k?!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/75b36b6e9ec783cfacad75cf8fb862b84793a39c b/fuzz/corpora/cms/75b36b6e9ec783cfacad75cf8fb862b84793a39c new file mode 100644 index 0000000..c2a3be7 Binary files /dev/null and b/fuzz/corpora/cms/75b36b6e9ec783cfacad75cf8fb862b84793a39c differ diff --git a/fuzz/corpora/cms/7843a1a946744eb286aaef9387bae6c29a36b20d b/fuzz/corpora/cms/7843a1a946744eb286aaef9387bae6c29a36b20d new file mode 100644 index 0000000..9410009 --- /dev/null +++ b/fuzz/corpora/cms/7843a1a946744eb286aaef9387bae6c29a36b20d @@ -0,0 +1,2 @@ +*?) +?( \ No newline at end of file diff --git a/fuzz/corpora/cms/7918146dfe47a1afe269154739281fa4e3eacc95 b/fuzz/corpora/cms/7918146dfe47a1afe269154739281fa4e3eacc95 new file mode 100644 index 0000000..c0776f9 Binary files /dev/null and b/fuzz/corpora/cms/7918146dfe47a1afe269154739281fa4e3eacc95 differ diff --git a/fuzz/corpora/cms/7b372ef935f8f46e86596245b2cc723e48c1ce22 b/fuzz/corpora/cms/7b372ef935f8f46e86596245b2cc723e48c1ce22 new file mode 100644 index 0000000..aa0aeb1 --- /dev/null +++ b/fuzz/corpora/cms/7b372ef935f8f46e86596245b2cc723e48c1ce22 @@ -0,0 +1 @@ +0:*?*%? (0:???(?[?t?+?!k?!!;)#?a??h(;nj?:'_):!,?i??a;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/7fcd07a56c073c66eb0edfa5c431112e706ff75f b/fuzz/corpora/cms/7fcd07a56c073c66eb0edfa5c431112e706ff75f new file mode 100644 index 0000000..ee8f8a0 Binary files /dev/null and b/fuzz/corpora/cms/7fcd07a56c073c66eb0edfa5c431112e706ff75f differ diff --git a/fuzz/corpora/cms/803d7ccf6c210402eca2798dc03d5bd6d3e5ba49 b/fuzz/corpora/cms/803d7ccf6c210402eca2798dc03d5bd6d3e5ba49 new file mode 100644 index 0000000..21d4a0e Binary files /dev/null and b/fuzz/corpora/cms/803d7ccf6c210402eca2798dc03d5bd6d3e5ba49 differ diff --git a/fuzz/corpora/cms/805225c5c081e618e88b6ef8a7007b91d50fb052 b/fuzz/corpora/cms/805225c5c081e618e88b6ef8a7007b91d50fb052 new file mode 100644 index 0000000..eb6591e --- /dev/null +++ b/fuzz/corpora/cms/805225c5c081e618e88b6ef8a7007b91d50fb052 @@ -0,0 +1 @@ +0:*?*1(?):???(?[?t?;?!k!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/8589a5bfb8448257f7cf78d63693d1c9e1ca5e3a b/fuzz/corpora/cms/8589a5bfb8448257f7cf78d63693d1c9e1ca5e3a new file mode 100644 index 0000000..f5a63e4 --- /dev/null +++ b/fuzz/corpora/cms/8589a5bfb8448257f7cf78d63693d1c9e1ca5e3a @@ -0,0 +1 @@ +0:*?*(?):???(?[vt?;?!k!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/85e53271e14006f0265921d02d4d736cdc580b0b b/fuzz/corpora/cms/85e53271e14006f0265921d02d4d736cdc580b0b new file mode 100644 index 0000000..ce542ef --- /dev/null +++ b/fuzz/corpora/cms/85e53271e14006f0265921d02d4d736cdc580b0b @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/cms/877a4e6f29e547c8df20462c8da7bb8917fa15c8 b/fuzz/corpora/cms/877a4e6f29e547c8df20462c8da7bb8917fa15c8 new file mode 100644 index 0000000..7674d54 Binary files /dev/null and b/fuzz/corpora/cms/877a4e6f29e547c8df20462c8da7bb8917fa15c8 differ diff --git a/fuzz/corpora/cms/8b60e9db4dabe5f6d9c181d7d109823cf1425bc4 b/fuzz/corpora/cms/8b60e9db4dabe5f6d9c181d7d109823cf1425bc4 new file mode 100644 index 0000000..b56884b --- /dev/null +++ b/fuzz/corpora/cms/8b60e9db4dabe5f6d9c181d7d109823cf1425bc4 @@ -0,0 +1 @@ +0:??*?)(0:???(?[?t?;?!?k?!!;)!?a??h(:;n';?j*_:?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/929355fe9c63dc75894ce099713630aed9b7cdec b/fuzz/corpora/cms/929355fe9c63dc75894ce099713630aed9b7cdec new file mode 100644 index 0000000..b6553c8 Binary files /dev/null and b/fuzz/corpora/cms/929355fe9c63dc75894ce099713630aed9b7cdec differ diff --git a/fuzz/corpora/cms/9476b99b6e95f1a8290381fc907969c734c3486f b/fuzz/corpora/cms/9476b99b6e95f1a8290381fc907969c734c3486f new file mode 100644 index 0000000..b6b8940 --- /dev/null +++ b/fuzz/corpora/cms/9476b99b6e95f1a8290381fc907969c734c3486f @@ -0,0 +1 @@ +0:**??)(0:???(???[t;?!k?!!;)!?a??h(:;n')?j*_:?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/956dd8e9904f1e38281e70b020c48f26073d13c5 b/fuzz/corpora/cms/956dd8e9904f1e38281e70b020c48f26073d13c5 new file mode 100644 index 0000000..6b6eed0 --- /dev/null +++ b/fuzz/corpora/cms/956dd8e9904f1e38281e70b020c48f26073d13c5 @@ -0,0 +1 @@ +0:*?)* !?(p:???(?[?:t?+?!k?!#;)#?a??h(;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/987f8e452e7167a24ded65ba45d5fdc375c1101d b/fuzz/corpora/cms/987f8e452e7167a24ded65ba45d5fdc375c1101d new file mode 100644 index 0000000..033f046 Binary files /dev/null and b/fuzz/corpora/cms/987f8e452e7167a24ded65ba45d5fdc375c1101d differ diff --git a/fuzz/corpora/cms/988e9d78c57bafd11d92e7af48b96d1a934028ba b/fuzz/corpora/cms/988e9d78c57bafd11d92e7af48b96d1a934028ba new file mode 100644 index 0000000..9eb7b64 --- /dev/null +++ b/fuzz/corpora/cms/988e9d78c57bafd11d92e7af48b96d1a934028ba @@ -0,0 +1 @@ +*? \ No newline at end of file diff --git a/fuzz/corpora/cms/a0223aad1a02aa9e11ea988186a02936aec5f39c b/fuzz/corpora/cms/a0223aad1a02aa9e11ea988186a02936aec5f39c new file mode 100644 index 0000000..af7edc6 Binary files /dev/null and b/fuzz/corpora/cms/a0223aad1a02aa9e11ea988186a02936aec5f39c differ diff --git a/fuzz/corpora/cms/a479b7bd1299cd731e5ea3e46b39a1bc8976b6bc b/fuzz/corpora/cms/a479b7bd1299cd731e5ea3e46b39a1bc8976b6bc new file mode 100644 index 0000000..0f9c7bb Binary files /dev/null and b/fuzz/corpora/cms/a479b7bd1299cd731e5ea3e46b39a1bc8976b6bc differ diff --git a/fuzz/corpora/cms/a66ff59f745dd9bfaa0a269c37d64d663c9f8cd1 b/fuzz/corpora/cms/a66ff59f745dd9bfaa0a269c37d64d663c9f8cd1 new file mode 100644 index 0000000..01840ed --- /dev/null +++ b/fuzz/corpora/cms/a66ff59f745dd9bfaa0a269c37d64d663c9f8cd1 @@ -0,0 +1 @@ +0:*??0 o*:???(?[?t?+?!k?!!;)#?a??l(;n:?:'*_)a??:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/a730079cff218f5d3d9ed7c5e4db2dc513b59467 b/fuzz/corpora/cms/a730079cff218f5d3d9ed7c5e4db2dc513b59467 new file mode 100644 index 0000000..035d7bf Binary files /dev/null and b/fuzz/corpora/cms/a730079cff218f5d3d9ed7c5e4db2dc513b59467 differ diff --git a/fuzz/corpora/cms/ab4f73f2fa117ef18a8a39a7e65bd854debfd936 b/fuzz/corpora/cms/ab4f73f2fa117ef18a8a39a7e65bd854debfd936 new file mode 100644 index 0000000..9e045f1 --- /dev/null +++ b/fuzz/corpora/cms/ab4f73f2fa117ef18a8a39a7e65bd854debfd936 @@ -0,0 +1 @@ +*?*? \ No newline at end of file diff --git a/fuzz/corpora/cms/ab911f7babc6fbb0ed98fff2952f88916be32214 b/fuzz/corpora/cms/ab911f7babc6fbb0ed98fff2952f88916be32214 new file mode 100644 index 0000000..5d215da Binary files /dev/null and b/fuzz/corpora/cms/ab911f7babc6fbb0ed98fff2952f88916be32214 differ diff --git a/fuzz/corpora/cms/abb60d0eadd4321ee880248f1edb6dd0afcbe78d b/fuzz/corpora/cms/abb60d0eadd4321ee880248f1edb6dd0afcbe78d new file mode 100644 index 0000000..b12ba26 --- /dev/null +++ b/fuzz/corpora/cms/abb60d0eadd4321ee880248f1edb6dd0afcbe78d @@ -0,0 +1 @@ + diff --git a/fuzz/corpora/cms/b5cb60d37bfb7df151144ef617118f4b558cf5ad b/fuzz/corpora/cms/b5cb60d37bfb7df151144ef617118f4b558cf5ad new file mode 100644 index 0000000..ca83a9f --- /dev/null +++ b/fuzz/corpora/cms/b5cb60d37bfb7df151144ef617118f4b558cf5ad @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/cms/bbce253c192821a8510036e9dbc00acfc3f98a61 b/fuzz/corpora/cms/bbce253c192821a8510036e9dbc00acfc3f98a61 new file mode 100644 index 0000000..b00d138 --- /dev/null +++ b/fuzz/corpora/cms/bbce253c192821a8510036e9dbc00acfc3f98a61 @@ -0,0 +1 @@ +* Message-ID: <575ab156a587b_33fb58f2e71f462553e@5de47674-9e0b-4937-8bf1-0ec4cb49772e.mail> Build Update for openssl/openssl ------------------------------------- Build: #4435 Status: Errored Duration: 3 minutes and 51 seconds Commit: a1bce64 (master) Author: Ben Laurie Message: Omit corpora from tarball. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/4f6eaa592a9a...a1bce642c9a7 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136678738 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 10 12:52:59 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 10 Jun 2016 12:52:59 +0000 Subject: [openssl-commits] Build completed: openssl master.3753 Message-ID: <20160610125258.99132.71141.20FCD71C@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Fri Jun 10 14:46:01 2016 From: rsalz at openssl.org (Rich Salz) Date: Fri, 10 Jun 2016 14:46:01 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465569961.577464.31433.nullmailer@dev.openssl.org> The branch master has been updated via fe08bd76e2b2ffcba0d24b60feec839fcd985ff7 (commit) from a1bce642c9a704943df3a897d3a7345790d45a43 (commit) - Log ----------------------------------------------------------------- commit fe08bd76e2b2ffcba0d24b60feec839fcd985ff7 Author: Rich Salz Date: Wed Jun 8 12:22:14 2016 -0400 GH1183: Fix -unix and -connect, etc., override If a user specifies -unix, -6, etc., then the program tries to use the last one specified. This is confusing code and leads to scripting errors. Instead, allow only one type. Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: apps/s_client.c | 84 +++++++++++++++++++++++++++------------------------------ 1 file changed, 39 insertions(+), 45 deletions(-) diff --git a/apps/s_client.c b/apps/s_client.c index 4b9880a..d990f46 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -584,7 +584,9 @@ OPTIONS s_client_options[] = { {"unix", OPT_UNIX, 's', "Connect over unix domain sockets"}, #endif {"4", OPT_4, '-', "Use IPv4 only"}, +#ifdef AF_INET6 {"6", OPT_6, '-', "Use IPv6 only"}, +#endif {"verify", OPT_VERIFY, 'p', "Turn on peer certificate verification"}, {"cert", OPT_CERT, '<', "Certificate file to use, PEM format assumed"}, {"certform", OPT_CERTFORM, 'F', @@ -764,6 +766,10 @@ static const OPT_PAIR services[] = { {NULL, 0} }; +#define IS_INET_FLAG(o) \ + (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT) +#define IS_UNIX_FLAG(o) (o == OPT_UNIX) + int s_client_main(int argc, char **argv) { BIO *sbio; @@ -841,6 +847,8 @@ int s_client_main(int argc, char **argv) int async = 0; unsigned int split_send_fragment = 0; unsigned int max_pipelines = 0; + enum { use_inet, use_unix, use_unknown } connect_type = use_unknown; + int count4or6 = 0; FD_ZERO(&readfds); FD_ZERO(&writefds); @@ -876,6 +884,19 @@ int s_client_main(int argc, char **argv) prog = opt_init(argc, argv, s_client_options); while ((o = opt_next()) != OPT_EOF) { + /* Check for intermixing flags. */ + if (connect_type == use_unix && IS_INET_FLAG(o)) { + BIO_printf(bio_err, + "%s: Intermixed protocol flags (unix and internet domains)\n", + prog); + goto end; + } + if (connect_type == use_inet && IS_UNIX_FLAG(o)) { + BIO_printf(bio_err, + "%s: Intermixed protocol flags (internet and unix domains)\n", + prog); + goto end; + } switch (o) { case OPT_EOF: case OPT_ERR: @@ -887,58 +908,27 @@ int s_client_main(int argc, char **argv) ret = 0; goto end; case OPT_4: -#ifdef AF_UNIX - if (socket_family == AF_UNIX) { - OPENSSL_free(host); host = NULL; - OPENSSL_free(port); port = NULL; - } -#endif + connect_type = use_inet; socket_family = AF_INET; + count4or6++; break; - case OPT_6: - if (1) { #ifdef AF_INET6 -#ifdef AF_UNIX - if (socket_family == AF_UNIX) { - OPENSSL_free(host); host = NULL; - OPENSSL_free(port); port = NULL; - } -#endif - socket_family = AF_INET6; - } else { -#endif - BIO_printf(bio_err, "%s: IPv6 domain sockets unsupported\n", prog); - goto end; - } + case OPT_6: + connect_type = use_inet; + socket_family = AF_INET6; + count4or6++; break; - case OPT_HOST: -#ifdef AF_UNIX - if (socket_family == AF_UNIX) { - OPENSSL_free(host); host = NULL; - OPENSSL_free(port); port = NULL; - socket_family = AF_UNSPEC; - } #endif - OPENSSL_free(host); host = BUF_strdup(opt_arg()); + case OPT_HOST: + connect_type = use_inet; + host = OPENSSL_strdup(opt_arg()); break; case OPT_PORT: -#ifdef AF_UNIX - if (socket_family == AF_UNIX) { - OPENSSL_free(host); host = NULL; - OPENSSL_free(port); port = NULL; - socket_family = AF_UNSPEC; - } -#endif - OPENSSL_free(port); port = BUF_strdup(opt_arg()); + connect_type = use_inet; + port = OPENSSL_strdup(opt_arg()); break; case OPT_CONNECT: -#ifdef AF_UNIX - if (socket_family == AF_UNIX) { - socket_family = AF_UNSPEC; - } -#endif - OPENSSL_free(host); host = NULL; - OPENSSL_free(port); port = NULL; + connect_type = use_inet; connectstr = opt_arg(); break; case OPT_PROXY: @@ -947,9 +937,9 @@ int s_client_main(int argc, char **argv) break; #ifdef AF_UNIX case OPT_UNIX: + connect_type = use_unix; socket_family = AF_UNIX; - OPENSSL_free(host); host = BUF_strdup(opt_arg()); - OPENSSL_free(port); port = NULL; + host = OPENSSL_strdup(opt_arg()); break; #endif case OPT_XMPPHOST: @@ -1310,6 +1300,10 @@ int s_client_main(int argc, char **argv) break; } } + if (count4or6 >= 2) { + BIO_printf(bio_err, "%s: Can't use both -4 and -6\n", prog); + goto opthelp; + } argc = opt_num_rest(); if (argc != 0) goto opthelp; From matt at openssl.org Fri Jun 10 14:50:14 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 10 Jun 2016 14:50:14 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465570214.355432.2252.nullmailer@dev.openssl.org> The branch master has been updated via f5de06aae1596c2e1174b5a251f5d2af2d9ef48e (commit) from fe08bd76e2b2ffcba0d24b60feec839fcd985ff7 (commit) - Log ----------------------------------------------------------------- commit f5de06aae1596c2e1174b5a251f5d2af2d9ef48e Author: Matt Caswell Date: Thu Jun 9 14:48:40 2016 +0100 Expand SSL_CTX_set_default_verify_paths() documentation Add some information about the location of the default directory and the default file. RT#1051 Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: doc/ssl/SSL_CTX_load_verify_locations.pod | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/doc/ssl/SSL_CTX_load_verify_locations.pod b/doc/ssl/SSL_CTX_load_verify_locations.pod index 7e78bc6..59d11e0 100644 --- a/doc/ssl/SSL_CTX_load_verify_locations.pod +++ b/doc/ssl/SSL_CTX_load_verify_locations.pod @@ -25,9 +25,13 @@ SSL_CTX_load_verify_locations() specifies the locations for B, at which CA certificates for verification purposes are located. The certificates available via B and B are trusted. -SSL_CTX_set_default_verify_paths() specifies that the default locations for +SSL_CTX_set_default_verify_paths() specifies that the default locations from which CA certificates are loaded should be used. There is one default directory -and one default file. +and one default file. The default CA certificates directory is called "certs" in +the default OpenSSL directory. Alternatively the SSL_CERT_DIR environment +variable can be defined to override this location. The default CA certificates +file is called "cert.pem" in the default OpenSSL directory. Alternatively the +SSL_CERT_FILE environment variable can be defined to override this location. SSL_CTX_set_default_verify_dir() is similar to SSL_CTX_set_default_verify_paths() except that just the default directory is From matt at openssl.org Fri Jun 10 14:56:28 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 10 Jun 2016 14:56:28 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465570588.056824.5820.nullmailer@dev.openssl.org> The branch master has been updated via 73159f403e9cea280f83477d0dd1f2b933a7e6c2 (commit) from f5de06aae1596c2e1174b5a251f5d2af2d9ef48e (commit) - Log ----------------------------------------------------------------- commit 73159f403e9cea280f83477d0dd1f2b933a7e6c2 Author: Matt Caswell Date: Fri Jun 10 10:49:48 2016 +0100 Fix no-dtls* builds Most of the no-dtls* builds were failing due to one test which had an incorrect "skip" condition. Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: test/recipes/80-test_ssl_old.t | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/test/recipes/80-test_ssl_old.t b/test/recipes/80-test_ssl_old.t index 59d48a0..4b932fd 100644 --- a/test/recipes/80-test_ssl_old.t +++ b/test/recipes/80-test_ssl_old.t @@ -756,7 +756,7 @@ sub testssl { subtest 'DTLS session reuse' => sub { plan tests => 12; SKIP: { - skip "DTLS disabled", 12 if $no_dtls; + skip "DTLS1.0 or DTLS1.2 disabled", 12 if $no_dtls1 || $no_dtls1_2; ok(run(test([@ssltest, "-dtls", "-server_sess_out", $server_sess, "-client_sess_out", $client_sess]))); ok(run(test([@ssltest, "-dtls", "-server_sess_in", $server_sess, "-client_sess_in", $client_sess, "-should_reuse", "1", "-should_negotiate", "dtls1.2"]))); From matt at openssl.org Fri Jun 10 15:06:30 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 10 Jun 2016 15:06:30 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465571190.958803.10847.nullmailer@dev.openssl.org> The branch master has been updated via e68a780ed698cd7839d38bf3851974fc1d23e00d (commit) from 73159f403e9cea280f83477d0dd1f2b933a7e6c2 (commit) - Log ----------------------------------------------------------------- commit e68a780ed698cd7839d38bf3851974fc1d23e00d Author: Matt Caswell Date: Fri Jun 10 14:25:15 2016 +0100 Fix seg fault in TS_RESP_verify_response() The TS_RESP_verify_response() function is used for verifying the response from a TSA. You can set the provided TS_VERIFY_CTX with different flags depending on what aspects of the response you wish to verify. A seg fault will occur if you supply the TS_VFY_SIGNER or TS_VFY_TSA_NAME flags without also specifying TS_VFY_SIGNATURE. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/ts/ts_rsp_verify.c | 23 +++++++++++++++-------- 1 file changed, 15 insertions(+), 8 deletions(-) diff --git a/crypto/ts/ts_rsp_verify.c b/crypto/ts/ts_rsp_verify.c index e13fd90..21da8aa 100644 --- a/crypto/ts/ts_rsp_verify.c +++ b/crypto/ts/ts_rsp_verify.c @@ -347,36 +347,43 @@ static int int_ts_RESP_verify_token(TS_VERIFY_CTX *ctx, unsigned char *imprint = NULL; unsigned imprint_len = 0; int ret = 0; + int flags = ctx->flags; - if ((ctx->flags & TS_VFY_SIGNATURE) + /* Some options require us to also check the signature */ + if (((flags & TS_VFY_SIGNER) && tsa_name != NULL) + || (flags & TS_VFY_TSA_NAME)) { + flags |= TS_VFY_SIGNATURE; + } + + if ((flags & TS_VFY_SIGNATURE) && !TS_RESP_verify_signature(token, ctx->certs, ctx->store, &signer)) goto err; - if ((ctx->flags & TS_VFY_VERSION) + if ((flags & TS_VFY_VERSION) && TS_TST_INFO_get_version(tst_info) != 1) { TSerr(TS_F_INT_TS_RESP_VERIFY_TOKEN, TS_R_UNSUPPORTED_VERSION); goto err; } - if ((ctx->flags & TS_VFY_POLICY) + if ((flags & TS_VFY_POLICY) && !ts_check_policy(ctx->policy, tst_info)) goto err; - if ((ctx->flags & TS_VFY_IMPRINT) + if ((flags & TS_VFY_IMPRINT) && !ts_check_imprints(ctx->md_alg, ctx->imprint, ctx->imprint_len, tst_info)) goto err; - if ((ctx->flags & TS_VFY_DATA) + if ((flags & TS_VFY_DATA) && (!ts_compute_imprint(ctx->data, tst_info, &md_alg, &imprint, &imprint_len) || !ts_check_imprints(md_alg, imprint, imprint_len, tst_info))) goto err; - if ((ctx->flags & TS_VFY_NONCE) + if ((flags & TS_VFY_NONCE) && !ts_check_nonces(ctx->nonce, tst_info)) goto err; - if ((ctx->flags & TS_VFY_SIGNER) + if ((flags & TS_VFY_SIGNER) && tsa_name && !ts_check_signer_name(tsa_name, signer)) { TSerr(TS_F_INT_TS_RESP_VERIFY_TOKEN, TS_R_TSA_NAME_MISMATCH); goto err; } - if ((ctx->flags & TS_VFY_TSA_NAME) + if ((flags & TS_VFY_TSA_NAME) && !ts_check_signer_name(ctx->tsa_name, signer)) { TSerr(TS_F_INT_TS_RESP_VERIFY_TOKEN, TS_R_TSA_UNTRUSTED); goto err; From matt at openssl.org Fri Jun 10 15:06:45 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 10 Jun 2016 15:06:45 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1465571205.598022.11954.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via f6186cfba64593d3cefd6851a487a21abd0657a3 (commit) from e4c4b2766bb97b34ea3479252276ab7c66311809 (commit) - Log ----------------------------------------------------------------- commit f6186cfba64593d3cefd6851a487a21abd0657a3 Author: Matt Caswell Date: Fri Jun 10 14:25:15 2016 +0100 Fix seg fault in TS_RESP_verify_response() The TS_RESP_verify_response() function is used for verifying the response from a TSA. You can set the provided TS_VERIFY_CTX with different flags depending on what aspects of the response you wish to verify. A seg fault will occur if you supply the TS_VFY_SIGNER or TS_VFY_TSA_NAME flags without also specifying TS_VFY_SIGNATURE. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/ts/ts_rsp_verify.c | 23 +++++++++++++++-------- 1 file changed, 15 insertions(+), 8 deletions(-) diff --git a/crypto/ts/ts_rsp_verify.c b/crypto/ts/ts_rsp_verify.c index 29aa5a4..97d9c81 100644 --- a/crypto/ts/ts_rsp_verify.c +++ b/crypto/ts/ts_rsp_verify.c @@ -434,51 +434,58 @@ static int int_TS_RESP_verify_token(TS_VERIFY_CTX *ctx, unsigned char *imprint = NULL; unsigned imprint_len = 0; int ret = 0; + int flags = ctx->flags; + + /* Some options require us to also check the signature */ + if (((flags & TS_VFY_SIGNER) && tsa_name != NULL) + || (flags & TS_VFY_TSA_NAME)) { + flags |= TS_VFY_SIGNATURE; + } /* Verify the signature. */ - if ((ctx->flags & TS_VFY_SIGNATURE) + if ((flags & TS_VFY_SIGNATURE) && !TS_RESP_verify_signature(token, ctx->certs, ctx->store, &signer)) goto err; /* Check version number of response. */ - if ((ctx->flags & TS_VFY_VERSION) + if ((flags & TS_VFY_VERSION) && TS_TST_INFO_get_version(tst_info) != 1) { TSerr(TS_F_INT_TS_RESP_VERIFY_TOKEN, TS_R_UNSUPPORTED_VERSION); goto err; } /* Check policies. */ - if ((ctx->flags & TS_VFY_POLICY) + if ((flags & TS_VFY_POLICY) && !TS_check_policy(ctx->policy, tst_info)) goto err; /* Check message imprints. */ - if ((ctx->flags & TS_VFY_IMPRINT) + if ((flags & TS_VFY_IMPRINT) && !TS_check_imprints(ctx->md_alg, ctx->imprint, ctx->imprint_len, tst_info)) goto err; /* Compute and check message imprints. */ - if ((ctx->flags & TS_VFY_DATA) + if ((flags & TS_VFY_DATA) && (!TS_compute_imprint(ctx->data, tst_info, &md_alg, &imprint, &imprint_len) || !TS_check_imprints(md_alg, imprint, imprint_len, tst_info))) goto err; /* Check nonces. */ - if ((ctx->flags & TS_VFY_NONCE) + if ((flags & TS_VFY_NONCE) && !TS_check_nonces(ctx->nonce, tst_info)) goto err; /* Check whether TSA name and signer certificate match. */ - if ((ctx->flags & TS_VFY_SIGNER) + if ((flags & TS_VFY_SIGNER) && tsa_name && !TS_check_signer_name(tsa_name, signer)) { TSerr(TS_F_INT_TS_RESP_VERIFY_TOKEN, TS_R_TSA_NAME_MISMATCH); goto err; } /* Check whether the TSA is the expected one. */ - if ((ctx->flags & TS_VFY_TSA_NAME) + if ((flags & TS_VFY_TSA_NAME) && !TS_check_signer_name(ctx->tsa_name, signer)) { TSerr(TS_F_INT_TS_RESP_VERIFY_TOKEN, TS_R_TSA_UNTRUSTED); goto err; From builds at travis-ci.org Fri Jun 10 15:10:53 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Jun 2016 15:10:53 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4440 (master - fe08bd7) In-Reply-To: Message-ID: <575ad87ce0201_33ff44084f91c9812fb@f379cf7d-5285-4d11-aa1a-b9c1df029b2f.mail> Build Update for openssl/openssl ------------------------------------- Build: #4440 Status: Errored Duration: 10 minutes and 19 seconds Commit: fe08bd7 (master) Author: Rich Salz Message: GH1183: Fix -unix and -connect, etc., override If a user specifies -unix, -6, etc., then the program tries to use the last one specified. This is confusing code and leads to scripting errors. Instead, allow only one type. Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/a1bce642c9a7...fe08bd76e2b2 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136718402 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 10 15:11:19 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Jun 2016 15:11:19 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4441 (master - f5de06a) In-Reply-To: Message-ID: <575ad8963a887_33ff43ef8a044982015@f379cf7d-5285-4d11-aa1a-b9c1df029b2f.mail> Build Update for openssl/openssl ------------------------------------- Build: #4441 Status: Errored Duration: 13 minutes and 22 seconds Commit: f5de06a (master) Author: Matt Caswell Message: Expand SSL_CTX_set_default_verify_paths() documentation Add some information about the location of the default directory and the default file. RT#1051 Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/fe08bd76e2b2...f5de06aae159 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136719517 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 10 15:21:37 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Jun 2016 15:21:37 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4442 (master - 73159f4) In-Reply-To: Message-ID: <575adb01743fc_33fb58b429390849569@5de47674-9e0b-4937-8bf1-0ec4cb49772e.mail> Build Update for openssl/openssl ------------------------------------- Build: #4442 Status: Errored Duration: 5 minutes and 38 seconds Commit: 73159f4 (master) Author: Matt Caswell Message: Fix no-dtls* builds Most of the no-dtls* builds were failing due to one test which had an incorrect "skip" condition. Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/f5de06aae159...73159f403e9c View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136720943 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 10 15:29:49 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Jun 2016 15:29:49 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4443 (master - e68a780) In-Reply-To: Message-ID: <575adced488cd_33fb58b429f0c8589f4@5de47674-9e0b-4937-8bf1-0ec4cb49772e.mail> Build Update for openssl/openssl ------------------------------------- Build: #4443 Status: Errored Duration: 5 minutes and 17 seconds Commit: e68a780 (master) Author: Matt Caswell Message: Fix seg fault in TS_RESP_verify_response() The TS_RESP_verify_response() function is used for verifying the response from a TSA. You can set the provided TS_VERIFY_CTX with different flags depending on what aspects of the response you wish to verify. A seg fault will occur if you supply the TS_VFY_SIGNER or TS_VFY_TSA_NAME flags without also specifying TS_VFY_SIGNATURE. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/73159f403e9c...e68a780ed698 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136723714 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Fri Jun 10 15:50:04 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 10 Jun 2016 15:50:04 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465573804.496609.30802.nullmailer@dev.openssl.org> The branch master has been updated via 5000a6d1215ea7d6ed6179d0bcd44263f6e3c26b (commit) via 8605abf13523579ecab8b1f2a4bcb8354d94af79 (commit) from e68a780ed698cd7839d38bf3851974fc1d23e00d (commit) - Log ----------------------------------------------------------------- commit 5000a6d1215ea7d6ed6179d0bcd44263f6e3c26b Author: Matt Caswell Date: Fri Jun 10 15:30:41 2016 +0100 Fix an error path leak in int X509_ATTRIBUTE_set1_data() Reviewed-by: Rich Salz commit 8605abf13523579ecab8b1f2a4bcb8354d94af79 Author: Matt Caswell Date: Fri Jun 10 15:30:09 2016 +0100 Fix an error path leak in do_ext_nconf() Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/x509/x509_att.c | 12 +++++++++--- crypto/x509v3/v3_conf.c | 4 +++- 2 files changed, 12 insertions(+), 4 deletions(-) diff --git a/crypto/x509/x509_att.c b/crypto/x509/x509_att.c index 3708d43..1fda58e 100644 --- a/crypto/x509/x509_att.c +++ b/crypto/x509/x509_att.c @@ -246,7 +246,7 @@ int X509_ATTRIBUTE_set1_object(X509_ATTRIBUTE *attr, const ASN1_OBJECT *obj) int X509_ATTRIBUTE_set1_data(X509_ATTRIBUTE *attr, int attrtype, const void *data, int len) { - ASN1_TYPE *ttmp; + ASN1_TYPE *ttmp = NULL; ASN1_STRING *stmp = NULL; int atype = 0; if (!attr) @@ -271,20 +271,26 @@ int X509_ATTRIBUTE_set1_data(X509_ATTRIBUTE *attr, int attrtype, * least one value but some types use and zero length SET and require * this. */ - if (attrtype == 0) + if (attrtype == 0) { + ASN1_STRING_free(stmp); return 1; + } if ((ttmp = ASN1_TYPE_new()) == NULL) goto err; if ((len == -1) && !(attrtype & MBSTRING_FLAG)) { if (!ASN1_TYPE_set1(ttmp, attrtype, data)) goto err; - } else + } else { ASN1_TYPE_set(ttmp, atype, stmp); + stmp = NULL; + } if (!sk_ASN1_TYPE_push(attr->set, ttmp)) goto err; return 1; err: X509err(X509_F_X509_ATTRIBUTE_SET1_DATA, ERR_R_MALLOC_FAILURE); + ASN1_TYPE_free(ttmp); + ASN1_STRING_free(stmp); return 0; } diff --git a/crypto/x509v3/v3_conf.c b/crypto/x509v3/v3_conf.c index bc06e31..4e118c1 100644 --- a/crypto/x509v3/v3_conf.c +++ b/crypto/x509v3/v3_conf.c @@ -88,11 +88,13 @@ static X509_EXTENSION *do_ext_nconf(CONF *conf, X509V3_CTX *ctx, int ext_nid, nval = NCONF_get_section(conf, value + 1); else nval = X509V3_parse_list(value); - if (sk_CONF_VALUE_num(nval) <= 0) { + if (nval == NULL || sk_CONF_VALUE_num(nval) <= 0) { X509V3err(X509V3_F_DO_EXT_NCONF, X509V3_R_INVALID_EXTENSION_STRING); ERR_add_error_data(4, "name=", OBJ_nid2sn(ext_nid), ",section=", value); + if (*value != '@') + sk_CONF_VALUE_free(nval); return NULL; } ext_struc = method->v2i(method, ctx, nval); From matt at openssl.org Fri Jun 10 15:50:18 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 10 Jun 2016 15:50:18 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1465573818.275676.31782.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via e6f65f769d87846bdc5b58ef8d2ef4074044022d (commit) via 4457017587efae316ac10b159f2e5b0cc81d9921 (commit) from f6186cfba64593d3cefd6851a487a21abd0657a3 (commit) - Log ----------------------------------------------------------------- commit e6f65f769d87846bdc5b58ef8d2ef4074044022d Author: Matt Caswell Date: Fri Jun 10 15:30:41 2016 +0100 Fix an error path leak in int X509_ATTRIBUTE_set1_data() Reviewed-by: Rich Salz (cherry picked from commit 5000a6d1215ea7d6ed6179d0bcd44263f6e3c26b) commit 4457017587efae316ac10b159f2e5b0cc81d9921 Author: Matt Caswell Date: Fri Jun 10 15:30:09 2016 +0100 Fix an error path leak in do_ext_nconf() Reviewed-by: Rich Salz (cherry picked from commit 8605abf13523579ecab8b1f2a4bcb8354d94af79) ----------------------------------------------------------------------- Summary of changes: crypto/x509/x509_att.c | 12 +++++++++--- crypto/x509v3/v3_conf.c | 4 +++- 2 files changed, 12 insertions(+), 4 deletions(-) diff --git a/crypto/x509/x509_att.c b/crypto/x509/x509_att.c index bd59281..2501075 100644 --- a/crypto/x509/x509_att.c +++ b/crypto/x509/x509_att.c @@ -296,7 +296,7 @@ int X509_ATTRIBUTE_set1_object(X509_ATTRIBUTE *attr, const ASN1_OBJECT *obj) int X509_ATTRIBUTE_set1_data(X509_ATTRIBUTE *attr, int attrtype, const void *data, int len) { - ASN1_TYPE *ttmp; + ASN1_TYPE *ttmp = NULL; ASN1_STRING *stmp = NULL; int atype = 0; if (!attr) @@ -324,20 +324,26 @@ int X509_ATTRIBUTE_set1_data(X509_ATTRIBUTE *attr, int attrtype, * least one value but some types use and zero length SET and require * this. */ - if (attrtype == 0) + if (attrtype == 0) { + ASN1_STRING_free(stmp); return 1; + } if (!(ttmp = ASN1_TYPE_new())) goto err; if ((len == -1) && !(attrtype & MBSTRING_FLAG)) { if (!ASN1_TYPE_set1(ttmp, attrtype, data)) goto err; - } else + } else { ASN1_TYPE_set(ttmp, atype, stmp); + stmp = NULL; + } if (!sk_ASN1_TYPE_push(attr->value.set, ttmp)) goto err; return 1; err: X509err(X509_F_X509_ATTRIBUTE_SET1_DATA, ERR_R_MALLOC_FAILURE); + ASN1_TYPE_free(ttmp); + ASN1_STRING_free(stmp); return 0; } diff --git a/crypto/x509v3/v3_conf.c b/crypto/x509v3/v3_conf.c index eeff8bd..c1b4c1a 100644 --- a/crypto/x509v3/v3_conf.c +++ b/crypto/x509v3/v3_conf.c @@ -135,11 +135,13 @@ static X509_EXTENSION *do_ext_nconf(CONF *conf, X509V3_CTX *ctx, int ext_nid, nval = NCONF_get_section(conf, value + 1); else nval = X509V3_parse_list(value); - if (sk_CONF_VALUE_num(nval) <= 0) { + if (nval == NULL || sk_CONF_VALUE_num(nval) <= 0) { X509V3err(X509V3_F_DO_EXT_NCONF, X509V3_R_INVALID_EXTENSION_STRING); ERR_add_error_data(4, "name=", OBJ_nid2sn(ext_nid), ",section=", value); + if (*value != '@') + sk_CONF_VALUE_free(nval); return NULL; } ext_struc = method->v2i(method, ctx, nval); From builds at travis-ci.org Fri Jun 10 16:02:01 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Jun 2016 16:02:01 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4445 (master - 5000a6d) In-Reply-To: Message-ID: <575ae4791b8d_33ff4476b6d7410506a0@f379cf7d-5285-4d11-aa1a-b9c1df029b2f.mail> Build Update for openssl/openssl ------------------------------------- Build: #4445 Status: Errored Duration: 11 minutes and 21 seconds Commit: 5000a6d (master) Author: Matt Caswell Message: Fix an error path leak in int X509_ATTRIBUTE_set1_data() Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/e68a780ed698...5000a6d1215e View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136735724 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 10 16:12:47 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Jun 2016 16:12:47 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4446 (OpenSSL_1_0_2-stable - e6f65f7) In-Reply-To: Message-ID: <575ae70172a89_33fb5922b2b1891236d@5de47674-9e0b-4937-8bf1-0ec4cb49772e.mail> Build Update for openssl/openssl ------------------------------------- Build: #4446 Status: Still Failing Duration: 3 minutes and 44 seconds Commit: e6f65f7 (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: Fix an error path leak in int X509_ATTRIBUTE_set1_data() Reviewed-by: Rich Salz (cherry picked from commit 5000a6d1215ea7d6ed6179d0bcd44263f6e3c26b) View the changeset: https://github.com/openssl/openssl/compare/f6186cfba645...e6f65f769d87 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136735763 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 10 15:45:43 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Jun 2016 15:45:43 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4444 (OpenSSL_1_0_2-stable - f6186cf) In-Reply-To: Message-ID: <575ae0a7962f3_33ff4476b6d7410308b9@f379cf7d-5285-4d11-aa1a-b9c1df029b2f.mail> Build Update for openssl/openssl ------------------------------------- Build: #4444 Status: Still Failing Duration: 3 minutes and 48 seconds Commit: f6186cf (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: Fix seg fault in TS_RESP_verify_response() The TS_RESP_verify_response() function is used for verifying the response from a TSA. You can set the provided TS_VERIFY_CTX with different flags depending on what aspects of the response you wish to verify. A seg fault will occur if you supply the TS_VFY_SIGNER or TS_VFY_TSA_NAME flags without also specifying TS_VFY_SIGNATURE. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/e4c4b2766bb9...f6186cfba645 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136723763 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 10 19:13:13 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Jun 2016 19:13:13 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1083 (master - 5000a6d) In-Reply-To: Message-ID: <575b114676f05_33fb58f20d1d411043fd@5de47674-9e0b-4937-8bf1-0ec4cb49772e.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1083 Status: Errored Duration: 11 minutes and 35 seconds Commit: 5000a6d (master) Author: Matt Caswell Message: Fix an error path leak in int X509_ATTRIBUTE_set1_data() Reviewed-by: Rich Salz View the changeset: https://github.com/FdaSilvaYY/openssl/compare/2a7de0fd5d9b...5000a6d1215e View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136784439 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 10 19:20:19 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Jun 2016 19:20:19 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1084 (ssl-add-checks-on-sk_type_push - a881e43) In-Reply-To: Message-ID: <575b12f7a0093_33fecc2f67b445910ef@3c81ad2a-42fc-403f-bdc9-d54978aa795c.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1084 Status: Errored Duration: 12 minutes and 26 seconds Commit: a881e43 (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/b9f723178b15...a881e4385725 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136784622 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 10 19:28:40 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Jun 2016 19:28:40 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1085 (const-app-options - af57d31) In-Reply-To: Message-ID: <575b14e864e01_33fb58f336ccc112119b@5de47674-9e0b-4937-8bf1-0ec4cb49772e.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1085 Status: Errored Duration: 3 minutes and 57 seconds Commit: af57d31 (const-app-options) Author: FdaSilvaYY Message: Constify char* parameters in apps code View the changeset: https://github.com/FdaSilvaYY/openssl/compare/2607f0a8c17e...af57d311ed5b View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136784686 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 10 19:39:46 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Jun 2016 19:39:46 +0000 Subject: [openssl-commits] Broken: FdaSilvaYY/openssl#1086 (102-backport-leak-fix - 81c805d) In-Reply-To: Message-ID: <575b178261b46_33ff4476b2e0413064bc@f379cf7d-5285-4d11-aa1a-b9c1df029b2f.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1086 Status: Broken Duration: 15 minutes and 13 seconds Commit: 81c805d (102-backport-leak-fix) Author: FdaSilvaYY Message: Fix a few leaks in X509_REQ_to_X509. Fix a possible leak on NETSCAPE_SPKI_verify failure. Backport of 0517538d1a39bc Backport of f6c006ea76304a View the changeset: https://github.com/FdaSilvaYY/openssl/compare/bddfb1226a95...81c805d3e4aa View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136784853 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 10 20:54:36 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Jun 2016 20:54:36 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1087 (various-fixes2 - 391c432) In-Reply-To: Message-ID: <575b290bb2baa_33ff4476b2a80138025b@f379cf7d-5285-4d11-aa1a-b9c1df029b2f.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1087 Status: Errored Duration: 11 minutes and 7 seconds Commit: 391c432 (various-fixes2) Author: FdaSilvaYY Message: Add a note to #endif at file ending View the changeset: https://github.com/FdaSilvaYY/openssl/compare/15713949b1d3...391c432abb0b View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136805691 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 10 22:19:48 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Jun 2016 22:19:48 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1088 (constify_2 - 414d3b3) In-Reply-To: Message-ID: <575b3d0455d3b_33fb58f3377bc12953b3@5de47674-9e0b-4937-8bf1-0ec4cb49772e.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1088 Status: Errored Duration: 4 minutes and 33 seconds Commit: 414d3b3 (constify_2) Author: FdaSilvaYY Message: Constify X509 extension ... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/510cae688afd...414d3b330550 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136824914 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 10 22:38:35 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Jun 2016 22:38:35 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1089 (constify_2 - 9e45979) In-Reply-To: Message-ID: <575b417273c8a_33fb58b42950c1314124@5de47674-9e0b-4937-8bf1-0ec4cb49772e.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1089 Status: Errored Duration: 2 minutes and 42 seconds Commit: 9e45979 (constify_2) Author: FdaSilvaYY Message: Constify X509 extension ... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/414d3b330550...9e459793a921 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136826564 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 10 22:54:21 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Jun 2016 22:54:21 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1091 (constify_2 - 100b223) In-Reply-To: Message-ID: <575b452212734_33fb58b429d9013261b9@5de47674-9e0b-4937-8bf1-0ec4cb49772e.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1091 Status: Errored Duration: 1 minute and 57 seconds Commit: 100b223 (constify_2) Author: FdaSilvaYY Message: Constify X509 extension ... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/239c0ed76480...100b2233131a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136829625 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 10 22:47:12 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Jun 2016 22:47:12 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1090 (constify_2 - 239c0ed) In-Reply-To: Message-ID: <575b437074c49_33fb58b429b4c13191f7@5de47674-9e0b-4937-8bf1-0ec4cb49772e.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1090 Status: Errored Duration: 13 seconds Commit: 239c0ed (constify_2) Author: FdaSilvaYY Message: Constify X509 extension ... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/9e459793a921...239c0ed76480 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136828188 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 11 01:19:13 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 11 Jun 2016 01:19:13 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.359 Message-ID: <20160611011913.9860.36018.F101DFAE@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 11 01:35:26 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 11 Jun 2016 01:35:26 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.360 Message-ID: <20160611013525.114300.27729.BE94D039@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 11 01:49:03 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 11 Jun 2016 01:49:03 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.361 Message-ID: <20160611014903.26579.8775.A7D35E8D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 11 02:47:27 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 11 Jun 2016 02:47:27 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.362 Message-ID: <20160611024727.11607.82584.CDBFBA29@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 11 11:34:42 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 11 Jun 2016 11:34:42 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1093 (various-fixes2 - 61ec7a8) In-Reply-To: Message-ID: <575bf752ac3b0_33f8de26b4c20392254@f533f576-266e-42cc-a1eb-77a03f65dd00.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1093 Status: Errored Duration: 10 minutes and 32 seconds Commit: 61ec7a8 (various-fixes2) Author: FdaSilvaYY Message: Add a comment on some #endif found at end of file. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/391c432abb0b...61ec7a806f69 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136905814 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 11 11:39:05 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 11 Jun 2016 11:39:05 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1094 (constify_2 - 2cb7d10) In-Reply-To: Message-ID: <575bf858f2100_33fc471a0c0883133a4@aa6574ce-306d-4560-969d-632e14a9740d.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1094 Status: Errored Duration: 4 minutes and 45 seconds Commit: 2cb7d10 (constify_2) Author: FdaSilvaYY Message: Constify X509 extension ... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/c46c1d51d3a2...2cb7d103ca80 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136907191 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 11 11:24:17 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 11 Jun 2016 11:24:17 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1092 (constify_2 - c46c1d5) In-Reply-To: Message-ID: <575bf4e1b9a80_33f8ddbf63e403878b9@f533f576-266e-42cc-a1eb-77a03f65dd00.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1092 Status: Errored Duration: 4 minutes and 37 seconds Commit: c46c1d5 (constify_2) Author: FdaSilvaYY Message: Constify engine/eng_cnf.c View the changeset: https://github.com/FdaSilvaYY/openssl/compare/100b2233131a...c46c1d51d3a2 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136905528 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 11 11:47:17 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 11 Jun 2016 11:47:17 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.363 Message-ID: <20160611114716.114539.23940.479B2684@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 11 11:44:07 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 11 Jun 2016 11:44:07 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1095 (constify_2 - d5a7d2e) In-Reply-To: Message-ID: <575bf987bd022_33fc474ab5f683159c7@aa6574ce-306d-4560-969d-632e14a9740d.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1095 Status: Errored Duration: 4 minutes and 46 seconds Commit: d5a7d2e (constify_2) Author: FdaSilvaYY Message: Constify X509 extension ... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/2cb7d103ca80...d5a7d2e985ca View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136907751 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 11 12:46:38 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 11 Jun 2016 12:46:38 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.364 Message-ID: <20160611124638.20145.68236.82161A20@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 11 12:32:51 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 11 Jun 2016 12:32:51 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1096 (constify_2 - 43fe9af) In-Reply-To: Message-ID: <575c04f33f1f2_33f8de26b4c204224d4@f533f576-266e-42cc-a1eb-77a03f65dd00.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1096 Status: Errored Duration: 11 minutes and 7 seconds Commit: 43fe9af (constify_2) Author: FdaSilvaYY Message: Constify X509 extension ... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/d5a7d2e985ca...43fe9af54214 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136912617 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 11 12:50:45 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 11 Jun 2016 12:50:45 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1097 (constify_2 - 3f3eb9a) In-Reply-To: Message-ID: <575c0924deba0_33fc4713691f4338396@aa6574ce-306d-4560-969d-632e14a9740d.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1097 Status: Errored Duration: 9 minutes and 29 seconds Commit: 3f3eb9a (constify_2) Author: FdaSilvaYY Message: Constify some X509V3 methods X509V3_get_string, X509V3_get_section, a2i_GENERAL_NAME View the changeset: https://github.com/FdaSilvaYY/openssl/compare/43fe9af54214...3f3eb9a8f583 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136914189 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 11 13:04:47 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 11 Jun 2016 13:04:47 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.365 Message-ID: <20160611130443.120773.1236.497FF94B@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 11 13:18:53 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 11 Jun 2016 13:18:53 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.366 Message-ID: <20160611131853.10026.76411.8F150A6F@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 11 13:32:37 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 11 Jun 2016 13:32:37 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.367 Message-ID: <20160611133237.114506.60490.E8EBF17F@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 11 14:23:56 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 11 Jun 2016 14:23:56 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.368 Message-ID: <20160611142355.101804.76870.9CFB493F@appveyor.com> An HTML attachment was scrubbed... URL: From kurt at openssl.org Sat Jun 11 14:47:57 2016 From: kurt at openssl.org (Kurt Roeckx) Date: Sat, 11 Jun 2016 14:47:57 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465656477.504957.1221.nullmailer@dev.openssl.org> The branch master has been updated via f3cf2251debba61b568416124736de1d5a7ddc8c (commit) via 0a3206539a41f48b24d107449779cdbf5104c1fc (commit) via 325cfa8531153641ca0ade876fd29ef482e973a8 (commit) via 4b68cb41d1c07ffd21a0fa5da811b1f0d45d7b16 (commit) via 8c918b7b9c93ba38790ffd1a83e23c3684e66f57 (commit) via 3892b95750b6aa5ed4328a287068f7cdfb9e55bc (commit) from 5000a6d1215ea7d6ed6179d0bcd44263f6e3c26b (commit) - Log ----------------------------------------------------------------- commit f3cf2251debba61b568416124736de1d5a7ddc8c Author: Kurt Roeckx Date: Mon Jun 6 22:50:25 2016 +0200 Avoid creating illegal pointers Found by tis-interpreter Reviewed-by: Rich Salz GH: #1179 commit 0a3206539a41f48b24d107449779cdbf5104c1fc Author: Kurt Roeckx Date: Sun Jun 5 20:51:04 2016 +0200 include stdlib for malloc() and free() Reviewed-by: Rich Salz GH: #1174 commit 325cfa8531153641ca0ade876fd29ef482e973a8 Author: Kurt Roeckx Date: Sun Jun 5 20:48:08 2016 +0200 Don't compare a just free()d pointer Found by tis-interpreter Reviewed-by: Rich Salz GH: #1173 commit 4b68cb41d1c07ffd21a0fa5da811b1f0d45d7b16 Author: Kurt Roeckx Date: Sun Jun 5 14:13:33 2016 +0200 Specify array sizes Reviewed-by: Rich Salz GH: #1172 commit 8c918b7b9c93ba38790ffd1a83e23c3684e66f57 Author: Kurt Roeckx Date: Sat Jun 4 19:52:28 2016 +0200 Avoid creating an illegal pointer. Found by tis-interpreter Reviewed-by: Rich Salz GH: #1166 commit 3892b95750b6aa5ed4328a287068f7cdfb9e55bc Author: Kurt Roeckx Date: Sat Jun 4 16:25:39 2016 +0200 Avoid creating an illegal pointer Found by tis-interpreter Reviewed-by: Rich Salz GH: #1164 ----------------------------------------------------------------------- Summary of changes: crypto/asn1/asn1_par.c | 3 +-- crypto/bn/bn_lib.c | 12 +++++++----- crypto/ct/ct_locl.h | 2 +- crypto/ct/ct_x509v3.c | 2 +- crypto/x509/x_name.c | 4 ++-- crypto/x509v3/ext_dat.h | 4 ++-- crypto/x509v3/v3_alt.c | 2 +- crypto/x509v3/v3_ia5.c | 2 +- fuzz/driver.c | 1 + ssl/ssl_lib.c | 2 +- 10 files changed, 18 insertions(+), 16 deletions(-) diff --git a/crypto/asn1/asn1_par.c b/crypto/asn1/asn1_par.c index 51da014..1e17895 100644 --- a/crypto/asn1/asn1_par.c +++ b/crypto/asn1/asn1_par.c @@ -86,8 +86,7 @@ static int asn1_parse2(BIO *bp, const unsigned char **pp, long length, dump_indent = 6; /* Because we know BIO_dump_indent() */ p = *pp; tot = p + length; - op = p - 1; - while ((p < tot) && (op < p)) { + while (length > 0) { op = p; j = ASN1_get_object(&p, &len, &tag, &xclass, length); if (j & 0x80) { diff --git a/crypto/bn/bn_lib.c b/crypto/bn/bn_lib.c index ccdefb3..90df3ee 100644 --- a/crypto/bn/bn_lib.c +++ b/crypto/bn/bn_lib.c @@ -565,9 +565,9 @@ BIGNUM *BN_lebin2bn(const unsigned char *s, int len, BIGNUM *ret) if (ret == NULL) return (NULL); bn_check_top(ret); - s += len - 1; + s += len; /* Skip trailing zeroes. */ - for ( ; len > 0 && *s == 0; s--, len--) + for ( ; len > 0 && s[-1] == 0; s--, len--) continue; n = len; if (n == 0) { @@ -584,7 +584,8 @@ BIGNUM *BN_lebin2bn(const unsigned char *s, int len, BIGNUM *ret) ret->neg = 0; l = 0; while (n--) { - l = (l << 8L) | *(s--); + s--; + l = (l << 8L) | *s; if (m-- == 0) { ret->d[--i] = l; l = 0; @@ -610,10 +611,11 @@ int BN_bn2lebinpad(const BIGNUM *a, unsigned char *to, int tolen) /* Add trailing zeroes if necessary */ if (tolen > i) memset(to + i, 0, tolen - i); - to += i - 1; + to += i; while (i--) { l = a->d[i / BN_BYTES]; - *(to--) = (unsigned char)(l >> (8 * (i % BN_BYTES))) & 0xff; + to--; + *to = (unsigned char)(l >> (8 * (i % BN_BYTES))) & 0xff; } return tolen; } diff --git a/crypto/ct/ct_locl.h b/crypto/ct/ct_locl.h index e3ef4b7..1180455 100644 --- a/crypto/ct/ct_locl.h +++ b/crypto/ct/ct_locl.h @@ -168,4 +168,4 @@ __owur int SCT_signature_is_complete(const SCT *sct); /* * Handlers for Certificate Transparency X509v3/OCSP extensions */ -extern const X509V3_EXT_METHOD v3_ct_scts[]; +extern const X509V3_EXT_METHOD v3_ct_scts[3]; diff --git a/crypto/ct/ct_x509v3.c b/crypto/ct/ct_x509v3.c index 4298e1e..805ada0 100644 --- a/crypto/ct/ct_x509v3.c +++ b/crypto/ct/ct_x509v3.c @@ -31,7 +31,7 @@ static int i2r_SCT_LIST(X509V3_EXT_METHOD *method, STACK_OF(SCT) *sct_list, } /* Handlers for X509v3/OCSP Certificate Transparency extensions */ -const X509V3_EXT_METHOD v3_ct_scts[] = { +const X509V3_EXT_METHOD v3_ct_scts[3] = { /* X509v3 extension in certificates that contains SCTs */ { NID_ct_precert_scts, 0, NULL, NULL, (X509V3_EXT_FREE)SCT_LIST_free, diff --git a/crypto/x509/x_name.c b/crypto/x509/x_name.c index f0b35fb..5c624cb 100644 --- a/crypto/x509/x_name.c +++ b/crypto/x509/x_name.c @@ -396,10 +396,10 @@ static int asn1_string_canon(ASN1_STRING *out, ASN1_STRING *in) len--; } - to = from + len - 1; + to = from + len; /* Ignore trailing spaces */ - while ((len > 0) && !(*to & 0x80) && isspace(*to)) { + while ((len > 0) && !(to[-1] & 0x80) && isspace(to[-1])) { to--; len--; } diff --git a/crypto/x509v3/ext_dat.h b/crypto/x509v3/ext_dat.h index 332cb87..c9ede96 100644 --- a/crypto/x509v3/ext_dat.h +++ b/crypto/x509v3/ext_dat.h @@ -11,7 +11,7 @@ int name_cmp(const char *name, const char *cmp); extern const X509V3_EXT_METHOD v3_bcons, v3_nscert, v3_key_usage, v3_ext_ku; extern const X509V3_EXT_METHOD v3_pkey_usage_period, v3_sxnet, v3_info, v3_sinfo; -extern const X509V3_EXT_METHOD v3_ns_ia5_list[], v3_alt[], v3_skey_id, v3_akey_id; +extern const X509V3_EXT_METHOD v3_ns_ia5_list[8], v3_alt[3], v3_skey_id, v3_akey_id; extern const X509V3_EXT_METHOD v3_crl_num, v3_crl_reason, v3_crl_invdate; extern const X509V3_EXT_METHOD v3_delta_crl, v3_cpols, v3_crld, v3_freshest_crl; extern const X509V3_EXT_METHOD v3_ocsp_nonce, v3_ocsp_accresp, v3_ocsp_acutoff; @@ -20,5 +20,5 @@ extern const X509V3_EXT_METHOD v3_crl_hold, v3_pci; extern const X509V3_EXT_METHOD v3_policy_mappings, v3_policy_constraints; extern const X509V3_EXT_METHOD v3_name_constraints, v3_inhibit_anyp, v3_idp; extern const X509V3_EXT_METHOD v3_addr, v3_asid; -extern const X509V3_EXT_METHOD v3_ct_scts[]; +extern const X509V3_EXT_METHOD v3_ct_scts[3]; extern const X509V3_EXT_METHOD v3_tls_feature; diff --git a/crypto/x509v3/v3_alt.c b/crypto/x509v3/v3_alt.c index 05dfe36..7778029 100644 --- a/crypto/x509v3/v3_alt.c +++ b/crypto/x509v3/v3_alt.c @@ -24,7 +24,7 @@ static int copy_issuer(X509V3_CTX *ctx, GENERAL_NAMES *gens); static int do_othername(GENERAL_NAME *gen, char *value, X509V3_CTX *ctx); static int do_dirname(GENERAL_NAME *gen, char *value, X509V3_CTX *ctx); -const X509V3_EXT_METHOD v3_alt[] = { +const X509V3_EXT_METHOD v3_alt[3] = { {NID_subject_alt_name, 0, ASN1_ITEM_ref(GENERAL_NAMES), 0, 0, 0, 0, 0, 0, diff --git a/crypto/x509v3/v3_ia5.c b/crypto/x509v3/v3_ia5.c index 5e230df..c1170d4 100644 --- a/crypto/x509v3/v3_ia5.c +++ b/crypto/x509v3/v3_ia5.c @@ -14,7 +14,7 @@ #include #include "ext_dat.h" -const X509V3_EXT_METHOD v3_ns_ia5_list[] = { +const X509V3_EXT_METHOD v3_ns_ia5_list[8] = { EXT_IA5STRING(NID_netscape_base_url), EXT_IA5STRING(NID_netscape_revocation_url), EXT_IA5STRING(NID_netscape_ca_revocation_url), diff --git a/fuzz/driver.c b/fuzz/driver.c index de51574..c530fed 100644 --- a/fuzz/driver.c +++ b/fuzz/driver.c @@ -9,6 +9,7 @@ */ #include #include +#include #include #include "fuzzer.h" diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index d4b8335..359260e 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -948,9 +948,9 @@ void SSL_free(SSL *s) BIO_free(s->bbio); s->bbio = NULL; } - BIO_free_all(s->rbio); if (s->wbio != s->rbio) BIO_free_all(s->wbio); + BIO_free_all(s->rbio); BUF_MEM_free(s->init_buf); From builds at travis-ci.org Sat Jun 11 15:00:10 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 11 Jun 2016 15:00:10 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1098 (constify_2 - f532598) In-Reply-To: Message-ID: <575c277a971dd_33fa57db8d80c24363@0f52bf19-8810-410e-beed-0fbc5ec28378.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1098 Status: Errored Duration: 4 minutes and 26 seconds Commit: f532598 (constify_2) Author: FdaSilvaYY Message: Constify some X509V3 methods X509V3_get_string, X509V3_get_section, a2i_GENERAL_NAME View the changeset: https://github.com/FdaSilvaYY/openssl/compare/3f3eb9a8f583...f53259885d45 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136928824 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 11 15:00:30 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 11 Jun 2016 15:00:30 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4453 (master - f3cf225) In-Reply-To: Message-ID: <575c278d59a04_33f8de26b46e45180b4@f533f576-266e-42cc-a1eb-77a03f65dd00.mail> Build Update for openssl/openssl ------------------------------------- Build: #4453 Status: Errored Duration: 10 minutes and 15 seconds Commit: f3cf225 (master) Author: Kurt Roeckx Message: Avoid creating illegal pointers Found by tis-interpreter Reviewed-by: Rich Salz GH: #1179 View the changeset: https://github.com/openssl/openssl/compare/5000a6d1215e...f3cf2251debb View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136927624 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 11 15:09:05 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 11 Jun 2016 15:09:05 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.369 Message-ID: <20160611150904.20506.97970.4606B707@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 11 15:11:08 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 11 Jun 2016 15:11:08 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1099 (constify_2 - 81d10ba) In-Reply-To: Message-ID: <575c2a0bce227_33fc47136af7c405344@aa6574ce-306d-4560-969d-632e14a9740d.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1099 Status: Errored Duration: 12 minutes and 14 seconds Commit: 81d10ba (constify_2) Author: FdaSilvaYY Message: Constify some X509V3 methods X509V3_get_string, X509V3_get_section, a2i_GENERAL_NAME View the changeset: https://github.com/FdaSilvaYY/openssl/compare/f53259885d45...81d10ba17684 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136929172 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 11 15:17:06 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 11 Jun 2016 15:17:06 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1100 (master - f3cf225) In-Reply-To: Message-ID: <575c2b761b290_33f8ddbf644305344b9@f533f576-266e-42cc-a1eb-77a03f65dd00.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1100 Status: Errored Duration: 10 minutes and 32 seconds Commit: f3cf225 (master) Author: Kurt Roeckx Message: Avoid creating illegal pointers Found by tis-interpreter Reviewed-by: Rich Salz GH: #1179 View the changeset: https://github.com/FdaSilvaYY/openssl/compare/5000a6d1215e...f3cf2251debb View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136929254 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 11 16:02:04 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 11 Jun 2016 16:02:04 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.370 Message-ID: <20160611160203.99116.36336.948DB1B8@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 11 16:02:09 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 11 Jun 2016 16:02:09 +0000 Subject: [openssl-commits] Build failed: openssl OpenSSL_1_0_2-stable.3766 Message-ID: <20160611160208.101958.30388.F9756909@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sat Jun 11 16:12:20 2016 From: rsalz at openssl.org (Rich Salz) Date: Sat, 11 Jun 2016 16:12:20 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465661540.650684.5678.nullmailer@dev.openssl.org> The branch master has been updated via 6d6e8070c26a043461edffc05c753d6350b6f085 (commit) from f3cf2251debba61b568416124736de1d5a7ddc8c (commit) - Log ----------------------------------------------------------------- commit 6d6e8070c26a043461edffc05c753d6350b6f085 Author: TJ Saunders Date: Fri Jun 10 13:10:51 2016 -0700 Ensure that the EVP_MD_meth_new docs properly match the declared functions; it looks like these names have shifted a little over time. Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1203) ----------------------------------------------------------------------- Summary of changes: doc/crypto/EVP_MD_meth_new.pod | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/doc/crypto/EVP_MD_meth_new.pod b/doc/crypto/EVP_MD_meth_new.pod index c222e37..427ab26 100644 --- a/doc/crypto/EVP_MD_meth_new.pod +++ b/doc/crypto/EVP_MD_meth_new.pod @@ -18,9 +18,9 @@ EVP_MD methods #include - EVP_MD *EVP_MD_create_method(int md_type, int pkey_type); + EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type); EVP_MD *EVP_MD_meth_dup(const EVP_MD *md); - void EVP_MD_destroy_method(EVP_MD *md); + void EVP_MD_meth_free(EVP_MD *md); int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize); int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize); From builds at travis-ci.org Sat Jun 11 16:23:37 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 11 Jun 2016 16:23:37 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4454 (master - 6d6e807) In-Reply-To: Message-ID: <575c3b0bca907_33f8de26b34c4591237@f533f576-266e-42cc-a1eb-77a03f65dd00.mail> Build Update for openssl/openssl ------------------------------------- Build: #4454 Status: Errored Duration: 10 minutes and 40 seconds Commit: 6d6e807 (master) Author: TJ Saunders Message: Ensure that the EVP_MD_meth_new docs properly match the declared functions; it looks like these names have shifted a little over time. Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1203) View the changeset: https://github.com/openssl/openssl/compare/f3cf2251debb...6d6e8070c26a View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136938270 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 11 21:15:54 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 11 Jun 2016 21:15:54 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1101 (various-app-fixes - add8497) In-Reply-To: Message-ID: <575c7f8aae441_33fb1b6104b34207656@50f6499a-d198-46bf-b819-4ffb5a6c9b27.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1101 Status: Errored Duration: 11 minutes and 14 seconds Commit: add8497 (various-app-fixes) Author: FdaSilvaYY Message: backup View the changeset: https://github.com/FdaSilvaYY/openssl/compare/91d96145ff6d...add8497dc2df View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136974721 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From appro at openssl.org Sun Jun 12 11:48:53 2016 From: appro at openssl.org (Andy Polyakov) Date: Sun, 12 Jun 2016 11:48:53 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1465732133.984437.17459.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 5bbdc26cadc01cab811040e861f1f98e0f3af348 (commit) via 4f0b6e6775e4bd08cb2fc89a2f32c84c441f290d (commit) from e6f65f769d87846bdc5b58ef8d2ef4074044022d (commit) - Log ----------------------------------------------------------------- commit 5bbdc26cadc01cab811040e861f1f98e0f3af348 Author: Andy Polyakov Date: Thu Jun 9 21:56:09 2016 +0200 crypto/mem_clr.c: switch to OPENSSL_cleanse implementation from master. It's probably worth reminding that this is a fall-back implementation for platforms that don't have assembly OPENSSL_cleanse. Reviewed-by: Rich Salz commit 4f0b6e6775e4bd08cb2fc89a2f32c84c441f290d Author: Andy Polyakov Date: Thu Jun 9 21:54:19 2016 +0200 hmac/hmac.c: switch to OPENSSL_cleanse. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/hmac/hmac.c | 2 +- crypto/mem_clr.c | 24 +++++++++--------------- 2 files changed, 10 insertions(+), 16 deletions(-) diff --git a/crypto/hmac/hmac.c b/crypto/hmac/hmac.c index 51a0a3e..213504e 100644 --- a/crypto/hmac/hmac.c +++ b/crypto/hmac/hmac.c @@ -234,7 +234,7 @@ void HMAC_CTX_cleanup(HMAC_CTX *ctx) EVP_MD_CTX_cleanup(&ctx->i_ctx); EVP_MD_CTX_cleanup(&ctx->o_ctx); EVP_MD_CTX_cleanup(&ctx->md_ctx); - memset(ctx, 0, sizeof *ctx); + OPENSSL_cleanse(ctx, sizeof *ctx); } unsigned char *HMAC(const EVP_MD *evp_md, const void *key, int key_len, diff --git a/crypto/mem_clr.c b/crypto/mem_clr.c index ab85344..579e9d1 100644 --- a/crypto/mem_clr.c +++ b/crypto/mem_clr.c @@ -60,22 +60,16 @@ #include #include -unsigned char cleanse_ctr = 0; +/* + * Pointer to memset is volatile so that compiler must de-reference + * the pointer and can't assume that it points to any function in + * particular (such as memset, which it then might further "optimize") + */ +typedef void *(*memset_t)(void *,int,size_t); + +static volatile memset_t memset_func = memset; void OPENSSL_cleanse(void *ptr, size_t len) { - unsigned char *p = ptr; - size_t loop = len, ctr = cleanse_ctr; - - if (ptr == NULL) - return; - - while (loop--) { - *(p++) = (unsigned char)ctr; - ctr += (17 + ((size_t)p & 0xF)); - } - p = memchr(ptr, (unsigned char)ctr, len); - if (p) - ctr += (63 + (size_t)p); - cleanse_ctr = (unsigned char)ctr; + memset_func(ptr, 0, len); } From rsalz at openssl.org Sun Jun 12 11:54:42 2016 From: rsalz at openssl.org (Rich Salz) Date: Sun, 12 Jun 2016 11:54:42 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1465732482.287691.21704.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 63b2499b6733022c6d1906709df4d808c44b634e (commit) from 5bbdc26cadc01cab811040e861f1f98e0f3af348 (commit) - Log ----------------------------------------------------------------- commit 63b2499b6733022c6d1906709df4d808c44b634e Author: Phillip Hellewell Date: Sat Jun 11 20:04:21 2016 -0400 RT3053: Check for NULL before dereferencing Reviewed-by: Tim Hudson (cherry picked from commit 6b3602882e089aaca18828a72d9f4072e6a20252) ----------------------------------------------------------------------- Summary of changes: crypto/cms/cms_lib.c | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/crypto/cms/cms_lib.c b/crypto/cms/cms_lib.c index d6cb60d..6d27c49 100644 --- a/crypto/cms/cms_lib.c +++ b/crypto/cms/cms_lib.c @@ -413,6 +413,8 @@ static STACK_OF(CMS_CertificateChoices) return &cms->d.signedData->certificates; case NID_pkcs7_enveloped: + if (cms->d.envelopedData->originatorInfo == NULL) + return NULL; return &cms->d.envelopedData->originatorInfo->certificates; default: @@ -488,6 +490,8 @@ static STACK_OF(CMS_RevocationInfoChoice) return &cms->d.signedData->crls; case NID_pkcs7_enveloped: + if (cms->d.envelopedData->originatorInfo == NULL) + return NULL; return &cms->d.envelopedData->originatorInfo->crls; default: From rsalz at openssl.org Sun Jun 12 12:00:44 2016 From: rsalz at openssl.org (Rich Salz) Date: Sun, 12 Jun 2016 12:00:44 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465732844.868766.26844.nullmailer@dev.openssl.org> The branch master has been updated via 6b3602882e089aaca18828a72d9f4072e6a20252 (commit) from 6d6e8070c26a043461edffc05c753d6350b6f085 (commit) - Log ----------------------------------------------------------------- commit 6b3602882e089aaca18828a72d9f4072e6a20252 Author: Phillip Hellewell Date: Sat Jun 11 20:04:21 2016 -0400 RT3053: Check for NULL before dereferencing Reviewed-by: Tim Hudson ----------------------------------------------------------------------- Summary of changes: crypto/cms/cms_lib.c | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/crypto/cms/cms_lib.c b/crypto/cms/cms_lib.c index 53eade3..f9c73d1 100644 --- a/crypto/cms/cms_lib.c +++ b/crypto/cms/cms_lib.c @@ -345,6 +345,8 @@ static STACK_OF(CMS_CertificateChoices) return &cms->d.signedData->certificates; case NID_pkcs7_enveloped: + if (cms->d.envelopedData->originatorInfo == NULL) + return NULL; return &cms->d.envelopedData->originatorInfo->certificates; default: @@ -420,6 +422,8 @@ static STACK_OF(CMS_RevocationInfoChoice) return &cms->d.signedData->crls; case NID_pkcs7_enveloped: + if (cms->d.envelopedData->originatorInfo == NULL) + return NULL; return &cms->d.envelopedData->originatorInfo->crls; default: From builds at travis-ci.org Sun Jun 12 12:02:08 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 Jun 2016 12:02:08 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4457 (OpenSSL_1_0_2-stable - 5bbdc26) In-Reply-To: Message-ID: <575d4f40564df_33fa2544d9ca83888d1@ce6e6682-357f-483c-a45c-1bd6c11e902e.mail> Build Update for openssl/openssl ------------------------------------- Build: #4457 Status: Still Failing Duration: 3 minutes and 45 seconds Commit: 5bbdc26 (OpenSSL_1_0_2-stable) Author: Andy Polyakov Message: crypto/mem_clr.c: switch to OPENSSL_cleanse implementation from master. It's probably worth reminding that this is a fall-back implementation for platforms that don't have assembly OPENSSL_cleanse. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/e6f65f769d87...5bbdc26cadc0 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137047008 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sun Jun 12 12:04:08 2016 From: rsalz at openssl.org (Rich Salz) Date: Sun, 12 Jun 2016 12:04:08 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465733048.643777.30128.nullmailer@dev.openssl.org> The branch master has been updated via 7315ce80de2f48503dfc5d160299baef123b71d7 (commit) from 6b3602882e089aaca18828a72d9f4072e6a20252 (commit) - Log ----------------------------------------------------------------- commit 7315ce80de2f48503dfc5d160299baef123b71d7 Author: Rich Salz Date: Fri Jun 10 11:40:32 2016 -0400 Avoid memory leaks if options repeated. Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: apps/s_client.c | 19 ++++++++++++++----- 1 file changed, 14 insertions(+), 5 deletions(-) diff --git a/apps/s_client.c b/apps/s_client.c index d990f46..b0b66b3 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -770,6 +770,15 @@ static const OPT_PAIR services[] = { (o == OPT_4 || o == OPT_6 || o == OPT_HOST || o == OPT_PORT || o == OPT_CONNECT) #define IS_UNIX_FLAG(o) (o == OPT_UNIX) +/* Free |*dest| and optionally set it to a copy of |source|. */ +static void freeandcopy(char **dest, const char *source) +{ + OPENSSL_free(*dest); + *dest = NULL; + if (source != NULL) + *dest = OPENSSL_strdup(source); +} + int s_client_main(int argc, char **argv) { BIO *sbio; @@ -790,7 +799,7 @@ int s_client_main(int argc, char **argv) char *mbuf = NULL, *proxystr = NULL, *connectstr = NULL; char *cert_file = NULL, *key_file = NULL, *chain_file = NULL; char *chCApath = NULL, *chCAfile = NULL, *host = NULL; - char *port = BUF_strdup(PORT); + char *port = OPENSSL_strdup(PORT); char *inrand = NULL; char *passarg = NULL, *pass = NULL, *vfyCApath = NULL, *vfyCAfile = NULL; char *sess_in = NULL, *sess_out = NULL, *crl_file = NULL, *p; @@ -921,15 +930,15 @@ int s_client_main(int argc, char **argv) #endif case OPT_HOST: connect_type = use_inet; - host = OPENSSL_strdup(opt_arg()); + freeandcopy(&host, opt_arg()); break; case OPT_PORT: connect_type = use_inet; - port = OPENSSL_strdup(opt_arg()); + freeandcopy(&port, opt_arg()); break; case OPT_CONNECT: connect_type = use_inet; - connectstr = opt_arg(); + freeandcopy(&connectstr, opt_arg()); break; case OPT_PROXY: proxystr = opt_arg(); @@ -939,7 +948,7 @@ int s_client_main(int argc, char **argv) case OPT_UNIX: connect_type = use_unix; socket_family = AF_UNIX; - host = OPENSSL_strdup(opt_arg()); + freeandcopy(&host, opt_arg()); break; #endif case OPT_XMPPHOST: From builds at travis-ci.org Sun Jun 12 12:14:20 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 Jun 2016 12:14:20 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4458 (OpenSSL_1_0_2-stable - 63b2499) In-Reply-To: Message-ID: <575d521c1adf5_33fa70759db14279149@5d581e0a-c411-4e8c-bba7-60dda360906a.mail> Build Update for openssl/openssl ------------------------------------- Build: #4458 Status: Still Failing Duration: 16 minutes and 7 seconds Commit: 63b2499 (OpenSSL_1_0_2-stable) Author: Phillip Hellewell Message: RT3053: Check for NULL before dereferencing Reviewed-by: Tim Hudson (cherry picked from commit 6b3602882e089aaca18828a72d9f4072e6a20252) View the changeset: https://github.com/openssl/openssl/compare/5bbdc26cadc0...63b2499b6733 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137047548 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 12 12:22:24 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 Jun 2016 12:22:24 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4459 (master - 6b36028) In-Reply-To: Message-ID: <575d53ffe8f22_33fb1b92b76e0474084@50f6499a-d198-46bf-b819-4ffb5a6c9b27.mail> Build Update for openssl/openssl ------------------------------------- Build: #4459 Status: Errored Duration: 6 minutes and 54 seconds Commit: 6b36028 (master) Author: Phillip Hellewell Message: RT3053: Check for NULL before dereferencing Reviewed-by: Tim Hudson View the changeset: https://github.com/openssl/openssl/compare/6d6e8070c26a...6b3602882e08 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137048106 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 12 12:33:28 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 Jun 2016 12:33:28 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4460 (master - 7315ce8) In-Reply-To: Message-ID: <575d5698913ef_33fa700272d88288933@5d581e0a-c411-4e8c-bba7-60dda360906a.mail> Build Update for openssl/openssl ------------------------------------- Build: #4460 Status: Errored Duration: 14 minutes and 35 seconds Commit: 7315ce8 (master) Author: Rich Salz Message: Avoid memory leaks if options repeated. Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/6b3602882e08...7315ce80de2f View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137048565 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sun Jun 12 12:54:26 2016 From: rsalz at openssl.org (Rich Salz) Date: Sun, 12 Jun 2016 12:54:26 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465736066.564236.1752.nullmailer@dev.openssl.org> The branch master has been updated via a3ef2c16792ccbf65ef9861e0df6e7c277bcf770 (commit) from 7315ce80de2f48503dfc5d160299baef123b71d7 (commit) - Log ----------------------------------------------------------------- commit a3ef2c16792ccbf65ef9861e0df6e7c277bcf770 Author: John Denker Date: Fri Jun 10 14:46:07 2016 -0400 RT2759: Don't read TTY when already at EOF. Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: apps/s_client.c | 11 ++++++++++- 1 file changed, 10 insertions(+), 1 deletion(-) diff --git a/apps/s_client.c b/apps/s_client.c index b0b66b3..aa21ef6 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -818,6 +818,7 @@ int s_client_main(int argc, char **argv) int socket_family = AF_UNSPEC, socket_type = SOCK_STREAM; int starttls_proto = PROTO_OFF, crl_format = FORMAT_PEM, crl_download = 0; int write_tty, read_tty, write_ssl, read_ssl, tty_on, ssl_pending; + int at_eof = 0; int read_buf_len = 0; int fallback_scsv = 0; long randamt = 0; @@ -2123,7 +2124,12 @@ int s_client_main(int argc, char **argv) if (!ssl_pending) { #if !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_MSDOS) if (tty_on) { - if (read_tty) + /* + * Note that select() returns when read _would not block_, + * and EOF satisfies that. To avoid a CPU-hogging loop, + * set the flag so we exit. + */ + if (read_tty && !at_eof) openssl_fdset(fileno(stdin), &readfds); if (write_tty) openssl_fdset(fileno(stdout), &writefds); @@ -2369,6 +2375,9 @@ int s_client_main(int argc, char **argv) } else i = raw_read_stdin(cbuf, BUFSIZZ); + if (i == 0) + at_eof = 1; + if ((!c_ign_eof) && ((i <= 0) || (cbuf[0] == 'Q' && cmdletters))) { BIO_printf(bio_err, "DONE\n"); ret = 0; From builds at travis-ci.org Sun Jun 12 13:05:24 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 Jun 2016 13:05:24 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4461 (master - a3ef2c1) In-Reply-To: Message-ID: <575d5e1488486_33fa2544d9ca8433014@ce6e6682-357f-483c-a45c-1bd6c11e902e.mail> Build Update for openssl/openssl ------------------------------------- Build: #4461 Status: Errored Duration: 10 minutes and 38 seconds Commit: a3ef2c1 (master) Author: John Denker Message: RT2759: Don't read TTY when already at EOF. Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/7315ce80de2f...a3ef2c16792c View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137054598 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 12 14:39:39 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 12 Jun 2016 14:39:39 +0000 Subject: [openssl-commits] Build failed: openssl OpenSSL_1_0_2-stable.3775 Message-ID: <20160612143936.87428.48369.732BBE4A@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 12 16:25:34 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 Jun 2016 16:25:34 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1102 (Constify-input-buffers - 319750d) In-Reply-To: Message-ID: <575d8cff11a04_33fa24d60e91857524d@ce6e6682-357f-483c-a45c-1bd6c11e902e.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1102 Status: Errored Duration: 3 minutes and 54 seconds Commit: 319750d (Constify-input-buffers) Author: FdaSilvaYY Message: Constify input buffers of some X509V3 and X509_PURPOSE -related methods View the changeset: https://github.com/FdaSilvaYY/openssl/compare/6b3602882e08^...319750dc8ae7 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137080530 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 12 16:27:53 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 12 Jun 2016 16:27:53 +0000 Subject: [openssl-commits] Build failed: openssl OpenSSL_1_0_2-stable.3776 Message-ID: <20160612162752.26564.23515.EB98F56D@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 12 17:05:03 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 Jun 2016 17:05:03 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1103 (various-fixes2 - e622b05) In-Reply-To: Message-ID: <575d963f629dc_33fa2544c1284599455@ce6e6682-357f-483c-a45c-1bd6c11e902e.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1103 Status: Errored Duration: 10 minutes and 52 seconds Commit: e622b05 (various-fixes2) Author: FdaSilvaYY Message: Add a comment on some #endif found at end of file. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/61ec7a806f69...e622b05f05a7 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137084711 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 12 17:22:51 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 12 Jun 2016 17:22:51 +0000 Subject: [openssl-commits] Build completed: openssl master.3777 Message-ID: <20160612172245.87676.54938.989009FA@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sun Jun 12 17:46:52 2016 From: rsalz at openssl.org (Rich Salz) Date: Sun, 12 Jun 2016 17:46:52 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1465753612.695924.19287.nullmailer@dev.openssl.org> The branch master has been updated via 9579941abf5a9b26da8fa05058e820a75c78de9f (commit) from 4bbc83711b4873f42123a85ec2e331b1bb101ab7 (commit) - Log ----------------------------------------------------------------- commit 9579941abf5a9b26da8fa05058e820a75c78de9f Author: Rich Salz Date: Sun Jun 12 13:46:48 2016 -0400 Add RT3424 q&a to FAQ ----------------------------------------------------------------------- Summary of changes: docs/faq.txt | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/docs/faq.txt b/docs/faq.txt index 055117f..3a50651 100644 --- a/docs/faq.txt +++ b/docs/faq.txt @@ -39,6 +39,7 @@ OpenSSL - Frequently Asked Questions [BUILD] Questions about building and testing OpenSSL +* Why does Clang sanitizer give warnings? * Why does the linker complain about undefined symbols? * Why does the OpenSSL test fail with "bc: command not found"? * Why does the OpenSSL test fail with "bc: 1 no implemented"? @@ -496,6 +497,11 @@ details and workarounds see: [BUILD] ======================================================================= +* Why does Clang sanitizer give warnings? + +You need to build with -DPEDANTIC to run sanitized tests, otherwise +you will get optimized assembler versions of some functions. + * Why does the linker complain about undefined symbols? Maybe the compilation was interrupted, and make doesn't notice that From steve at openssl.org Sun Jun 12 19:05:36 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Sun, 12 Jun 2016 19:05:36 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465758336.548034.698.nullmailer@dev.openssl.org> The branch master has been updated via 6ec6d5207187dbc1dbd971bd50ea17c9a94906d0 (commit) from a3ef2c16792ccbf65ef9861e0df6e7c277bcf770 (commit) - Log ----------------------------------------------------------------- commit 6ec6d5207187dbc1dbd971bd50ea17c9a94906d0 Author: Dr. Stephen Henson Date: Wed Jun 8 19:01:42 2016 +0100 Don't skip leading zeroes in PSK keys. Don't use BN_hex2bn() for PSK key conversion as the conversion to BN and back removes leading zeroes, use OPENSSL_hexstr2buf() instead. RT#4554 Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: apps/s_client.c | 32 +++++++++++++++----------------- apps/s_server.c | 32 +++++++++++++------------------- 2 files changed, 28 insertions(+), 36 deletions(-) diff --git a/apps/s_client.c b/apps/s_client.c index aa21ef6..205f283 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -157,9 +157,9 @@ static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity, unsigned char *psk, unsigned int max_psk_len) { - unsigned int psk_len = 0; int ret; - BIGNUM *bn = NULL; + long key_len; + unsigned char *key; if (c_debug) BIO_printf(bio_c_out, "psk_client_cb\n"); @@ -180,31 +180,29 @@ static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity, if (c_debug) BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret); - ret = BN_hex2bn(&bn, psk_key); - if (!ret) { - BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n", + + /* convert the PSK key to binary */ + key = OPENSSL_hexstr2buf(psk_key, &key_len); + if (key == NULL) { + BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n", psk_key); - BN_free(bn); return 0; } - - if ((unsigned int)BN_num_bytes(bn) > max_psk_len) { + if (key_len > max_psk_len) { BIO_printf(bio_err, - "psk buffer of callback is too small (%d) for key (%d)\n", - max_psk_len, BN_num_bytes(bn)); - BN_free(bn); + "psk buffer of callback is too small (%d) for key (%ld)\n", + max_psk_len, key_len); + OPENSSL_free(key); return 0; } - psk_len = BN_bn2bin(bn, psk); - BN_free(bn); - if (psk_len == 0) - goto out_err; + memcpy(psk, key, key_len); + OPENSSL_free(key); if (c_debug) - BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len); + BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len); - return psk_len; + return key_len; out_err: if (c_debug) BIO_printf(bio_err, "Error in PSK client callback\n"); diff --git a/apps/s_server.c b/apps/s_server.c index dce02f0..9188ecf 100644 --- a/apps/s_server.c +++ b/apps/s_server.c @@ -166,9 +166,8 @@ static unsigned int psk_server_cb(SSL *ssl, const char *identity, unsigned char *psk, unsigned int max_psk_len) { - unsigned int psk_len = 0; - int ret; - BIGNUM *bn = NULL; + long key_len = 0; + unsigned char *key; if (s_debug) BIO_printf(bio_s_out, "psk_server_cb\n"); @@ -190,31 +189,26 @@ static unsigned int psk_server_cb(SSL *ssl, const char *identity, BIO_printf(bio_s_out, "PSK client identity found\n"); /* convert the PSK key to binary */ - ret = BN_hex2bn(&bn, psk_key); - if (!ret) { - BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n", + key = OPENSSL_hexstr2buf(psk_key, &key_len); + if (key == NULL) { + BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n", psk_key); - BN_free(bn); return 0; } - if (BN_num_bytes(bn) > (int)max_psk_len) { + if (key_len > (int)max_psk_len) { BIO_printf(bio_err, - "psk buffer of callback is too small (%d) for key (%d)\n", - max_psk_len, BN_num_bytes(bn)); - BN_free(bn); + "psk buffer of callback is too small (%d) for key (%ld)\n", + max_psk_len, key_len); + OPENSSL_free(key); return 0; } - ret = BN_bn2bin(bn, psk); - BN_free(bn); - - if (ret < 0) - goto out_err; - psk_len = (unsigned int)ret; + memcpy(psk, key, key_len); + OPENSSL_free(key); if (s_debug) - BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len); - return psk_len; + BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len); + return key_len; out_err: if (s_debug) BIO_printf(bio_err, "Error in PSK server callback\n"); From builds at travis-ci.org Sun Jun 12 19:16:10 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 Jun 2016 19:16:10 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4463 (master - 6ec6d52) In-Reply-To: Message-ID: <575db501d54a7_33f8bb9d37474155563@fee9d958-bb30-4d92-88dc-7e4cd2db4d65.mail> Build Update for openssl/openssl ------------------------------------- Build: #4463 Status: Errored Duration: 10 minutes and 15 seconds Commit: 6ec6d52 (master) Author: Dr. Stephen Henson Message: Don't skip leading zeroes in PSK keys. Don't use BN_hex2bn() for PSK key conversion as the conversion to BN and back removes leading zeroes, use OPENSSL_hexstr2buf() instead. RT#4554 Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/a3ef2c16792c...6ec6d5207187 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137101800 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From steve at openssl.org Sun Jun 12 19:20:38 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Sun, 12 Jun 2016 19:20:38 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1465759238.380420.12578.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 80e07cc7f0ce97b8898780082d70e0cb0adb3f61 (commit) from 63b2499b6733022c6d1906709df4d808c44b634e (commit) - Log ----------------------------------------------------------------- commit 80e07cc7f0ce97b8898780082d70e0cb0adb3f61 Author: Dr. Stephen Henson Date: Wed Jun 8 19:01:42 2016 +0100 Don't skip leading zeroes in PSK keys. Don't use BN_hex2bn() for PSK key conversion as the conversion to BN and back removes leading zeroes, use OPENSSL_hexstr2buf() instead. RT#4554 Reviewed-by: Matt Caswell (cherry picked from commit 6ec6d5207187dbc1dbd971bd50ea17c9a94906d0) Conflicts: apps/s_client.c apps/s_server.c ----------------------------------------------------------------------- Summary of changes: apps/s_client.c | 33 +++++++++++++++------------------ apps/s_server.c | 33 +++++++++++++-------------------- 2 files changed, 28 insertions(+), 38 deletions(-) diff --git a/apps/s_client.c b/apps/s_client.c index 0c1102b..80cbd94 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -242,9 +242,9 @@ static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity, unsigned char *psk, unsigned int max_psk_len) { - unsigned int psk_len = 0; int ret; - BIGNUM *bn = NULL; + long key_len; + unsigned char *key; if (c_debug) BIO_printf(bio_c_out, "psk_client_cb\n"); @@ -265,32 +265,29 @@ static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity, if (c_debug) BIO_printf(bio_c_out, "created identity '%s' len=%d\n", identity, ret); - ret = BN_hex2bn(&bn, psk_key); - if (!ret) { - BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n", + + /* convert the PSK key to binary */ + key = OPENSSL_hexstr2buf(psk_key, &key_len); + if (key == NULL) { + BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n", psk_key); - if (bn) - BN_free(bn); return 0; } - - if ((unsigned int)BN_num_bytes(bn) > max_psk_len) { + if (key_len > max_psk_len) { BIO_printf(bio_err, - "psk buffer of callback is too small (%d) for key (%d)\n", - max_psk_len, BN_num_bytes(bn)); - BN_free(bn); + "psk buffer of callback is too small (%d) for key (%ld)\n", + max_psk_len, key_len); + OPENSSL_free(key); return 0; } - psk_len = BN_bn2bin(bn, psk); - BN_free(bn); - if (psk_len == 0) - goto out_err; + memcpy(psk, key, key_len); + OPENSSL_free(key); if (c_debug) - BIO_printf(bio_c_out, "created PSK len=%d\n", psk_len); + BIO_printf(bio_c_out, "created PSK len=%ld\n", key_len); - return psk_len; + return key_len; out_err: if (c_debug) BIO_printf(bio_err, "Error in PSK client callback\n"); diff --git a/apps/s_server.c b/apps/s_server.c index 09c755b..ceacd89 100644 --- a/apps/s_server.c +++ b/apps/s_server.c @@ -353,9 +353,8 @@ static unsigned int psk_server_cb(SSL *ssl, const char *identity, unsigned char *psk, unsigned int max_psk_len) { - unsigned int psk_len = 0; - int ret; - BIGNUM *bn = NULL; + long key_len = 0; + unsigned char *key; if (s_debug) BIO_printf(bio_s_out, "psk_server_cb\n"); @@ -377,32 +376,26 @@ static unsigned int psk_server_cb(SSL *ssl, const char *identity, BIO_printf(bio_s_out, "PSK client identity found\n"); /* convert the PSK key to binary */ - ret = BN_hex2bn(&bn, psk_key); - if (!ret) { - BIO_printf(bio_err, "Could not convert PSK key '%s' to BIGNUM\n", + key = OPENSSL_hexstr2buf(psk_key, &key_len); + if (key == NULL) { + BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n", psk_key); - if (bn) - BN_free(bn); return 0; } - if (BN_num_bytes(bn) > (int)max_psk_len) { + if (key_len > (int)max_psk_len) { BIO_printf(bio_err, - "psk buffer of callback is too small (%d) for key (%d)\n", - max_psk_len, BN_num_bytes(bn)); - BN_free(bn); + "psk buffer of callback is too small (%d) for key (%ld)\n", + max_psk_len, key_len); + OPENSSL_free(key); return 0; } - ret = BN_bn2bin(bn, psk); - BN_free(bn); - - if (ret < 0) - goto out_err; - psk_len = (unsigned int)ret; + memcpy(psk, key, key_len); + OPENSSL_free(key); if (s_debug) - BIO_printf(bio_s_out, "fetched PSK len=%d\n", psk_len); - return psk_len; + BIO_printf(bio_s_out, "fetched PSK len=%ld\n", key_len); + return key_len; out_err: if (s_debug) BIO_printf(bio_err, "Error in PSK server callback\n"); From builds at travis-ci.org Sun Jun 12 19:38:01 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 Jun 2016 19:38:01 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4464 (OpenSSL_1_0_2-stable - 80e07cc) In-Reply-To: Message-ID: <575dba19a8207_33fa70759e3fc5549b2@5d581e0a-c411-4e8c-bba7-60dda360906a.mail> Build Update for openssl/openssl ------------------------------------- Build: #4464 Status: Still Failing Duration: 1 minute and 57 seconds Commit: 80e07cc (OpenSSL_1_0_2-stable) Author: Dr. Stephen Henson Message: Don't skip leading zeroes in PSK keys. Don't use BN_hex2bn() for PSK key conversion as the conversion to BN and back removes leading zeroes, use OPENSSL_hexstr2buf() instead. RT#4554 Reviewed-by: Matt Caswell (cherry picked from commit 6ec6d5207187dbc1dbd971bd50ea17c9a94906d0) Conflicts: apps/s_client.c apps/s_server.c View the changeset: https://github.com/openssl/openssl/compare/63b2499b6733...80e07cc7f0ce View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137103650 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 12 21:51:40 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 Jun 2016 21:51:40 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1104 (master - 6ec6d52) In-Reply-To: Message-ID: <575dd969acbe3_33f8bb9d3747426536b@fee9d958-bb30-4d92-88dc-7e4cd2db4d65.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1104 Status: Errored Duration: 4 minutes and 51 seconds Commit: 6ec6d52 (master) Author: Dr. Stephen Henson Message: Don't skip leading zeroes in PSK keys. Don't use BN_hex2bn() for PSK key conversion as the conversion to BN and back removes leading zeroes, use OPENSSL_hexstr2buf() instead. RT#4554 Reviewed-by: Matt Caswell View the changeset: https://github.com/FdaSilvaYY/openssl/compare/f3cf2251debb...6ec6d5207187 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137122417 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 12 22:07:21 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 Jun 2016 22:07:21 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1105 (fix_asn1_do_lock - 7f8a2b8) In-Reply-To: Message-ID: <575ddd191ea8c_33f8bb602633c27556b@fee9d958-bb30-4d92-88dc-7e4cd2db4d65.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1105 Status: Errored Duration: 8 minutes and 52 seconds Commit: 7f8a2b8 (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/7e1ea0911a7a...7f8a2b85e64d View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137122621 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 12 22:09:54 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 Jun 2016 22:09:54 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1106 (crypto-add-checks-on-sk_type_push - 5605ed8) In-Reply-To: Message-ID: <575dddb1efa3b_33fa7075bbf88676797@5d581e0a-c411-4e8c-bba7-60dda360906a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1106 Status: Errored Duration: 11 minutes and 11 seconds Commit: 5605ed8 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/c9f3f13b776b...5605ed86abc2 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137123424 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From appro at openssl.org Sun Jun 12 22:10:17 2016 From: appro at openssl.org (Andy Polyakov) Date: Sun, 12 Jun 2016 22:10:17 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1465769417.391424.23018.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 6397ac585d6d4101be0fb742ac0db5074bd4e8a6 (commit) from 80e07cc7f0ce97b8898780082d70e0cb0adb3f61 (commit) - Log ----------------------------------------------------------------- commit 6397ac585d6d4101be0fb742ac0db5074bd4e8a6 Author: Andy Polyakov Date: Sun Jun 12 20:04:50 2016 +0200 crypto/mem.c: drop reference to cleanse_ctr and fix no-asm builds. crypto/mem_clr.c was harmonized with master branch and doesn't use cleanse_ctr kludge anymore. RT#4563 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/mem.c | 24 ------------------------ 1 file changed, 24 deletions(-) diff --git a/crypto/mem.c b/crypto/mem.c index fdad49b..1e873e3 100644 --- a/crypto/mem.c +++ b/crypto/mem.c @@ -298,18 +298,6 @@ void *CRYPTO_malloc_locked(int num, const char *file, int line) if (malloc_debug_func != NULL) malloc_debug_func(ret, num, file, line, 1); -#ifndef OPENSSL_CPUID_OBJ - /* - * Create a dependency on the value of 'cleanse_ctr' so our memory - * sanitisation function can't be optimised out. NB: We only do this for - * >2Kb so the overhead doesn't bother us. - */ - if (ret && (num > 2048)) { - extern unsigned char cleanse_ctr; - ((unsigned char *)ret)[0] = cleanse_ctr; - } -#endif - return ret; } @@ -346,18 +334,6 @@ void *CRYPTO_malloc(int num, const char *file, int line) if (malloc_debug_func != NULL) malloc_debug_func(ret, num, file, line, 1); -#ifndef OPENSSL_CPUID_OBJ - /* - * Create a dependency on the value of 'cleanse_ctr' so our memory - * sanitisation function can't be optimised out. NB: We only do this for - * >2Kb so the overhead doesn't bother us. - */ - if (ret && (num > 2048)) { - extern unsigned char cleanse_ctr; - ((unsigned char *)ret)[0] = cleanse_ctr; - } -#endif - return ret; } From builds at travis-ci.org Sun Jun 12 22:12:39 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 Jun 2016 22:12:39 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1107 (Constify-input-buffers - 9173891) In-Reply-To: Message-ID: <575dde578afcc_33fa7075bbf886781bc@5d581e0a-c411-4e8c-bba7-60dda360906a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1107 Status: Errored Duration: 11 minutes and 24 seconds Commit: 9173891 (Constify-input-buffers) Author: FdaSilvaYY Message: Constify input buffers of some X509V3 and X509_PURPOSE -related methods View the changeset: https://github.com/FdaSilvaYY/openssl/compare/319750dc8ae7...91738917938a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137124060 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 12 22:20:21 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 Jun 2016 22:20:21 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4467 (OpenSSL_1_0_2-stable - 6397ac5) In-Reply-To: Message-ID: <575de025a78a0_33fa700272d88684712@5d581e0a-c411-4e8c-bba7-60dda360906a.mail> Build Update for openssl/openssl ------------------------------------- Build: #4467 Status: Still Failing Duration: 9 minutes and 44 seconds Commit: 6397ac5 (OpenSSL_1_0_2-stable) Author: Andy Polyakov Message: crypto/mem.c: drop reference to cleanse_ctr and fix no-asm builds. crypto/mem_clr.c was harmonized with master branch and doesn't use cleanse_ctr kludge anymore. RT#4563 Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/80e07cc7f0ce...6397ac585d6d View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137127257 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 12 22:52:33 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 12 Jun 2016 22:52:33 +0000 Subject: [openssl-commits] Build failed: openssl OpenSSL_1_0_2-stable.3782 Message-ID: <20160612225231.81161.5271.35F817D8@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 12 23:47:04 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 12 Jun 2016 23:47:04 +0000 Subject: [openssl-commits] Build completed: openssl master.3783 Message-ID: <20160612234703.114454.23474.C71EDDBC@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jun 13 01:28:57 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 13 Jun 2016 01:28:57 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1465781337.870704.13188.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via ccd582c2f1bd3bea1423a0205692dc2e358ace51 (commit) from 6397ac585d6d4101be0fb742ac0db5074bd4e8a6 (commit) - Log ----------------------------------------------------------------- commit ccd582c2f1bd3bea1423a0205692dc2e358ace51 Author: Dr. Stephen Henson Date: Sun Jun 12 23:22:30 2016 +0100 Fix link error. Use string_to_hex, OPENSSL_hexstr2buf() doesn't exist in OpenSSL 1.0.2 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: apps/s_client.c | 2 +- apps/s_server.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/apps/s_client.c b/apps/s_client.c index 80cbd94..951a202 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -267,7 +267,7 @@ static unsigned int psk_client_cb(SSL *ssl, const char *hint, char *identity, ret); /* convert the PSK key to binary */ - key = OPENSSL_hexstr2buf(psk_key, &key_len); + key = string_to_hex(psk_key, &key_len); if (key == NULL) { BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n", psk_key); diff --git a/apps/s_server.c b/apps/s_server.c index ceacd89..d6c53d9 100644 --- a/apps/s_server.c +++ b/apps/s_server.c @@ -376,7 +376,7 @@ static unsigned int psk_server_cb(SSL *ssl, const char *identity, BIO_printf(bio_s_out, "PSK client identity found\n"); /* convert the PSK key to binary */ - key = OPENSSL_hexstr2buf(psk_key, &key_len); + key = string_to_hex(psk_key, &key_len); if (key == NULL) { BIO_printf(bio_err, "Could not convert PSK key '%s' to buffer\n", psk_key); From builds at travis-ci.org Mon Jun 13 01:40:54 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 01:40:54 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4468 (OpenSSL_1_0_2-stable - ccd582c) In-Reply-To: Message-ID: <575e0f265079e_33fc059961a0067780@f3296112-fb1c-42bc-b8a2-49eb3f0b1c55.mail> Build Update for openssl/openssl ------------------------------------- Build: #4468 Status: Still Failing Duration: 11 minutes and 33 seconds Commit: ccd582c (OpenSSL_1_0_2-stable) Author: Dr. Stephen Henson Message: Fix link error. Use string_to_hex, OPENSSL_hexstr2buf() doesn't exist in OpenSSL 1.0.2 Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/6397ac585d6d...ccd582c2f1bd View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137144770 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 13 02:52:49 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 13 Jun 2016 02:52:49 +0000 Subject: [openssl-commits] Build failed: openssl OpenSSL_1_0_2-stable.3785 Message-ID: <20160613025248.9708.74276.A9A5728F@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 13 05:07:54 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 13 Jun 2016 05:07:54 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.3786 Message-ID: <20160613050753.11544.7821.596229BC@appveyor.com> An HTML attachment was scrubbed... URL: From appro at openssl.org Mon Jun 13 10:27:23 2016 From: appro at openssl.org (Andy Polyakov) Date: Mon, 13 Jun 2016 10:27:23 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465813643.355456.17886.nullmailer@dev.openssl.org> The branch master has been updated via 2ac68bd6f14f27504cf9ae86e714030083de732b (commit) from 6ec6d5207187dbc1dbd971bd50ea17c9a94906d0 (commit) - Log ----------------------------------------------------------------- commit 2ac68bd6f14f27504cf9ae86e714030083de732b Author: Andy Polyakov Date: Sun Jun 12 12:31:40 2016 +0200 doc/crypto/OPENSSL_ia32cap.pod update. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: doc/crypto/OPENSSL_ia32cap.pod | 61 +++++++++++++++++++++++++++++++----------- 1 file changed, 46 insertions(+), 15 deletions(-) diff --git a/doc/crypto/OPENSSL_ia32cap.pod b/doc/crypto/OPENSSL_ia32cap.pod index 363d158..33c25f4 100644 --- a/doc/crypto/OPENSSL_ia32cap.pod +++ b/doc/crypto/OPENSSL_ia32cap.pod @@ -47,8 +47,13 @@ cores with shared cache; =item bit #43 denoting AMD XOP support (forced to zero on non-AMD CPUs); +=item bit #54 denoting availability of MOVBE instruction; + =item bit #57 denoting AES-NI instruction set extension; +=item bit #58, XSAVE bit, lack of which in combination with MOVBE is used +to identify Atom Silvermont core; + =item bit #59, OSXSAVE bit, denoting availability of YMM registers; =item bit #60 denoting AVX extension; @@ -57,18 +62,19 @@ cores with shared cache; =back -For example, clearing bit #26 at run-time disables high-performance -SSE2 code present in the crypto library, while clearing bit #24 -disables SSE2 code operating on 128-bit XMM register bank. You might -have to do the latter if target OpenSSL application is executed on SSE2 -capable CPU, but under control of OS that does not enable XMM -registers. Even though you can manipulate the value programmatically, -you most likely will find it more appropriate to set up an environment -variable with the same name prior starting target application, e.g. on -Intel P4 processor 'env OPENSSL_ia32cap=0x16980010 apps/openssl', or -better yet 'env OPENSSL_ia32cap=~0x1000000 apps/openssl' to achieve same -effect without modifying the application source code. Alternatively you -can reconfigure the toolkit with no-sse2 option and recompile. +For example, in 32-bit application context clearing bit #26 at run-time +disables high-performance SSE2 code present in the crypto library, while +clearing bit #24 disables SSE2 code operating on 128-bit XMM register +bank. You might have to do the latter if target OpenSSL application is +executed on SSE2 capable CPU, but under control of OS that does not +enable XMM registers. Even though you can manipulate the value +programmatically, you most likely will find it more appropriate to set +up an environment variable with the same name prior starting target +application, e.g. on Intel P4 processor 'env OPENSSL_ia32cap=0x16980010 +apps/openssl', or better yet 'env OPENSSL_ia32cap=~0x1000000 +apps/openssl' to achieve same effect without modifying the application +source code. Alternatively you can reconfigure the toolkit with no-sse2 +option and recompile. Less intuitive is clearing bit #28. The truth is that it's not copied from CPUID output verbatim, but is adjusted to reflect whether or not @@ -77,8 +83,8 @@ affects the decision on whether or not expensive countermeasures against cache-timing attacks are applied, most notably in AES assembler module. -The vector is further extended with EBX value returned by CPUID with -EAX=7 and ECX=0 as input. Following bits are significant: +The capability vector is further extended with EBX value returned by +CPUID with EAX=7 and ECX=0 as input. Following bits are significant: =over @@ -86,15 +92,40 @@ EAX=7 and ECX=0 as input. Following bits are significant: =item bit #64+5 denoting availability of AVX2 instructions; -=item bit #64+8 denoting availability of BMI2 instructions, e.g. MUXL +=item bit #64+8 denoting availability of BMI2 instructions, e.g. MULX and RORX; +=item bit #64+16 denoting availability of AVX512F extension; + =item bit #64+18 denoting availability of RDSEED instruction; =item bit #64+19 denoting availability of ADCX and ADOX instructions; +=item bit #64+29 denoting availability of SHA extension; + +=item bit #64+30 denoting availability of AVX512BW extension; + +=item bit #64+31 denoting availability of AVX512VL extension; + =back +To control this extended capability word use ':' as delimiter when +setting up OPENSSL_ia32cap environment variable. For example assigning +':~0x20' would disable AVX2 code paths, and ':0' - all post-AVX +extensions. + +It should be noted that whether or not some of the most "fancy" +extension code paths are actually assembled depends on current assembler +version. Base minimum of AES-NI/PCLMULQDQ, SSSE3 and SHA extension code +paths are always assembled. Besides that, minimum assembler version +requirements are summarized in below table: + + Extension | GNU as | nasm | llvm + ------------+--------+--------+-------- + AVX | 2.19 | 2.09 | 3.0 + AVX2 | 2.22 | 2.10 | 3.1 + AVX512 | 2.25 | 2.11.8 | 3.6 + =head1 COPYRIGHT Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. From appro at openssl.org Mon Jun 13 10:36:06 2016 From: appro at openssl.org (Andy Polyakov) Date: Mon, 13 Jun 2016 10:36:06 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465814166.185992.22127.nullmailer@dev.openssl.org> The branch master has been updated via 7d6284057b66458f6c99bd65ba67377d63411090 (commit) from 2ac68bd6f14f27504cf9ae86e714030083de732b (commit) - Log ----------------------------------------------------------------- commit 7d6284057b66458f6c99bd65ba67377d63411090 Author: Andy Polyakov Date: Sun Jun 12 12:34:46 2016 +0200 bn/bn_add.c: favour counted loops over ifs and breaks. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/bn/bn_add.c | 110 ++++++++++++++++++----------------------------------- 1 file changed, 38 insertions(+), 72 deletions(-) diff --git a/crypto/bn/bn_add.c b/crypto/bn/bn_add.c index d44e8f7..6479650 100644 --- a/crypto/bn/bn_add.c +++ b/crypto/bn/bn_add.c @@ -13,7 +13,6 @@ /* r can == a or b */ int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b) { - const BIGNUM *tmp; int a_neg = a->neg, ret; bn_check_top(a); @@ -28,6 +27,8 @@ int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b) if (a_neg ^ b->neg) { /* only one is negative */ if (a_neg) { + const BIGNUM *tmp; + tmp = a; a = b; b = tmp; @@ -37,14 +38,14 @@ int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b) if (BN_ucmp(a, b) < 0) { if (!BN_usub(r, b, a)) - return (0); + return 0; r->neg = 1; } else { if (!BN_usub(r, a, b)) - return (0); + return 0; r->neg = 0; } - return (1); + return 1; } ret = BN_uadd(r, a, b); @@ -59,12 +60,13 @@ int BN_uadd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b) int max, min, dif; const BN_ULONG *ap, *bp; BN_ULONG *rp, carry, t1, t2; - const BIGNUM *tmp; bn_check_top(a); bn_check_top(b); if (a->top < b->top) { + const BIGNUM *tmp; + tmp = a; a = b; b = tmp; @@ -85,29 +87,17 @@ int BN_uadd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b) carry = bn_add_words(rp, ap, bp, min); rp += min; ap += min; - bp += min; - - if (carry) { - while (dif) { - dif--; - t1 = *(ap++); - t2 = (t1 + 1) & BN_MASK2; - *(rp++) = t2; - if (t2) { - carry = 0; - break; - } - } - if (carry) { - /* carry != 0 => dif == 0 */ - *rp = 1; - r->top++; - } + + while (dif) { + dif--; + t1 = *(ap++); + t2 = (t1 + carry) & BN_MASK2; + *(rp++) = t2; + carry &= (t2 == 0); } - if (dif && rp != ap) - while (dif--) - /* copy remaining words if ap != rp */ - *(rp++) = *(ap++); + *rp = carry; + r->top += carry; + r->neg = 0; bn_check_top(r); return 1; @@ -117,9 +107,8 @@ int BN_uadd(BIGNUM *r, const BIGNUM *a, const BIGNUM *b) int BN_usub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b) { int max, min, dif; - register BN_ULONG t1, t2, *rp; - register const BN_ULONG *ap, *bp; - int i, carry; + BN_ULONG t1, t2, borrow, *rp; + const BN_ULONG *ap, *bp; bn_check_top(a); bn_check_top(b); @@ -130,63 +119,38 @@ int BN_usub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b) if (dif < 0) { /* hmm... should not be happening */ BNerr(BN_F_BN_USUB, BN_R_ARG2_LT_ARG3); - return (0); + return 0; } if (bn_wexpand(r, max) == NULL) - return (0); + return 0; ap = a->d; bp = b->d; rp = r->d; -#if 1 - carry = 0; - for (i = min; i != 0; i--) { - t1 = *(ap++); - t2 = *(bp++); - if (carry) { - carry = (t1 <= t2); - t1 = (t1 - t2 - 1) & BN_MASK2; - } else { - carry = (t1 < t2); - t1 = (t1 - t2) & BN_MASK2; - } - *(rp++) = t1 & BN_MASK2; - } -#else - carry = bn_sub_words(rp, ap, bp, min); + borrow = bn_sub_words(rp, ap, bp, min); ap += min; - bp += min; rp += min; -#endif - if (carry) { /* subtracted */ - if (!dif) - /* error: a < b */ - return 0; - while (dif) { - dif--; - t1 = *(ap++); - t2 = (t1 - 1) & BN_MASK2; - *(rp++) = t2; - if (t1) - break; - } + + while (dif) { + dif--; + t1 = *(ap++); + t2 = (t1 - borrow) & BN_MASK2; + *(rp++) = t2; + borrow &= (t1 == 0); } - if (dif && ap != rp) - memcpy(rp, ap, sizeof(*rp) * dif); r->top = max; r->neg = 0; bn_correct_top(r); - return (1); + return 1; } int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b) { int max; int add = 0, neg = 0; - const BIGNUM *tmp; bn_check_top(a); bn_check_top(b); @@ -199,6 +163,8 @@ int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b) */ if (a->neg) { if (b->neg) { + const BIGNUM *tmp; + tmp = a; a = b; b = tmp; @@ -215,25 +181,25 @@ int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b) if (add) { if (!BN_uadd(r, a, b)) - return (0); + return 0; r->neg = neg; - return (1); + return 1; } /* We are actually doing a - b :-) */ max = (a->top > b->top) ? a->top : b->top; if (bn_wexpand(r, max) == NULL) - return (0); + return 0; if (BN_ucmp(a, b) < 0) { if (!BN_usub(r, b, a)) - return (0); + return 0; r->neg = 1; } else { if (!BN_usub(r, a, b)) - return (0); + return 0; r->neg = 0; } bn_check_top(r); - return (1); + return 1; } From builds at travis-ci.org Mon Jun 13 10:43:19 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 10:43:19 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4469 (master - 2ac68bd) In-Reply-To: Message-ID: <575e8e4bcbbc7_33f8bb60267ec707597@fee9d958-bb30-4d92-88dc-7e4cd2db4d65.mail> Build Update for openssl/openssl ------------------------------------- Build: #4469 Status: Errored Duration: 10 minutes and 3 seconds Commit: 2ac68bd (master) Author: Andy Polyakov Message: doc/crypto/OPENSSL_ia32cap.pod update. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/6ec6d5207187...2ac68bd6f14f View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137206409 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 13 10:50:20 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 10:50:20 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4470 (master - 7d62840) In-Reply-To: Message-ID: <575e8ff46bf99_33fc059961b40331196@f3296112-fb1c-42bc-b8a2-49eb3f0b1c55.mail> Build Update for openssl/openssl ------------------------------------- Build: #4470 Status: Errored Duration: 3 minutes and 43 seconds Commit: 7d62840 (master) Author: Andy Polyakov Message: bn/bn_add.c: favour counted loops over ifs and breaks. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/2ac68bd6f14f...7d6284057b66 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137207958 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jun 13 13:18:46 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 13 Jun 2016 13:18:46 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465823926.161462.8806.nullmailer@dev.openssl.org> The branch master has been updated via a7be5759cf9d8e2bf7c1ecd0efa2d53aae9ab706 (commit) from 7d6284057b66458f6c99bd65ba67377d63411090 (commit) - Log ----------------------------------------------------------------- commit a7be5759cf9d8e2bf7c1ecd0efa2d53aae9ab706 Author: Rich Salz Date: Sun Jun 12 22:21:54 2016 -0400 RT3809: basicConstraints is critical This is really a security bugfix, not enhancement any more. Everyone knows critical extensions. Reviewed-by: Dr. Stephen Henson ----------------------------------------------------------------------- Summary of changes: apps/openssl-vms.cnf | 6 +----- apps/openssl.cnf | 6 +----- doc/apps/req.pod | 2 +- test/CAss.cnf | 2 +- test/certs/mkcert.sh | 4 ++-- 5 files changed, 6 insertions(+), 14 deletions(-) diff --git a/apps/openssl-vms.cnf b/apps/openssl-vms.cnf index 5b3a27f..0092a65 100644 --- a/apps/openssl-vms.cnf +++ b/apps/openssl-vms.cnf @@ -233,11 +233,7 @@ subjectKeyIdentifier=hash authorityKeyIdentifier=keyid:always,issuer -# This is what PKIX recommends but some broken software chokes on critical -# extensions. -#basicConstraints = critical,CA:true -# So we do this instead. -basicConstraints = CA:true +basicConstraints = critical,CA:true # Key usage: this is typical for a CA certificate. However since it will # prevent it being used as an test self-signed certificate it is best diff --git a/apps/openssl.cnf b/apps/openssl.cnf index 53c4bef..b3e7444 100644 --- a/apps/openssl.cnf +++ b/apps/openssl.cnf @@ -233,11 +233,7 @@ subjectKeyIdentifier=hash authorityKeyIdentifier=keyid:always,issuer -# This is what PKIX recommends but some broken software chokes on critical -# extensions. -#basicConstraints = critical,CA:true -# So we do this instead. -basicConstraints = CA:true +basicConstraints = critical,CA:true # Key usage: this is typical for a CA certificate. However since it will # prevent it being used as an test self-signed certificate it is best diff --git a/doc/apps/req.pod b/doc/apps/req.pod index a891c3e..299d092 100644 --- a/doc/apps/req.pod +++ b/doc/apps/req.pod @@ -543,7 +543,7 @@ Sample configuration file prompting for field values: subjectKeyIdentifier=hash authorityKeyIdentifier=keyid:always,issuer:always - basicConstraints = CA:true + basicConstraints = critical, CA:true Sample configuration containing all field values: diff --git a/test/CAss.cnf b/test/CAss.cnf index 336e82f..b20a242 100644 --- a/test/CAss.cnf +++ b/test/CAss.cnf @@ -71,6 +71,6 @@ emailAddress = optional [ v3_ca ] subjectKeyIdentifier=hash authorityKeyIdentifier=keyid:always,issuer:always -basicConstraints = CA:true,pathlen:1 +basicConstraints = critical,CA:true,pathlen:1 keyUsage = cRLSign, keyCertSign issuerAltName=issuer:copy diff --git a/test/certs/mkcert.sh b/test/certs/mkcert.sh index ec2e374..daa0679 100755 --- a/test/certs/mkcert.sh +++ b/test/certs/mkcert.sh @@ -88,7 +88,7 @@ genroot() { local skid="subjectKeyIdentifier = hash" local akid="authorityKeyIdentifier = keyid" - exts=$(printf "%s\n%s\n%s\n" "$skid" "$akid" "basicConstraints = CA:true") + exts=$(printf "%s\n%s\n%s\n" "$skid" "$akid" "basicConstraints = critical,CA:true") for eku in "$@" do exts=$(printf "%s\nextendedKeyUsage = %s\n" "$exts" "$eku") @@ -107,7 +107,7 @@ genca() { local skid="subjectKeyIdentifier = hash" local akid="authorityKeyIdentifier = keyid" - exts=$(printf "%s\n%s\n%s\n" "$skid" "$akid" "basicConstraints = CA:true") + exts=$(printf "%s\n%s\n%s\n" "$skid" "$akid" "basicConstraints = critical,CA:true") for eku in "$@" do exts=$(printf "%s\nextendedKeyUsage = %s\n" "$exts" "$eku") From builds at travis-ci.org Mon Jun 13 13:31:27 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 13:31:27 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4471 (master - a7be575) In-Reply-To: Message-ID: <575eb5aee31d1_33fc05ce2c8fc446537@f3296112-fb1c-42bc-b8a2-49eb3f0b1c55.mail> Build Update for openssl/openssl ------------------------------------- Build: #4471 Status: Errored Duration: 12 minutes and 1 second Commit: a7be575 (master) Author: Rich Salz Message: RT3809: basicConstraints is critical This is really a security bugfix, not enhancement any more. Everyone knows critical extensions. Reviewed-by: Dr. Stephen Henson View the changeset: https://github.com/openssl/openssl/compare/7d6284057b66...a7be5759cf9d View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137240551 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jun 13 13:35:36 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 13 Jun 2016 13:35:36 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1465824936.581355.14390.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via beb4c4518c25609ab2da75ab650d09ea7ae16223 (commit) from ccd582c2f1bd3bea1423a0205692dc2e358ace51 (commit) - Log ----------------------------------------------------------------- commit beb4c4518c25609ab2da75ab650d09ea7ae16223 Author: Rich Salz Date: Sun Jun 12 21:55:46 2016 -0400 RT4560: Initialize variable to NULL Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: crypto/evp/evp_enc.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/evp/evp_enc.c b/crypto/evp/evp_enc.c index 7d7be24..0e40f09 100644 --- a/crypto/evp/evp_enc.c +++ b/crypto/evp/evp_enc.c @@ -170,7 +170,7 @@ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, #ifdef OPENSSL_FIPS if (FIPS_mode()) { - const EVP_CIPHER *fcipher; + const EVP_CIPHER *fcipher = NULL; if (cipher) fcipher = evp_get_fips_cipher(cipher); if (fcipher) From builds at travis-ci.org Mon Jun 13 13:49:46 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 13:49:46 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4472 (OpenSSL_1_0_2-stable - beb4c45) In-Reply-To: Message-ID: <575eba00734d3_33fc05ce2c8fc46212@f3296112-fb1c-42bc-b8a2-49eb3f0b1c55.mail> Build Update for openssl/openssl ------------------------------------- Build: #4472 Status: Still Failing Duration: 6 minutes and 53 seconds Commit: beb4c45 (OpenSSL_1_0_2-stable) Author: Rich Salz Message: RT4560: Initialize variable to NULL Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/ccd582c2f1bd...beb4c4518c25 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137244774 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From emilia at openssl.org Mon Jun 13 14:03:27 2016 From: emilia at openssl.org (Emilia Kasper) Date: Mon, 13 Jun 2016 14:03:27 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465826607.284572.28654.nullmailer@dev.openssl.org> The branch master has been updated via 81fc33c951b645f31727dc811e02200bde4a0982 (commit) from a7be5759cf9d8e2bf7c1ecd0efa2d53aae9ab706 (commit) - Log ----------------------------------------------------------------- commit 81fc33c951b645f31727dc811e02200bde4a0982 Author: Emilia Kasper Date: Fri Jun 10 00:39:22 2016 +0200 Clean up following new SNI tests - Only send SNI in SNI tests. This allows us to test handshakes without the SNI extension as well. - Move all handshake-specific machinery to handshake_helper.c - Use enum types to represent the enum everywhere (Resorting to plain ints can end in sign mismatch when the enum is represented by an unsigned type.) Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: test/README.ssltest.md | 5 +++-- test/handshake_helper.c | 47 ++++++++++++++++++++++++++++++++++++++++------- test/handshake_helper.h | 11 ++++------- test/ssl_test.c | 40 +++++++--------------------------------- test/ssl_test_ctx.c | 16 ++++++++-------- test/ssl_test_ctx.h | 9 +++++---- test/ssl_test_ctx_test.c | 4 ++-- 7 files changed, 69 insertions(+), 63 deletions(-) diff --git a/test/README.ssltest.md b/test/README.ssltest.md index 9cbfbc4..03b9f93 100644 --- a/test/README.ssltest.md +++ b/test/README.ssltest.md @@ -64,8 +64,9 @@ The test section supports the following options: - AcceptAll - accepts all certificates. - RejectAll - rejects all certificates. -* ServerName - the server the client is expected to successfully connect to - - server1 - the initial context (default) +* ServerName - the server the client should attempt to connect to. One of + - None - do not use SNI (default) + - server1 - the initial context - server2 - the secondary context * SessionTicketExpected - whether or not a session ticket is expected diff --git a/test/handshake_helper.c b/test/handshake_helper.c index f7ab841..22ba1ce 100644 --- a/test/handshake_helper.c +++ b/test/handshake_helper.c @@ -41,6 +41,23 @@ static void info_callback(const SSL *s, int where, int ret) } } +static int servername_callback(SSL *s, int *ad, void *arg) +{ + const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name); + if (servername != NULL && !strcmp(servername, "server2")) { + SSL_CTX *new_ctx = (SSL_CTX*)arg; + SSL_set_SSL_CTX(s, new_ctx); + /* + * Copy over all the SSL_CTX options - reasonable behavior + * allows testing of cases where the options between two + * contexts differ/conflict + */ + SSL_clear_options(s, 0xFFFFFFFFL); + SSL_set_options(s, SSL_CTX_get_options(new_ctx)); + } + return SSL_TLSEXT_ERR_OK; +} + static int verify_reject_callback(X509_STORE_CTX *ctx, void *arg) { X509_STORE_CTX_set_error(ctx, X509_V_ERR_APPLICATION_VERIFICATION); return 0; @@ -56,8 +73,10 @@ static int broken_session_ticket_callback(SSL* s, unsigned char* key_name, unsig return 0; } -int do_not_call_session_ticket_callback(SSL* s, unsigned char* key_name, unsigned char *iv, - EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc) +static int do_not_call_session_ticket_callback(SSL* s, unsigned char* key_name, + unsigned char *iv, + EVP_CIPHER_CTX *ctx, + HMAC_CTX *hctx, int enc) { HANDSHAKE_EX_DATA *ex_data = (HANDSHAKE_EX_DATA*)(SSL_get_ex_data(s, ex_data_idx)); @@ -69,7 +88,8 @@ int do_not_call_session_ticket_callback(SSL* s, unsigned char* key_name, unsigne * Configure callbacks and other properties that can't be set directly * in the server/client CONF. */ -static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *client_ctx, +static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx, + SSL_CTX *client_ctx, const SSL_TEST_CTX *test_ctx) { switch (test_ctx->client_verify_callback) { @@ -84,6 +104,17 @@ static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *client_ctx, default: break; } + + /* link the two contexts for SNI purposes */ + SSL_CTX_set_tlsext_servername_callback(server_ctx, servername_callback); + SSL_CTX_set_tlsext_servername_arg(server_ctx, server2_ctx); + /* + * The initial_ctx/session_ctx always handles the encrypt/decrypt of the + * session ticket. This ticket_key callback is assigned to the second + * session (assigned via SNI), and should never be invoked + */ + SSL_CTX_set_tlsext_ticket_key_cb(server2_ctx, do_not_call_session_ticket_callback); + if (test_ctx->session_ticket_expected == SSL_TEST_SESSION_TICKET_BROKEN) { SSL_CTX_set_tlsext_ticket_key_cb(server_ctx, broken_session_ticket_callback); } @@ -96,7 +127,9 @@ static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *client_ctx, static void configure_handshake_ssl(SSL *server, SSL *client, const SSL_TEST_CTX *test_ctx) { - SSL_set_tlsext_host_name(client, ssl_servername_name(test_ctx->servername)); + if (test_ctx->servername != SSL_TEST_SERVERNAME_NONE) + SSL_set_tlsext_host_name(client, + ssl_servername_name(test_ctx->servername)); } @@ -199,8 +232,8 @@ static handshake_status_t handshake_status(peer_status_t last_status, return INTERNAL_ERROR; } -HANDSHAKE_RESULT do_handshake(SSL_CTX *server_ctx, SSL_CTX *client_ctx, - const SSL_TEST_CTX *test_ctx) +HANDSHAKE_RESULT do_handshake(SSL_CTX *server_ctx, SSL_CTX *server2_ctx, + SSL_CTX *client_ctx, const SSL_TEST_CTX *test_ctx) { SSL *server, *client; BIO *client_to_server, *server_to_client; @@ -213,7 +246,7 @@ HANDSHAKE_RESULT do_handshake(SSL_CTX *server_ctx, SSL_CTX *client_ctx, size_t len = 0; SSL_SESSION* sess = NULL; - configure_handshake_ctx(server_ctx, client_ctx, test_ctx); + configure_handshake_ctx(server_ctx, server2_ctx, client_ctx, test_ctx); server = SSL_new(server_ctx); client = SSL_new(client_ctx); diff --git a/test/handshake_helper.h b/test/handshake_helper.h index d04655a..4a51ad4 100644 --- a/test/handshake_helper.h +++ b/test/handshake_helper.h @@ -27,18 +27,15 @@ typedef struct handshake_result { int server_protocol; int client_protocol; /* Server connection */ - int servername; + ssl_servername_t servername; /* Session ticket status */ - int session_ticket; + ssl_session_ticket_t session_ticket; /* Was this called on the second context? */ int session_ticket_do_not_call; } HANDSHAKE_RESULT; /* Do a handshake and report some information about the result. */ -HANDSHAKE_RESULT do_handshake(SSL_CTX *server_ctx, SSL_CTX *client_ctx, - const SSL_TEST_CTX *test_ctx); - -int do_not_call_session_ticket_callback(SSL* s, unsigned char* key_name, unsigned char *iv, - EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc); +HANDSHAKE_RESULT do_handshake(SSL_CTX *server_ctx, SSL_CTX *server2_ctx, + SSL_CTX *client_ctx, const SSL_TEST_CTX *test_ctx); #endif /* HEADER_HANDSHAKE_HELPER_H */ diff --git a/test/ssl_test.c b/test/ssl_test.c index 56dcef5..0062c51 100644 --- a/test/ssl_test.c +++ b/test/ssl_test.c @@ -125,7 +125,8 @@ static int check_protocol(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx) static int check_servername(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx) { - if (result.servername != test_ctx->servername) { + if (test_ctx->servername != SSL_TEST_SERVERNAME_NONE + && result.servername != test_ctx->servername) { fprintf(stderr, "Client ServerName mismatch, expected %s, got %s\n.", ssl_servername_name(test_ctx->servername), ssl_servername_name(result.servername)); @@ -134,7 +135,7 @@ static int check_servername(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx) return 1; } -static int check_session_ticket_expected(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx) +static int check_session_ticket(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx) { if (test_ctx->session_ticket_expected == SSL_TEST_SESSION_TICKET_IGNORE) return 1; @@ -143,8 +144,8 @@ static int check_session_ticket_expected(HANDSHAKE_RESULT result, SSL_TEST_CTX * return 1; if (result.session_ticket != test_ctx->session_ticket_expected) { fprintf(stderr, "Client SessionTicketExpected mismatch, expected %s, got %s\n.", - ssl_session_ticket_expected_name(test_ctx->session_ticket_expected), - ssl_session_ticket_expected_name(result.session_ticket)); + ssl_session_ticket_name(test_ctx->session_ticket_expected), + ssl_session_ticket_name(result.session_ticket)); return 0; } return 1; @@ -163,29 +164,12 @@ static int check_test(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx) if (result.result == SSL_TEST_SUCCESS) { ret &= check_protocol(result, test_ctx); ret &= check_servername(result, test_ctx); - ret &= check_session_ticket_expected(result, test_ctx); + ret &= check_session_ticket(result, test_ctx); ret &= (result.session_ticket_do_not_call == 0); } return ret; } -static int servername_callback(SSL *s, int *ad, void *arg) -{ - const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name); - if (servername != NULL && !strcmp(servername, "server2")) { - SSL_CTX *new_ctx = (SSL_CTX*)arg; - SSL_set_SSL_CTX(s, new_ctx); - /* - * Copy over all the SSL_CTX options - reasonable behavior - * allows testing of cases where the options between two - * contexts differ/conflict - */ - SSL_clear_options(s, 0xFFFFFFFFL); - SSL_set_options(s, SSL_CTX_get_options(new_ctx)); - } - return SSL_TLSEXT_ERR_OK; -} - static int execute_test(SSL_TEST_FIXTURE fixture) { int ret = 0; @@ -206,21 +190,11 @@ static int execute_test(SSL_TEST_FIXTURE fixture) goto err; } - /* link the two contexts for SNI purposes */ - SSL_CTX_set_tlsext_servername_callback(server_ctx, servername_callback); - SSL_CTX_set_tlsext_servername_arg(server_ctx, server2_ctx); - /* - * The initial_ctx/session_ctx always handles the encrypt/decrypt of the - * session ticket. This ticket_key callback is assigned to the second - * session (assigned via SNI), and should never be invoked - */ - SSL_CTX_set_tlsext_ticket_key_cb(server2_ctx, do_not_call_session_ticket_callback); - test_ctx = SSL_TEST_CTX_create(conf, fixture.test_app); if (test_ctx == NULL) goto err; - result = do_handshake(server_ctx, client_ctx, test_ctx); + result = do_handshake(server_ctx, server2_ctx, client_ctx, test_ctx); ret = check_test(result, test_ctx); diff --git a/test/ssl_test_ctx.c b/test/ssl_test_ctx.c index 598c899..87060f3 100644 --- a/test/ssl_test_ctx.c +++ b/test/ssl_test_ctx.c @@ -159,6 +159,7 @@ const char *ssl_verify_callback_name(ssl_verify_callback_t callback) /**************/ static const test_enum ssl_servername[] = { + {"None", SSL_TEST_SERVERNAME_NONE}, {"server1", SSL_TEST_SERVERNAME_SERVER1}, {"server2", SSL_TEST_SERVERNAME_SERVER2}, }; @@ -185,18 +186,17 @@ const char *ssl_servername_name(ssl_servername_t server) /* SessionTicketExpected */ /*************************/ -static const test_enum ssl_session_ticket_expected[] = { +static const test_enum ssl_session_ticket[] = { {"Ignore", SSL_TEST_SESSION_TICKET_IGNORE}, {"Yes", SSL_TEST_SESSION_TICKET_YES}, {"No", SSL_TEST_SESSION_TICKET_NO}, {"Broken", SSL_TEST_SESSION_TICKET_BROKEN}, }; -__owur static int parse_session_ticket_expected(SSL_TEST_CTX *test_ctx, - const char *value) +__owur static int parse_session_ticket(SSL_TEST_CTX *test_ctx, const char *value) { int ret_value; - if (!parse_enum(ssl_session_ticket_expected, OSSL_NELEM(ssl_session_ticket_expected), + if (!parse_enum(ssl_session_ticket, OSSL_NELEM(ssl_session_ticket), &ret_value, value)) { return 0; } @@ -204,10 +204,10 @@ __owur static int parse_session_ticket_expected(SSL_TEST_CTX *test_ctx, return 1; } -const char *ssl_session_ticket_expected_name(ssl_session_ticket_expected_t server) +const char *ssl_session_ticket_name(ssl_session_ticket_t server) { - return enum_name(ssl_session_ticket_expected, - OSSL_NELEM(ssl_session_ticket_expected), + return enum_name(ssl_session_ticket, + OSSL_NELEM(ssl_session_ticket), server); } @@ -227,7 +227,7 @@ static const ssl_test_ctx_option ssl_test_ctx_options[] = { { "Protocol", &parse_protocol }, { "ClientVerifyCallback", &parse_client_verify_callback }, { "ServerName", &parse_servername }, - { "SessionTicketExpected", &parse_session_ticket_expected }, + { "SessionTicketExpected", &parse_session_ticket }, }; diff --git a/test/ssl_test_ctx.h b/test/ssl_test_ctx.h index e757085..e1541c0 100644 --- a/test/ssl_test_ctx.h +++ b/test/ssl_test_ctx.h @@ -27,7 +27,8 @@ typedef enum { } ssl_verify_callback_t; typedef enum { - SSL_TEST_SERVERNAME_SERVER1 = 0, /* Default */ + SSL_TEST_SERVERNAME_NONE = 0, /* Default */ + SSL_TEST_SERVERNAME_SERVER1, SSL_TEST_SERVERNAME_SERVER2 } ssl_servername_t; @@ -36,7 +37,7 @@ typedef enum { SSL_TEST_SESSION_TICKET_YES, SSL_TEST_SESSION_TICKET_NO, SSL_TEST_SESSION_TICKET_BROKEN, /* Special test */ -} ssl_session_ticket_expected_t; +} ssl_session_ticket_t; typedef struct ssl_test_ctx { /* Test expectations. */ @@ -55,7 +56,7 @@ typedef struct ssl_test_ctx { ssl_verify_callback_t client_verify_callback; /* One of a number of predefined server names use by the client */ ssl_servername_t servername; - ssl_session_ticket_expected_t session_ticket_expected; + ssl_session_ticket_t session_ticket_expected; } SSL_TEST_CTX; const char *ssl_test_result_name(ssl_test_result_t result); @@ -63,7 +64,7 @@ const char *ssl_alert_name(int alert); const char *ssl_protocol_name(int protocol); const char *ssl_verify_callback_name(ssl_verify_callback_t verify_callback); const char *ssl_servername_name(ssl_servername_t server); -const char *ssl_session_ticket_expected_name(ssl_session_ticket_expected_t server); +const char *ssl_session_ticket_name(ssl_session_ticket_t server); /* * Load the test case context from |conf|. diff --git a/test/ssl_test_ctx_test.c b/test/ssl_test_ctx_test.c index 6b202ef..3f0101f 100644 --- a/test/ssl_test_ctx_test.c +++ b/test/ssl_test_ctx_test.c @@ -72,8 +72,8 @@ static int SSL_TEST_CTX_equal(SSL_TEST_CTX *ctx, SSL_TEST_CTX *ctx2) } if (ctx->session_ticket_expected != ctx2->session_ticket_expected) { fprintf(stderr, "SessionTicketExpected mismatch: %s vs %s.\n", - ssl_session_ticket_expected_name(ctx->session_ticket_expected), - ssl_session_ticket_expected_name(ctx2->session_ticket_expected)); + ssl_session_ticket_name(ctx->session_ticket_expected), + ssl_session_ticket_name(ctx2->session_ticket_expected)); return 0; } From emilia at openssl.org Mon Jun 13 14:13:24 2016 From: emilia at openssl.org (Emilia Kasper) Date: Mon, 13 Jun 2016 14:13:24 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465827204.850389.2560.nullmailer@dev.openssl.org> The branch master has been updated via 74726750ef041ba5fdf0516cbd060a202f7092c1 (commit) from 81fc33c951b645f31727dc811e02200bde4a0982 (commit) - Log ----------------------------------------------------------------- commit 74726750ef041ba5fdf0516cbd060a202f7092c1 Author: Emilia Kasper Date: Fri Jun 3 17:49:04 2016 +0200 Port DTLS version negotiation tests Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: test/README.ssltest.md | 2 + test/recipes/80-test_ssl_new.t | 34 +- test/recipes/80-test_ssl_old.t | 51 +- test/ssl-tests/02-protocol-version.conf.in | 113 +- test/ssl-tests/07-dtls-protocol-version.conf | 2476 ++++++++++++++++++++ ...ni.conf.in => 07-dtls-protocol-version.conf.in} | 16 +- ...rotocol-version.conf.in => protocol_version.pm} | 94 +- test/ssl_test.c | 23 +- test/ssl_test_ctx.c | 28 + test/ssl_test_ctx.h | 8 + test/ssl_test_ctx_test.c | 2 + test/ssl_test_ctx_test.conf | 5 + 12 files changed, 2645 insertions(+), 207 deletions(-) create mode 100644 test/ssl-tests/07-dtls-protocol-version.conf copy test/ssl-tests/{05-sni.conf.in => 07-dtls-protocol-version.conf.in} (63%) copy test/ssl-tests/{02-protocol-version.conf.in => protocol_version.pm} (56%) diff --git a/test/README.ssltest.md b/test/README.ssltest.md index 03b9f93..5797cf6 100644 --- a/test/README.ssltest.md +++ b/test/README.ssltest.md @@ -64,6 +64,8 @@ The test section supports the following options: - AcceptAll - accepts all certificates. - RejectAll - rejects all certificates. +* Method - the method to test. One of DTLS or TLS. + * ServerName - the server the client should attempt to connect to. One of - None - do not use SNI (default) - server1 - the initial context diff --git a/test/recipes/80-test_ssl_new.t b/test/recipes/80-test_ssl_new.t index b7ab408..a024753 100644 --- a/test/recipes/80-test_ssl_new.t +++ b/test/recipes/80-test_ssl_new.t @@ -26,28 +26,43 @@ map { s/;.*// } @conf_srcs if $^O eq "VMS"; my @conf_files = map { basename($_) } @conf_srcs; map { s/\.in// } @conf_files; -# 02-protocol-version.conf test results depend on the configuration of enabled -# protocols. We only verify generated sources in the default configuration. -my $is_default = (disabled("ssl3") && !disabled("tls1") && - !disabled("tls1_1") && !disabled("tls1_2")); +# 02-protocol-version.conf test and 05-dtls-protocol-version.conf results +# depend on the configuration of enabled protocols. We only verify generated +# sources in the default configuration. +my $is_default_tls = (disabled("ssl3") && !disabled("tls1") && + !disabled("tls1_1") && !disabled("tls1_2")); -my %conf_dependent_tests = ("02-protocol-version.conf" => 1); +my $is_default_dtls = (!disabled("dtls1") && !disabled("dtls1_2")); + +my $no_tls = alldisabled(available_protocols("tls")); +my $no_dtls = alldisabled(available_protocols("dtls")); + +my %conf_dependent_tests = ( + "02-protocol-version.conf" => !$is_default_tls, + "05-dtls-protocol-version.conf" => !$is_default_dtls, +); + +# Default is $no_tls but some tests have different skip conditions. +my %skip = ( + "05-dtls-protocol-version.conf" => $no_dtls, +); foreach my $conf (@conf_files) { subtest "Test configuration $conf" => sub { test_conf($conf, - $conf_dependent_tests{$conf} || $^O eq "VMS" ? 0 : 1); + $conf_dependent_tests{$conf} || $^O eq "VMS" ? 0 : 1, + $skip{$conf} || $no_tls); } } # We hard-code the number of tests to double-check that the globbing above # finds all files as expected. -plan tests => 6; # = scalar @conf_srcs +plan tests => 7; # = scalar @conf_srcs sub test_conf { plan tests => 3; - my ($conf, $check_source) = @_; + my ($conf, $check_source, $skip) = @_; my $conf_file = srctop_file("test", "ssl-tests", $conf); my $tmp_file = "${conf}.$$.tmp"; @@ -73,8 +88,7 @@ sub test_conf { } # Test 3. Run the test. - my $no_tls = alldisabled(available_protocols("tls")); - skip "No TLS tests available; skipping tests", 1 if $no_tls; + skip "No tests available; skipping tests", 1 if $skip; skip "Stale sources; skipping tests", 1 if !$run_test; ok(run(test(["ssl_test", $tmp_file])), "running ssl_test $conf"); diff --git a/test/recipes/80-test_ssl_old.t b/test/recipes/80-test_ssl_old.t index 4b932fd..716f23b 100644 --- a/test/recipes/80-test_ssl_old.t +++ b/test/recipes/80-test_ssl_old.t @@ -79,7 +79,7 @@ my $client_sess="client.ss"; # new format in ssl_test.c and add recipes to 80-test_ssl_new.t instead. plan tests => 1 # For testss - + 14 # For the first testssl + + 13 # For the first testssl ; subtest 'test_ss' => sub { @@ -331,7 +331,7 @@ sub testssl { subtest 'standard SSL tests' => sub { ###################################################################### - plan tests => 21; + plan tests => 21; SKIP: { skip "SSLv3 is not supported by this OpenSSL build", 4 @@ -683,53 +683,6 @@ sub testssl { } }; - subtest 'DTLS Version min/max tests' => sub { - my @protos; - push(@protos, "dtls1") unless ($no_dtls1 || $no_dtls); - push(@protos, "dtls1.2") unless ($no_dtls1_2 || $no_dtls); - my @minprotos = (undef, @protos); - my @maxprotos = (@protos, undef); - my @shdprotos = (@protos, $protos[$#protos]); - my $n = ((@protos+2) * (@protos+3))/2 - 2; - my $ntests = $n * $n; - plan tests => $ntests; - SKIP: { - skip "DTLS disabled", 1 if $ntests == 1; - - my $should; - for (my $smin = 0; $smin < @minprotos; ++$smin) { - for (my $smax = $smin ? $smin - 1 : 0; $smax < @maxprotos; ++$smax) { - for (my $cmin = 0; $cmin < @minprotos; ++$cmin) { - for (my $cmax = $cmin ? $cmin - 1 : 0; $cmax < @maxprotos; ++$cmax) { - if ($cmax < $smin-1) { - $should = "fail-server"; - } elsif ($smax < $cmin-1) { - $should = "fail-client"; - } elsif ($cmax > $smax) { - $should = $shdprotos[$smax]; - } else { - $should = $shdprotos[$cmax]; - } - - my @args = (@ssltest, "-dtls"); - push(@args, "-should_negotiate", $should); - push(@args, "-server_min_proto", $minprotos[$smin]) - if (defined($minprotos[$smin])); - push(@args, "-server_max_proto", $maxprotos[$smax]) - if (defined($maxprotos[$smax])); - push(@args, "-client_min_proto", $minprotos[$cmin]) - if (defined($minprotos[$cmin])); - push(@args, "-client_max_proto", $maxprotos[$cmax]) - if (defined($maxprotos[$cmax])); - my $ok = run(test[@args]); - if (! $ok) { - print STDERR "\nsmin=$smin, smax=$smax, cmin=$cmin, cmax=$cmax\n"; - print STDERR "\nFailed: @args\n"; - } - ok($ok); - }}}}} - }; - subtest 'TLS session reuse' => sub { plan tests => 12; diff --git a/test/ssl-tests/02-protocol-version.conf.in b/test/ssl-tests/02-protocol-version.conf.in index 22e1f36..46851c9 100644 --- a/test/ssl-tests/02-protocol-version.conf.in +++ b/test/ssl-tests/02-protocol-version.conf.in @@ -7,116 +7,13 @@ # https://www.openssl.org/source/license.html -## Test version negotiation +## Test TLS version negotiation package ssltests; -use List::Util qw/max min/; +use strict; +use warnings; -use OpenSSL::Test; -use OpenSSL::Test::Utils qw/anydisabled alldisabled/; -setup("no_test_here"); +use protocol_version; -my @protocols = ("SSLv3", "TLSv1", "TLSv1.1", "TLSv1.2"); -# undef stands for "no limit". -my @min_protocols = (undef, "SSLv3", "TLSv1", "TLSv1.1", "TLSv1.2"); -my @max_protocols = ("SSLv3", "TLSv1", "TLSv1.1", "TLSv1.2", undef); - -my @is_disabled = anydisabled("ssl3", "tls1", "tls1_1", "tls1_2"); - -my $min_enabled; my $max_enabled; - -# Protocol configuration works in cascades, i.e., -# $no_tls1_1 disables TLSv1.1 and below. -# -# $min_enabled and $max_enabled will be correct if there is at least one -# protocol enabled. -foreach my $i (0..$#protocols) { - if (!$is_disabled[$i]) { - $min_enabled = $i; - last; - } -} - -foreach my $i (0..$#protocols) { - if (!$is_disabled[$i]) { - $max_enabled = $i; - } -} - -our @tests = (); - -sub generate_tests() { - foreach my $c_min (0..$#min_protocols) { - my $c_max_min = $c_min == 0 ? 0 : $c_min - 1; - foreach my $c_max ($c_max_min..$#max_protocols) { - foreach my $s_min (0..$#min_protocols) { - my $s_max_min = $s_min == 0 ? 0 : $s_min - 1; - foreach my $s_max ($s_max_min..$#max_protocols) { - my ($result, $protocol) = - expected_result($c_min, $c_max, $s_min, $s_max); - push @tests, { - "name" => "version-negotiation", - "client" => { - "MinProtocol" => $min_protocols[$c_min], - "MaxProtocol" => $max_protocols[$c_max], - }, - "server" => { - "MinProtocol" => $min_protocols[$s_min], - "MaxProtocol" => $max_protocols[$s_max], - }, - "test" => { - "ExpectedResult" => $result, - "Protocol" => $protocol - } - }; - } - } - } - } -} - -sub expected_result { - my $no_tls = alldisabled("ssl3", "tls1", "tls1_1", "tls1_2"); - if ($no_tls) { - return ("InternalError", undef); - } - - my ($c_min, $c_max, $s_min, $s_max) = @_; - - # Adjust for "undef" (no limit). - $c_min = $c_min == 0 ? 0 : $c_min - 1; - $c_max = $c_max == scalar(@max_protocols) - 1 ? $c_max - 1 : $c_max; - $s_min = $s_min == 0 ? 0 : $s_min - 1; - $s_max = $s_max == scalar(@max_protocols) - 1 ? $s_max - 1 : $s_max; - - # We now have at least one protocol enabled, so $min_enabled and - # $max_enabled are well-defined. - $c_min = max $c_min, $min_enabled; - $s_min = max $s_min, $min_enabled; - $c_max = min $c_max, $max_enabled; - $s_max = min $s_max, $max_enabled; - - if ($c_min > $c_max) { - # Client should fail to even send a hello. - # This results in an internal error since the server will be - # waiting for input that never arrives. - return ("InternalError", undef); - } elsif ($s_min > $s_max) { - # Server has no protocols, should always fail. - return ("ServerFail", undef); - } elsif ($s_min > $c_max) { - # Server doesn't support the client range. - return ("ServerFail", undef); - } elsif ($c_min > $s_max) { - # Server will try with a version that is lower than the lowest - # supported client version. - return ("ClientFail", undef); - } else { - # Server and client ranges overlap. - my $max_common = $s_max < $c_max ? $s_max : $c_max; - return ("Success", $protocols[$max_common]); - } -} - -generate_tests(); +our @tests = generate_tests("TLS"); diff --git a/test/ssl-tests/07-dtls-protocol-version.conf b/test/ssl-tests/07-dtls-protocol-version.conf new file mode 100644 index 0000000..0cb183a --- /dev/null +++ b/test/ssl-tests/07-dtls-protocol-version.conf @@ -0,0 +1,2476 @@ +# Generated with generate_ssl_tests.pl + +num_tests = 64 + +test-0 = 0-version-negotiation +test-1 = 1-version-negotiation +test-2 = 2-version-negotiation +test-3 = 3-version-negotiation +test-4 = 4-version-negotiation +test-5 = 5-version-negotiation +test-6 = 6-version-negotiation +test-7 = 7-version-negotiation +test-8 = 8-version-negotiation +test-9 = 9-version-negotiation +test-10 = 10-version-negotiation +test-11 = 11-version-negotiation +test-12 = 12-version-negotiation +test-13 = 13-version-negotiation +test-14 = 14-version-negotiation +test-15 = 15-version-negotiation +test-16 = 16-version-negotiation +test-17 = 17-version-negotiation +test-18 = 18-version-negotiation +test-19 = 19-version-negotiation +test-20 = 20-version-negotiation +test-21 = 21-version-negotiation +test-22 = 22-version-negotiation +test-23 = 23-version-negotiation +test-24 = 24-version-negotiation +test-25 = 25-version-negotiation +test-26 = 26-version-negotiation +test-27 = 27-version-negotiation +test-28 = 28-version-negotiation +test-29 = 29-version-negotiation +test-30 = 30-version-negotiation +test-31 = 31-version-negotiation +test-32 = 32-version-negotiation +test-33 = 33-version-negotiation +test-34 = 34-version-negotiation +test-35 = 35-version-negotiation +test-36 = 36-version-negotiation +test-37 = 37-version-negotiation +test-38 = 38-version-negotiation +test-39 = 39-version-negotiation +test-40 = 40-version-negotiation +test-41 = 41-version-negotiation +test-42 = 42-version-negotiation +test-43 = 43-version-negotiation +test-44 = 44-version-negotiation +test-45 = 45-version-negotiation +test-46 = 46-version-negotiation +test-47 = 47-version-negotiation +test-48 = 48-version-negotiation +test-49 = 49-version-negotiation +test-50 = 50-version-negotiation +test-51 = 51-version-negotiation +test-52 = 52-version-negotiation +test-53 = 53-version-negotiation +test-54 = 54-version-negotiation +test-55 = 55-version-negotiation +test-56 = 56-version-negotiation +test-57 = 57-version-negotiation +test-58 = 58-version-negotiation +test-59 = 59-version-negotiation +test-60 = 60-version-negotiation +test-61 = 61-version-negotiation +test-62 = 62-version-negotiation +test-63 = 63-version-negotiation +# =========================================================== + +[0-version-negotiation] +ssl_conf = 0-version-negotiation-ssl + +[0-version-negotiation-ssl] +server = 0-version-negotiation-server +server2 = 0-version-negotiation-server2 +client = 0-version-negotiation-client + +[0-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[0-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[0-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-0] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[1-version-negotiation] +ssl_conf = 1-version-negotiation-ssl + +[1-version-negotiation-ssl] +server = 1-version-negotiation-server +server2 = 1-version-negotiation-server2 +client = 1-version-negotiation-client + +[1-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[1-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[1-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-1] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[2-version-negotiation] +ssl_conf = 2-version-negotiation-ssl + +[2-version-negotiation-ssl] +server = 2-version-negotiation-server +server2 = 2-version-negotiation-server2 +client = 2-version-negotiation-client + +[2-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[2-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[2-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-2] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[3-version-negotiation] +ssl_conf = 3-version-negotiation-ssl + +[3-version-negotiation-ssl] +server = 3-version-negotiation-server +server2 = 3-version-negotiation-server2 +client = 3-version-negotiation-client + +[3-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[3-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[3-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-3] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[4-version-negotiation] +ssl_conf = 4-version-negotiation-ssl + +[4-version-negotiation-ssl] +server = 4-version-negotiation-server +server2 = 4-version-negotiation-server2 +client = 4-version-negotiation-client + +[4-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[4-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[4-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-4] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[5-version-negotiation] +ssl_conf = 5-version-negotiation-ssl + +[5-version-negotiation-ssl] +server = 5-version-negotiation-server +server2 = 5-version-negotiation-server2 +client = 5-version-negotiation-client + +[5-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[5-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[5-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-5] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[6-version-negotiation] +ssl_conf = 6-version-negotiation-ssl + +[6-version-negotiation-ssl] +server = 6-version-negotiation-server +server2 = 6-version-negotiation-server2 +client = 6-version-negotiation-client + +[6-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[6-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[6-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-6] +ExpectedResult = ServerFail +Method = DTLS + + +# =========================================================== + +[7-version-negotiation] +ssl_conf = 7-version-negotiation-ssl + +[7-version-negotiation-ssl] +server = 7-version-negotiation-server +server2 = 7-version-negotiation-server2 +client = 7-version-negotiation-client + +[7-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[7-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[7-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-7] +ExpectedResult = ServerFail +Method = DTLS + + +# =========================================================== + +[8-version-negotiation] +ssl_conf = 8-version-negotiation-ssl + +[8-version-negotiation-ssl] +server = 8-version-negotiation-server +server2 = 8-version-negotiation-server2 +client = 8-version-negotiation-client + +[8-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[8-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[8-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-8] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[9-version-negotiation] +ssl_conf = 9-version-negotiation-ssl + +[9-version-negotiation-ssl] +server = 9-version-negotiation-server +server2 = 9-version-negotiation-server2 +client = 9-version-negotiation-client + +[9-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[9-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[9-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-9] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[10-version-negotiation] +ssl_conf = 10-version-negotiation-ssl + +[10-version-negotiation-ssl] +server = 10-version-negotiation-server +server2 = 10-version-negotiation-server2 +client = 10-version-negotiation-client + +[10-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[10-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[10-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-10] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[11-version-negotiation] +ssl_conf = 11-version-negotiation-ssl + +[11-version-negotiation-ssl] +server = 11-version-negotiation-server +server2 = 11-version-negotiation-server2 +client = 11-version-negotiation-client + +[11-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[11-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[11-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-11] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[12-version-negotiation] +ssl_conf = 12-version-negotiation-ssl + +[12-version-negotiation-ssl] +server = 12-version-negotiation-server +server2 = 12-version-negotiation-server2 +client = 12-version-negotiation-client + +[12-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[12-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[12-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-12] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[13-version-negotiation] +ssl_conf = 13-version-negotiation-ssl + +[13-version-negotiation-ssl] +server = 13-version-negotiation-server +server2 = 13-version-negotiation-server2 +client = 13-version-negotiation-client + +[13-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[13-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[13-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-13] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[14-version-negotiation] +ssl_conf = 14-version-negotiation-ssl + +[14-version-negotiation-ssl] +server = 14-version-negotiation-server +server2 = 14-version-negotiation-server2 +client = 14-version-negotiation-client + +[14-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[14-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[14-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-14] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[15-version-negotiation] +ssl_conf = 15-version-negotiation-ssl + +[15-version-negotiation-ssl] +server = 15-version-negotiation-server +server2 = 15-version-negotiation-server2 +client = 15-version-negotiation-client + +[15-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[15-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[15-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-15] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[16-version-negotiation] +ssl_conf = 16-version-negotiation-ssl + +[16-version-negotiation-ssl] +server = 16-version-negotiation-server +server2 = 16-version-negotiation-server2 +client = 16-version-negotiation-client + +[16-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[16-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[16-version-negotiation-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-16] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[17-version-negotiation] +ssl_conf = 17-version-negotiation-ssl + +[17-version-negotiation-ssl] +server = 17-version-negotiation-server +server2 = 17-version-negotiation-server2 +client = 17-version-negotiation-client + +[17-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[17-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[17-version-negotiation-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-17] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[18-version-negotiation] +ssl_conf = 18-version-negotiation-ssl + +[18-version-negotiation-ssl] +server = 18-version-negotiation-server +server2 = 18-version-negotiation-server2 +client = 18-version-negotiation-client + +[18-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[18-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[18-version-negotiation-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-18] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[19-version-negotiation] +ssl_conf = 19-version-negotiation-ssl + +[19-version-negotiation-ssl] +server = 19-version-negotiation-server +server2 = 19-version-negotiation-server2 +client = 19-version-negotiation-client + +[19-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[19-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[19-version-negotiation-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-19] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[20-version-negotiation] +ssl_conf = 20-version-negotiation-ssl + +[20-version-negotiation-ssl] +server = 20-version-negotiation-server +server2 = 20-version-negotiation-server2 +client = 20-version-negotiation-client + +[20-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[20-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[20-version-negotiation-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-20] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[21-version-negotiation] +ssl_conf = 21-version-negotiation-ssl + +[21-version-negotiation-ssl] +server = 21-version-negotiation-server +server2 = 21-version-negotiation-server2 +client = 21-version-negotiation-client + +[21-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[21-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[21-version-negotiation-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-21] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[22-version-negotiation] +ssl_conf = 22-version-negotiation-ssl + +[22-version-negotiation-ssl] +server = 22-version-negotiation-server +server2 = 22-version-negotiation-server2 +client = 22-version-negotiation-client + +[22-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[22-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[22-version-negotiation-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-22] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[23-version-negotiation] +ssl_conf = 23-version-negotiation-ssl + +[23-version-negotiation-ssl] +server = 23-version-negotiation-server +server2 = 23-version-negotiation-server2 +client = 23-version-negotiation-client + +[23-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[23-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[23-version-negotiation-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-23] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[24-version-negotiation] +ssl_conf = 24-version-negotiation-ssl + +[24-version-negotiation-ssl] +server = 24-version-negotiation-server +server2 = 24-version-negotiation-server2 +client = 24-version-negotiation-client + +[24-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[24-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[24-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-24] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[25-version-negotiation] +ssl_conf = 25-version-negotiation-ssl + +[25-version-negotiation-ssl] +server = 25-version-negotiation-server +server2 = 25-version-negotiation-server2 +client = 25-version-negotiation-client + +[25-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[25-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[25-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-25] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[26-version-negotiation] +ssl_conf = 26-version-negotiation-ssl + +[26-version-negotiation-ssl] +server = 26-version-negotiation-server +server2 = 26-version-negotiation-server2 +client = 26-version-negotiation-client + +[26-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[26-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[26-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-26] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[27-version-negotiation] +ssl_conf = 27-version-negotiation-ssl + +[27-version-negotiation-ssl] +server = 27-version-negotiation-server +server2 = 27-version-negotiation-server2 +client = 27-version-negotiation-client + +[27-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[27-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[27-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-27] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[28-version-negotiation] +ssl_conf = 28-version-negotiation-ssl + +[28-version-negotiation-ssl] +server = 28-version-negotiation-server +server2 = 28-version-negotiation-server2 +client = 28-version-negotiation-client + +[28-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[28-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[28-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-28] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[29-version-negotiation] +ssl_conf = 29-version-negotiation-ssl + +[29-version-negotiation-ssl] +server = 29-version-negotiation-server +server2 = 29-version-negotiation-server2 +client = 29-version-negotiation-client + +[29-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[29-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[29-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-29] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[30-version-negotiation] +ssl_conf = 30-version-negotiation-ssl + +[30-version-negotiation-ssl] +server = 30-version-negotiation-server +server2 = 30-version-negotiation-server2 +client = 30-version-negotiation-client + +[30-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[30-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[30-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-30] +ExpectedResult = ServerFail +Method = DTLS + + +# =========================================================== + +[31-version-negotiation] +ssl_conf = 31-version-negotiation-ssl + +[31-version-negotiation-ssl] +server = 31-version-negotiation-server +server2 = 31-version-negotiation-server2 +client = 31-version-negotiation-client + +[31-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[31-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[31-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-31] +ExpectedResult = ServerFail +Method = DTLS + + +# =========================================================== + +[32-version-negotiation] +ssl_conf = 32-version-negotiation-ssl + +[32-version-negotiation-ssl] +server = 32-version-negotiation-server +server2 = 32-version-negotiation-server2 +client = 32-version-negotiation-client + +[32-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[32-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[32-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-32] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[33-version-negotiation] +ssl_conf = 33-version-negotiation-ssl + +[33-version-negotiation-ssl] +server = 33-version-negotiation-server +server2 = 33-version-negotiation-server2 +client = 33-version-negotiation-client + +[33-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[33-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[33-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-33] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[34-version-negotiation] +ssl_conf = 34-version-negotiation-ssl + +[34-version-negotiation-ssl] +server = 34-version-negotiation-server +server2 = 34-version-negotiation-server2 +client = 34-version-negotiation-client + +[34-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[34-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[34-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-34] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[35-version-negotiation] +ssl_conf = 35-version-negotiation-ssl + +[35-version-negotiation-ssl] +server = 35-version-negotiation-server +server2 = 35-version-negotiation-server2 +client = 35-version-negotiation-client + +[35-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[35-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[35-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-35] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[36-version-negotiation] +ssl_conf = 36-version-negotiation-ssl + +[36-version-negotiation-ssl] +server = 36-version-negotiation-server +server2 = 36-version-negotiation-server2 +client = 36-version-negotiation-client + +[36-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[36-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[36-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-36] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[37-version-negotiation] +ssl_conf = 37-version-negotiation-ssl + +[37-version-negotiation-ssl] +server = 37-version-negotiation-server +server2 = 37-version-negotiation-server2 +client = 37-version-negotiation-client + +[37-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[37-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[37-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-37] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[38-version-negotiation] +ssl_conf = 38-version-negotiation-ssl + +[38-version-negotiation-ssl] +server = 38-version-negotiation-server +server2 = 38-version-negotiation-server2 +client = 38-version-negotiation-client + +[38-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[38-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[38-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-38] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[39-version-negotiation] +ssl_conf = 39-version-negotiation-ssl + +[39-version-negotiation-ssl] +server = 39-version-negotiation-server +server2 = 39-version-negotiation-server2 +client = 39-version-negotiation-client + +[39-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[39-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[39-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-39] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[40-version-negotiation] +ssl_conf = 40-version-negotiation-ssl + +[40-version-negotiation-ssl] +server = 40-version-negotiation-server +server2 = 40-version-negotiation-server2 +client = 40-version-negotiation-client + +[40-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[40-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[40-version-negotiation-client] +CipherString = DEFAULT +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-40] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[41-version-negotiation] +ssl_conf = 41-version-negotiation-ssl + +[41-version-negotiation-ssl] +server = 41-version-negotiation-server +server2 = 41-version-negotiation-server2 +client = 41-version-negotiation-client + +[41-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[41-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[41-version-negotiation-client] +CipherString = DEFAULT +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-41] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[42-version-negotiation] +ssl_conf = 42-version-negotiation-ssl + +[42-version-negotiation-ssl] +server = 42-version-negotiation-server +server2 = 42-version-negotiation-server2 +client = 42-version-negotiation-client + +[42-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[42-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[42-version-negotiation-client] +CipherString = DEFAULT +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-42] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[43-version-negotiation] +ssl_conf = 43-version-negotiation-ssl + +[43-version-negotiation-ssl] +server = 43-version-negotiation-server +server2 = 43-version-negotiation-server2 +client = 43-version-negotiation-client + +[43-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[43-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[43-version-negotiation-client] +CipherString = DEFAULT +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-43] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1 + + +# =========================================================== + +[44-version-negotiation] +ssl_conf = 44-version-negotiation-ssl + +[44-version-negotiation-ssl] +server = 44-version-negotiation-server +server2 = 44-version-negotiation-server2 +client = 44-version-negotiation-client + +[44-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[44-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[44-version-negotiation-client] +CipherString = DEFAULT +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-44] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[45-version-negotiation] +ssl_conf = 45-version-negotiation-ssl + +[45-version-negotiation-ssl] +server = 45-version-negotiation-server +server2 = 45-version-negotiation-server2 +client = 45-version-negotiation-client + +[45-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[45-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[45-version-negotiation-client] +CipherString = DEFAULT +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-45] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[46-version-negotiation] +ssl_conf = 46-version-negotiation-ssl + +[46-version-negotiation-ssl] +server = 46-version-negotiation-server +server2 = 46-version-negotiation-server2 +client = 46-version-negotiation-client + +[46-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[46-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[46-version-negotiation-client] +CipherString = DEFAULT +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-46] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[47-version-negotiation] +ssl_conf = 47-version-negotiation-ssl + +[47-version-negotiation-ssl] +server = 47-version-negotiation-server +server2 = 47-version-negotiation-server2 +client = 47-version-negotiation-client + +[47-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[47-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[47-version-negotiation-client] +CipherString = DEFAULT +MinProtocol = DTLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-47] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[48-version-negotiation] +ssl_conf = 48-version-negotiation-ssl + +[48-version-negotiation-ssl] +server = 48-version-negotiation-server +server2 = 48-version-negotiation-server2 +client = 48-version-negotiation-client + +[48-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[48-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[48-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-48] +ExpectedResult = ClientFail +Method = DTLS + + +# =========================================================== + +[49-version-negotiation] +ssl_conf = 49-version-negotiation-ssl + +[49-version-negotiation-ssl] +server = 49-version-negotiation-server +server2 = 49-version-negotiation-server2 +client = 49-version-negotiation-client + +[49-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[49-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[49-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-49] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[50-version-negotiation] +ssl_conf = 50-version-negotiation-ssl + +[50-version-negotiation-ssl] +server = 50-version-negotiation-server +server2 = 50-version-negotiation-server2 +client = 50-version-negotiation-client + +[50-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[50-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[50-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-50] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[51-version-negotiation] +ssl_conf = 51-version-negotiation-ssl + +[51-version-negotiation-ssl] +server = 51-version-negotiation-server +server2 = 51-version-negotiation-server2 +client = 51-version-negotiation-client + +[51-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[51-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[51-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-51] +ExpectedResult = ClientFail +Method = DTLS + + +# =========================================================== + +[52-version-negotiation] +ssl_conf = 52-version-negotiation-ssl + +[52-version-negotiation-ssl] +server = 52-version-negotiation-server +server2 = 52-version-negotiation-server2 +client = 52-version-negotiation-client + +[52-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[52-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[52-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-52] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[53-version-negotiation] +ssl_conf = 53-version-negotiation-ssl + +[53-version-negotiation-ssl] +server = 53-version-negotiation-server +server2 = 53-version-negotiation-server2 +client = 53-version-negotiation-client + +[53-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[53-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[53-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-53] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[54-version-negotiation] +ssl_conf = 54-version-negotiation-ssl + +[54-version-negotiation-ssl] +server = 54-version-negotiation-server +server2 = 54-version-negotiation-server2 +client = 54-version-negotiation-client + +[54-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[54-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[54-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-54] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[55-version-negotiation] +ssl_conf = 55-version-negotiation-ssl + +[55-version-negotiation-ssl] +server = 55-version-negotiation-server +server2 = 55-version-negotiation-server2 +client = 55-version-negotiation-client + +[55-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[55-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[55-version-negotiation-client] +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-55] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[56-version-negotiation] +ssl_conf = 56-version-negotiation-ssl + +[56-version-negotiation-ssl] +server = 56-version-negotiation-server +server2 = 56-version-negotiation-server2 +client = 56-version-negotiation-client + +[56-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[56-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[56-version-negotiation-client] +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-56] +ExpectedResult = ClientFail +Method = DTLS + + +# =========================================================== + +[57-version-negotiation] +ssl_conf = 57-version-negotiation-ssl + +[57-version-negotiation-ssl] +server = 57-version-negotiation-server +server2 = 57-version-negotiation-server2 +client = 57-version-negotiation-client + +[57-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[57-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[57-version-negotiation-client] +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-57] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[58-version-negotiation] +ssl_conf = 58-version-negotiation-ssl + +[58-version-negotiation-ssl] +server = 58-version-negotiation-server +server2 = 58-version-negotiation-server2 +client = 58-version-negotiation-client + +[58-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[58-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[58-version-negotiation-client] +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-58] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[59-version-negotiation] +ssl_conf = 59-version-negotiation-ssl + +[59-version-negotiation-ssl] +server = 59-version-negotiation-server +server2 = 59-version-negotiation-server2 +client = 59-version-negotiation-client + +[59-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[59-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[59-version-negotiation-client] +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-59] +ExpectedResult = ClientFail +Method = DTLS + + +# =========================================================== + +[60-version-negotiation] +ssl_conf = 60-version-negotiation-ssl + +[60-version-negotiation-ssl] +server = 60-version-negotiation-server +server2 = 60-version-negotiation-server2 +client = 60-version-negotiation-client + +[60-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[60-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[60-version-negotiation-client] +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-60] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[61-version-negotiation] +ssl_conf = 61-version-negotiation-ssl + +[61-version-negotiation-ssl] +server = 61-version-negotiation-server +server2 = 61-version-negotiation-server2 +client = 61-version-negotiation-client + +[61-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[61-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[61-version-negotiation-client] +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-61] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[62-version-negotiation] +ssl_conf = 62-version-negotiation-ssl + +[62-version-negotiation-ssl] +server = 62-version-negotiation-server +server2 = 62-version-negotiation-server2 +client = 62-version-negotiation-client + +[62-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[62-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = DTLSv1.2 +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[62-version-negotiation-client] +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-62] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + +# =========================================================== + +[63-version-negotiation] +ssl_conf = 63-version-negotiation-ssl + +[63-version-negotiation-ssl] +server = 63-version-negotiation-server +server2 = 63-version-negotiation-server2 +client = 63-version-negotiation-client + +[63-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[63-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[63-version-negotiation-client] +CipherString = DEFAULT +MinProtocol = DTLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-63] +ExpectedResult = Success +Method = DTLS +Protocol = DTLSv1.2 + + diff --git a/test/ssl-tests/05-sni.conf.in b/test/ssl-tests/07-dtls-protocol-version.conf.in similarity index 63% copy from test/ssl-tests/05-sni.conf.in copy to test/ssl-tests/07-dtls-protocol-version.conf.in index db0250b..965ed3e 100644 --- a/test/ssl-tests/05-sni.conf.in +++ b/test/ssl-tests/07-dtls-protocol-version.conf.in @@ -7,19 +7,13 @@ # https://www.openssl.org/source/license.html -## SSL test configurations +## Test DTLS version negotiation + +package ssltests; use strict; use warnings; -package ssltests; +use protocol_version; -our @tests = ( - { - name => "SNI-default", - server => { }, - client => { }, - test => { "ServerName" => "server2", - "ExpectedResult" => "Success" }, - }, -); +our @tests = generate_tests("DTLS"); diff --git a/test/ssl-tests/02-protocol-version.conf.in b/test/ssl-tests/protocol_version.pm similarity index 56% copy from test/ssl-tests/02-protocol-version.conf.in copy to test/ssl-tests/protocol_version.pm index 22e1f36..cb99756 100644 --- a/test/ssl-tests/02-protocol-version.conf.in +++ b/test/ssl-tests/protocol_version.pm @@ -11,42 +11,87 @@ package ssltests; +use strict; +use warnings; + use List::Util qw/max min/; use OpenSSL::Test; use OpenSSL::Test::Utils qw/anydisabled alldisabled/; setup("no_test_here"); -my @protocols = ("SSLv3", "TLSv1", "TLSv1.1", "TLSv1.2"); +my @tls_protocols = ("SSLv3", "TLSv1", "TLSv1.1", "TLSv1.2"); # undef stands for "no limit". -my @min_protocols = (undef, "SSLv3", "TLSv1", "TLSv1.1", "TLSv1.2"); -my @max_protocols = ("SSLv3", "TLSv1", "TLSv1.1", "TLSv1.2", undef); +my @min_tls_protocols = (undef, "SSLv3", "TLSv1", "TLSv1.1", "TLSv1.2"); +my @max_tls_protocols = ("SSLv3", "TLSv1", "TLSv1.1", "TLSv1.2", undef); -my @is_disabled = anydisabled("ssl3", "tls1", "tls1_1", "tls1_2"); +my @is_tls_disabled = anydisabled("ssl3", "tls1", "tls1_1", "tls1_2"); -my $min_enabled; my $max_enabled; +my $min_tls_enabled; my $max_tls_enabled; # Protocol configuration works in cascades, i.e., # $no_tls1_1 disables TLSv1.1 and below. # # $min_enabled and $max_enabled will be correct if there is at least one # protocol enabled. -foreach my $i (0..$#protocols) { - if (!$is_disabled[$i]) { - $min_enabled = $i; +foreach my $i (0..$#tls_protocols) { + if (!$is_tls_disabled[$i]) { + $min_tls_enabled = $i; + last; + } +} + +foreach my $i (0..$#tls_protocols) { + if (!$is_tls_disabled[$i]) { + $max_tls_enabled = $i; + } +} + +my @dtls_protocols = ("DTLSv1", "DTLSv1.2"); +# undef stands for "no limit". +my @min_dtls_protocols = (undef, "DTLSv1", "DTLSv1.2"); +my @max_dtls_protocols = ("DTLSv1", "DTLSv1.2", undef); + +my @is_dtls_disabled = anydisabled("dtls1", "dtls1_2"); + +my $min_dtls_enabled; my $max_dtls_enabled; + +# $min_enabled and $max_enabled will be correct if there is at least one +# protocol enabled. +foreach my $i (0..$#dtls_protocols) { + if (!$is_dtls_disabled[$i]) { + $min_dtls_enabled = $i; last; } } -foreach my $i (0..$#protocols) { - if (!$is_disabled[$i]) { - $max_enabled = $i; +foreach my $i (0..$#dtls_protocols) { + if (!$is_dtls_disabled[$i]) { + $max_dtls_enabled = $i; } } -our @tests = (); +sub generate_tests { + my ($method) = @_; + + my $dtls = $method eq "DTLS"; + # Don't write the redundant "Method = TLS" into the configuration. + undef $method if !$dtls; + + my @protocols = $dtls ? @dtls_protocols : @tls_protocols; + my @min_protocols = $dtls ? @min_dtls_protocols : @min_tls_protocols; + my @max_protocols = $dtls ? @max_dtls_protocols : @max_tls_protocols; + my $min_enabled = $dtls ? $min_dtls_enabled : $min_tls_enabled; + my $max_enabled = $dtls ? $max_dtls_enabled : $max_tls_enabled; + + my $no_tests = $dtls ? alldisabled("dtls1", "dtls1_2") : + alldisabled("ssl3", "tls1", "tls1_1", "tls1_2"); + if ($no_tests) { + return; + } + + my @tests = (); -sub generate_tests() { foreach my $c_min (0..$#min_protocols) { my $c_max_min = $c_min == 0 ? 0 : $c_min - 1; foreach my $c_max ($c_max_min..$#max_protocols) { @@ -54,7 +99,8 @@ sub generate_tests() { my $s_max_min = $s_min == 0 ? 0 : $s_min - 1; foreach my $s_max ($s_max_min..$#max_protocols) { my ($result, $protocol) = - expected_result($c_min, $c_max, $s_min, $s_max); + expected_result($c_min, $c_max, $s_min, $s_max, + $min_enabled, $max_enabled, \@protocols); push @tests, { "name" => "version-negotiation", "client" => { @@ -67,28 +113,26 @@ sub generate_tests() { }, "test" => { "ExpectedResult" => $result, - "Protocol" => $protocol + "Protocol" => $protocol, + "Method" => $method, } }; } } } } + return @tests; } sub expected_result { - my $no_tls = alldisabled("ssl3", "tls1", "tls1_1", "tls1_2"); - if ($no_tls) { - return ("InternalError", undef); - } - - my ($c_min, $c_max, $s_min, $s_max) = @_; + my ($c_min, $c_max, $s_min, $s_max, $min_enabled, $max_enabled, + $protocols) = @_; # Adjust for "undef" (no limit). $c_min = $c_min == 0 ? 0 : $c_min - 1; - $c_max = $c_max == scalar(@max_protocols) - 1 ? $c_max - 1 : $c_max; + $c_max = $c_max == scalar @$protocols ? $c_max - 1 : $c_max; $s_min = $s_min == 0 ? 0 : $s_min - 1; - $s_max = $s_max == scalar(@max_protocols) - 1 ? $s_max - 1 : $s_max; + $s_max = $s_max == scalar @$protocols ? $s_max - 1 : $s_max; # We now have at least one protocol enabled, so $min_enabled and # $max_enabled are well-defined. @@ -115,8 +159,8 @@ sub expected_result { } else { # Server and client ranges overlap. my $max_common = $s_max < $c_max ? $s_max : $c_max; - return ("Success", $protocols[$max_common]); + return ("Success", $protocols->[$max_common]); } } -generate_tests(); +1; diff --git a/test/ssl_test.c b/test/ssl_test.c index 0062c51..176f6a1 100644 --- a/test/ssl_test.c +++ b/test/ssl_test.c @@ -177,10 +177,25 @@ static int execute_test(SSL_TEST_FIXTURE fixture) SSL_TEST_CTX *test_ctx = NULL; HANDSHAKE_RESULT result; - server_ctx = SSL_CTX_new(TLS_server_method()); - server2_ctx = SSL_CTX_new(TLS_server_method()); - client_ctx = SSL_CTX_new(TLS_client_method()); - OPENSSL_assert(server_ctx != NULL && server2_ctx != NULL && client_ctx != NULL); + test_ctx = SSL_TEST_CTX_create(conf, fixture.test_app); + if (test_ctx == NULL) + goto err; + +#ifndef OPENSSL_NO_DTLS + if (test_ctx->method == SSL_TEST_METHOD_DTLS) { + server_ctx = SSL_CTX_new(DTLS_server_method()); + server2_ctx = SSL_CTX_new(DTLS_server_method()); + client_ctx = SSL_CTX_new(DTLS_client_method()); + } +#endif + if (test_ctx->method == SSL_TEST_METHOD_TLS) { + server_ctx = SSL_CTX_new(TLS_server_method()); + server2_ctx = SSL_CTX_new(TLS_server_method()); + client_ctx = SSL_CTX_new(TLS_client_method()); + } + + OPENSSL_assert(server_ctx != NULL && server2_ctx != NULL && + client_ctx != NULL); OPENSSL_assert(CONF_modules_load(conf, fixture.test_app, 0) > 0); diff --git a/test/ssl_test_ctx.c b/test/ssl_test_ctx.c index 87060f3..d6e2843 100644 --- a/test/ssl_test_ctx.c +++ b/test/ssl_test_ctx.c @@ -113,6 +113,8 @@ static const test_enum ssl_protocols[] = { {"TLSv1.1", TLS1_1_VERSION}, {"TLSv1", TLS1_VERSION}, {"SSLv3", SSL3_VERSION}, + {"DTLSv1", DTLS1_VERSION}, + {"DTLSv1.2", DTLS1_2_VERSION}, }; __owur static int parse_protocol(SSL_TEST_CTX *test_ctx, const char *value) @@ -211,6 +213,31 @@ const char *ssl_session_ticket_name(ssl_session_ticket_t server) server); } +/***********************/ +/* Method. */ +/***********************/ + +static const test_enum ssl_test_methods[] = { + {"TLS", SSL_TEST_METHOD_TLS}, + {"DTLS", SSL_TEST_METHOD_DTLS}, +}; + +__owur static int parse_test_method(SSL_TEST_CTX *test_ctx, const char *value) +{ + int ret_value; + if (!parse_enum(ssl_test_methods, OSSL_NELEM(ssl_test_methods), + &ret_value, value)) { + return 0; + } + test_ctx->method = ret_value; + return 1; +} + +const char *ssl_test_method_name(ssl_test_method_t method) +{ + return enum_name(ssl_test_methods, OSSL_NELEM(ssl_test_methods), method); +} + /*************************************************************/ /* Known test options and their corresponding parse methods. */ /*************************************************************/ @@ -228,6 +255,7 @@ static const ssl_test_ctx_option ssl_test_ctx_options[] = { { "ClientVerifyCallback", &parse_client_verify_callback }, { "ServerName", &parse_servername }, { "SessionTicketExpected", &parse_session_ticket }, + { "Method", &parse_test_method }, }; diff --git a/test/ssl_test_ctx.h b/test/ssl_test_ctx.h index e1541c0..b75cf08 100644 --- a/test/ssl_test_ctx.h +++ b/test/ssl_test_ctx.h @@ -39,6 +39,11 @@ typedef enum { SSL_TEST_SESSION_TICKET_BROKEN, /* Special test */ } ssl_session_ticket_t; +typedef enum { + SSL_TEST_METHOD_TLS = 0, /* Default */ + SSL_TEST_METHOD_DTLS, +} ssl_test_method_t; + typedef struct ssl_test_ctx { /* Test expectations. */ /* Defaults to SUCCESS. */ @@ -57,6 +62,8 @@ typedef struct ssl_test_ctx { /* One of a number of predefined server names use by the client */ ssl_servername_t servername; ssl_session_ticket_t session_ticket_expected; + /* Whether the server/client CTX should use DTLS or TLS. */ + ssl_test_method_t method; } SSL_TEST_CTX; const char *ssl_test_result_name(ssl_test_result_t result); @@ -65,6 +72,7 @@ const char *ssl_protocol_name(int protocol); const char *ssl_verify_callback_name(ssl_verify_callback_t verify_callback); const char *ssl_servername_name(ssl_servername_t server); const char *ssl_session_ticket_name(ssl_session_ticket_t server); +const char *ssl_test_method_name(ssl_test_method_t method); /* * Load the test case context from |conf|. diff --git a/test/ssl_test_ctx_test.c b/test/ssl_test_ctx_test.c index 3f0101f..9824d66 100644 --- a/test/ssl_test_ctx_test.c +++ b/test/ssl_test_ctx_test.c @@ -156,6 +156,7 @@ static int test_good_configuration() fixture.expected_ctx->client_verify_callback = SSL_TEST_VERIFY_REJECT_ALL; fixture.expected_ctx->servername = SSL_TEST_SERVERNAME_SERVER2; fixture.expected_ctx->session_ticket_expected = SSL_TEST_SESSION_TICKET_YES; + fixture.expected_ctx->method = SSL_TEST_METHOD_DTLS; EXECUTE_SSL_TEST_CTX_TEST(); } @@ -167,6 +168,7 @@ static const char *bad_configurations[] = { "ssltest_unknown_verify_callback", "ssltest_unknown_servername", "ssltest_unknown_session_ticket_expected", + "ssltest_unknown_method", }; static int test_bad_configuration(int idx) diff --git a/test/ssl_test_ctx_test.conf b/test/ssl_test_ctx_test.conf index 7a8ffc8..9c1057d 100644 --- a/test/ssl_test_ctx_test.conf +++ b/test/ssl_test_ctx_test.conf @@ -7,6 +7,7 @@ Protocol = TLSv1.1 ClientVerifyCallback = RejectAll ServerName = server2 SessionTicketExpected = Yes +Method = DTLS [ssltest_unknown_option] UnknownOption = Foo @@ -28,3 +29,7 @@ ServerName = Foo [ssltest_unknown_session_ticket_expected] SessionTicketExpected = Foo + +[ssltest_unknown_method] +Method = TLS2 + From builds at travis-ci.org Mon Jun 13 14:15:10 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 14:15:10 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4474 (master - 81fc33c) In-Reply-To: Message-ID: <575ebfed342ad_33faf50e2b3204814da@151d324e-9c7f-4f20-92b6-acddc80baf95.mail> Build Update for openssl/openssl ------------------------------------- Build: #4474 Status: Errored Duration: 5 minutes and 33 seconds Commit: 81fc33c (master) Author: Emilia Kasper Message: Clean up following new SNI tests - Only send SNI in SNI tests. This allows us to test handshakes without the SNI extension as well. - Move all handshake-specific machinery to handshake_helper.c - Use enum types to represent the enum everywhere (Resorting to plain ints can end in sign mismatch when the enum is represented by an unsigned type.) Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/a7be5759cf9d...81fc33c951b6 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137252288 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 13 14:25:05 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 14:25:05 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4475 (master - 7472675) In-Reply-To: Message-ID: <575ec2488d2fe_33fc059961f1449112e@f3296112-fb1c-42bc-b8a2-49eb3f0b1c55.mail> Build Update for openssl/openssl ------------------------------------- Build: #4475 Status: Errored Duration: 5 minutes and 53 seconds Commit: 7472675 (master) Author: Emilia Kasper Message: Port DTLS version negotiation tests Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/81fc33c951b6...74726750ef04 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137255069 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Mon Jun 13 16:31:08 2016 From: matt at openssl.org (Matt Caswell) Date: Mon, 13 Jun 2016 16:31:08 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465835468.428044.29750.nullmailer@dev.openssl.org> The branch master has been updated via 25b9d11c002e5c71840c2a6733c5009d78f2c9db (commit) from 74726750ef041ba5fdf0516cbd060a202f7092c1 (commit) - Log ----------------------------------------------------------------- commit 25b9d11c002e5c71840c2a6733c5009d78f2c9db Author: Matt Caswell Date: Wed Jun 1 23:15:12 2016 +0100 Handle inability to create AFALG socket Some Linux platforms have a suitably recent kernel to support AFALG, but apparently you still can't actually create an afalg socket. This extends the afalg_chk_platform() function to additionally check whether we can create an AFALG socket. We also amend the afalgtest to not report a failure to load the engine as a test failure. A failure to load is almost certainly due to platform environmental issues, and not an OpenSSL problem. RT 4434 Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: engines/afalg/e_afalg.c | 9 +++++++++ test/afalgtest.c | 9 +++++++-- 2 files changed, 16 insertions(+), 2 deletions(-) diff --git a/engines/afalg/e_afalg.c b/engines/afalg/e_afalg.c index 2d6fa58..2e7ce34 100644 --- a/engines/afalg/e_afalg.c +++ b/engines/afalg/e_afalg.c @@ -731,6 +731,7 @@ static int afalg_chk_platform(void) int ret; int i; int kver[3] = { -1, -1, -1 }; + int sock; char *str; struct utsname ut; @@ -758,6 +759,14 @@ static int afalg_chk_platform(void) return 0; } + /* Test if we can actually create an AF_ALG socket */ + sock = socket(AF_ALG, SOCK_SEQPACKET, 0); + if (sock == -1) { + AFALGerr(AFALG_F_AFALG_CHK_PLATFORM, AFALG_R_SOCKET_CREATE_FAILED); + return 0; + } + close(sock); + return 1; } diff --git a/test/afalgtest.c b/test/afalgtest.c index 3baced7..7fc03ba 100644 --- a/test/afalgtest.c +++ b/test/afalgtest.c @@ -102,8 +102,13 @@ int main(int argc, char **argv) e = ENGINE_by_id("afalg"); if (e == NULL) { - fprintf(stderr, "AFALG Test: Failed to load AFALG Engine\n"); - return 1; + /* + * A failure to load is probably a platform environment problem so we + * don't treat this as an OpenSSL test failure, i.e. we return 0 + */ + fprintf(stderr, + "AFALG Test: Failed to load AFALG Engine - skipping test\n"); + return 0; } if (test_afalg_aes_128_cbc(e) == 0) { From emilia at openssl.org Mon Jun 13 16:31:57 2016 From: emilia at openssl.org (Emilia Kasper) Date: Mon, 13 Jun 2016 16:31:57 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465835517.767495.31069.nullmailer@dev.openssl.org> The branch master has been updated via b02929802c1fc47daf268ec208ee113dcce3ed32 (commit) from 25b9d11c002e5c71840c2a6733c5009d78f2c9db (commit) - Log ----------------------------------------------------------------- commit b02929802c1fc47daf268ec208ee113dcce3ed32 Author: Emilia Kasper Date: Mon Jun 13 17:46:12 2016 +0200 SSL test: only write out server2 when testing SNI The SNI tests introduced a redundant "server2" section into every test configuration. Copy this automatically from "server" unless testing SNI, to reduce noise in the generated confs. Also remove duplicate SSL_TEST_CTX_create (merge conflict error). Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: test/generate_ssl_tests.pl | 13 +- test/ssl-tests/01-simple.conf | 18 - test/ssl-tests/02-protocol-version.conf | 3811 +------------------------- test/ssl-tests/03-custom_verify.conf | 81 - test/ssl-tests/04-client_auth.conf | 219 -- test/ssl-tests/05-sni.conf | 3 - test/ssl-tests/05-sni.conf.in | 1 + test/ssl-tests/06-sni-ticket.conf | 51 - test/ssl-tests/07-dtls-protocol-version.conf | 656 ----- test/ssl_test.c | 11 +- test/ssl_test.tmpl | 22 +- 11 files changed, 40 insertions(+), 4846 deletions(-) diff --git a/test/generate_ssl_tests.pl b/test/generate_ssl_tests.pl index db8fc74..7a016d1 100644 --- a/test/generate_ssl_tests.pl +++ b/test/generate_ssl_tests.pl @@ -43,12 +43,12 @@ sub print_templates { # Add the implicit base configuration. foreach my $test (@ssltests::tests) { $test->{"server"} = { (%ssltests::base_server, %{$test->{"server"}}) }; - # use server values if server2 is not defined + # Do not emit an empty "server2" section. if (defined $test->{"server2"}) { - $test->{"server2"} = { (%ssltests::base_server, %{$test->{"server2"}}) }; - } else { - $test->{"server2"} = { (%ssltests::base_server, %{$test->{"server"}}) }; - } + $test->{"server2"} = { (%ssltests::base_server, %{$test->{"server2"}}) }; + } else { + $test->{"server2"} = { }; + } $test->{"client"} = { (%ssltests::base_client, %{$test->{"client"}}) }; } @@ -98,8 +98,7 @@ sub print_templates { # Shamelessly copied from Configure. sub read_config { my $fname = shift; - open(INPUT, "< $fname") - or die "Can't open input file '$fname'!\n"; + open(INPUT, "< $fname") or die "Can't open input file '$fname'!\n"; local $/ = undef; my $content = ; close(INPUT); diff --git a/test/ssl-tests/01-simple.conf b/test/ssl-tests/01-simple.conf index 29ac3e4..ab34e01 100644 --- a/test/ssl-tests/01-simple.conf +++ b/test/ssl-tests/01-simple.conf @@ -11,7 +11,6 @@ ssl_conf = 0-default-ssl [0-default-ssl] server = 0-default-server -server2 = 0-default-server2 client = 0-default-client [0-default-server] @@ -19,19 +18,11 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[0-default-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [0-default-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-0] ExpectedResult = Success @@ -43,7 +34,6 @@ ssl_conf = 1-verify-cert-ssl [1-verify-cert-ssl] server = 1-verify-cert-server -server2 = 1-verify-cert-server2 client = 1-verify-cert-client [1-verify-cert-server] @@ -51,18 +41,10 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[1-verify-cert-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [1-verify-cert-client] CipherString = DEFAULT VerifyMode = Peer - [test-1] ClientAlert = UnknownCA ExpectedResult = ClientFail diff --git a/test/ssl-tests/02-protocol-version.conf b/test/ssl-tests/02-protocol-version.conf index 3c103df..1b9a41b 100644 --- a/test/ssl-tests/02-protocol-version.conf +++ b/test/ssl-tests/02-protocol-version.conf @@ -370,7 +370,6 @@ ssl_conf = 0-version-negotiation-ssl [0-version-negotiation-ssl] server = 0-version-negotiation-server -server2 = 0-version-negotiation-server2 client = 0-version-negotiation-client [0-version-negotiation-server] @@ -379,21 +378,12 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[0-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [0-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-0] ExpectedResult = InternalError @@ -405,7 +395,6 @@ ssl_conf = 1-version-negotiation-ssl [1-version-negotiation-ssl] server = 1-version-negotiation-server -server2 = 1-version-negotiation-server2 client = 1-version-negotiation-client [1-version-negotiation-server] @@ -414,21 +403,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[1-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [1-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-1] ExpectedResult = InternalError @@ -440,7 +420,6 @@ ssl_conf = 2-version-negotiation-ssl [2-version-negotiation-ssl] server = 2-version-negotiation-server -server2 = 2-version-negotiation-server2 client = 2-version-negotiation-client [2-version-negotiation-server] @@ -449,21 +428,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[2-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [2-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-2] ExpectedResult = InternalError @@ -475,7 +445,6 @@ ssl_conf = 3-version-negotiation-ssl [3-version-negotiation-ssl] server = 3-version-negotiation-server -server2 = 3-version-negotiation-server2 client = 3-version-negotiation-client [3-version-negotiation-server] @@ -484,21 +453,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[3-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [3-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-3] ExpectedResult = InternalError @@ -510,7 +470,6 @@ ssl_conf = 4-version-negotiation-ssl [4-version-negotiation-ssl] server = 4-version-negotiation-server -server2 = 4-version-negotiation-server2 client = 4-version-negotiation-client [4-version-negotiation-server] @@ -518,20 +477,12 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[4-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [4-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-4] ExpectedResult = InternalError @@ -543,7 +494,6 @@ ssl_conf = 5-version-negotiation-ssl [5-version-negotiation-ssl] server = 5-version-negotiation-server -server2 = 5-version-negotiation-server2 client = 5-version-negotiation-client [5-version-negotiation-server] @@ -553,22 +503,12 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[5-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [5-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-5] ExpectedResult = InternalError @@ -580,7 +520,6 @@ ssl_conf = 6-version-negotiation-ssl [6-version-negotiation-ssl] server = 6-version-negotiation-server -server2 = 6-version-negotiation-server2 client = 6-version-negotiation-client [6-version-negotiation-server] @@ -590,22 +529,12 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[6-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [6-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-6] ExpectedResult = InternalError @@ -617,7 +546,6 @@ ssl_conf = 7-version-negotiation-ssl [7-version-negotiation-ssl] server = 7-version-negotiation-server -server2 = 7-version-negotiation-server2 client = 7-version-negotiation-client [7-version-negotiation-server] @@ -627,22 +555,12 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[7-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [7-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-7] ExpectedResult = InternalError @@ -654,7 +572,6 @@ ssl_conf = 8-version-negotiation-ssl [8-version-negotiation-ssl] server = 8-version-negotiation-server -server2 = 8-version-negotiation-server2 client = 8-version-negotiation-client [8-version-negotiation-server] @@ -664,22 +581,12 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[8-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [8-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-8] ExpectedResult = InternalError @@ -691,7 +598,6 @@ ssl_conf = 9-version-negotiation-ssl [9-version-negotiation-ssl] server = 9-version-negotiation-server -server2 = 9-version-negotiation-server2 client = 9-version-negotiation-client [9-version-negotiation-server] @@ -700,21 +606,12 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[9-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [9-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-9] ExpectedResult = InternalError @@ -726,7 +623,6 @@ ssl_conf = 10-version-negotiation-ssl [10-version-negotiation-ssl] server = 10-version-negotiation-server -server2 = 10-version-negotiation-server2 client = 10-version-negotiation-client [10-version-negotiation-server] @@ -736,22 +632,12 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[10-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [10-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-10] ExpectedResult = InternalError @@ -763,7 +649,6 @@ ssl_conf = 11-version-negotiation-ssl [11-version-negotiation-ssl] server = 11-version-negotiation-server -server2 = 11-version-negotiation-server2 client = 11-version-negotiation-client [11-version-negotiation-server] @@ -773,22 +658,12 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[11-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [11-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-11] ExpectedResult = InternalError @@ -800,7 +675,6 @@ ssl_conf = 12-version-negotiation-ssl [12-version-negotiation-ssl] server = 12-version-negotiation-server -server2 = 12-version-negotiation-server2 client = 12-version-negotiation-client [12-version-negotiation-server] @@ -810,22 +684,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[12-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [12-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-12] ExpectedResult = InternalError @@ -837,7 +701,6 @@ ssl_conf = 13-version-negotiation-ssl [13-version-negotiation-ssl] server = 13-version-negotiation-server -server2 = 13-version-negotiation-server2 client = 13-version-negotiation-client [13-version-negotiation-server] @@ -846,21 +709,12 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[13-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [13-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-13] ExpectedResult = InternalError @@ -872,7 +726,6 @@ ssl_conf = 14-version-negotiation-ssl [14-version-negotiation-ssl] server = 14-version-negotiation-server -server2 = 14-version-negotiation-server2 client = 14-version-negotiation-client [14-version-negotiation-server] @@ -882,22 +735,12 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[14-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [14-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-14] ExpectedResult = InternalError @@ -909,7 +752,6 @@ ssl_conf = 15-version-negotiation-ssl [15-version-negotiation-ssl] server = 15-version-negotiation-server -server2 = 15-version-negotiation-server2 client = 15-version-negotiation-client [15-version-negotiation-server] @@ -919,22 +761,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[15-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [15-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-15] ExpectedResult = InternalError @@ -946,7 +778,6 @@ ssl_conf = 16-version-negotiation-ssl [16-version-negotiation-ssl] server = 16-version-negotiation-server -server2 = 16-version-negotiation-server2 client = 16-version-negotiation-client [16-version-negotiation-server] @@ -955,21 +786,12 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[16-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [16-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-16] ExpectedResult = InternalError @@ -981,7 +803,6 @@ ssl_conf = 17-version-negotiation-ssl [17-version-negotiation-ssl] server = 17-version-negotiation-server -server2 = 17-version-negotiation-server2 client = 17-version-negotiation-client [17-version-negotiation-server] @@ -991,22 +812,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[17-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [17-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-17] ExpectedResult = InternalError @@ -1018,7 +829,6 @@ ssl_conf = 18-version-negotiation-ssl [18-version-negotiation-ssl] server = 18-version-negotiation-server -server2 = 18-version-negotiation-server2 client = 18-version-negotiation-client [18-version-negotiation-server] @@ -1027,21 +837,12 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[18-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [18-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-18] ExpectedResult = InternalError @@ -1053,7 +854,6 @@ ssl_conf = 19-version-negotiation-ssl [19-version-negotiation-ssl] server = 19-version-negotiation-server -server2 = 19-version-negotiation-server2 client = 19-version-negotiation-client [19-version-negotiation-server] @@ -1062,21 +862,12 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[19-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [19-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-19] ExpectedResult = ServerFail @@ -1088,7 +879,6 @@ ssl_conf = 20-version-negotiation-ssl [20-version-negotiation-ssl] server = 20-version-negotiation-server -server2 = 20-version-negotiation-server2 client = 20-version-negotiation-client [20-version-negotiation-server] @@ -1097,21 +887,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[20-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [20-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-20] ExpectedResult = Success Protocol = TLSv1 @@ -1124,7 +905,6 @@ ssl_conf = 21-version-negotiation-ssl [21-version-negotiation-ssl] server = 21-version-negotiation-server -server2 = 21-version-negotiation-server2 client = 21-version-negotiation-client [21-version-negotiation-server] @@ -1133,21 +913,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[21-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [21-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-21] ExpectedResult = Success Protocol = TLSv1 @@ -1160,7 +931,6 @@ ssl_conf = 22-version-negotiation-ssl [22-version-negotiation-ssl] server = 22-version-negotiation-server -server2 = 22-version-negotiation-server2 client = 22-version-negotiation-client [22-version-negotiation-server] @@ -1169,21 +939,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[22-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [22-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-22] ExpectedResult = Success Protocol = TLSv1 @@ -1196,7 +957,6 @@ ssl_conf = 23-version-negotiation-ssl [23-version-negotiation-ssl] server = 23-version-negotiation-server -server2 = 23-version-negotiation-server2 client = 23-version-negotiation-client [23-version-negotiation-server] @@ -1204,20 +964,12 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[23-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [23-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-23] ExpectedResult = Success Protocol = TLSv1 @@ -1230,7 +982,6 @@ ssl_conf = 24-version-negotiation-ssl [24-version-negotiation-ssl] server = 24-version-negotiation-server -server2 = 24-version-negotiation-server2 client = 24-version-negotiation-client [24-version-negotiation-server] @@ -1240,22 +991,12 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[24-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [24-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-24] ExpectedResult = ServerFail @@ -1267,7 +1008,6 @@ ssl_conf = 25-version-negotiation-ssl [25-version-negotiation-ssl] server = 25-version-negotiation-server -server2 = 25-version-negotiation-server2 client = 25-version-negotiation-client [25-version-negotiation-server] @@ -1277,22 +1017,12 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[25-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [25-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-25] ExpectedResult = Success Protocol = TLSv1 @@ -1305,7 +1035,6 @@ ssl_conf = 26-version-negotiation-ssl [26-version-negotiation-ssl] server = 26-version-negotiation-server -server2 = 26-version-negotiation-server2 client = 26-version-negotiation-client [26-version-negotiation-server] @@ -1315,22 +1044,12 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[26-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [26-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-26] ExpectedResult = Success Protocol = TLSv1 @@ -1343,7 +1062,6 @@ ssl_conf = 27-version-negotiation-ssl [27-version-negotiation-ssl] server = 27-version-negotiation-server -server2 = 27-version-negotiation-server2 client = 27-version-negotiation-client [27-version-negotiation-server] @@ -1353,22 +1071,12 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[27-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [27-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-27] ExpectedResult = Success Protocol = TLSv1 @@ -1381,7 +1089,6 @@ ssl_conf = 28-version-negotiation-ssl [28-version-negotiation-ssl] server = 28-version-negotiation-server -server2 = 28-version-negotiation-server2 client = 28-version-negotiation-client [28-version-negotiation-server] @@ -1390,21 +1097,12 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[28-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [28-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-28] ExpectedResult = Success Protocol = TLSv1 @@ -1417,7 +1115,6 @@ ssl_conf = 29-version-negotiation-ssl [29-version-negotiation-ssl] server = 29-version-negotiation-server -server2 = 29-version-negotiation-server2 client = 29-version-negotiation-client [29-version-negotiation-server] @@ -1427,22 +1124,12 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[29-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [29-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-29] ExpectedResult = Success Protocol = TLSv1 @@ -1455,7 +1142,6 @@ ssl_conf = 30-version-negotiation-ssl [30-version-negotiation-ssl] server = 30-version-negotiation-server -server2 = 30-version-negotiation-server2 client = 30-version-negotiation-client [30-version-negotiation-server] @@ -1465,22 +1151,12 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[30-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - -[30-version-negotiation-client] +[30-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-30] ExpectedResult = Success Protocol = TLSv1 @@ -1493,7 +1169,6 @@ ssl_conf = 31-version-negotiation-ssl [31-version-negotiation-ssl] server = 31-version-negotiation-server -server2 = 31-version-negotiation-server2 client = 31-version-negotiation-client [31-version-negotiation-server] @@ -1503,22 +1178,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[31-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [31-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-31] ExpectedResult = Success Protocol = TLSv1 @@ -1531,7 +1196,6 @@ ssl_conf = 32-version-negotiation-ssl [32-version-negotiation-ssl] server = 32-version-negotiation-server -server2 = 32-version-negotiation-server2 client = 32-version-negotiation-client [32-version-negotiation-server] @@ -1540,21 +1204,12 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[32-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [32-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-32] ExpectedResult = Success Protocol = TLSv1 @@ -1567,7 +1222,6 @@ ssl_conf = 33-version-negotiation-ssl [33-version-negotiation-ssl] server = 33-version-negotiation-server -server2 = 33-version-negotiation-server2 client = 33-version-negotiation-client [33-version-negotiation-server] @@ -1577,22 +1231,12 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[33-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [33-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-33] ExpectedResult = ServerFail @@ -1604,7 +1248,6 @@ ssl_conf = 34-version-negotiation-ssl [34-version-negotiation-ssl] server = 34-version-negotiation-server -server2 = 34-version-negotiation-server2 client = 34-version-negotiation-client [34-version-negotiation-server] @@ -1614,22 +1257,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[34-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [34-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-34] ExpectedResult = ServerFail @@ -1641,7 +1274,6 @@ ssl_conf = 35-version-negotiation-ssl [35-version-negotiation-ssl] server = 35-version-negotiation-server -server2 = 35-version-negotiation-server2 client = 35-version-negotiation-client [35-version-negotiation-server] @@ -1650,21 +1282,12 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[35-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [35-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-35] ExpectedResult = ServerFail @@ -1676,7 +1299,6 @@ ssl_conf = 36-version-negotiation-ssl [36-version-negotiation-ssl] server = 36-version-negotiation-server -server2 = 36-version-negotiation-server2 client = 36-version-negotiation-client [36-version-negotiation-server] @@ -1686,22 +1308,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[36-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [36-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-36] ExpectedResult = ServerFail @@ -1713,7 +1325,6 @@ ssl_conf = 37-version-negotiation-ssl [37-version-negotiation-ssl] server = 37-version-negotiation-server -server2 = 37-version-negotiation-server2 client = 37-version-negotiation-client [37-version-negotiation-server] @@ -1722,21 +1333,12 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[37-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [37-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-37] ExpectedResult = ServerFail @@ -1748,7 +1350,6 @@ ssl_conf = 38-version-negotiation-ssl [38-version-negotiation-ssl] server = 38-version-negotiation-server -server2 = 38-version-negotiation-server2 client = 38-version-negotiation-client [38-version-negotiation-server] @@ -1757,21 +1358,12 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[38-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [38-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-38] ExpectedResult = ServerFail @@ -1783,7 +1375,6 @@ ssl_conf = 39-version-negotiation-ssl [39-version-negotiation-ssl] server = 39-version-negotiation-server -server2 = 39-version-negotiation-server2 client = 39-version-negotiation-client [39-version-negotiation-server] @@ -1792,21 +1383,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[39-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [39-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-39] ExpectedResult = Success Protocol = TLSv1 @@ -1819,7 +1401,6 @@ ssl_conf = 40-version-negotiation-ssl [40-version-negotiation-ssl] server = 40-version-negotiation-server -server2 = 40-version-negotiation-server2 client = 40-version-negotiation-client [40-version-negotiation-server] @@ -1828,21 +1409,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[40-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [40-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-40] ExpectedResult = Success Protocol = TLSv1.1 @@ -1855,7 +1427,6 @@ ssl_conf = 41-version-negotiation-ssl [41-version-negotiation-ssl] server = 41-version-negotiation-server -server2 = 41-version-negotiation-server2 client = 41-version-negotiation-client [41-version-negotiation-server] @@ -1864,21 +1435,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[41-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [41-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-41] ExpectedResult = Success Protocol = TLSv1.1 @@ -1891,7 +1453,6 @@ ssl_conf = 42-version-negotiation-ssl [42-version-negotiation-ssl] server = 42-version-negotiation-server -server2 = 42-version-negotiation-server2 client = 42-version-negotiation-client [42-version-negotiation-server] @@ -1899,20 +1460,12 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[42-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [42-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-42] ExpectedResult = Success Protocol = TLSv1.1 @@ -1925,7 +1478,6 @@ ssl_conf = 43-version-negotiation-ssl [43-version-negotiation-ssl] server = 43-version-negotiation-server -server2 = 43-version-negotiation-server2 client = 43-version-negotiation-client [43-version-negotiation-server] @@ -1935,22 +1487,12 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[43-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [43-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-43] ExpectedResult = ServerFail @@ -1962,7 +1504,6 @@ ssl_conf = 44-version-negotiation-ssl [44-version-negotiation-ssl] server = 44-version-negotiation-server -server2 = 44-version-negotiation-server2 client = 44-version-negotiation-client [44-version-negotiation-server] @@ -1972,22 +1513,12 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[44-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [44-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-44] ExpectedResult = Success Protocol = TLSv1 @@ -2000,7 +1531,6 @@ ssl_conf = 45-version-negotiation-ssl [45-version-negotiation-ssl] server = 45-version-negotiation-server -server2 = 45-version-negotiation-server2 client = 45-version-negotiation-client [45-version-negotiation-server] @@ -2010,22 +1540,12 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[45-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [45-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-45] ExpectedResult = Success Protocol = TLSv1.1 @@ -2038,7 +1558,6 @@ ssl_conf = 46-version-negotiation-ssl [46-version-negotiation-ssl] server = 46-version-negotiation-server -server2 = 46-version-negotiation-server2 client = 46-version-negotiation-client [46-version-negotiation-server] @@ -2048,22 +1567,12 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[46-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [46-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-46] ExpectedResult = Success Protocol = TLSv1.1 @@ -2076,7 +1585,6 @@ ssl_conf = 47-version-negotiation-ssl [47-version-negotiation-ssl] server = 47-version-negotiation-server -server2 = 47-version-negotiation-server2 client = 47-version-negotiation-client [47-version-negotiation-server] @@ -2085,21 +1593,12 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[47-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [47-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-47] ExpectedResult = Success Protocol = TLSv1.1 @@ -2112,7 +1611,6 @@ ssl_conf = 48-version-negotiation-ssl [48-version-negotiation-ssl] server = 48-version-negotiation-server -server2 = 48-version-negotiation-server2 client = 48-version-negotiation-client [48-version-negotiation-server] @@ -2122,22 +1620,12 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[48-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [48-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-48] ExpectedResult = Success Protocol = TLSv1 @@ -2150,7 +1638,6 @@ ssl_conf = 49-version-negotiation-ssl [49-version-negotiation-ssl] server = 49-version-negotiation-server -server2 = 49-version-negotiation-server2 client = 49-version-negotiation-client [49-version-negotiation-server] @@ -2160,22 +1647,12 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[49-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [49-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-49] ExpectedResult = Success Protocol = TLSv1.1 @@ -2188,7 +1665,6 @@ ssl_conf = 50-version-negotiation-ssl [50-version-negotiation-ssl] server = 50-version-negotiation-server -server2 = 50-version-negotiation-server2 client = 50-version-negotiation-client [50-version-negotiation-server] @@ -2198,22 +1674,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[50-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [50-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-50] ExpectedResult = Success Protocol = TLSv1.1 @@ -2226,7 +1692,6 @@ ssl_conf = 51-version-negotiation-ssl [51-version-negotiation-ssl] server = 51-version-negotiation-server -server2 = 51-version-negotiation-server2 client = 51-version-negotiation-client [51-version-negotiation-server] @@ -2235,21 +1700,12 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[51-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [51-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-51] ExpectedResult = Success Protocol = TLSv1.1 @@ -2262,7 +1718,6 @@ ssl_conf = 52-version-negotiation-ssl [52-version-negotiation-ssl] server = 52-version-negotiation-server -server2 = 52-version-negotiation-server2 client = 52-version-negotiation-client [52-version-negotiation-server] @@ -2272,22 +1727,12 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[52-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [52-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-52] ExpectedResult = Success Protocol = TLSv1.1 @@ -2300,7 +1745,6 @@ ssl_conf = 53-version-negotiation-ssl [53-version-negotiation-ssl] server = 53-version-negotiation-server -server2 = 53-version-negotiation-server2 client = 53-version-negotiation-client [53-version-negotiation-server] @@ -2310,22 +1754,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[53-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [53-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-53] ExpectedResult = Success Protocol = TLSv1.1 @@ -2338,7 +1772,6 @@ ssl_conf = 54-version-negotiation-ssl [54-version-negotiation-ssl] server = 54-version-negotiation-server -server2 = 54-version-negotiation-server2 client = 54-version-negotiation-client [54-version-negotiation-server] @@ -2347,21 +1780,12 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[54-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [54-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-54] ExpectedResult = Success Protocol = TLSv1.1 @@ -2374,7 +1798,6 @@ ssl_conf = 55-version-negotiation-ssl [55-version-negotiation-ssl] server = 55-version-negotiation-server -server2 = 55-version-negotiation-server2 client = 55-version-negotiation-client [55-version-negotiation-server] @@ -2384,22 +1807,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[55-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [55-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-55] ExpectedResult = ServerFail @@ -2411,7 +1824,6 @@ ssl_conf = 56-version-negotiation-ssl [56-version-negotiation-ssl] server = 56-version-negotiation-server -server2 = 56-version-negotiation-server2 client = 56-version-negotiation-client [56-version-negotiation-server] @@ -2420,21 +1832,12 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[56-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [56-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-56] ExpectedResult = ServerFail @@ -2446,7 +1849,6 @@ ssl_conf = 57-version-negotiation-ssl [57-version-negotiation-ssl] server = 57-version-negotiation-server -server2 = 57-version-negotiation-server2 client = 57-version-negotiation-client [57-version-negotiation-server] @@ -2455,21 +1857,12 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[57-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [57-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-57] ExpectedResult = ServerFail @@ -2481,7 +1874,6 @@ ssl_conf = 58-version-negotiation-ssl [58-version-negotiation-ssl] server = 58-version-negotiation-server -server2 = 58-version-negotiation-server2 client = 58-version-negotiation-client [58-version-negotiation-server] @@ -2490,21 +1882,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[58-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [58-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-58] ExpectedResult = Success Protocol = TLSv1 @@ -2517,7 +1900,6 @@ ssl_conf = 59-version-negotiation-ssl [59-version-negotiation-ssl] server = 59-version-negotiation-server -server2 = 59-version-negotiation-server2 client = 59-version-negotiation-client [59-version-negotiation-server] @@ -2526,21 +1908,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[59-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [59-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-59] ExpectedResult = Success Protocol = TLSv1.1 @@ -2553,7 +1926,6 @@ ssl_conf = 60-version-negotiation-ssl [60-version-negotiation-ssl] server = 60-version-negotiation-server -server2 = 60-version-negotiation-server2 client = 60-version-negotiation-client [60-version-negotiation-server] @@ -2562,21 +1934,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[60-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - -[60-version-negotiation-client] +[60-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-60] ExpectedResult = Success Protocol = TLSv1.2 @@ -2589,7 +1952,6 @@ ssl_conf = 61-version-negotiation-ssl [61-version-negotiation-ssl] server = 61-version-negotiation-server -server2 = 61-version-negotiation-server2 client = 61-version-negotiation-client [61-version-negotiation-server] @@ -2597,20 +1959,12 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[61-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [61-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-61] ExpectedResult = Success Protocol = TLSv1.2 @@ -2623,7 +1977,6 @@ ssl_conf = 62-version-negotiation-ssl [62-version-negotiation-ssl] server = 62-version-negotiation-server -server2 = 62-version-negotiation-server2 client = 62-version-negotiation-client [62-version-negotiation-server] @@ -2633,22 +1986,12 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[62-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [62-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-62] ExpectedResult = ServerFail @@ -2660,7 +2003,6 @@ ssl_conf = 63-version-negotiation-ssl [63-version-negotiation-ssl] server = 63-version-negotiation-server -server2 = 63-version-negotiation-server2 client = 63-version-negotiation-client [63-version-negotiation-server] @@ -2670,22 +2012,12 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[63-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [63-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-63] ExpectedResult = Success Protocol = TLSv1 @@ -2698,7 +2030,6 @@ ssl_conf = 64-version-negotiation-ssl [64-version-negotiation-ssl] server = 64-version-negotiation-server -server2 = 64-version-negotiation-server2 client = 64-version-negotiation-client [64-version-negotiation-server] @@ -2708,22 +2039,12 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[64-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [64-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-64] ExpectedResult = Success Protocol = TLSv1.1 @@ -2736,7 +2057,6 @@ ssl_conf = 65-version-negotiation-ssl [65-version-negotiation-ssl] server = 65-version-negotiation-server -server2 = 65-version-negotiation-server2 client = 65-version-negotiation-client [65-version-negotiation-server] @@ -2746,22 +2066,12 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[65-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [65-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-65] ExpectedResult = Success Protocol = TLSv1.2 @@ -2774,7 +2084,6 @@ ssl_conf = 66-version-negotiation-ssl [66-version-negotiation-ssl] server = 66-version-negotiation-server -server2 = 66-version-negotiation-server2 client = 66-version-negotiation-client [66-version-negotiation-server] @@ -2783,21 +2092,12 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[66-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [66-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-66] ExpectedResult = Success Protocol = TLSv1.2 @@ -2810,7 +2110,6 @@ ssl_conf = 67-version-negotiation-ssl [67-version-negotiation-ssl] server = 67-version-negotiation-server -server2 = 67-version-negotiation-server2 client = 67-version-negotiation-client [67-version-negotiation-server] @@ -2820,22 +2119,12 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[67-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [67-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-67] ExpectedResult = Success Protocol = TLSv1 @@ -2848,7 +2137,6 @@ ssl_conf = 68-version-negotiation-ssl [68-version-negotiation-ssl] server = 68-version-negotiation-server -server2 = 68-version-negotiation-server2 client = 68-version-negotiation-client [68-version-negotiation-server] @@ -2858,22 +2146,12 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[68-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [68-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-68] ExpectedResult = Success Protocol = TLSv1.1 @@ -2886,7 +2164,6 @@ ssl_conf = 69-version-negotiation-ssl [69-version-negotiation-ssl] server = 69-version-negotiation-server -server2 = 69-version-negotiation-server2 client = 69-version-negotiation-client [69-version-negotiation-server] @@ -2896,22 +2173,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[69-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [69-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-69] ExpectedResult = Success Protocol = TLSv1.2 @@ -2924,7 +2191,6 @@ ssl_conf = 70-version-negotiation-ssl [70-version-negotiation-ssl] server = 70-version-negotiation-server -server2 = 70-version-negotiation-server2 client = 70-version-negotiation-client [70-version-negotiation-server] @@ -2933,21 +2199,12 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[70-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [70-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-70] ExpectedResult = Success Protocol = TLSv1.2 @@ -2960,7 +2217,6 @@ ssl_conf = 71-version-negotiation-ssl [71-version-negotiation-ssl] server = 71-version-negotiation-server -server2 = 71-version-negotiation-server2 client = 71-version-negotiation-client [71-version-negotiation-server] @@ -2970,22 +2226,12 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[71-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [71-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-71] ExpectedResult = Success Protocol = TLSv1.1 @@ -2998,7 +2244,6 @@ ssl_conf = 72-version-negotiation-ssl [72-version-negotiation-ssl] server = 72-version-negotiation-server -server2 = 72-version-negotiation-server2 client = 72-version-negotiation-client [72-version-negotiation-server] @@ -3008,22 +2253,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[72-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [72-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-72] ExpectedResult = Success Protocol = TLSv1.2 @@ -3036,7 +2271,6 @@ ssl_conf = 73-version-negotiation-ssl [73-version-negotiation-ssl] server = 73-version-negotiation-server -server2 = 73-version-negotiation-server2 client = 73-version-negotiation-client [73-version-negotiation-server] @@ -3045,21 +2279,12 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[73-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [73-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-73] ExpectedResult = Success Protocol = TLSv1.2 @@ -3072,7 +2297,6 @@ ssl_conf = 74-version-negotiation-ssl [74-version-negotiation-ssl] server = 74-version-negotiation-server -server2 = 74-version-negotiation-server2 client = 74-version-negotiation-client [74-version-negotiation-server] @@ -3082,22 +2306,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[74-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [74-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-74] ExpectedResult = Success Protocol = TLSv1.2 @@ -3110,7 +2324,6 @@ ssl_conf = 75-version-negotiation-ssl [75-version-negotiation-ssl] server = 75-version-negotiation-server -server2 = 75-version-negotiation-server2 client = 75-version-negotiation-client [75-version-negotiation-server] @@ -3119,21 +2332,12 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[75-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [75-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-75] ExpectedResult = Success Protocol = TLSv1.2 @@ -3146,7 +2350,6 @@ ssl_conf = 76-version-negotiation-ssl [76-version-negotiation-ssl] server = 76-version-negotiation-server -server2 = 76-version-negotiation-server2 client = 76-version-negotiation-client [76-version-negotiation-server] @@ -3155,20 +2358,11 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[76-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [76-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-76] ExpectedResult = ServerFail @@ -3180,7 +2374,6 @@ ssl_conf = 77-version-negotiation-ssl [77-version-negotiation-ssl] server = 77-version-negotiation-server -server2 = 77-version-negotiation-server2 client = 77-version-negotiation-client [77-version-negotiation-server] @@ -3189,20 +2382,11 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[77-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [77-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-77] ExpectedResult = Success Protocol = TLSv1 @@ -3215,7 +2399,6 @@ ssl_conf = 78-version-negotiation-ssl [78-version-negotiation-ssl] server = 78-version-negotiation-server -server2 = 78-version-negotiation-server2 client = 78-version-negotiation-client [78-version-negotiation-server] @@ -3224,20 +2407,11 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[78-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [78-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-78] ExpectedResult = Success Protocol = TLSv1.1 @@ -3250,7 +2424,6 @@ ssl_conf = 79-version-negotiation-ssl [79-version-negotiation-ssl] server = 79-version-negotiation-server -server2 = 79-version-negotiation-server2 client = 79-version-negotiation-client [79-version-negotiation-server] @@ -3259,20 +2432,11 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[79-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [79-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-79] ExpectedResult = Success Protocol = TLSv1.2 @@ -3285,7 +2449,6 @@ ssl_conf = 80-version-negotiation-ssl [80-version-negotiation-ssl] server = 80-version-negotiation-server -server2 = 80-version-negotiation-server2 client = 80-version-negotiation-client [80-version-negotiation-server] @@ -3293,19 +2456,11 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[80-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [80-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-80] ExpectedResult = Success Protocol = TLSv1.2 @@ -3318,7 +2473,6 @@ ssl_conf = 81-version-negotiation-ssl [81-version-negotiation-ssl] server = 81-version-negotiation-server -server2 = 81-version-negotiation-server2 client = 81-version-negotiation-client [81-version-negotiation-server] @@ -3328,21 +2482,11 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[81-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [81-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-81] ExpectedResult = ServerFail @@ -3354,7 +2498,6 @@ ssl_conf = 82-version-negotiation-ssl [82-version-negotiation-ssl] server = 82-version-negotiation-server -server2 = 82-version-negotiation-server2 client = 82-version-negotiation-client [82-version-negotiation-server] @@ -3364,21 +2507,11 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[82-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [82-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-82] ExpectedResult = Success Protocol = TLSv1 @@ -3391,7 +2524,6 @@ ssl_conf = 83-version-negotiation-ssl [83-version-negotiation-ssl] server = 83-version-negotiation-server -server2 = 83-version-negotiation-server2 client = 83-version-negotiation-client [83-version-negotiation-server] @@ -3401,21 +2533,11 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[83-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [83-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-83] ExpectedResult = Success Protocol = TLSv1.1 @@ -3428,7 +2550,6 @@ ssl_conf = 84-version-negotiation-ssl [84-version-negotiation-ssl] server = 84-version-negotiation-server -server2 = 84-version-negotiation-server2 client = 84-version-negotiation-client [84-version-negotiation-server] @@ -3438,21 +2559,11 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[84-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [84-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-84] ExpectedResult = Success Protocol = TLSv1.2 @@ -3465,7 +2576,6 @@ ssl_conf = 85-version-negotiation-ssl [85-version-negotiation-ssl] server = 85-version-negotiation-server -server2 = 85-version-negotiation-server2 client = 85-version-negotiation-client [85-version-negotiation-server] @@ -3474,20 +2584,11 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[85-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [85-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-85] ExpectedResult = Success Protocol = TLSv1.2 @@ -3500,7 +2601,6 @@ ssl_conf = 86-version-negotiation-ssl [86-version-negotiation-ssl] server = 86-version-negotiation-server -server2 = 86-version-negotiation-server2 client = 86-version-negotiation-client [86-version-negotiation-server] @@ -3510,21 +2610,11 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[86-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [86-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-86] ExpectedResult = Success Protocol = TLSv1 @@ -3537,7 +2627,6 @@ ssl_conf = 87-version-negotiation-ssl [87-version-negotiation-ssl] server = 87-version-negotiation-server -server2 = 87-version-negotiation-server2 client = 87-version-negotiation-client [87-version-negotiation-server] @@ -3547,21 +2636,11 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[87-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [87-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-87] ExpectedResult = Success Protocol = TLSv1.1 @@ -3574,7 +2653,6 @@ ssl_conf = 88-version-negotiation-ssl [88-version-negotiation-ssl] server = 88-version-negotiation-server -server2 = 88-version-negotiation-server2 client = 88-version-negotiation-client [88-version-negotiation-server] @@ -3584,21 +2662,11 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[88-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [88-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-88] ExpectedResult = Success Protocol = TLSv1.2 @@ -3611,7 +2679,6 @@ ssl_conf = 89-version-negotiation-ssl [89-version-negotiation-ssl] server = 89-version-negotiation-server -server2 = 89-version-negotiation-server2 client = 89-version-negotiation-client [89-version-negotiation-server] @@ -3620,20 +2687,11 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[89-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [89-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-89] ExpectedResult = Success Protocol = TLSv1.2 @@ -3646,7 +2704,6 @@ ssl_conf = 90-version-negotiation-ssl [90-version-negotiation-ssl] server = 90-version-negotiation-server -server2 = 90-version-negotiation-server2 client = 90-version-negotiation-client [90-version-negotiation-server] @@ -3656,21 +2713,11 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[90-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [90-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-90] ExpectedResult = Success Protocol = TLSv1.1 @@ -3682,32 +2729,21 @@ Protocol = TLSv1.1 ssl_conf = 91-version-negotiation-ssl [91-version-negotiation-ssl] -server = 91-version-negotiation-server -server2 = 91-version-negotiation-server2 -client = 91-version-negotiation-client - -[91-version-negotiation-server] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - +server = 91-version-negotiation-server +client = 91-version-negotiation-client -[91-version-negotiation-server2] +[91-version-negotiation-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [91-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-91] ExpectedResult = Success Protocol = TLSv1.2 @@ -3720,7 +2756,6 @@ ssl_conf = 92-version-negotiation-ssl [92-version-negotiation-ssl] server = 92-version-negotiation-server -server2 = 92-version-negotiation-server2 client = 92-version-negotiation-client [92-version-negotiation-server] @@ -3729,20 +2764,11 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[92-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [92-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-92] ExpectedResult = Success Protocol = TLSv1.2 @@ -3755,7 +2781,6 @@ ssl_conf = 93-version-negotiation-ssl [93-version-negotiation-ssl] server = 93-version-negotiation-server -server2 = 93-version-negotiation-server2 client = 93-version-negotiation-client [93-version-negotiation-server] @@ -3765,21 +2790,11 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[93-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [93-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-93] ExpectedResult = Success Protocol = TLSv1.2 @@ -3792,7 +2807,6 @@ ssl_conf = 94-version-negotiation-ssl [94-version-negotiation-ssl] server = 94-version-negotiation-server -server2 = 94-version-negotiation-server2 client = 94-version-negotiation-client [94-version-negotiation-server] @@ -3801,20 +2815,11 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[94-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [94-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-94] ExpectedResult = Success Protocol = TLSv1.2 @@ -3827,7 +2832,6 @@ ssl_conf = 95-version-negotiation-ssl [95-version-negotiation-ssl] server = 95-version-negotiation-server -server2 = 95-version-negotiation-server2 client = 95-version-negotiation-client [95-version-negotiation-server] @@ -3836,14 +2840,6 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[95-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [95-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3851,7 +2847,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-95] ExpectedResult = InternalError @@ -3863,7 +2858,6 @@ ssl_conf = 96-version-negotiation-ssl [96-version-negotiation-ssl] server = 96-version-negotiation-server -server2 = 96-version-negotiation-server2 client = 96-version-negotiation-client [96-version-negotiation-server] @@ -3872,14 +2866,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[96-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [96-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3887,7 +2873,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-96] ExpectedResult = InternalError @@ -3899,7 +2884,6 @@ ssl_conf = 97-version-negotiation-ssl [97-version-negotiation-ssl] server = 97-version-negotiation-server -server2 = 97-version-negotiation-server2 client = 97-version-negotiation-client [97-version-negotiation-server] @@ -3908,14 +2892,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[97-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [97-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3923,7 +2899,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-97] ExpectedResult = InternalError @@ -3935,7 +2910,6 @@ ssl_conf = 98-version-negotiation-ssl [98-version-negotiation-ssl] server = 98-version-negotiation-server -server2 = 98-version-negotiation-server2 client = 98-version-negotiation-client [98-version-negotiation-server] @@ -3944,14 +2918,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[98-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [98-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3959,7 +2925,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-98] ExpectedResult = InternalError @@ -3971,7 +2936,6 @@ ssl_conf = 99-version-negotiation-ssl [99-version-negotiation-ssl] server = 99-version-negotiation-server -server2 = 99-version-negotiation-server2 client = 99-version-negotiation-client [99-version-negotiation-server] @@ -3979,13 +2943,6 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[99-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [99-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3993,7 +2950,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-99] ExpectedResult = InternalError @@ -4005,7 +2961,6 @@ ssl_conf = 100-version-negotiation-ssl [100-version-negotiation-ssl] server = 100-version-negotiation-server -server2 = 100-version-negotiation-server2 client = 100-version-negotiation-client [100-version-negotiation-server] @@ -4015,15 +2970,6 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[100-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [100-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -4031,7 +2977,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-100] ExpectedResult = InternalError @@ -4043,7 +2988,6 @@ ssl_conf = 101-version-negotiation-ssl [101-version-negotiation-ssl] server = 101-version-negotiation-server -server2 = 101-version-negotiation-server2 client = 101-version-negotiation-client [101-version-negotiation-server] @@ -4053,15 +2997,6 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[101-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [101-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -4069,7 +3004,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-101] ExpectedResult = InternalError @@ -4081,7 +3015,6 @@ ssl_conf = 102-version-negotiation-ssl [102-version-negotiation-ssl] server = 102-version-negotiation-server -server2 = 102-version-negotiation-server2 client = 102-version-negotiation-client [102-version-negotiation-server] @@ -4091,15 +3024,6 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[102-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [102-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -4107,7 +3031,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-102] ExpectedResult = InternalError @@ -4119,7 +3042,6 @@ ssl_conf = 103-version-negotiation-ssl [103-version-negotiation-ssl] server = 103-version-negotiation-server -server2 = 103-version-negotiation-server2 client = 103-version-negotiation-client [103-version-negotiation-server] @@ -4129,15 +3051,6 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[103-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [103-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -4145,7 +3058,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-103] ExpectedResult = InternalError @@ -4157,7 +3069,6 @@ ssl_conf = 104-version-negotiation-ssl [104-version-negotiation-ssl] server = 104-version-negotiation-server -server2 = 104-version-negotiation-server2 client = 104-version-negotiation-client [104-version-negotiation-server] @@ -4166,14 +3077,6 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[104-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [104-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -4181,7 +3084,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-104] ExpectedResult = InternalError @@ -4193,7 +3095,6 @@ ssl_conf = 105-version-negotiation-ssl [105-version-negotiation-ssl] server = 105-version-negotiation-server -server2 = 105-version-negotiation-server2 client = 105-version-negotiation-client [105-version-negotiation-server] @@ -4203,15 +3104,6 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[105-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [105-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -4219,7 +3111,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-105] ExpectedResult = InternalError @@ -4231,7 +3122,6 @@ ssl_conf = 106-version-negotiation-ssl [106-version-negotiation-ssl] server = 106-version-negotiation-server -server2 = 106-version-negotiation-server2 client = 106-version-negotiation-client [106-version-negotiation-server] @@ -4241,15 +3131,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[106-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [106-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -4257,7 +3138,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-106] ExpectedResult = InternalError @@ -4269,7 +3149,6 @@ ssl_conf = 107-version-negotiation-ssl [107-version-negotiation-ssl] server = 107-version-negotiation-server -server2 = 107-version-negotiation-server2 client = 107-version-negotiation-client [107-version-negotiation-server] @@ -4279,15 +3158,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[107-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [107-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -4295,7 +3165,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-107] ExpectedResult = InternalError @@ -4307,7 +3176,6 @@ ssl_conf = 108-version-negotiation-ssl [108-version-negotiation-ssl] server = 108-version-negotiation-server -server2 = 108-version-negotiation-server2 client = 108-version-negotiation-client [108-version-negotiation-server] @@ -4316,14 +3184,6 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[108-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [108-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -4331,7 +3191,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-108] ExpectedResult = InternalError @@ -4343,7 +3202,6 @@ ssl_conf = 109-version-negotiation-ssl [109-version-negotiation-ssl] server = 109-version-negotiation-server -server2 = 109-version-negotiation-server2 client = 109-version-negotiation-client [109-version-negotiation-server] @@ -4353,15 +3211,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[109-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [109-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -4369,7 +3218,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-109] ExpectedResult = InternalError @@ -4381,7 +3229,6 @@ ssl_conf = 110-version-negotiation-ssl [110-version-negotiation-ssl] server = 110-version-negotiation-server -server2 = 110-version-negotiation-server2 client = 110-version-negotiation-client [110-version-negotiation-server] @@ -4391,15 +3238,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[110-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [110-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -4407,7 +3245,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-110] ExpectedResult = InternalError @@ -4419,7 +3256,6 @@ ssl_conf = 111-version-negotiation-ssl [111-version-negotiation-ssl] server = 111-version-negotiation-server -server2 = 111-version-negotiation-server2 client = 111-version-negotiation-client [111-version-negotiation-server] @@ -4428,14 +3264,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[111-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [111-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -4443,7 +3271,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-111] ExpectedResult = InternalError @@ -4455,7 +3282,6 @@ ssl_conf = 112-version-negotiation-ssl [112-version-negotiation-ssl] server = 112-version-negotiation-server -server2 = 112-version-negotiation-server2 client = 112-version-negotiation-client [112-version-negotiation-server] @@ -4465,15 +3291,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[112-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [112-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -4481,7 +3298,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-112] ExpectedResult = InternalError @@ -4493,7 +3309,6 @@ ssl_conf = 113-version-negotiation-ssl [113-version-negotiation-ssl] server = 113-version-negotiation-server -server2 = 113-version-negotiation-server2 client = 113-version-negotiation-client [113-version-negotiation-server] @@ -4502,14 +3317,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[113-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [113-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -4517,7 +3324,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-113] ExpectedResult = InternalError @@ -4529,7 +3335,6 @@ ssl_conf = 114-version-negotiation-ssl [114-version-negotiation-ssl] server = 114-version-negotiation-server -server2 = 114-version-negotiation-server2 client = 114-version-negotiation-client [114-version-negotiation-server] @@ -4538,14 +3343,6 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[114-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [114-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -4553,7 +3350,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-114] ExpectedResult = ServerFail @@ -4565,7 +3361,6 @@ ssl_conf = 115-version-negotiation-ssl [115-version-negotiation-ssl] server = 115-version-negotiation-server -server2 = 115-version-negotiation-server2 client = 115-version-negotiation-client [115-version-negotiation-server] @@ -4574,14 +3369,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[115-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [115-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -4589,7 +3376,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-115] ExpectedResult = Success Protocol = TLSv1 @@ -4602,7 +3388,6 @@ ssl_conf = 116-version-negotiation-ssl [116-version-negotiation-ssl] server = 116-version-negotiation-server -server2 = 116-version-negotiation-server2 client = 116-version-negotiation-client [116-version-negotiation-server] @@ -4611,14 +3396,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[116-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [116-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -4626,7 +3403,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-116] ExpectedResult = Success Protocol = TLSv1 @@ -4639,7 +3415,6 @@ ssl_conf = 117-version-negotiation-ssl [117-version-negotiation-ssl] server = 117-version-negotiation-server -server2 = 117-version-negotiation-server2 client = 117-version-negotiation-client [117-version-negotiation-server] @@ -4648,14 +3423,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[117-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [117-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -4663,7 +3430,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-117] ExpectedResult = Success Protocol = TLSv1 @@ -4676,7 +3442,6 @@ ssl_conf = 118-version-negotiation-ssl [118-version-negotiation-ssl] server = 118-version-negotiation-server -server2 = 118-version-negotiation-server2 client = 118-version-negotiation-client [118-version-negotiation-server] @@ -4684,13 +3449,6 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[118-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [118-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -4698,7 +3456,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-118] ExpectedResult = Success Protocol = TLSv1 @@ -4711,7 +3468,6 @@ ssl_conf = 119-version-negotiation-ssl [119-version-negotiation-ssl] server = 119-version-negotiation-server -server2 = 119-version-negotiation-server2 client = 119-version-negotiation-client [119-version-negotiation-server] @@ -4721,15 +3477,6 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[119-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [119-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -4737,7 +3484,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-119] ExpectedResult = ServerFail @@ -4749,7 +3495,6 @@ ssl_conf = 120-version-negotiation-ssl [120-version-negotiation-ssl] server = 120-version-negotiation-server -server2 = 120-version-negotiation-server2 client = 120-version-negotiation-client [120-version-negotiation-server] @@ -4759,15 +3504,6 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[120-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [120-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -4775,7 +3511,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-120] ExpectedResult = Success Protocol = TLSv1 @@ -4788,7 +3523,6 @@ ssl_conf = 121-version-negotiation-ssl [121-version-negotiation-ssl] server = 121-version-negotiation-server -server2 = 121-version-negotiation-server2 client = 121-version-negotiation-client [121-version-negotiation-server] @@ -4798,15 +3532,6 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[121-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [121-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -4814,7 +3539,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-121] ExpectedResult = Success Protocol = TLSv1 @@ -4827,7 +3551,6 @@ ssl_conf = 122-version-negotiation-ssl [122-version-negotiation-ssl] server = 122-version-negotiation-server -server2 = 122-version-negotiation-server2 client = 122-version-negotiation-client [122-version-negotiation-server] @@ -4837,15 +3560,6 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[122-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [122-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -4853,7 +3567,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-122] ExpectedResult = Success Protocol = TLSv1 @@ -4866,7 +3579,6 @@ ssl_conf = 123-version-negotiation-ssl [123-version-negotiation-ssl] server = 123-version-negotiation-server -server2 = 123-version-negotiation-server2 client = 123-version-negotiation-client [123-version-negotiation-server] @@ -4875,14 +3587,6 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[123-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [123-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -4890,7 +3594,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-123] ExpectedResult = Success Protocol = TLSv1 @@ -4903,7 +3606,6 @@ ssl_conf = 124-version-negotiation-ssl [124-version-negotiation-ssl] server = 124-version-negotiation-server -server2 = 124-version-negotiation-server2 client = 124-version-negotiation-client [124-version-negotiation-server] @@ -4913,15 +3615,6 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[124-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [124-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -4929,7 +3622,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-124] ExpectedResult = Success Protocol = TLSv1 @@ -4942,7 +3634,6 @@ ssl_conf = 125-version-negotiation-ssl [125-version-negotiation-ssl] server = 125-version-negotiation-server -server2 = 125-version-negotiation-server2 client = 125-version-negotiation-client [125-version-negotiation-server] @@ -4952,15 +3643,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[125-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [125-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -4968,7 +3650,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-125] ExpectedResult = Success Protocol = TLSv1 @@ -4981,7 +3662,6 @@ ssl_conf = 126-version-negotiation-ssl [126-version-negotiation-ssl] server = 126-version-negotiation-server -server2 = 126-version-negotiation-server2 client = 126-version-negotiation-client [126-version-negotiation-server] @@ -4991,15 +3671,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[126-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [126-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -5007,7 +3678,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-126] ExpectedResult = Success Protocol = TLSv1 @@ -5020,7 +3690,6 @@ ssl_conf = 127-version-negotiation-ssl [127-version-negotiation-ssl] server = 127-version-negotiation-server -server2 = 127-version-negotiation-server2 client = 127-version-negotiation-client [127-version-negotiation-server] @@ -5029,14 +3698,6 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[127-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [127-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -5044,7 +3705,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-127] ExpectedResult = Success Protocol = TLSv1 @@ -5057,7 +3717,6 @@ ssl_conf = 128-version-negotiation-ssl [128-version-negotiation-ssl] server = 128-version-negotiation-server -server2 = 128-version-negotiation-server2 client = 128-version-negotiation-client [128-version-negotiation-server] @@ -5067,15 +3726,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[128-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [128-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -5083,7 +3733,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-128] ExpectedResult = ServerFail @@ -5095,7 +3744,6 @@ ssl_conf = 129-version-negotiation-ssl [129-version-negotiation-ssl] server = 129-version-negotiation-server -server2 = 129-version-negotiation-server2 client = 129-version-negotiation-client [129-version-negotiation-server] @@ -5105,15 +3753,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[129-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [129-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -5121,7 +3760,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-129] ExpectedResult = ServerFail @@ -5133,7 +3771,6 @@ ssl_conf = 130-version-negotiation-ssl [130-version-negotiation-ssl] server = 130-version-negotiation-server -server2 = 130-version-negotiation-server2 client = 130-version-negotiation-client [130-version-negotiation-server] @@ -5142,14 +3779,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[130-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [130-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -5157,7 +3786,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-130] ExpectedResult = ServerFail @@ -5169,7 +3797,6 @@ ssl_conf = 131-version-negotiation-ssl [131-version-negotiation-ssl] server = 131-version-negotiation-server -server2 = 131-version-negotiation-server2 client = 131-version-negotiation-client [131-version-negotiation-server] @@ -5179,15 +3806,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[131-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [131-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -5195,7 +3813,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-131] ExpectedResult = ServerFail @@ -5207,7 +3824,6 @@ ssl_conf = 132-version-negotiation-ssl [132-version-negotiation-ssl] server = 132-version-negotiation-server -server2 = 132-version-negotiation-server2 client = 132-version-negotiation-client [132-version-negotiation-server] @@ -5216,14 +3832,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[132-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [132-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -5231,7 +3839,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-132] ExpectedResult = ServerFail @@ -5243,7 +3850,6 @@ ssl_conf = 133-version-negotiation-ssl [133-version-negotiation-ssl] server = 133-version-negotiation-server -server2 = 133-version-negotiation-server2 client = 133-version-negotiation-client [133-version-negotiation-server] @@ -5252,14 +3858,6 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[133-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [133-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5267,7 +3865,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-133] ExpectedResult = ServerFail @@ -5279,7 +3876,6 @@ ssl_conf = 134-version-negotiation-ssl [134-version-negotiation-ssl] server = 134-version-negotiation-server -server2 = 134-version-negotiation-server2 client = 134-version-negotiation-client [134-version-negotiation-server] @@ -5288,14 +3884,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[134-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [134-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5303,7 +3891,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-134] ExpectedResult = Success Protocol = TLSv1 @@ -5316,7 +3903,6 @@ ssl_conf = 135-version-negotiation-ssl [135-version-negotiation-ssl] server = 135-version-negotiation-server -server2 = 135-version-negotiation-server2 client = 135-version-negotiation-client [135-version-negotiation-server] @@ -5325,14 +3911,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[135-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [135-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5340,7 +3918,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-135] ExpectedResult = Success Protocol = TLSv1.1 @@ -5353,7 +3930,6 @@ ssl_conf = 136-version-negotiation-ssl [136-version-negotiation-ssl] server = 136-version-negotiation-server -server2 = 136-version-negotiation-server2 client = 136-version-negotiation-client [136-version-negotiation-server] @@ -5362,14 +3938,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[136-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [136-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5377,7 +3945,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-136] ExpectedResult = Success Protocol = TLSv1.1 @@ -5390,7 +3957,6 @@ ssl_conf = 137-version-negotiation-ssl [137-version-negotiation-ssl] server = 137-version-negotiation-server -server2 = 137-version-negotiation-server2 client = 137-version-negotiation-client [137-version-negotiation-server] @@ -5398,13 +3964,6 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[137-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [137-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5412,7 +3971,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-137] ExpectedResult = Success Protocol = TLSv1.1 @@ -5425,7 +3983,6 @@ ssl_conf = 138-version-negotiation-ssl [138-version-negotiation-ssl] server = 138-version-negotiation-server -server2 = 138-version-negotiation-server2 client = 138-version-negotiation-client [138-version-negotiation-server] @@ -5435,15 +3992,6 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[138-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [138-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5451,7 +3999,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-138] ExpectedResult = ServerFail @@ -5463,7 +4010,6 @@ ssl_conf = 139-version-negotiation-ssl [139-version-negotiation-ssl] server = 139-version-negotiation-server -server2 = 139-version-negotiation-server2 client = 139-version-negotiation-client [139-version-negotiation-server] @@ -5473,15 +4019,6 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[139-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [139-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5489,7 +4026,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-139] ExpectedResult = Success Protocol = TLSv1 @@ -5502,7 +4038,6 @@ ssl_conf = 140-version-negotiation-ssl [140-version-negotiation-ssl] server = 140-version-negotiation-server -server2 = 140-version-negotiation-server2 client = 140-version-negotiation-client [140-version-negotiation-server] @@ -5512,15 +4047,6 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[140-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [140-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5528,7 +4054,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-140] ExpectedResult = Success Protocol = TLSv1.1 @@ -5541,7 +4066,6 @@ ssl_conf = 141-version-negotiation-ssl [141-version-negotiation-ssl] server = 141-version-negotiation-server -server2 = 141-version-negotiation-server2 client = 141-version-negotiation-client [141-version-negotiation-server] @@ -5551,15 +4075,6 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[141-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [141-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5567,7 +4082,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-141] ExpectedResult = Success Protocol = TLSv1.1 @@ -5580,7 +4094,6 @@ ssl_conf = 142-version-negotiation-ssl [142-version-negotiation-ssl] server = 142-version-negotiation-server -server2 = 142-version-negotiation-server2 client = 142-version-negotiation-client [142-version-negotiation-server] @@ -5589,14 +4102,6 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[142-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [142-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5604,7 +4109,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-142] ExpectedResult = Success Protocol = TLSv1.1 @@ -5617,7 +4121,6 @@ ssl_conf = 143-version-negotiation-ssl [143-version-negotiation-ssl] server = 143-version-negotiation-server -server2 = 143-version-negotiation-server2 client = 143-version-negotiation-client [143-version-negotiation-server] @@ -5627,15 +4130,6 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[143-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [143-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5643,7 +4137,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-143] ExpectedResult = Success Protocol = TLSv1 @@ -5656,7 +4149,6 @@ ssl_conf = 144-version-negotiation-ssl [144-version-negotiation-ssl] server = 144-version-negotiation-server -server2 = 144-version-negotiation-server2 client = 144-version-negotiation-client [144-version-negotiation-server] @@ -5666,15 +4158,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[144-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [144-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5682,7 +4165,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-144] ExpectedResult = Success Protocol = TLSv1.1 @@ -5695,7 +4177,6 @@ ssl_conf = 145-version-negotiation-ssl [145-version-negotiation-ssl] server = 145-version-negotiation-server -server2 = 145-version-negotiation-server2 client = 145-version-negotiation-client [145-version-negotiation-server] @@ -5705,15 +4186,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[145-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [145-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5721,7 +4193,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-145] ExpectedResult = Success Protocol = TLSv1.1 @@ -5734,7 +4205,6 @@ ssl_conf = 146-version-negotiation-ssl [146-version-negotiation-ssl] server = 146-version-negotiation-server -server2 = 146-version-negotiation-server2 client = 146-version-negotiation-client [146-version-negotiation-server] @@ -5743,14 +4213,6 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[146-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [146-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5758,7 +4220,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-146] ExpectedResult = Success Protocol = TLSv1.1 @@ -5771,7 +4232,6 @@ ssl_conf = 147-version-negotiation-ssl [147-version-negotiation-ssl] server = 147-version-negotiation-server -server2 = 147-version-negotiation-server2 client = 147-version-negotiation-client [147-version-negotiation-server] @@ -5781,15 +4241,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[147-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [147-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5797,7 +4248,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-147] ExpectedResult = Success Protocol = TLSv1.1 @@ -5810,7 +4260,6 @@ ssl_conf = 148-version-negotiation-ssl [148-version-negotiation-ssl] server = 148-version-negotiation-server -server2 = 148-version-negotiation-server2 client = 148-version-negotiation-client [148-version-negotiation-server] @@ -5820,15 +4269,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[148-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [148-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5836,7 +4276,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-148] ExpectedResult = Success Protocol = TLSv1.1 @@ -5849,7 +4288,6 @@ ssl_conf = 149-version-negotiation-ssl [149-version-negotiation-ssl] server = 149-version-negotiation-server -server2 = 149-version-negotiation-server2 client = 149-version-negotiation-client [149-version-negotiation-server] @@ -5858,14 +4296,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[149-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [149-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5873,7 +4303,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-149] ExpectedResult = Success Protocol = TLSv1.1 @@ -5886,7 +4315,6 @@ ssl_conf = 150-version-negotiation-ssl [150-version-negotiation-ssl] server = 150-version-negotiation-server -server2 = 150-version-negotiation-server2 client = 150-version-negotiation-client [150-version-negotiation-server] @@ -5896,15 +4324,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[150-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [150-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5912,7 +4331,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-150] ExpectedResult = ServerFail @@ -5924,23 +4342,14 @@ ssl_conf = 151-version-negotiation-ssl [151-version-negotiation-ssl] server = 151-version-negotiation-server -server2 = 151-version-negotiation-server2 client = 151-version-negotiation-client -[151-version-negotiation-server] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - -[151-version-negotiation-server2] +[151-version-negotiation-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [151-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5948,7 +4357,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-151] ExpectedResult = ServerFail @@ -5960,7 +4368,6 @@ ssl_conf = 152-version-negotiation-ssl [152-version-negotiation-ssl] server = 152-version-negotiation-server -server2 = 152-version-negotiation-server2 client = 152-version-negotiation-client [152-version-negotiation-server] @@ -5969,14 +4376,6 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[152-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [152-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -5984,7 +4383,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-152] ExpectedResult = ServerFail @@ -5996,7 +4394,6 @@ ssl_conf = 153-version-negotiation-ssl [153-version-negotiation-ssl] server = 153-version-negotiation-server -server2 = 153-version-negotiation-server2 client = 153-version-negotiation-client [153-version-negotiation-server] @@ -6005,14 +4402,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[153-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [153-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6020,7 +4409,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-153] ExpectedResult = Success Protocol = TLSv1 @@ -6033,7 +4421,6 @@ ssl_conf = 154-version-negotiation-ssl [154-version-negotiation-ssl] server = 154-version-negotiation-server -server2 = 154-version-negotiation-server2 client = 154-version-negotiation-client [154-version-negotiation-server] @@ -6042,14 +4429,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[154-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [154-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6057,7 +4436,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-154] ExpectedResult = Success Protocol = TLSv1.1 @@ -6070,7 +4448,6 @@ ssl_conf = 155-version-negotiation-ssl [155-version-negotiation-ssl] server = 155-version-negotiation-server -server2 = 155-version-negotiation-server2 client = 155-version-negotiation-client [155-version-negotiation-server] @@ -6079,14 +4456,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[155-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [155-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6094,7 +4463,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-155] ExpectedResult = Success Protocol = TLSv1.2 @@ -6107,7 +4475,6 @@ ssl_conf = 156-version-negotiation-ssl [156-version-negotiation-ssl] server = 156-version-negotiation-server -server2 = 156-version-negotiation-server2 client = 156-version-negotiation-client [156-version-negotiation-server] @@ -6115,13 +4482,6 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[156-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [156-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6129,7 +4489,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-156] ExpectedResult = Success Protocol = TLSv1.2 @@ -6142,7 +4501,6 @@ ssl_conf = 157-version-negotiation-ssl [157-version-negotiation-ssl] server = 157-version-negotiation-server -server2 = 157-version-negotiation-server2 client = 157-version-negotiation-client [157-version-negotiation-server] @@ -6152,15 +4510,6 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[157-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [157-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6168,7 +4517,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-157] ExpectedResult = ServerFail @@ -6180,7 +4528,6 @@ ssl_conf = 158-version-negotiation-ssl [158-version-negotiation-ssl] server = 158-version-negotiation-server -server2 = 158-version-negotiation-server2 client = 158-version-negotiation-client [158-version-negotiation-server] @@ -6190,15 +4537,6 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[158-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [158-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6206,7 +4544,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-158] ExpectedResult = Success Protocol = TLSv1 @@ -6219,7 +4556,6 @@ ssl_conf = 159-version-negotiation-ssl [159-version-negotiation-ssl] server = 159-version-negotiation-server -server2 = 159-version-negotiation-server2 client = 159-version-negotiation-client [159-version-negotiation-server] @@ -6229,15 +4565,6 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[159-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [159-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6245,7 +4572,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-159] ExpectedResult = Success Protocol = TLSv1.1 @@ -6258,7 +4584,6 @@ ssl_conf = 160-version-negotiation-ssl [160-version-negotiation-ssl] server = 160-version-negotiation-server -server2 = 160-version-negotiation-server2 client = 160-version-negotiation-client [160-version-negotiation-server] @@ -6268,15 +4593,6 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[160-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [160-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6284,7 +4600,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-160] ExpectedResult = Success Protocol = TLSv1.2 @@ -6297,7 +4612,6 @@ ssl_conf = 161-version-negotiation-ssl [161-version-negotiation-ssl] server = 161-version-negotiation-server -server2 = 161-version-negotiation-server2 client = 161-version-negotiation-client [161-version-negotiation-server] @@ -6306,14 +4620,6 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[161-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [161-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6321,7 +4627,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-161] ExpectedResult = Success Protocol = TLSv1.2 @@ -6334,7 +4639,6 @@ ssl_conf = 162-version-negotiation-ssl [162-version-negotiation-ssl] server = 162-version-negotiation-server -server2 = 162-version-negotiation-server2 client = 162-version-negotiation-client [162-version-negotiation-server] @@ -6344,15 +4648,6 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[162-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [162-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6360,7 +4655,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-162] ExpectedResult = Success Protocol = TLSv1 @@ -6373,7 +4667,6 @@ ssl_conf = 163-version-negotiation-ssl [163-version-negotiation-ssl] server = 163-version-negotiation-server -server2 = 163-version-negotiation-server2 client = 163-version-negotiation-client [163-version-negotiation-server] @@ -6383,15 +4676,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[163-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [163-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6399,7 +4683,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-163] ExpectedResult = Success Protocol = TLSv1.1 @@ -6412,7 +4695,6 @@ ssl_conf = 164-version-negotiation-ssl [164-version-negotiation-ssl] server = 164-version-negotiation-server -server2 = 164-version-negotiation-server2 client = 164-version-negotiation-client [164-version-negotiation-server] @@ -6422,15 +4704,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[164-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [164-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6438,7 +4711,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-164] ExpectedResult = Success Protocol = TLSv1.2 @@ -6451,7 +4723,6 @@ ssl_conf = 165-version-negotiation-ssl [165-version-negotiation-ssl] server = 165-version-negotiation-server -server2 = 165-version-negotiation-server2 client = 165-version-negotiation-client [165-version-negotiation-server] @@ -6460,14 +4731,6 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[165-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [165-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6475,7 +4738,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-165] ExpectedResult = Success Protocol = TLSv1.2 @@ -6488,7 +4750,6 @@ ssl_conf = 166-version-negotiation-ssl [166-version-negotiation-ssl] server = 166-version-negotiation-server -server2 = 166-version-negotiation-server2 client = 166-version-negotiation-client [166-version-negotiation-server] @@ -6498,15 +4759,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[166-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [166-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6514,7 +4766,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-166] ExpectedResult = Success Protocol = TLSv1.1 @@ -6527,7 +4778,6 @@ ssl_conf = 167-version-negotiation-ssl [167-version-negotiation-ssl] server = 167-version-negotiation-server -server2 = 167-version-negotiation-server2 client = 167-version-negotiation-client [167-version-negotiation-server] @@ -6537,15 +4787,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[167-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [167-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6553,7 +4794,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-167] ExpectedResult = Success Protocol = TLSv1.2 @@ -6566,7 +4806,6 @@ ssl_conf = 168-version-negotiation-ssl [168-version-negotiation-ssl] server = 168-version-negotiation-server -server2 = 168-version-negotiation-server2 client = 168-version-negotiation-client [168-version-negotiation-server] @@ -6575,14 +4814,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[168-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [168-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6590,7 +4821,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-168] ExpectedResult = Success Protocol = TLSv1.2 @@ -6603,7 +4833,6 @@ ssl_conf = 169-version-negotiation-ssl [169-version-negotiation-ssl] server = 169-version-negotiation-server -server2 = 169-version-negotiation-server2 client = 169-version-negotiation-client [169-version-negotiation-server] @@ -6613,15 +4842,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[169-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [169-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6629,7 +4849,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-169] ExpectedResult = Success Protocol = TLSv1.2 @@ -6642,7 +4861,6 @@ ssl_conf = 170-version-negotiation-ssl [170-version-negotiation-ssl] server = 170-version-negotiation-server -server2 = 170-version-negotiation-server2 client = 170-version-negotiation-client [170-version-negotiation-server] @@ -6651,14 +4869,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[170-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [170-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6666,7 +4876,6 @@ MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-170] ExpectedResult = Success Protocol = TLSv1.2 @@ -6679,7 +4888,6 @@ ssl_conf = 171-version-negotiation-ssl [171-version-negotiation-ssl] server = 171-version-negotiation-server -server2 = 171-version-negotiation-server2 client = 171-version-negotiation-client [171-version-negotiation-server] @@ -6688,21 +4896,12 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[171-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [171-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-171] ExpectedResult = ServerFail @@ -6714,7 +4913,6 @@ ssl_conf = 172-version-negotiation-ssl [172-version-negotiation-ssl] server = 172-version-negotiation-server -server2 = 172-version-negotiation-server2 client = 172-version-negotiation-client [172-version-negotiation-server] @@ -6723,21 +4921,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[172-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [172-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-172] ExpectedResult = Success Protocol = TLSv1 @@ -6750,7 +4939,6 @@ ssl_conf = 173-version-negotiation-ssl [173-version-negotiation-ssl] server = 173-version-negotiation-server -server2 = 173-version-negotiation-server2 client = 173-version-negotiation-client [173-version-negotiation-server] @@ -6759,21 +4947,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[173-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [173-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-173] ExpectedResult = Success Protocol = TLSv1.1 @@ -6786,7 +4965,6 @@ ssl_conf = 174-version-negotiation-ssl [174-version-negotiation-ssl] server = 174-version-negotiation-server -server2 = 174-version-negotiation-server2 client = 174-version-negotiation-client [174-version-negotiation-server] @@ -6795,21 +4973,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[174-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [174-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-174] ExpectedResult = Success Protocol = TLSv1.2 @@ -6822,7 +4991,6 @@ ssl_conf = 175-version-negotiation-ssl [175-version-negotiation-ssl] server = 175-version-negotiation-server -server2 = 175-version-negotiation-server2 client = 175-version-negotiation-client [175-version-negotiation-server] @@ -6830,20 +4998,12 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[175-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [175-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-175] ExpectedResult = Success Protocol = TLSv1.2 @@ -6856,7 +5016,6 @@ ssl_conf = 176-version-negotiation-ssl [176-version-negotiation-ssl] server = 176-version-negotiation-server -server2 = 176-version-negotiation-server2 client = 176-version-negotiation-client [176-version-negotiation-server] @@ -6866,22 +5025,12 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[176-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [176-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-176] ExpectedResult = ServerFail @@ -6893,7 +5042,6 @@ ssl_conf = 177-version-negotiation-ssl [177-version-negotiation-ssl] server = 177-version-negotiation-server -server2 = 177-version-negotiation-server2 client = 177-version-negotiation-client [177-version-negotiation-server] @@ -6903,22 +5051,12 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[177-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [177-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-177] ExpectedResult = Success Protocol = TLSv1 @@ -6931,7 +5069,6 @@ ssl_conf = 178-version-negotiation-ssl [178-version-negotiation-ssl] server = 178-version-negotiation-server -server2 = 178-version-negotiation-server2 client = 178-version-negotiation-client [178-version-negotiation-server] @@ -6941,22 +5078,12 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[178-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [178-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-178] ExpectedResult = Success Protocol = TLSv1.1 @@ -6969,7 +5096,6 @@ ssl_conf = 179-version-negotiation-ssl [179-version-negotiation-ssl] server = 179-version-negotiation-server -server2 = 179-version-negotiation-server2 client = 179-version-negotiation-client [179-version-negotiation-server] @@ -6979,22 +5105,12 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[179-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [179-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-179] ExpectedResult = Success Protocol = TLSv1.2 @@ -7007,7 +5123,6 @@ ssl_conf = 180-version-negotiation-ssl [180-version-negotiation-ssl] server = 180-version-negotiation-server -server2 = 180-version-negotiation-server2 client = 180-version-negotiation-client [180-version-negotiation-server] @@ -7016,21 +5131,12 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[180-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [180-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-180] ExpectedResult = Success Protocol = TLSv1.2 @@ -7043,32 +5149,21 @@ ssl_conf = 181-version-negotiation-ssl [181-version-negotiation-ssl] server = 181-version-negotiation-server -server2 = 181-version-negotiation-server2 -client = 181-version-negotiation-client - -[181-version-negotiation-server] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - +client = 181-version-negotiation-client -[181-version-negotiation-server2] +[181-version-negotiation-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [181-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-181] ExpectedResult = Success Protocol = TLSv1 @@ -7081,7 +5176,6 @@ ssl_conf = 182-version-negotiation-ssl [182-version-negotiation-ssl] server = 182-version-negotiation-server -server2 = 182-version-negotiation-server2 client = 182-version-negotiation-client [182-version-negotiation-server] @@ -7091,22 +5185,12 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[182-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [182-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-182] ExpectedResult = Success Protocol = TLSv1.1 @@ -7119,7 +5203,6 @@ ssl_conf = 183-version-negotiation-ssl [183-version-negotiation-ssl] server = 183-version-negotiation-server -server2 = 183-version-negotiation-server2 client = 183-version-negotiation-client [183-version-negotiation-server] @@ -7129,22 +5212,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[183-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [183-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-183] ExpectedResult = Success Protocol = TLSv1.2 @@ -7157,7 +5230,6 @@ ssl_conf = 184-version-negotiation-ssl [184-version-negotiation-ssl] server = 184-version-negotiation-server -server2 = 184-version-negotiation-server2 client = 184-version-negotiation-client [184-version-negotiation-server] @@ -7166,21 +5238,12 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[184-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [184-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-184] ExpectedResult = Success Protocol = TLSv1.2 @@ -7193,7 +5256,6 @@ ssl_conf = 185-version-negotiation-ssl [185-version-negotiation-ssl] server = 185-version-negotiation-server -server2 = 185-version-negotiation-server2 client = 185-version-negotiation-client [185-version-negotiation-server] @@ -7203,22 +5265,12 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[185-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [185-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-185] ExpectedResult = Success Protocol = TLSv1.1 @@ -7231,7 +5283,6 @@ ssl_conf = 186-version-negotiation-ssl [186-version-negotiation-ssl] server = 186-version-negotiation-server -server2 = 186-version-negotiation-server2 client = 186-version-negotiation-client [186-version-negotiation-server] @@ -7241,22 +5292,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[186-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [186-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-186] ExpectedResult = Success Protocol = TLSv1.2 @@ -7269,7 +5310,6 @@ ssl_conf = 187-version-negotiation-ssl [187-version-negotiation-ssl] server = 187-version-negotiation-server -server2 = 187-version-negotiation-server2 client = 187-version-negotiation-client [187-version-negotiation-server] @@ -7278,21 +5318,12 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[187-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [187-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-187] ExpectedResult = Success Protocol = TLSv1.2 @@ -7305,7 +5336,6 @@ ssl_conf = 188-version-negotiation-ssl [188-version-negotiation-ssl] server = 188-version-negotiation-server -server2 = 188-version-negotiation-server2 client = 188-version-negotiation-client [188-version-negotiation-server] @@ -7315,22 +5345,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[188-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [188-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-188] ExpectedResult = Success Protocol = TLSv1.2 @@ -7343,7 +5363,6 @@ ssl_conf = 189-version-negotiation-ssl [189-version-negotiation-ssl] server = 189-version-negotiation-server -server2 = 189-version-negotiation-server2 client = 189-version-negotiation-client [189-version-negotiation-server] @@ -7352,21 +5371,12 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[189-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [189-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-189] ExpectedResult = Success Protocol = TLSv1.2 @@ -7379,7 +5389,6 @@ ssl_conf = 190-version-negotiation-ssl [190-version-negotiation-ssl] server = 190-version-negotiation-server -server2 = 190-version-negotiation-server2 client = 190-version-negotiation-client [190-version-negotiation-server] @@ -7388,14 +5397,6 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[190-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [190-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -7403,7 +5404,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-190] ExpectedResult = ServerFail @@ -7415,7 +5415,6 @@ ssl_conf = 191-version-negotiation-ssl [191-version-negotiation-ssl] server = 191-version-negotiation-server -server2 = 191-version-negotiation-server2 client = 191-version-negotiation-client [191-version-negotiation-server] @@ -7424,14 +5423,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[191-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [191-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -7439,7 +5430,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-191] ExpectedResult = Success Protocol = TLSv1 @@ -7452,7 +5442,6 @@ ssl_conf = 192-version-negotiation-ssl [192-version-negotiation-ssl] server = 192-version-negotiation-server -server2 = 192-version-negotiation-server2 client = 192-version-negotiation-client [192-version-negotiation-server] @@ -7461,14 +5450,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[192-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [192-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -7476,7 +5457,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-192] ExpectedResult = Success Protocol = TLSv1 @@ -7489,7 +5469,6 @@ ssl_conf = 193-version-negotiation-ssl [193-version-negotiation-ssl] server = 193-version-negotiation-server -server2 = 193-version-negotiation-server2 client = 193-version-negotiation-client [193-version-negotiation-server] @@ -7498,14 +5477,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[193-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [193-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -7513,7 +5484,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-193] ExpectedResult = Success Protocol = TLSv1 @@ -7526,7 +5496,6 @@ ssl_conf = 194-version-negotiation-ssl [194-version-negotiation-ssl] server = 194-version-negotiation-server -server2 = 194-version-negotiation-server2 client = 194-version-negotiation-client [194-version-negotiation-server] @@ -7534,13 +5503,6 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[194-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [194-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -7548,7 +5510,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-194] ExpectedResult = Success Protocol = TLSv1 @@ -7561,7 +5522,6 @@ ssl_conf = 195-version-negotiation-ssl [195-version-negotiation-ssl] server = 195-version-negotiation-server -server2 = 195-version-negotiation-server2 client = 195-version-negotiation-client [195-version-negotiation-server] @@ -7571,15 +5531,6 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[195-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [195-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -7587,7 +5538,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-195] ExpectedResult = ServerFail @@ -7599,7 +5549,6 @@ ssl_conf = 196-version-negotiation-ssl [196-version-negotiation-ssl] server = 196-version-negotiation-server -server2 = 196-version-negotiation-server2 client = 196-version-negotiation-client [196-version-negotiation-server] @@ -7609,15 +5558,6 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[196-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [196-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -7625,7 +5565,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-196] ExpectedResult = Success Protocol = TLSv1 @@ -7638,7 +5577,6 @@ ssl_conf = 197-version-negotiation-ssl [197-version-negotiation-ssl] server = 197-version-negotiation-server -server2 = 197-version-negotiation-server2 client = 197-version-negotiation-client [197-version-negotiation-server] @@ -7648,15 +5586,6 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[197-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [197-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -7664,7 +5593,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-197] ExpectedResult = Success Protocol = TLSv1 @@ -7677,7 +5605,6 @@ ssl_conf = 198-version-negotiation-ssl [198-version-negotiation-ssl] server = 198-version-negotiation-server -server2 = 198-version-negotiation-server2 client = 198-version-negotiation-client [198-version-negotiation-server] @@ -7687,15 +5614,6 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[198-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [198-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -7703,7 +5621,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-198] ExpectedResult = Success Protocol = TLSv1 @@ -7716,7 +5633,6 @@ ssl_conf = 199-version-negotiation-ssl [199-version-negotiation-ssl] server = 199-version-negotiation-server -server2 = 199-version-negotiation-server2 client = 199-version-negotiation-client [199-version-negotiation-server] @@ -7725,14 +5641,6 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[199-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [199-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -7740,7 +5648,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-199] ExpectedResult = Success Protocol = TLSv1 @@ -7753,7 +5660,6 @@ ssl_conf = 200-version-negotiation-ssl [200-version-negotiation-ssl] server = 200-version-negotiation-server -server2 = 200-version-negotiation-server2 client = 200-version-negotiation-client [200-version-negotiation-server] @@ -7763,15 +5669,6 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[200-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [200-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -7779,7 +5676,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-200] ExpectedResult = Success Protocol = TLSv1 @@ -7792,7 +5688,6 @@ ssl_conf = 201-version-negotiation-ssl [201-version-negotiation-ssl] server = 201-version-negotiation-server -server2 = 201-version-negotiation-server2 client = 201-version-negotiation-client [201-version-negotiation-server] @@ -7802,15 +5697,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[201-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [201-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -7818,7 +5704,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-201] ExpectedResult = Success Protocol = TLSv1 @@ -7831,7 +5716,6 @@ ssl_conf = 202-version-negotiation-ssl [202-version-negotiation-ssl] server = 202-version-negotiation-server -server2 = 202-version-negotiation-server2 client = 202-version-negotiation-client [202-version-negotiation-server] @@ -7841,15 +5725,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[202-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [202-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -7857,7 +5732,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-202] ExpectedResult = Success Protocol = TLSv1 @@ -7870,7 +5744,6 @@ ssl_conf = 203-version-negotiation-ssl [203-version-negotiation-ssl] server = 203-version-negotiation-server -server2 = 203-version-negotiation-server2 client = 203-version-negotiation-client [203-version-negotiation-server] @@ -7879,14 +5752,6 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[203-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [203-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -7894,7 +5759,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-203] ExpectedResult = Success Protocol = TLSv1 @@ -7907,7 +5771,6 @@ ssl_conf = 204-version-negotiation-ssl [204-version-negotiation-ssl] server = 204-version-negotiation-server -server2 = 204-version-negotiation-server2 client = 204-version-negotiation-client [204-version-negotiation-server] @@ -7917,15 +5780,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[204-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [204-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -7933,7 +5787,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-204] ExpectedResult = ServerFail @@ -7945,7 +5798,6 @@ ssl_conf = 205-version-negotiation-ssl [205-version-negotiation-ssl] server = 205-version-negotiation-server -server2 = 205-version-negotiation-server2 client = 205-version-negotiation-client [205-version-negotiation-server] @@ -7955,15 +5807,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[205-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [205-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -7971,7 +5814,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-205] ExpectedResult = ServerFail @@ -7983,7 +5825,6 @@ ssl_conf = 206-version-negotiation-ssl [206-version-negotiation-ssl] server = 206-version-negotiation-server -server2 = 206-version-negotiation-server2 client = 206-version-negotiation-client [206-version-negotiation-server] @@ -7992,14 +5833,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[206-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [206-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -8007,7 +5840,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-206] ExpectedResult = ServerFail @@ -8019,7 +5851,6 @@ ssl_conf = 207-version-negotiation-ssl [207-version-negotiation-ssl] server = 207-version-negotiation-server -server2 = 207-version-negotiation-server2 client = 207-version-negotiation-client [207-version-negotiation-server] @@ -8029,15 +5860,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[207-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [207-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -8045,7 +5867,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-207] ExpectedResult = ServerFail @@ -8057,7 +5878,6 @@ ssl_conf = 208-version-negotiation-ssl [208-version-negotiation-ssl] server = 208-version-negotiation-server -server2 = 208-version-negotiation-server2 client = 208-version-negotiation-client [208-version-negotiation-server] @@ -8066,14 +5886,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[208-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [208-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -8081,7 +5893,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-208] ExpectedResult = ServerFail @@ -8093,7 +5904,6 @@ ssl_conf = 209-version-negotiation-ssl [209-version-negotiation-ssl] server = 209-version-negotiation-server -server2 = 209-version-negotiation-server2 client = 209-version-negotiation-client [209-version-negotiation-server] @@ -8102,14 +5912,6 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[209-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [209-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8117,7 +5919,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-209] ExpectedResult = ServerFail @@ -8129,7 +5930,6 @@ ssl_conf = 210-version-negotiation-ssl [210-version-negotiation-ssl] server = 210-version-negotiation-server -server2 = 210-version-negotiation-server2 client = 210-version-negotiation-client [210-version-negotiation-server] @@ -8138,14 +5938,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[210-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [210-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8153,7 +5945,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-210] ExpectedResult = Success Protocol = TLSv1 @@ -8166,7 +5957,6 @@ ssl_conf = 211-version-negotiation-ssl [211-version-negotiation-ssl] server = 211-version-negotiation-server -server2 = 211-version-negotiation-server2 client = 211-version-negotiation-client [211-version-negotiation-server] @@ -8175,14 +5965,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[211-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [211-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8190,7 +5972,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-211] ExpectedResult = Success Protocol = TLSv1.1 @@ -8203,7 +5984,6 @@ ssl_conf = 212-version-negotiation-ssl [212-version-negotiation-ssl] server = 212-version-negotiation-server -server2 = 212-version-negotiation-server2 client = 212-version-negotiation-client [212-version-negotiation-server] @@ -8212,14 +5992,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[212-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [212-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8227,7 +5999,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-212] ExpectedResult = Success Protocol = TLSv1.1 @@ -8240,7 +6011,6 @@ ssl_conf = 213-version-negotiation-ssl [213-version-negotiation-ssl] server = 213-version-negotiation-server -server2 = 213-version-negotiation-server2 client = 213-version-negotiation-client [213-version-negotiation-server] @@ -8248,13 +6018,6 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[213-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [213-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8262,7 +6025,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-213] ExpectedResult = Success Protocol = TLSv1.1 @@ -8275,7 +6037,6 @@ ssl_conf = 214-version-negotiation-ssl [214-version-negotiation-ssl] server = 214-version-negotiation-server -server2 = 214-version-negotiation-server2 client = 214-version-negotiation-client [214-version-negotiation-server] @@ -8285,15 +6046,6 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[214-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [214-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8301,7 +6053,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-214] ExpectedResult = ServerFail @@ -8313,7 +6064,6 @@ ssl_conf = 215-version-negotiation-ssl [215-version-negotiation-ssl] server = 215-version-negotiation-server -server2 = 215-version-negotiation-server2 client = 215-version-negotiation-client [215-version-negotiation-server] @@ -8323,15 +6073,6 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[215-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [215-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8339,7 +6080,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-215] ExpectedResult = Success Protocol = TLSv1 @@ -8352,7 +6092,6 @@ ssl_conf = 216-version-negotiation-ssl [216-version-negotiation-ssl] server = 216-version-negotiation-server -server2 = 216-version-negotiation-server2 client = 216-version-negotiation-client [216-version-negotiation-server] @@ -8362,15 +6101,6 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[216-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [216-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8378,7 +6108,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-216] ExpectedResult = Success Protocol = TLSv1.1 @@ -8391,7 +6120,6 @@ ssl_conf = 217-version-negotiation-ssl [217-version-negotiation-ssl] server = 217-version-negotiation-server -server2 = 217-version-negotiation-server2 client = 217-version-negotiation-client [217-version-negotiation-server] @@ -8401,15 +6129,6 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[217-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [217-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8417,7 +6136,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-217] ExpectedResult = Success Protocol = TLSv1.1 @@ -8430,7 +6148,6 @@ ssl_conf = 218-version-negotiation-ssl [218-version-negotiation-ssl] server = 218-version-negotiation-server -server2 = 218-version-negotiation-server2 client = 218-version-negotiation-client [218-version-negotiation-server] @@ -8439,14 +6156,6 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[218-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [218-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8454,7 +6163,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-218] ExpectedResult = Success Protocol = TLSv1.1 @@ -8467,7 +6175,6 @@ ssl_conf = 219-version-negotiation-ssl [219-version-negotiation-ssl] server = 219-version-negotiation-server -server2 = 219-version-negotiation-server2 client = 219-version-negotiation-client [219-version-negotiation-server] @@ -8477,15 +6184,6 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[219-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [219-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8493,7 +6191,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-219] ExpectedResult = Success Protocol = TLSv1 @@ -8506,7 +6203,6 @@ ssl_conf = 220-version-negotiation-ssl [220-version-negotiation-ssl] server = 220-version-negotiation-server -server2 = 220-version-negotiation-server2 client = 220-version-negotiation-client [220-version-negotiation-server] @@ -8516,15 +6212,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[220-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [220-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8532,7 +6219,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-220] ExpectedResult = Success Protocol = TLSv1.1 @@ -8545,7 +6231,6 @@ ssl_conf = 221-version-negotiation-ssl [221-version-negotiation-ssl] server = 221-version-negotiation-server -server2 = 221-version-negotiation-server2 client = 221-version-negotiation-client [221-version-negotiation-server] @@ -8555,15 +6240,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[221-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [221-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8571,7 +6247,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-221] ExpectedResult = Success Protocol = TLSv1.1 @@ -8584,7 +6259,6 @@ ssl_conf = 222-version-negotiation-ssl [222-version-negotiation-ssl] server = 222-version-negotiation-server -server2 = 222-version-negotiation-server2 client = 222-version-negotiation-client [222-version-negotiation-server] @@ -8593,14 +6267,6 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[222-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [222-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8608,7 +6274,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-222] ExpectedResult = Success Protocol = TLSv1.1 @@ -8621,7 +6286,6 @@ ssl_conf = 223-version-negotiation-ssl [223-version-negotiation-ssl] server = 223-version-negotiation-server -server2 = 223-version-negotiation-server2 client = 223-version-negotiation-client [223-version-negotiation-server] @@ -8631,15 +6295,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[223-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [223-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8647,7 +6302,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-223] ExpectedResult = Success Protocol = TLSv1.1 @@ -8660,7 +6314,6 @@ ssl_conf = 224-version-negotiation-ssl [224-version-negotiation-ssl] server = 224-version-negotiation-server -server2 = 224-version-negotiation-server2 client = 224-version-negotiation-client [224-version-negotiation-server] @@ -8670,15 +6323,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[224-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [224-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8686,7 +6330,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-224] ExpectedResult = Success Protocol = TLSv1.1 @@ -8699,7 +6342,6 @@ ssl_conf = 225-version-negotiation-ssl [225-version-negotiation-ssl] server = 225-version-negotiation-server -server2 = 225-version-negotiation-server2 client = 225-version-negotiation-client [225-version-negotiation-server] @@ -8708,14 +6350,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[225-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [225-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8723,7 +6357,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-225] ExpectedResult = Success Protocol = TLSv1.1 @@ -8736,7 +6369,6 @@ ssl_conf = 226-version-negotiation-ssl [226-version-negotiation-ssl] server = 226-version-negotiation-server -server2 = 226-version-negotiation-server2 client = 226-version-negotiation-client [226-version-negotiation-server] @@ -8746,15 +6378,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[226-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [226-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8762,7 +6385,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-226] ExpectedResult = ServerFail @@ -8774,7 +6396,6 @@ ssl_conf = 227-version-negotiation-ssl [227-version-negotiation-ssl] server = 227-version-negotiation-server -server2 = 227-version-negotiation-server2 client = 227-version-negotiation-client [227-version-negotiation-server] @@ -8783,14 +6404,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[227-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [227-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8798,7 +6411,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-227] ExpectedResult = ServerFail @@ -8810,7 +6422,6 @@ ssl_conf = 228-version-negotiation-ssl [228-version-negotiation-ssl] server = 228-version-negotiation-server -server2 = 228-version-negotiation-server2 client = 228-version-negotiation-client [228-version-negotiation-server] @@ -8819,14 +6430,6 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[228-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [228-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8834,7 +6437,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-228] ExpectedResult = ServerFail @@ -8846,7 +6448,6 @@ ssl_conf = 229-version-negotiation-ssl [229-version-negotiation-ssl] server = 229-version-negotiation-server -server2 = 229-version-negotiation-server2 client = 229-version-negotiation-client [229-version-negotiation-server] @@ -8855,14 +6456,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[229-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [229-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8870,7 +6463,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-229] ExpectedResult = Success Protocol = TLSv1 @@ -8883,7 +6475,6 @@ ssl_conf = 230-version-negotiation-ssl [230-version-negotiation-ssl] server = 230-version-negotiation-server -server2 = 230-version-negotiation-server2 client = 230-version-negotiation-client [230-version-negotiation-server] @@ -8892,14 +6483,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[230-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [230-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8907,7 +6490,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-230] ExpectedResult = Success Protocol = TLSv1.1 @@ -8920,7 +6502,6 @@ ssl_conf = 231-version-negotiation-ssl [231-version-negotiation-ssl] server = 231-version-negotiation-server -server2 = 231-version-negotiation-server2 client = 231-version-negotiation-client [231-version-negotiation-server] @@ -8929,14 +6510,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[231-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [231-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8944,7 +6517,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-231] ExpectedResult = Success Protocol = TLSv1.2 @@ -8957,7 +6529,6 @@ ssl_conf = 232-version-negotiation-ssl [232-version-negotiation-ssl] server = 232-version-negotiation-server -server2 = 232-version-negotiation-server2 client = 232-version-negotiation-client [232-version-negotiation-server] @@ -8965,13 +6536,6 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[232-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [232-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8979,7 +6543,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-232] ExpectedResult = Success Protocol = TLSv1.2 @@ -8992,7 +6555,6 @@ ssl_conf = 233-version-negotiation-ssl [233-version-negotiation-ssl] server = 233-version-negotiation-server -server2 = 233-version-negotiation-server2 client = 233-version-negotiation-client [233-version-negotiation-server] @@ -9002,15 +6564,6 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[233-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [233-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9018,7 +6571,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-233] ExpectedResult = ServerFail @@ -9030,7 +6582,6 @@ ssl_conf = 234-version-negotiation-ssl [234-version-negotiation-ssl] server = 234-version-negotiation-server -server2 = 234-version-negotiation-server2 client = 234-version-negotiation-client [234-version-negotiation-server] @@ -9040,15 +6591,6 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[234-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [234-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9056,7 +6598,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-234] ExpectedResult = Success Protocol = TLSv1 @@ -9069,7 +6610,6 @@ ssl_conf = 235-version-negotiation-ssl [235-version-negotiation-ssl] server = 235-version-negotiation-server -server2 = 235-version-negotiation-server2 client = 235-version-negotiation-client [235-version-negotiation-server] @@ -9079,15 +6619,6 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[235-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [235-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9095,7 +6626,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-235] ExpectedResult = Success Protocol = TLSv1.1 @@ -9108,7 +6638,6 @@ ssl_conf = 236-version-negotiation-ssl [236-version-negotiation-ssl] server = 236-version-negotiation-server -server2 = 236-version-negotiation-server2 client = 236-version-negotiation-client [236-version-negotiation-server] @@ -9118,15 +6647,6 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[236-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [236-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9134,7 +6654,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-236] ExpectedResult = Success Protocol = TLSv1.2 @@ -9147,7 +6666,6 @@ ssl_conf = 237-version-negotiation-ssl [237-version-negotiation-ssl] server = 237-version-negotiation-server -server2 = 237-version-negotiation-server2 client = 237-version-negotiation-client [237-version-negotiation-server] @@ -9156,14 +6674,6 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[237-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [237-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9171,7 +6681,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-237] ExpectedResult = Success Protocol = TLSv1.2 @@ -9184,7 +6693,6 @@ ssl_conf = 238-version-negotiation-ssl [238-version-negotiation-ssl] server = 238-version-negotiation-server -server2 = 238-version-negotiation-server2 client = 238-version-negotiation-client [238-version-negotiation-server] @@ -9194,15 +6702,6 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[238-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [238-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9210,7 +6709,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-238] ExpectedResult = Success Protocol = TLSv1 @@ -9223,7 +6721,6 @@ ssl_conf = 239-version-negotiation-ssl [239-version-negotiation-ssl] server = 239-version-negotiation-server -server2 = 239-version-negotiation-server2 client = 239-version-negotiation-client [239-version-negotiation-server] @@ -9233,15 +6730,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[239-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [239-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9249,7 +6737,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-239] ExpectedResult = Success Protocol = TLSv1.1 @@ -9262,7 +6749,6 @@ ssl_conf = 240-version-negotiation-ssl [240-version-negotiation-ssl] server = 240-version-negotiation-server -server2 = 240-version-negotiation-server2 client = 240-version-negotiation-client [240-version-negotiation-server] @@ -9272,15 +6758,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[240-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [240-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9288,7 +6765,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-240] ExpectedResult = Success Protocol = TLSv1.2 @@ -9301,7 +6777,6 @@ ssl_conf = 241-version-negotiation-ssl [241-version-negotiation-ssl] server = 241-version-negotiation-server -server2 = 241-version-negotiation-server2 client = 241-version-negotiation-client [241-version-negotiation-server] @@ -9310,14 +6785,6 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[241-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [241-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9325,7 +6792,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-241] ExpectedResult = Success Protocol = TLSv1.2 @@ -9338,7 +6804,6 @@ ssl_conf = 242-version-negotiation-ssl [242-version-negotiation-ssl] server = 242-version-negotiation-server -server2 = 242-version-negotiation-server2 client = 242-version-negotiation-client [242-version-negotiation-server] @@ -9348,15 +6813,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[242-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [242-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9364,7 +6820,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-242] ExpectedResult = Success Protocol = TLSv1.1 @@ -9377,7 +6832,6 @@ ssl_conf = 243-version-negotiation-ssl [243-version-negotiation-ssl] server = 243-version-negotiation-server -server2 = 243-version-negotiation-server2 client = 243-version-negotiation-client [243-version-negotiation-server] @@ -9387,15 +6841,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[243-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [243-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9403,7 +6848,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-243] ExpectedResult = Success Protocol = TLSv1.2 @@ -9416,7 +6860,6 @@ ssl_conf = 244-version-negotiation-ssl [244-version-negotiation-ssl] server = 244-version-negotiation-server -server2 = 244-version-negotiation-server2 client = 244-version-negotiation-client [244-version-negotiation-server] @@ -9425,14 +6868,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[244-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [244-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9440,7 +6875,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-244] ExpectedResult = Success Protocol = TLSv1.2 @@ -9453,7 +6887,6 @@ ssl_conf = 245-version-negotiation-ssl [245-version-negotiation-ssl] server = 245-version-negotiation-server -server2 = 245-version-negotiation-server2 client = 245-version-negotiation-client [245-version-negotiation-server] @@ -9463,15 +6896,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[245-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [245-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9479,7 +6903,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-245] ExpectedResult = Success Protocol = TLSv1.2 @@ -9492,7 +6915,6 @@ ssl_conf = 246-version-negotiation-ssl [246-version-negotiation-ssl] server = 246-version-negotiation-server -server2 = 246-version-negotiation-server2 client = 246-version-negotiation-client [246-version-negotiation-server] @@ -9501,14 +6923,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[246-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [246-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9516,7 +6930,6 @@ MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-246] ExpectedResult = Success Protocol = TLSv1.2 @@ -9529,7 +6942,6 @@ ssl_conf = 247-version-negotiation-ssl [247-version-negotiation-ssl] server = 247-version-negotiation-server -server2 = 247-version-negotiation-server2 client = 247-version-negotiation-client [247-version-negotiation-server] @@ -9538,21 +6950,12 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[247-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [247-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-247] ExpectedResult = ServerFail @@ -9564,7 +6967,6 @@ ssl_conf = 248-version-negotiation-ssl [248-version-negotiation-ssl] server = 248-version-negotiation-server -server2 = 248-version-negotiation-server2 client = 248-version-negotiation-client [248-version-negotiation-server] @@ -9573,21 +6975,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[248-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [248-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-248] ExpectedResult = Success Protocol = TLSv1 @@ -9600,7 +6993,6 @@ ssl_conf = 249-version-negotiation-ssl [249-version-negotiation-ssl] server = 249-version-negotiation-server -server2 = 249-version-negotiation-server2 client = 249-version-negotiation-client [249-version-negotiation-server] @@ -9609,21 +7001,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[249-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [249-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-249] ExpectedResult = Success Protocol = TLSv1.1 @@ -9636,7 +7019,6 @@ ssl_conf = 250-version-negotiation-ssl [250-version-negotiation-ssl] server = 250-version-negotiation-server -server2 = 250-version-negotiation-server2 client = 250-version-negotiation-client [250-version-negotiation-server] @@ -9645,21 +7027,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[250-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [250-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-250] ExpectedResult = Success Protocol = TLSv1.2 @@ -9672,7 +7045,6 @@ ssl_conf = 251-version-negotiation-ssl [251-version-negotiation-ssl] server = 251-version-negotiation-server -server2 = 251-version-negotiation-server2 client = 251-version-negotiation-client [251-version-negotiation-server] @@ -9680,20 +7052,12 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[251-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [251-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-251] ExpectedResult = Success Protocol = TLSv1.2 @@ -9706,7 +7070,6 @@ ssl_conf = 252-version-negotiation-ssl [252-version-negotiation-ssl] server = 252-version-negotiation-server -server2 = 252-version-negotiation-server2 client = 252-version-negotiation-client [252-version-negotiation-server] @@ -9716,22 +7079,12 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[252-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [252-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-252] ExpectedResult = ServerFail @@ -9743,7 +7096,6 @@ ssl_conf = 253-version-negotiation-ssl [253-version-negotiation-ssl] server = 253-version-negotiation-server -server2 = 253-version-negotiation-server2 client = 253-version-negotiation-client [253-version-negotiation-server] @@ -9753,22 +7105,12 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[253-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [253-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-253] ExpectedResult = Success Protocol = TLSv1 @@ -9781,7 +7123,6 @@ ssl_conf = 254-version-negotiation-ssl [254-version-negotiation-ssl] server = 254-version-negotiation-server -server2 = 254-version-negotiation-server2 client = 254-version-negotiation-client [254-version-negotiation-server] @@ -9791,22 +7132,12 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[254-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [254-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-254] ExpectedResult = Success Protocol = TLSv1.1 @@ -9819,7 +7150,6 @@ ssl_conf = 255-version-negotiation-ssl [255-version-negotiation-ssl] server = 255-version-negotiation-server -server2 = 255-version-negotiation-server2 client = 255-version-negotiation-client [255-version-negotiation-server] @@ -9829,22 +7159,12 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[255-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [255-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-255] ExpectedResult = Success Protocol = TLSv1.2 @@ -9857,7 +7177,6 @@ ssl_conf = 256-version-negotiation-ssl [256-version-negotiation-ssl] server = 256-version-negotiation-server -server2 = 256-version-negotiation-server2 client = 256-version-negotiation-client [256-version-negotiation-server] @@ -9866,21 +7185,12 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[256-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [256-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-256] ExpectedResult = Success Protocol = TLSv1.2 @@ -9893,7 +7203,6 @@ ssl_conf = 257-version-negotiation-ssl [257-version-negotiation-ssl] server = 257-version-negotiation-server -server2 = 257-version-negotiation-server2 client = 257-version-negotiation-client [257-version-negotiation-server] @@ -9903,22 +7212,12 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[257-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [257-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-257] ExpectedResult = Success Protocol = TLSv1 @@ -9931,7 +7230,6 @@ ssl_conf = 258-version-negotiation-ssl [258-version-negotiation-ssl] server = 258-version-negotiation-server -server2 = 258-version-negotiation-server2 client = 258-version-negotiation-client [258-version-negotiation-server] @@ -9941,22 +7239,12 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[258-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [258-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-258] ExpectedResult = Success Protocol = TLSv1.1 @@ -9969,7 +7257,6 @@ ssl_conf = 259-version-negotiation-ssl [259-version-negotiation-ssl] server = 259-version-negotiation-server -server2 = 259-version-negotiation-server2 client = 259-version-negotiation-client [259-version-negotiation-server] @@ -9979,22 +7266,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[259-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [259-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-259] ExpectedResult = Success Protocol = TLSv1.2 @@ -10007,7 +7284,6 @@ ssl_conf = 260-version-negotiation-ssl [260-version-negotiation-ssl] server = 260-version-negotiation-server -server2 = 260-version-negotiation-server2 client = 260-version-negotiation-client [260-version-negotiation-server] @@ -10016,21 +7292,12 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[260-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [260-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-260] ExpectedResult = Success Protocol = TLSv1.2 @@ -10043,7 +7310,6 @@ ssl_conf = 261-version-negotiation-ssl [261-version-negotiation-ssl] server = 261-version-negotiation-server -server2 = 261-version-negotiation-server2 client = 261-version-negotiation-client [261-version-negotiation-server] @@ -10053,22 +7319,12 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[261-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [261-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-261] ExpectedResult = Success Protocol = TLSv1.1 @@ -10081,7 +7337,6 @@ ssl_conf = 262-version-negotiation-ssl [262-version-negotiation-ssl] server = 262-version-negotiation-server -server2 = 262-version-negotiation-server2 client = 262-version-negotiation-client [262-version-negotiation-server] @@ -10091,22 +7346,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[262-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [262-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-262] ExpectedResult = Success Protocol = TLSv1.2 @@ -10119,7 +7364,6 @@ ssl_conf = 263-version-negotiation-ssl [263-version-negotiation-ssl] server = 263-version-negotiation-server -server2 = 263-version-negotiation-server2 client = 263-version-negotiation-client [263-version-negotiation-server] @@ -10128,21 +7372,12 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[263-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [263-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-263] ExpectedResult = Success Protocol = TLSv1.2 @@ -10155,7 +7390,6 @@ ssl_conf = 264-version-negotiation-ssl [264-version-negotiation-ssl] server = 264-version-negotiation-server -server2 = 264-version-negotiation-server2 client = 264-version-negotiation-client [264-version-negotiation-server] @@ -10165,22 +7399,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[264-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [264-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-264] ExpectedResult = Success Protocol = TLSv1.2 @@ -10193,7 +7417,6 @@ ssl_conf = 265-version-negotiation-ssl [265-version-negotiation-ssl] server = 265-version-negotiation-server -server2 = 265-version-negotiation-server2 client = 265-version-negotiation-client [265-version-negotiation-server] @@ -10202,21 +7425,12 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[265-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [265-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-265] ExpectedResult = Success Protocol = TLSv1.2 @@ -10229,7 +7443,6 @@ ssl_conf = 266-version-negotiation-ssl [266-version-negotiation-ssl] server = 266-version-negotiation-server -server2 = 266-version-negotiation-server2 client = 266-version-negotiation-client [266-version-negotiation-server] @@ -10238,14 +7451,6 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[266-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [266-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10253,7 +7458,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-266] ExpectedResult = ServerFail @@ -10265,7 +7469,6 @@ ssl_conf = 267-version-negotiation-ssl [267-version-negotiation-ssl] server = 267-version-negotiation-server -server2 = 267-version-negotiation-server2 client = 267-version-negotiation-client [267-version-negotiation-server] @@ -10274,14 +7477,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[267-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [267-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10289,7 +7484,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-267] ExpectedResult = ClientFail @@ -10301,7 +7495,6 @@ ssl_conf = 268-version-negotiation-ssl [268-version-negotiation-ssl] server = 268-version-negotiation-server -server2 = 268-version-negotiation-server2 client = 268-version-negotiation-client [268-version-negotiation-server] @@ -10310,14 +7503,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[268-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [268-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10325,7 +7510,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-268] ExpectedResult = Success Protocol = TLSv1.1 @@ -10338,7 +7522,6 @@ ssl_conf = 269-version-negotiation-ssl [269-version-negotiation-ssl] server = 269-version-negotiation-server -server2 = 269-version-negotiation-server2 client = 269-version-negotiation-client [269-version-negotiation-server] @@ -10347,14 +7530,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[269-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [269-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10362,7 +7537,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-269] ExpectedResult = Success Protocol = TLSv1.1 @@ -10375,7 +7549,6 @@ ssl_conf = 270-version-negotiation-ssl [270-version-negotiation-ssl] server = 270-version-negotiation-server -server2 = 270-version-negotiation-server2 client = 270-version-negotiation-client [270-version-negotiation-server] @@ -10383,13 +7556,6 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[270-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [270-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10397,7 +7563,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-270] ExpectedResult = Success Protocol = TLSv1.1 @@ -10406,29 +7571,19 @@ Protocol = TLSv1.1 # =========================================================== [271-version-negotiation] -ssl_conf = 271-version-negotiation-ssl - -[271-version-negotiation-ssl] -server = 271-version-negotiation-server -server2 = 271-version-negotiation-server2 -client = 271-version-negotiation-client - -[271-version-negotiation-server] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +ssl_conf = 271-version-negotiation-ssl +[271-version-negotiation-ssl] +server = 271-version-negotiation-server +client = 271-version-negotiation-client -[271-version-negotiation-server2] +[271-version-negotiation-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [271-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10436,7 +7591,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-271] ExpectedResult = ServerFail @@ -10448,7 +7602,6 @@ ssl_conf = 272-version-negotiation-ssl [272-version-negotiation-ssl] server = 272-version-negotiation-server -server2 = 272-version-negotiation-server2 client = 272-version-negotiation-client [272-version-negotiation-server] @@ -10458,15 +7611,6 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[272-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [272-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10474,7 +7618,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-272] ExpectedResult = ClientFail @@ -10486,7 +7629,6 @@ ssl_conf = 273-version-negotiation-ssl [273-version-negotiation-ssl] server = 273-version-negotiation-server -server2 = 273-version-negotiation-server2 client = 273-version-negotiation-client [273-version-negotiation-server] @@ -10496,15 +7638,6 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[273-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [273-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10512,7 +7645,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-273] ExpectedResult = Success Protocol = TLSv1.1 @@ -10525,7 +7657,6 @@ ssl_conf = 274-version-negotiation-ssl [274-version-negotiation-ssl] server = 274-version-negotiation-server -server2 = 274-version-negotiation-server2 client = 274-version-negotiation-client [274-version-negotiation-server] @@ -10535,15 +7666,6 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[274-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [274-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10551,7 +7673,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-274] ExpectedResult = Success Protocol = TLSv1.1 @@ -10564,7 +7685,6 @@ ssl_conf = 275-version-negotiation-ssl [275-version-negotiation-ssl] server = 275-version-negotiation-server -server2 = 275-version-negotiation-server2 client = 275-version-negotiation-client [275-version-negotiation-server] @@ -10573,14 +7693,6 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[275-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [275-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10588,7 +7700,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-275] ExpectedResult = Success Protocol = TLSv1.1 @@ -10601,7 +7712,6 @@ ssl_conf = 276-version-negotiation-ssl [276-version-negotiation-ssl] server = 276-version-negotiation-server -server2 = 276-version-negotiation-server2 client = 276-version-negotiation-client [276-version-negotiation-server] @@ -10611,15 +7721,6 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[276-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [276-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10627,7 +7728,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-276] ExpectedResult = ClientFail @@ -10639,7 +7739,6 @@ ssl_conf = 277-version-negotiation-ssl [277-version-negotiation-ssl] server = 277-version-negotiation-server -server2 = 277-version-negotiation-server2 client = 277-version-negotiation-client [277-version-negotiation-server] @@ -10649,15 +7748,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[277-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [277-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10665,7 +7755,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-277] ExpectedResult = Success Protocol = TLSv1.1 @@ -10678,7 +7767,6 @@ ssl_conf = 278-version-negotiation-ssl [278-version-negotiation-ssl] server = 278-version-negotiation-server -server2 = 278-version-negotiation-server2 client = 278-version-negotiation-client [278-version-negotiation-server] @@ -10688,15 +7776,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[278-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [278-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10704,7 +7783,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-278] ExpectedResult = Success Protocol = TLSv1.1 @@ -10717,7 +7795,6 @@ ssl_conf = 279-version-negotiation-ssl [279-version-negotiation-ssl] server = 279-version-negotiation-server -server2 = 279-version-negotiation-server2 client = 279-version-negotiation-client [279-version-negotiation-server] @@ -10726,14 +7803,6 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[279-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [279-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10741,7 +7810,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-279] ExpectedResult = Success Protocol = TLSv1.1 @@ -10754,7 +7822,6 @@ ssl_conf = 280-version-negotiation-ssl [280-version-negotiation-ssl] server = 280-version-negotiation-server -server2 = 280-version-negotiation-server2 client = 280-version-negotiation-client [280-version-negotiation-server] @@ -10764,15 +7831,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[280-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [280-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10780,7 +7838,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-280] ExpectedResult = Success Protocol = TLSv1.1 @@ -10793,7 +7850,6 @@ ssl_conf = 281-version-negotiation-ssl [281-version-negotiation-ssl] server = 281-version-negotiation-server -server2 = 281-version-negotiation-server2 client = 281-version-negotiation-client [281-version-negotiation-server] @@ -10803,15 +7859,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[281-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [281-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10819,7 +7866,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-281] ExpectedResult = Success Protocol = TLSv1.1 @@ -10832,7 +7878,6 @@ ssl_conf = 282-version-negotiation-ssl [282-version-negotiation-ssl] server = 282-version-negotiation-server -server2 = 282-version-negotiation-server2 client = 282-version-negotiation-client [282-version-negotiation-server] @@ -10841,14 +7886,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[282-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [282-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10856,7 +7893,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-282] ExpectedResult = Success Protocol = TLSv1.1 @@ -10869,7 +7905,6 @@ ssl_conf = 283-version-negotiation-ssl [283-version-negotiation-ssl] server = 283-version-negotiation-server -server2 = 283-version-negotiation-server2 client = 283-version-negotiation-client [283-version-negotiation-server] @@ -10879,15 +7914,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[283-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [283-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10895,7 +7921,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-283] ExpectedResult = ServerFail @@ -10907,7 +7932,6 @@ ssl_conf = 284-version-negotiation-ssl [284-version-negotiation-ssl] server = 284-version-negotiation-server -server2 = 284-version-negotiation-server2 client = 284-version-negotiation-client [284-version-negotiation-server] @@ -10916,14 +7940,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[284-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [284-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -10931,7 +7947,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-284] ExpectedResult = ServerFail @@ -10943,7 +7958,6 @@ ssl_conf = 285-version-negotiation-ssl [285-version-negotiation-ssl] server = 285-version-negotiation-server -server2 = 285-version-negotiation-server2 client = 285-version-negotiation-client [285-version-negotiation-server] @@ -10952,14 +7966,6 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[285-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [285-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -10967,7 +7973,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-285] ExpectedResult = ServerFail @@ -10979,7 +7984,6 @@ ssl_conf = 286-version-negotiation-ssl [286-version-negotiation-ssl] server = 286-version-negotiation-server -server2 = 286-version-negotiation-server2 client = 286-version-negotiation-client [286-version-negotiation-server] @@ -10988,14 +7992,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[286-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [286-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11003,7 +7999,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-286] ExpectedResult = ClientFail @@ -11015,7 +8010,6 @@ ssl_conf = 287-version-negotiation-ssl [287-version-negotiation-ssl] server = 287-version-negotiation-server -server2 = 287-version-negotiation-server2 client = 287-version-negotiation-client [287-version-negotiation-server] @@ -11024,14 +8018,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[287-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [287-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11039,7 +8025,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-287] ExpectedResult = Success Protocol = TLSv1.1 @@ -11052,7 +8037,6 @@ ssl_conf = 288-version-negotiation-ssl [288-version-negotiation-ssl] server = 288-version-negotiation-server -server2 = 288-version-negotiation-server2 client = 288-version-negotiation-client [288-version-negotiation-server] @@ -11061,14 +8045,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[288-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [288-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11076,7 +8052,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-288] ExpectedResult = Success Protocol = TLSv1.2 @@ -11089,7 +8064,6 @@ ssl_conf = 289-version-negotiation-ssl [289-version-negotiation-ssl] server = 289-version-negotiation-server -server2 = 289-version-negotiation-server2 client = 289-version-negotiation-client [289-version-negotiation-server] @@ -11097,13 +8071,6 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[289-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [289-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11111,7 +8078,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-289] ExpectedResult = Success Protocol = TLSv1.2 @@ -11124,7 +8090,6 @@ ssl_conf = 290-version-negotiation-ssl [290-version-negotiation-ssl] server = 290-version-negotiation-server -server2 = 290-version-negotiation-server2 client = 290-version-negotiation-client [290-version-negotiation-server] @@ -11134,15 +8099,6 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[290-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [290-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11150,7 +8106,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-290] ExpectedResult = ServerFail @@ -11162,7 +8117,6 @@ ssl_conf = 291-version-negotiation-ssl [291-version-negotiation-ssl] server = 291-version-negotiation-server -server2 = 291-version-negotiation-server2 client = 291-version-negotiation-client [291-version-negotiation-server] @@ -11172,15 +8126,6 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[291-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [291-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11188,7 +8133,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-291] ExpectedResult = ClientFail @@ -11200,7 +8144,6 @@ ssl_conf = 292-version-negotiation-ssl [292-version-negotiation-ssl] server = 292-version-negotiation-server -server2 = 292-version-negotiation-server2 client = 292-version-negotiation-client [292-version-negotiation-server] @@ -11210,15 +8153,6 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[292-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [292-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11226,7 +8160,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-292] ExpectedResult = Success Protocol = TLSv1.1 @@ -11239,7 +8172,6 @@ ssl_conf = 293-version-negotiation-ssl [293-version-negotiation-ssl] server = 293-version-negotiation-server -server2 = 293-version-negotiation-server2 client = 293-version-negotiation-client [293-version-negotiation-server] @@ -11249,15 +8181,6 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[293-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [293-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11265,7 +8188,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-293] ExpectedResult = Success Protocol = TLSv1.2 @@ -11278,7 +8200,6 @@ ssl_conf = 294-version-negotiation-ssl [294-version-negotiation-ssl] server = 294-version-negotiation-server -server2 = 294-version-negotiation-server2 client = 294-version-negotiation-client [294-version-negotiation-server] @@ -11287,14 +8208,6 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[294-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [294-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11302,7 +8215,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-294] ExpectedResult = Success Protocol = TLSv1.2 @@ -11315,7 +8227,6 @@ ssl_conf = 295-version-negotiation-ssl [295-version-negotiation-ssl] server = 295-version-negotiation-server -server2 = 295-version-negotiation-server2 client = 295-version-negotiation-client [295-version-negotiation-server] @@ -11325,15 +8236,6 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[295-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [295-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11341,7 +8243,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-295] ExpectedResult = ClientFail @@ -11353,7 +8254,6 @@ ssl_conf = 296-version-negotiation-ssl [296-version-negotiation-ssl] server = 296-version-negotiation-server -server2 = 296-version-negotiation-server2 client = 296-version-negotiation-client [296-version-negotiation-server] @@ -11363,15 +8263,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[296-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [296-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11379,7 +8270,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-296] ExpectedResult = Success Protocol = TLSv1.1 @@ -11392,7 +8282,6 @@ ssl_conf = 297-version-negotiation-ssl [297-version-negotiation-ssl] server = 297-version-negotiation-server -server2 = 297-version-negotiation-server2 client = 297-version-negotiation-client [297-version-negotiation-server] @@ -11402,15 +8291,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[297-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [297-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11418,7 +8298,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-297] ExpectedResult = Success Protocol = TLSv1.2 @@ -11431,7 +8310,6 @@ ssl_conf = 298-version-negotiation-ssl [298-version-negotiation-ssl] server = 298-version-negotiation-server -server2 = 298-version-negotiation-server2 client = 298-version-negotiation-client [298-version-negotiation-server] @@ -11440,14 +8318,6 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[298-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [298-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11455,7 +8325,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-298] ExpectedResult = Success Protocol = TLSv1.2 @@ -11468,7 +8337,6 @@ ssl_conf = 299-version-negotiation-ssl [299-version-negotiation-ssl] server = 299-version-negotiation-server -server2 = 299-version-negotiation-server2 client = 299-version-negotiation-client [299-version-negotiation-server] @@ -11478,15 +8346,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[299-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [299-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11494,7 +8353,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-299] ExpectedResult = Success Protocol = TLSv1.1 @@ -11507,25 +8365,15 @@ ssl_conf = 300-version-negotiation-ssl [300-version-negotiation-ssl] server = 300-version-negotiation-server -server2 = 300-version-negotiation-server2 -client = 300-version-negotiation-client - -[300-version-negotiation-server] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - +client = 300-version-negotiation-client -[300-version-negotiation-server2] +[300-version-negotiation-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [300-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11533,7 +8381,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-300] ExpectedResult = Success Protocol = TLSv1.2 @@ -11546,7 +8393,6 @@ ssl_conf = 301-version-negotiation-ssl [301-version-negotiation-ssl] server = 301-version-negotiation-server -server2 = 301-version-negotiation-server2 client = 301-version-negotiation-client [301-version-negotiation-server] @@ -11555,14 +8401,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[301-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [301-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11570,7 +8408,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-301] ExpectedResult = Success Protocol = TLSv1.2 @@ -11583,7 +8420,6 @@ ssl_conf = 302-version-negotiation-ssl [302-version-negotiation-ssl] server = 302-version-negotiation-server -server2 = 302-version-negotiation-server2 client = 302-version-negotiation-client [302-version-negotiation-server] @@ -11593,15 +8429,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[302-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [302-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11609,7 +8436,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-302] ExpectedResult = Success Protocol = TLSv1.2 @@ -11622,7 +8448,6 @@ ssl_conf = 303-version-negotiation-ssl [303-version-negotiation-ssl] server = 303-version-negotiation-server -server2 = 303-version-negotiation-server2 client = 303-version-negotiation-client [303-version-negotiation-server] @@ -11631,14 +8456,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[303-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [303-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -11646,7 +8463,6 @@ MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-303] ExpectedResult = Success Protocol = TLSv1.2 @@ -11659,7 +8475,6 @@ ssl_conf = 304-version-negotiation-ssl [304-version-negotiation-ssl] server = 304-version-negotiation-server -server2 = 304-version-negotiation-server2 client = 304-version-negotiation-client [304-version-negotiation-server] @@ -11668,21 +8483,12 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[304-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [304-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-304] ExpectedResult = ServerFail @@ -11694,7 +8500,6 @@ ssl_conf = 305-version-negotiation-ssl [305-version-negotiation-ssl] server = 305-version-negotiation-server -server2 = 305-version-negotiation-server2 client = 305-version-negotiation-client [305-version-negotiation-server] @@ -11703,21 +8508,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[305-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [305-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-305] ExpectedResult = ClientFail @@ -11729,7 +8525,6 @@ ssl_conf = 306-version-negotiation-ssl [306-version-negotiation-ssl] server = 306-version-negotiation-server -server2 = 306-version-negotiation-server2 client = 306-version-negotiation-client [306-version-negotiation-server] @@ -11738,21 +8533,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[306-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [306-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-306] ExpectedResult = Success Protocol = TLSv1.1 @@ -11765,7 +8551,6 @@ ssl_conf = 307-version-negotiation-ssl [307-version-negotiation-ssl] server = 307-version-negotiation-server -server2 = 307-version-negotiation-server2 client = 307-version-negotiation-client [307-version-negotiation-server] @@ -11774,21 +8559,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[307-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [307-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-307] ExpectedResult = Success Protocol = TLSv1.2 @@ -11801,7 +8577,6 @@ ssl_conf = 308-version-negotiation-ssl [308-version-negotiation-ssl] server = 308-version-negotiation-server -server2 = 308-version-negotiation-server2 client = 308-version-negotiation-client [308-version-negotiation-server] @@ -11809,20 +8584,12 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[308-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [308-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-308] ExpectedResult = Success Protocol = TLSv1.2 @@ -11835,7 +8602,6 @@ ssl_conf = 309-version-negotiation-ssl [309-version-negotiation-ssl] server = 309-version-negotiation-server -server2 = 309-version-negotiation-server2 client = 309-version-negotiation-client [309-version-negotiation-server] @@ -11845,22 +8611,12 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[309-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [309-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-309] ExpectedResult = ServerFail @@ -11872,7 +8628,6 @@ ssl_conf = 310-version-negotiation-ssl [310-version-negotiation-ssl] server = 310-version-negotiation-server -server2 = 310-version-negotiation-server2 client = 310-version-negotiation-client [310-version-negotiation-server] @@ -11882,22 +8637,12 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[310-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [310-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-310] ExpectedResult = ClientFail @@ -11909,7 +8654,6 @@ ssl_conf = 311-version-negotiation-ssl [311-version-negotiation-ssl] server = 311-version-negotiation-server -server2 = 311-version-negotiation-server2 client = 311-version-negotiation-client [311-version-negotiation-server] @@ -11919,22 +8663,12 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[311-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [311-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-311] ExpectedResult = Success Protocol = TLSv1.1 @@ -11947,7 +8681,6 @@ ssl_conf = 312-version-negotiation-ssl [312-version-negotiation-ssl] server = 312-version-negotiation-server -server2 = 312-version-negotiation-server2 client = 312-version-negotiation-client [312-version-negotiation-server] @@ -11957,22 +8690,12 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[312-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [312-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-312] ExpectedResult = Success Protocol = TLSv1.2 @@ -11985,7 +8708,6 @@ ssl_conf = 313-version-negotiation-ssl [313-version-negotiation-ssl] server = 313-version-negotiation-server -server2 = 313-version-negotiation-server2 client = 313-version-negotiation-client [313-version-negotiation-server] @@ -11994,21 +8716,12 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[313-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [313-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-313] ExpectedResult = Success Protocol = TLSv1.2 @@ -12021,7 +8734,6 @@ ssl_conf = 314-version-negotiation-ssl [314-version-negotiation-ssl] server = 314-version-negotiation-server -server2 = 314-version-negotiation-server2 client = 314-version-negotiation-client [314-version-negotiation-server] @@ -12031,22 +8743,12 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[314-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [314-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-314] ExpectedResult = ClientFail @@ -12058,7 +8760,6 @@ ssl_conf = 315-version-negotiation-ssl [315-version-negotiation-ssl] server = 315-version-negotiation-server -server2 = 315-version-negotiation-server2 client = 315-version-negotiation-client [315-version-negotiation-server] @@ -12068,22 +8769,12 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[315-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [315-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-315] ExpectedResult = Success Protocol = TLSv1.1 @@ -12096,7 +8787,6 @@ ssl_conf = 316-version-negotiation-ssl [316-version-negotiation-ssl] server = 316-version-negotiation-server -server2 = 316-version-negotiation-server2 client = 316-version-negotiation-client [316-version-negotiation-server] @@ -12106,22 +8796,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[316-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [316-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-316] ExpectedResult = Success Protocol = TLSv1.2 @@ -12134,7 +8814,6 @@ ssl_conf = 317-version-negotiation-ssl [317-version-negotiation-ssl] server = 317-version-negotiation-server -server2 = 317-version-negotiation-server2 client = 317-version-negotiation-client [317-version-negotiation-server] @@ -12143,21 +8822,12 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[317-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [317-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-317] ExpectedResult = Success Protocol = TLSv1.2 @@ -12170,7 +8840,6 @@ ssl_conf = 318-version-negotiation-ssl [318-version-negotiation-ssl] server = 318-version-negotiation-server -server2 = 318-version-negotiation-server2 client = 318-version-negotiation-client [318-version-negotiation-server] @@ -12180,22 +8849,12 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[318-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [318-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-318] ExpectedResult = Success Protocol = TLSv1.1 @@ -12208,7 +8867,6 @@ ssl_conf = 319-version-negotiation-ssl [319-version-negotiation-ssl] server = 319-version-negotiation-server -server2 = 319-version-negotiation-server2 client = 319-version-negotiation-client [319-version-negotiation-server] @@ -12218,22 +8876,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[319-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [319-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-319] ExpectedResult = Success Protocol = TLSv1.2 @@ -12246,7 +8894,6 @@ ssl_conf = 320-version-negotiation-ssl [320-version-negotiation-ssl] server = 320-version-negotiation-server -server2 = 320-version-negotiation-server2 client = 320-version-negotiation-client [320-version-negotiation-server] @@ -12255,21 +8902,12 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[320-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [320-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-320] ExpectedResult = Success Protocol = TLSv1.2 @@ -12282,7 +8920,6 @@ ssl_conf = 321-version-negotiation-ssl [321-version-negotiation-ssl] server = 321-version-negotiation-server -server2 = 321-version-negotiation-server2 client = 321-version-negotiation-client [321-version-negotiation-server] @@ -12292,22 +8929,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[321-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [321-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-321] ExpectedResult = Success Protocol = TLSv1.2 @@ -12320,7 +8947,6 @@ ssl_conf = 322-version-negotiation-ssl [322-version-negotiation-ssl] server = 322-version-negotiation-server -server2 = 322-version-negotiation-server2 client = 322-version-negotiation-client [322-version-negotiation-server] @@ -12329,21 +8955,12 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[322-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [322-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-322] ExpectedResult = Success Protocol = TLSv1.2 @@ -12356,7 +8973,6 @@ ssl_conf = 323-version-negotiation-ssl [323-version-negotiation-ssl] server = 323-version-negotiation-server -server2 = 323-version-negotiation-server2 client = 323-version-negotiation-client [323-version-negotiation-server] @@ -12365,14 +8981,6 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[323-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [323-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12380,7 +8988,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-323] ExpectedResult = ServerFail @@ -12392,7 +8999,6 @@ ssl_conf = 324-version-negotiation-ssl [324-version-negotiation-ssl] server = 324-version-negotiation-server -server2 = 324-version-negotiation-server2 client = 324-version-negotiation-client [324-version-negotiation-server] @@ -12401,14 +9007,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[324-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [324-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12416,7 +9014,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-324] ExpectedResult = ClientFail @@ -12428,7 +9025,6 @@ ssl_conf = 325-version-negotiation-ssl [325-version-negotiation-ssl] server = 325-version-negotiation-server -server2 = 325-version-negotiation-server2 client = 325-version-negotiation-client [325-version-negotiation-server] @@ -12437,14 +9033,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[325-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [325-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12452,7 +9040,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-325] ExpectedResult = ClientFail @@ -12464,7 +9051,6 @@ ssl_conf = 326-version-negotiation-ssl [326-version-negotiation-ssl] server = 326-version-negotiation-server -server2 = 326-version-negotiation-server2 client = 326-version-negotiation-client [326-version-negotiation-server] @@ -12473,14 +9059,6 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[326-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [326-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12488,7 +9066,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-326] ExpectedResult = Success Protocol = TLSv1.2 @@ -12501,7 +9078,6 @@ ssl_conf = 327-version-negotiation-ssl [327-version-negotiation-ssl] server = 327-version-negotiation-server -server2 = 327-version-negotiation-server2 client = 327-version-negotiation-client [327-version-negotiation-server] @@ -12509,13 +9085,6 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[327-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [327-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12523,7 +9092,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-327] ExpectedResult = Success Protocol = TLSv1.2 @@ -12536,7 +9104,6 @@ ssl_conf = 328-version-negotiation-ssl [328-version-negotiation-ssl] server = 328-version-negotiation-server -server2 = 328-version-negotiation-server2 client = 328-version-negotiation-client [328-version-negotiation-server] @@ -12546,15 +9113,6 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[328-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [328-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12562,7 +9120,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-328] ExpectedResult = ServerFail @@ -12574,7 +9131,6 @@ ssl_conf = 329-version-negotiation-ssl [329-version-negotiation-ssl] server = 329-version-negotiation-server -server2 = 329-version-negotiation-server2 client = 329-version-negotiation-client [329-version-negotiation-server] @@ -12584,15 +9140,6 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[329-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [329-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12600,7 +9147,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-329] ExpectedResult = ClientFail @@ -12612,7 +9158,6 @@ ssl_conf = 330-version-negotiation-ssl [330-version-negotiation-ssl] server = 330-version-negotiation-server -server2 = 330-version-negotiation-server2 client = 330-version-negotiation-client [330-version-negotiation-server] @@ -12622,15 +9167,6 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[330-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [330-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12638,7 +9174,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-330] ExpectedResult = ClientFail @@ -12650,7 +9185,6 @@ ssl_conf = 331-version-negotiation-ssl [331-version-negotiation-ssl] server = 331-version-negotiation-server -server2 = 331-version-negotiation-server2 client = 331-version-negotiation-client [331-version-negotiation-server] @@ -12660,15 +9194,6 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[331-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [331-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12676,7 +9201,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-331] ExpectedResult = Success Protocol = TLSv1.2 @@ -12689,7 +9213,6 @@ ssl_conf = 332-version-negotiation-ssl [332-version-negotiation-ssl] server = 332-version-negotiation-server -server2 = 332-version-negotiation-server2 client = 332-version-negotiation-client [332-version-negotiation-server] @@ -12698,14 +9221,6 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[332-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [332-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12713,7 +9228,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-332] ExpectedResult = Success Protocol = TLSv1.2 @@ -12726,7 +9240,6 @@ ssl_conf = 333-version-negotiation-ssl [333-version-negotiation-ssl] server = 333-version-negotiation-server -server2 = 333-version-negotiation-server2 client = 333-version-negotiation-client [333-version-negotiation-server] @@ -12736,15 +9249,6 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[333-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [333-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12752,7 +9256,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-333] ExpectedResult = ClientFail @@ -12764,7 +9267,6 @@ ssl_conf = 334-version-negotiation-ssl [334-version-negotiation-ssl] server = 334-version-negotiation-server -server2 = 334-version-negotiation-server2 client = 334-version-negotiation-client [334-version-negotiation-server] @@ -12774,15 +9276,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[334-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [334-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12790,7 +9283,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-334] ExpectedResult = ClientFail @@ -12802,7 +9294,6 @@ ssl_conf = 335-version-negotiation-ssl [335-version-negotiation-ssl] server = 335-version-negotiation-server -server2 = 335-version-negotiation-server2 client = 335-version-negotiation-client [335-version-negotiation-server] @@ -12812,15 +9303,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[335-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [335-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12828,7 +9310,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-335] ExpectedResult = Success Protocol = TLSv1.2 @@ -12841,7 +9322,6 @@ ssl_conf = 336-version-negotiation-ssl [336-version-negotiation-ssl] server = 336-version-negotiation-server -server2 = 336-version-negotiation-server2 client = 336-version-negotiation-client [336-version-negotiation-server] @@ -12850,14 +9330,6 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[336-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [336-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12865,7 +9337,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-336] ExpectedResult = Success Protocol = TLSv1.2 @@ -12878,7 +9349,6 @@ ssl_conf = 337-version-negotiation-ssl [337-version-negotiation-ssl] server = 337-version-negotiation-server -server2 = 337-version-negotiation-server2 client = 337-version-negotiation-client [337-version-negotiation-server] @@ -12888,15 +9358,6 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[337-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [337-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12904,7 +9365,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-337] ExpectedResult = ClientFail @@ -12916,7 +9376,6 @@ ssl_conf = 338-version-negotiation-ssl [338-version-negotiation-ssl] server = 338-version-negotiation-server -server2 = 338-version-negotiation-server2 client = 338-version-negotiation-client [338-version-negotiation-server] @@ -12926,15 +9385,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[338-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [338-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12942,7 +9392,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-338] ExpectedResult = Success Protocol = TLSv1.2 @@ -12955,7 +9404,6 @@ ssl_conf = 339-version-negotiation-ssl [339-version-negotiation-ssl] server = 339-version-negotiation-server -server2 = 339-version-negotiation-server2 client = 339-version-negotiation-client [339-version-negotiation-server] @@ -12964,14 +9412,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[339-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [339-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -12979,7 +9419,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-339] ExpectedResult = Success Protocol = TLSv1.2 @@ -12992,7 +9431,6 @@ ssl_conf = 340-version-negotiation-ssl [340-version-negotiation-ssl] server = 340-version-negotiation-server -server2 = 340-version-negotiation-server2 client = 340-version-negotiation-client [340-version-negotiation-server] @@ -13002,15 +9440,6 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[340-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [340-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -13018,7 +9447,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-340] ExpectedResult = Success Protocol = TLSv1.2 @@ -13031,7 +9459,6 @@ ssl_conf = 341-version-negotiation-ssl [341-version-negotiation-ssl] server = 341-version-negotiation-server -server2 = 341-version-negotiation-server2 client = 341-version-negotiation-client [341-version-negotiation-server] @@ -13040,14 +9467,6 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[341-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [341-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -13055,7 +9474,6 @@ MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-341] ExpectedResult = Success Protocol = TLSv1.2 @@ -13068,7 +9486,6 @@ ssl_conf = 342-version-negotiation-ssl [342-version-negotiation-ssl] server = 342-version-negotiation-server -server2 = 342-version-negotiation-server2 client = 342-version-negotiation-client [342-version-negotiation-server] @@ -13077,21 +9494,12 @@ CipherString = DEFAULT MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[342-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [342-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-342] ExpectedResult = ServerFail @@ -13103,7 +9511,6 @@ ssl_conf = 343-version-negotiation-ssl [343-version-negotiation-ssl] server = 343-version-negotiation-server -server2 = 343-version-negotiation-server2 client = 343-version-negotiation-client [343-version-negotiation-server] @@ -13112,21 +9519,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[343-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [343-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-343] ExpectedResult = ClientFail @@ -13138,7 +9536,6 @@ ssl_conf = 344-version-negotiation-ssl [344-version-negotiation-ssl] server = 344-version-negotiation-server -server2 = 344-version-negotiation-server2 client = 344-version-negotiation-client [344-version-negotiation-server] @@ -13147,21 +9544,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[344-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [344-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-344] ExpectedResult = ClientFail @@ -13173,7 +9561,6 @@ ssl_conf = 345-version-negotiation-ssl [345-version-negotiation-ssl] server = 345-version-negotiation-server -server2 = 345-version-negotiation-server2 client = 345-version-negotiation-client [345-version-negotiation-server] @@ -13182,21 +9569,12 @@ CipherString = DEFAULT MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[345-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [345-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-345] ExpectedResult = Success Protocol = TLSv1.2 @@ -13209,7 +9587,6 @@ ssl_conf = 346-version-negotiation-ssl [346-version-negotiation-ssl] server = 346-version-negotiation-server -server2 = 346-version-negotiation-server2 client = 346-version-negotiation-client [346-version-negotiation-server] @@ -13217,20 +9594,12 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[346-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [346-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-346] ExpectedResult = Success Protocol = TLSv1.2 @@ -13243,7 +9612,6 @@ ssl_conf = 347-version-negotiation-ssl [347-version-negotiation-ssl] server = 347-version-negotiation-server -server2 = 347-version-negotiation-server2 client = 347-version-negotiation-client [347-version-negotiation-server] @@ -13253,22 +9621,12 @@ MaxProtocol = SSLv3 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[347-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = SSLv3 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [347-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-347] ExpectedResult = ServerFail @@ -13280,7 +9638,6 @@ ssl_conf = 348-version-negotiation-ssl [348-version-negotiation-ssl] server = 348-version-negotiation-server -server2 = 348-version-negotiation-server2 client = 348-version-negotiation-client [348-version-negotiation-server] @@ -13290,22 +9647,12 @@ MaxProtocol = TLSv1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[348-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [348-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-348] ExpectedResult = ClientFail @@ -13317,7 +9664,6 @@ ssl_conf = 349-version-negotiation-ssl [349-version-negotiation-ssl] server = 349-version-negotiation-server -server2 = 349-version-negotiation-server2 client = 349-version-negotiation-client [349-version-negotiation-server] @@ -13327,22 +9673,12 @@ MaxProtocol = TLSv1.1 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[349-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [349-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-349] ExpectedResult = ClientFail @@ -13354,7 +9690,6 @@ ssl_conf = 350-version-negotiation-ssl [350-version-negotiation-ssl] server = 350-version-negotiation-server -server2 = 350-version-negotiation-server2 client = 350-version-negotiation-client [350-version-negotiation-server] @@ -13364,22 +9699,12 @@ MaxProtocol = TLSv1.2 MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[350-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [350-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-350] ExpectedResult = Success Protocol = TLSv1.2 @@ -13392,7 +9717,6 @@ ssl_conf = 351-version-negotiation-ssl [351-version-negotiation-ssl] server = 351-version-negotiation-server -server2 = 351-version-negotiation-server2 client = 351-version-negotiation-client [351-version-negotiation-server] @@ -13401,21 +9725,12 @@ CipherString = DEFAULT MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[351-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = SSLv3 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [351-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-351] ExpectedResult = Success Protocol = TLSv1.2 @@ -13428,7 +9743,6 @@ ssl_conf = 352-version-negotiation-ssl [352-version-negotiation-ssl] server = 352-version-negotiation-server -server2 = 352-version-negotiation-server2 client = 352-version-negotiation-client [352-version-negotiation-server] @@ -13438,22 +9752,12 @@ MaxProtocol = TLSv1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[352-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [352-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-352] ExpectedResult = ClientFail @@ -13465,7 +9769,6 @@ ssl_conf = 353-version-negotiation-ssl [353-version-negotiation-ssl] server = 353-version-negotiation-server -server2 = 353-version-negotiation-server2 client = 353-version-negotiation-client [353-version-negotiation-server] @@ -13475,22 +9778,12 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[353-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [353-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-353] ExpectedResult = ClientFail @@ -13502,7 +9795,6 @@ ssl_conf = 354-version-negotiation-ssl [354-version-negotiation-ssl] server = 354-version-negotiation-server -server2 = 354-version-negotiation-server2 client = 354-version-negotiation-client [354-version-negotiation-server] @@ -13512,22 +9804,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[354-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [354-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-354] ExpectedResult = Success Protocol = TLSv1.2 @@ -13540,7 +9822,6 @@ ssl_conf = 355-version-negotiation-ssl [355-version-negotiation-ssl] server = 355-version-negotiation-server -server2 = 355-version-negotiation-server2 client = 355-version-negotiation-client [355-version-negotiation-server] @@ -13549,21 +9830,12 @@ CipherString = DEFAULT MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[355-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [355-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-355] ExpectedResult = Success Protocol = TLSv1.2 @@ -13576,7 +9848,6 @@ ssl_conf = 356-version-negotiation-ssl [356-version-negotiation-ssl] server = 356-version-negotiation-server -server2 = 356-version-negotiation-server2 client = 356-version-negotiation-client [356-version-negotiation-server] @@ -13586,22 +9857,12 @@ MaxProtocol = TLSv1.1 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[356-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.1 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [356-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-356] ExpectedResult = ClientFail @@ -13613,7 +9874,6 @@ ssl_conf = 357-version-negotiation-ssl [357-version-negotiation-ssl] server = 357-version-negotiation-server -server2 = 357-version-negotiation-server2 client = 357-version-negotiation-client [357-version-negotiation-server] @@ -13623,22 +9883,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[357-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [357-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-357] ExpectedResult = Success Protocol = TLSv1.2 @@ -13651,7 +9901,6 @@ ssl_conf = 358-version-negotiation-ssl [358-version-negotiation-ssl] server = 358-version-negotiation-server -server2 = 358-version-negotiation-server2 client = 358-version-negotiation-client [358-version-negotiation-server] @@ -13660,21 +9909,12 @@ CipherString = DEFAULT MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[358-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [358-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-358] ExpectedResult = Success Protocol = TLSv1.2 @@ -13687,7 +9927,6 @@ ssl_conf = 359-version-negotiation-ssl [359-version-negotiation-ssl] server = 359-version-negotiation-server -server2 = 359-version-negotiation-server2 client = 359-version-negotiation-client [359-version-negotiation-server] @@ -13697,22 +9936,12 @@ MaxProtocol = TLSv1.2 MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[359-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = TLSv1.2 -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [359-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-359] ExpectedResult = Success Protocol = TLSv1.2 @@ -13725,7 +9954,6 @@ ssl_conf = 360-version-negotiation-ssl [360-version-negotiation-ssl] server = 360-version-negotiation-server -server2 = 360-version-negotiation-server2 client = 360-version-negotiation-client [360-version-negotiation-server] @@ -13734,21 +9962,12 @@ CipherString = DEFAULT MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[360-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = TLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [360-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-360] ExpectedResult = Success Protocol = TLSv1.2 diff --git a/test/ssl-tests/03-custom_verify.conf b/test/ssl-tests/03-custom_verify.conf index 7bb9003..835ce91 100644 --- a/test/ssl-tests/03-custom_verify.conf +++ b/test/ssl-tests/03-custom_verify.conf @@ -18,7 +18,6 @@ ssl_conf = 0-verify-success-ssl [0-verify-success-ssl] server = 0-verify-success-server -server2 = 0-verify-success-server2 client = 0-verify-success-client [0-verify-success-server] @@ -26,19 +25,11 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[0-verify-success-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [0-verify-success-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-0] ExpectedResult = Success @@ -50,7 +41,6 @@ ssl_conf = 1-verify-custom-reject-ssl [1-verify-custom-reject-ssl] server = 1-verify-custom-reject-server -server2 = 1-verify-custom-reject-server2 client = 1-verify-custom-reject-client [1-verify-custom-reject-server] @@ -58,19 +48,11 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[1-verify-custom-reject-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [1-verify-custom-reject-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-1] ClientAlert = HandshakeFailure ClientVerifyCallback = RejectAll @@ -84,7 +66,6 @@ ssl_conf = 2-verify-custom-allow-ssl [2-verify-custom-allow-ssl] server = 2-verify-custom-allow-server -server2 = 2-verify-custom-allow-server2 client = 2-verify-custom-allow-client [2-verify-custom-allow-server] @@ -92,19 +73,11 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[2-verify-custom-allow-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [2-verify-custom-allow-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-2] ClientVerifyCallback = AcceptAll ExpectedResult = Success @@ -117,7 +90,6 @@ ssl_conf = 3-noverify-success-ssl [3-noverify-success-ssl] server = 3-noverify-success-server -server2 = 3-noverify-success-server2 client = 3-noverify-success-client [3-noverify-success-server] @@ -125,17 +97,9 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[3-noverify-success-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [3-noverify-success-client] CipherString = DEFAULT - [test-3] ExpectedResult = Success @@ -147,7 +111,6 @@ ssl_conf = 4-noverify-ignore-custom-reject-ssl [4-noverify-ignore-custom-reject-ssl] server = 4-noverify-ignore-custom-reject-server -server2 = 4-noverify-ignore-custom-reject-server2 client = 4-noverify-ignore-custom-reject-client [4-noverify-ignore-custom-reject-server] @@ -155,17 +118,9 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[4-noverify-ignore-custom-reject-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [4-noverify-ignore-custom-reject-client] CipherString = DEFAULT - [test-4] ClientVerifyCallback = RejectAll ExpectedResult = Success @@ -178,7 +133,6 @@ ssl_conf = 5-noverify-accept-custom-allow-ssl [5-noverify-accept-custom-allow-ssl] server = 5-noverify-accept-custom-allow-server -server2 = 5-noverify-accept-custom-allow-server2 client = 5-noverify-accept-custom-allow-client [5-noverify-accept-custom-allow-server] @@ -186,17 +140,9 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[5-noverify-accept-custom-allow-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [5-noverify-accept-custom-allow-client] CipherString = DEFAULT - [test-5] ClientVerifyCallback = AcceptAll ExpectedResult = Success @@ -209,7 +155,6 @@ ssl_conf = 6-verify-fail-no-root-ssl [6-verify-fail-no-root-ssl] server = 6-verify-fail-no-root-server -server2 = 6-verify-fail-no-root-server2 client = 6-verify-fail-no-root-client [6-verify-fail-no-root-server] @@ -217,18 +162,10 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[6-verify-fail-no-root-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [6-verify-fail-no-root-client] CipherString = DEFAULT VerifyMode = Peer - [test-6] ClientAlert = UnknownCA ExpectedResult = ClientFail @@ -241,7 +178,6 @@ ssl_conf = 7-verify-custom-success-no-root-ssl [7-verify-custom-success-no-root-ssl] server = 7-verify-custom-success-no-root-server -server2 = 7-verify-custom-success-no-root-server2 client = 7-verify-custom-success-no-root-client [7-verify-custom-success-no-root-server] @@ -249,18 +185,10 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[7-verify-custom-success-no-root-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [7-verify-custom-success-no-root-client] CipherString = DEFAULT VerifyMode = Peer - [test-7] ClientVerifyCallback = AcceptAll ExpectedResult = Success @@ -273,7 +201,6 @@ ssl_conf = 8-verify-custom-fail-no-root-ssl [8-verify-custom-fail-no-root-ssl] server = 8-verify-custom-fail-no-root-server -server2 = 8-verify-custom-fail-no-root-server2 client = 8-verify-custom-fail-no-root-client [8-verify-custom-fail-no-root-server] @@ -281,18 +208,10 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[8-verify-custom-fail-no-root-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [8-verify-custom-fail-no-root-client] CipherString = DEFAULT VerifyMode = Peer - [test-8] ClientAlert = HandshakeFailure ClientVerifyCallback = RejectAll diff --git a/test/ssl-tests/04-client_auth.conf b/test/ssl-tests/04-client_auth.conf index 6504bf1..02cba53 100644 --- a/test/ssl-tests/04-client_auth.conf +++ b/test/ssl-tests/04-client_auth.conf @@ -29,7 +29,6 @@ ssl_conf = 0-server-auth-flex-ssl [0-server-auth-flex-ssl] server = 0-server-auth-flex-server -server2 = 0-server-auth-flex-server2 client = 0-server-auth-flex-client [0-server-auth-flex-server] @@ -37,19 +36,11 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[0-server-auth-flex-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [0-server-auth-flex-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-0] ExpectedResult = Success @@ -61,7 +52,6 @@ ssl_conf = 1-client-auth-flex-request-ssl [1-client-auth-flex-request-ssl] server = 1-client-auth-flex-request-server -server2 = 1-client-auth-flex-request-server2 client = 1-client-auth-flex-request-client [1-client-auth-flex-request-server] @@ -70,20 +60,11 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem VerifyMode = Request - -[1-client-auth-flex-request-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -VerifyMode = Request - - [1-client-auth-flex-request-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-1] ExpectedResult = Success @@ -95,7 +76,6 @@ ssl_conf = 2-client-auth-flex-require-fail-ssl [2-client-auth-flex-require-fail-ssl] server = 2-client-auth-flex-require-fail-server -server2 = 2-client-auth-flex-require-fail-server2 client = 2-client-auth-flex-require-fail-client [2-client-auth-flex-require-fail-server] @@ -105,21 +85,11 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Require - -[2-client-auth-flex-require-fail-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem -VerifyMode = Require - - [2-client-auth-flex-require-fail-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-2] ExpectedResult = ServerFail ServerAlert = HandshakeFailure @@ -132,7 +102,6 @@ ssl_conf = 3-client-auth-flex-require-ssl [3-client-auth-flex-require-ssl] server = 3-client-auth-flex-require-server -server2 = 3-client-auth-flex-require-server2 client = 3-client-auth-flex-require-client [3-client-auth-flex-require-server] @@ -142,15 +111,6 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Request - -[3-client-auth-flex-require-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem -VerifyMode = Request - - [3-client-auth-flex-require-client] Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem CipherString = DEFAULT @@ -158,7 +118,6 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-3] ExpectedResult = Success @@ -170,7 +129,6 @@ ssl_conf = 4-client-auth-flex-noroot-ssl [4-client-auth-flex-noroot-ssl] server = 4-client-auth-flex-noroot-server -server2 = 4-client-auth-flex-noroot-server2 client = 4-client-auth-flex-noroot-client [4-client-auth-flex-noroot-server] @@ -179,14 +137,6 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem VerifyMode = Require - -[4-client-auth-flex-noroot-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -VerifyMode = Require - - [4-client-auth-flex-noroot-client] Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem CipherString = DEFAULT @@ -194,7 +144,6 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/ee-key.pem VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-4] ExpectedResult = ServerFail ServerAlert = UnknownCA @@ -207,7 +156,6 @@ ssl_conf = 5-server-auth-TLSv1-ssl [5-server-auth-TLSv1-ssl] server = 5-server-auth-TLSv1-server -server2 = 5-server-auth-TLSv1-server2 client = 5-server-auth-TLSv1-client [5-server-auth-TLSv1-server] @@ -216,21 +164,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem Protocol = TLSv1 - -[5-server-auth-TLSv1-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -Protocol = TLSv1 - - [5-server-auth-TLSv1-client] CipherString = DEFAULT Protocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-5] ExpectedResult = Success @@ -242,7 +181,6 @@ ssl_conf = 6-client-auth-TLSv1-request-ssl [6-client-auth-TLSv1-request-ssl] server = 6-client-auth-TLSv1-request-server -server2 = 6-client-auth-TLSv1-request-server2 client = 6-client-auth-TLSv1-request-client [6-client-auth-TLSv1-request-server] @@ -252,22 +190,12 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem Protocol = TLSv1 VerifyMode = Request - -[6-client-auth-TLSv1-request-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -Protocol = TLSv1 -VerifyMode = Request - - [6-client-auth-TLSv1-request-client] CipherString = DEFAULT Protocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-6] ExpectedResult = Success @@ -279,7 +207,6 @@ ssl_conf = 7-client-auth-TLSv1-require-fail-ssl [7-client-auth-TLSv1-require-fail-ssl] server = 7-client-auth-TLSv1-require-fail-server -server2 = 7-client-auth-TLSv1-require-fail-server2 client = 7-client-auth-TLSv1-require-fail-client [7-client-auth-TLSv1-require-fail-server] @@ -290,23 +217,12 @@ Protocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Require - -[7-client-auth-TLSv1-require-fail-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -Protocol = TLSv1 -VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem -VerifyMode = Require - - [7-client-auth-TLSv1-require-fail-client] CipherString = DEFAULT Protocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-7] ExpectedResult = ServerFail ServerAlert = HandshakeFailure @@ -319,7 +235,6 @@ ssl_conf = 8-client-auth-TLSv1-require-ssl [8-client-auth-TLSv1-require-ssl] server = 8-client-auth-TLSv1-require-server -server2 = 8-client-auth-TLSv1-require-server2 client = 8-client-auth-TLSv1-require-client [8-client-auth-TLSv1-require-server] @@ -330,16 +245,6 @@ Protocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Request - -[8-client-auth-TLSv1-require-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -Protocol = TLSv1 -VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem -VerifyMode = Request - - [8-client-auth-TLSv1-require-client] Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem CipherString = DEFAULT @@ -348,7 +253,6 @@ Protocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-8] ExpectedResult = Success @@ -360,7 +264,6 @@ ssl_conf = 9-client-auth-TLSv1-noroot-ssl [9-client-auth-TLSv1-noroot-ssl] server = 9-client-auth-TLSv1-noroot-server -server2 = 9-client-auth-TLSv1-noroot-server2 client = 9-client-auth-TLSv1-noroot-client [9-client-auth-TLSv1-noroot-server] @@ -370,15 +273,6 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem Protocol = TLSv1 VerifyMode = Require - -[9-client-auth-TLSv1-noroot-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -Protocol = TLSv1 -VerifyMode = Require - - [9-client-auth-TLSv1-noroot-client] Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem CipherString = DEFAULT @@ -387,7 +281,6 @@ Protocol = TLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-9] ExpectedResult = ServerFail ServerAlert = UnknownCA @@ -400,7 +293,6 @@ ssl_conf = 10-server-auth-TLSv1.1-ssl [10-server-auth-TLSv1.1-ssl] server = 10-server-auth-TLSv1.1-server -server2 = 10-server-auth-TLSv1.1-server2 client = 10-server-auth-TLSv1.1-client [10-server-auth-TLSv1.1-server] @@ -409,21 +301,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem Protocol = TLSv1.1 - -[10-server-auth-TLSv1.1-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -Protocol = TLSv1.1 - - [10-server-auth-TLSv1.1-client] CipherString = DEFAULT Protocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-10] ExpectedResult = Success @@ -435,7 +318,6 @@ ssl_conf = 11-client-auth-TLSv1.1-request-ssl [11-client-auth-TLSv1.1-request-ssl] server = 11-client-auth-TLSv1.1-request-server -server2 = 11-client-auth-TLSv1.1-request-server2 client = 11-client-auth-TLSv1.1-request-client [11-client-auth-TLSv1.1-request-server] @@ -445,22 +327,12 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem Protocol = TLSv1.1 VerifyMode = Request - -[11-client-auth-TLSv1.1-request-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -Protocol = TLSv1.1 -VerifyMode = Request - - [11-client-auth-TLSv1.1-request-client] CipherString = DEFAULT Protocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-11] ExpectedResult = Success @@ -472,7 +344,6 @@ ssl_conf = 12-client-auth-TLSv1.1-require-fail-ssl [12-client-auth-TLSv1.1-require-fail-ssl] server = 12-client-auth-TLSv1.1-require-fail-server -server2 = 12-client-auth-TLSv1.1-require-fail-server2 client = 12-client-auth-TLSv1.1-require-fail-client [12-client-auth-TLSv1.1-require-fail-server] @@ -483,23 +354,12 @@ Protocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Require - -[12-client-auth-TLSv1.1-require-fail-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -Protocol = TLSv1.1 -VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem -VerifyMode = Require - - [12-client-auth-TLSv1.1-require-fail-client] CipherString = DEFAULT Protocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-12] ExpectedResult = ServerFail ServerAlert = HandshakeFailure @@ -512,7 +372,6 @@ ssl_conf = 13-client-auth-TLSv1.1-require-ssl [13-client-auth-TLSv1.1-require-ssl] server = 13-client-auth-TLSv1.1-require-server -server2 = 13-client-auth-TLSv1.1-require-server2 client = 13-client-auth-TLSv1.1-require-client [13-client-auth-TLSv1.1-require-server] @@ -523,16 +382,6 @@ Protocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Request - -[13-client-auth-TLSv1.1-require-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -Protocol = TLSv1.1 -VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem -VerifyMode = Request - - [13-client-auth-TLSv1.1-require-client] Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem CipherString = DEFAULT @@ -541,7 +390,6 @@ Protocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-13] ExpectedResult = Success @@ -553,7 +401,6 @@ ssl_conf = 14-client-auth-TLSv1.1-noroot-ssl [14-client-auth-TLSv1.1-noroot-ssl] server = 14-client-auth-TLSv1.1-noroot-server -server2 = 14-client-auth-TLSv1.1-noroot-server2 client = 14-client-auth-TLSv1.1-noroot-client [14-client-auth-TLSv1.1-noroot-server] @@ -563,15 +410,6 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem Protocol = TLSv1.1 VerifyMode = Require - -[14-client-auth-TLSv1.1-noroot-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -Protocol = TLSv1.1 -VerifyMode = Require - - [14-client-auth-TLSv1.1-noroot-client] Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem CipherString = DEFAULT @@ -580,7 +418,6 @@ Protocol = TLSv1.1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-14] ExpectedResult = ServerFail ServerAlert = UnknownCA @@ -593,7 +430,6 @@ ssl_conf = 15-server-auth-TLSv1.2-ssl [15-server-auth-TLSv1.2-ssl] server = 15-server-auth-TLSv1.2-server -server2 = 15-server-auth-TLSv1.2-server2 client = 15-server-auth-TLSv1.2-client [15-server-auth-TLSv1.2-server] @@ -602,21 +438,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem Protocol = TLSv1.2 - -[15-server-auth-TLSv1.2-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -Protocol = TLSv1.2 - - [15-server-auth-TLSv1.2-client] CipherString = DEFAULT Protocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-15] ExpectedResult = Success @@ -628,7 +455,6 @@ ssl_conf = 16-client-auth-TLSv1.2-request-ssl [16-client-auth-TLSv1.2-request-ssl] server = 16-client-auth-TLSv1.2-request-server -server2 = 16-client-auth-TLSv1.2-request-server2 client = 16-client-auth-TLSv1.2-request-client [16-client-auth-TLSv1.2-request-server] @@ -638,22 +464,12 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem Protocol = TLSv1.2 VerifyMode = Request - -[16-client-auth-TLSv1.2-request-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -Protocol = TLSv1.2 -VerifyMode = Request - - [16-client-auth-TLSv1.2-request-client] CipherString = DEFAULT Protocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-16] ExpectedResult = Success @@ -665,7 +481,6 @@ ssl_conf = 17-client-auth-TLSv1.2-require-fail-ssl [17-client-auth-TLSv1.2-require-fail-ssl] server = 17-client-auth-TLSv1.2-require-fail-server -server2 = 17-client-auth-TLSv1.2-require-fail-server2 client = 17-client-auth-TLSv1.2-require-fail-client [17-client-auth-TLSv1.2-require-fail-server] @@ -676,23 +491,12 @@ Protocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Require - -[17-client-auth-TLSv1.2-require-fail-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -Protocol = TLSv1.2 -VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem -VerifyMode = Require - - [17-client-auth-TLSv1.2-require-fail-client] CipherString = DEFAULT Protocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-17] ExpectedResult = ServerFail ServerAlert = HandshakeFailure @@ -705,7 +509,6 @@ ssl_conf = 18-client-auth-TLSv1.2-require-ssl [18-client-auth-TLSv1.2-require-ssl] server = 18-client-auth-TLSv1.2-require-server -server2 = 18-client-auth-TLSv1.2-require-server2 client = 18-client-auth-TLSv1.2-require-client [18-client-auth-TLSv1.2-require-server] @@ -716,16 +519,6 @@ Protocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Request - -[18-client-auth-TLSv1.2-require-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -Protocol = TLSv1.2 -VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem -VerifyMode = Request - - [18-client-auth-TLSv1.2-require-client] Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem CipherString = DEFAULT @@ -734,7 +527,6 @@ Protocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-18] ExpectedResult = Success @@ -746,7 +538,6 @@ ssl_conf = 19-client-auth-TLSv1.2-noroot-ssl [19-client-auth-TLSv1.2-noroot-ssl] server = 19-client-auth-TLSv1.2-noroot-server -server2 = 19-client-auth-TLSv1.2-noroot-server2 client = 19-client-auth-TLSv1.2-noroot-client [19-client-auth-TLSv1.2-noroot-server] @@ -756,15 +547,6 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem Protocol = TLSv1.2 VerifyMode = Require - -[19-client-auth-TLSv1.2-noroot-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -Protocol = TLSv1.2 -VerifyMode = Require - - [19-client-auth-TLSv1.2-noroot-client] Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem CipherString = DEFAULT @@ -773,7 +555,6 @@ Protocol = TLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-19] ExpectedResult = ServerFail ServerAlert = UnknownCA diff --git a/test/ssl-tests/05-sni.conf b/test/ssl-tests/05-sni.conf index 848d1c5..be219d5 100644 --- a/test/ssl-tests/05-sni.conf +++ b/test/ssl-tests/05-sni.conf @@ -18,19 +18,16 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [0-SNI-default-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [0-SNI-default-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-0] ExpectedResult = Success ServerName = server2 diff --git a/test/ssl-tests/05-sni.conf.in b/test/ssl-tests/05-sni.conf.in index db0250b..de8dc77 100644 --- a/test/ssl-tests/05-sni.conf.in +++ b/test/ssl-tests/05-sni.conf.in @@ -18,6 +18,7 @@ our @tests = ( { name => "SNI-default", server => { }, + server2 => { }, client => { }, test => { "ServerName" => "server2", "ExpectedResult" => "Success" }, diff --git a/test/ssl-tests/06-sni-ticket.conf b/test/ssl-tests/06-sni-ticket.conf index 3a22e69..99484ed 100644 --- a/test/ssl-tests/06-sni-ticket.conf +++ b/test/ssl-tests/06-sni-ticket.conf @@ -35,21 +35,18 @@ CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [0-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [0-sni-session-ticket-client] CipherString = DEFAULT Options = SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-0] ExpectedResult = Success ServerName = server1 @@ -72,21 +69,18 @@ CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [1-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [1-sni-session-ticket-client] CipherString = DEFAULT Options = SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-1] ExpectedResult = Success ServerName = server1 @@ -109,21 +103,18 @@ CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [2-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [2-sni-session-ticket-client] CipherString = DEFAULT Options = SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-2] ExpectedResult = Success ServerName = server2 @@ -146,21 +137,18 @@ CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [3-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = -SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [3-sni-session-ticket-client] CipherString = DEFAULT Options = SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-3] ExpectedResult = Success ServerName = server1 @@ -183,21 +171,18 @@ CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [4-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = -SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [4-sni-session-ticket-client] CipherString = DEFAULT Options = SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-4] ExpectedResult = Success ServerName = server2 @@ -220,21 +205,18 @@ CipherString = DEFAULT Options = -SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [5-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [5-sni-session-ticket-client] CipherString = DEFAULT Options = SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-5] ExpectedResult = Success ServerName = server1 @@ -257,21 +239,18 @@ CipherString = DEFAULT Options = -SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [6-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [6-sni-session-ticket-client] CipherString = DEFAULT Options = SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-6] ExpectedResult = Success ServerName = server2 @@ -294,21 +273,18 @@ CipherString = DEFAULT Options = -SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [7-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = -SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [7-sni-session-ticket-client] CipherString = DEFAULT Options = SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-7] ExpectedResult = Success ServerName = server1 @@ -331,21 +307,18 @@ CipherString = DEFAULT Options = -SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [8-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = -SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [8-sni-session-ticket-client] CipherString = DEFAULT Options = SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-8] ExpectedResult = Success ServerName = server2 @@ -368,21 +341,18 @@ CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [9-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [9-sni-session-ticket-client] CipherString = DEFAULT Options = -SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-9] ExpectedResult = Success ServerName = server1 @@ -405,21 +375,18 @@ CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [10-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [10-sni-session-ticket-client] CipherString = DEFAULT Options = -SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-10] ExpectedResult = Success ServerName = server2 @@ -442,21 +409,18 @@ CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [11-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = -SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [11-sni-session-ticket-client] CipherString = DEFAULT Options = -SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-11] ExpectedResult = Success ServerName = server1 @@ -479,21 +443,18 @@ CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [12-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = -SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [12-sni-session-ticket-client] CipherString = DEFAULT Options = -SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-12] ExpectedResult = Success ServerName = server2 @@ -516,21 +477,18 @@ CipherString = DEFAULT Options = -SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [13-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [13-sni-session-ticket-client] CipherString = DEFAULT Options = -SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-13] ExpectedResult = Success ServerName = server1 @@ -553,21 +511,18 @@ CipherString = DEFAULT Options = -SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [14-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [14-sni-session-ticket-client] CipherString = DEFAULT Options = -SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-14] ExpectedResult = Success ServerName = server2 @@ -590,21 +545,18 @@ CipherString = DEFAULT Options = -SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [15-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = -SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [15-sni-session-ticket-client] CipherString = DEFAULT Options = -SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-15] ExpectedResult = Success ServerName = server1 @@ -627,21 +579,18 @@ CipherString = DEFAULT Options = -SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [16-sni-session-ticket-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT Options = -SessionTicket PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - [16-sni-session-ticket-client] CipherString = DEFAULT Options = -SessionTicket VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-16] ExpectedResult = Success ServerName = server2 diff --git a/test/ssl-tests/07-dtls-protocol-version.conf b/test/ssl-tests/07-dtls-protocol-version.conf index 0cb183a..df7e4df 100644 --- a/test/ssl-tests/07-dtls-protocol-version.conf +++ b/test/ssl-tests/07-dtls-protocol-version.conf @@ -73,7 +73,6 @@ ssl_conf = 0-version-negotiation-ssl [0-version-negotiation-ssl] server = 0-version-negotiation-server -server2 = 0-version-negotiation-server2 client = 0-version-negotiation-client [0-version-negotiation-server] @@ -82,21 +81,12 @@ CipherString = DEFAULT MaxProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[0-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [0-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-0] ExpectedResult = Success Method = DTLS @@ -110,7 +100,6 @@ ssl_conf = 1-version-negotiation-ssl [1-version-negotiation-ssl] server = 1-version-negotiation-server -server2 = 1-version-negotiation-server2 client = 1-version-negotiation-client [1-version-negotiation-server] @@ -119,21 +108,12 @@ CipherString = DEFAULT MaxProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[1-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [1-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-1] ExpectedResult = Success Method = DTLS @@ -147,7 +127,6 @@ ssl_conf = 2-version-negotiation-ssl [2-version-negotiation-ssl] server = 2-version-negotiation-server -server2 = 2-version-negotiation-server2 client = 2-version-negotiation-client [2-version-negotiation-server] @@ -155,20 +134,12 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[2-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [2-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-2] ExpectedResult = Success Method = DTLS @@ -182,7 +153,6 @@ ssl_conf = 3-version-negotiation-ssl [3-version-negotiation-ssl] server = 3-version-negotiation-server -server2 = 3-version-negotiation-server2 client = 3-version-negotiation-client [3-version-negotiation-server] @@ -192,22 +162,12 @@ MaxProtocol = DTLSv1 MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[3-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1 -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [3-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-3] ExpectedResult = Success Method = DTLS @@ -221,7 +181,6 @@ ssl_conf = 4-version-negotiation-ssl [4-version-negotiation-ssl] server = 4-version-negotiation-server -server2 = 4-version-negotiation-server2 client = 4-version-negotiation-client [4-version-negotiation-server] @@ -231,22 +190,12 @@ MaxProtocol = DTLSv1.2 MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[4-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [4-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-4] ExpectedResult = Success Method = DTLS @@ -260,7 +209,6 @@ ssl_conf = 5-version-negotiation-ssl [5-version-negotiation-ssl] server = 5-version-negotiation-server -server2 = 5-version-negotiation-server2 client = 5-version-negotiation-client [5-version-negotiation-server] @@ -269,21 +217,12 @@ CipherString = DEFAULT MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[5-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [5-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-5] ExpectedResult = Success Method = DTLS @@ -297,7 +236,6 @@ ssl_conf = 6-version-negotiation-ssl [6-version-negotiation-ssl] server = 6-version-negotiation-server -server2 = 6-version-negotiation-server2 client = 6-version-negotiation-client [6-version-negotiation-server] @@ -307,22 +245,12 @@ MaxProtocol = DTLSv1.2 MinProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[6-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -MinProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [6-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-6] ExpectedResult = ServerFail Method = DTLS @@ -335,7 +263,6 @@ ssl_conf = 7-version-negotiation-ssl [7-version-negotiation-ssl] server = 7-version-negotiation-server -server2 = 7-version-negotiation-server2 client = 7-version-negotiation-client [7-version-negotiation-server] @@ -344,21 +271,12 @@ CipherString = DEFAULT MinProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[7-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [7-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-7] ExpectedResult = ServerFail Method = DTLS @@ -371,7 +289,6 @@ ssl_conf = 8-version-negotiation-ssl [8-version-negotiation-ssl] server = 8-version-negotiation-server -server2 = 8-version-negotiation-server2 client = 8-version-negotiation-client [8-version-negotiation-server] @@ -380,21 +297,12 @@ CipherString = DEFAULT MaxProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[8-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [8-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-8] ExpectedResult = Success Method = DTLS @@ -408,7 +316,6 @@ ssl_conf = 9-version-negotiation-ssl [9-version-negotiation-ssl] server = 9-version-negotiation-server -server2 = 9-version-negotiation-server2 client = 9-version-negotiation-client [9-version-negotiation-server] @@ -417,21 +324,12 @@ CipherString = DEFAULT MaxProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[9-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [9-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-9] ExpectedResult = Success Method = DTLS @@ -445,7 +343,6 @@ ssl_conf = 10-version-negotiation-ssl [10-version-negotiation-ssl] server = 10-version-negotiation-server -server2 = 10-version-negotiation-server2 client = 10-version-negotiation-client [10-version-negotiation-server] @@ -453,20 +350,12 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[10-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [10-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-10] ExpectedResult = Success Method = DTLS @@ -480,7 +369,6 @@ ssl_conf = 11-version-negotiation-ssl [11-version-negotiation-ssl] server = 11-version-negotiation-server -server2 = 11-version-negotiation-server2 client = 11-version-negotiation-client [11-version-negotiation-server] @@ -490,22 +378,12 @@ MaxProtocol = DTLSv1 MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[11-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1 -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [11-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-11] ExpectedResult = Success Method = DTLS @@ -519,7 +397,6 @@ ssl_conf = 12-version-negotiation-ssl [12-version-negotiation-ssl] server = 12-version-negotiation-server -server2 = 12-version-negotiation-server2 client = 12-version-negotiation-client [12-version-negotiation-server] @@ -529,22 +406,12 @@ MaxProtocol = DTLSv1.2 MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[12-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [12-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-12] ExpectedResult = Success Method = DTLS @@ -558,7 +425,6 @@ ssl_conf = 13-version-negotiation-ssl [13-version-negotiation-ssl] server = 13-version-negotiation-server -server2 = 13-version-negotiation-server2 client = 13-version-negotiation-client [13-version-negotiation-server] @@ -567,21 +433,12 @@ CipherString = DEFAULT MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[13-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [13-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-13] ExpectedResult = Success Method = DTLS @@ -595,7 +452,6 @@ ssl_conf = 14-version-negotiation-ssl [14-version-negotiation-ssl] server = 14-version-negotiation-server -server2 = 14-version-negotiation-server2 client = 14-version-negotiation-client [14-version-negotiation-server] @@ -605,22 +461,12 @@ MaxProtocol = DTLSv1.2 MinProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[14-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -MinProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [14-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-14] ExpectedResult = Success Method = DTLS @@ -634,7 +480,6 @@ ssl_conf = 15-version-negotiation-ssl [15-version-negotiation-ssl] server = 15-version-negotiation-server -server2 = 15-version-negotiation-server2 client = 15-version-negotiation-client [15-version-negotiation-server] @@ -643,21 +488,12 @@ CipherString = DEFAULT MinProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[15-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [15-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-15] ExpectedResult = Success Method = DTLS @@ -671,7 +507,6 @@ ssl_conf = 16-version-negotiation-ssl [16-version-negotiation-ssl] server = 16-version-negotiation-server -server2 = 16-version-negotiation-server2 client = 16-version-negotiation-client [16-version-negotiation-server] @@ -680,20 +515,11 @@ CipherString = DEFAULT MaxProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[16-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [16-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-16] ExpectedResult = Success Method = DTLS @@ -707,7 +533,6 @@ ssl_conf = 17-version-negotiation-ssl [17-version-negotiation-ssl] server = 17-version-negotiation-server -server2 = 17-version-negotiation-server2 client = 17-version-negotiation-client [17-version-negotiation-server] @@ -716,20 +541,11 @@ CipherString = DEFAULT MaxProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[17-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [17-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-17] ExpectedResult = Success Method = DTLS @@ -743,7 +559,6 @@ ssl_conf = 18-version-negotiation-ssl [18-version-negotiation-ssl] server = 18-version-negotiation-server -server2 = 18-version-negotiation-server2 client = 18-version-negotiation-client [18-version-negotiation-server] @@ -751,19 +566,11 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[18-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [18-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-18] ExpectedResult = Success Method = DTLS @@ -777,7 +584,6 @@ ssl_conf = 19-version-negotiation-ssl [19-version-negotiation-ssl] server = 19-version-negotiation-server -server2 = 19-version-negotiation-server2 client = 19-version-negotiation-client [19-version-negotiation-server] @@ -787,21 +593,11 @@ MaxProtocol = DTLSv1 MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[19-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1 -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [19-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-19] ExpectedResult = Success Method = DTLS @@ -815,7 +611,6 @@ ssl_conf = 20-version-negotiation-ssl [20-version-negotiation-ssl] server = 20-version-negotiation-server -server2 = 20-version-negotiation-server2 client = 20-version-negotiation-client [20-version-negotiation-server] @@ -825,21 +620,11 @@ MaxProtocol = DTLSv1.2 MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[20-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [20-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-20] ExpectedResult = Success Method = DTLS @@ -853,7 +638,6 @@ ssl_conf = 21-version-negotiation-ssl [21-version-negotiation-ssl] server = 21-version-negotiation-server -server2 = 21-version-negotiation-server2 client = 21-version-negotiation-client [21-version-negotiation-server] @@ -862,20 +646,11 @@ CipherString = DEFAULT MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[21-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [21-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-21] ExpectedResult = Success Method = DTLS @@ -889,7 +664,6 @@ ssl_conf = 22-version-negotiation-ssl [22-version-negotiation-ssl] server = 22-version-negotiation-server -server2 = 22-version-negotiation-server2 client = 22-version-negotiation-client [22-version-negotiation-server] @@ -899,21 +673,11 @@ MaxProtocol = DTLSv1.2 MinProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[22-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -MinProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [22-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-22] ExpectedResult = Success Method = DTLS @@ -927,7 +691,6 @@ ssl_conf = 23-version-negotiation-ssl [23-version-negotiation-ssl] server = 23-version-negotiation-server -server2 = 23-version-negotiation-server2 client = 23-version-negotiation-client [23-version-negotiation-server] @@ -936,20 +699,11 @@ CipherString = DEFAULT MinProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[23-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [23-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-23] ExpectedResult = Success Method = DTLS @@ -963,7 +717,6 @@ ssl_conf = 24-version-negotiation-ssl [24-version-negotiation-ssl] server = 24-version-negotiation-server -server2 = 24-version-negotiation-server2 client = 24-version-negotiation-client [24-version-negotiation-server] @@ -972,14 +725,6 @@ CipherString = DEFAULT MaxProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[24-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [24-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1 @@ -987,7 +732,6 @@ MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-24] ExpectedResult = Success Method = DTLS @@ -1001,7 +745,6 @@ ssl_conf = 25-version-negotiation-ssl [25-version-negotiation-ssl] server = 25-version-negotiation-server -server2 = 25-version-negotiation-server2 client = 25-version-negotiation-client [25-version-negotiation-server] @@ -1010,14 +753,6 @@ CipherString = DEFAULT MaxProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[25-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [25-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1 @@ -1025,7 +760,6 @@ MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-25] ExpectedResult = Success Method = DTLS @@ -1039,7 +773,6 @@ ssl_conf = 26-version-negotiation-ssl [26-version-negotiation-ssl] server = 26-version-negotiation-server -server2 = 26-version-negotiation-server2 client = 26-version-negotiation-client [26-version-negotiation-server] @@ -1047,13 +780,6 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[26-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [26-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1 @@ -1061,7 +787,6 @@ MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-26] ExpectedResult = Success Method = DTLS @@ -1075,7 +800,6 @@ ssl_conf = 27-version-negotiation-ssl [27-version-negotiation-ssl] server = 27-version-negotiation-server -server2 = 27-version-negotiation-server2 client = 27-version-negotiation-client [27-version-negotiation-server] @@ -1085,15 +809,6 @@ MaxProtocol = DTLSv1 MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[27-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1 -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [27-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1 @@ -1101,7 +816,6 @@ MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-27] ExpectedResult = Success Method = DTLS @@ -1115,7 +829,6 @@ ssl_conf = 28-version-negotiation-ssl [28-version-negotiation-ssl] server = 28-version-negotiation-server -server2 = 28-version-negotiation-server2 client = 28-version-negotiation-client [28-version-negotiation-server] @@ -1125,15 +838,6 @@ MaxProtocol = DTLSv1.2 MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[28-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [28-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1 @@ -1141,7 +845,6 @@ MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-28] ExpectedResult = Success Method = DTLS @@ -1155,7 +858,6 @@ ssl_conf = 29-version-negotiation-ssl [29-version-negotiation-ssl] server = 29-version-negotiation-server -server2 = 29-version-negotiation-server2 client = 29-version-negotiation-client [29-version-negotiation-server] @@ -1164,14 +866,6 @@ CipherString = DEFAULT MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[29-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [29-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1 @@ -1179,7 +873,6 @@ MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-29] ExpectedResult = Success Method = DTLS @@ -1193,7 +886,6 @@ ssl_conf = 30-version-negotiation-ssl [30-version-negotiation-ssl] server = 30-version-negotiation-server -server2 = 30-version-negotiation-server2 client = 30-version-negotiation-client [30-version-negotiation-server] @@ -1203,15 +895,6 @@ MaxProtocol = DTLSv1.2 MinProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[30-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -MinProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [30-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1 @@ -1219,7 +902,6 @@ MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-30] ExpectedResult = ServerFail Method = DTLS @@ -1232,7 +914,6 @@ ssl_conf = 31-version-negotiation-ssl [31-version-negotiation-ssl] server = 31-version-negotiation-server -server2 = 31-version-negotiation-server2 client = 31-version-negotiation-client [31-version-negotiation-server] @@ -1241,14 +922,6 @@ CipherString = DEFAULT MinProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[31-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [31-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1 @@ -1256,7 +929,6 @@ MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-31] ExpectedResult = ServerFail Method = DTLS @@ -1269,7 +941,6 @@ ssl_conf = 32-version-negotiation-ssl [32-version-negotiation-ssl] server = 32-version-negotiation-server -server2 = 32-version-negotiation-server2 client = 32-version-negotiation-client [32-version-negotiation-server] @@ -1278,14 +949,6 @@ CipherString = DEFAULT MaxProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[32-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [32-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 @@ -1293,7 +956,6 @@ MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-32] ExpectedResult = Success Method = DTLS @@ -1307,7 +969,6 @@ ssl_conf = 33-version-negotiation-ssl [33-version-negotiation-ssl] server = 33-version-negotiation-server -server2 = 33-version-negotiation-server2 client = 33-version-negotiation-client [33-version-negotiation-server] @@ -1316,14 +977,6 @@ CipherString = DEFAULT MaxProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[33-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [33-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 @@ -1331,7 +984,6 @@ MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-33] ExpectedResult = Success Method = DTLS @@ -1345,7 +997,6 @@ ssl_conf = 34-version-negotiation-ssl [34-version-negotiation-ssl] server = 34-version-negotiation-server -server2 = 34-version-negotiation-server2 client = 34-version-negotiation-client [34-version-negotiation-server] @@ -1353,13 +1004,6 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[34-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [34-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 @@ -1367,7 +1011,6 @@ MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-34] ExpectedResult = Success Method = DTLS @@ -1381,7 +1024,6 @@ ssl_conf = 35-version-negotiation-ssl [35-version-negotiation-ssl] server = 35-version-negotiation-server -server2 = 35-version-negotiation-server2 client = 35-version-negotiation-client [35-version-negotiation-server] @@ -1391,15 +1033,6 @@ MaxProtocol = DTLSv1 MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[35-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1 -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [35-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 @@ -1407,7 +1040,6 @@ MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-35] ExpectedResult = Success Method = DTLS @@ -1421,7 +1053,6 @@ ssl_conf = 36-version-negotiation-ssl [36-version-negotiation-ssl] server = 36-version-negotiation-server -server2 = 36-version-negotiation-server2 client = 36-version-negotiation-client [36-version-negotiation-server] @@ -1431,15 +1062,6 @@ MaxProtocol = DTLSv1.2 MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[36-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [36-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 @@ -1447,7 +1069,6 @@ MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-36] ExpectedResult = Success Method = DTLS @@ -1461,7 +1082,6 @@ ssl_conf = 37-version-negotiation-ssl [37-version-negotiation-ssl] server = 37-version-negotiation-server -server2 = 37-version-negotiation-server2 client = 37-version-negotiation-client [37-version-negotiation-server] @@ -1470,14 +1090,6 @@ CipherString = DEFAULT MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[37-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [37-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 @@ -1485,7 +1097,6 @@ MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-37] ExpectedResult = Success Method = DTLS @@ -1499,7 +1110,6 @@ ssl_conf = 38-version-negotiation-ssl [38-version-negotiation-ssl] server = 38-version-negotiation-server -server2 = 38-version-negotiation-server2 client = 38-version-negotiation-client [38-version-negotiation-server] @@ -1509,15 +1119,6 @@ MaxProtocol = DTLSv1.2 MinProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[38-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -MinProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [38-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 @@ -1525,7 +1126,6 @@ MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-38] ExpectedResult = Success Method = DTLS @@ -1539,7 +1139,6 @@ ssl_conf = 39-version-negotiation-ssl [39-version-negotiation-ssl] server = 39-version-negotiation-server -server2 = 39-version-negotiation-server2 client = 39-version-negotiation-client [39-version-negotiation-server] @@ -1548,14 +1147,6 @@ CipherString = DEFAULT MinProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[39-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [39-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 @@ -1563,7 +1154,6 @@ MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-39] ExpectedResult = Success Method = DTLS @@ -1577,7 +1167,6 @@ ssl_conf = 40-version-negotiation-ssl [40-version-negotiation-ssl] server = 40-version-negotiation-server -server2 = 40-version-negotiation-server2 client = 40-version-negotiation-client [40-version-negotiation-server] @@ -1586,21 +1175,12 @@ CipherString = DEFAULT MaxProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[40-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [40-version-negotiation-client] CipherString = DEFAULT MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-40] ExpectedResult = Success Method = DTLS @@ -1614,7 +1194,6 @@ ssl_conf = 41-version-negotiation-ssl [41-version-negotiation-ssl] server = 41-version-negotiation-server -server2 = 41-version-negotiation-server2 client = 41-version-negotiation-client [41-version-negotiation-server] @@ -1623,21 +1202,12 @@ CipherString = DEFAULT MaxProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[41-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [41-version-negotiation-client] CipherString = DEFAULT MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-41] ExpectedResult = Success Method = DTLS @@ -1651,7 +1221,6 @@ ssl_conf = 42-version-negotiation-ssl [42-version-negotiation-ssl] server = 42-version-negotiation-server -server2 = 42-version-negotiation-server2 client = 42-version-negotiation-client [42-version-negotiation-server] @@ -1659,20 +1228,12 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[42-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [42-version-negotiation-client] CipherString = DEFAULT MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-42] ExpectedResult = Success Method = DTLS @@ -1686,7 +1247,6 @@ ssl_conf = 43-version-negotiation-ssl [43-version-negotiation-ssl] server = 43-version-negotiation-server -server2 = 43-version-negotiation-server2 client = 43-version-negotiation-client [43-version-negotiation-server] @@ -1696,22 +1256,12 @@ MaxProtocol = DTLSv1 MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[43-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1 -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [43-version-negotiation-client] CipherString = DEFAULT MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-43] ExpectedResult = Success Method = DTLS @@ -1725,7 +1275,6 @@ ssl_conf = 44-version-negotiation-ssl [44-version-negotiation-ssl] server = 44-version-negotiation-server -server2 = 44-version-negotiation-server2 client = 44-version-negotiation-client [44-version-negotiation-server] @@ -1735,22 +1284,12 @@ MaxProtocol = DTLSv1.2 MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[44-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [44-version-negotiation-client] CipherString = DEFAULT MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-44] ExpectedResult = Success Method = DTLS @@ -1764,7 +1303,6 @@ ssl_conf = 45-version-negotiation-ssl [45-version-negotiation-ssl] server = 45-version-negotiation-server -server2 = 45-version-negotiation-server2 client = 45-version-negotiation-client [45-version-negotiation-server] @@ -1773,21 +1311,12 @@ CipherString = DEFAULT MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[45-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [45-version-negotiation-client] CipherString = DEFAULT MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-45] ExpectedResult = Success Method = DTLS @@ -1801,7 +1330,6 @@ ssl_conf = 46-version-negotiation-ssl [46-version-negotiation-ssl] server = 46-version-negotiation-server -server2 = 46-version-negotiation-server2 client = 46-version-negotiation-client [46-version-negotiation-server] @@ -1811,22 +1339,12 @@ MaxProtocol = DTLSv1.2 MinProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[46-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -MinProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [46-version-negotiation-client] CipherString = DEFAULT MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-46] ExpectedResult = Success Method = DTLS @@ -1840,7 +1358,6 @@ ssl_conf = 47-version-negotiation-ssl [47-version-negotiation-ssl] server = 47-version-negotiation-server -server2 = 47-version-negotiation-server2 client = 47-version-negotiation-client [47-version-negotiation-server] @@ -1849,21 +1366,12 @@ CipherString = DEFAULT MinProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[47-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [47-version-negotiation-client] CipherString = DEFAULT MinProtocol = DTLSv1 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-47] ExpectedResult = Success Method = DTLS @@ -1877,7 +1385,6 @@ ssl_conf = 48-version-negotiation-ssl [48-version-negotiation-ssl] server = 48-version-negotiation-server -server2 = 48-version-negotiation-server2 client = 48-version-negotiation-client [48-version-negotiation-server] @@ -1886,14 +1393,6 @@ CipherString = DEFAULT MaxProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[48-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [48-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 @@ -1901,7 +1400,6 @@ MinProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-48] ExpectedResult = ClientFail Method = DTLS @@ -1914,7 +1412,6 @@ ssl_conf = 49-version-negotiation-ssl [49-version-negotiation-ssl] server = 49-version-negotiation-server -server2 = 49-version-negotiation-server2 client = 49-version-negotiation-client [49-version-negotiation-server] @@ -1923,14 +1420,6 @@ CipherString = DEFAULT MaxProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[49-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [49-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 @@ -1938,7 +1427,6 @@ MinProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-49] ExpectedResult = Success Method = DTLS @@ -1952,7 +1440,6 @@ ssl_conf = 50-version-negotiation-ssl [50-version-negotiation-ssl] server = 50-version-negotiation-server -server2 = 50-version-negotiation-server2 client = 50-version-negotiation-client [50-version-negotiation-server] @@ -1960,13 +1447,6 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[50-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [50-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 @@ -1974,7 +1454,6 @@ MinProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-50] ExpectedResult = Success Method = DTLS @@ -1988,7 +1467,6 @@ ssl_conf = 51-version-negotiation-ssl [51-version-negotiation-ssl] server = 51-version-negotiation-server -server2 = 51-version-negotiation-server2 client = 51-version-negotiation-client [51-version-negotiation-server] @@ -1998,15 +1476,6 @@ MaxProtocol = DTLSv1 MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[51-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1 -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [51-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 @@ -2014,7 +1483,6 @@ MinProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-51] ExpectedResult = ClientFail Method = DTLS @@ -2027,7 +1495,6 @@ ssl_conf = 52-version-negotiation-ssl [52-version-negotiation-ssl] server = 52-version-negotiation-server -server2 = 52-version-negotiation-server2 client = 52-version-negotiation-client [52-version-negotiation-server] @@ -2037,15 +1504,6 @@ MaxProtocol = DTLSv1.2 MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[52-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [52-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 @@ -2053,7 +1511,6 @@ MinProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-52] ExpectedResult = Success Method = DTLS @@ -2067,7 +1524,6 @@ ssl_conf = 53-version-negotiation-ssl [53-version-negotiation-ssl] server = 53-version-negotiation-server -server2 = 53-version-negotiation-server2 client = 53-version-negotiation-client [53-version-negotiation-server] @@ -2076,14 +1532,6 @@ CipherString = DEFAULT MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[53-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [53-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 @@ -2091,7 +1539,6 @@ MinProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-53] ExpectedResult = Success Method = DTLS @@ -2105,7 +1552,6 @@ ssl_conf = 54-version-negotiation-ssl [54-version-negotiation-ssl] server = 54-version-negotiation-server -server2 = 54-version-negotiation-server2 client = 54-version-negotiation-client [54-version-negotiation-server] @@ -2115,15 +1561,6 @@ MaxProtocol = DTLSv1.2 MinProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[54-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -MinProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [54-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 @@ -2131,7 +1568,6 @@ MinProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-54] ExpectedResult = Success Method = DTLS @@ -2145,7 +1581,6 @@ ssl_conf = 55-version-negotiation-ssl [55-version-negotiation-ssl] server = 55-version-negotiation-server -server2 = 55-version-negotiation-server2 client = 55-version-negotiation-client [55-version-negotiation-server] @@ -2154,14 +1589,6 @@ CipherString = DEFAULT MinProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[55-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [55-version-negotiation-client] CipherString = DEFAULT MaxProtocol = DTLSv1.2 @@ -2169,7 +1596,6 @@ MinProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-55] ExpectedResult = Success Method = DTLS @@ -2183,7 +1609,6 @@ ssl_conf = 56-version-negotiation-ssl [56-version-negotiation-ssl] server = 56-version-negotiation-server -server2 = 56-version-negotiation-server2 client = 56-version-negotiation-client [56-version-negotiation-server] @@ -2192,21 +1617,12 @@ CipherString = DEFAULT MaxProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[56-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [56-version-negotiation-client] CipherString = DEFAULT MinProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-56] ExpectedResult = ClientFail Method = DTLS @@ -2219,7 +1635,6 @@ ssl_conf = 57-version-negotiation-ssl [57-version-negotiation-ssl] server = 57-version-negotiation-server -server2 = 57-version-negotiation-server2 client = 57-version-negotiation-client [57-version-negotiation-server] @@ -2228,21 +1643,12 @@ CipherString = DEFAULT MaxProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[57-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [57-version-negotiation-client] CipherString = DEFAULT MinProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-57] ExpectedResult = Success Method = DTLS @@ -2256,7 +1662,6 @@ ssl_conf = 58-version-negotiation-ssl [58-version-negotiation-ssl] server = 58-version-negotiation-server -server2 = 58-version-negotiation-server2 client = 58-version-negotiation-client [58-version-negotiation-server] @@ -2264,20 +1669,12 @@ Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[58-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [58-version-negotiation-client] CipherString = DEFAULT MinProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-58] ExpectedResult = Success Method = DTLS @@ -2291,7 +1688,6 @@ ssl_conf = 59-version-negotiation-ssl [59-version-negotiation-ssl] server = 59-version-negotiation-server -server2 = 59-version-negotiation-server2 client = 59-version-negotiation-client [59-version-negotiation-server] @@ -2301,22 +1697,12 @@ MaxProtocol = DTLSv1 MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[59-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1 -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [59-version-negotiation-client] CipherString = DEFAULT MinProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-59] ExpectedResult = ClientFail Method = DTLS @@ -2329,7 +1715,6 @@ ssl_conf = 60-version-negotiation-ssl [60-version-negotiation-ssl] server = 60-version-negotiation-server -server2 = 60-version-negotiation-server2 client = 60-version-negotiation-client [60-version-negotiation-server] @@ -2339,22 +1724,12 @@ MaxProtocol = DTLSv1.2 MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[60-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [60-version-negotiation-client] CipherString = DEFAULT MinProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-60] ExpectedResult = Success Method = DTLS @@ -2368,7 +1743,6 @@ ssl_conf = 61-version-negotiation-ssl [61-version-negotiation-ssl] server = 61-version-negotiation-server -server2 = 61-version-negotiation-server2 client = 61-version-negotiation-client [61-version-negotiation-server] @@ -2377,21 +1751,12 @@ CipherString = DEFAULT MinProtocol = DTLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[61-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = DTLSv1 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [61-version-negotiation-client] CipherString = DEFAULT MinProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-61] ExpectedResult = Success Method = DTLS @@ -2405,7 +1770,6 @@ ssl_conf = 62-version-negotiation-ssl [62-version-negotiation-ssl] server = 62-version-negotiation-server -server2 = 62-version-negotiation-server2 client = 62-version-negotiation-client [62-version-negotiation-server] @@ -2415,22 +1779,12 @@ MaxProtocol = DTLSv1.2 MinProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[62-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MaxProtocol = DTLSv1.2 -MinProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [62-version-negotiation-client] CipherString = DEFAULT MinProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-62] ExpectedResult = Success Method = DTLS @@ -2444,7 +1798,6 @@ ssl_conf = 63-version-negotiation-ssl [63-version-negotiation-ssl] server = 63-version-negotiation-server -server2 = 63-version-negotiation-server2 client = 63-version-negotiation-client [63-version-negotiation-server] @@ -2453,21 +1806,12 @@ CipherString = DEFAULT MinProtocol = DTLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - -[63-version-negotiation-server2] -Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem -CipherString = DEFAULT -MinProtocol = DTLSv1.2 -PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem - - [63-version-negotiation-client] CipherString = DEFAULT MinProtocol = DTLSv1.2 VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer - [test-63] ExpectedResult = Success Method = DTLS diff --git a/test/ssl_test.c b/test/ssl_test.c index 176f6a1..537d4b0 100644 --- a/test/ssl_test.c +++ b/test/ssl_test.c @@ -176,11 +176,16 @@ static int execute_test(SSL_TEST_FIXTURE fixture) SSL_CTX *server_ctx = NULL, *server2_ctx = NULL, *client_ctx = NULL; SSL_TEST_CTX *test_ctx = NULL; HANDSHAKE_RESULT result; + const char *server2; test_ctx = SSL_TEST_CTX_create(conf, fixture.test_app); if (test_ctx == NULL) goto err; + /* Use ServerName to detect if we're testing SNI. */ + server2 = (test_ctx->servername != SSL_TEST_SERVERNAME_NONE) ? "server2" + : "server"; + #ifndef OPENSSL_NO_DTLS if (test_ctx->method == SSL_TEST_METHOD_DTLS) { server_ctx = SSL_CTX_new(DTLS_server_method()); @@ -200,15 +205,11 @@ static int execute_test(SSL_TEST_FIXTURE fixture) OPENSSL_assert(CONF_modules_load(conf, fixture.test_app, 0) > 0); if (!SSL_CTX_config(server_ctx, "server") - || !SSL_CTX_config(server2_ctx, "server2") + || !SSL_CTX_config(server2_ctx, server2) || !SSL_CTX_config(client_ctx, "client")) { goto err; } - test_ctx = SSL_TEST_CTX_create(conf, fixture.test_app); - if (test_ctx == NULL) - goto err; - result = do_handshake(server_ctx, server2_ctx, client_ctx, test_ctx); ret = check_test(result, test_ctx); diff --git a/test/ssl_test.tmpl b/test/ssl_test.tmpl index d4c0c87..6a5333e 100644 --- a/test/ssl_test.tmpl +++ b/test/ssl_test.tmpl @@ -2,8 +2,13 @@ ssl_conf = {-$testname-}-ssl [{-$testname-}-ssl] -server = {-$testname-}-server -server2 = {-$testname-}-server2 +server = {-$testname-}-server{- + # The server2 section is optional. + $OUT = ""; + if (%server2) { + $OUT .= "\nserver2 = $testname-server2"; + } +-} client = {-$testname-}-client [{-$testname-}-server] @@ -11,22 +16,19 @@ client = {-$testname-}-client foreach my $key (sort keys %server) { $OUT .= qq{$key} . " = " . qq{$server{$key}\n} if defined $server{$key}; } --} - -[{-$testname-}-server2] -{- - foreach my $key (sort keys %server2) { - $OUT .= qq{$key} . " = " . qq{$server2{$key}\n} if defined $server2{$key}; + if (%server2) { + $OUT .= "\n[$testname-server2]\n"; + foreach my $key (sort keys %server2) { + $OUT .= qq{$key} . " = " . qq{$server2{$key}\n} if defined $server2{$key}; + } } -} - [{-$testname-}-client] {- foreach my $key (sort keys %client) { $OUT .= qq{$key} . " = " . qq{$client{$key}\n} if defined $client{$key}; } -} - [test-{-$idx-}] {- foreach my $key (sort keys %test) { From matt at openssl.org Mon Jun 13 16:36:57 2016 From: matt at openssl.org (Matt Caswell) Date: Mon, 13 Jun 2016 16:36:57 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465835817.777355.2389.nullmailer@dev.openssl.org> The branch master has been updated via c887104f4ac27a2743c0c830d20c1e341180a48b (commit) via ec02df83e6f41bce3a2b4d97ff013a3fd632259d (commit) via 2cb4b5f63ac8d78506652725d0afe299f99d1437 (commit) via e70656cf1c9e886344913444fe2f3a0b7d3721a9 (commit) from b02929802c1fc47daf268ec208ee113dcce3ed32 (commit) - Log ----------------------------------------------------------------- commit c887104f4ac27a2743c0c830d20c1e341180a48b Author: Matt Caswell Date: Mon Jun 13 11:55:29 2016 +0100 Update sslapitest to use the test framework Reviewed-by: Rich Salz commit ec02df83e6f41bce3a2b4d97ff013a3fd632259d Author: Matt Caswell Date: Thu Jun 9 13:46:34 2016 +0100 Update the SSL_set_session() documentation Update the SSL_set_session() documentation to reflect the fact that old bad sessions are removed from the cache if necessary. Reviewed-by: Rich Salz commit 2cb4b5f63ac8d78506652725d0afe299f99d1437 Author: Matt Caswell Date: Thu Jun 9 13:33:27 2016 +0100 Add some session API tests This commit adds some session API tests, and in particular tests the modified behaviour of SSL_set_session() introduced in the last commit. To do this I have factored out some common code from the asynciotest into a new ssltestlib.c file. I've also renamed getsettest to sslapitest as this more closely matches what it now is! Reviewed-by: Rich Salz commit e70656cf1c9e886344913444fe2f3a0b7d3721a9 Author: Matt Caswell Date: Thu Jun 9 13:24:54 2016 +0100 Ensure SSL_set_session clears the old session from cache if it is bad SSL_clear() and SSL_free() will remove a session from the cache if it is considered "bad". However SSL_set_session() does not do this for the session it is replacing. SSL_clear() clears an SSL object ready for reuse. It does not clear the session though. This means that: SSL_clear(s) SSL_set_session(s, sess); and SSL_set_session(s, sess); SSL_clear(s); do not do the same thing, although logically you would expect that they would. The failure of SSL_set_session() to remove bad sessions from the cache should be considered a bug, so this commit fixes it. RT#597 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: doc/ssl/SSL_set_session.pod | 6 +- ssl/ssl_sess.c | 30 ++- test/asynciotest.c | 102 ++-------- test/build.info | 11 +- test/getsettest.c | 90 --------- .../recipes/{90-test_getset.t => 90-test_sslapi.t} | 6 +- test/sslapitest.c | 208 +++++++++++++++++++++ test/ssltestlib.c | 145 ++++++++++++++ test/ssltestlib.h | 21 +++ 9 files changed, 415 insertions(+), 204 deletions(-) delete mode 100644 test/getsettest.c rename test/recipes/{90-test_getset.t => 90-test_sslapi.t} (73%) create mode 100644 test/sslapitest.c create mode 100644 test/ssltestlib.c create mode 100644 test/ssltestlib.h diff --git a/doc/ssl/SSL_set_session.pod b/doc/ssl/SSL_set_session.pod index 0a8a208..1de533f 100644 --- a/doc/ssl/SSL_set_session.pod +++ b/doc/ssl/SSL_set_session.pod @@ -21,7 +21,11 @@ with the L call. If there is already a session set inside B (because it was set with SSL_set_session() before or because the same B was already used for -a connection), SSL_SESSION_free() will be called for that session. +a connection), SSL_SESSION_free() will be called for that session. If that old +session is still B, it is considered bad and will be removed from the +session cache (if used). A session is considered open, if L was +not called for the connection (or at least L was used to +set the SSL_SENT_SHUTDOWN state). =head1 NOTES diff --git a/ssl/ssl_sess.c b/ssl/ssl_sess.c index 9095363..6e53d9b 100644 --- a/ssl/ssl_sess.c +++ b/ssl/ssl_sess.c @@ -774,28 +774,20 @@ int SSL_SESSION_up_ref(SSL_SESSION *ss) int SSL_set_session(SSL *s, SSL_SESSION *session) { - int ret = 0; - if (session != NULL) { - if (s->ctx->method != s->method) { - if (!SSL_set_ssl_method(s, s->ctx->method)) - return (0); - } + ssl_clear_bad_session(s); + if (s->ctx->method != s->method) { + if (!SSL_set_ssl_method(s, s->ctx->method)) + return 0; + } + if (session != NULL) { SSL_SESSION_up_ref(session); - SSL_SESSION_free(s->session); - s->session = session; - s->verify_result = s->session->verify_result; - ret = 1; - } else { - SSL_SESSION_free(s->session); - s->session = NULL; - if (s->ctx->method != s->method) { - if (!SSL_set_ssl_method(s, s->ctx->method)) - return (0); - } - ret = 1; + s->verify_result = session->verify_result; } - return (ret); + SSL_SESSION_free(s->session); + s->session = session; + + return 1; } long SSL_SESSION_set_timeout(SSL_SESSION *s, long t) diff --git a/test/asynciotest.c b/test/asynciotest.c index f80425e..de67cce 100644 --- a/test/asynciotest.c +++ b/test/asynciotest.c @@ -15,6 +15,8 @@ #include "../ssl/packet_locl.h" +#include "ssltestlib.h" + /* Should we fragment records or not? 0 = no, !0 = yes*/ static int fragment = 0; @@ -232,16 +234,12 @@ static int async_puts(BIO *bio, const char *str) return async_write(bio, str, strlen(str)); } -#define MAXLOOPS 100000 - int main(int argc, char *argv[]) { SSL_CTX *serverctx = NULL, *clientctx = NULL; SSL *serverssl = NULL, *clientssl = NULL; - BIO *s_to_c_bio = NULL, *c_to_s_bio = NULL; BIO *s_to_c_fbio = NULL, *c_to_s_fbio = NULL; - int retc = -1, rets = -1, err, abortctr; - int test; + int test, err = 1; CRYPTO_set_mem_debug(1); CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON); @@ -251,24 +249,9 @@ int main(int argc, char *argv[]) goto end; } - serverctx = SSL_CTX_new(TLS_server_method()); - clientctx = SSL_CTX_new(TLS_client_method()); - if (serverctx == NULL || clientctx == NULL) { - printf("Failed to create SSL_CTX\n"); - goto end; - } - - if (SSL_CTX_use_certificate_file(serverctx, argv[1], - SSL_FILETYPE_PEM) <= 0) { - printf("Failed to load server certificate\n"); - goto end; - } - if (SSL_CTX_use_PrivateKey_file(serverctx, argv[2], - SSL_FILETYPE_PEM) <= 0) { - printf("Failed to load server private key\n"); - } - if (SSL_CTX_check_private_key(serverctx) <= 0) { - printf("Failed to check private key\n"); + if (!create_ssl_ctx_pair(TLS_server_method(), TLS_client_method(), + &serverctx, &clientctx, argv[1], argv[2])) { + printf("Failed to create SSL_CTX pair\n"); goto end; } @@ -279,82 +262,26 @@ int main(int argc, char *argv[]) * CCS) */ for (test = 1; test < 3; test++) { - abortctr = 0; - retc = rets = -1; if (test == 2) fragment = 1; - serverssl = SSL_new(serverctx); - clientssl = SSL_new(clientctx); - if (serverssl == NULL || clientssl == NULL) { - printf("Failed to create SSL object\n"); - goto end; - } - - s_to_c_bio = BIO_new(BIO_s_mem()); - c_to_s_bio = BIO_new(BIO_s_mem()); - if (s_to_c_bio == NULL || c_to_s_bio == NULL) { - printf("Failed to create mem BIOs\n"); - goto end; - } s_to_c_fbio = BIO_new(bio_f_async_filter()); c_to_s_fbio = BIO_new(bio_f_async_filter()); if (s_to_c_fbio == NULL || c_to_s_fbio == NULL) { printf("Failed to create filter BIOs\n"); + BIO_free(s_to_c_fbio); + BIO_free(c_to_s_fbio); goto end; } - s_to_c_bio = BIO_push(s_to_c_fbio, s_to_c_bio); - c_to_s_bio = BIO_push(c_to_s_fbio, c_to_s_bio); - if (s_to_c_bio == NULL || c_to_s_bio == NULL) { - printf("Failed to create chained BIOs\n"); + /* BIOs get freed on error */ + if (!create_ssl_connection(serverctx, clientctx, &serverssl, &clientssl, + s_to_c_fbio, c_to_s_fbio)) { + printf("Test %d failed: Create SSL connection failed\n", test); goto end; } - /* Set Non-blocking IO behaviour */ - BIO_set_mem_eof_return(s_to_c_bio, -1); - BIO_set_mem_eof_return(c_to_s_bio, -1); - - /* Up ref these as we are passing them to two SSL objects */ - BIO_up_ref(s_to_c_bio); - BIO_up_ref(c_to_s_bio); - - SSL_set_bio(serverssl, c_to_s_bio, s_to_c_bio); - SSL_set_bio(clientssl, s_to_c_bio, c_to_s_bio); - - do { - err = SSL_ERROR_WANT_WRITE; - while (retc <= 0 && err == SSL_ERROR_WANT_WRITE) { - retc = SSL_connect(clientssl); - if (retc <= 0) - err = SSL_get_error(clientssl, retc); - } - - if (retc <= 0 && err != SSL_ERROR_WANT_READ) { - printf("Test %d failed: SSL_connect() failed %d, %d\n", - test, retc, err); - goto end; - } - - err = SSL_ERROR_WANT_WRITE; - while (rets <= 0 && err == SSL_ERROR_WANT_WRITE) { - rets = SSL_accept(serverssl); - if (rets <= 0) - err = SSL_get_error(serverssl, rets); - } - - if (rets <= 0 && err != SSL_ERROR_WANT_READ) { - printf("Test %d failed: SSL_accept() failed %d, %d\n", - test, retc, err); - goto end; - } - if (++abortctr == MAXLOOPS) { - printf("Test %d failed: No progress made\n", test); - goto end; - } - } while (retc <=0 || rets <= 0); - /* Also frees the BIOs */ SSL_free(clientssl); SSL_free(serverssl); @@ -363,8 +290,9 @@ int main(int argc, char *argv[]) printf("Test success\n"); + err = 0; end: - if (retc <= 0 || rets <= 0) + if (err) ERR_print_errors_fp(stderr); SSL_free(clientssl); @@ -376,5 +304,5 @@ int main(int argc, char *argv[]) CRYPTO_mem_leaks_fp(stderr); # endif - return (retc > 0 && rets > 0) ? 0 : 1; + return err; } diff --git a/test/build.info b/test/build.info index e9228d0..c37e6e0 100644 --- a/test/build.info +++ b/test/build.info @@ -17,7 +17,7 @@ IF[{- !$disabled{tests} -}] packettest asynctest secmemtest srptest memleaktest \ dtlsv1listentest ct_test threadstest afalgtest d2i_test \ ssl_test_ctx_test ssl_test x509aux cipherlist_test asynciotest \ - bioprinttest getsettest + bioprinttest sslapitest SOURCE[aborttest]=aborttest.c INCLUDE[aborttest]="{- rel2abs(catdir($builddir,"../include")) -}" ../include @@ -246,12 +246,13 @@ IF[{- !$disabled{tests} -}] INCLUDE[testutil.o]=.. INCLUDE[ssl_test_ctx.o]="{- rel2abs(catdir($builddir,"../include")) -}" ../include INCLUDE[handshake_helper.o]="{- rel2abs(catdir($builddir,"../include")) -}" ../include + INCLUDE[ssltestlib.o]="{- rel2abs(catdir($builddir,"../include")) -}" ../include SOURCE[x509aux]=x509aux.c INCLUDE[x509aux]="{- rel2abs(catdir($builddir,"../include")) -}" ../include DEPEND[x509aux]=../libcrypto - SOURCE[asynciotest]=asynciotest.c + SOURCE[asynciotest]=asynciotest.c ssltestlib.c INCLUDE[asynciotest]="{- rel2abs(catdir($builddir,"../include")) -}" ../include DEPEND[asynciotest]=../libcrypto ../libssl @@ -285,7 +286,7 @@ _____ } -} - SOURCE[getsettest]=getsettest.c - INCLUDE[getsettest]="{- rel2abs(catdir($builddir,"../include")) -}" ../include - DEPEND[getsettest]=../libcrypto ../libssl + SOURCE[sslapitest]=sslapitest.c ssltestlib.c testutil.c + INCLUDE[sslapitest]="{- rel2abs(catdir($builddir,"../include")) -}" ../include + DEPEND[sslapitest]=../libcrypto ../libssl ENDIF diff --git a/test/getsettest.c b/test/getsettest.c deleted file mode 100644 index 97d1b35..0000000 --- a/test/getsettest.c +++ /dev/null @@ -1,90 +0,0 @@ -/* - * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. - * - * Licensed under the OpenSSL license (the "License"). You may not use - * this file except in compliance with the License. You can obtain a copy - * in the file LICENSE in the source distribution or at - * https://www.openssl.org/source/license.html - */ - -#include -#include -#include -#include - - -int main(int argc, char *argv[]) -{ - SSL_CTX *ctx = NULL; - SSL *con = NULL; - BIO *err; - int testresult = 0; - - err = BIO_new_fp(stderr, BIO_NOCLOSE | BIO_FP_TEXT); - - CRYPTO_set_mem_debug(1); - CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON); - - /* Test tlsext_status_type */ - ctx = SSL_CTX_new(TLS_method()); - - if (SSL_CTX_get_tlsext_status_type(ctx) != -1) { - printf("Unexpected initial value for " - "SSL_CTX_get_tlsext_status_type()\n"); - goto end; - } - - con = SSL_new(ctx); - - if (SSL_get_tlsext_status_type(con) != -1) { - printf("Unexpected initial value for SSL_get_tlsext_status_type()\n"); - goto end; - } - - if (!SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp)) { - printf("Unexpected fail for SSL_set_tlsext_status_type()\n"); - goto end; - } - - if (SSL_get_tlsext_status_type(con) != TLSEXT_STATUSTYPE_ocsp) { - printf("Unexpected result for SSL_get_tlsext_status_type()\n"); - goto end; - } - - SSL_free(con); - con = NULL; - - if (!SSL_CTX_set_tlsext_status_type(ctx, TLSEXT_STATUSTYPE_ocsp)) { - printf("Unexpected fail for SSL_CTX_set_tlsext_status_type()\n"); - goto end; - } - - if (SSL_CTX_get_tlsext_status_type(ctx) != TLSEXT_STATUSTYPE_ocsp) { - printf("Unexpected result for SSL_CTX_get_tlsext_status_type()\n"); - goto end; - } - - con = SSL_new(ctx); - - if (SSL_get_tlsext_status_type(con) != TLSEXT_STATUSTYPE_ocsp) { - printf("Unexpected result for SSL_get_tlsext_status_type() (test 2)\n"); - goto end; - } - - testresult = 1; - - end: - SSL_free(con); - SSL_CTX_free(ctx); - -#ifndef OPENSSL_NO_CRYPTO_MDEBUG - if (CRYPTO_mem_leaks(err) <= 0) - testresult = 0; -#endif - BIO_free(err); - - if (testresult) - printf("PASS\n"); - - return testresult?0:1; -} diff --git a/test/recipes/90-test_getset.t b/test/recipes/90-test_sslapi.t similarity index 73% rename from test/recipes/90-test_getset.t rename to test/recipes/90-test_sslapi.t index 3e245c1..ec525a1 100644 --- a/test/recipes/90-test_getset.t +++ b/test/recipes/90-test_sslapi.t @@ -9,12 +9,14 @@ use OpenSSL::Test; use OpenSSL::Test::Utils; +use OpenSSL::Test qw/:DEFAULT srctop_file/; -setup("test_getset"); +setup("test_sslapi"); plan skip_all => "No TLS/SSL protocols are supported by this OpenSSL build" if alldisabled(grep { $_ ne "ssl3" } available_protocols("tls")); plan tests => 1; -ok(run(test(["getsettest"])), "running getsettest"); +ok(run(test(["sslapitest", srctop_file("apps", "server.pem"), + srctop_file("apps", "server.pem")])), "running sslapitest"); diff --git a/test/sslapitest.c b/test/sslapitest.c new file mode 100644 index 0000000..f16947b --- /dev/null +++ b/test/sslapitest.c @@ -0,0 +1,208 @@ +/* + * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include +#include +#include + +#include "ssltestlib.h" +#include "testutil.h" + +static char *cert = NULL; +static char *privkey = NULL; + +static int test_tlsext_status_type(void) +{ + SSL_CTX *ctx = NULL; + SSL *con = NULL; + int testresult = 0; + + /* Test tlsext_status_type */ + ctx = SSL_CTX_new(TLS_method()); + + if (SSL_CTX_get_tlsext_status_type(ctx) != -1) { + printf("Unexpected initial value for " + "SSL_CTX_get_tlsext_status_type()\n"); + goto end; + } + + con = SSL_new(ctx); + + if (SSL_get_tlsext_status_type(con) != -1) { + printf("Unexpected initial value for SSL_get_tlsext_status_type()\n"); + goto end; + } + + if (!SSL_set_tlsext_status_type(con, TLSEXT_STATUSTYPE_ocsp)) { + printf("Unexpected fail for SSL_set_tlsext_status_type()\n"); + goto end; + } + + if (SSL_get_tlsext_status_type(con) != TLSEXT_STATUSTYPE_ocsp) { + printf("Unexpected result for SSL_get_tlsext_status_type()\n"); + goto end; + } + + SSL_free(con); + con = NULL; + + if (!SSL_CTX_set_tlsext_status_type(ctx, TLSEXT_STATUSTYPE_ocsp)) { + printf("Unexpected fail for SSL_CTX_set_tlsext_status_type()\n"); + goto end; + } + + if (SSL_CTX_get_tlsext_status_type(ctx) != TLSEXT_STATUSTYPE_ocsp) { + printf("Unexpected result for SSL_CTX_get_tlsext_status_type()\n"); + goto end; + } + + con = SSL_new(ctx); + + if (SSL_get_tlsext_status_type(con) != TLSEXT_STATUSTYPE_ocsp) { + printf("Unexpected result for SSL_get_tlsext_status_type() (test 2)\n"); + goto end; + } + + testresult = 1; + + end: + SSL_free(con); + SSL_CTX_free(ctx); + + return testresult; +} + +static int test_session(void) +{ + SSL_CTX *sctx = NULL, *cctx = NULL; + SSL *serverssl1 = NULL, *clientssl1 = NULL; + SSL *serverssl2 = NULL, *clientssl2 = NULL; + SSL_SESSION *sess1 = NULL, *sess2 = NULL; + int testresult = 0; + + if (!create_ssl_ctx_pair(TLS_server_method(), TLS_client_method(), &sctx, + &cctx, cert, privkey)) { + printf("Unable to create SSL_CTX pair\n"); + return 0; + } + + /* Turn on client session cache */ + SSL_CTX_set_session_cache_mode(cctx, SSL_SESS_CACHE_CLIENT); + + if (!create_ssl_connection(sctx, cctx, &serverssl1, &clientssl1, NULL, + NULL)) { + printf("Unable to create SSL connection\n"); + goto end; + } + + sess1 = SSL_get1_session(clientssl1); + if (sess1 == NULL) { + printf("Unexpected NULL session\n"); + goto end; + } + + if (SSL_CTX_add_session(cctx, sess1)) { + /* Should have failed because it should already be in the cache */ + printf("Unexpected success adding session to cache\n"); + goto end; + } + + if (!create_ssl_connection(sctx, cctx, &serverssl2, &clientssl2, NULL, + NULL)) { + printf("Unable to create second SSL connection\n"); + goto end; + } + + sess2 = SSL_get1_session(clientssl2); + if (sess2 == NULL) { + printf("Unexpected NULL session from clientssl2\n"); + goto end; + } + + /* + * This should clear sess2 from the cache because it is a "bad" session. See + * SSL_set_session() documentation. + */ + if (!SSL_set_session(clientssl2, sess1)) { + printf("Unexpected failure setting session\n"); + goto end; + } + + if (SSL_get_session(clientssl2) != sess1) { + printf("Unexpected session found\n"); + goto end; + } + + if (!SSL_CTX_add_session(cctx, sess2)) { + /* + * Should have succeeded because it should not already be in the cache + */ + printf("Unexpected failure adding session to cache\n"); + goto end; + } + + if (!SSL_CTX_remove_session(cctx, sess2)) { + printf("Unexpected failure removing session from cache\n"); + goto end; + } + + if (SSL_CTX_remove_session(cctx, sess2)) { + printf("Unexpected success removing session from cache\n"); + goto end; + } + + testresult = 1; + end: + SSL_free(serverssl1); + SSL_free(clientssl1); + SSL_free(serverssl2); + SSL_free(clientssl2); + SSL_SESSION_free(sess1); + SSL_SESSION_free(sess2); + SSL_CTX_free(sctx); + SSL_CTX_free(cctx); + + return testresult; +} + +int main(int argc, char *argv[]) +{ + BIO *err = NULL; + int testresult = 1; + + if (argc != 3) { + printf("Invalid argument count\n"); + return 1; + } + + cert = argv[1]; + privkey = argv[2]; + + err = BIO_new_fp(stderr, BIO_NOCLOSE | BIO_FP_TEXT); + + CRYPTO_set_mem_debug(1); + CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON); + + ADD_TEST(test_tlsext_status_type); + ADD_TEST(test_session); + + testresult = run_tests(argv[0]); + +#ifndef OPENSSL_NO_CRYPTO_MDEBUG + if (CRYPTO_mem_leaks(err) <= 0) + testresult = 1; +#endif + BIO_free(err); + + if (!testresult) + printf("PASS\n"); + + return testresult; +} diff --git a/test/ssltestlib.c b/test/ssltestlib.c new file mode 100644 index 0000000..5f780d7 --- /dev/null +++ b/test/ssltestlib.c @@ -0,0 +1,145 @@ +/* + * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include "ssltestlib.h" + +int create_ssl_ctx_pair(const SSL_METHOD *sm, const SSL_METHOD *cm, + SSL_CTX **sctx, SSL_CTX **cctx, char *certfile, + char *privkeyfile) +{ + SSL_CTX *serverctx = NULL; + SSL_CTX *clientctx = NULL; + + serverctx = SSL_CTX_new(TLS_server_method()); + clientctx = SSL_CTX_new(TLS_client_method()); + if (serverctx == NULL || clientctx == NULL) { + printf("Failed to create SSL_CTX\n"); + goto err; + } + + if (SSL_CTX_use_certificate_file(serverctx, certfile, + SSL_FILETYPE_PEM) <= 0) { + printf("Failed to load server certificate\n"); + goto err; + } + if (SSL_CTX_use_PrivateKey_file(serverctx, privkeyfile, + SSL_FILETYPE_PEM) <= 0) { + printf("Failed to load server private key\n"); + } + if (SSL_CTX_check_private_key(serverctx) <= 0) { + printf("Failed to check private key\n"); + goto err; + } + + *sctx = serverctx; + *cctx = clientctx; + + return 1; + err: + SSL_CTX_free(serverctx); + SSL_CTX_free(clientctx); + return 0; +} + +#define MAXLOOPS 100000 + +/* + * NOTE: Transfers control of the BIOs - this function will free them on error + */ +int create_ssl_connection(SSL_CTX *serverctx, SSL_CTX *clientctx, SSL **sssl, + SSL **cssl, BIO *s_to_c_fbio, BIO *c_to_s_fbio) +{ + int retc = -1, rets = -1, err, abortctr = 0; + SSL *serverssl, *clientssl; + BIO *s_to_c_bio = NULL, *c_to_s_bio = NULL; + + serverssl = SSL_new(serverctx); + clientssl = SSL_new(clientctx); + + if (serverssl == NULL || clientssl == NULL) { + printf("Failed to create SSL object\n"); + goto error; + } + + s_to_c_bio = BIO_new(BIO_s_mem()); + c_to_s_bio = BIO_new(BIO_s_mem()); + if (s_to_c_bio == NULL || c_to_s_bio == NULL) { + printf("Failed to create mem BIOs\n"); + goto error; + } + + if (s_to_c_fbio != NULL) + s_to_c_bio = BIO_push(s_to_c_fbio, s_to_c_bio); + if (c_to_s_fbio != NULL) + c_to_s_bio = BIO_push(c_to_s_fbio, c_to_s_bio); + if (s_to_c_bio == NULL || c_to_s_bio == NULL) { + printf("Failed to create chained BIOs\n"); + goto error; + } + + /* Set Non-blocking IO behaviour */ + BIO_set_mem_eof_return(s_to_c_bio, -1); + BIO_set_mem_eof_return(c_to_s_bio, -1); + + /* Up ref these as we are passing them to two SSL objects */ + BIO_up_ref(s_to_c_bio); + BIO_up_ref(c_to_s_bio); + + SSL_set_bio(serverssl, c_to_s_bio, s_to_c_bio); + SSL_set_bio(clientssl, s_to_c_bio, c_to_s_bio); + + /* BIOs will now be freed when SSL objects are freed */ + s_to_c_bio = c_to_s_bio = NULL; + s_to_c_fbio = c_to_s_fbio = NULL; + + do { + err = SSL_ERROR_WANT_WRITE; + while (retc <= 0 && err == SSL_ERROR_WANT_WRITE) { + retc = SSL_connect(clientssl); + if (retc <= 0) + err = SSL_get_error(clientssl, retc); + } + + if (retc <= 0 && err != SSL_ERROR_WANT_READ) { + printf("SSL_connect() failed %d, %d\n", retc, err); + goto error; + } + + err = SSL_ERROR_WANT_WRITE; + while (rets <= 0 && err == SSL_ERROR_WANT_WRITE) { + rets = SSL_accept(serverssl); + if (rets <= 0) + err = SSL_get_error(serverssl, rets); + } + + if (rets <= 0 && err != SSL_ERROR_WANT_READ) { + printf("SSL_accept() failed %d, %d\n", retc, err); + goto error; + } + if (++abortctr == MAXLOOPS) { + printf("No progress made\n"); + goto error; + } + } while (retc <=0 || rets <= 0); + + *sssl = serverssl; + *cssl = clientssl; + + return 1; + + error: + SSL_free(serverssl); + SSL_free(clientssl); + BIO_free(s_to_c_bio); + BIO_free(c_to_s_bio); + BIO_free(s_to_c_fbio); + BIO_free(c_to_s_fbio); + + return 0; +} diff --git a/test/ssltestlib.h b/test/ssltestlib.h new file mode 100644 index 0000000..f05878a --- /dev/null +++ b/test/ssltestlib.h @@ -0,0 +1,21 @@ +/* + * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#ifndef HEADER_SSLTESTLIB_H +# define HEADER_SSLTESTLIB_H + +# include + +int create_ssl_ctx_pair(const SSL_METHOD *sm, const SSL_METHOD *cm, + SSL_CTX **sctx, SSL_CTX **cctx, char *certfile, + char *privkeyfile); +int create_ssl_connection(SSL_CTX *serverctx, SSL_CTX *clientctx, SSL **sssl, + SSL **cssl, BIO *s_to_c_fbio, BIO *c_to_s_fbio); + +#endif /* HEADER_SSLTESTLIB_H */ From matt at openssl.org Mon Jun 13 16:40:30 2016 From: matt at openssl.org (Matt Caswell) Date: Mon, 13 Jun 2016 16:40:30 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465836030.516978.5702.nullmailer@dev.openssl.org> The branch master has been updated via d356dc561925ec9cecc58a69e2280c18a49ec41a (commit) from c887104f4ac27a2743c0c830d20c1e341180a48b (commit) - Log ----------------------------------------------------------------- commit d356dc561925ec9cecc58a69e2280c18a49ec41a Author: Matt Caswell Date: Fri Jun 10 16:51:39 2016 +0100 Add some missing return value checks Some misc return value checks Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/bn/bn_prime.c | 8 +++++--- crypto/bn/bn_print.c | 5 +++-- crypto/evp/e_rc2.c | 9 +++++---- crypto/pkcs7/pk7_doit.c | 3 ++- ssl/s3_enc.c | 5 ++++- 5 files changed, 19 insertions(+), 11 deletions(-) diff --git a/crypto/bn/bn_prime.c b/crypto/bn/bn_prime.c index bdfa558..81c2391 100644 --- a/crypto/bn/bn_prime.c +++ b/crypto/bn/bn_prime.c @@ -340,7 +340,8 @@ int bn_probable_prime_dh_coprime(BIGNUM *rnd, int bits, BN_CTX *ctx) if ((offset_count = BN_CTX_get(ctx)) == NULL) goto err; - BN_add_word(offset_count, prime_offset_count); + if (!BN_add_word(offset_count, prime_offset_count)) + goto err; loop: if (!BN_rand(rnd, bits - prime_multiplier_bits, 0, 1)) @@ -350,8 +351,9 @@ int bn_probable_prime_dh_coprime(BIGNUM *rnd, int bits, BN_CTX *ctx) if (!BN_rand_range(offset_index, offset_count)) goto err; - BN_mul_word(rnd, prime_multiplier); - BN_add_word(rnd, prime_offsets[BN_get_word(offset_index)]); + if (!BN_mul_word(rnd, prime_multiplier) + || !BN_add_word(rnd, prime_offsets[BN_get_word(offset_index)])) + goto err; /* we now have a random number 'rand' to test. */ diff --git a/crypto/bn/bn_print.c b/crypto/bn/bn_print.c index 78589db..8672c7e 100644 --- a/crypto/bn/bn_print.c +++ b/crypto/bn/bn_print.c @@ -241,8 +241,9 @@ int BN_dec2bn(BIGNUM **bn, const char *a) l += *a - '0'; a++; if (++j == BN_DEC_NUM) { - BN_mul_word(ret, BN_DEC_CONV); - BN_add_word(ret, l); + if (!BN_mul_word(ret, BN_DEC_CONV) + || !BN_add_word(ret, l)) + goto err; l = 0; j = 0; } diff --git a/crypto/evp/e_rc2.c b/crypto/evp/e_rc2.c index 8286424..ed10bb3 100644 --- a/crypto/evp/e_rc2.c +++ b/crypto/evp/e_rc2.c @@ -130,16 +130,17 @@ static int rc2_get_asn1_type_and_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type) OPENSSL_assert(l <= sizeof(iv)); i = ASN1_TYPE_get_int_octetstring(type, &num, iv, l); if (i != (int)l) - return (-1); + return -1; key_bits = rc2_magic_to_meth((int)num); if (!key_bits) - return (-1); + return -1; if (i > 0 && !EVP_CipherInit_ex(c, NULL, NULL, NULL, iv, -1)) return -1; EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_RC2_KEY_BITS, key_bits, NULL); - EVP_CIPHER_CTX_set_key_length(c, key_bits / 8); + if (EVP_CIPHER_CTX_set_key_length(c, key_bits / 8) <= 0) + return -1; } - return (i); + return i; } static int rc2_set_asn1_type_and_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type) diff --git a/crypto/pkcs7/pk7_doit.c b/crypto/pkcs7/pk7_doit.c index 1333e4d..2402241 100644 --- a/crypto/pkcs7/pk7_doit.c +++ b/crypto/pkcs7/pk7_doit.c @@ -775,7 +775,8 @@ int PKCS7_dataFinal(PKCS7 *p7, BIO *bio) goto err; if (!EVP_DigestFinal_ex(mdc, md_data, &md_len)) goto err; - ASN1_OCTET_STRING_set(p7->d.digest->digest, md_data, md_len); + if (!ASN1_OCTET_STRING_set(p7->d.digest->digest, md_data, md_len)) + goto err; } if (!PKCS7_is_detached(p7)) { diff --git a/ssl/s3_enc.c b/ssl/s3_enc.c index f7089bd..b6de38d 100644 --- a/ssl/s3_enc.c +++ b/ssl/s3_enc.c @@ -415,7 +415,10 @@ int ssl3_final_finish_mac(SSL *s, const char *sender, int len, unsigned char *p) SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, ERR_R_MALLOC_FAILURE); return 0; } - EVP_MD_CTX_copy_ex(ctx, s->s3->handshake_dgst); + if (!EVP_MD_CTX_copy_ex(ctx, s->s3->handshake_dgst)) { + SSLerr(SSL_F_SSL3_FINAL_FINISH_MAC, ERR_R_INTERNAL_ERROR); + return 0; + } ret = EVP_MD_CTX_size(ctx); if (ret < 0) { From builds at travis-ci.org Mon Jun 13 16:45:04 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 16:45:04 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4477 (master - 25b9d11) In-Reply-To: Message-ID: <575ee3104ade8_33faf4d7633c46116c8@151d324e-9c7f-4f20-92b6-acddc80baf95.mail> Build Update for openssl/openssl ------------------------------------- Build: #4477 Status: Errored Duration: 9 minutes and 57 seconds Commit: 25b9d11 (master) Author: Matt Caswell Message: Handle inability to create AFALG socket Some Linux platforms have a suitably recent kernel to support AFALG, but apparently you still can't actually create an afalg socket. This extends the afalg_chk_platform() function to additionally check whether we can create an AFALG socket. We also amend the afalgtest to not report a failure to load the engine as a test failure. A failure to load is almost certainly due to platform environmental issues, and not an OpenSSL problem. RT 4434 Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/74726750ef04...25b9d11c002e View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137293634 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 13 16:57:42 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 16:57:42 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4478 (master - b029298) In-Reply-To: Message-ID: <575ee60d22a7e_33faf50e2a7906218a6@151d324e-9c7f-4f20-92b6-acddc80baf95.mail> Build Update for openssl/openssl ------------------------------------- Build: #4478 Status: Errored Duration: 12 minutes and 24 seconds Commit: b029298 (master) Author: Emilia Kasper Message: SSL test: only write out server2 when testing SNI The SNI tests introduced a redundant "server2" section into every test configuration. Copy this automatically from "server" unless testing SNI, to reduce noise in the generated confs. Also remove duplicate SSL_TEST_CTX_create (merge conflict error). Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/25b9d11c002e...b02929802c1f View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137293856 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 13 17:01:01 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 17:01:01 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4479 (master - c887104) In-Reply-To: Message-ID: <575ee6cd81441_33fc05ce2c8fc599520@f3296112-fb1c-42bc-b8a2-49eb3f0b1c55.mail> Build Update for openssl/openssl ------------------------------------- Build: #4479 Status: Errored Duration: 6 minutes and 2 seconds Commit: c887104 (master) Author: Matt Caswell Message: Update sslapitest to use the test framework Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/b02929802c1f...c887104f4ac2 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137295007 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 13 17:18:11 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 17:18:11 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4480 (master - d356dc5) In-Reply-To: Message-ID: <575eead3312e5_33fc0599625f461076@f3296112-fb1c-42bc-b8a2-49eb3f0b1c55.mail> Build Update for openssl/openssl ------------------------------------- Build: #4480 Status: Errored Duration: 12 minutes and 35 seconds Commit: d356dc5 (master) Author: Matt Caswell Message: Add some missing return value checks Some misc return value checks Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/c887104f4ac2...d356dc561925 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137295857 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jun 13 19:48:26 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 13 Jun 2016 19:48:26 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465847306.467266.12274.nullmailer@dev.openssl.org> The branch master has been updated via bbaa9dd850152bc85cad094e0aa0c685553d149c (commit) via 1d454d58a80971eac941911965e894fdf1621cd8 (commit) via 7ca3ea22c1773633644b6255731bf80e76133358 (commit) via 6a571a18dd4381940d61a3c2f0d65d2b6515c693 (commit) from d356dc561925ec9cecc58a69e2280c18a49ec41a (commit) - Log ----------------------------------------------------------------- commit bbaa9dd850152bc85cad094e0aa0c685553d149c Author: TJ Saunders Date: Fri Jun 10 00:36:45 2016 -0700 Ensure that NULL r and s parameters cannot be set on DSA_SIG/ECDSA_SIGs. Reviewed-by: Richard Levitte Reviewed-by: Emilia K?sper Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1193) commit 1d454d58a80971eac941911965e894fdf1621cd8 Author: TJ Saunders Date: Thu Jun 9 14:53:23 2016 -0700 Forgot to update the setter argument ordering in the public headers. Reviewed-by: Richard Levitte Reviewed-by: Emilia K?sper Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1193) commit 7ca3ea22c1773633644b6255731bf80e76133358 Author: TJ Saunders Date: Thu Jun 9 14:52:04 2016 -0700 Reorder the setter arguments to more consistently match that of other APIs, per review comments. Reviewed-by: Richard Levitte Reviewed-by: Emilia K?sper Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1193) commit 6a571a18dd4381940d61a3c2f0d65d2b6515c693 Author: TJ Saunders Date: Wed Jun 8 13:54:22 2016 -0700 Implement DSA_SIG_set0() and ECDSA_SIG_set0(), for setting signature values. SSH2 implementations which use DSA_do_verify() and ECDSA_do_verify() are given the R and S values, and the data to be signed, by the client. Thus in order to validate these signatures, SSH2 implementations will digest and sign the data -- and then pass in properly provisioned DSA_SIG and ECDSA_SIG objects. Unfortunately, the existing OpenSSL-1.1.0 APIs do not allow for directly setting those R and S values in these objects, which makes using OpenSSL for such SSH2 implementations much more difficult. Reviewed-by: Richard Levitte Reviewed-by: Emilia K?sper Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1193) ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_asn1.c | 11 +++++++++++ crypto/ec/ec_asn1.c | 11 +++++++++++ doc/crypto/DSA_SIG_new.pod | 9 +++++++++ doc/crypto/ECDSA_SIG_new.pod | 9 +++++++++ include/openssl/dsa.h | 1 + include/openssl/ec.h | 7 +++++++ 6 files changed, 48 insertions(+) diff --git a/crypto/dsa/dsa_asn1.c b/crypto/dsa/dsa_asn1.c index 93ce85f..f79e1d1 100644 --- a/crypto/dsa/dsa_asn1.c +++ b/crypto/dsa/dsa_asn1.c @@ -32,6 +32,17 @@ void DSA_SIG_get0(BIGNUM **pr, BIGNUM **ps, const DSA_SIG *sig) *ps = sig->s; } +int DSA_SIG_set0(DSA_SIG *sig, BIGNUM *r, BIGNUM *s) +{ + if (r == NULL || s == NULL) + return 0; + BN_clear_free(sig->r); + BN_clear_free(sig->s); + sig->r = r; + sig->s = s; + return 1; +} + /* Override the default free and new methods */ static int dsa_cb(int operation, ASN1_VALUE **pval, const ASN1_ITEM *it, void *exarg) diff --git a/crypto/ec/ec_asn1.c b/crypto/ec/ec_asn1.c index 9272e1f..9f7e837 100644 --- a/crypto/ec/ec_asn1.c +++ b/crypto/ec/ec_asn1.c @@ -1180,6 +1180,17 @@ void ECDSA_SIG_get0(BIGNUM **pr, BIGNUM **ps, const ECDSA_SIG *sig) *ps = sig->s; } +int ECDSA_SIG_set0(ECDSA_SIG *sig, BIGNUM *r, BIGNUM *s) +{ + if (r == NULL || s == NULL) + return 0; + BN_clear_free(sig->r); + BN_clear_free(sig->s); + sig->r = r; + sig->s = s; + return 1; +} + int ECDSA_size(const EC_KEY *r) { int ret, i; diff --git a/doc/crypto/DSA_SIG_new.pod b/doc/crypto/DSA_SIG_new.pod index d12b088..345c02c 100644 --- a/doc/crypto/DSA_SIG_new.pod +++ b/doc/crypto/DSA_SIG_new.pod @@ -11,6 +11,7 @@ DSA_SIG_new, DSA_SIG_free - allocate and free DSA signature objects DSA_SIG *DSA_SIG_new(void); void DSA_SIG_free(DSA_SIG *a); void DSA_SIG_get0(BIGNUM **pr, BIGNUM **ps, const DSA_SIG *sig); + int DSA_SIG_set0(DSA_SIG *sig, BIGNUM *r, BIGNUM *s); =head1 DESCRIPTION @@ -22,6 +23,12 @@ values are erased before the memory is returned to the system. DSA_SIG_get0() returns internal pointers the B and B values contained in B. The values can then be examined or initialised. +The B and B values can be set by calling DSA_SIG_set0() and passing the +new values for B and B as parameters to the function. Calling this +function transfers the memory management of the values to the DSA_SIG object, +and therefore the values that have been passed in should not be freed directly +after this function has been called. + =head1 RETURN VALUES If the allocation fails, DSA_SIG_new() returns B and sets an @@ -31,6 +38,8 @@ to the newly allocated structure. DSA_SIG_free() returns no value. +DSA_SIG_set0() returns 1 on success or 0 on failure. + =head1 SEE ALSO L, L, diff --git a/doc/crypto/ECDSA_SIG_new.pod b/doc/crypto/ECDSA_SIG_new.pod index 6919890..d3e181d 100644 --- a/doc/crypto/ECDSA_SIG_new.pod +++ b/doc/crypto/ECDSA_SIG_new.pod @@ -14,6 +14,7 @@ algorithm (ECDSA) functions ECDSA_SIG *ECDSA_SIG_new(void); void ECDSA_SIG_free(ECDSA_SIG *sig); void ECDSA_SIG_get0(BIGNUM **pr, BIGNUM **ps, const ECDSA_SIG *sig); + int ECDSA_SIG_set0(ECDSA_SIG *sig, BIGNUM *r, BIGNUM *s); int i2d_ECDSA_SIG(const ECDSA_SIG *sig, unsigned char **pp); ECDSA_SIG *d2i_ECDSA_SIG(ECDSA_SIG **sig, const unsigned char **pp, long len); int ECDSA_size(const EC_KEY *eckey); @@ -53,6 +54,12 @@ ECDSA_SIG_free() frees the B structure B. ECDSA_SIG_get0() returns internal pointers the B and B values contained in B. The values can then be examined or initialised. +The B and B values can be set by calling ECDSA_SIG_set0() and passing the +new values for B and B as parameters to the function. Calling this +function transfers the memory management of the values to the ECDSA_SIG object, +and therefore the values that have been passed in should not be freed directly +after this function has been called. + i2d_ECDSA_SIG() creates the DER encoding of the ECDSA signature B and writes the encoded signature to B<*pp> (note: if B is NULL i2d_ECDSA_SIG() returns the expected length in bytes of the DER encoded signature). @@ -106,6 +113,8 @@ returned as a newly allocated B structure (or NULL on error). =head1 RETURN VALUES +ECDSA_SIG_set0() returns 1 on success or 0 on failure. + ECDSA_size() returns the maximum length signature or 0 on error. ECDSA_sign(), ECDSA_sign_ex() and ECDSA_sign_setup() return 1 if successful diff --git a/include/openssl/dsa.h b/include/openssl/dsa.h index 48d2b56..ce1346c 100644 --- a/include/openssl/dsa.h +++ b/include/openssl/dsa.h @@ -82,6 +82,7 @@ void DSA_SIG_free(DSA_SIG *a); int i2d_DSA_SIG(const DSA_SIG *a, unsigned char **pp); DSA_SIG *d2i_DSA_SIG(DSA_SIG **v, const unsigned char **pp, long length); void DSA_SIG_get0(BIGNUM **pr, BIGNUM **ps, const DSA_SIG *sig); +int DSA_SIG_set0(DSA_SIG *sig, BIGNUM *r, BIGNUM *s); DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa); int DSA_do_verify(const unsigned char *dgst, int dgst_len, diff --git a/include/openssl/ec.h b/include/openssl/ec.h index 9c74053..db78a34 100644 --- a/include/openssl/ec.h +++ b/include/openssl/ec.h @@ -1080,6 +1080,13 @@ ECDSA_SIG *d2i_ECDSA_SIG(ECDSA_SIG **sig, const unsigned char **pp, long len); */ void ECDSA_SIG_get0(BIGNUM **pr, BIGNUM **ps, const ECDSA_SIG *sig); +/** Setter for r and s fields of ECDSA_SIG + * \param sig pointer to ECDSA_SIG pointer + * \param r pointer to BIGNUM for r (may be NULL) + * \param s pointer to BIGNUM for s (may be NULL) + */ +int ECDSA_SIG_set0(ECDSA_SIG *sig, BIGNUM *r, BIGNUM *s); + /** Computes the ECDSA signature of the given hash value using * the supplied private key and returns the created signature. * \param dgst pointer to the hash value From builds at travis-ci.org Mon Jun 13 20:00:22 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 20:00:22 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4482 (master - bbaa9dd) In-Reply-To: Message-ID: <575f10d5da018_33fab661624d8211337@0d7de3d7-d0fd-4358-ab65-6d7be7d0c2c3.mail> Build Update for openssl/openssl ------------------------------------- Build: #4482 Status: Errored Duration: 11 minutes and 16 seconds Commit: bbaa9dd (master) Author: TJ Saunders Message: Ensure that NULL r and s parameters cannot be set on DSA_SIG/ECDSA_SIGs. Reviewed-by: Richard Levitte Reviewed-by: Emilia K?sper Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1193) View the changeset: https://github.com/openssl/openssl/compare/d356dc561925...bbaa9dd85015 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137337701 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jun 13 20:05:59 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 13 Jun 2016 20:05:59 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465848359.270023.23621.nullmailer@dev.openssl.org> The branch master has been updated via 96d06c213d5a2c1af42dd3b5d7bcc4a65df90738 (commit) from bbaa9dd850152bc85cad094e0aa0c685553d149c (commit) - Log ----------------------------------------------------------------- commit 96d06c213d5a2c1af42dd3b5d7bcc4a65df90738 Author: Rich Salz Date: Mon Jun 13 14:59:57 2016 -0400 Missed some copyright merge Reviewed-by: Tim Hudson ----------------------------------------------------------------------- Summary of changes: crypto/camellia/camellia.c | 51 --------------------------------------------- crypto/camellia/cmll_locl.h | 51 --------------------------------------------- 2 files changed, 102 deletions(-) diff --git a/crypto/camellia/camellia.c b/crypto/camellia/camellia.c index f65bedb..6641a62 100644 --- a/crypto/camellia/camellia.c +++ b/crypto/camellia/camellia.c @@ -20,57 +20,6 @@ * The Camellia Code included herein is developed by * NTT (Nippon Telegraph and Telephone Corporation), and is contributed * to the OpenSSL project. - * - * The Camellia Code is licensed pursuant to the OpenSSL open source - * license provided below. - */ -/* ==================================================================== - * Copyright (c) 2006 The OpenSSL Project. All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * - * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in - * the documentation and/or other materials provided with the - * distribution. - * - * 3. All advertising materials mentioning features or use of this - * software must display the following acknowledgment: - * "This product includes software developed by the OpenSSL Project - * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" - * - * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to - * endorse or promote products derived from this software without - * prior written permission. For written permission, please contact - * openssl-core at openssl.org. - * - * 5. Products derived from this software may not be called "OpenSSL" - * nor may "OpenSSL" appear in their names without prior written - * permission of the OpenSSL Project. - * - * 6. Redistributions of any form whatsoever must retain the following - * acknowledgment: - * "This product includes software developed by the OpenSSL Project - * for use in the OpenSSL Toolkit (http://www.openssl.org/)" - * - * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY - * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR - * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR - * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, - * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT - * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; - * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, - * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED - * OF THE POSSIBILITY OF SUCH DAMAGE. - * ==================================================================== */ /* diff --git a/crypto/camellia/cmll_locl.h b/crypto/camellia/cmll_locl.h index 4b3c86c..6403b39 100644 --- a/crypto/camellia/cmll_locl.h +++ b/crypto/camellia/cmll_locl.h @@ -20,57 +20,6 @@ * The Camellia Code included herein is developed by * NTT (Nippon Telegraph and Telephone Corporation), and is contributed * to the OpenSSL project. - * - * The Camellia Code is licensed pursuant to the OpenSSL open source - * license provided below. - */ -/* ==================================================================== - * Copyright (c) 2006 The OpenSSL Project. All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * - * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in - * the documentation and/or other materials provided with the - * distribution. - * - * 3. All advertising materials mentioning features or use of this - * software must display the following acknowledgment: - * "This product includes software developed by the OpenSSL Project - * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" - * - * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to - * endorse or promote products derived from this software without - * prior written permission. For written permission, please contact - * openssl-core at openssl.org. - * - * 5. Products derived from this software may not be called "OpenSSL" - * nor may "OpenSSL" appear in their names without prior written - * permission of the OpenSSL Project. - * - * 6. Redistributions of any form whatsoever must retain the following - * acknowledgment: - * "This product includes software developed by the OpenSSL Project - * for use in the OpenSSL Toolkit (http://www.openssl.org/)" - * - * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY - * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE - * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR - * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR - * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, - * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT - * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; - * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) - * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, - * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED - * OF THE POSSIBILITY OF SUCH DAMAGE. - * ==================================================================== */ #ifndef HEADER_CAMELLIA_LOCL_H From builds at travis-ci.org Mon Jun 13 20:17:47 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 20:17:47 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4483 (master - 96d06c2) In-Reply-To: Message-ID: <575f14ea47230_33fc05ce2c8fc7205f4@f3296112-fb1c-42bc-b8a2-49eb3f0b1c55.mail> Build Update for openssl/openssl ------------------------------------- Build: #4483 Status: Errored Duration: 11 minutes and 19 seconds Commit: 96d06c2 (master) Author: Rich Salz Message: Missed some copyright merge Reviewed-by: Tim Hudson View the changeset: https://github.com/openssl/openssl/compare/bbaa9dd85015...96d06c213d5a View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137341417 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 13 21:58:02 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 21:58:02 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1108 (Constify-input-buffers - 64778db) In-Reply-To: Message-ID: <575f2c6a5f48a_33fab6c8b50183193a5@0d7de3d7-d0fd-4358-ab65-6d7be7d0c2c3.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1108 Status: Errored Duration: 12 minutes and 27 seconds Commit: 64778db (Constify-input-buffers) Author: FdaSilvaYY Message: Constify input buffers of some X509V3 and X509_PURPOSE -related methods View the changeset: https://github.com/FdaSilvaYY/openssl/compare/91738917938a...64778db1df99 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137363369 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 13 22:06:22 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 22:06:22 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1109 (crypto-add-checks-on-sk_type_push - 5dceccb) In-Reply-To: Message-ID: <575f2e5ae804b_33fab6c8b20343253f1@0d7de3d7-d0fd-4358-ab65-6d7be7d0c2c3.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1109 Status: Errored Duration: 6 minutes and 48 seconds Commit: 5dceccb (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/5605ed86abc2...5dceccb8f3bd View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137363680 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 13 22:18:28 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 22:18:28 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1110 (fix_asn1_do_lock - 7f9efe8) In-Reply-To: Message-ID: <575f31345f7bc_33faf4d7641489788c6@151d324e-9c7f-4f20-92b6-acddc80baf95.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1110 Status: Errored Duration: 12 minutes and 55 seconds Commit: 7f9efe8 (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/7f8a2b85e64d...7f9efe8f253c View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137363977 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 13 22:29:38 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 13 Jun 2016 22:29:38 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.379 Message-ID: <20160613222937.10026.94547.C5091D09@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 13 22:32:23 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 22:32:23 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1112 (ssl-add-checks-on-sk_type_push - 0833289) In-Reply-To: Message-ID: <575f34758bbc3_33fab6616271c347557@0d7de3d7-d0fd-4358-ab65-6d7be7d0c2c3.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1112 Status: Errored Duration: 4 minutes and 55 seconds Commit: 0833289 (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/a881e4385725...0833289c78e7 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137364741 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jun 13 22:33:39 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 13 Jun 2016 22:33:39 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465857219.055866.6558.nullmailer@dev.openssl.org> The branch master has been updated via b4b576d3b7c6ab57f419015d4d49846278ddd0d4 (commit) from 96d06c213d5a2c1af42dd3b5d7bcc4a65df90738 (commit) - Log ----------------------------------------------------------------- commit b4b576d3b7c6ab57f419015d4d49846278ddd0d4 Author: Peter Mosmans Date: Mon Jun 13 15:04:33 2016 -0400 RT3454: Re-enable nistp-64_gcc_128 on windows Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: include/openssl/ec.h | 2 -- 1 file changed, 2 deletions(-) diff --git a/include/openssl/ec.h b/include/openssl/ec.h index db78a34..b5bd83d 100644 --- a/include/openssl/ec.h +++ b/include/openssl/ec.h @@ -80,7 +80,6 @@ const EC_METHOD *EC_GFp_mont_method(void); const EC_METHOD *EC_GFp_nist_method(void); # ifndef OPENSSL_NO_EC_NISTP_64_GCC_128 -# ifndef OPENSSL_SYS_WIN32 /** Returns 64-bit optimized methods for nistp224 * \return EC_METHOD object */ @@ -95,7 +94,6 @@ const EC_METHOD *EC_GFp_nistp256_method(void); * \return EC_METHOD object */ const EC_METHOD *EC_GFp_nistp521_method(void); -# endif # endif # ifndef OPENSSL_NO_EC2M From rsalz at openssl.org Mon Jun 13 22:37:00 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 13 Jun 2016 22:37:00 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465857420.352983.9006.nullmailer@dev.openssl.org> The branch master has been updated via 35096e912c4eba6c5ffd961d36fc92f1ddf34240 (commit) from b4b576d3b7c6ab57f419015d4d49846278ddd0d4 (commit) - Log ----------------------------------------------------------------- commit 35096e912c4eba6c5ffd961d36fc92f1ddf34240 Author: Rich Salz Date: Mon Jun 13 09:51:12 2016 -0400 GH1141: Different fix, preferred by Richard. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/cms/cms_env.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/crypto/cms/cms_env.c b/crypto/cms/cms_env.c index 111b2aa..b143a91 100644 --- a/crypto/cms/cms_env.c +++ b/crypto/cms/cms_env.c @@ -833,10 +833,10 @@ static void cms_env_set_version(CMS_EnvelopedData *env) env->version = 2; } } - if (env->version == 2) - return; if (env->originatorInfo || env->unprotectedAttrs) env->version = 2; + if (env->version == 2) + return; env->version = 0; } From builds at travis-ci.org Mon Jun 13 22:44:54 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 22:44:54 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4487 (master - b4b576d) In-Reply-To: Message-ID: <575f376676a3a_33fb9399648a8521e1@d0a4e951-bad1-4a27-9058-965885607bac.mail> Build Update for openssl/openssl ------------------------------------- Build: #4487 Status: Errored Duration: 10 minutes and 42 seconds Commit: b4b576d (master) Author: Peter Mosmans Message: RT3454: Re-enable nistp-64_gcc_128 on windows Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/96d06c213d5a...b4b576d3b7c6 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137373054 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Mon Jun 13 22:59:09 2016 From: levitte at openssl.org (Richard Levitte) Date: Mon, 13 Jun 2016 22:59:09 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465858749.004625.21551.nullmailer@dev.openssl.org> The branch master has been updated via a8c82fa00f18ef0e2115864af640e6098c136793 (commit) from 35096e912c4eba6c5ffd961d36fc92f1ddf34240 (commit) - Log ----------------------------------------------------------------- commit a8c82fa00f18ef0e2115864af640e6098c136793 Author: Richard Levitte Date: Tue Jun 14 00:44:29 2016 +0200 Shorten some symbol names VMS C doesn't allow symbols longer than 31 characters. We do the automatic shortening with the library files, but not otherwise (to make sure to work the VMS C magic). For consistency, I shortened other similar symbols in the same manner. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: test/handshake_helper.c | 34 +++++++++++++++++----------------- 1 file changed, 17 insertions(+), 17 deletions(-) diff --git a/test/handshake_helper.c b/test/handshake_helper.c index 22ba1ce..a60c9c6 100644 --- a/test/handshake_helper.c +++ b/test/handshake_helper.c @@ -28,7 +28,7 @@ typedef struct handshake_ex_data { static int ex_data_idx; -static void info_callback(const SSL *s, int where, int ret) +static void info_cb(const SSL *s, int where, int ret) { if (where & SSL_CB_ALERT) { HANDSHAKE_EX_DATA *ex_data = @@ -41,7 +41,7 @@ static void info_callback(const SSL *s, int where, int ret) } } -static int servername_callback(SSL *s, int *ad, void *arg) +static int servername_cb(SSL *s, int *ad, void *arg) { const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name); if (servername != NULL && !strcmp(servername, "server2")) { @@ -58,25 +58,25 @@ static int servername_callback(SSL *s, int *ad, void *arg) return SSL_TLSEXT_ERR_OK; } -static int verify_reject_callback(X509_STORE_CTX *ctx, void *arg) { +static int verify_reject_cb(X509_STORE_CTX *ctx, void *arg) { X509_STORE_CTX_set_error(ctx, X509_V_ERR_APPLICATION_VERIFICATION); return 0; } -static int verify_accept_callback(X509_STORE_CTX *ctx, void *arg) { +static int verify_accept_cb(X509_STORE_CTX *ctx, void *arg) { return 1; } -static int broken_session_ticket_callback(SSL* s, unsigned char* key_name, unsigned char *iv, - EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc) +static int broken_session_ticket_cb(SSL* s, unsigned char* key_name, unsigned char *iv, + EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc) { return 0; } -static int do_not_call_session_ticket_callback(SSL* s, unsigned char* key_name, - unsigned char *iv, - EVP_CIPHER_CTX *ctx, - HMAC_CTX *hctx, int enc) +static int do_not_call_session_ticket_cb(SSL* s, unsigned char* key_name, + unsigned char *iv, + EVP_CIPHER_CTX *ctx, + HMAC_CTX *hctx, int enc) { HANDSHAKE_EX_DATA *ex_data = (HANDSHAKE_EX_DATA*)(SSL_get_ex_data(s, ex_data_idx)); @@ -94,11 +94,11 @@ static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx, { switch (test_ctx->client_verify_callback) { case SSL_TEST_VERIFY_ACCEPT_ALL: - SSL_CTX_set_cert_verify_callback(client_ctx, &verify_accept_callback, + SSL_CTX_set_cert_verify_callback(client_ctx, &verify_accept_cb, NULL); break; case SSL_TEST_VERIFY_REJECT_ALL: - SSL_CTX_set_cert_verify_callback(client_ctx, &verify_reject_callback, + SSL_CTX_set_cert_verify_callback(client_ctx, &verify_reject_cb, NULL); break; default: @@ -106,17 +106,17 @@ static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx, } /* link the two contexts for SNI purposes */ - SSL_CTX_set_tlsext_servername_callback(server_ctx, servername_callback); + SSL_CTX_set_tlsext_servername_callback(server_ctx, servername_cb); SSL_CTX_set_tlsext_servername_arg(server_ctx, server2_ctx); /* * The initial_ctx/session_ctx always handles the encrypt/decrypt of the * session ticket. This ticket_key callback is assigned to the second * session (assigned via SNI), and should never be invoked */ - SSL_CTX_set_tlsext_ticket_key_cb(server2_ctx, do_not_call_session_ticket_callback); + SSL_CTX_set_tlsext_ticket_key_cb(server2_ctx, do_not_call_session_ticket_cb); if (test_ctx->session_ticket_expected == SSL_TEST_SESSION_TICKET_BROKEN) { - SSL_CTX_set_tlsext_ticket_key_cb(server_ctx, broken_session_ticket_callback); + SSL_CTX_set_tlsext_ticket_key_cb(server_ctx, broken_session_ticket_cb); } } @@ -285,8 +285,8 @@ HANDSHAKE_RESULT do_handshake(SSL_CTX *server_ctx, SSL_CTX *server2_ctx, OPENSSL_assert(SSL_set_ex_data(client, ex_data_idx, &client_ex_data) == 1); - SSL_set_info_callback(server, &info_callback); - SSL_set_info_callback(client, &info_callback); + SSL_set_info_callback(server, &info_cb); + SSL_set_info_callback(client, &info_cb); /* * Half-duplex handshake loop. From builds at travis-ci.org Mon Jun 13 23:00:12 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 23:00:12 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4488 (master - 35096e9) In-Reply-To: Message-ID: <575f3afc6009_33fb93996454c715ca@d0a4e951-bad1-4a27-9058-965885607bac.mail> Build Update for openssl/openssl ------------------------------------- Build: #4488 Status: Errored Duration: 9 minutes and 38 seconds Commit: 35096e9 (master) Author: Rich Salz Message: GH1141: Different fix, preferred by Richard. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/b4b576d3b7c6...35096e912c4e View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137373550 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 13 23:11:12 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 23:11:12 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4489 (master - a8c82fa) In-Reply-To: Message-ID: <575f3d9087d3d_33fadb7cc43501028c1@63e12086-b8a7-4035-8bb6-902c7f4023b8.mail> Build Update for openssl/openssl ------------------------------------- Build: #4489 Status: Errored Duration: 11 minutes and 35 seconds Commit: a8c82fa (master) Author: Richard Levitte Message: Shorten some symbol names VMS C doesn't allow symbols longer than 31 characters. We do the automatic shortening with the library files, but not otherwise (to make sure to work the VMS C magic). For consistency, I shortened other similar symbols in the same manner. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/35096e912c4e...a8c82fa00f18 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137377400 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 13 23:17:22 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 13 Jun 2016 23:17:22 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.380 Message-ID: <20160613231722.26129.65616.6D13DE25@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Mon Jun 13 23:17:31 2016 From: matt at openssl.org (Matt Caswell) Date: Mon, 13 Jun 2016 23:17:31 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465859851.655161.325.nullmailer@dev.openssl.org> The branch master has been updated via 5ec84dd75f7965942a55ef5382aa34b8417336c5 (commit) from a8c82fa00f18ef0e2115864af640e6098c136793 (commit) - Log ----------------------------------------------------------------- commit 5ec84dd75f7965942a55ef5382aa34b8417336c5 Author: Matt Caswell Date: Mon Jun 13 23:30:27 2016 +0100 make update Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: util/libcrypto.num | 2 ++ 1 file changed, 2 insertions(+) diff --git a/util/libcrypto.num b/util/libcrypto.num index 6eae0c2..45a60b9 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4147,3 +4147,5 @@ X509_OBJECT_new 4089 1_1_0 EXIST::FUNCTION: X509_STORE_get0_param 4090 1_1_0 EXIST::FUNCTION: PEM_write_bio_PrivateKey_traditional 4091 1_1_0 EXIST::FUNCTION: X509_get_pathlen 4092 1_1_0 EXIST::FUNCTION: +ECDSA_SIG_set0 4093 1_1_0 EXIST::FUNCTION:EC +DSA_SIG_set0 4094 1_1_0 EXIST::FUNCTION:DSA From builds at travis-ci.org Mon Jun 13 23:29:51 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Jun 2016 23:29:51 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4491 (master - 5ec84dd) In-Reply-To: Message-ID: <575f41edeaaa3_33fb939963a4810235a@d0a4e951-bad1-4a27-9058-965885607bac.mail> Build Update for openssl/openssl ------------------------------------- Build: #4491 Status: Errored Duration: 11 minutes and 44 seconds Commit: 5ec84dd (master) Author: Matt Caswell Message: make update Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/a8c82fa00f18...5ec84dd75f79 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137380635 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 13 23:58:33 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 13 Jun 2016 23:58:33 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.381 Message-ID: <20160613235833.28132.77049.89A56A9C@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 14 00:39:07 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 00:39:07 +0000 Subject: [openssl-commits] Build failed: openssl master.3800 Message-ID: <20160614003906.101799.15153.02E6BAB9@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 14 00:40:25 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 00:40:25 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.382 Message-ID: <20160614004025.19931.97700.63E90BDD@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 14 01:22:11 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 01:22:11 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.383 Message-ID: <20160614012210.11395.45166.DB7699D9@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 14 01:25:05 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 01:25:05 +0000 Subject: [openssl-commits] Build failed: openssl master.3801 Message-ID: <20160614012504.81005.82693.CD5A2C68@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 14 02:07:20 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 02:07:20 +0000 Subject: [openssl-commits] Build failed: openssl master.3802 Message-ID: <20160614020719.25964.81781.73CB79E3@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 14 02:53:02 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 02:53:02 +0000 Subject: [openssl-commits] Build failed: openssl master.3803 Message-ID: <20160614025302.120773.89137.6AB78BFB@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 14 03:34:41 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 03:34:41 +0000 Subject: [openssl-commits] Build failed: openssl master.3804 Message-ID: <20160614033441.9990.93058.7122440C@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 14 04:19:24 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 04:19:24 +0000 Subject: [openssl-commits] Build failed: openssl master.3805 Message-ID: <20160614041922.87501.71533.BCBDFE82@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 14 04:59:28 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 04:59:28 +0000 Subject: [openssl-commits] Build failed: openssl master.3806 Message-ID: <20160614045927.114506.88776.4AE639F2@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 14 05:43:56 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 05:43:56 +0000 Subject: [openssl-commits] Build failed: openssl master.3807 Message-ID: <20160614054355.19970.74764.642B7236@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 14 06:39:55 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 06:39:55 +0000 Subject: [openssl-commits] Build completed: openssl master.3808 Message-ID: <20160614063955.27977.23084.9F158EB5@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Tue Jun 14 09:42:59 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 14 Jun 2016 09:42:59 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465897379.587445.27859.nullmailer@dev.openssl.org> The branch master has been updated via e7653f3bab1d44b4dad65637982e72a15ede0a49 (commit) from 5ec84dd75f7965942a55ef5382aa34b8417336c5 (commit) - Log ----------------------------------------------------------------- commit e7653f3bab1d44b4dad65637982e72a15ede0a49 Author: Matt Caswell Date: Tue Jun 14 10:41:00 2016 +0100 Fix comment Fix a comment following commit c2c49969e23605. RT2388 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: ssl/t1_lib.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index 20d6787..9250283 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -2521,8 +2521,7 @@ static int ssl_scan_serverhello_tlsext(SSL *s, PACKET *pkt, int *al) * an attack we should *always* see RI even on initial server hello * because the client doesn't see any renegotiation during an attack. * However this would mean we could not connect to any server which - * doesn't support RI so for the immediate future tolerate RI absence on - * initial connect only. + * doesn't support RI so for the immediate future tolerate RI absence */ if (!renegotiate_seen && !(s->options & SSL_OP_LEGACY_SERVER_CONNECT) && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) { From builds at travis-ci.org Tue Jun 14 09:55:20 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 09:55:20 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4493 (master - e7653f3) In-Reply-To: Message-ID: <575fd4854c5b7_33fadb45bfea439628c@63e12086-b8a7-4035-8bb6-902c7f4023b8.mail> Build Update for openssl/openssl ------------------------------------- Build: #4493 Status: Errored Duration: 6 minutes and 10 seconds Commit: e7653f3 (master) Author: Matt Caswell Message: Fix comment Fix a comment following commit c2c49969e23605. RT2388 Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/5ec84dd75f79...e7653f3bab1d View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137462338 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Tue Jun 14 14:11:48 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 14 Jun 2016 14:11:48 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465913508.804988.31914.nullmailer@dev.openssl.org> The branch master has been updated via 036e61b1669fee477af2d5d1afd0b015517f7f9a (commit) via d285b5418ee1ff361f06545e0489ece61bdd1a50 (commit) via a45dca668e375bb4f4eaaf98521a3c3f5f82a0c9 (commit) from e7653f3bab1d44b4dad65637982e72a15ede0a49 (commit) - Log ----------------------------------------------------------------- commit 036e61b1669fee477af2d5d1afd0b015517f7f9a Author: Matt Caswell Date: Tue Jun 14 11:45:34 2016 +0100 Free memory on an error path The function a2i_ASN1_STRING can encounter an error after already allocating a buffer. It wasn't always freeing that buffer on error. Reviewed-by: Richard Levitte commit d285b5418ee1ff361f06545e0489ece61bdd1a50 Author: Matt Caswell Date: Tue Jun 14 11:27:10 2016 +0100 Avoid a double-free in crl2pl7 The variable |crtflst| could get double freed in an error path. Reviewed-by: Richard Levitte commit a45dca668e375bb4f4eaaf98521a3c3f5f82a0c9 Author: Matt Caswell Date: Tue Jun 14 11:21:44 2016 +0100 Add missing break statement The -psk option processing was falling through to the -srp option processing in the ciphers app. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: apps/ciphers.c | 1 + apps/crl2p7.c | 4 +--- crypto/asn1/f_string.c | 3 +++ 3 files changed, 5 insertions(+), 3 deletions(-) diff --git a/apps/ciphers.c b/apps/ciphers.c index 9e3b633..c0f43ea 100644 --- a/apps/ciphers.c +++ b/apps/ciphers.c @@ -139,6 +139,7 @@ int ciphers_main(int argc, char **argv) #ifndef OPENSSL_NO_PSK psk = 1; #endif + break; case OPT_SRP: #ifndef OPENSSL_NO_SRP srp = 1; diff --git a/apps/crl2p7.c b/apps/crl2p7.c index 1631258..9c5f79f 100644 --- a/apps/crl2p7.c +++ b/apps/crl2p7.c @@ -84,10 +84,8 @@ int crl2pkcs7_main(int argc, char **argv) if ((certflst == NULL) && (certflst = sk_OPENSSL_STRING_new_null()) == NULL) goto end; - if (!sk_OPENSSL_STRING_push(certflst, opt_arg())) { - sk_OPENSSL_STRING_free(certflst); + if (!sk_OPENSSL_STRING_push(certflst, opt_arg())) goto end; - } break; } } diff --git a/crypto/asn1/f_string.c b/crypto/asn1/f_string.c index f9a77a2..0e03139 100644 --- a/crypto/asn1/f_string.c +++ b/crypto/asn1/f_string.c @@ -104,6 +104,7 @@ int a2i_ASN1_STRING(BIO *bp, ASN1_STRING *bs, char *buf, int size) i -= again; if (i % 2 != 0) { ASN1err(ASN1_F_A2I_ASN1_STRING, ASN1_R_ODD_NUMBER_OF_CHARS); + OPENSSL_free(s); return 0; } i /= 2; @@ -123,6 +124,7 @@ int a2i_ASN1_STRING(BIO *bp, ASN1_STRING *bs, char *buf, int size) if (m < 0) { ASN1err(ASN1_F_A2I_ASN1_STRING, ASN1_R_NON_HEX_CHARACTERS); + OPENSSL_free(s); return 0; } s[num + j] <<= 4; @@ -141,5 +143,6 @@ int a2i_ASN1_STRING(BIO *bp, ASN1_STRING *bs, char *buf, int size) err: ASN1err(ASN1_F_A2I_ASN1_STRING, ASN1_R_SHORT_LINE); + OPENSSL_free(s); return 0; } From builds at travis-ci.org Tue Jun 14 14:24:32 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 14:24:32 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4498 (master - 036e61b) In-Reply-To: Message-ID: <576013a046605_33fb93996467810969e7@d0a4e951-bad1-4a27-9058-965885607bac.mail> Build Update for openssl/openssl ------------------------------------- Build: #4498 Status: Errored Duration: 11 minutes and 52 seconds Commit: 036e61b (master) Author: Matt Caswell Message: Free memory on an error path The function a2i_ASN1_STRING can encounter an error after already allocating a buffer. It wasn't always freeing that buffer on error. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/e7653f3bab1d...036e61b1669f View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137522122 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Tue Jun 14 16:31:04 2016 From: rsalz at openssl.org (Rich Salz) Date: Tue, 14 Jun 2016 16:31:04 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465921864.727478.21921.nullmailer@dev.openssl.org> The branch master has been updated via cda3ae5bd0798c56fef5a5c1462d51ca1776504e (commit) from 036e61b1669fee477af2d5d1afd0b015517f7f9a (commit) - Log ----------------------------------------------------------------- commit cda3ae5bd0798c56fef5a5c1462d51ca1776504e Author: Rich Salz Date: Sun Jun 12 21:49:40 2016 -0400 RT4562: Fix misleading doc on OPENSSL_config Also changed the code to use "appname" not "filename" Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: crypto/conf/conf_lib.c | 18 +++++++++--------- crypto/conf/conf_sap.c | 10 +++++----- crypto/init.c | 8 ++++---- doc/crypto/OPENSSL_config.pod | 11 ++++++----- doc/crypto/OPENSSL_init_crypto.pod | 12 ++++++------ include/internal/conf.h | 4 ++-- include/openssl/crypto.h | 4 ++-- util/libcrypto.num | 2 +- 8 files changed, 35 insertions(+), 34 deletions(-) diff --git a/crypto/conf/conf_lib.c b/crypto/conf/conf_lib.c index c998373..3532114 100644 --- a/crypto/conf/conf_lib.c +++ b/crypto/conf/conf_lib.c @@ -340,19 +340,19 @@ OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void) #ifndef OPENSSL_NO_STDIO -int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings, - const char *config_file) +int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings, + const char *appname) { - char *new_config_file = NULL; + char *newappname = NULL; - if (config_file != NULL) { - new_config_file = strdup(config_file); - if (new_config_file == NULL) + if (appname != NULL) { + newappname = strdup(appname); + if (newappname == NULL) return 0; } - free(settings->config_name); - settings->config_name = new_config_file; + free(settings->appname); + settings->appname = newappname; return 1; } @@ -360,6 +360,6 @@ int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings, void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings) { - free(settings->config_name); + free(settings->appname); free(settings); } diff --git a/crypto/conf/conf_sap.c b/crypto/conf/conf_sap.c index a1c25b3..bed95ab 100644 --- a/crypto/conf/conf_sap.c +++ b/crypto/conf/conf_sap.c @@ -24,18 +24,18 @@ static int openssl_configured = 0; #if OPENSSL_API_COMPAT < 0x10100000L -void OPENSSL_config(const char *config_name) +void OPENSSL_config(const char *appname) { OPENSSL_INIT_SETTINGS settings; memset(&settings, 0, sizeof(settings)); - if (config_name != NULL) - settings.config_name = strdup(config_name); + if (appname != NULL) + settings.appname = strdup(appname); OPENSSL_init_crypto(OPENSSL_INIT_LOAD_CONFIG, &settings); } #endif -void openssl_config_int(const char *config_name) +void openssl_config_int(const char *appname) { if (openssl_configured) return; @@ -47,7 +47,7 @@ void openssl_config_int(const char *config_name) #endif ERR_clear_error(); #ifndef OPENSSL_SYS_UEFI - CONF_modules_load_file(NULL, config_name, + CONF_modules_load_file(NULL, appname, CONF_MFLAGS_DEFAULT_SECTION | CONF_MFLAGS_IGNORE_MISSING_FILE); #endif diff --git a/crypto/init.c b/crypto/init.c index 2344f99..693037f 100644 --- a/crypto/init.c +++ b/crypto/init.c @@ -153,15 +153,15 @@ static void ossl_init_no_add_algs(void) static CRYPTO_ONCE config = CRYPTO_ONCE_STATIC_INIT; static int config_inited = 0; -static const char *config_filename; +static const char *appname; static void ossl_init_config(void) { #ifdef OPENSSL_INIT_DEBUG fprintf(stderr, "OPENSSL_INIT: ossl_init_config: openssl_config(%s)\n", - config_filename==NULL?"NULL":config_filename); + appname == NULL ? "NULL" : appname); #endif - openssl_config_int(config_filename); + openssl_config_int(appname); config_inited = 1; } static void ossl_init_no_config(void) @@ -512,7 +512,7 @@ int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings) if (opts & OPENSSL_INIT_LOAD_CONFIG) { int ret; CRYPTO_THREAD_write_lock(init_lock); - config_filename = (settings == NULL) ? NULL : settings->config_name; + appname = (settings == NULL) ? NULL : settings->appname; ret = CRYPTO_THREAD_run_once(&config, ossl_init_config); CRYPTO_THREAD_unlock(init_lock); if (!ret) diff --git a/doc/crypto/OPENSSL_config.pod b/doc/crypto/OPENSSL_config.pod index 1a8af86..eae634a 100644 --- a/doc/crypto/OPENSSL_config.pod +++ b/doc/crypto/OPENSSL_config.pod @@ -8,15 +8,16 @@ OPENSSL_config, OPENSSL_no_config - simple OpenSSL configuration functions #include - void OPENSSL_config(const char *config_name); + #if OPENSSL_API_COMPAT < 0x10100000L + void OPENSSL_config(const char *appname); void OPENSSL_no_config(void); + #endif =head1 DESCRIPTION -OPENSSL_config() configures OpenSSL using the standard B -configuration file name using B. If B is NULL then -the file specified in the environment variable B will be used, -and if that is not set then a system default location is used. +OPENSSL_config() configures OpenSSL using the standard B and +reads from the application section B. If B is NULL then +the default section, B, will be used. Errors are silently ignored. Multiple calls have no effect. diff --git a/doc/crypto/OPENSSL_init_crypto.pod b/doc/crypto/OPENSSL_init_crypto.pod index a35325b..ff2c2e8 100644 --- a/doc/crypto/OPENSSL_init_crypto.pod +++ b/doc/crypto/OPENSSL_init_crypto.pod @@ -16,8 +16,8 @@ initialisation and deinitialisation functions void OPENSSL_thread_stop(void); OPENSSL_INIT_SETTINGS *OPENSSL_init_new(void); - int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *init, - const char* name); + int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *init, + const char* name); void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *init); =head1 DESCRIPTION @@ -191,8 +191,8 @@ described in the NOTES section below. The B flag will load a default configuration file. To specify a different file, an B must be created and used. The routines -OPENSSL_init_new() and OPENSSL_INIT_set_config_filename() can be used to -allocate the object and set the configuration filename, and then the +OPENSSL_init_new() and OPENSSL_INIT_set_config_appname() can be used to +allocate the object and set the application name, and then the object can be released with OPENSSL_INIT_free() when done. =head1 NOTES @@ -220,7 +220,7 @@ call should use the RTLD_NODELETE flag (where available on the platform). =head1 RETURN VALUES The functions OPENSSL_init_crypto, OPENSSL_atexit() and -OPENSSL_INIT_set_config_filename() return 1 on success or 0 on error. +OPENSSL_INIT_set_config_appname() return 1 on success or 0 on error. =head1 SEE ALSO @@ -229,7 +229,7 @@ L =head1 HISTORY The OPENSSL_init_crypto(), OPENSSL_cleanup(), OPENSSL_atexit(), -OPENSSL_thread_stop(), OPENSSL_init_new(), OPENSSL_INIT_set_config_filename() +OPENSSL_thread_stop(), OPENSSL_init_new(), OPENSSL_INIT_set_config_appname() and OPENSSL_INIT_free() functions were added in OpenSSL 1.1.0. =head1 COPYRIGHT diff --git a/include/internal/conf.h b/include/internal/conf.h index 8f3e09c..ada3f92 100644 --- a/include/internal/conf.h +++ b/include/internal/conf.h @@ -18,10 +18,10 @@ extern "C" { struct ossl_init_settings_st { - char *config_name; + char *appname; }; -void openssl_config_int(const char *config_name); +void openssl_config_int(const char *appname); void openssl_no_config_int(void); void conf_modules_free_int(void); diff --git a/include/openssl/crypto.h b/include/openssl/crypto.h index c4b31d9..0f59349 100644 --- a/include/openssl/crypto.h +++ b/include/openssl/crypto.h @@ -380,8 +380,8 @@ void OPENSSL_thread_stop(void); /* Low-level control of initialization */ OPENSSL_INIT_SETTINGS *OPENSSL_INIT_new(void); #ifndef OPENSSL_NO_STDIO -int OPENSSL_INIT_set_config_filename(OPENSSL_INIT_SETTINGS *settings, - const char *config_file); +int OPENSSL_INIT_set_config_appname(OPENSSL_INIT_SETTINGS *settings, + const char *config_file); #endif void OPENSSL_INIT_free(OPENSSL_INIT_SETTINGS *settings); diff --git a/util/libcrypto.num b/util/libcrypto.num index 45a60b9..44e0a65 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -1126,7 +1126,7 @@ i2d_X509_EXTENSIONS 1116 1_1_0 EXIST::FUNCTION: X509_STORE_CTX_get0_store 1117 1_1_0 EXIST::FUNCTION: PKCS12_pack_p7data 1118 1_1_0 EXIST::FUNCTION: RSA_print_fp 1119 1_1_0 EXIST::FUNCTION:RSA,STDIO -OPENSSL_INIT_set_config_filename 1120 1_1_0 EXIST::FUNCTION:STDIO +OPENSSL_INIT_set_config_appname 1120 1_1_0 EXIST::FUNCTION:STDIO EC_KEY_print_fp 1121 1_1_0 EXIST::FUNCTION:EC,STDIO BIO_dup_chain 1122 1_1_0 EXIST::FUNCTION: PKCS8_PRIV_KEY_INFO_it 1123 1_1_0 EXIST:!EXPORT_VAR_AS_FUNCTION:VARIABLE: From matt at openssl.org Tue Jun 14 16:36:56 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 14 Jun 2016 16:36:56 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465922216.806789.25771.nullmailer@dev.openssl.org> The branch master has been updated via b2e8bd7bd555ad6826dd44f38c68425d92e86e95 (commit) from cda3ae5bd0798c56fef5a5c1462d51ca1776504e (commit) - Log ----------------------------------------------------------------- commit b2e8bd7bd555ad6826dd44f38c68425d92e86e95 Author: Matt Caswell Date: Tue Jun 14 16:54:08 2016 +0100 Remove an unused variable assignment Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/x509v3/pcy_tree.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/x509v3/pcy_tree.c b/crypto/x509v3/pcy_tree.c index 8c13c53..df50d80 100644 --- a/crypto/x509v3/pcy_tree.c +++ b/crypto/x509v3/pcy_tree.c @@ -118,7 +118,7 @@ static int tree_init(X509_POLICY_TREE **ptree, STACK_OF(X509) *certs, X509_check_purpose(x, -1, 0); /* If cache is NULL, likely ENOMEM: return immediately */ - if ((cache = policy_cache_set(x)) == NULL) + if (policy_cache_set(x) == NULL) return X509_PCY_TREE_INTERNAL; } From builds at travis-ci.org Tue Jun 14 16:44:06 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 16:44:06 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4499 (master - cda3ae5) In-Reply-To: Message-ID: <5760345eb2234_33fb9400b42101318513@d0a4e951-bad1-4a27-9058-965885607bac.mail> Build Update for openssl/openssl ------------------------------------- Build: #4499 Status: Errored Duration: 12 minutes and 33 seconds Commit: cda3ae5 (master) Author: Rich Salz Message: RT4562: Fix misleading doc on OPENSSL_config Also changed the code to use "appname" not "filename" Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/036e61b1669f...cda3ae5bd079 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137561114 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Tue Jun 14 16:44:33 2016 From: rsalz at openssl.org (Rich Salz) Date: Tue, 14 Jun 2016 16:44:33 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1465922673.383894.31813.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via dd8a1f2016d9d307e3bf017b20e4c08beadd5ee1 (commit) from beb4c4518c25609ab2da75ab650d09ea7ae16223 (commit) - Log ----------------------------------------------------------------- commit dd8a1f2016d9d307e3bf017b20e4c08beadd5ee1 Author: Rich Salz Date: Tue Jun 14 12:35:26 2016 -0400 RT4562: Backport doc fix. Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: doc/crypto/OPENSSL_config.pod | 9 ++++----- 1 file changed, 4 insertions(+), 5 deletions(-) diff --git a/doc/crypto/OPENSSL_config.pod b/doc/crypto/OPENSSL_config.pod index 2d25b26..4e71365 100644 --- a/doc/crypto/OPENSSL_config.pod +++ b/doc/crypto/OPENSSL_config.pod @@ -8,15 +8,14 @@ OPENSSL_config, OPENSSL_no_config - simple OpenSSL configuration functions #include - void OPENSSL_config(const char *config_name); + void OPENSSL_config(const char *appname); void OPENSSL_no_config(void); =head1 DESCRIPTION -OPENSSL_config() configures OpenSSL using the standard B -configuration file name using B. If B is NULL then -the file specified in the environment variable B will be used, -and if that is not set then a system default location is used. +OPENSSL_config() configures OpenSSL using the standard B and +reads from the application section B. If B is NULL then +the default section, B, will be used. Errors are silently ignored. Multiple calls have no effect. From builds at travis-ci.org Tue Jun 14 16:50:56 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 16:50:56 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4500 (master - b2e8bd7) In-Reply-To: Message-ID: <576035f04df61_33fadb7cc4cd87738ed@63e12086-b8a7-4035-8bb6-902c7f4023b8.mail> Build Update for openssl/openssl ------------------------------------- Build: #4500 Status: Errored Duration: 11 minutes and 52 seconds Commit: b2e8bd7 (master) Author: Matt Caswell Message: Remove an unused variable assignment Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/cda3ae5bd079...b2e8bd7bd555 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137562360 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 14 17:07:45 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 17:07:45 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4501 (OpenSSL_1_0_2-stable - dd8a1f2) In-Reply-To: Message-ID: <576039dfd7f4e_33fb9400b201413547ad@d0a4e951-bad1-4a27-9058-965885607bac.mail> Build Update for openssl/openssl ------------------------------------- Build: #4501 Status: Still Failing Duration: 3 minutes and 24 seconds Commit: dd8a1f2 (OpenSSL_1_0_2-stable) Author: Rich Salz Message: RT4562: Backport doc fix. Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/beb4c4518c25...dd8a1f2016d9 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137564093 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From kurt at openssl.org Tue Jun 14 17:35:09 2016 From: kurt at openssl.org (Kurt Roeckx) Date: Tue, 14 Jun 2016 17:35:09 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465925709.924202.30414.nullmailer@dev.openssl.org> The branch master has been updated via 2dca984babedf93c560aba54da3f4c9222ee0d12 (commit) via 947f3156ecedbc62e21da3569fc291166b3bc086 (commit) from b2e8bd7bd555ad6826dd44f38c68425d92e86e95 (commit) - Log ----------------------------------------------------------------- commit 2dca984babedf93c560aba54da3f4c9222ee0d12 Author: Kurt Roeckx Date: Sun Jun 12 13:27:56 2016 +0200 Update fuzz corpora Reviewed-by: Rich Salz MR: #2949 commit 947f3156ecedbc62e21da3569fc291166b3bc086 Author: Kurt Roeckx Date: Sun Jun 5 23:34:57 2016 +0200 Initialize the session_id ssl_session_hash() always looks at the first 4 bytes, regardless of the length. A client can send a session id that's shorter, and the callback could also generate one that's shorter. So we make sure that the rest of the buffer is initliazed to 0 so that we always calculate the same hash. Found by tis-interpreter, also previously reported as RT #2871 Reviewed-by: Rich Salz MR: #2911 ----------------------------------------------------------------------- Summary of changes: .../asn1/000383229db805b2274ec1ac55ad7c59a42feb61 | Bin 0 -> 1757 bytes .../asn1/0038f2648f9d85ca000d979a47e033ca8bc6394a | Bin 53 -> 0 bytes .../asn1/004fde691e02dee629e8cdfaa0c24547c347141f | 1 - .../asn1/0062037092a90ea8befd394d434e0da0228412dd | Bin 36 -> 0 bytes .../asn1/01073e4ffc830b6abd2647c8c3ec818315e9c000 | Bin 0 -> 3680 bytes .../asn1/011fe67b8b998ede5f2a0bc4a9dcbf9f7528a361 | Bin 60 -> 0 bytes .../asn1/0136e7416e1c2e6b49e6bc8677dc03317b071a83 | Bin 0 -> 40 bytes .../asn1/015ab2e9621bc91c4de2560d1b4c759d5dfd488f | Bin 0 -> 28 bytes .../asn1/0192d6d830049af32ed04078e8e8f2a32b2be067 | 1 + .../asn1/01958694fd6b912bf5deddbd493bdbf5d343d6be | Bin 30 -> 0 bytes .../asn1/01b89ecef9df3a4453e02bda3fddbfec0c5a640d | Bin 45 -> 0 bytes .../asn1/020de368f5bdf20c6d6f2ba37ad8ff20cc719950 | Bin 0 -> 154 bytes .../asn1/02131a7f74fa9f89c293c7f151e679c8658a5b96 | Bin 27 -> 0 bytes .../asn1/0214f6df3fa3100299a399adc967bc47a5c5ba40 | Bin 0 -> 120 bytes .../asn1/02278a3ae35012e12965b8a2015f3ccd392783b7 | Bin 25 -> 0 bytes .../asn1/023c0fef1f464b69b8cc7901832b3fb008b505e1 | Bin 0 -> 17 bytes .../asn1/023fc8e4d6056ae6243fe52f22dd234b748c264e | Bin 10 -> 0 bytes .../asn1/0270d4aa8aebf5e1d5e79e6e48b604abf9cb0329 | 1 + .../asn1/02940b881cbd47154f2a992dbc2f714c6428344e | Bin 0 -> 24 bytes .../asn1/03167752c924f20c59bd20a4c0827a8a6a0461bb | Bin 0 -> 877 bytes .../asn1/032fdf73e40dd9a0842d772d6c1978199b04f061 | Bin 14 -> 0 bytes .../asn1/034abb3d8944d99e148d812cc128e16306693798 | Bin 30 -> 0 bytes .../asn1/03503cd9b7688240c3500db871fb811f6c4ff3b5 | Bin 0 -> 337 bytes .../asn1/0359dfe5ee4a8238b219643798917e80e132d48f | Bin 21 -> 0 bytes .../asn1/0361ec92f0b4d3a34a581ea7ed94f533297ebdaa | Bin 0 -> 71 bytes .../asn1/03832a4b6abf7de0a77ee8dad5825988cc0a51b9 | Bin 24 -> 0 bytes .../asn1/03b23fad5e45c9c6c3e4c9f01fe9f921111e968a | Bin 0 -> 36 bytes .../asn1/03d04402324f00166328eb4c16bee388ba7e5865 | Bin 0 -> 124 bytes .../asn1/03fae71300a987496e7ddc3b93b876ec527aeb76 | Bin 54 -> 0 bytes .../asn1/040756bbe9ac08ed7243038ee0be85d605d80865 | 1 + .../asn1/042a8e4ebcf1ff474247f69314aa6dfa82f7445c | Bin 0 -> 9 bytes .../asn1/04334d79eeab2fb460825a7d7ff58b0daf7670de | Bin 52 -> 0 bytes .../asn1/04570357b8fac4d4e5937844083821d850e57ef5 | 1 + .../asn1/046b7fc8aeaf3e238c1e7d345622b6ffa1ffeea4 | Bin 0 -> 607 bytes .../asn1/0470a8fbbba97f667b9fdad4a38dc9acabb0bcb3 | Bin 40 -> 0 bytes .../asn1/0471a2db016eec09fb45db71d67ec08ca708f5df | Bin 0 -> 556 bytes .../asn1/04c217878b9140b85a2c5fba014a2636ed0dd619 | Bin 60 -> 0 bytes .../asn1/04d1c8ee5a5f1de1396a2a5a0d926e9b45730dbf | Bin 58 -> 0 bytes .../asn1/0502adfb06b1d0592cbbd03a75878d886494bf10 | Bin 21 -> 0 bytes .../asn1/050448f43aa4ad6aa56213597fa8b824a4910324 | Bin 22 -> 0 bytes .../asn1/051e7b67a918c0685a7a4d1914f3b4e595cd7fe1 | Bin 58 -> 0 bytes .../asn1/0552c21bd124d3b64b123b5885c1b47b543acaf5 | Bin 53 -> 0 bytes .../asn1/0579c52350b995c92299db593b37637325ec8a03 | Bin 42 -> 0 bytes .../asn1/059c4d82039af49bafeafe60381a1bf477df418e | Bin 0 -> 35 bytes .../asn1/05f5c21da0f12cdf33556018f183ba8ea5098040 | 1 + .../asn1/0603d8dc286d468542a4bf499b3f0f328a0e9aaa | Bin 60 -> 0 bytes .../asn1/061df34c0207bc4bc1e95c48898cf28f85ca8d9c | Bin 55 -> 0 bytes .../asn1/0620396baaa22645942751152dd2420e0b77dbc7 | Bin 42 -> 0 bytes .../asn1/0654f0aeea85f442ce3e52edd75dadec839da0c1 | Bin 45 -> 0 bytes .../asn1/067bb95301a59746a2df1a8df7eb39c1f54892fe | Bin 25 -> 0 bytes .../asn1/0686990c6145f993958446de3a64671a3da72a2c | Bin 61 -> 0 bytes .../asn1/069669b70190b1b367eb9538f01e1155e6a5e51c | Bin 54 -> 0 bytes .../asn1/06dc1baf83752dd36f0d8aed38cd05b9ddfae6b5 | Bin 25 -> 0 bytes .../asn1/06ed71c46c8da7e0c84c443f054456b71b1df088 | Bin 0 -> 24 bytes .../asn1/074f21c223d4546de68dc8ef5ab5cc6e9b3e32cb | Bin 0 -> 32 bytes .../asn1/075e5a7bc127167c081b46177b91cf42f18343cc | Bin 0 -> 20 bytes .../asn1/076c71cc7eb5a3b4edd4e3cca44980a1755e451e | Bin 61 -> 0 bytes .../asn1/07760ff895c28ad8a704607fabb4b61a4787bfa0 | Bin 61 -> 0 bytes .../asn1/07866d533047438eb325bddf3850a3fbe59fe810 | 1 - .../asn1/07e31c3690d3ecf63f3fa1d949e91250582fc4c3 | Bin 57 -> 0 bytes .../asn1/07fef83836f229eff9c68e38d894720474fde20c | Bin 23 -> 0 bytes .../asn1/07ff9d5bb0036a00b04d9a1fdf84e0a0b9e6f6ae | Bin 0 -> 1108 bytes .../asn1/082bfd3569e69c7a2eb3a80224776c95a4ffce1d | Bin 22 -> 0 bytes .../asn1/0877cbd6ba4a14c9873ad6e352637f024f0e50cf | Bin 0 -> 207 bytes .../asn1/088ce0ca4a24cd615fba9bf56450da859ecbe3d5 | Bin 15 -> 0 bytes .../asn1/08a40da2dc8f14e2db1e665f23efe0ca582fd068 | Bin 21 -> 0 bytes .../asn1/08c053ce82d877200f2b8078e5000a111f6022f4 | Bin 50 -> 0 bytes .../asn1/08e482c90e5b9aad50eaba3d354b41820a2a70e7 | 1 - .../asn1/08fce54918f8dae0877167812e7fd50c685d1aa9 | Bin 18 -> 0 bytes .../asn1/0942e62fb131a0bbf4584b69c562cd661333739d | Bin 28 -> 0 bytes .../asn1/096153c8554d5b6a7b7f8da8d575c2012450e658 | Bin 61 -> 0 bytes .../asn1/096a5ebf556844e128331fde20b6229d787e9672 | Bin 56 -> 0 bytes .../asn1/0990615a80d13cf70ea7fb9f38150b5701605aec | Bin 0 -> 53 bytes .../asn1/099740fd2bed601d9541ea44c00453ee7ffbc7c9 | 1 + .../asn1/09afb922be9b2ea1e6407a1c20a7f5bdd713f8db | Bin 0 -> 48 bytes .../asn1/09f344ccd0ee6185b6ae0ab9b71dc8f0256a11c3 | 1 + .../asn1/0a0ae2c78033a178f91bbb1a7ffb3cd93181bc6f | Bin 0 -> 61 bytes .../asn1/0a93f80c9155d9d3fb5d5c1a670930d1ae930aaf | Bin 14 -> 0 bytes .../asn1/0aa066154790608eec0db9cc0b441afc2c5cf11f | 1 - .../asn1/0aacbcd90283731343e6eaf68abcee2909d8ed9a | Bin 0 -> 38 bytes .../asn1/0ac4e45afd7e1686688ea5c6e178ab13924ee730 | Bin 0 -> 186 bytes .../asn1/0afe9ec795e6e973523f81e5bb830f8bb89164fa | Bin 60 -> 0 bytes .../asn1/0b1085f22276cbb68a1f567d0453fe8202e554ba | Bin 27 -> 0 bytes .../asn1/0b55ab98ee3878d608d34bd49d19f36b22183543 | Bin 0 -> 242 bytes .../asn1/0b703d4cbe7cd52e75c00424a8e343f63bd1a132 | Bin 24 -> 0 bytes .../asn1/0b91ff744f525abb88d3b74a29b82b3461601889 | Bin 0 -> 2 bytes .../asn1/0bd7fe6a2b72237c9fd16058a3b5a9dfc79414db | Bin 39 -> 0 bytes .../asn1/0c0bf2c7d1e6026deb79d62088c0cc17d976c1c7 | Bin 60 -> 0 bytes .../asn1/0c1e42bb41daf86898dea2b2a4b459565d72c66a | Bin 0 -> 1884 bytes .../asn1/0c2b650a2b2e38a6dc5c046feb8c20afca4722e2 | Bin 0 -> 3173 bytes .../asn1/0c438a223ac793890989beb93e0b40a675417f70 | Bin 38 -> 0 bytes .../asn1/0c6964f7ccef7cb9c7d322a7849bf27877c20217 | Bin 0 -> 53 bytes .../asn1/0c6a2cf3e0645689b47b822d4201e7d32f1bbc49 | Bin 0 -> 4098 bytes .../asn1/0c9cd80b757d84be843e7bc95df4f3717f0138ae | Bin 0 -> 5487 bytes .../asn1/0cbab2444a617fc8cb18e4978f19401d3bbb3976 | Bin 0 -> 5490 bytes .../asn1/0cbf86f6df5798240e59f520270d6d510056ae6f | Bin 26 -> 0 bytes .../asn1/0d5a0f0322cd0765f071d401d57b58a1172aaa1d | Bin 48 -> 0 bytes .../asn1/0e12cdb93321d3fe6bd910c9e9901eb50992b0b5 | Bin 0 -> 11 bytes .../asn1/0e353a5e6e018d516b097d6628a2698d94969a4f | Bin 0 -> 812 bytes .../asn1/0e513a5074a6d02ce93d9b42aa2c98eddcb90e93 | Bin 56 -> 0 bytes .../asn1/0e67e4b21db103194f77e4d0e81154fb9d06a16e | Bin 3 -> 0 bytes .../asn1/0e745d5a1a3a84114c12847900b3be61dff8e284 | 1 + .../asn1/0e76b4cb03a1ce43cd2a0aa6d89e5bef52cb858c | Bin 58 -> 0 bytes .../asn1/0edb352393021d0db2b80e02bfb287ff11d034d4 | Bin 61 -> 0 bytes .../asn1/0f331c5b2532970dc460ab9e92e865f14703ff68 | Bin 56 -> 0 bytes .../asn1/0f381ed59fa3d001aa16435bf29bbd367a5b5b8c | 1 - .../asn1/0f6148cea7508438975382bdd10b48fb9685b8e4 | Bin 22 -> 0 bytes .../asn1/0ff32ade892d52e00eeb11dc32d2ed7efbf151bb | Bin 0 -> 38 bytes .../asn1/109ba1974132c127add3329c99db0697a0f61390 | Bin 40 -> 0 bytes .../asn1/10c59637fc2c224c6871ab549878a156d5b1b119 | Bin 0 -> 5685 bytes .../asn1/10ef958f5ed129a370de66684368b6ae3f624617 | Bin 0 -> 8 bytes .../asn1/1125fbc423108711ae75f05f148d41f11bd625de | Bin 58 -> 0 bytes .../asn1/113d8e8da5a67ca02ac75765b8bd4a781880e57c | Bin 0 -> 40 bytes .../asn1/118d17cce624aba02c7d56850f10889d88b1e04f | Bin 0 -> 10 bytes .../asn1/11fcff5cdc1fa0a45aea9de183dbf2e6771c8a07 | Bin 0 -> 217 bytes .../asn1/121d9762652e173d08ff5282edf5932782ab5972 | Bin 0 -> 245 bytes .../asn1/12db33ae760866cd039ed903ba8c45ae25f4a1d5 | Bin 51 -> 0 bytes .../asn1/12e162e1e93655967206eb170d45bd66af421771 | Bin 0 -> 1274 bytes .../asn1/12f9f5a3059a4fd76ec1c196427dfe4c70802349 | Bin 0 -> 7 bytes .../asn1/1311eb79ed372cc0e66fe5e978d24271a1491319 | Bin 0 -> 22 bytes .../asn1/13512eb94ff9439bd0c2a57fe735add1d8a2a12b | Bin 45 -> 0 bytes .../asn1/135e97e098383361a99b6dfa0b56bfb39644ec70 | Bin 0 -> 8 bytes .../asn1/135ebf86cedc0098413d66d88b88d4c698e0b0e5 | 1 - .../asn1/1383974191112834fdfd3c1ba4da4a6c3e46dc6a | Bin 0 -> 36 bytes .../asn1/138941acaa97ba86c44c14e52b29092bf3f2fb4f | Bin 58 -> 0 bytes .../asn1/13d03b52439d6671ec1c40f077b118aea7febdb8 | Bin 29 -> 0 bytes .../asn1/13da75fa23c963c97cb98bb5bacc1fa999c30696 | Bin 21 -> 0 bytes .../asn1/140dfebef80fdb68bd404b9d7df81a75b550cc60 | Bin 18 -> 0 bytes .../asn1/142921738558d2c7e9ac200a25320504e90a0df4 | Bin 56 -> 0 bytes .../asn1/146a4976dce3f892f5a704eae34f51850f09556a | 1 - .../asn1/1473d4569f0c2f8e92ac16afca6f2b2b8f124af8 | Bin 0 -> 15 bytes .../asn1/147fb3d06bb69e64efa650a3d5d957bf7998a30e | 1 - .../asn1/14891f4e2ac30378c22d0607b81d936555b35296 | Bin 0 -> 127 bytes .../asn1/14bc1ae947b39b448b6bec5182cef0eb7db847d4 | Bin 0 -> 40 bytes .../asn1/14f9a2ca6faa9b17ba5062687c27529061b13a6e | Bin 18 -> 0 bytes .../asn1/1521570d9d6337a8228276c43543f12d1ca5730f | Bin 25 -> 0 bytes .../asn1/156cf055fa2be07dea41f84b7637756d0469bd97 | 1 - .../asn1/157ab9b35e077788bf3062b738dbc4bd9592d84d | Bin 0 -> 36 bytes .../asn1/15b9d8e166c03af7e976f8aaca14c6d54d7a4e9e | Bin 59 -> 0 bytes .../asn1/15c1c159bee5ce99ef0f8d0c7b7c3f30219a7ad8 | Bin 55 -> 0 bytes .../asn1/15d825f06f55d4e7045d0645cdab09fd0e3201c2 | Bin 39 -> 0 bytes .../asn1/1601617abbd702da71e8a5dd25627ae3ed38696e | Bin 0 -> 14 bytes .../asn1/161b0b67e7eac76a2a7b1bb46595d7e54b5d8ab2 | Bin 0 -> 2618 bytes .../asn1/163c0cb7ca37c385e5ccaf87e8492fe94b6337d3 | Bin 21 -> 0 bytes .../asn1/16529c406c958ca89739d5daba7a96e64cd9b2f7 | Bin 60 -> 0 bytes .../asn1/16906ed4b42f24dc5ea064fad45be1619f93c624 | Bin 61 -> 0 bytes .../asn1/16a6b569296d4c8098bd4f81cd1d18671b09a1de | Bin 26 -> 0 bytes .../asn1/16b5f141f7dc87e3fd2a495b234eef1201562af4 | Bin 0 -> 15 bytes .../asn1/16b7c74ca82b178dab3b0c502fc304365aa4e363 | 1 - .../asn1/16c8f8ac7b57bd5b58b41327228e3fa21201db68 | 1 - .../asn1/16dba7a632295190ba58a1c3514dedac11d6b2f5 | Bin 0 -> 5456 bytes .../asn1/17100650cffbdb34405bc50d0815b6af08bc4860 | Bin 60 -> 0 bytes .../asn1/17339d65fba467948f75a25fb90547a7354457d2 | Bin 25 -> 0 bytes .../asn1/1761be328da435322035300a09891945afecd6b1 | Bin 46 -> 0 bytes .../asn1/1832bb739f0f22c1d72752c8ece60111c4d02011 | Bin 0 -> 36 bytes .../asn1/185036d6fddb06db6b02379eff60009e61f9e9d3 | Bin 0 -> 24 bytes .../asn1/18741e31f9f34c387092adcf8d4e65c472c2bba9 | 1 - .../asn1/18b7d9d5d590169b88d59a2020e45d808e87402b | Bin 0 -> 40 bytes .../asn1/18d0a3a22218eeffc99347121734b32632c04868 | Bin 33 -> 0 bytes .../asn1/18d5cd6fecd1853e1c24f1baf229b9f40fc932f9 | Bin 12 -> 0 bytes .../asn1/18f556b305367d9ead225b0edf4f5136c91381fb | Bin 62 -> 0 bytes .../asn1/197d09399a1fe2131f110140b033bd21b360108d | Bin 32 -> 0 bytes .../asn1/198698c8c07cc1cd6177d5443bc5938aaf0e6a76 | Bin 0 -> 10 bytes .../asn1/19936bc5bc16752c8b096e926dc92ec230893109 | Bin 61 -> 0 bytes .../asn1/199bc5dd543a2bca85d4211bc36fe4f370e397af | Bin 0 -> 51 bytes .../asn1/19a2926280cbdb2190aefc048b28af0c3a3fe325 | Bin 0 -> 47 bytes .../asn1/19b69c38270838c6e27bfc711d074f249dab0575 | Bin 21 -> 0 bytes .../asn1/19eb8f9a988ab798a16ef562f7eb44fc2ea2a622 | Bin 52 -> 0 bytes .../asn1/1a05c8910568029dcc9658ba357abe9596181958 | Bin 14 -> 0 bytes .../asn1/1a068b3d21fe9911715dcc1ccb77966a9074fac0 | Bin 23 -> 0 bytes .../asn1/1a0ba76cea02ac6dfa6434c8d12bcf64fbf814e4 | Bin 37 -> 0 bytes .../asn1/1a3a89ddabd5e921ba52fb95caf81db191c473f7 | Bin 56 -> 0 bytes .../asn1/1a9f9fc4356251ad9f1644b8106b14511b8af3a3 | Bin 59 -> 0 bytes .../asn1/1b59931fcdf91917110547f6214a0e55f3955d67 | Bin 0 -> 5424 bytes .../asn1/1b9fc3140db0dd1fac54a30ff7a952f498357b57 | Bin 0 -> 11 bytes .../asn1/1befa63a15051e8da6f881f8954553fe66626d8a | Bin 44 -> 0 bytes .../asn1/1c07ef6e2d7aa21f2cb045ba66c21a97958950a1 | Bin 14 -> 0 bytes .../asn1/1c6d255534f4fadca1bfd12bae14c193137bffde | Bin 30 -> 0 bytes .../asn1/1c70f3406ef7c9d64565be72494cc0497abf80b6 | Bin 0 -> 12 bytes .../asn1/1c73068d40308b8f9cea5a81bce0f152ff0cfe6d | Bin 54 -> 0 bytes .../asn1/1c963aa8b26ac6dbb3a36e3237143b2f9d7f731d | 1 - .../asn1/1cb4e301de5c1309c3ea0f77aa60927476cb44c2 | Bin 55 -> 0 bytes .../asn1/1cfbe241721295c3ab2939e75980430b4d3dd450 | Bin 12 -> 0 bytes .../asn1/1d1e6d169c8d3e31ef0a0de0d6306dcfd2111e47 | Bin 4 -> 0 bytes .../asn1/1d3c7272c1441f264275d4f9af15969d6d77bd4e | Bin 56 -> 0 bytes .../asn1/1d47bd4caeaecd08e272dbe2ed4ca5bf077b9086 | Bin 42 -> 0 bytes .../asn1/1d73a991ace2edf243fbd2530c84d3d31d5cf6af | Bin 0 -> 108 bytes .../asn1/1dfd87dff884809947c98655e8c800be2b2fceb1 | Bin 0 -> 39 bytes .../asn1/1e0017b185cd6adb9993f230845e76e565e2ebc9 | Bin 52 -> 0 bytes .../asn1/1e00ab66fdd93834d335c83543295388ec0f5fda | Bin 27 -> 0 bytes .../asn1/1e053986e6701a49a46e0e2f86e1751503357705 | 1 + .../asn1/1e11673e33d2d3ab23a2e9fd45fa75cd37cd0235 | Bin 39 -> 0 bytes .../asn1/1e1bc60a4e726dadbe9ace0a4b59f7557f6bb3f1 | Bin 55 -> 0 bytes .../asn1/1e655f0c24867708cd3cdfe307423638e6c92038 | Bin 64 -> 0 bytes .../asn1/1e742ee7bbf5cbfd68b24bbad47842a31aeef3c4 | Bin 0 -> 2396 bytes .../asn1/1ed20b9297ec9329bb0671522873430f0956b563 | Bin 37 -> 0 bytes .../asn1/1ee35c88b2f231590e3aa094d45839edc75eb0fa | Bin 58 -> 0 bytes .../asn1/1eeb2d4ae688e8b87cb27feaa538656dd16495d4 | Bin 0 -> 6 bytes .../asn1/1f01cd296050714d6817cdaecdd53855f55f66c3 | Bin 0 -> 2269 bytes .../asn1/1f8b4496fd82b52a53b87ef675266e42debd0b9e | Bin 0 -> 32 bytes .../asn1/1fbff79c4f964cf8fccc19af6a4a0b450ea512bb | Bin 0 -> 26 bytes .../asn1/20186945e10c1f507c9aec4e45b72c852d144dfd | Bin 0 -> 5 bytes .../asn1/201ccf9086a3def73f2f61632ec31950cdbb7c1b | Bin 0 -> 2642 bytes .../asn1/2050ad77b54bbdc1a7123854bff94be61591b348 | Bin 53 -> 0 bytes .../asn1/2059f36ddfb3613486d887a78d3e16a448f67de9 | Bin 0 -> 21 bytes .../asn1/20766d50bc70921056897f492668f6da906d5f92 | Bin 0 -> 1460 bytes .../asn1/2119ab1038159967cf6545c21147d756ead89e77 | Bin 0 -> 5685 bytes .../asn1/2125eeb95b4ab5281a03b5c02412a2411c9e7972 | 1 + .../asn1/21917338871a048ce169272745ff797342bec3b9 | Bin 29 -> 0 bytes .../asn1/21b69111d4bd2c7092164f3d62058573a44f98b8 | Bin 49 -> 0 bytes .../asn1/21fa40b26f9d01bd1d9aec4d7292f4602522371a | 1 + .../asn1/2230c7c6bc4e324b8c105e21a58a695f6c05bf1d | Bin 60 -> 0 bytes .../asn1/2268e569755a984fa6243895c509c2efadb4f385 | Bin 22 -> 0 bytes .../asn1/226f1602c2476e955cd47bdcec7aa1458c804495 | Bin 0 -> 781 bytes .../asn1/228d054c2498d91ee609a0ece3e9b176f75b8702 | Bin 41 -> 0 bytes .../asn1/22b8677fa5e61d164a9973520a4fc994411d53d8 | Bin 22 -> 0 bytes .../asn1/22ba65074f722e194e4f254dfd05feece3544554 | 1 - .../asn1/22c7b7467e763e11c0b875735bc67f7495ec8971 | Bin 60 -> 0 bytes .../asn1/22eefc3026a889e6f77d7557909acf9ce8fea4f5 | Bin 0 -> 36 bytes .../asn1/22efaa6358b7d544d3593906739ffabf839d83b4 | Bin 0 -> 796 bytes .../asn1/22fdf61f7e1a31595e9c705699b55653a113da08 | Bin 33 -> 0 bytes .../asn1/2301d12dd043939f9884910c9310062e16665e12 | Bin 21 -> 0 bytes .../asn1/235d5d70085db543bd7f17a6c81ee6857344d384 | Bin 0 -> 4102 bytes .../asn1/23888ec012a499d9add5e708e7f78589024443f8 | 1 - .../asn1/238b7bccecb441257f3b64f64ef7026643969d01 | Bin 34 -> 0 bytes .../asn1/239d8c71aaabbab62ae494a97f818865ef5de306 | Bin 0 -> 85 bytes .../asn1/23b9b4f7a91481b0e2b6a1c1b0ac3e772d03478b | 1 - .../asn1/23bad5d0182093cf73afe51291b2bd62f1d70602 | Bin 60 -> 0 bytes .../asn1/23d6011c415d9692fd0ea26c7a8874af901ff82c | Bin 35 -> 0 bytes .../asn1/240b76e7cac6fb08aba0d3e179e210debb9f5489 | Bin 27 -> 0 bytes .../asn1/2429daf99e904bf0e49c41eab58e9e9f582fb271 | Bin 53 -> 0 bytes .../asn1/247688efc4c52662bde1cc26f4a1515c2a865f25 | Bin 0 -> 66 bytes .../asn1/2488b5ce7e73833c22626af89b907a22ecdf2772 | 1 + .../asn1/24a0fdcd46a8d881d32779a6744af57122956db4 | Bin 0 -> 704 bytes .../asn1/24e0a937b69fc7c867190b72230206588cbeb1dc | 1 - .../asn1/24ea03f656dee22836f41fdff109b51cf15fe610 | 1 + .../asn1/254bb13b0222fb6b639a329349ca942ce21bf9c8 | 1 - .../asn1/25662f2ed02e9f664dc6530d179828ebdbc60335 | Bin 0 -> 36 bytes .../asn1/2568e2299910fe70d10a41f1a6f4aad8cde5eda9 | Bin 60 -> 0 bytes .../asn1/257229e8accca7e733def4852efd83fb804f8358 | Bin 0 -> 51 bytes .../asn1/258c3722f6f55c8c677a00d523e21c04fe71006b | Bin 64 -> 0 bytes .../asn1/258e5dc1a2e567d4b0fb7b19358c71f55a588119 | 1 - .../asn1/25a02e8a73c825d25fa23f2ab182ad44da504681 | Bin 0 -> 5 bytes .../asn1/25a0f46987cfab0c601efaa7c24f6c3d438a1e9a | Bin 53 -> 0 bytes .../asn1/25a151c6df6b962ed710dcd1db6f1e73222b9bac | 1 - .../asn1/25c6c63bb819f3b2b5c585fac9930146549b2b46 | Bin 61 -> 0 bytes .../asn1/2602870808dcf0cfd8769711da521a4e36305584 | Bin 40 -> 0 bytes .../asn1/26a7b9c14109dae427cad449bec9f0c225e1810d | Bin 0 -> 13 bytes .../asn1/26c88e54e6015032a1aba37455474a1ee8ce847d | Bin 0 -> 1385 bytes .../asn1/26ce4fb388700a94829960923d905c7d64a17289 | Bin 23 -> 0 bytes .../asn1/272a73430dff2986335b83922f238d3b0af2b76d | Bin 0 -> 147 bytes .../asn1/274032d165ba23c575d462dc7324503b0c77f23f | Bin 12 -> 0 bytes .../asn1/276026734873c5f136a7977097fdf126ec105808 | Bin 47 -> 0 bytes .../asn1/2790bc59bcc4fcb8b723e054e924537037d8cce9 | Bin 21 -> 0 bytes .../asn1/27ab47a9ff7f12971aa969ada276c881e062002a | Bin 0 -> 10 bytes .../asn1/27bcd340392849e99bfd8e2794a1c92e3cc43afc | 1 + .../asn1/27cf87c0b8442959521234a5db06357cce410119 | Bin 63 -> 0 bytes .../asn1/27f5fef0f361ab387b6e56f6e8491064d5dd6531 | Bin 0 -> 15 bytes .../asn1/27f65c19ea22fc48433cf9e3fd84d8cf308b6d64 | Bin 22 -> 0 bytes .../asn1/282263dbe3f55f0ad78656577b16e33b865914b7 | 1 - .../asn1/2868e5eb39ab9ef34cfe3da20c868bc90b0a420e | Bin 42 -> 0 bytes .../asn1/286a29ff211d6dfbc87f2c2c6a83b34b0f06f741 | Bin 18 -> 0 bytes .../asn1/286cf42c7bd0092de67994ee688ee44c7ffce7e8 | Bin 7 -> 0 bytes .../asn1/289fe8e5651232538829c69e8030051abd67d7cc | Bin 14 -> 0 bytes .../asn1/28a1084fe28431c25765a8b81d40af5eea214340 | Bin 60 -> 0 bytes .../asn1/28acdfbed832e79acbeec09d7f0d0aa828b29146 | Bin 0 -> 38 bytes .../asn1/28e63264622153fbaf072399811b3fd639f7d706 | Bin 61 -> 0 bytes .../asn1/290c536d83ed646bbdcf836de1dad96b0670fca6 | Bin 0 -> 1594 bytes .../asn1/291fa17ebf7125f2b8ae413b15620c0eed640fe2 | Bin 0 -> 18 bytes .../asn1/299c515ae8722d3c25390383337b1ce7f490a65c | Bin 57 -> 0 bytes .../asn1/29aa0c13b9f412ae32e7e750f1a68c7555ffa1e4 | Bin 36 -> 0 bytes .../asn1/29adeb146c70c05bf9865083e5bac6e6de39fcf5 | Bin 57 -> 0 bytes .../asn1/29ae6887f41b281016c90897e9ee51899a813582 | Bin 59 -> 0 bytes .../asn1/29b75ea701babb1529b2a27dfac4c4dd555afe61 | Bin 29 -> 0 bytes .../asn1/29d500715988c0b1bad870b28b922860dd559f49 | Bin 33 -> 0 bytes .../asn1/29eaa6bc67968ff5d45704dc9fcf27950c863cc8 | Bin 58 -> 0 bytes .../asn1/29ebb3aa035b56453700d6b8ea8280a8defb3a98 | Bin 0 -> 32 bytes .../asn1/2a0d22ca1d1394af74e7dee4658b44f99a0e19cf | 1 - .../asn1/2a7d4f911654e943a4ce7d2fa44a63e292dd69bb | 1 + .../asn1/2a837a1e03b0d434c0d75d9f43f780cc2873f544 | Bin 59 -> 0 bytes .../asn1/2aaad08da76eaa70cac287b77c0cceb0c4c78dbd | Bin 58 -> 0 bytes .../asn1/2ab76f38fef86fda829246ae957106902376d27b | Bin 41 -> 0 bytes .../asn1/2abc6a93ce800d9ea7730558e1aa6aad4ead9dfd | Bin 64 -> 0 bytes .../asn1/2ac07988db91cab7352c0442566d8ce1c74cf775 | Bin 0 -> 50 bytes .../asn1/2ac6ce6fb846327a0c32184e87726b0fe8fe0d70 | Bin 38 -> 0 bytes .../asn1/2aee1e5373981f68fc42991d5d880bfa91e3e514 | Bin 20 -> 0 bytes .../asn1/2b076169b4d8b250b373a2ee08bd3a0e5b751396 | Bin 0 -> 78 bytes .../asn1/2b0e0b4bae9061e708842e449a84565adeff5816 | Bin 0 -> 2099 bytes .../asn1/2b34ef2683b4ec8a631364709522dbaed77940ee | Bin 0 -> 34 bytes .../asn1/2b3e079aaef29487060bc0ffb43eae3dabe04e8b | Bin 51 -> 0 bytes .../asn1/2b7ef105f42e8599276b8e4d9426095fbeec562f | Bin 26 -> 0 bytes .../asn1/2b86ecd479a55d5635b8c77f033273b0883f3e9e | Bin 0 -> 6709 bytes .../asn1/2b9abd6991ddc296de6801640313dd1f1d1f82b2 | Bin 0 -> 7 bytes .../asn1/2be508d4d84a8b47541ff482e1608fdca76cab24 | Bin 41 -> 0 bytes .../asn1/2c63ec92fe4cb9e0a525b7cf698a4de56d565e8b | Bin 61 -> 0 bytes .../asn1/2c7de37347c7058f28a98df7cf101275014ccb28 | 3 - .../asn1/2c8e5c79be44522d4352d53996e32f3a670774fd | Bin 30 -> 0 bytes .../asn1/2cba67046c5a6ce38406838af8b2fdae255b9ea6 | Bin 0 -> 36 bytes .../asn1/2ccb90602816e9a33f685ecc8b6f47488eb16c95 | 1 + .../asn1/2d0c85cd8954f77e3627847d781f89278791093d | Bin 53 -> 0 bytes .../asn1/2d151e2767871afbfda4242267f3f8c3efecc044 | Bin 62 -> 0 bytes .../asn1/2d4d812eb441023b2b6047a7286434d4c578fef4 | Bin 0 -> 36 bytes .../asn1/2d6fb194ecb3d9472a5cb88eedfbd3c64d75f7ef | Bin 60 -> 0 bytes .../asn1/2d80f315c5a0d78bf4c98a1fc8ad6de2376901d8 | Bin 58 -> 0 bytes .../asn1/2d9f8f01e6c43c1601aebcf5da997c5bd663f599 | Bin 0 -> 136 bytes .../asn1/2e3309282624aa9fe5c1fdf6a0b5e6974e09d63f | 1 + .../asn1/2e390f5f09fb097de5857beea8d3a136894ac2eb | Bin 0 -> 1432 bytes .../asn1/2e5a4fd1d9458f0a9f575e23e4e496fe64c1e287 | Bin 12 -> 0 bytes .../asn1/2e6f8f58ebf4affab5711080521166130d41a240 | Bin 0 -> 100 bytes .../asn1/2ea5a6132619dafbaf60c7971ab8c58ba883eb0f | Bin 30 -> 0 bytes .../asn1/2ec11642f3840d2b802b820287e3a7896752c524 | Bin 62 -> 0 bytes .../asn1/2ed47f8390db2e2481f18561fbdbddf91a6c84c6 | Bin 0 -> 508 bytes .../asn1/2f0c98d261ece1c10c4cf7a896f26be3e3c10725 | Bin 31 -> 0 bytes .../asn1/2f11418b258aabbe3ef157283dc179c83c971b0f | Bin 0 -> 27 bytes .../asn1/2f17fec625b82b28d57da5cb2f21f84975887f26 | Bin 21 -> 0 bytes .../asn1/2f35ba09a1c3cfada9a3095668bf3d415096c753 | Bin 30 -> 0 bytes .../asn1/2f3690062b0c5c791dc4a3c8981584f6dc98e501 | Bin 49 -> 0 bytes .../asn1/2f3747513b466c2f4f6cd7d8b15d6015d74d1444 | Bin 60 -> 0 bytes .../asn1/2f3e96e2e432e4a79d236f149de42e7ab38152fa | Bin 0 -> 155 bytes .../asn1/2f589c5c4e23aa53d6d4167bf3bd5a3f61cca59e | Bin 0 -> 1957 bytes .../asn1/2f8fe04399c725d8b469349ab27078ff9a191a6f | Bin 0 -> 9 bytes .../asn1/2fa5dc0a693bf74b29b0123fbdbec3e1460d4ddd | Bin 0 -> 477 bytes .../asn1/2fa6dcc1aa3717361187ae962c1f7dee44d63a01 | Bin 23 -> 0 bytes .../asn1/2fbcbca97ebd948043a079535faffc43d90efcee | Bin 23 -> 0 bytes .../asn1/2fc58c8fad13ef6edb1485702ecb77f3990c5122 | Bin 59 -> 0 bytes .../asn1/300dbc480b25cf3588e2bfce64d4b8be2fcd1091 | Bin 0 -> 2857 bytes .../asn1/308c4a1eb9b3b74f9bdd4d59284c516b830e06de | Bin 44 -> 0 bytes .../asn1/3091f307e992716bdb62fa83b359d8935258b512 | Bin 34 -> 0 bytes .../asn1/30d28a1a6f48f1c535965b8ae935d5e0e5ee67bb | Bin 0 -> 36 bytes .../asn1/319c0df7ba35cd3b9ba391defad83a65b0c43a28 | Bin 0 -> 40 bytes .../asn1/31bae95d75fbd8521595379199c9a72503ad4fb4 | Bin 25 -> 0 bytes .../asn1/31efd0749e5bd8bb2a721f017ee336d615993c39 | Bin 64 -> 0 bytes .../asn1/324ae92dbc48dd4b6fa71e8db0291f0b3ea1491e | Bin 23 -> 0 bytes .../asn1/32993b1e22e7c1a062d8daa458e3271743a76218 | Bin 53 -> 0 bytes .../asn1/32a3832bc20a2cf50ec7e37c86f2df13c16179cd | Bin 0 -> 47 bytes .../asn1/32ca5d156403b6545f042da25d04a2d332554ee4 | Bin 0 -> 3679 bytes .../asn1/32e7849783e075d148777cd1ababf29f55ddd0ab | Bin 0 -> 749 bytes .../asn1/32ec115ba802de649770e054c9d36a639f6f8155 | Bin 49 -> 0 bytes .../asn1/32f18ff5a5fd178ae76c8c096805b1aac5bc146f | Bin 0 -> 8 bytes .../asn1/33149bdcc6abc4f4a9505e7ae51234e93722b553 | Bin 0 -> 53 bytes .../asn1/33184719b40b23a016798b0aafbdd65f430b3941 | Bin 0 -> 202 bytes .../asn1/3345ea88558a21fd3bb53822ecdc33b459046957 | Bin 54 -> 0 bytes .../asn1/335e71b1cd8a69f6fb0a5c2136f4faa1f337bb25 | Bin 55 -> 0 bytes .../asn1/33640152e3f87368bcbc9124a3d9c67f7eab375e | Bin 50 -> 0 bytes .../asn1/3365e0ec84b9a429141c86cbe2f3ebd3f22a6205 | Bin 12 -> 0 bytes .../asn1/337f4e069641e3f984c7ec2e3fd21e929842b5a2 | 1 + .../asn1/33893b4a5d14d4ec7ed54328190e4449124fcadf | Bin 0 -> 36 bytes .../asn1/3398f7c81fa17a295440d5c6c1734e075fc7961c | Bin 40 -> 0 bytes .../asn1/33aa7fe8f56534d8dd685a2f5944110d9e4504d8 | Bin 12 -> 0 bytes .../asn1/33e444fd8b38c33eebe330951049a859edccb0d6 | Bin 0 -> 10 bytes .../asn1/33f3f542543ab87f70e1415f677e499a8233d352 | 1 - .../asn1/340649abd7da378a2616dfe2df3e848a14e57d82 | Bin 40 -> 0 bytes .../asn1/342a72acd28c8beabc11ba03cf5cfe5e29fb0657 | Bin 24 -> 0 bytes .../asn1/345bd68388e09b501c9e657174ac839b08490684 | 1 + .../asn1/347171eaf30bb2d236a0ac96e376728926203063 | Bin 0 -> 108 bytes .../asn1/347dd0de7cf0f565ec54d397328f445823c4773d | Bin 35 -> 0 bytes .../asn1/348e087e3eb99f5d51551cc86905cddb1313ee60 | Bin 0 -> 36 bytes .../asn1/34c7a2e43a887258f3318afe8820d3476193d5e6 | Bin 0 -> 40 bytes .../asn1/34f87a6723a129df6b77dd48c3ed7d2b0e93a8f8 | Bin 25 -> 0 bytes .../asn1/3511326b46c76d66269b4505bd1e0585fc0ecce0 | Bin 0 -> 67 bytes .../asn1/3553c9ee5c3061eda35d337eabfc4b1d1fee1018 | Bin 18 -> 0 bytes .../asn1/3557240ca93beec043e641994a209585894ebeb4 | 1 - .../asn1/3558d7b1edf4d3b58973935ee6a3c31d8c9ec086 | Bin 24 -> 0 bytes .../asn1/3562d2d60fb420b5a7fd445c97ac1ed26c154983 | Bin 63 -> 0 bytes .../asn1/35668d658eb21650f177d3b3309456ee524e0350 | Bin 61 -> 0 bytes .../asn1/357672ff8a333b57c345d2e415d7eda779229c76 | Bin 0 -> 32 bytes .../asn1/3594e418036043716caee0dc5ad38201cacf59ce | 1 + .../asn1/35b2b716aea4456bfeae4d08c1736b35fce9cb55 | Bin 50 -> 0 bytes .../asn1/35c48b64dc3351326e0cb0e72428fef18f2f58d7 | 1 - .../asn1/35fbd4bee538b385d7abfc56df4e701615f73784 | Bin 0 -> 6 bytes .../asn1/3624f9cbb1f8456c3b90267c4936d106c1b9e5bd | 1 + .../asn1/3635441a6d36542c24a9549072870cdd7c837753 | Bin 0 -> 1394 bytes .../asn1/3674488416645ebe146b1ed64418d25a43369895 | Bin 0 -> 232 bytes .../asn1/368eaa8895518d4e5cb0be1595bf6dd298c11afc | Bin 0 -> 1040 bytes .../asn1/36966948c32857b10ef973d033b334d76836b16b | Bin 0 -> 8 bytes .../asn1/372c4bd3080e916656916a6e7ef72238ae6a0b41 | Bin 55 -> 0 bytes .../asn1/373c20c673904557072807eeb8a3b019a6d4de16 | Bin 31 -> 0 bytes .../asn1/3747f5f72ab5f63bcc056cde8b59517042b3c766 | Bin 0 -> 1104 bytes .../asn1/3761a14f82e3838372064a842054d0a831551d81 | Bin 31 -> 0 bytes .../asn1/378677007524e6d9f34e022939c81bc76e09b428 | 1 + .../asn1/3798f152277f4cab5b0c27eb540255faad850890 | Bin 0 -> 56 bytes .../asn1/37a1a60f88829b65f67c18c4cf96d63e07c53b07 | Bin 60 -> 0 bytes .../asn1/37c04fd318d6828861cb8a2c8ebcd1260d93d5a8 | Bin 0 -> 32 bytes .../asn1/37c8f0074d53bc5e5525e341ca9fae8bd721f459 | Bin 24 -> 0 bytes .../asn1/380e84418cb0633d81cb9b8b70c74ed44d7b3a66 | Bin 0 -> 40 bytes .../asn1/383fb78fc538124ad06b25ab58fd8716c247e80a | 1 + .../asn1/385200608a11d0b0c6c2be5ce07f77e18d60bdf7 | Bin 0 -> 2406 bytes .../asn1/387a666e8e930cad08bc15b2d7e0ba4f4b0a4672 | 1 + .../asn1/38b12ffff3ca6f71ad36704147e147fe36585b7c | Bin 0 -> 265 bytes .../asn1/3923557f5fd1c61d8e1f46e3dc6e42e858dd5c6e | Bin 0 -> 507 bytes .../asn1/39246e3ddf8d17c63acbb53a9bd98c2be1aaf091 | 1 - .../asn1/39ad279c305bd8bfe535dec7a97e5997c85e95a1 | 1 + .../asn1/3a199ae5839e654f22b30fb367e7c5542c747ea4 | Bin 0 -> 12 bytes .../asn1/3a35a9022715bb9ad7490e92f3c82e4a327cc0e7 | Bin 0 -> 149 bytes .../asn1/3ac2a5830d2521614d7cdb7b61d8f6e95fe2e58b | Bin 0 -> 48 bytes .../asn1/3ac4faff2c509300ae955882135c7613810617c5 | 1 - .../asn1/3acf1b3adf612336975ad5caa624c26bfe98dbf0 | Bin 0 -> 18 bytes .../asn1/3b03f1a607ad2e033db8294bf09593165c2e1451 | Bin 61 -> 0 bytes .../asn1/3b2e9dabca5952e1ccde7dbe8bebab3a396e369d | 1 - .../asn1/3b3012c0790befbacce0423b4b9a1731c2b7398b | Bin 64 -> 0 bytes .../asn1/3b62a04053794d2b1aaaf6bbb7bb6aa6d858e0a4 | Bin 48 -> 0 bytes .../asn1/3b688908a8451f19eee475420bc05ba088ee83e5 | Bin 30 -> 0 bytes .../asn1/3b91bb66c77cef6dfc2b958cb2fcdda9ad66b1ad | Bin 27 -> 0 bytes .../asn1/3c0061faba125d478aa723e41a38b39bbfef2a5a | Bin 46 -> 0 bytes .../asn1/3c4b1d6f32bea967aa5b715c82bfd1e17978c8c9 | Bin 63 -> 0 bytes .../asn1/3cde6c96c7a43b58183fd7ff717d1c79fc115f5e | Bin 39 -> 0 bytes .../asn1/3cfca2b16bd5b2c67dce1718c517dc6906a355f3 | 1 + .../asn1/3d2648b87c8d17bb86586a6efffa133a35b7599b | Bin 29 -> 0 bytes .../asn1/3d2b6c5a4be444abd4c2cb87fd2e03c27d3a3712 | Bin 55 -> 0 bytes .../asn1/3da1b82eb5a9d1860dce2ec0b48ad49711714415 | Bin 57 -> 0 bytes .../asn1/3db655a41ba9a773e5cb68fbe05d5d8ea7e7597f | Bin 0 -> 266 bytes .../asn1/3dfa5027157aa4dd1ab0dbc178f2abc6a2cb4749 | Bin 0 -> 1957 bytes .../asn1/3e1f40595a47ad6173c5f353fb1a4419e4e553fc | Bin 0 -> 1040 bytes .../asn1/3e41913af4b4331f71009b9d6f049ba83e805444 | Bin 25 -> 0 bytes .../asn1/3e68c6dee587e1d4181855682b9a79d9605c47f6 | Bin 0 -> 771 bytes .../asn1/3e69affef0faebefd92d39989028740adbc96b49 | Bin 60 -> 0 bytes .../asn1/3e7ddc8ed2d42b4ad52d72e008475eca6901eb54 | Bin 0 -> 13 bytes .../asn1/3eb4f5c9466de7d4abfaa8b92d56922e33a69cdf | Bin 12 -> 0 bytes .../asn1/3ed299615f77d100884da486eaa721268cd6c96b | Bin 60 -> 0 bytes .../asn1/3ef6c43699bc40723cf2fd4d1cf0988fc920e8b2 | Bin 0 -> 5404 bytes .../asn1/3f05f1c90e9685ef1b60026715fbf8e293beb85d | Bin 63 -> 0 bytes .../asn1/3f0dbc9596ee11c0fff7d60fe258a9b4fc102448 | Bin 0 -> 2198 bytes .../asn1/3f1ede82d469dc1e069905ebfaf98abfe5b3574f | Bin 0 -> 540 bytes .../asn1/3f5db940cc48dc28381e9234c8660efa11e5e3ac | Bin 21 -> 0 bytes .../asn1/3f90415ad45ee677173d53df27e85e5c59e838da | Bin 0 -> 40 bytes .../asn1/3fdae5bfc0c535516a550c3160fdd28d00232c51 | 1 - .../asn1/3fe916bfaf697e95689700f48833330f29df514a | Bin 45 -> 0 bytes .../asn1/40041aa929c8285a65ddb03adbef23803471f009 | 1 - .../asn1/402fa877d4caf7971dcbcd32314ca9a17122a9c9 | 1 + .../asn1/4031667f9c54ae01ee6916583ac7ac91d96ca839 | Bin 24 -> 0 bytes .../asn1/4053f77d074ee183247da8b58b5cd9adbbd1f6f9 | Bin 51 -> 0 bytes .../asn1/40aaec008c2252bacdc761a04e85739e0f8ca76a | 1 - .../asn1/40b0db62724ee2355ba73338154d5424cbd7d292 | Bin 41 -> 0 bytes .../asn1/40b88cab280320a843c7ed36e227d00cc4105b2a | Bin 52 -> 0 bytes .../asn1/40c9654a182c8bccb865c8062ebe85257ce51b48 | Bin 30 -> 0 bytes .../asn1/40f0ea9f1ccf03658e853078faa65ce9ff1f5b89 | Bin 0 -> 36 bytes .../asn1/40f39fc99763d03d89cfa63fa171cc77ad3618d1 | Bin 56 -> 0 bytes .../asn1/4118f19202eba604f16ff9779f83d0b5588275ef | Bin 0 -> 9 bytes .../asn1/411bd4c74649e74c9390ad1943135e49bb4c35c7 | Bin 10 -> 0 bytes .../asn1/414f5678f95a36ad75a700940e29793f12c97ded | Bin 0 -> 1582 bytes .../asn1/41e834f2f34056facbb7870b8d67bee99e8fb364 | Bin 45 -> 0 bytes .../asn1/4216979e0b3808fc27ebc172b049dd5871899ef6 | Bin 53 -> 0 bytes .../asn1/42a881a817c4599cb2ef96aea02da9418aea649c | Bin 58 -> 0 bytes .../asn1/42b4211f152e38f55c9f7314e98a5c88083c6f17 | Bin 10 -> 0 bytes .../asn1/42f219f2e07a6eb430073c1b59fa67ff18a79cf6 | 1 - .../asn1/42f7c071f1ca890c2ceb1e98d3279ec83ad6a85f | Bin 0 -> 41 bytes .../asn1/4326c36f02104e87efa40e6bda2eb8301ccb81fb | Bin 59 -> 0 bytes .../asn1/4341d0776b18e160439874aa78c6e662a23f48bc | Bin 52 -> 0 bytes .../asn1/43420658f631a577146d581d543eb3da8ea8a386 | 1 - .../asn1/43456b0093090dae8b39d8f0d57bcd1b53992a8c | 1 - .../asn1/4352463bb80eaf9160bb398813c5a0dff0eceb24 | Bin 0 -> 336 bytes .../asn1/4356d5298465e4be0f0b690fc5dae955e26ccfb4 | Bin 0 -> 28 bytes .../asn1/435b6d3643b613a79fcfbb165c4b7760c5c797ee | Bin 0 -> 6 bytes .../asn1/4381480925a1dd9332336fe86fb68418d9a5cff8 | Bin 29 -> 0 bytes .../asn1/43a1f003f0f6b39e7944bedc50486a661e1e1909 | Bin 24 -> 0 bytes .../asn1/43a871a491c09263ab752bc4db1c3cb13da89f40 | Bin 49 -> 0 bytes .../asn1/43d90ea775f5bd9c961211d1ad97fc748eb67710 | Bin 18 -> 0 bytes .../asn1/43e1afb71dab64f939d325294b142bada6783509 | 1 - .../asn1/43f21b4161fd8a0f1a34b234b4c674fce63547fe | Bin 21 -> 0 bytes .../asn1/4434008982b20940d29c48bd4aa311b27de4a066 | Bin 45 -> 0 bytes .../asn1/444c5c8991ebc6543e149816a7b9f3f2188e1bc5 | Bin 0 -> 48 bytes .../asn1/445c3a6e5509021fd2aa1c785b8c52291e01d4bc | Bin 0 -> 2812 bytes .../asn1/44ff21ca68ef20751b81bb19a21f98c559d0dddd | Bin 53 -> 0 bytes .../asn1/45010837ada788fd363ecc80dd8492b2350de3fd | Bin 0 -> 32 bytes .../asn1/45453d2de66005a8c343d5553b6f80b6a2553116 | Bin 0 -> 38 bytes .../asn1/45b1f6ee705f0f22ae6ee0d93e53cd399db30b7b | Bin 44 -> 0 bytes .../asn1/45ba957914fc8ad4ad9e9be4bda9bb3c8b9f5567 | Bin 0 -> 34 bytes .../asn1/45c9bd3a3a10f0979b193309643323d97829f409 | Bin 42 -> 0 bytes .../asn1/45ca1bf25acb39689fb2a01d3e106c79a0f5dc55 | Bin 59 -> 0 bytes .../asn1/4613e22dbcad746474dac567e30138b891b5d315 | Bin 0 -> 2262 bytes .../asn1/4657b0014550c91575378de9d07358cd9945a1ad | Bin 61 -> 0 bytes .../asn1/46601c4f26dea04f02a59da306cde356db7decfa | 1 - .../asn1/46e5274dba53d0f8c1842490a253818fcb5fd156 | Bin 61 -> 0 bytes .../asn1/46fb2ae2f1006f3f8ad38066170ddbbe3f391e5e | Bin 47 -> 0 bytes .../asn1/4717d5f18d20c11cf8b9e99d938e2587d7c4891c | Bin 0 -> 1400 bytes .../asn1/4723dcf70559a9a56997bccf742966a8b30cf30e | Bin 52 -> 0 bytes .../asn1/474c666326a13573832bbc1903b9929a924b47d6 | Bin 26 -> 0 bytes .../asn1/4788b857063b1bed5689e4b89c07dbe435f6ed39 | Bin 41 -> 0 bytes .../asn1/47dc7f60c74b3b9623bfb239ab34748d194d29b3 | Bin 24 -> 0 bytes .../asn1/47f3f4a5d7ba351578752654234c7c0bc57ee094 | Bin 62 -> 0 bytes .../asn1/481c8f6a2d2cde890b44dfe637f015fb7413a5ac | Bin 0 -> 53 bytes .../asn1/482576a5535d8c3982be84d55500c74292300671 | Bin 15 -> 0 bytes .../asn1/4852491625c6c0779a756e2511928e3d629de538 | Bin 0 -> 5163 bytes .../asn1/487f4041e294f53420e7a2afd670704cbbbe0d40 | Bin 29 -> 0 bytes .../asn1/48a6c40bd98828a07ba2ca53955b60abbe75bc66 | Bin 56 -> 0 bytes .../asn1/48c91a84571f76a9b681173d43d67c58eb91b63f | Bin 0 -> 68 bytes .../asn1/491c197774060b639747675228f1db2f60b24796 | Bin 34 -> 0 bytes .../asn1/492268a1c7e33f758bdac15df2feb8fe10bef776 | 1 + .../asn1/492e7aa6b100f2f51b26a59aa8708a46d677f0b2 | Bin 23 -> 0 bytes .../asn1/4956492d6930faa9bf7b9b6f9616b124b0741d1a | Bin 0 -> 16 bytes .../asn1/496f5348b89d7fc1030b10820082e4ced0143cc6 | Bin 53 -> 0 bytes .../asn1/497a9f614c535b99a1cf16746d9f9567a5221733 | Bin 23 -> 0 bytes .../asn1/49858f9dfe30f31bb9f6836c9fb0bdf06b3c3a2c | Bin 0 -> 108 bytes .../asn1/499b514a646a97eb238f27e70ddaf77a2b706de1 | 1 + .../asn1/49bdf45db7530e49261e96c980f1a827215776c0 | Bin 0 -> 81 bytes .../asn1/49ce2f748871dff3bf9614435341e099e5942106 | Bin 48 -> 0 bytes .../asn1/4a2f0006f68e3252b15ad8e9ce69385180be17ad | Bin 58 -> 0 bytes .../asn1/4a8c6a9e2fec1353ce314414ed8fc35519415224 | 1 + .../asn1/4b01e0e3bc07ad526ff0957f26a565b12cc0d1ba | Bin 60 -> 0 bytes .../asn1/4b02b3c2655208abbc930028d17939b12cac74b4 | Bin 0 -> 8 bytes .../asn1/4b21a6c84b789800f66790726e7bf88c84e52e3a | Bin 58 -> 0 bytes .../asn1/4b25155fa4d637c1f9df7c411a347a44026e806d | 1 - .../asn1/4b43707a96781339210b724b06e480b29105cb1b | Bin 61 -> 0 bytes .../asn1/4bac4537238648572886188cd62ba3e9d7b1c5ff | Bin 0 -> 1548 bytes .../asn1/4c044e182d5f08fa3a734805f72e871b112c91de | Bin 0 -> 1317 bytes .../asn1/4c1fa7e9c06f58663beefb15c45f9087ec561937 | 1 + .../asn1/4c228a197b7ac543c869c8296d4643bb67198843 | Bin 0 -> 115 bytes .../asn1/4c477ccc4d114dfce2dbfd1a38226fc4165ae86b | Bin 21 -> 0 bytes .../asn1/4c5e53f8933af3aa4adbe9a03f3fa663469c11f3 | Bin 59 -> 0 bytes .../asn1/4c6453caefc4907f3f60aeea0b2c4392257f11c4 | Bin 24 -> 0 bytes .../asn1/4c66a05fb19a0ff10ddb4ba6b251e7e7e267fff2 | Bin 42 -> 0 bytes .../asn1/4d0625e6621790d3736c6ea29b1354977beae554 | Bin 0 -> 32 bytes .../asn1/4d21ad882d2c9c5ca59d3db67f01392aa331a3b9 | Bin 0 -> 81 bytes .../asn1/4d4312b370f8c6bd07883f53d0827cab5070d8cc | Bin 0 -> 181 bytes .../asn1/4d56e7e40e8ec69906dd4e34f4798483fb8e14d1 | Bin 61 -> 0 bytes .../asn1/4d588bb4ceae0f42e84e66b042c3c7fe1a0f1661 | Bin 60 -> 0 bytes .../asn1/4d5a821b499b10d2cd76904f672a63c79a7644c4 | 1 + .../asn1/4d5e5e366be74be272807e6b61a97f48b61d1233 | Bin 0 -> 536 bytes .../asn1/4d5ec47a2a450e07412dedb7fe05bd241ac93052 | Bin 60 -> 0 bytes .../asn1/4d5fdaf5d5205917bb14016614b54f7c811a1d87 | Bin 42 -> 0 bytes .../asn1/4d6ab9d83ba620d248b49eb45e06d6edd1e9e709 | 1 + .../asn1/4de8a279b38cc5d5b2bd2d71bcc652d701d07f2f | 1 + .../asn1/4e1d2949fde78c4cb79fdb0dc60f1b1a5e93ac91 | Bin 12 -> 0 bytes .../asn1/4e46cdbd0d5607b6ac9eb386195ae46b1e0ad735 | Bin 0 -> 136 bytes .../asn1/4eaf7c56b056e25eae8f082e147de1592e749e3d | Bin 16 -> 0 bytes .../asn1/4eb32351601776bf5e4c36ba6a86be85273efa33 | Bin 0 -> 24 bytes .../asn1/4eea7decf9ad9f5d864b9a260d4312bef4986df2 | Bin 4 -> 0 bytes .../asn1/4f08bec74e36313557bdb0a0f8e72e081f8cf735 | Bin 0 -> 25 bytes .../asn1/4f157de8b7e6f83574995f8c86b79f36ce7af7bf | Bin 0 -> 4 bytes .../asn1/4f551240c77fa67ec97709d54c77ba92dff2bcf3 | 1 + .../asn1/4f8050bf4b3bd2013806bffff5419cb24a43e941 | Bin 0 -> 56 bytes .../asn1/4f8a86330df40d778df9e8d20a5a1608e6c15333 | Bin 62 -> 0 bytes .../asn1/4fe234bce04ba8fe7eb1ec0ffb204579ecced38e | Bin 0 -> 345 bytes .../asn1/50040f190b00a2ce5bffc2b8d7645dfd91477e9e | Bin 12 -> 0 bytes .../asn1/501787cc1473fe2db03d388035e8655573060083 | 1 - .../asn1/502d566ff6868c354152ff50b6d41438f25d8d1d | Bin 53 -> 0 bytes .../asn1/503e1b01a4b2923022b75cb826865e676cde9557 | Bin 49 -> 0 bytes .../asn1/503e5c815223cebe94a8198c9e684212f320536a | Bin 20 -> 0 bytes .../asn1/504d23921bb6c2f4e4cd5de885845d19f7e24ed4 | Bin 31 -> 0 bytes .../asn1/50b588e223e2b113978a6a4a7f5ac12299172a15 | Bin 0 -> 12 bytes .../asn1/50d02698a4b89f4c6fd371bd8246a5b55f3327b3 | Bin 47 -> 0 bytes .../asn1/50db1f6405d507bf8dab9931c8a23dd7e0a2f854 | Bin 63 -> 0 bytes .../asn1/50f90fe45f76d9d42ad88068c5792ccc30a9e28e | Bin 14 -> 0 bytes .../asn1/5115d1f97a374d6a8b6604021d55fd7e1dfab131 | Bin 0 -> 59 bytes .../asn1/5164559b07bbe06d5128b07ff922ef64a3b49feb | 1 + .../asn1/517b1e9b0d521e9de51af19a3c27a81fff6dfa52 | Bin 58 -> 0 bytes .../asn1/518d1458641c0c13246788a7283106579da919ee | Bin 53 -> 0 bytes .../asn1/51de03a8e0918a03c9b51ce979b3f4cdf4a5907f | Bin 20 -> 0 bytes .../asn1/522361a0abc975468cf3619e50cef8e9a2e99ad8 | Bin 31 -> 0 bytes .../asn1/5242b600ea5d85c397417d2dc7516b2ab1ba4032 | 1 - .../asn1/52ab05578c8e87fd952eac1a52292c94210862f0 | Bin 0 -> 99 bytes .../asn1/52b9f466f5abbded8f141b271737ffc85a651832 | Bin 44 -> 0 bytes .../asn1/52e20d13cd280adbcd36284e1b73c61db4ab3391 | 1 + .../asn1/52f886e3e29fe0e134421e40c1f5de5ac6b3a33b | Bin 0 -> 1751 bytes .../asn1/52fbe4217455e46f686d65bd88c053fa5227b849 | Bin 57 -> 0 bytes .../asn1/5314a3215a396d1a58ef72583719905872586885 | Bin 61 -> 0 bytes .../asn1/5329a61211868890360772c34fc90da1a567cbaa | Bin 41 -> 0 bytes .../asn1/53fdd60574246da3e577a04c2ac779e4ca13805f | Bin 38 -> 0 bytes .../asn1/5484fe5c411a3c005257d793121cf337c4d9104d | Bin 24 -> 0 bytes .../asn1/549176919466b2271fe5c00b71585af29a2fc682 | 1 - .../asn1/5495e3e04591620b831cae9d05170ef48c1a906f | Bin 55 -> 0 bytes .../asn1/549b88a6998fd2b8022594281f328e81b000ef95 | Bin 30 -> 0 bytes .../asn1/5576eb1ff25f47e7569b929d229308db9282c7a7 | Bin 0 -> 2888 bytes .../asn1/5597641af850ba7307e3437bde13a81ba77e68a7 | Bin 0 -> 1931 bytes .../asn1/55b782049549e17a5d80cde8a03014e0401dec08 | Bin 0 -> 749 bytes .../asn1/55c55e21151507bc61e1f1e7913738d3dd2d1003 | Bin 43 -> 0 bytes .../asn1/55d51b9f79bec789dccb9fbeaca50885760451ac | Bin 21 -> 0 bytes .../asn1/55f8256895b20e9c3755a38b587129664dadbec8 | Bin 0 -> 54 bytes .../asn1/56127fdbcb3924efb0a8ad8a81375254436efbea | Bin 10 -> 0 bytes .../asn1/5612dc3aaba2e77dcba85583b31ff002cc11f573 | 1 + .../asn1/5620ec44e81d26a66087472cda215b1bb985b6aa | Bin 51 -> 0 bytes .../asn1/5665400c324f7a63be9896b08696201104fb3e74 | Bin 61 -> 0 bytes .../asn1/566a896bb1fb79b36d1940a52edacc716f25e819 | Bin 61 -> 0 bytes .../asn1/56a41f661aa646d711ee7a224a6ad572ecae82df | Bin 57 -> 0 bytes .../asn1/56bc472e147812d3a4d18e2c2105291f608097b9 | Bin 0 -> 48 bytes .../asn1/5701217de486b834b98b4769e2ca2dc8a0c35021 | Bin 0 -> 36 bytes .../asn1/571ac9a30555ec6ac12bd9889858aa4c7034163d | Bin 28 -> 0 bytes .../asn1/57354e518efcc5e5cf883932ebb7a01694ce3a63 | Bin 49 -> 0 bytes .../asn1/573e681caeb7a1690c4916711d190da2d825f746 | Bin 0 -> 67 bytes .../asn1/5757dbcc950a5bc1484bba2bda2adbb282e0a56c | Bin 39 -> 0 bytes .../asn1/576958d0461e6564fdaf6489c736d3a08203a0b5 | Bin 55 -> 0 bytes .../asn1/5794645b6cec586cad4e018f3de2c290057b1e5c | Bin 23 -> 0 bytes .../asn1/57b9e35c313481949b981448a2268692455e03c3 | Bin 23 -> 0 bytes .../asn1/57d11671807ce903586a9adbba4d70cce7c936af | Bin 40 -> 0 bytes .../asn1/585211423db28929b6cdb87f33347aa9c519ad65 | Bin 0 -> 2747 bytes .../asn1/58a3939dc19b9204afb26837b920752696eaae01 | Bin 15 -> 0 bytes .../asn1/58e8b1e82745e7da3e7159f5c6131873aedf7747 | Bin 57 -> 0 bytes .../asn1/58eaedbc0b8ad8e78d09bb370a36edbdff06fc7c | Bin 0 -> 5685 bytes .../asn1/58ec3b293fd9533330c2b683e239905f229ab0d7 | Bin 0 -> 14 bytes .../asn1/591d570a397de2007edf3f497b7c555d5fe9e61a | 1 - .../asn1/591dc162d20e5885e348d6205aed51678329bfdc | Bin 31 -> 0 bytes .../asn1/593636cc321f2cfb8aed6dc36de7b24602c166b5 | Bin 24 -> 0 bytes .../asn1/593f5834ae6d461e03e8c99d93b5bae9a357eb69 | Bin 0 -> 1115 bytes .../asn1/5941ee847ba6c9711026c022284c82cfce060aa7 | Bin 27 -> 0 bytes .../asn1/5976f9b03ba132718804953f2229fbe40b0cb70d | 1 - .../asn1/59d359e134fb11cf15e4929cf3ee53319faa6b85 | Bin 38 -> 0 bytes .../asn1/59d90bf638fa99cc6a61b7515c247210298aa07d | Bin 60 -> 0 bytes .../asn1/59d92d62f51e26ec31d9b3f09a6cf236abc7be8f | Bin 0 -> 2400 bytes .../asn1/59f9be943bd1e069f603a404fea419b11eef6b6f | Bin 52 -> 0 bytes .../asn1/5a7010fab8c5ab4d6cd20b4d33f0ccbb00b9f1b8 | Bin 41 -> 0 bytes .../asn1/5a94d2a1ee32c5669c3015b48797de52f1edc839 | Bin 63 -> 0 bytes .../asn1/5aca4e85180a026346c8125ac470314fe4528c02 | Bin 39 -> 0 bytes .../asn1/5b010498153e2a01f3b7946978f206f3338e38f1 | Bin 40 -> 0 bytes .../asn1/5b163a5af80498bd854846229f7ce08dd6a84714 | Bin 0 -> 54 bytes .../asn1/5b6d2cd92cb3a8282cf24cfac6b8e7f9e748d652 | 1 - .../asn1/5b8a5cf371de8d2b80acd0f446c01553e54e6eb5 | Bin 0 -> 2163 bytes .../asn1/5b99a0ca5deae4b3ae04c1df1b3b421ec0637972 | Bin 58 -> 0 bytes .../asn1/5bd98188bf891c6613eb1fe5f89af934d51eb413 | Bin 38 -> 0 bytes .../asn1/5c2ddc84133f3ca20420a659c17dc1ec84dd00f3 | Bin 59 -> 0 bytes .../asn1/5c4190931731d524df96b5fc1ba20fb9baf21763 | Bin 0 -> 262 bytes .../asn1/5c5e2c550c4295b5fd38004774610b3fbe80014f | Bin 0 -> 6 bytes .../asn1/5c650f24a20538774d50943271acfadfac26fe7c | Bin 0 -> 36 bytes .../asn1/5c9c7b794d67b4d6792f3650b74e83b84d11e950 | Bin 41 -> 0 bytes .../asn1/5cd908e696128a6d60a28400d5745aaf69205a6a | Bin 53 -> 0 bytes .../asn1/5cf459041a413c1216634cd375b27aa49d76dd78 | Bin 0 -> 70 bytes .../asn1/5d2da4b41e8e78bc1b7f0e8a03ce1fda997e94f2 | Bin 0 -> 591 bytes .../asn1/5d609ad07506bd9f2380674081a46c7266f95d97 | Bin 39 -> 0 bytes .../asn1/5d776155e7b127e48971cf895a1ad0ba1c8ced3b | Bin 0 -> 80 bytes .../asn1/5d7bc2b561794af7fbf0f8dc6f69dc1864201c53 | Bin 13 -> 0 bytes .../asn1/5dcda44f2838ef7398c89043754de98066e774fa | Bin 42 -> 0 bytes .../asn1/5ddf61e4be4fc5262d13aa46050ad9f439065bcf | Bin 0 -> 912 bytes .../asn1/5e27ba66f53d326d81589ff24e905d8ab5e75c20 | Bin 20 -> 0 bytes .../asn1/5e50aac6a8593ff80ce68427027106be8f515a6c | Bin 26 -> 0 bytes .../asn1/5e899479208b1be5003ec2c44ddfdf2f19371f4c | Bin 14 -> 0 bytes .../asn1/5eb872eea3d3d5557b4716874f65fd8d0c449481 | Bin 0 -> 314 bytes .../asn1/5ee5bc091b8e16933584f433dba0d4275fb51a29 | Bin 0 -> 906 bytes .../asn1/5eef81a21e594686ae80c8aa021d53e04496c5b0 | Bin 0 -> 551 bytes .../asn1/5f06e1811e1d568d1fd118fb96f161eec6fc90af | Bin 50 -> 0 bytes .../asn1/5f0d55ef8df3847a1cbe25f765148c0b16fbbb98 | Bin 50 -> 0 bytes .../asn1/5f77ed7492d7d9f87500872990d4f4ae0bfdd9e4 | Bin 0 -> 98 bytes .../asn1/5f7d06e63acbca61fcb5d3096964fb2063ed05a8 | Bin 26 -> 0 bytes .../asn1/5fa8bd3013e5b0cd31f46d689edf26f3c8152e42 | Bin 51 -> 0 bytes .../asn1/60550766d8fedee345f25d983654810ccf99c840 | 1 - .../asn1/6071c700f618a4b7de005f6deadb7a4f61300ae9 | Bin 0 -> 36 bytes .../asn1/60790becd4794cef176e1c5e30637205fc6b6c0e | Bin 58 -> 0 bytes .../asn1/6087724143cdaef4131365bd2821511ab08517be | 1 - .../asn1/609409900413f55f0a6219f9e56d8675fadf5776 | Bin 31 -> 0 bytes .../asn1/60cd78b36ad1f71f866244ef78b12c18ff0a4864 | Bin 34 -> 0 bytes .../asn1/60ea00f806e06abc29a069921edde1fd812fc22c | Bin 59 -> 0 bytes .../asn1/60edbc959f962473fc8de88d51e9c5b122186ff6 | Bin 19 -> 0 bytes .../asn1/60f4ad72e1ffeee1bf27ace38c3126cf48af78d0 | 1 - .../asn1/61b42cf8fc5a5b2c112d1411f25624c01159b406 | Bin 49 -> 0 bytes .../asn1/61c3891ad4a44c9889dcb66b7f2cd0f4eac71523 | Bin 38 -> 0 bytes .../asn1/62255f676d5d9ab0a60a1358226e510c0480a84c | Bin 56 -> 0 bytes .../asn1/623357cf63544c927e8d32298af0dd760dba5dd9 | Bin 53 -> 0 bytes .../asn1/6240f139a01f8fc6ad627cdaced967854551c7dd | 1 + .../asn1/62463d1e05bf3e9965dee1b7bb8ff7898fab473e | Bin 21 -> 0 bytes .../62bf1a2c54f6284043c268e7e738b9895be0c101 | 0 .../asn1/62cfc5ed7b2193d16ef9bea535d7bdbc4eb52bb8 | Bin 60 -> 0 bytes .../asn1/62d8d80eae2aff83994c7453ea6d504a41479f2d | Bin 49 -> 0 bytes .../asn1/632357c1fca24ecfbb8f98b057188b73cf127a13 | Bin 46 -> 0 bytes .../asn1/6328ebbf86790dccc0e28a67c4a6179c93bef283 | Bin 54 -> 0 bytes .../asn1/63452d65cfccc21afd3d21207dcbd1621766d48d | Bin 0 -> 714 bytes .../asn1/6358b923bf103ce7eb085240509f3381d4d06e58 | Bin 30 -> 0 bytes .../asn1/63daabb6ec3ec3e11ad110e35aa79441dba503f2 | Bin 30 -> 0 bytes .../asn1/63e7a7e0ae1edb16eaf97deaf48e123079c08196 | Bin 0 -> 961 bytes .../asn1/63ee80715a5a140e4cd3d7a9f308f3ebfef6380e | Bin 15 -> 0 bytes .../asn1/6400ff67884618922b78ede533b95e894711914e | Bin 54 -> 0 bytes .../asn1/641d57777a4ca345b6a5cd14ced23cac253b086a | Bin 0 -> 876 bytes .../asn1/64226243d5eb9fb2db47c18ec263a1e0b8e2b691 | Bin 64 -> 0 bytes .../asn1/6447fdcf23d1e001003ebafa0ea4867d7104ea69 | Bin 57 -> 0 bytes .../asn1/649a3683a0b075ea36a81e9873e73459e6c860ba | 1 - .../asn1/649b52e10735051c8c7d1807a5b69f8d586d3661 | Bin 0 -> 49 bytes .../asn1/64d1d327ef2615bbb4c26079327aa79c4ea8d328 | Bin 55 -> 0 bytes .../asn1/652af8e5e2f7d2a7d5ba33ec5d7945503f2b90d7 | Bin 0 -> 108 bytes .../asn1/655e08024322f3ae5f14f4285faade81d91d864b | Bin 30 -> 0 bytes .../asn1/65af6baf05debb9ead16666e8a3db302a9edb4a6 | Bin 36 -> 0 bytes .../asn1/660c995e7221bbe54b5cb9c9c12ebfdedb8982ec | Bin 23 -> 0 bytes .../asn1/6634deb1ede6cfc778d0e61925ab54ab3ab73623 | Bin 47 -> 0 bytes .../asn1/66b7293dacd571d9e460dfcb36a2b602ae34320d | Bin 0 -> 45 bytes .../asn1/66ccb41c2ed71a9210652108e3b46db6bc40a245 | 1 + .../asn1/66d9b30d060759f6380306a89c46bee39e905639 | Bin 61 -> 0 bytes .../asn1/6736b614b5693b40cbcb32ae2500daef3e3fa417 | 1 + .../asn1/6739c2a2e3eb8a1c3567c7230a5da00e275110a6 | Bin 21 -> 0 bytes .../asn1/674cc28412e66915e79e873f1c01f25f32865ccf | Bin 25 -> 0 bytes .../asn1/6753b44d94e61d32fb28e43157521d0caf6c7987 | Bin 30 -> 0 bytes .../asn1/678e8d95e8fb6164c0f2b9cdea80401453df480d | Bin 39 -> 0 bytes .../asn1/67d0f97e5c0680d8466f721297209dc82c7f2c8b | Bin 25 -> 0 bytes .../asn1/684430b6e18c43dfd388ceff00c51b3eb36e1537 | Bin 45 -> 0 bytes .../asn1/6878bf365d3bb7e1447a221d1020e9be59b2b9a5 | Bin 60 -> 0 bytes .../asn1/68d1f9fcfbd7ffd2b94dcf530754a4d9439bc381 | Bin 63 -> 0 bytes .../asn1/68de0b6d4314e873d72e18c4db14bcf38ec22105 | Bin 26 -> 0 bytes .../asn1/68eda3bb456d468181e72334dc6fb751daef0bb9 | Bin 60 -> 0 bytes .../asn1/691998a577c3868a32f9e921214de061f8cb7982 | 1 + .../asn1/691c5f79265edfad387d007d207aadc9240be0d6 | Bin 0 -> 55 bytes .../asn1/69396914f72b398c83971af32cbddc9fc78e7df6 | Bin 0 -> 36 bytes .../asn1/6992598b7b6dd2421948b740ed4b5814388fcb29 | Bin 6 -> 0 bytes .../asn1/69bafa8f6f9c13409943f38aaa0ce1cde8cbe7c5 | Bin 59 -> 0 bytes .../asn1/69d1c137fc2bd55405039dd9ceee0006244edbd2 | Bin 59 -> 0 bytes .../asn1/6a1c25a2fdd64a460ffc5d01a9f6f0cc758d22c1 | Bin 0 -> 48 bytes .../asn1/6a294f00e90741c6c4087ee033ef25defaea9f01 | 1 - .../asn1/6a6af9c4f01f7beceb54f969fc28b6af78a21095 | Bin 59 -> 0 bytes .../asn1/6acc61fa2eb3de2a75a19439aceb57e8a038ab3b | 1 + .../asn1/6ad6ef267febd3b4506fdf42e2b6652eb944a36d | Bin 0 -> 3186 bytes .../asn1/6b0df423b23c5d09bb2087c08eac373cad06128a | Bin 61 -> 0 bytes .../asn1/6b339dbffaae6e29e127e08cce63326ecc47891b | Bin 24 -> 0 bytes .../asn1/6b91749ecea9f52797d5d7575432f93da98ed9b6 | Bin 0 -> 2 bytes .../asn1/6ba10191d1260b66d9f3adce2da67de82827db06 | Bin 29 -> 0 bytes .../asn1/6bbbfc93bb556acc4e41337303c01ee7f32d1e2c | Bin 0 -> 588 bytes .../asn1/6bc0e97a1ae092057aab172de1d5f979389a3f7d | Bin 53 -> 0 bytes .../asn1/6bc16c8f7b5d155b9e483d889598adac1eaf8b40 | Bin 59 -> 0 bytes .../asn1/6bd62279a2f55389047a59534fd01db7da81111f | 1 - .../asn1/6c2c3201e9ee180a03ac31f26c87c57ee4b3219c | Bin 0 -> 1222 bytes .../asn1/6c3f36413f8e9deab918912635ce6474ba2e1b73 | Bin 61 -> 0 bytes .../asn1/6c48adb5092cc17e90b5b0b56cda68938d9b2699 | Bin 57 -> 0 bytes .../asn1/6c522864593f9a88b9da3bc8577471eecbf7dfb8 | Bin 0 -> 4203 bytes .../asn1/6c8f1dee251b8288c2f16b441b1810cf7bca49ab | Bin 0 -> 105 bytes .../asn1/6cb5e956f2c9d730489520c6ecd18a5e924530d5 | Bin 44 -> 0 bytes .../asn1/6cd5184adee06f90cc8d72b300d9d8b8f44d3fb5 | 1 - .../asn1/6d5c7800798dbf022d7bf8c75bf0b8997d623e59 | Bin 0 -> 729 bytes .../asn1/6d60358f94fe42ab4fb859ae3998e6d2cb202fb9 | Bin 30 -> 0 bytes .../asn1/6d95adf42da165512dc2e15f3abb8402474fe400 | Bin 0 -> 19 bytes .../asn1/6dcad75dbb9342c5030749a1d00db619833b2008 | Bin 41 -> 0 bytes .../asn1/6defe05fe2fc2d6590659b5d7e847b1a73f38ca1 | Bin 0 -> 47 bytes .../asn1/6df417864fe3311b4ccc19b6ab5952a0783653a9 | Bin 0 -> 184 bytes .../asn1/6e048e136549f39633ae24db9da9f2ddd1d710bf | Bin 28 -> 0 bytes .../asn1/6e2c87aab76767c919cd2f5134b86a3e9ca6b809 | Bin 14 -> 0 bytes .../asn1/6e3de5cbf0e4d7a9d04005e62f28545ca64a5e10 | Bin 25 -> 0 bytes .../asn1/6e5cf4ee0e5b64152af0f38aebef83c7c8d7b396 | Bin 52 -> 0 bytes .../asn1/6e5ed7741c04c743cc84638ed564f855117177af | Bin 24 -> 0 bytes .../asn1/6e67b210aa4d3620eb0f903e0d2dce984df7256b | Bin 0 -> 15 bytes .../asn1/6e72692cc2fbd4198ac238c1fc659e2cc697a084 | Bin 56 -> 0 bytes .../asn1/6eaeb5e449859220c0b7328e3a93c87dc3ad7897 | Bin 0 -> 412 bytes .../asn1/6ed498806c0a6524439f8ac290f9ff5b18759be7 | Bin 0 -> 68 bytes .../asn1/6edbb64240cc4f745b8f84422a3e08e499d19869 | Bin 0 -> 70 bytes .../asn1/6f2523624e6731bdeb7f1f9dedbcf90237ed7cd1 | Bin 0 -> 350 bytes .../asn1/6f3a0f3df23e638769921b35fd6260064f0f1bfd | Bin 0 -> 32 bytes .../asn1/6f873feb224b4b95073c06d3c1dcaf77a5eec2c9 | Bin 18 -> 0 bytes .../asn1/6f89aa80ce747e206cd60992a37f5fa6a9a53c4d | Bin 51 -> 0 bytes .../asn1/6fa8c316293af4de4b84b2554148fea19d6f50d2 | Bin 22 -> 0 bytes .../asn1/6fddec6ace3ec8a71281c6e3ee1bd4878cb01ceb | 1 - .../asn1/6ff275248fc6d0fc09aa13ed2cf1988ab0889504 | Bin 0 -> 8 bytes .../asn1/70203839c63f16ae4932d6ef5c07928d83732f9c | Bin 45 -> 0 bytes .../asn1/704a87da7bbfad4933905923ff6efc01fbd6300f | Bin 0 -> 108 bytes .../asn1/704dce70f6fa3d3d564478024f566631eb679974 | Bin 6 -> 0 bytes .../asn1/70a85da4e2d45d07c092a07ffbcda45b6b9e2d4d | Bin 19 -> 0 bytes .../asn1/7129035ddd05bec23d9909fcf095ca5fea5d2574 | Bin 0 -> 112 bytes .../asn1/715fa32b1fde7aede81549d088f70f390fee08bf | Bin 60 -> 0 bytes .../asn1/716921aee7e60aa0a21443e5f4d43399b4249ad1 | Bin 24 -> 0 bytes .../asn1/71a33cf3c20cd153e09b047267ce792b5c7b9e99 | Bin 0 -> 24 bytes .../asn1/71c342ab087a30664b93719bcbed6f3b1f160345 | Bin 0 -> 36 bytes .../asn1/71cabf52169167fb7b736fdad16fa7eb189d0e5e | Bin 55 -> 0 bytes .../asn1/71e9c3e636809e938e963c71a334bdc6a29e025b | Bin 0 -> 32 bytes .../asn1/71fbf889ec635da1eed7947ba3c739122a5343f3 | Bin 16 -> 0 bytes .../asn1/72037c8039571dfbb4ab2480b5238430aa477ba2 | Bin 28 -> 0 bytes .../asn1/720c0ecc46139b2a1daba3e08c3c3abd112cf38b | Bin 40 -> 0 bytes .../asn1/7216ee1a6e4c7f90ec6b00684c29d065db1b18b4 | Bin 61 -> 0 bytes .../asn1/723bbb4cf7fe2baab9ade461d2a68bec592dab24 | Bin 38 -> 0 bytes .../asn1/7248a08a00d57e9ea49ea0a4717bf07a47fffde7 | Bin 40 -> 0 bytes .../asn1/729c18dbdcfe0faafb02aca9161e04c99a3d61ed | Bin 0 -> 36 bytes .../asn1/72ab87bc6a188de6e8998fdca5d1d55e29be20bd | Bin 12 -> 0 bytes .../asn1/72c216181f0e9640844dd73c7b61e713804a5d32 | Bin 50 -> 0 bytes .../asn1/72df1cad68c213e7d7f9aa83be00e4851763412a | Bin 41 -> 0 bytes .../asn1/73737dd181657162c7c89006ab785402a88251d7 | Bin 49 -> 0 bytes .../asn1/7395e9e41d7cf962fe7b9093f68ee97f236e6127 | Bin 0 -> 202 bytes .../asn1/73bac7a1d5030eab114d9b737e06809776fde47b | Bin 52 -> 0 bytes .../asn1/74159245d6ad8ed58b0267058cc44850da40ed22 | Bin 40 -> 0 bytes .../asn1/741de4bc06656d8e1a49451b1f41d29882f035df | Bin 0 -> 18 bytes .../asn1/74436b91c383a94975c010acc468a17b8db8c401 | 1 + .../asn1/7445b03035891717a89ccbfe94e93a6cbdc858c6 | 1 + .../asn1/74660a096dc61cfa2c148166031e46e9cf84d894 | Bin 21 -> 0 bytes .../asn1/74bc2f89637ac6009f4eb7b42b9f08c26b8a9787 | 1 + .../asn1/750341de5c4922df584cf4287dc55663a1ebbda0 | Bin 30 -> 0 bytes .../asn1/751a8f7a80282c0f2a19dbe50ab615306c0abdad | Bin 0 -> 23 bytes .../asn1/75486ea84e9dac7ef3c867f36491df4f41663a30 | Bin 53 -> 0 bytes .../asn1/7548eff33fc7121d2a121f332121c7391106ab73 | Bin 0 -> 35 bytes .../asn1/754b14b8b9b0118bd84dae57f3cbd7f9ed49699a | Bin 23 -> 0 bytes .../asn1/7552c8c44dacd510fb36fbd402810a8d86bad4e8 | Bin 0 -> 2144 bytes .../asn1/75c29757e9f2bd4d8f41253003cec32e5bd153f5 | 1 + .../asn1/75e18c5154f7b32c57876058bf49bee90218eaba | Bin 63 -> 0 bytes .../asn1/7643d22dab1e37592dae0d5271e677280a7ef78f | Bin 22 -> 0 bytes .../asn1/7648423756b1729ae2cf51c4d7a46277ce21f291 | Bin 21 -> 0 bytes .../asn1/76579e818c3ed4dfecb8f3dee908d447123c8ba8 | Bin 0 -> 2231 bytes .../asn1/76948f6d66cf6a6fb6555be11b723c334eb53eaf | Bin 61 -> 0 bytes .../asn1/76e901c7a7a1a7f8b8de0187dc2542fd69ffef2c | Bin 34 -> 0 bytes .../asn1/76f5fbbe0340445a16ed71b8b3f1d2af6393d50b | Bin 0 -> 4 bytes .../asn1/77314afabb740ebd60c6338831927145817e0d0f | Bin 62 -> 0 bytes .../asn1/773ca70f3b9bb09f4a5255d769756be7d57234a0 | Bin 0 -> 5052 bytes .../asn1/774786bd08bce61feaa96355c44d98131a1d1440 | Bin 0 -> 36 bytes .../asn1/774aed802c2a5abdd688ba6b90931cd376886660 | 1 - .../asn1/7781995f3330a985d4669b4ba90a08cac1245dac | Bin 0 -> 90 bytes .../asn1/7784a455bbb2a502160b9b6059eb31b8eb514d06 | Bin 51 -> 0 bytes .../asn1/779207cb455f8ff8022e39b29643042f7e73d7b6 | Bin 58 -> 0 bytes .../asn1/779a1b62f75fef70234b0488e852ef9ba7aef9eb | Bin 0 -> 99 bytes .../asn1/77bb048bfe689410b5d54bcc860f4acb4c4c4cd1 | Bin 55 -> 0 bytes .../asn1/77d3f1285c1a977062f0ec2c761a45989325baf7 | Bin 59 -> 0 bytes .../asn1/77efbe986e74000d74ec51fea9f3caa6b4cf4102 | Bin 11 -> 0 bytes .../asn1/77fa694ee6a8933d8a45b4acbfa99f305bd4ba5e | Bin 0 -> 2398 bytes .../asn1/784404910947dbaae8b2a25c58e4f732977c784f | Bin 29 -> 0 bytes .../asn1/784e62a345a422126b86285f19d9c8a148714d1d | Bin 0 -> 1331 bytes .../asn1/785206b8d7f0ace6a6f34f17f4972c1040cdeab9 | Bin 62 -> 0 bytes .../asn1/785c1329281d237cb47ee04361377cf651d1ffe4 | Bin 57 -> 0 bytes .../asn1/786535bed33aa144205c4de4ead086eb68d09672 | Bin 53 -> 0 bytes .../asn1/787b1611297a57a2912ed023317e0b03065f6953 | Bin 29 -> 0 bytes .../asn1/78b385be3402a90b215d5eb47593f1d236ea4b1f | Bin 0 -> 5406 bytes .../asn1/78d03c717a134ed4bfd13cb25f2c9421210dabdb | Bin 55 -> 0 bytes .../asn1/7943043cce5c94cba3edc6ba727d4de2c92afce7 | Bin 18 -> 0 bytes .../asn1/7974aedf1c3d8b6100f72387f8fcdc08507f9f3d | Bin 0 -> 1038 bytes .../asn1/79bab942ad3201c73d1e3ba326c86f081641e3b7 | Bin 57 -> 0 bytes .../asn1/79e4309f5a0a248ac327c35d7a51b0f6a336bb3a | Bin 0 -> 274 bytes .../asn1/79e938c8c6782ecc93a2daa2725a780dfbe3f0b8 | Bin 58 -> 0 bytes .../asn1/7a0e44e06aff64a55dc8c5cbf511e92f67b6a3b9 | Bin 30 -> 0 bytes .../asn1/7a122d256eea2d89fcd7abcdf24fdd35933ba68b | Bin 0 -> 108 bytes .../asn1/7a26246f2e2ae68179eab0d49aa2dbd3f0ca022e | 1 - .../asn1/7a369aef952b5e4be40ce8caa890c9194e53dd7f | 1 + .../asn1/7a795eea3179fc6b64c7ad8650d54c092d47972c | Bin 42 -> 0 bytes .../asn1/7aa94232655a15bc21241d6e1271e06e4b2d7229 | Bin 0 -> 40 bytes .../asn1/7af1d8530da60b85d5a3de7ed4d235451d81a0c8 | 1 - .../asn1/7b051999740d7d60ffd85a15f0a45ddb8fe8fddb | Bin 18 -> 0 bytes .../asn1/7b3678849faeb8f8e4d04309621a4114dc7c77e1 | Bin 0 -> 36 bytes .../asn1/7b45c634020ec35736e7776105a777f1460aa17c | Bin 58 -> 0 bytes .../asn1/7b649cc8e3b828ed84806faeacf7da15ee1c56fc | Bin 44 -> 0 bytes .../asn1/7ba0ef01ab4c2976fc08a6aef52a8c27e7761478 | 1 + .../asn1/7bfc2d1bf62f9ac2fb32cfde53b5fddc13521520 | Bin 27 -> 0 bytes .../asn1/7c20e962572534d86ddc8c8fa32cf8a0446eae8a | Bin 17 -> 0 bytes .../asn1/7c3f10211b3332fc264c0da69181d2fd13a481e3 | Bin 59 -> 0 bytes .../asn1/7ca0d3944d78f58d41775fe01511ec2153292d25 | Bin 0 -> 1180 bytes .../asn1/7ca409147fb5dd5ae866b18e278b4e255f9ba27c | Bin 58 -> 0 bytes .../asn1/7ccb11879657cc5761152406275ebb2a89146f3f | Bin 18 -> 0 bytes .../asn1/7cce3dd6f09f3a3760d49f205d6e8113a191b7bd | Bin 49 -> 0 bytes .../asn1/7d0281929713e9e09795d924c72b23bab365c4cc | Bin 62 -> 0 bytes .../asn1/7d06379d8563af8b2735bb01971381ce889c8ba1 | Bin 0 -> 537 bytes .../asn1/7da6a02736b60e5ac97430c718cca7fb27651c25 | Bin 60 -> 0 bytes .../asn1/7dd75785c77dc91df1b8d795e4e75c5af27a318d | 1 + .../asn1/7de8c7aa4c34d4ecb59ed356c6a91dc4ff8b0781 | Bin 0 -> 12 bytes .../asn1/7de94fcce96942a6d0532daa805548fcd660c4c2 | 1 - .../asn1/7e247fe156db7bf5706af45c3107f67a44272b90 | Bin 53 -> 0 bytes .../asn1/7e6f4ca47e70a0be99e51d8267f24c08bebf9208 | Bin 0 -> 389 bytes .../asn1/7e7fe83f6b3e6823801407b24da08b31ce802bdd | Bin 0 -> 1961 bytes .../asn1/7e8646694ff239b0f8c844cd3ca54728bf175786 | Bin 0 -> 25 bytes .../asn1/7efe71af0da3d1adbc68617979f5878e0aad2c10 | Bin 0 -> 21 bytes .../asn1/7f11b84404d7b3b945ccf797eb94daa8af5cb13b | Bin 0 -> 36 bytes .../asn1/7f42151b01495732dd95c5abedb31f2f5af81cc2 | Bin 55 -> 0 bytes .../asn1/7f8665537a5b1d9ab1d501ffdd70a7dd9a8e8dc3 | Bin 31 -> 0 bytes .../asn1/7f95d95afdfc580754b2503704e8d44856827194 | Bin 0 -> 277 bytes .../asn1/7fa64d33883e91ef4ed0cca054c4944e7f90e90a | Bin 0 -> 295 bytes .../asn1/7fb6a33b347bf5a278ac86f52b29c63000b51507 | Bin 56 -> 0 bytes .../asn1/7fcf15ce34fbd0c4e2b11517e07bda376e19bf10 | Bin 59 -> 0 bytes .../asn1/8032d7226288d26c1b3005a7462dd9d543cae055 | Bin 57 -> 0 bytes .../asn1/80409fde797b71a270af13fe4db3b36fe2c492ed | Bin 55 -> 0 bytes .../asn1/804b242d339d81c62c7e6b3b6af5328e525ca232 | Bin 0 -> 357 bytes .../asn1/80509a6155e130dbea9cc9ca1cb2b6722e3eb779 | Bin 0 -> 52 bytes .../asn1/80595b853618f970511be1586bd30082d13f839c | Bin 52 -> 0 bytes .../asn1/809a9b3855e9db5f275e1493cdf46cc15546e92e | Bin 61 -> 0 bytes .../asn1/80aef809abcf1c7c16f1f537a38aaac7d26cfd66 | 1 - .../asn1/80cbc5c3b88be746a98d0f5edfef29324da70da1 | Bin 27 -> 0 bytes .../asn1/80f823e9dc4b13f998c4289d84036cc5fa3ae74e | Bin 0 -> 22 bytes .../asn1/81061e12d8ff77c8dc6a90c83f5d010b98d9c4c9 | Bin 59 -> 0 bytes .../asn1/8107f5a90504df9a045b6cc85f9f00fc56e1c2ef | 1 - .../asn1/818a858127a4725e59eb7a117829c681fa95588b | Bin 12 -> 0 bytes .../asn1/81a40be1e3c09491015457b48fb44d70742d64be | Bin 30 -> 0 bytes .../asn1/81e888429dcecd9ad8180d26924dc39f7175eaac | Bin 63 -> 0 bytes .../asn1/82087c8200eeb0544454982d65605d6978989a9d | Bin 22 -> 0 bytes .../asn1/821e1febac3ccbb74c985d836964587199f1143d | Bin 52 -> 0 bytes .../asn1/823048b72b17b52866e3aa6a9c41079d0f004767 | Bin 13 -> 0 bytes .../asn1/8232f7ab1d3ed9042f08b388287563a97452bff0 | Bin 62 -> 0 bytes .../asn1/823976e4af54c438ef3c07f9d9ec9678636a8cbf | 1 + .../asn1/82493e385e3b648d668c095afa8dde9f7fb9425b | Bin 0 -> 10 bytes .../asn1/8257c80f9604ef480bc1cd5eb408e441c90b63b2 | Bin 0 -> 17 bytes .../asn1/82abd18298c62a5e057e9c2f0056846478a4c95f | Bin 10 -> 0 bytes .../asn1/82af10e6979179c580879735a7482ea2c7342a49 | Bin 52 -> 0 bytes .../asn1/82af118d30d485727b66c7f39f6d63d030556063 | Bin 0 -> 31 bytes .../asn1/82b589affbfd0f5de6128c33e0a441cf030f2f87 | Bin 55 -> 0 bytes .../asn1/82e4de8871e52fd6c2c77c9ff90486f4827a53a4 | Bin 57 -> 0 bytes .../asn1/82ef97d7d4381a9425d25fa6e2da9626efdf4007 | Bin 0 -> 28 bytes .../asn1/82fe66bc75c49db8ba459e1fd205810bfa8110c6 | Bin 0 -> 36 bytes .../asn1/830600aea01af457b490d480883617472f857f15 | Bin 0 -> 48 bytes .../asn1/8333671e838436179396036bd885b5ef2a821e7b | Bin 0 -> 33 bytes .../asn1/833d2e179ec33ed3e39b1c638ec459f001153113 | Bin 38 -> 0 bytes .../asn1/83fbd0f17b1c24b4840f76a813f3e4a5b82dff6d | Bin 6 -> 0 bytes .../asn1/844ebc926cf7d88cad633047dd65388278c2f9c2 | 1 - .../asn1/847c96ff1b673cc26a110fb9b43ee106ee46d97c | 1 - .../asn1/84cd6d0c9e78c2bce24633a3dd3e542ab0c8a1e5 | Bin 0 -> 32 bytes .../asn1/85572d4495136eaee0654eb4b0f053e932b2a0a7 | Bin 0 -> 21 bytes .../asn1/856d2aa1ec4d58fdeb3bc21dec78af0e7f12c2b6 | Bin 63 -> 0 bytes .../asn1/85702e373892e7ebfe865b514fe3abe082e5b94c | Bin 43 -> 0 bytes .../asn1/85c7cbdc6c0705935c687bbe191e7c8ae03d1228 | Bin 0 -> 4 bytes .../asn1/85cb27ff195a3f2a1e7240a3bfe698b6b5c16915 | Bin 0 -> 7 bytes .../asn1/85ccfb771becba620484079efe73fe718779f78a | 1 - .../asn1/8620cd2c396b6225ab16839a26174edbfb5dda53 | Bin 47 -> 0 bytes .../asn1/8644cac95ed5395b19d840af70a4e659d83cc1d6 | Bin 0 -> 480 bytes .../asn1/86a3c14708e87f6d0f54726c84657843caf064b6 | Bin 23 -> 0 bytes .../asn1/86b23a65c38cd68fedcea976dae2523ac273214b | Bin 0 -> 12 bytes .../asn1/86db813678ae337e8b235922b069f031bba27ace | Bin 52 -> 0 bytes .../asn1/873c1cd75f69e88a598056097922d6e521ef7a0f | Bin 20 -> 0 bytes .../asn1/87622fc356df18e8ee5ed9f90d39ef52312fcb8d | Bin 36 -> 0 bytes .../asn1/87816bf6fc274d0b97e6177a9dda31c9b6e06d80 | Bin 0 -> 1376 bytes .../asn1/8783a8b4c3964ea607b7fd2cc278a8f11df9d7a2 | Bin 55 -> 0 bytes .../asn1/879b0b0210151c5cac27c06e727895e050d542b8 | Bin 51 -> 0 bytes .../asn1/87c00366f381be5e353db38f197ecb21301a6183 | Bin 12 -> 0 bytes .../asn1/87c8c9f34bae510130432fd06cf792888b601f9c | Bin 50 -> 0 bytes .../asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 | Bin 52 -> 0 bytes .../asn1/87ff2af32fae5bf6dc911b0b2c2190466299f3e4 | 1 + .../asn1/880223b41ecd68f1221be0a6071e6d1f4a3d4545 | 1 - .../asn1/885a01f71df1461f84fc8b7057320b2135f5e35c | Bin 44 -> 0 bytes .../asn1/8860687467d460c068b88efa0dc86c69712e6920 | 1 + .../asn1/887c5e98cc74792dc8a83fe305bb38b0a94819ec | 1 - .../asn1/88827fd5fd9c02924296c51f36b78382ca317368 | 1 - .../asn1/8891fcf5a5991f54034e500ec6a92f59e5d5123c | 3 - .../asn1/88ae4816a1e1a163328266cb9ebc9e25268e4ddb | Bin 52 -> 0 bytes .../asn1/88dd449a1260b6a53b9a50c74db8ff8daed6b70f | Bin 58 -> 0 bytes .../asn1/88ff25d2062cde912f4d730cf3d317e73c7e70c7 | Bin 47 -> 0 bytes .../asn1/893a632ee70158b939d3fecd3e65ba63bb8cbf56 | 1 - .../asn1/896d818f6f3665e1fef03e2265c35c2412dd9b4d | Bin 23 -> 0 bytes .../asn1/898e00843605233f480ad93e60defd5fd2ef22e2 | Bin 64 -> 0 bytes .../asn1/899bbd766d0847543a6bf2045581de67d68f0678 | Bin 18 -> 0 bytes .../asn1/89a666be82ba009d6197622f28f6e999edecd662 | Bin 23 -> 0 bytes .../asn1/89d8ec9aa70e23e6d58499de4b7912bbaceb1af1 | Bin 0 -> 50 bytes .../asn1/8a0ce2ee24364256353a9a72d4021c109d0c0c21 | Bin 40 -> 0 bytes .../asn1/8a3f3de0d02fb96a2df34ab4f46bed19dcc7b2ea | 1 + .../asn1/8a6fafc1f10568cd3d17d8ed38172386a138f777 | Bin 50 -> 0 bytes .../asn1/8a74e33adb05d3ce9fa3dd5a380031c5112dcb79 | 3 - .../asn1/8a8d6f1afcccdb5c4fc4395c1850e1710931d69b | 1 - .../asn1/8a908cd048062f7b53f8208098d2762ed9f2a063 | Bin 47 -> 0 bytes .../asn1/8ab441d40455aafe54351f3552b9ee5c2a8504ae | Bin 0 -> 48 bytes .../asn1/8ab54e13e34af68607762f703debdfe340d8b3db | 1 + .../asn1/8ac98f7b5af304a200250b97a7d07313027589be | Bin 0 -> 234 bytes .../asn1/8add3836f2a979722a969248ce4e4ac957ce5df9 | 1 + .../asn1/8ae28ef4f29bb8d467a4f618a9b8b082d9b97877 | Bin 52 -> 0 bytes .../asn1/8b086d4948ddf04aef2b1a293e0f9eb137b7ac13 | Bin 0 -> 3755 bytes .../asn1/8b0b1cd17952b4550e9c95d5d4e83fe20a2b3c5b | Bin 44 -> 0 bytes .../asn1/8b2e5fefaa0ea65b547cdf7a6818f99506573565 | Bin 30 -> 0 bytes .../asn1/8b49b37b9ab5497bd5b61ba91894fc7a52f3276d | Bin 52 -> 0 bytes .../asn1/8b5eae71187d1d38aaf2f9a819f770e0c955db2b | Bin 0 -> 84 bytes .../asn1/8b6a5eac7ff98258c8d6353819d13e4a2449a37e | Bin 23 -> 0 bytes .../asn1/8b77533df58ecd822a722e47a3c3867507daee48 | 1 - .../asn1/8c0e33b170e3bce391f2a38acd1a2cbb2f25577b | Bin 36 -> 0 bytes .../asn1/8c180d269ec9eefdeb88386b7cca321b3fb96e39 | Bin 0 -> 55 bytes .../asn1/8c62a4350f7dc95e057182f47e4d8e0c7b80465c | Bin 0 -> 48 bytes .../asn1/8c684269cc6256b23e1eeb76bd350689db421ee6 | Bin 0 -> 680 bytes .../asn1/8c7e46731ac5668b084d5b5d044a9efaea203301 | Bin 0 -> 1961 bytes .../asn1/8c8120b8201acd4e86277012e7c4f871e20bdd9e | Bin 0 -> 423 bytes .../asn1/8ca3998fb03a3d3973c2c7c557cb9d5673193f28 | Bin 0 -> 113 bytes .../asn1/8cbfd99799af52f40d13100df83608c8d7d9024f | 1 + .../asn1/8ce3ddcdde60b94d995c797f68a21063e1832f96 | 1 - .../asn1/8cf0026638b909339727be711fa1376dd2ed4209 | Bin 55 -> 0 bytes .../asn1/8cf9832a30b3b848b1150b30319824a3dae1a2a6 | Bin 0 -> 32 bytes .../asn1/8d24cd85ea205b03059c5720da865161ac16d2f8 | Bin 19 -> 0 bytes .../asn1/8d75f73f43f7d1c5bd1f7039cbf54f68ed3efb6b | Bin 0 -> 48 bytes .../asn1/8d9f29da4f36be31ecd5b362163c83b1df9f029b | Bin 0 -> 36 bytes .../asn1/8dc59cab591fc37500834cd73d72c42cf265501b | 1 + .../asn1/8dda726e1b06a53b8bc931fefd125f89af63dcda | Bin 0 -> 36 bytes .../asn1/8ded6eb87ab6a567bc01319f7df216e6af2ee837 | Bin 0 -> 2854 bytes .../asn1/8df2d273378b8695ff1ef255f3741862ea3a52ad | Bin 16 -> 0 bytes .../asn1/8e6035b597d6f72c7e9d0444f1cfb4696b445cc6 | Bin 0 -> 6 bytes .../asn1/8ecf323e4cf31be9b325d87ef36853867755e708 | 1 - .../asn1/8ed02239ddb624295685d507cc48fa41e096e6f3 | Bin 29 -> 0 bytes .../asn1/8efe96e9cc150434397d75336a86cc4669ffa04a | Bin 0 -> 25 bytes .../asn1/8f34e1680371f1abd5c6ae2ef51dc97c2ce9193d | Bin 0 -> 14 bytes .../asn1/8f4230bdeea5d0aeec890ef37eec02ad35fbda4f | Bin 61 -> 0 bytes .../asn1/8f5b0f44be4c2eeeb4e1b17c4bf3a6233f7aa79d | Bin 41 -> 0 bytes .../asn1/8fc97b51cf02fce363816692fd1ae2a71881f074 | Bin 19 -> 0 bytes .../asn1/9006f3654315e1a774c69bd84ecb369b22866c62 | Bin 20 -> 0 bytes .../asn1/902064d161ecaa804752939e835ce71c8083cb7d | Bin 0 -> 783 bytes .../asn1/9029c44315b823b93d065e64587913d614b848be | Bin 0 -> 68 bytes .../asn1/902c37754afaf62cf4e8c1e45ff94c99787d4a79 | Bin 0 -> 22 bytes .../asn1/9034f390804eeec8d82ac41b971463c9558c8135 | Bin 53 -> 0 bytes .../asn1/9041c60aae69a62e6aff185bd8f0bc18daf81202 | Bin 20 -> 0 bytes .../asn1/90b8394c85fbc62fcffa03170146905eda00f96b | Bin 0 -> 1723 bytes .../asn1/90b9f302a369540a56da56d1d1e3b93e3fd67fcd | Bin 30 -> 0 bytes .../asn1/90e450a84161f2fc5f63aaf474199a1527375dd0 | Bin 0 -> 40 bytes .../asn1/90ffbc5b177474f6c6ced2dbe3af46daa9e2e6bc | Bin 0 -> 32 bytes .../asn1/910ce1b6b46bfd214113066649ea72341baad636 | Bin 55 -> 0 bytes .../asn1/914738f1ac2661e3f325f07476cc606946f86b35 | Bin 28 -> 0 bytes .../asn1/916f679d1ab6e6a62cc8046ad9e4bf6aacf5a743 | Bin 54 -> 0 bytes .../asn1/917c46fb5b46fa92b2ad4d8470ce1106caf7654f | Bin 0 -> 52 bytes .../asn1/91824f7bdc1f37152697675a45de653c803d8a18 | Bin 51 -> 0 bytes .../asn1/91f593336b6bc71179a90a18671df93cae20cbf4 | 3 - .../asn1/9210b9d58b04b6fba4c1f38d8845e0efeb0afece | 1 - .../asn1/9229671db49de3fc379a10a4463d495c808c7a89 | Bin 0 -> 527 bytes .../asn1/922f5d4e8d0e7013da7315f8823a4db5336f1c02 | Bin 61 -> 0 bytes .../asn1/93513d0341e9e0147965aff0d7679338c498b8bb | Bin 46 -> 0 bytes .../asn1/936e49167eb568ede1e99aebbb7952cc78bebc9b | Bin 59 -> 0 bytes .../asn1/93a28fb0be875551cb12a9f8de229264411d909c | Bin 59 -> 0 bytes .../asn1/93ae59551e70c8cb95c525679d497d7f9fb6c1e1 | Bin 35 -> 0 bytes .../asn1/941a8df530f66261c0b418bac4e60b9b35ef9646 | Bin 27 -> 0 bytes .../asn1/94caffa0d76f1a8c4b2e95d23222b1493c9bbb35 | Bin 0 -> 48 bytes .../asn1/94e00b6b8275402bba83e2a5b8f8ec3cf8074d96 | 1 + .../asn1/94e8714901d061ff8d85452f1378536a8b09c3b3 | Bin 27 -> 0 bytes .../asn1/9534b071925d63417ddb16a3438fbbd74d6696d7 | 1 - .../asn1/95626febd84d77331f02725fba7abe5e92a3a880 | Bin 0 -> 219 bytes .../asn1/959e4e06b866879aa0367192109ac129f0ddba06 | Bin 25 -> 0 bytes .../asn1/95ae794899a46a3cfae1ee8feeee0bd955082c57 | Bin 0 -> 4 bytes .../asn1/95c4ec5d5503a474a5ee75765fa2038b775f5e90 | Bin 37 -> 0 bytes .../asn1/960c7532f20242e9410c68c282a4cd67384fa5ad | Bin 33 -> 0 bytes .../asn1/961ee1e29c154830670a596a684bc13c0ea6160e | Bin 0 -> 1392 bytes .../asn1/96233cfd5ef0bedcaea62a51341b9415b9cc1edb | 1 + .../asn1/9666de4939577fcac9568ecc176712726f5fe03c | Bin 13 -> 0 bytes .../asn1/9667d92e68f9724a5973e6cc48fd9669727db8cf | Bin 0 -> 1141 bytes .../asn1/9674aa74b4a7dab5fdf5aee35ef80e79245f0126 | Bin 44 -> 0 bytes .../asn1/96b0ce868a18ea2f90d5f116dc3fa12bd7eb3dfa | Bin 26 -> 0 bytes .../asn1/96b6c1c415b27dc04d509c7b13c35069c0c1f4bd | Bin 0 -> 54 bytes .../asn1/96d999250ee8b43c5cb3e893420158647bd4e3cd | Bin 0 -> 79 bytes .../asn1/96dca63eb94223e8d6c50f696b9dc830df586081 | Bin 25 -> 0 bytes .../asn1/96e63fd5cb95c8430815b825578a65b5d4eed080 | Bin 39 -> 0 bytes .../asn1/9731883d270bb659b3598bc292b477c8293c4436 | 2 + .../asn1/979aa8aee513b11e723228cd376053c7ef672f19 | Bin 0 -> 28 bytes .../asn1/97bccdbb167af8f30b26e0ebc2a9da1b441738d5 | 1 + .../asn1/97ef34e9e4abe05f3dab82fd2aa645b1cbb89d91 | 1 + .../asn1/980724088fb2528667f5fa6efbfe2cfa81c869a5 | 1 - .../asn1/981e6fd89148e6d89e60179caa27867d40cc14ae | 1 + .../asn1/98681c101a32943869b726cd4a77074239a6a8e2 | Bin 24 -> 0 bytes .../asn1/988462d9eb543e051dfdf20545272e7a7f08babb | Bin 0 -> 262 bytes .../asn1/98c0616408e0496e1f962fe0c5f981d54f149767 | Bin 0 -> 1975 bytes .../asn1/992fcdf649bf5e6eb39893074e212f81224b7bc9 | Bin 17 -> 0 bytes .../asn1/99b338e4f75a971f33ad89d0a49a2ceac962e504 | 1 - .../asn1/99d8c9947eaad9e5d380dfa4dfbbb8d3c449748b | Bin 50 -> 0 bytes .../asn1/99da79027a28ff97a0d96ccb2727eeda2876f2d6 | Bin 21 -> 0 bytes .../asn1/99e40270dc37204b7fb3839917e43a68a0fb652e | 1 + .../asn1/99eceee168b71ee75f8b6f19d9b86e2b58ca7b68 | Bin 55 -> 0 bytes .../asn1/99f2aa95e36f95c2acb0eaf23998f030638f3f15 | 1 - .../asn1/9a6100004daf4df300835dd1b9f9ea27a97a754e | Bin 54 -> 0 bytes .../asn1/9a9c951aef9d9c56e2c4e2e4707df1a2e0a317d2 | Bin 21 -> 0 bytes .../asn1/9aa47d903ebe90ff383d5e702bd630c75922657b | Bin 0 -> 1273 bytes .../asn1/9ac9d7d836f6717e8b2eafbf528c7b1ff401df9a | Bin 30 -> 0 bytes .../asn1/9ac9fcd0cc01d409c084822b72e683941b81d5db | Bin 0 -> 706 bytes .../asn1/9aed36ba848099b1714939c9d4c99925c00a442e | Bin 42 -> 0 bytes .../asn1/9b13654bcb26e5265f3d40acd514374d58d312e9 | Bin 0 -> 36 bytes .../asn1/9b1b9f44ce6d0fe7bf917280ffc14f6f2f04496a | Bin 21 -> 0 bytes .../asn1/9b29e3be40c2a6d68bd6bc2aba0c1e02da1722b5 | Bin 0 -> 40 bytes .../asn1/9b2cba86e0b521bed51fc3cda40a4271fd18b780 | Bin 0 -> 61 bytes .../asn1/9b32b692423581348c1be234febd24e6b9b5d2df | Bin 57 -> 0 bytes .../asn1/9b3ba3833a5b4cba37faac9857c6506bb14db7e7 | 1 + .../asn1/9b49faad17f7ef04044cb3c5229e62abb7adc3f5 | Bin 30 -> 0 bytes .../asn1/9b84cde5162080fe113f53b25eaa9d8e02144beb | Bin 58 -> 0 bytes .../asn1/9ba071ea0d6b23ae22de1a88d5c91ec32c024b35 | Bin 0 -> 58 bytes .../asn1/9bc50a258e79f0e061128ce44acbe687a8ea344d | Bin 0 -> 29 bytes .../asn1/9bc7139d4a38bf9abadbb260033272107b8d7989 | Bin 0 -> 6 bytes .../asn1/9bd06618973bcdca98e938da97db69b1e4f2daf0 | Bin 29 -> 0 bytes .../asn1/9bd4fd517d4b1967628c0fff9a6f004512f04738 | Bin 0 -> 1428 bytes .../asn1/9bdbcff5f232e629ce0d657b11cb89d09de6801d | Bin 0 -> 752 bytes .../asn1/9bdcfcc7b299b2487af57c647b448527fc2020d5 | Bin 0 -> 66 bytes .../asn1/9bf74ead03e9eed3af40d2647b0082ac3663e191 | Bin 17 -> 0 bytes .../asn1/9c099247096984f7dcb0496cde04297074a5f483 | Bin 0 -> 10 bytes .../asn1/9c1755e2cf0da24945b1c32a84ed86ca57509d88 | Bin 0 -> 74 bytes .../asn1/9c2469bd5ebaeee662805eebce7136375fe6042f | Bin 63 -> 0 bytes .../asn1/9c970513ff1ebd7b07bd6073e84cbecc6156f3f9 | Bin 31 -> 0 bytes .../asn1/9cfad1f52b0cfbfdbe99857d6be3e39683537722 | Bin 27 -> 0 bytes .../asn1/9d0c3b8ea2f6ac8d314b56b7058e295a3ebde665 | Bin 52 -> 0 bytes .../asn1/9d3a25473fbeb697cea92d5adbc5b1b9e8bec84b | Bin 54 -> 0 bytes .../asn1/9d406bd08b7874c0e4deb7c002da2153b84ad186 | Bin 0 -> 2376 bytes .../asn1/9d4f1bacbde94a13d1c449f1b229dfa577e38ff1 | Bin 53 -> 0 bytes .../asn1/9d786125e731cd664fbec8e8f0bad6eed50c44af | Bin 0 -> 36 bytes .../asn1/9daa8bde739a909206c21739b47745a7f3d825a3 | Bin 59 -> 0 bytes .../asn1/9ddc262a9a1160b864c68c199215c3d7d27c6cf9 | 1 - .../asn1/9de3b1b92a13895bbbc7a5d46cb0e46bc3f5d576 | Bin 57 -> 0 bytes .../asn1/9e091b9105599652a76e65e02c2393ea552a6391 | Bin 0 -> 304 bytes .../asn1/9e2ae3e67686554425a5b6ae10a45aca9dcf9863 | Bin 20 -> 0 bytes .../asn1/9e9511bdb7b647b9e2c9f3bbd5efda0ba1244a5f | Bin 0 -> 108 bytes .../asn1/9ed1d93221f68bb77476bcac5d3e9b6fced230c5 | Bin 0 -> 32 bytes .../asn1/9f00f6f23e7797cdacde7284ba7736e163ed8f48 | Bin 0 -> 631 bytes .../asn1/9f346af901ed753331e406e2ee407117e2a94c97 | Bin 31 -> 0 bytes .../asn1/9f3d166a81c0b977ef4748738d8b6edb15c1db82 | Bin 0 -> 38 bytes .../asn1/9f79d183e2a0dd482e3e1238e580f88b0f5bdbaf | Bin 30 -> 0 bytes .../asn1/9f89a8e82ea5aef3eb3dd1de3e361f763939050b | Bin 38 -> 0 bytes .../asn1/9f9117bf69ab4bdf80f8f62007bf7e6202fb91f8 | Bin 25 -> 0 bytes .../asn1/9f9748e862cd2b9e770f4b7694df48412092f53a | Bin 60 -> 0 bytes .../asn1/9fbc4d2689b68109cb841a86df63772955b44449 | Bin 62 -> 0 bytes .../asn1/9fbf4ac476aad4d3adc9a10c02bbac772f840fae | Bin 47 -> 0 bytes .../asn1/9fcb51ac81740dc95a99e6fdfe9e98b9adbfa481 | Bin 60 -> 0 bytes .../asn1/9fd7ecdd5fa5037383a0ca16cfa09780406d4424 | 1 - .../asn1/9fde1796ee4b4ad4fae1644b95f13b7f5bc308b8 | Bin 40 -> 0 bytes .../asn1/9ff3b4f5148369b4e79098c3a2c3ae67393de8e0 | Bin 0 -> 235 bytes .../asn1/a002d4213e4d9db742d2fae6498914ef915204ec | Bin 56 -> 0 bytes .../asn1/a00f74e647be7c45166b9093fd3554c4cc4b593a | Bin 34 -> 0 bytes .../asn1/a07e5c031e42de34cfdf4c3af177bb1577f2fb91 | Bin 58 -> 0 bytes .../asn1/a09bc4a4025cc3b02d07e509d430957a0bfdc9f2 | 1 - .../asn1/a0a70534c48109a7d67704211fd4df401ad9f54b | Bin 25 -> 0 bytes .../asn1/a0c4ad6f002c44e505ae017a4eb0c7741c2eca57 | Bin 0 -> 132 bytes .../asn1/a15717134bda74ad10c2fc65917864bb2bc0d36c | 1 + .../asn1/a1642c50bf0d4282f19ba82aedbb191d5d06ba4c | 1 - .../asn1/a16a25ef90950697003c0faa1d0bc5ea6509f64e | Bin 50 -> 0 bytes .../asn1/a1943af2fe9af31fde2999cbb2841a2272a54806 | Bin 0 -> 18 bytes .../asn1/a1bd4af7b4429a7d9e241f695f7b24b5dff59065 | Bin 0 -> 26 bytes .../asn1/a1becad663dfa5776e755b0f25d704840e3bf449 | Bin 0 -> 20 bytes .../asn1/a23e72da377c2c5aced9c5ed0872dd2dc1c89e93 | Bin 0 -> 18 bytes .../asn1/a26014889cd671f49b19c470696e91bf1e00c1c7 | Bin 51 -> 0 bytes .../asn1/a268ec5215153c2f8e74017ce4197bc28c668b33 | 1 + .../asn1/a285e98db403fbb82797523a28c741ab172201f7 | Bin 0 -> 40 bytes .../asn1/a295040fae5fc0e600c7f810c632f20d69dd19ad | Bin 0 -> 255 bytes .../asn1/a2c63e31dd34ceb7390cc42ea61fbdb445eb4b60 | Bin 37 -> 0 bytes .../asn1/a2cbdcebcf8a302aa548eb9723dd23d27334386d | Bin 37 -> 0 bytes .../asn1/a2db25c13bd3df94f29e841ae14486e502bab399 | Bin 0 -> 32 bytes .../asn1/a2f6946d87050d6802d0485af0a9663758e7467a | Bin 0 -> 16 bytes .../asn1/a342a9f788670caa91037c972855bf562475eb47 | Bin 26 -> 0 bytes .../asn1/a35da5952254c41061f9bfa0ad2a117d46953dc2 | Bin 0 -> 4 bytes .../asn1/a36d3087ddf4004d6e8407149146005454c1324d | Bin 0 -> 275 bytes .../asn1/a3ba936220e5b5e79a0f0e319a00ea2da7060bbd | Bin 0 -> 2849 bytes .../asn1/a3ec72432565d9daccfef2341d7e9aeddba38a3e | Bin 58 -> 0 bytes .../asn1/a4070b77485cf4b9e5d91dd71826f95abcca08d4 | Bin 25 -> 0 bytes .../asn1/a4284317619d2ea0d0a7fd36a6d4ca5cefb0b596 | Bin 0 -> 17 bytes .../asn1/a42d1b598c6dffea3a00ef477ce20d6bd8b31116 | Bin 0 -> 508 bytes .../asn1/a45fdaa69025c8c49d32cc7df33778e5794ced43 | Bin 19 -> 0 bytes .../asn1/a49f4d71b9a9d876051c044c2b4f0db425f13545 | Bin 0 -> 40 bytes .../asn1/a4aae2f7619f096d6b7ac27ce17784314bf0db35 | 1 - .../asn1/a4b4b5bb3bfd99d3b683a56ae0866f3526b32a55 | Bin 0 -> 48 bytes .../asn1/a4d8f7a2497881c61186c23882a31737efc6d9fa | Bin 0 -> 10 bytes .../asn1/a4e7c84e48c9230f15b48f6907f1e7676fc37ad6 | Bin 0 -> 45 bytes .../asn1/a5338467f4baaaf6aa748666e836b2d1dcd0bde0 | Bin 42 -> 0 bytes .../asn1/a58818b73e9c655f36211241a0c00a68f7432e70 | Bin 14 -> 0 bytes .../asn1/a59efa3fec5990340d4ba974b1010b64cc121336 | Bin 62 -> 0 bytes .../asn1/a5d5341d7cb4438216bf4bf343ec0fbcefa0f394 | Bin 0 -> 578 bytes .../asn1/a6389b30f6e67ada0865c54c3b7ab3f39380a39f | Bin 23 -> 0 bytes .../asn1/a64b63dd5b22d391b3f14ad213e442d9ac5aad63 | Bin 0 -> 309 bytes .../asn1/a683d351dac82286e5fd7a07efba7db622e3c523 | Bin 55 -> 0 bytes .../asn1/a6874e55401bbd0c59ab43728156755794e00f5f | Bin 0 -> 586 bytes .../asn1/a6bd9c34749749f848084bc63d0dc38293dbd61e | Bin 18 -> 0 bytes .../asn1/a6d0cd63d28d02ebd931a0eefeedd0146f90b338 | Bin 0 -> 108 bytes .../asn1/a6ecd4258043273e86857fde2368f2cc8b3a3883 | 3 - .../asn1/a6ef86425c6647b25c0d7ab64658237317906f23 | 1 - .../asn1/a74c1066517fb1e9ccdc997bb3779100953b2a93 | Bin 18 -> 0 bytes .../asn1/a7ce045004a02447d5c52e3db015be522742507b | Bin 61 -> 0 bytes .../asn1/a8417902de60c59c4b6b57672306d7bd7234329c | Bin 41 -> 0 bytes .../asn1/a85fbf3f4edd8a7c9bae18d813f29b3e5e4061ff | Bin 0 -> 744 bytes .../asn1/a864dc0fd79e527f95ca8b43b10690af759e9a59 | Bin 40 -> 0 bytes .../asn1/a8ae08b58b33fc791d3e7a79ccf53c725fa66453 | Bin 0 -> 12 bytes .../asn1/a8b2c5eac8e3d066e55336f9081fe884845c9e98 | Bin 25 -> 0 bytes .../asn1/a8d70f617572fa8a37de2ef109b55a30b8ae8c72 | Bin 63 -> 0 bytes .../asn1/a8e77b676828a43dcbeb882e5f18d37fbfb677e4 | Bin 58 -> 0 bytes .../asn1/a8f0616b94fe40936a9f673a9fcd2389f3ea5363 | 1 - .../asn1/a9064a836dac56da1cade6ed7d0e43945a1563a1 | Bin 0 -> 14 bytes .../asn1/a92986dd6c2b4128f3a076cd88f0f912088edbc7 | Bin 49 -> 0 bytes .../asn1/a92d36595ec955f5029a4dd899463236160940c1 | Bin 56 -> 0 bytes .../asn1/a96365927db2dd434bfe075059c7c8ea9a3796d0 | 2 + .../asn1/a9ecda2a8770f3337d649388cfe1e9f38e96993f | Bin 21 -> 0 bytes .../asn1/aa17c0d5ddc38f48d3264e756262b9fb9a71841f | Bin 17 -> 0 bytes .../asn1/aa6b0782916854a87c63f762f7810abb3d915fc3 | Bin 38 -> 0 bytes .../asn1/aa6c5534ddacb267a95b17511a9af27ee681f7b2 | Bin 0 -> 78 bytes .../asn1/aa93d1d31bf61d7c41b398859ee9d83044ae1fa0 | Bin 57 -> 0 bytes .../asn1/aab6dbccc13a9f9acbbba4ad42a7009343098ea5 | 1 - .../asn1/aab7bf9659bb2c83378fc5339ee08ee0659c12e6 | Bin 0 -> 2787 bytes .../asn1/aac965638bea9c6a6619b099c40dc82a8e14e59e | Bin 37 -> 0 bytes .../asn1/aaf583ad7d0bf39c8b11f3c6e67fb6aa5bf6d33d | Bin 0 -> 32 bytes .../asn1/ab21f43f41ce88973e912936629d1d144aa9e154 | Bin 45 -> 0 bytes .../asn1/ab2a9302f8e969d91f4d4f93937bc6e1133e0dcd | Bin 56 -> 0 bytes .../asn1/ab40e7b29148855b448d90340850362c31edbf70 | Bin 0 -> 31 bytes .../asn1/ab801e1e4f1f3e717fb51a77ea625239b7ae1723 | Bin 0 -> 56 bytes .../asn1/abab6d4fbdafafc1c06a4be1d4b2b419403be9b4 | Bin 0 -> 2156 bytes .../asn1/abfd6900ca58ad6c02f2ed690b02149777487fda | Bin 60 -> 0 bytes .../asn1/ac082f408bcb96a5a8bbc4bfc3885454c972a7f5 | 1 - .../asn1/ac220abc9bb738f9bb966b1e75cef315cd438a82 | Bin 0 -> 12 bytes .../asn1/ac43297c80ceafc83bc8d2614f627959a8ab60d3 | Bin 62 -> 0 bytes .../asn1/ac4a51d8c3ef323eb6906f764f5b988e79d1c8bf | Bin 51 -> 0 bytes .../asn1/ac78c8690c2cf35e8e5941954296733608f02840 | Bin 0 -> 61 bytes .../asn1/acd93634b6be7ef30de495dd7deae84ad3f80afe | 1 + .../asn1/ad07d38c3b8d7059eb0454fc036e59647de963cf | Bin 31 -> 0 bytes .../asn1/ad24d2c54721184a4f65d5de749493af503a4042 | Bin 0 -> 42 bytes .../asn1/ad55e2413cbbf4ac12d716e55fd74e2672b09c22 | Bin 0 -> 1297 bytes .../asn1/ade7917722f6e26ad6de148704a9a3bb99edb943 | Bin 52 -> 0 bytes .../asn1/ae024b05e093c126a3874f656343c958800f8085 | Bin 52 -> 0 bytes .../asn1/ae32a0d50a64d576ebccfbd9bed50f1da9e1708e | Bin 12 -> 0 bytes .../asn1/ae5094270f5aa8d0c3b7b81023740e3374a6a252 | Bin 15 -> 0 bytes .../asn1/ae994f12ed9e5ff7d2386f9b2d7109f69fc4766a | Bin 56 -> 0 bytes .../asn1/aec13fc131bc8dbd4f5fa80a51c4725df0631248 | Bin 40 -> 0 bytes .../asn1/aec83ac2b4a3473c885bae268667a91572e56e93 | Bin 40 -> 0 bytes .../asn1/aed49402bd0f7b5f0708422927dfcd6dcd9d91b7 | Bin 39 -> 0 bytes .../asn1/af29fa0cc557ee1f98479cf4ffdb3a1a164eac07 | Bin 20 -> 0 bytes .../asn1/af48e23e25b287edeb3f7d0f874cb9a5af945a98 | Bin 26 -> 0 bytes .../asn1/afdcf8d02e514b323679fb8fcf3e31121f6f040c | Bin 0 -> 1148 bytes .../asn1/afe8921f7e820d5ce78fdaaa6447e40072723823 | 1 + .../asn1/b0093873fa3900dc71246ec1f0e324f325f72036 | 1 + .../asn1/b021b873b34dd08d83b8e038425c026e2e73ce68 | 1 + .../asn1/b085357480cbe2899b0b0c410a225c18e54441fd | Bin 0 -> 12 bytes .../asn1/b0991599fab9b95ef5bfc54f6c88d2ab54517142 | Bin 48 -> 0 bytes .../asn1/b0a3d696f5ecd86e4405c446c694283997bfc5e5 | Bin 40 -> 0 bytes .../asn1/b0a90c44a853c40af8ff74d8150be868f06608c3 | Bin 24 -> 0 bytes .../asn1/b0c111676fd39dc7b987c0d14d622c72648fecbc | Bin 0 -> 2735 bytes .../asn1/b0e50ed9b7ff5871b54c599a230b5b4b0b281eca | Bin 25 -> 0 bytes .../asn1/b0f8b37f921f06a313a481558a7aee2975d54feb | Bin 64 -> 0 bytes .../asn1/b183d3d9f06b410062edea83e911f7928198075b | Bin 60 -> 0 bytes .../asn1/b198966f0f37eefee29b457e2267c13a65829d64 | 1 + .../asn1/b1b44559ed5788dcd9355f26f6212788f0163d1e | Bin 49 -> 0 bytes .../asn1/b1e079bd737c8cc2bd9f9c15fd1f46d14e70d2cc | Bin 36 -> 0 bytes .../asn1/b1f9796185199965e02c0861cffded4a9a4f0fdf | Bin 0 -> 36 bytes .../asn1/b2076cbd4f70750c75fda586c2ea1f2a027c2658 | Bin 60 -> 0 bytes .../asn1/b24eecf92571d4291104da103d47e051778b42d1 | Bin 45 -> 0 bytes .../asn1/b25907ba8f4704639af8a2c7a1d574c857a12c6f | Bin 28 -> 0 bytes .../asn1/b26bdd9f8d719a933d1b72f70dd7ba081beece8f | Bin 0 -> 266 bytes .../asn1/b284165f0a9dba8f191fed7e7e6bc6812fbf46c2 | Bin 30 -> 0 bytes .../asn1/b2e1d6b6e955e15c2c0cec04b0b199d66ab85c6a | Bin 0 -> 16 bytes .../asn1/b2e2c34ef5ddb8c1b2768de13babae8bf320996f | Bin 0 -> 1436 bytes .../asn1/b2f462e0391ca09eaa516286329298e8bd1e4fa7 | Bin 34 -> 0 bytes .../asn1/b30c68bd218e02276428db9d95b6ce2b3bac1bca | Bin 61 -> 0 bytes .../asn1/b322cde2a2df9986622238eac73a17c898a2f30a | Bin 0 -> 337 bytes .../asn1/b3687b637f029d93d1c8368fe815066be5e597bd | Bin 0 -> 5469 bytes .../asn1/b3da114bd014de9f367a20ad387245b970e19c08 | Bin 0 -> 32 bytes .../asn1/b3fb646a22a19dff0822effbe4a00decfdbdf699 | Bin 59 -> 0 bytes .../asn1/b429906fd95fba4570b4c24810af72329923baf6 | 1 - .../asn1/b42f689957d011283ec4370b9c3eef1eb49b5e7b | Bin 60 -> 0 bytes .../asn1/b4a7ad1caf7ec9fe7465f40ebb60d9e3563c48dd | Bin 0 -> 36 bytes .../asn1/b4c36182d419b63e1a57d2472dae4994777f0423 | Bin 40 -> 0 bytes .../asn1/b5148b3ca4be1a34938800efaf8efb2a71419e30 | Bin 0 -> 97 bytes .../asn1/b54841cb0971ee9c9fff3c7c784c1aa64b9c45ce | Bin 0 -> 24 bytes .../asn1/b57d932b511753ffa7ce49eafdea656348d73974 | Bin 59 -> 0 bytes .../asn1/b5b40d591eb699bd3e08bf2d0c3d1d3f42654244 | Bin 53 -> 0 bytes .../asn1/b5ba996b631b60c935d19570769f94e4fe4d7041 | Bin 14 -> 0 bytes .../asn1/b5bc844d0c0ef3b9f683f2d7e671c84f618fb078 | 1 + .../asn1/b5cf6792a189ff5a73861ca7bb83a5725422dbc2 | Bin 0 -> 1243 bytes .../asn1/b61c50bf61ddcddfef5aff329cf79ccd40ad3d4b | 1 + .../asn1/b6358b1d24968c5c683ccafb9fbdb92b68950e36 | Bin 51 -> 0 bytes .../asn1/b653084901825d8c76c1144a8b31619b5ef47476 | Bin 29 -> 0 bytes .../asn1/b65ea113dca0c49e20312857bd38b600b57f2566 | Bin 31 -> 0 bytes .../asn1/b69d5ed9e343ad614e7df1b626b169158f866b2e | Bin 46 -> 0 bytes .../asn1/b69f2987565c29c2916e5e2aa098193b2b600ac2 | Bin 20 -> 0 bytes .../asn1/b69f9f8655bcc5d094523ef33d23ad2fe6c15b00 | Bin 62 -> 0 bytes .../asn1/b6a603d5bfe3eb442d4dfdf3d9b970838f541ab6 | Bin 59 -> 0 bytes .../asn1/b6dd20fc4405b1689a7def3232862ec073b611d5 | Bin 0 -> 52 bytes .../asn1/b704bca3a4cb9620096a5f6374c62966b6f044e8 | Bin 0 -> 1859 bytes .../asn1/b7234c04e279d5152a9dddf825bb5c8131018909 | Bin 32 -> 0 bytes .../asn1/b75a4c69fc51bab42175df11b5bd938bf7585f9f | Bin 0 -> 12 bytes .../asn1/b75bfa975ff29f1def9584b6ea2f92985a0ee287 | Bin 31 -> 0 bytes .../asn1/b781c0d1375e5aeeb5f5ba878a2434fe9ef3a377 | Bin 56 -> 0 bytes .../asn1/b787176eeb72eb38212e0000c5ef645859b0e5a4 | Bin 0 -> 45 bytes .../asn1/b7928d02798591eda06c5e66f1e03d0e6d6ddecf | Bin 59 -> 0 bytes .../asn1/b7b5b8abb1c459f8c19bdb2bfff4d2bc06e7efd3 | Bin 52 -> 0 bytes .../asn1/b7e8c3cc445e56c75a8f2f72323f9645c7394555 | Bin 0 -> 1728 bytes .../asn1/b7f629b3cbc87d1ad4593af10c5cbe63fbfdd6d3 | Bin 12 -> 0 bytes .../asn1/b81080d19dff603213efedc99f8b7ae786a8597c | Bin 20 -> 0 bytes .../asn1/b851695ece5915b60f7f561635e90d68c4ad922f | Bin 22 -> 0 bytes .../asn1/b8675bac52efa7842f65ec4e93a51e07f726134f | Bin 12 -> 0 bytes .../asn1/b86e0279252e6f7d3370f63caf0148756a7d7a73 | Bin 35 -> 0 bytes .../asn1/b8785e93ee3e8e25e480a58b86027e5cd06ebb66 | 1 - .../asn1/b8b1085928b17f36cd9d1a76a3c155c1c78e8526 | Bin 60 -> 0 bytes .../asn1/b8c62ba6f189f0c06b20c8492123ddb679c9f7ad | Bin 54 -> 0 bytes .../asn1/b904ed98cfcab344f9ab36c86fa73e3f46df2a27 | Bin 27 -> 0 bytes .../asn1/b91be6283e01f8c0a86e4f71681f488b51b0e9fd | Bin 0 -> 273 bytes .../asn1/b934529bd78d21ad544d2d90e5c9c083d6b6fb95 | Bin 0 -> 32 bytes .../asn1/b94e7162e4872e48e9cbb0323f8a519d4fcdb88b | Bin 47 -> 0 bytes .../asn1/b9a0c10d97bcb75a374f796de8d4e6e5790e1c3e | Bin 54 -> 0 bytes .../asn1/b9f35b887d2360a93149018dc1ecca721fe396b6 | Bin 3 -> 0 bytes .../asn1/ba2ba442cccf4e026d286f06105cca1d430bfd9e | Bin 0 -> 1417 bytes .../asn1/ba5810ddd2b2da3524bd79c2da972203e08fa718 | Bin 29 -> 0 bytes .../asn1/ba77e24967afe44d1695e50bbe0e53bcee26d6a4 | Bin 0 -> 144 bytes .../asn1/bab4fb85db4d3c714881ec95bd177a02910f90bd | Bin 40 -> 0 bytes .../asn1/babc5b090a441616e50304692d9ef5adfce104ee | Bin 0 -> 1170 bytes .../asn1/bad95634b825713d47fd7b0b8ff9b6d6f29a2cd1 | Bin 61 -> 0 bytes .../asn1/baecd38e160b8a14c83951262cab71a5468e5550 | Bin 0 -> 33 bytes .../asn1/bb1c3593efb89db510c780b0013e130f17c02722 | Bin 54 -> 0 bytes .../asn1/bb26c0626531ed103661779c7d8b162ca586da62 | Bin 0 -> 346 bytes .../asn1/bb4678fe9a6536a2d7569b1cadd9f2b4499247ba | Bin 61 -> 0 bytes .../asn1/bb61fa4c46a8f71af192cf3a025f1789afa41e80 | Bin 60 -> 0 bytes .../asn1/bbaf31a9f3f30e8e3fce116d62a6140b14fd2fdb | Bin 0 -> 15 bytes .../asn1/bbca1c218f9fff9593a9e31ef14ac381d0124968 | Bin 42 -> 0 bytes .../asn1/bbe767a588b6fce1a4ecdb1edbdbc65d3723d049 | Bin 56 -> 0 bytes .../asn1/bc2fefc799d4cf6de5277240b3e9f699487ef202 | 1 + .../asn1/bc47631242f8f2577026f22263262c29c62a98e4 | Bin 0 -> 1332 bytes .../asn1/bc56e83e436df7d3c66d153f12f7802252065f61 | 1 - .../asn1/bc747214184d501e2bf69394cf3ee1bfc5c688be | Bin 0 -> 31 bytes .../asn1/bcaee02b0acd6cd2b84ef105f37d3518e59abf7c | 1 - .../asn1/bcb714a44a8cce41b733825a05337a4945c44b41 | Bin 0 -> 32 bytes .../asn1/bccacb0b3c537b9b36adb93efcb968c413dd3d92 | Bin 22 -> 0 bytes .../asn1/bcd13ad5ac523fdc4076ab1edc8c380241d8f619 | Bin 52 -> 0 bytes .../asn1/bcd2f83b51b3385dcdfcb2881cd8747ae54ac9d1 | Bin 53 -> 0 bytes .../asn1/bd3f536ee33bb4be8acdc7a9e0536973761bbf8a | Bin 0 -> 11 bytes .../asn1/bd9c427e93542f64ff484ffee0bebcf4a70287ba | 1 + .../asn1/bdb5dc6932f539db3109f5c05ed78745f5a95966 | Bin 13 -> 0 bytes .../asn1/bdfd0fe5c46934269fe00cbbd744b17d63c58fc5 | Bin 0 -> 28 bytes .../asn1/bdfebc50ffa8e31e96869f571b05873030226589 | Bin 44 -> 0 bytes .../asn1/be55cc333dc6a9db401d45ea8365634e30ee97eb | Bin 13 -> 0 bytes .../asn1/be6d130109b9d41bc6ab9ef85825d179591a86a0 | Bin 25 -> 0 bytes .../asn1/bea13ded9e8609b25b5a2ec851d207acb34c9ce9 | Bin 0 -> 1363 bytes .../asn1/bed7648c8f38c50a7599321805850936ae7c244b | Bin 22 -> 0 bytes .../asn1/bf2fcc17c8073422d2d721a528308962508210f3 | Bin 14 -> 0 bytes .../asn1/bf4b9e44169ecbf5b4692f451c715fc2e490e999 | Bin 60 -> 0 bytes .../asn1/bf4c60f7dcf49889929dd59703710dfc094b56d3 | Bin 0 -> 749 bytes .../asn1/bf4e9cda2ce9a51804a31861bec70d1ccbaead66 | Bin 60 -> 0 bytes .../asn1/bf4ecc4508e9b8dfa04a0231116b24e9eaae4500 | Bin 31 -> 0 bytes .../asn1/bf7eba524a082166222eceaf30ff396305dbd7e1 | Bin 0 -> 31 bytes .../asn1/bf8312c746a968e8f2372aa36af45a91420c6c82 | Bin 33 -> 0 bytes .../asn1/bf8e70f25295cb56ae69b117985487ccc02c1335 | Bin 0 -> 32 bytes .../asn1/bf90f9211402f23b89e14f3311009d6e2e28c9d8 | Bin 55 -> 0 bytes .../asn1/bfa3d685907cd4f0854600753966a9aedd5a749f | Bin 44 -> 0 bytes .../asn1/bfa63760fca5980adbe8e3c1c44d2516a38d3e1d | Bin 18 -> 0 bytes .../asn1/bfc8cbca58d1be00be1cdf7564ece5ebeb044417 | Bin 54 -> 0 bytes .../asn1/bfd404387988c747ba6d949b3b41b2cdc2fd3474 | Bin 59 -> 0 bytes .../asn1/bff945b72337dfa5ec7c030c29d309f226f03d1b | 1 + .../asn1/c035b70163fdbc3e7f403475eda1ceb1c9819b1e | Bin 0 -> 1975 bytes .../asn1/c0495d7328a634f5d1e9f0274f6f320ccc9372f6 | 1 - .../asn1/c0e19b65ddeb63e3e38b80e2fbcf75d60d24e1fd | Bin 0 -> 40 bytes .../asn1/c0fafb2ca98578164e3f0e9070c24ff836c41fe3 | Bin 58 -> 0 bytes .../asn1/c103d1b540b181e5d64c3f372826c7ed0bfbb914 | Bin 42 -> 0 bytes .../asn1/c1110f72a6770f35cb22e308ee4a8ded89c27a61 | Bin 0 -> 247 bytes .../asn1/c113b99ad1eb9fbaf6a23e093e20b82fc304a38f | Bin 52 -> 0 bytes .../asn1/c1159215685302c309879b45764969d2e5c9444e | 1 + .../asn1/c115ea15bc049104b6e0d47cc1c7641341f9a25b | Bin 18 -> 0 bytes .../asn1/c14e5ec18c0f8b27a62d8ddcb999d2bf832012bf | Bin 52 -> 0 bytes .../asn1/c18cf11f455f9bf8334313d1a6e46080d76278e4 | Bin 0 -> 182 bytes .../asn1/c1c0a4bfd3711e588a93783e6740eb11f615ffcf | Bin 15 -> 0 bytes .../asn1/c2358df3e6212d08c87dcbbb97b3e59587823a97 | Bin 15 -> 0 bytes .../asn1/c24459a5c2ccbb0d39e437fd821e9e5826f32c5b | Bin 0 -> 510 bytes .../asn1/c251194b42687e885a28cf37ce337e9d0b5fe2ed | Bin 49 -> 0 bytes .../asn1/c2582faafd3e80182db4dc645cf6c2a27a2854e0 | Bin 63 -> 0 bytes .../asn1/c2ab035df5749115c8eee6a0dd5e765f178f38a4 | Bin 38 -> 0 bytes .../asn1/c2aeacaf04e6e3b4802c7189d53aba4c876a9f08 | Bin 29 -> 0 bytes .../asn1/c2c0e18eaf83299082ef657d36e9da8b48a5c82d | Bin 59 -> 0 bytes .../asn1/c2c38db6859b7beca0530390aef7e117d54d4b7e | Bin 63 -> 0 bytes .../asn1/c314cfd591973141b6ea5a8b8788a62bda51819c | Bin 52 -> 0 bytes .../asn1/c3855405f7fe9a3e71e1675bb7d17e49fea7c203 | Bin 23 -> 0 bytes .../asn1/c3be2883ad65e378469618d6afadfc4945ebcd54 | 1 + .../asn1/c4454bb197fbbe7b62036a836dd7fe6031b4bf58 | Bin 60 -> 0 bytes .../asn1/c4876f3a1ec7dae2d997ad2d03558ff7f50b7f8b | Bin 55 -> 0 bytes .../asn1/c4b041f5849abbcdee22ba6bc39e34664d4ea790 | Bin 0 -> 632 bytes .../asn1/c4ce910b7cbc5ab0a0f12687c32141c27650d625 | Bin 38 -> 0 bytes .../asn1/c506f9b1b1b14a6e2c1e19a995413ef9184405f9 | Bin 16 -> 0 bytes .../asn1/c512d04dddd4a7c142c1a16da61ec1b35863bdc5 | Bin 24 -> 0 bytes .../asn1/c51e85735bd1dc27fb43e2995e15c0a1252afa76 | 2 - .../asn1/c53d335e1f6e64c2814f479a827b8165f632ed52 | Bin 36 -> 0 bytes .../asn1/c552f19e4256db53ee77f6e7e834d774d59ad31e | Bin 25 -> 0 bytes .../asn1/c56674a7b201f8ea14754db1539bf0f8e556ba7d | Bin 53 -> 0 bytes .../asn1/c5789b212c7e1c19a406e33081904a9b6aa09686 | Bin 11 -> 0 bytes .../asn1/c59a2969cc9c8f2c199de79f7864061b8eb56326 | Bin 23 -> 0 bytes .../asn1/c614f792b81da3719b78d6a49acdd77eca6013dc | Bin 30 -> 0 bytes .../asn1/c61aee43e75521bc756bf1039f81578c0efd8f56 | Bin 60 -> 0 bytes .../asn1/c62c64f00567c5368cae37f4e64e1e82ff785677 | Bin 2 -> 0 bytes .../asn1/c65cae49f6407b5c878add8d41d97c41b61b5a2d | Bin 30 -> 0 bytes .../asn1/c670a23b5d57b87e64b0dff6d97cfd92d2a66ef3 | Bin 0 -> 9 bytes .../asn1/c67bbd9a71520c4abe1880aec486c87d0a73e769 | Bin 42 -> 0 bytes .../asn1/c6c78faba8edc05444fb777320579760c9330ffa | Bin 0 -> 97 bytes .../asn1/c6e0d4887f4c6ebad9fb27dc830604c4d8807a34 | Bin 59 -> 0 bytes .../asn1/c6eae9723eebac09ca6e44702d78d1ffbc0c4fbd | Bin 37 -> 0 bytes .../asn1/c70ddebd0fe8cab2ff742841fd1464a03795e1aa | Bin 0 -> 12 bytes .../asn1/c736da2aef7921945b15613a3f800afaa744b5cb | Bin 0 -> 1896 bytes .../asn1/c73eaf8bd6a4381d19f0f2389f15fce8085f69c9 | Bin 54 -> 0 bytes .../asn1/c77149071ec3a13111081d173e47c859eb8a69c5 | Bin 58 -> 0 bytes .../asn1/c77e55d25d9eb301b5ec5548ea71feebcc80292f | Bin 0 -> 38 bytes .../asn1/c7852328102e7a88853f5af49709305946181e2e | 2 + .../asn1/c787ac1ef2fff18420330c9bf1499d0b505e3467 | Bin 0 -> 36 bytes .../asn1/c795dbf7d0e097eb2fa3ed5bf768b74df42d9993 | Bin 17 -> 0 bytes .../asn1/c7af7044a2d0312192d185b137ba4c4220197da6 | Bin 62 -> 0 bytes .../asn1/c81350a833faec238ab52b2edf5a3e3dab462dea | Bin 0 -> 639 bytes .../asn1/c8319f2ebcf46a7b15b39a8a28820293313b496b | Bin 0 -> 1808 bytes .../asn1/c832164b3e52986c4bceec5608db3648368ac591 | Bin 59 -> 0 bytes .../asn1/c88fb060760434ce41cc3c56e5b8841301caf861 | Bin 0 -> 495 bytes .../asn1/c8a5926494a4081a39c4efc729f64927efb6237e | Bin 19 -> 0 bytes .../asn1/c8ac50d432f51d7dff1716b903ad93d7f1276339 | Bin 0 -> 756 bytes .../asn1/c8b6c70b7b185c5a322669e12d6a9f8ba04fcc31 | Bin 0 -> 125 bytes .../asn1/c8c28e382c12ddd5a05d7072b78ff464c09498a7 | Bin 59 -> 0 bytes .../asn1/c905bf5cebe323c45d997693d4c16c9d791ed418 | Bin 0 -> 32 bytes .../asn1/c916ac453e05de0a058dcace6cb84b78c2e0818a | Bin 20 -> 0 bytes .../asn1/c9914ec85b8844893c9cd16f7452fd104c12d998 | Bin 0 -> 12 bytes .../asn1/c9a3fe25c2940fdb3cf3688e79881b1dc5ca213b | Bin 53 -> 0 bytes .../asn1/c9da2adafe59dd645447d76d0eb472decce11782 | Bin 0 -> 36 bytes .../asn1/c9e4e20e2cc0a358a36418c4eb0c1048b19b0467 | 1 + .../asn1/ca086311fb6bf61cc944d2cd927205eaa486a667 | Bin 49 -> 0 bytes .../asn1/ca1249c3d00f14f1781c7795aa0628e1c6907753 | Bin 33 -> 0 bytes .../asn1/ca522ab42f16f014bde75753a60102f764c120e1 | Bin 46 -> 0 bytes .../asn1/ca6971d594a0fcf099594e7da800fb02b08dea33 | Bin 48 -> 0 bytes .../asn1/ca777a6a1645ea663c9324bc701b5ffa7fef4c38 | Bin 53 -> 0 bytes .../asn1/cab487c4f446a1da4eb701a7aec7d4877af91198 | Bin 24 -> 0 bytes .../asn1/cac677557e542e319f833cef0f3235e05e153693 | Bin 34 -> 0 bytes .../asn1/cacbede362e94cc239c1a23ad17c8da55db878b7 | Bin 0 -> 1155 bytes .../asn1/caea92ea7777f9944477e68935cf7f04f875b79a | Bin 0 -> 2105 bytes .../asn1/caf107097c511b0ab7fd2d8c0389d7b690a512db | Bin 0 -> 36 bytes .../asn1/cafb3fe70238b7264dec1fdfc1aaa76d9e48da3f | Bin 12 -> 0 bytes .../asn1/cb013c49d5d661170705b6387640304f752f40f2 | Bin 12 -> 0 bytes .../asn1/cb90c414d161f93e973fa22dc9a5844f49d784cf | 1 - .../asn1/cbbce2f37f09ed39ee7321a74e0640c0023c9e12 | Bin 60 -> 0 bytes .../asn1/cbff7144f7946f833a0199c9a62d0db8cb53bca5 | Bin 0 -> 469 bytes .../asn1/cc1acdae1385a3d5be22e9bffff98ebf01d39406 | Bin 55 -> 0 bytes .../asn1/cc696f85b1fa524c6cd17b71d0227320bc91969f | Bin 12 -> 0 bytes .../asn1/cc744d1f970d0cbf0eaea3f4fb35068c84e7ac9d | Bin 13 -> 0 bytes .../asn1/cd32b9cda0246b257f18a8a74e1b8570f4cdee85 | Bin 0 -> 532 bytes .../asn1/cd381b27b629e8f6cdf27ddacd3246ca375289fd | Bin 0 -> 301 bytes .../asn1/cde0ea70866bbc4da0c517a3558dc33d8cb88f33 | Bin 12 -> 0 bytes .../asn1/ceb3baaaad7d1dae92086d4334b66a4521966bca | Bin 52 -> 0 bytes .../asn1/ceca57f30163201f55a12396a0c6293c8711ba95 | Bin 0 -> 21 bytes .../asn1/ceeaec46384b488b7c980e1fe6f0770c635d1296 | Bin 34 -> 0 bytes .../asn1/ceef2bab1683ac07d7ccaa73bb5bf7dc728af129 | Bin 60 -> 0 bytes .../asn1/cf37e82e369aae15cc07515a340c6fddfc44090f | Bin 62 -> 0 bytes .../asn1/cf3d2eb607f42767731679fbae355a77768d5f75 | Bin 45 -> 0 bytes .../asn1/cf5dc30bb36cdbe76ecae400597a652e5eaf87ac | 1 + .../asn1/cf73736c95cf93eae08604fb7c79183d2254831e | Bin 46 -> 0 bytes .../asn1/cfb560acf01c6870e74227a161de86113806b8eb | Bin 0 -> 36 bytes .../asn1/cfd25b284f78250222c415d54426eaa5735ca1ce | Bin 61 -> 0 bytes .../asn1/cfd8bf40f9d4d20dd6d96bde901b6651e0400fa4 | Bin 0 -> 38 bytes .../asn1/cff46c769b2bf7a463a2c203ffd24e709412c0e6 | 1 - .../asn1/d04453a330add1a99224c90ca366039e8e679ecb | Bin 0 -> 324 bytes .../asn1/d05e086fee4cecf9d9f7bca06f5b66b53eb3db0b | Bin 0 -> 136 bytes .../asn1/d06b4b9f3806ab98c5428feab308240e37417018 | Bin 17 -> 0 bytes .../asn1/d08c36aeca33f583e54fb7113f43dccdbe55c76c | Bin 39 -> 0 bytes .../asn1/d0ba262697fcf0e73ee942f4d92beef266e1f03a | Bin 15 -> 0 bytes .../asn1/d0c9808ac83a7816f458b1a1c0eed08a42ef34e9 | Bin 60 -> 0 bytes .../asn1/d0cac035368e4c58b2c29b455e5808355c2dc20b | Bin 12 -> 0 bytes .../asn1/d10687f679f2a4988d9455acdd5efa5028ca6739 | 1 - .../asn1/d11fb931c554bd76a4854bde25eeb83b75f6f0a1 | Bin 40 -> 0 bytes .../asn1/d17beba5c5ec82adda69747dbbc5bab2129ba7b5 | Bin 0 -> 34 bytes .../asn1/d1899b0ae773336398eb7c7967d6e8dc1dd99a85 | Bin 53 -> 0 bytes .../asn1/d1b3dcadd3fb2c792550b1d0f5332f9c97758840 | Bin 0 -> 11 bytes .../asn1/d1cc721a233a3a0a24b5b701372ff59beda81d0f | Bin 0 -> 447 bytes .../asn1/d1ec06cccc312e41f9c36d9543444e71e9087116 | Bin 11 -> 0 bytes .../asn1/d1f4416393b9ee2cf7196b5c3ced1253fee35f88 | 1 + .../asn1/d208e23e7d4d60f58b8f6cc72a656e04d5ff6d64 | Bin 34 -> 0 bytes .../asn1/d228811efabae4339673831cf73f93f8b5c2d094 | Bin 61 -> 0 bytes .../asn1/d250db8108683fc8473a7a9a5cc20da7b05ca8fb | Bin 30 -> 0 bytes .../asn1/d256a9fcd11ee6b8911a9fcd45182462f17eae5b | 1 + .../asn1/d27846995b8ef6883becd689c652488adea60514 | Bin 61 -> 0 bytes .../asn1/d298b05ec8feb1c984d92a49d6dbfa18749db641 | Bin 36 -> 0 bytes .../asn1/d2ee3d8fb6300dcc40b65e5e652f6671df91708e | Bin 40 -> 0 bytes .../asn1/d32c3f4246bca4178b8ed259c95d0b8fa9e504d0 | Bin 30 -> 0 bytes .../asn1/d352df8e00ba28b037d54280e68d276d3b13d933 | Bin 0 -> 221 bytes .../asn1/d3b20e637463df86f2717164efa8997f6da24d4b | Bin 25 -> 0 bytes .../asn1/d3ba2d2d6c407512bde5d768ba4b496532b20ed3 | Bin 53 -> 0 bytes .../asn1/d3c32261e7da5e74d8e665b1b6e0bfb53c6e79d4 | Bin 30 -> 0 bytes .../asn1/d3cdc3c23b0c0d9f8905938606438c40b7959f2f | Bin 0 -> 18 bytes .../asn1/d3cf742049e6e0aac75148f9bb284cc737c8510e | Bin 0 -> 57 bytes .../asn1/d3d4e1ef0265dcaa8feaa7d22e0c51f403813bd2 | Bin 30 -> 0 bytes .../asn1/d3f57745670579b197e1c3ea3cbad82d045d4787 | 1 + .../asn1/d41e2df798cb4916671f4688874ec86323e246d2 | Bin 0 -> 56 bytes .../asn1/d4731682c59d649974cd4e1f4be1a128bd2778cb | Bin 0 -> 1870 bytes .../asn1/d493353f3fde51adf42f1db5349b380f77874ab8 | Bin 50 -> 0 bytes .../asn1/d4963351f071b64781faacc7dbb8b4233820586d | Bin 0 -> 12 bytes .../asn1/d4dce122bf7a4a02fdee31259fcb9c44f7c3271e | Bin 0 -> 749 bytes .../asn1/d51cc1752fd963523433bfcfafea136b83aabc41 | Bin 19 -> 0 bytes .../asn1/d56af302c5c2de03ed66118e26e526080c6ba6bc | Bin 9 -> 0 bytes .../asn1/d5a7d6d8d249df74ec07140643624bf2dd66df1e | Bin 25 -> 0 bytes .../asn1/d5ce8b4f6049da6903b90c72ef528ad9a081b824 | Bin 59 -> 0 bytes .../asn1/d5d12b3796c396f692839da99e3b950fd7d84ae0 | Bin 34 -> 0 bytes .../asn1/d5e1419cf59fa545f594b795bb05068456622711 | Bin 12 -> 0 bytes .../asn1/d5e4347b044f231b1398ebd56e2fc636e64287a0 | 1 + .../asn1/d65776260a2e30646339ce904b6891ead5e05b1b | Bin 56 -> 0 bytes .../asn1/d65f8af890a2234929571d55aea349b34a363a5c | Bin 17 -> 0 bytes .../asn1/d6696039ab9d22de15b93e71be313e7c4d5c18d5 | Bin 0 -> 5493 bytes .../asn1/d681fe34423ca8007d746f8e9caad301bc005dde | Bin 0 -> 32 bytes .../asn1/d6b3437a84d75565169e0666f1574a880c2d0a6f | Bin 60 -> 0 bytes .../asn1/d6ce64b5471688c87502f7248332714adf49c24e | Bin 0 -> 14 bytes .../asn1/d6cef9d7438da137f1b8549ebeb9e7bd821acc95 | Bin 44 -> 0 bytes .../asn1/d72a42044e54203273641b155486004924000530 | Bin 0 -> 1481 bytes .../asn1/d7ba85517dc5d25f365119163f3b31645d2b9b96 | Bin 60 -> 0 bytes .../asn1/d81417dd56a6ffeed32e600a07c62e093ebfb379 | Bin 54 -> 0 bytes .../asn1/d85943441d5eb01a2d5aa8f3d5871a410610e8d6 | Bin 0 -> 7 bytes .../asn1/d85b9c36d6a89da0413a0b69cfc7383ce5216cfe | Bin 59 -> 0 bytes .../asn1/d896752e473686214676cac834622095316d69d7 | Bin 10 -> 0 bytes .../asn1/d8a83f860e641c6dc6ab4700b4f0d7dc76f7f3b0 | Bin 0 -> 2810 bytes .../asn1/d8b4a66a7a65ab700d513dd3a6341ddb504887f4 | Bin 39 -> 0 bytes .../asn1/d8b74e9125e08576fef536c7b0ec136584e59349 | Bin 30 -> 0 bytes .../asn1/d8fb22f6a8222c712c7d671b7171126ff7e626ac | Bin 0 -> 24 bytes .../asn1/d8fd0e6e2f770cdf602e2b4911522b5b1a02c023 | 1 - .../asn1/d90eeebe796d2423479b9d01d66ef43b1ac3419f | Bin 0 -> 176 bytes .../asn1/d938cf15a84e6dc28eec47bcc26d6092695ed1a0 | Bin 58 -> 0 bytes .../asn1/d939bc48706c947f8ce6d4220cae7f81f8177f93 | Bin 0 -> 35 bytes .../asn1/d93c206428dededc8ee059643d86449f3f989112 | Bin 0 -> 74 bytes .../asn1/d95523fd14874a6ec3bb3b687ec5002c0ad6fd42 | 3 - .../asn1/d95819332791622a213a3fb495b9e172a924bd8e | 1 + .../asn1/d99e507bd9385253f519886e7ef65ea71aca9650 | Bin 0 -> 676 bytes .../asn1/d9b1f8a68e0e75db80fc1f4f6f2439608c43a289 | Bin 0 -> 2991 bytes .../asn1/d9c254f73e313d3ac9a085d35310e6ec3a25bea7 | 1 + .../asn1/d9d25355f630346731df471d765092ca85892798 | Bin 41 -> 0 bytes .../asn1/db11ad058a365789b521edf86165a3a2171db31e | Bin 30 -> 0 bytes .../asn1/dbc3b09c9fb6b8c0cd9f5e78919975d6fd5fb5af | Bin 0 -> 1237 bytes .../asn1/dbde92ff802bdc67cbd9e72a2d7e53aba426a203 | Bin 0 -> 1416 bytes .../asn1/dc8399f12bd10d918ff17b56f07650d01874aff4 | Bin 39 -> 0 bytes .../asn1/dc9688d0068482809a16367855f58e8cb70f6126 | 1 - .../asn1/dd2553666a727354f33ae8a700fc75bb8399b806 | Bin 50 -> 0 bytes .../asn1/dd76fc1f5d8bacdfc8a402ba909fa4f148a63dda | Bin 52 -> 0 bytes .../asn1/dd84fa898efa1a16e5295297cbf504daa4614c59 | Bin 55 -> 0 bytes .../asn1/dda78d795027f81908c9b37a3e3615af00d41768 | 1 - .../asn1/ddacea689252d994d128d90bdd9c990f78ba70c9 | Bin 0 -> 36 bytes .../asn1/ddde5e4ac72407ffd17e48ff16ccaea7ef0cdb7c | Bin 0 -> 772 bytes .../asn1/ddefdcdd2850a4eb99fd2db6a223f7764251c229 | Bin 21 -> 0 bytes .../asn1/ddf345a4f66187d5e8ec1edefd0badd8d74c3961 | Bin 0 -> 268 bytes .../asn1/ddf7d6c16a47f1c3d100a6947b954851240b6c66 | Bin 53 -> 0 bytes .../asn1/de244a672baa4ded14025962ff634317cefb7c10 | 1 - .../asn1/de39ca591b331e0c65dcf5fd9b54ba299f9ee7fc | Bin 21 -> 0 bytes .../asn1/de483db0a8b45c1791dc4c5ff90d3f9e23725d98 | Bin 54 -> 0 bytes .../asn1/de7a5d5d91d7d44a2e2b47ec9e7b874aed145b9e | Bin 35 -> 0 bytes .../asn1/dec2164e3a2d71c33e33d6be19b9252fae096bd7 | 1 + .../asn1/def4fe511e92e310b3846948b6ceb8114c295386 | Bin 55 -> 0 bytes .../asn1/df07b41663cdf161f39c120224b6d56f46a44391 | Bin 0 -> 99 bytes .../asn1/df18f8a76eed9fb163746d5d7803a0b815e135fc | Bin 0 -> 36 bytes .../asn1/df20dbfbbecb0407157fbe281e9af0323c171c1c | Bin 60 -> 0 bytes .../asn1/df4dfb0d61fa5f98a4e16712892e6819c512ecab | Bin 60 -> 0 bytes .../asn1/df575d994640b4254f5b446213adb80159447c95 | Bin 15 -> 0 bytes .../asn1/df83fdd8a01453cb15a3d03e9309640dd19b9439 | Bin 62 -> 0 bytes .../asn1/df8e8071d5920502412adca3fd66d82242b5160d | Bin 0 -> 2715 bytes .../asn1/dfb71a3d7a880d52643bb7bc22134c429b4beec2 | Bin 54 -> 0 bytes .../asn1/dfe88a388dff356aca1dd4cf0d9676f8297e5ac8 | Bin 0 -> 20 bytes .../asn1/e00cbcf83aa98638a2bac659037652a802717c12 | Bin 61 -> 0 bytes .../asn1/e067118a67a45db886557c8114c358a1a2d2044e | Bin 0 -> 1415 bytes .../asn1/e09109071a1825f4bff5112ad7de24567cc92300 | Bin 0 -> 3181 bytes .../asn1/e0a8a69f818fef7e1c41f30afc6756c7892441f3 | 1 - .../asn1/e0b3e6428868b17064320719f3a9eae5733c783f | Bin 52 -> 0 bytes .../asn1/e0c5bc2daf0061f65791509c12f826264fe8f3a2 | 1 + .../asn1/e141b0d61331a6a99faa78e95123dde02fb85345 | Bin 27 -> 0 bytes .../asn1/e14eb091b4e44f9657be5272fd9f82aad18e8dae | Bin 11 -> 0 bytes .../asn1/e155376ff28aa73b18fe3830089d332581f872ed | Bin 14 -> 0 bytes .../asn1/e1c02573789e3b64218f6dbbddfc603219a1e66f | Bin 0 -> 717 bytes .../asn1/e205605239ec9870db43cc8993bc3fa0c566faa9 | Bin 59 -> 0 bytes .../asn1/e272b05aedd4c0bce220ddf18583273dcd8feb77 | Bin 60 -> 0 bytes .../asn1/e2baf9343b19e825db7339e364a4f4a263a13dfc | Bin 41 -> 0 bytes .../asn1/e2c0b06b7bcdf2b18beb67e0401414fe7a6d659d | Bin 0 -> 4997 bytes .../asn1/e2c6386817ba886e425e487c0350c4a2728195b0 | Bin 56 -> 0 bytes .../asn1/e2f5792e88f91cd132d2ec47c0fe73e294a7b672 | Bin 0 -> 932 bytes .../asn1/e3168afa0dca3a6eb51f639bf09ca019b938c015 | Bin 61 -> 0 bytes .../asn1/e358875da681b4a9e4a77bae299189864ff4f0d9 | Bin 22 -> 0 bytes .../asn1/e39ff0d17934a3e6d5e5efee0a3e9ddd74098ae6 | Bin 48 -> 0 bytes .../asn1/e3c9e3063960e9aa5c9aaf60f850cbef2265d3a3 | Bin 0 -> 1257 bytes .../asn1/e3d05e17a87542a524a083b9af17cd4ddaf48951 | Bin 58 -> 0 bytes .../asn1/e3e57a670e390d70de7688896a1960d7ac1c2e1d | Bin 0 -> 117 bytes .../asn1/e4100cce6dfa9105ce953df5aaf67774bbd0b55e | Bin 0 -> 14 bytes .../asn1/e425e77b5da7ccfeaf84b09ddc28bef2c9105f95 | 1 - .../asn1/e42a71c7f8169cfe88c011e27f2a15b3a8d3ad9c | Bin 30 -> 0 bytes .../asn1/e45f79d6f4b85331b6e7a528f988707211952a06 | Bin 0 -> 185 bytes .../asn1/e49fbf691a5c565ea8cd147a9687edbba9620c3b | Bin 29 -> 0 bytes .../asn1/e4a5647a7b06329839b9bf5478df1756dac7ca3e | Bin 31 -> 0 bytes .../asn1/e4b40d9f940670afadad1b2faeaf7e5a6979774a | Bin 60 -> 0 bytes .../asn1/e4b4840017b2d4c68138b8f5c5e91ca131024140 | Bin 38 -> 0 bytes .../asn1/e4dc8d9e0b4842f244c1cabac2057b1d00fa2e5a | Bin 60 -> 0 bytes .../asn1/e4e6d205b78aa6a2f562093d96f0ba5cbb8c8127 | Bin 0 -> 657 bytes .../asn1/e51c6868cd1403b3236553883999b9f007c936c6 | Bin 53 -> 0 bytes .../asn1/e546650389899d0942fb766aa7bd5ad8329c0e4f | Bin 58 -> 0 bytes .../asn1/e55305c4430166914bdb5f249d30835c885a1410 | Bin 0 -> 21 bytes .../asn1/e563370dfda3b4784a33268a2b0e1fe9c40faead | Bin 0 -> 344 bytes .../asn1/e59b983efc65bfe78433c6897a9f68e24eccada8 | Bin 25 -> 0 bytes .../asn1/e5c0e45bd9c244bcdc4842b8e7742796302bab1c | Bin 0 -> 20 bytes .../asn1/e5dc4f5212391430ef7450ccc1fb0dda31f5e702 | Bin 0 -> 886 bytes .../asn1/e608a032799e9ed60f4f5ca93141faebceecaa71 | Bin 24 -> 0 bytes .../asn1/e62ee7979a3895cb9bd6b03fdfd81aa8eaac543a | Bin 23 -> 0 bytes .../asn1/e658011638321cd075de093341453f9c6a29cd38 | Bin 0 -> 1957 bytes .../asn1/e684ef823edb7bd781e2828246823e641a1455ed | Bin 0 -> 8 bytes .../asn1/e6885589ba13c61f7a6c1f494002d3074a8825bc | Bin 34 -> 0 bytes .../asn1/e6d9677c6f7f215b25333df1a9cd6d1a57a107ed | Bin 0 -> 1094 bytes .../asn1/e7278cea2c80f55dc1271d85802bd0ec9024692c | Bin 45 -> 0 bytes .../asn1/e731c00bf0b0ad231e81ea40c7b93b71acf7950e | Bin 0 -> 24 bytes .../asn1/e7533d91074222f7764a76fa83d5fa40c18361f6 | Bin 0 -> 1907 bytes .../asn1/e78bb12083370720485e38fdbb1e26d840f29cdf | Bin 0 -> 727 bytes .../asn1/e7a8233ce913bb904a55bd4053f94d4cd10958dc | Bin 0 -> 36 bytes .../asn1/e7ac55e57819e9c78cfe01ba12155009c7fa1295 | Bin 61 -> 0 bytes .../asn1/e7eb6d67807e8080abd9b1decc7daeeff43fa01f | 1 - .../asn1/e7fe5753ce00ef69c7b4cd2004f992cd166ccbbe | Bin 13 -> 0 bytes .../asn1/e83cd87e68e5f159805916695f92b2664a539700 | Bin 55 -> 0 bytes .../asn1/e847577e5107ca99ae9e3d4fa75d5252ed99b8fd | Bin 60 -> 0 bytes .../asn1/e86c3b0579c2e5bb9721702e447e643f2173a1fc | Bin 62 -> 0 bytes .../asn1/e8728bccabf1d92577d843b57a5b65b7fc8e5bff | Bin 18 -> 0 bytes .../asn1/e8873dd4ea0965cea15753d1a2faf974751a6593 | Bin 0 -> 80 bytes .../asn1/e88d98a2448e67113e6188e25937d94d95046452 | Bin 61 -> 0 bytes .../asn1/e88e86a0bf12086524ebc75717d94a00e4e601fa | Bin 29 -> 0 bytes .../asn1/e89143cb73343a6b603ddb650ccdf8026d83c791 | Bin 51 -> 0 bytes .../asn1/e89955acaa41ff842e0da28f1a47836a8ed9fe72 | Bin 0 -> 276 bytes .../asn1/e8db6c423411e084be8729d429307f7898e0057c | Bin 0 -> 1341 bytes .../asn1/e8f563e6ce58bb9c291a03d9f6b9addb87106fb6 | Bin 10 -> 0 bytes .../asn1/e8f8bb99f9c79840058c45628a7279d5e6e35091 | Bin .../asn1/e917cd00f6618dd5ab65b0c7afe41b480136596d | Bin 20 -> 0 bytes .../asn1/e951e4bb370bae1960e8e5d66b8ca4bf313a778b | 1 + .../asn1/e958b9415fd00698520a14a0c7e4206dfb95b2ea | Bin 0 -> 32 bytes .../asn1/e9731a163f29c6d8397450d58fb27d3bc20e605a | Bin 27 -> 0 bytes .../asn1/e9825d207465ecee6944877111527a1c62759571 | Bin 62 -> 0 bytes .../asn1/e9a27312b5fb64f20e550bc6feba724129d17def | Bin 64 -> 0 bytes .../asn1/e9dc07581e99f3a201be99dec1b06b9aaf1d0fb1 | Bin 51 -> 0 bytes .../asn1/ea062e1ba249371504dfe0a71633cf2e0a68e149 | Bin 16 -> 0 bytes .../asn1/ea65143a6a77df7717dee8798f2e57650e95a383 | 1 + .../asn1/eb05b0f3503c93d940ba8a0e9bb1a941cd430b4e | Bin 51 -> 0 bytes .../asn1/eb157c68e50ccac8d7c13b65696bee8e95681187 | Bin 17 -> 0 bytes .../asn1/eb5e913244e2cf12c66876612635dacfdfce828b | Bin 0 -> 4 bytes .../asn1/eb71f96ed9325b4dd1c163d6962c86dcf760e300 | Bin 0 -> 188 bytes .../asn1/eb7cd76326d1337e63c7c282ff7f087f89b9713c | 1 + .../asn1/ebf1af5db6d0abdc0615ee0c4d308940949303c1 | Bin 0 -> 75 bytes .../asn1/ebf3c41912e4489be981284eaaf51eb2deb522db | Bin 0 -> 749 bytes .../asn1/ebfc321ed8f7263de671c78639200f70a7d7534d | Bin 27 -> 0 bytes .../asn1/ebfcd88553b0430b32da34cb53fcfc19d8440b90 | Bin 0 -> 108 bytes .../asn1/ec0fd4f45b2ce610a6cfc298433c8707a84f1967 | Bin 19 -> 0 bytes .../asn1/ec756d79b19b1629bc504d2ed7ae584fa7d24237 | Bin 17 -> 0 bytes .../asn1/ecb603afe3bed074223071cc7f541f300adcf18b | Bin 16 -> 0 bytes .../asn1/ed0eaa4be01ad456ede8e1f3b4c2cf705c1ab514 | Bin 0 -> 18 bytes .../asn1/ed14e072e7edae3ca94eeeaa35c73fd185974e80 | 1 - .../asn1/ed2ee66c7d9b4a75622bedfd21b28255581a01d3 | Bin 25 -> 0 bytes .../asn1/ed7af4b11ce8e01084d89f4dc916fce7a7704d2a | 1 - .../asn1/ed7d45d02385de9250c39ff70bb149221136c199 | Bin 23 -> 0 bytes .../asn1/ed9dac18a48ed216607bc8fdebe6c45740036692 | Bin 41 -> 0 bytes .../asn1/edcb2d604244c089728b8f3e7bfa7e37c592f10a | Bin 40 -> 0 bytes .../asn1/edf5e3c4f8208f16fc354ce59a3541412787f148 | Bin 22 -> 0 bytes .../asn1/ee06f62c3a3fa8ecdbf12c33cca09884bd8ec885 | Bin 59 -> 0 bytes .../asn1/ee0d148696595c12d7b6bb425d5cf04952aab8ea | Bin 0 -> 36 bytes .../asn1/ee2e25b85b02111ced3eb884eee2f1fb8a2f46a8 | Bin 54 -> 0 bytes .../asn1/ee35f63b68dee29b2464b2257f395a3ed1f4b43d | Bin 30 -> 0 bytes .../asn1/ee97a0ce0de06a8784d082cb3be0b9e7e2e04523 | Bin 63 -> 0 bytes .../asn1/eed726934632d1c2ddc8930e2c08b9fcaa6d0f87 | Bin 59 -> 0 bytes .../asn1/ef0414e8c908af622733c8e40229f5a10362dc78 | Bin 0 -> 2781 bytes .../asn1/ef248ad433f77c804e85e5028b9a36c51522056c | Bin 23 -> 0 bytes .../asn1/ef25429949168cbb23b81c4aebe4e5a63d677d12 | Bin 0 -> 3834 bytes .../asn1/ef474981d39b4e8f30b2fcc9ecaddd21d76f4484 | Bin 60 -> 0 bytes .../asn1/ef4e7e9829693bd3d30938238f1ab90012ef53ca | Bin 38 -> 0 bytes .../asn1/ef6372636281d640dceef3a0992c3d411da0b81a | Bin 29 -> 0 bytes .../asn1/ef80be699a8c42d72dbed39b6c61b9fb575d9615 | Bin 26 -> 0 bytes .../asn1/ef855687ebd09539a71863668e7425422e137fcb | Bin 53 -> 0 bytes .../asn1/efb7ce6c871246836bafceb3b49126278388f8ea | 1 - .../asn1/efd07a5b74147872316033ed50440c7eb3ba6652 | Bin 36 -> 0 bytes .../asn1/efde2daba70aa39dfb377674960a1c1871444601 | Bin 47 -> 0 bytes .../asn1/efed2cf9060ba6b4beafea4d2656dd1f42ca2194 | Bin 19 -> 0 bytes .../asn1/efed54b27799ba94f5f099d34159fb4b0f355fe2 | 1 + .../asn1/f02e59f0bce0fb6b782d287424158bdfc7439201 | Bin 54 -> 0 bytes .../asn1/f04d36c7154537330602b2947ffbb737518c8a58 | Bin 25 -> 0 bytes .../asn1/f0a33f1cb07d8679a92ac00a9324011f4f925d53 | Bin 58 -> 0 bytes .../asn1/f0b273220ada531f8fe1fa4a426e3c696ce11cb7 | Bin 18 -> 0 bytes .../asn1/f1511e8c2cf556686acffcc68c34f556a8b4637a | Bin 61 -> 0 bytes .../asn1/f1635f2056c37b7f9d4bfbece486a3bfaebdea9c | Bin 0 -> 52 bytes .../asn1/f1a599deb6f048e985cdff83e08f1de1a273a484 | Bin 0 -> 5 bytes .../asn1/f24d378b6f7bfe9f2f9617ac61c90457b450c365 | Bin 30 -> 0 bytes .../asn1/f2c858af58049555721ae6714e0118f0353e50b8 | Bin 4 -> 0 bytes .../asn1/f30375f617adb4eb17f77ab8a9f7872a515830ba | Bin 0 -> 68 bytes .../asn1/f329f221b8dc4b116ffa1ffa1eba91c60cc72a2b | Bin 0 -> 27 bytes .../asn1/f33f5228f3855ed4e337902746eb07e33bb2fb22 | 1 - .../asn1/f348775afc6098f72eeedc8431421e5bf7bdcdb8 | Bin 43 -> 0 bytes .../asn1/f373bb55cbf71228f2a0e6b8d549804b94075bf2 | Bin 53 -> 0 bytes .../asn1/f37a77182bfc1ca161eabe5280e4fcfac7a982e8 | Bin 62 -> 0 bytes .../asn1/f3bb7cc54d18274f09e5e077a39d1b2f7544d09f | Bin 0 -> 16 bytes .../asn1/f3c51d61264e71ccf107e7fa41409423ddb2a9ab | Bin 0 -> 24 bytes .../asn1/f403f889f1f6422208b2d1bc3ed413c20eadc55e | Bin 59 -> 0 bytes .../asn1/f4fc7e0da21b6a9ee00932aeaa4686848aa6ee1c | 1 - .../asn1/f505a9d5ccd3e39a260ac49eb08d124cfaacbe2b | Bin 60 -> 0 bytes .../asn1/f514532c61e8ba56d3a2f4ae669eb2757d691442 | Bin 0 -> 100 bytes .../asn1/f51d84d66f97450eb5385760b9b3a2db05e7e181 | Bin 46 -> 0 bytes .../asn1/f521598fef4693df564f073dd0e17991f457d785 | Bin 0 -> 108 bytes .../asn1/f546bed3364489a7ce91dfd5fc606ab5ee9a89e7 | Bin 18 -> 0 bytes .../asn1/f563834cc72b4bb82451baad26c037e9616915e4 | Bin 63 -> 0 bytes .../asn1/f59d8489d4acd9d1e7f7c0115cf29edfc4d2133b | 1 + .../asn1/f5ccf61f843115f7999ffc4aba5c5aa8fac90243 | Bin 58 -> 0 bytes .../asn1/f616d965fcd42108fdbe59e0690e7106a8a3c4d5 | Bin 61 -> 0 bytes .../asn1/f63a74402c57d6bfa05d0250bcd4397742d5a624 | Bin 53 -> 0 bytes .../asn1/f63c721a418e72eccce1d02ce0881222d4bd85b8 | Bin 0 -> 263 bytes .../asn1/f65562eaf4d1d745968e144f22b1b57ccd83a29a | Bin 47 -> 0 bytes .../asn1/f771d285b7e232c7b4fa636e681e89d375941295 | 1 - .../asn1/f79f41feaa09854e6fb969bf88664c7aae699d42 | Bin 0 -> 154 bytes .../asn1/f7b03bda30c90043c24b82aecf4a1312f8cfbb3f | Bin 0 -> 50 bytes .../asn1/f7d28bb25fbce84125f5382fe4f699af649e295a | Bin 0 -> 40 bytes .../asn1/f84cfead5f30a48c53ad8e5c5fc82e2b88dc48fd | Bin 0 -> 67 bytes .../asn1/f85b7db7dcb4123fcd71cff9f2e60e219c45b1ee | Bin 52 -> 0 bytes .../asn1/f88bb6fb90f9209e0588ade397efb0c00df3027e | Bin 47 -> 0 bytes .../asn1/f8a23f012ce3c342c43cdd6b31429edecc59e1f7 | 1 + .../asn1/f8ac46c04c63316ee6bbbc477edc5ed1d3939821 | Bin 0 -> 260 bytes .../asn1/f8c0144fd47329eb1ba2f5dc02d8b366c9e1aca2 | Bin 0 -> 4878 bytes .../asn1/f8c7d02f588735b5ebabdde73951f1e01075c6ba | 1 - .../asn1/f8dbb465067f4670ac42877e07bac66967d4b402 | Bin 63 -> 0 bytes .../asn1/f8e0ddd946268f43a7d2091f61bdcc939b4d9476 | 1 + .../asn1/f8fc6699ebf725e1dc915ba033ab282b167bae61 | 1 + .../asn1/f913cc3ec0b243a02704dd0e7376b1d1e8422731 | Bin 0 -> 15 bytes .../asn1/f944dcd635f9801f7ac90a407fbc479964dec024 | Bin 2 -> 0 bytes .../asn1/f959b6b1aeca27fa6b6f628fdce396b7384fec71 | Bin 58 -> 0 bytes .../asn1/f96138334c80e7e496c6b34a034edb0ae5823a61 | Bin 0 -> 108 bytes .../asn1/f983fd75a288816513f68bf11f03da0e83bacda7 | Bin 0 -> 1402 bytes .../asn1/f98bd7e5aa8f66fcc717c7e816d1e96434409fb9 | 1 - .../asn1/f9cf47dd98d30cb705104cef8eb22c9744fdcb39 | Bin 30 -> 0 bytes .../asn1/f9d86a56f98ef37e8351462b42fa4351a2ab63cf | Bin 60 -> 0 bytes .../asn1/fa292a35c769cb4e4276405fdb96aafb433d2826 | Bin 0 -> 262 bytes .../asn1/fa694af9a460eb06684ed5b15d8e9f8cdc90c2e7 | Bin 13 -> 0 bytes .../asn1/fb08572bd3030995fede7791f09de3ff183e6435 | Bin 50 -> 0 bytes .../asn1/fb23e1eb3b0aa44929350df7c0ff014e323361b3 | 3 - .../asn1/fb3cf43f5d7bd4da040e3c6c19f7c90ab56d40e0 | Bin 28 -> 0 bytes .../asn1/fb559fd7d93b455cea269c0c45aca7306d817d48 | Bin 22 -> 0 bytes .../asn1/fb814c2f2e7a7df15139402a8cc2f656193ed2da | Bin 54 -> 0 bytes .../asn1/fb918e12154ee2d9908b84be26155d63dd5eba7b | Bin 46 -> 0 bytes .../asn1/fb9dece8060a8fb55071102a8c6f7395daa8e774 | Bin 59 -> 0 bytes .../asn1/fbb6242538271ff46d037aa7f4aabb98b9e2d339 | Bin 36 -> 0 bytes .../asn1/fbcd0a1f430035100f0d20dedab8046aca8ff058 | Bin 50 -> 0 bytes .../asn1/fc19a179fa1282d32497712ffc43e4a324dfaa27 | Bin 24 -> 0 bytes .../asn1/fc8c0bae10d131bb6ac8a2778d6b77401016b490 | Bin 0 -> 49 bytes .../asn1/fc8e104a0086ea94e323b8f0dea5026b1b53acb2 | Bin 0 -> 2028 bytes .../asn1/fcaad275048dfcffef5b64ce342d4ca2e0b71e6d | Bin 42 -> 0 bytes .../asn1/fcb404dce2ebfc17ead35c050706621b6b312924 | Bin 27 -> 0 bytes .../asn1/fcd11d1afa51f6c075556247605f28a5312b5d8f | Bin 0 -> 263 bytes .../asn1/fd0f780ff84f2df9d761c4589318295129eb9497 | Bin 44 -> 0 bytes .../asn1/fd5c8ced4c1dd0ddbf30238603e84b1778d66caf | 1 + .../asn1/fd81a373626aefe6fe35500f5936240e1fd1a1d3 | Bin 60 -> 0 bytes .../asn1/fd8fd192b1979f29b10e40135756b4204f326af5 | Bin 54 -> 0 bytes .../asn1/fd9f8d66500870ad0e79b4ccc82af9e9b1f0f6bf | Bin 36 -> 0 bytes .../asn1/fdd46cb2d8ec650cbed11d0a0b983812b85bcb1f | Bin 0 -> 22 bytes .../asn1/fde0087aacbd199b4efba12999fe9a34508f3734 | Bin 0 -> 24 bytes .../asn1/fe16c45719dc2db29c18d70955462dea3ff5d656 | 1 - .../asn1/fe25abf24b839b43f97a49ad1b8183cb9784aa7c | Bin 0 -> 28 bytes .../asn1/fe36f25061b32cc8380fd95afed53369db15f318 | Bin 30 -> 0 bytes .../asn1/fe68f68c9c0db5ee947d815c86a2e73754a445aa | 1 - .../asn1/fe82b1b58ec63226060c042d5fff2f04b5136478 | Bin 41 -> 0 bytes .../asn1/fea6306828d3e2f225b45157dbada634726752cd | Bin 20 -> 0 bytes .../asn1/feefce2b4eb17a2a8a2b1f5594a7beedbc59f380 | 3 - .../asn1/fef983f5aa1e7952b2a01ea5d9ca329812280ec2 | Bin 45 -> 0 bytes .../asn1/ff034f82fc46b5b43ae9f1eb939d728f89f8b1e9 | 1 + .../asn1/ff0afff318887d1f6970da547491f2eda17628f4 | Bin 0 -> 32 bytes .../asn1/ff3c26e1ed66adafafa7a59bff9993960172dcdb | 1 + .../asn1/ff6b75fb93f69dbcf2bcd3fa7aa1280d47337217 | Bin 0 -> 58 bytes .../asn1/ffa4deae493a35ea87e9595fd8f7228bb351a03e | Bin 29 -> 0 bytes .../asn1/ffbe27dfdb7897075d1ff49d6b0049a213b72dfc | Bin 0 -> 510 bytes .../asn1/ffc0dd2882c738be9dd1f12a86a1bcb2ad29334d | Bin 22 -> 0 bytes .../asn1/ffdf63e810ca00befa85f71d5e10ea1623c5e13d | Bin 0 -> 32 bytes .../crash-f195c020a28dfc5f2fb6af256b524ddcd93756ed | 1 - .../0302630484b83092d4b22ace986b235a1b8e2e4a | 1 + .../03ce5cb9478d0f4fa9cf89bfbb112eea32d4faa5 | 1 + .../043212150d776edfcb896f364c3ad04a50d67ee9 | Bin 0 -> 142 bytes .../06231118d5d0287480eb543eb247dc37ac2f7320 | 1 + .../07fd5dec705f378f0f9fda040a34a3913d042e00 | Bin 0 -> 1721 bytes .../088ad5e9936b65a595b22c723333c9be42eeff7d | 1 + .../08afd52e5767b4ac3a6f6c904f057b7eb4cae823 | 1 + .../0b004c117f49f96209e36ec055acfedf376b558f | 1 + .../0b0bf87cecc53f0e7da4bf59f37c9a88f64f8b0e | 1 - .../0b7545beebe036689bf899b47fbc8c64e8ba3507 | 1 + .../0c3a6d6a6a23c11652d992416fe432b5123dea56 | Bin 0 -> 93 bytes .../0c43e098ac9e066aac29f6d1747d0f00227f59ba | 1 + .../0d3abaec17c86f74b1da9680432348d66d185663 | 1 + .../0d7872c1aba243907c006412582186ed4fb8ff7f | 1 + .../0d78b58418d80b6860c896caa0ecfdc29519a7f0 | Bin 14 -> 0 bytes .../0d9a00c5f5070abf35ba5f0995be72d554851627 | Bin 0 -> 154 bytes .../0ef84e2873342dfc9b4f91a732ac21f7e3ebdc77 | Bin 0 -> 80 bytes .../0f15db777a0272c5e089f1508a6cd2e064df7b7e | Bin 0 -> 7 bytes .../0f65f726a522ad9ccc99ba767d8046f5524a8b82 | Bin 0 -> 248 bytes .../0fb8bd9329a4acbe514400248adb19c1f8ba254a | Bin 11 -> 0 bytes .../10b92d1dafe9b5373c58e5d575cdeff240112123 | Bin 0 -> 1066 bytes .../10e36b309c59456495c31c32a5fed6c715c1171a | 2 - .../11cb26a39480d53ce0271f2fed93e5ba39cc4398 | Bin 14 -> 0 bytes .../125c107782e144ac2624c8d8a7d8ccea6c75072f | 1 + .../12c269f44807a3993a66695328e97a87ad42f558 | Bin 0 -> 2475 bytes .../1370f5519b2bc32d6a902bab2543bec0638db297 | 1 - .../13752c46bd6c89b78e2d12ec1e613e6468d7ee18 | Bin 62 -> 0 bytes .../13bb95716a09d43d42d0ba522d941e82a778706f | Bin 0 -> 13 bytes .../1489f923c4dca729178b3e3233458550d8dddf29 | Bin 0 -> 2 bytes .../14cdf9a6f84d57c8f08ca4594cca37102b7b98ee | 2 + .../160a4d6a0ff94a82d61baf040b5da29e16b6acdc | Bin 0 -> 27 bytes .../162a6cf964559f0eb33cd6055e328e80c171871b | Bin 0 -> 586 bytes .../16354324f7b68152b53b1e5023b4751aa7ac3f21 | Bin 0 -> 158 bytes .../16b17dbe0489884b43ae117268c6eac1b41daf2e | Bin 0 -> 137 bytes .../16cc7e00142568b19f260c7bcb50f804b70f35f1 | 1 + .../172f4699aaca9d8825f57f353c1319558fcbbeca | 1 - .../1739ff1b5b47bf35d2d10ca6b64ccb8658759c98 | 1 + .../17720441fb8b3dc2fb6978cc433b0608ee8f3c25 | Bin 19 -> 0 bytes .../17bd7186e1fc55bbbaed50ca24311d690f2da29b | Bin 0 -> 28 bytes .../17e32e60699709ed27c86ca6ef5f4cc7c1d2bd4e | 1 + .../180daa8026113323df1da47ad47a41a434792c57 | Bin 34 -> 0 bytes .../18c6c784eb10b3b995d1413dd502f40be4f18934 | Bin 62 -> 0 bytes .../1afbec3c8949562b299d5e473559a79c8fb3dc5c | Bin 0 -> 15 bytes .../1b264d7889133f0d6a2d4c44f8edb79a1b2e9952 | Bin 53 -> 0 bytes .../1b8b3fe4764eadfb2f0fad054155fcb757f58836 | Bin 0 -> 94 bytes .../1c36ca01e596c3185da92ced0fd2bd3190d239af | 1 - .../1c872d648467a24940828da4fad31849a48d359b | 2 + .../1cefacea0805558c17e2335d7e22f2f343948ca1 | Bin 0 -> 3183 bytes .../1d0a87b0fff12d89b84137f8a518dc0d321aa2ea | Bin 0 -> 1017 bytes .../1d24b8cf5bc1b2ba6cbae0b5d0def13a519ed303 | Bin 14 -> 0 bytes .../1d572206a40b1056acdd79a679e59ab973cbec3b | Bin 0 -> 24 bytes .../1e22b79efd8a3d3c0cbf8b9d8bf05fc5503cc587 | Bin 0 -> 2690 bytes .../1eac0a5650c7bd04d7d29d39ed58f244855c162b | Bin 0 -> 761 bytes .../1eb9f5c867b188e22ae985023c31259a0ae18a9d | 1 + .../1f13c38ddf2d25ffc65c9a8fa90eb54b2de02416 | Bin 0 -> 3852 bytes .../203c349f5066f5f0f106a9d47192879fdc184381 | Bin 0 -> 10 bytes .../20e8a2b4be019cf38515dbd31c5f28f5c080a5d9 | 1 + .../21518ea8cb1737fc2699de1470018dfb6c22675f | Bin 0 -> 917 bytes .../2179dcdc49396a298f76393d9dc9e425067be632 | 1 + .../218af3a838b5cb7eaed5a80e23b6a03762da07d4 | 1 + .../21b334b7359fd1ccae5d51d7063172600400d761 | Bin 0 -> 24 bytes .../2202efa17c0fd94b1da47d92fc3451c51c546a83 | Bin 0 -> 4910 bytes .../25a02e8a73c825d25fa23f2ab182ad44da504681 | Bin 0 -> 5 bytes .../2735e3edb439342b57a4ef5df88dfe289fcf9c14 | Bin 0 -> 18 bytes .../2742754bf28857232c28809bd2842e51a9c7842c | Bin 0 -> 1240 bytes .../2773df93849ba08bacf4933ce0c433b035b81ac2 | Bin 0 -> 129 bytes .../27ca3e5d7bac67546d1553c37490f237c69b6d31 | 1 - .../28e61f143cc0fa72e7fe8d112791f2dd3ecfada2 | 8 + .../293b1ed28a80fa56c6202cc18cc4a1e31be5f0e9 | Bin 0 -> 28 bytes .../29c4dc5c59fd4b26ce0c779c7b2239cc84740edd | Bin 0 -> 27 bytes .../29dbdb1a76abe6cd241e78c57099ae6d3eab3749 | 1 + .../2aa83c59b223001df187bf5ac0a2d5a1ab4d6dfe | Bin 0 -> 1626 bytes .../2b1cf8a99756d3c9d4ec9bc08598014387e97d15 | Bin 6 -> 0 bytes .../2b450fcf2655d30eb33caf1dd8041ba0ff0dc9f0 | Bin 0 -> 78 bytes .../2b86500a677ee7f6108955c72ac5c7d703a5f71f | Bin 0 -> 608 bytes .../2c0510e12d71c3b46808645094768c76050c1f03 | Bin 11 -> 0 bytes .../2c0739ec0a7be3b7fe2f6b3e9d8531722b90071a | Bin 23 -> 0 bytes .../2ca248a3fe09f684a926964e3ddf3c97a107ac3d | Bin 0 -> 12 bytes .../2ca9a4d5e858c73ea413bb7d5ba9af365a997f48 | Bin 0 -> 151 bytes .../2cd23713ff8cf7d52ac57cadabdb50489baa06aa | Bin 0 -> 3183 bytes .../2ce3a1974f20af1ec233622b48c8502427fdf24f | 1 - .../2d53518c509ed664cde67cdaa342940ef406b47c | Bin 0 -> 12 bytes .../2f9fdd74ee250586fba8ef55fe1fedbcb54bf223 | Bin 0 -> 3262 bytes .../2fb2eb4ac4fe5becd705ea0b966df2dab5f3e694 | Bin 0 -> 679 bytes .../31162429dacfabf9c3aeb28835256421e16741ad | Bin 0 -> 229 bytes .../32a85a93f275705414405e8060649f589a39a644 | 1 + .../32d6b060ba20cf99871442de49aa1800f3d7c827 | Bin 32 -> 0 bytes .../331dfc28c6438cd019de551c3687660e7e5cd577 | Bin 0 -> 44 bytes .../337ce6c4072b38fa759bdc40e955acaf15c26f12 | 370 +++++++++++++++++++++ .../342226bf21097e14864bebe3303b791c3a0109b9 | Bin 0 -> 147 bytes .../345e713263d4e932364abe93c1d8017920e71d16 | Bin 0 -> 347 bytes .../348ed766c85112ddc8d84414f7eb2f05036b9839 | 1 - .../3726c72029149557c8c4078f832229c4b5ff3144 | Bin 0 -> 47 bytes .../397aa0c5da33ac747350fb6e0b5e376148deabba | Bin 0 -> 3917 bytes .../39d27b65c8582a700a576e6d294d264e12b3eabc | Bin 0 -> 72 bytes .../3a107792c1bd184fd7530291365fa850f7ca0010 | Bin 0 -> 134 bytes .../3ac234767cdc5d38fd27b006670f19c52bd8400e | Bin 0 -> 195 bytes .../3bcde7897208530a12f254ae452f218591734d78 | Bin 0 -> 4358 bytes .../3c4053e312539b841a021b81a0739050a5ebaf94 | 1 - .../3c8e2c76435f116f34b44281ca2c068208f9a91c | Bin 0 -> 1935 bytes .../3dc8f0322f63471c23f1d03322f483784ac04511 | Bin 0 -> 46 bytes .../3e0e107aa4b8bda137ad4d428afacc59701712c7 | 1 + .../3e94d216d32e589c8373713fc6b7a1122ea559cb | Bin 0 -> 376 bytes .../3f16a42395ecdc7939ebd9dcc1cf2a280670e7c3 | Bin 55 -> 0 bytes .../4027a7ceb3d7ba967e3b963a424193c5faa93dcf | 9 + .../40d4b292a1ca6700da153fe38e36e258110ed0d7 | 1 - .../41bb59055c179d96b6747ca7d56a8378afbf9d59 | Bin 0 -> 30 bytes .../42254096048dd74fe855257926a2feee2af783ae | Bin 0 -> 71 bytes .../429d7a72eea4a406a603c0071c34a8dbac858916 | Bin 0 -> 9 bytes .../42a9e15a24917acb420c95368c97a0c5681d49da | Bin 21 -> 0 bytes .../42bd64e73400c3697dc979a618ff9d856ea5ad3e | Bin 5 -> 0 bytes .../42d12c148d607b70ddb068e8f30c9d633c8c50af | Bin 0 -> 1084 bytes .../435b6d3643b613a79fcfbb165c4b7760c5c797ee | Bin 0 -> 6 bytes .../43f36f59db868d74db75d206e128ae3f1e863a8a | Bin 0 -> 2839 bytes .../4415055f62636ca26171b4e2078dcfa997cc5033 | Bin 0 -> 20 bytes .../4571ef1e60c5884b09f4fa9e1d366e6308ff8ea9 | Bin 0 -> 3 bytes .../459617d036852462fdcf1d059135d7f8c2e5fed4 | Bin 0 -> 49 bytes .../463025de80413409130c819670d3a32eaaf484f4 | Bin 0 -> 137 bytes .../4686ed0ad96463d87d3d5d1aeba9da425ac30670 | 17 + .../4793dada2b9d2ef04ba7d5d48f6b02eb8ebe285a | Bin 0 -> 1424 bytes .../4809044d0e4338cef72b108f97a424c1543580d2 | Bin 0 -> 39 bytes .../4996558c8449a84f400f9d10441322e4d99e5b89 | 1 + .../4aae21cc3a76571618dfc7cbe352d5411f160191 | Bin 0 -> 10 bytes .../4abebaeb0a47c6ef87460e57b8fa825fb4ed1c12 | Bin 23 -> 0 bytes .../4b719b5ff0aab2f5b33a4ec8c633162e862a6a28 | Bin 29 -> 0 bytes .../4b792cf826d819cd3caae0893fccda6c652a37f9 | Bin 0 -> 11 bytes .../4c481bb654349ccb219e71e7281beafae752ba0c | 1 + .../4d69414407bc33ecc6d45f047f2d4cce68953cde | Bin 0 -> 28 bytes .../4dd9bea5a9e7b09887af9d31a6cef7579c13568b | Bin 0 -> 4 bytes .../4ed5d5f834911777efae935a75734be27f2ffd8a | 3 + .../4f08dc2357fc8da5598fbbd645d3b839a0092c25 | Bin 0 -> 48 bytes .../4f90dac4b0fef52cb5d86b0a5bae0eca0d8d44e5 | Bin 0 -> 24 bytes .../50fb42833848f57be8ca813c7a1ef7fd90348e14 | Bin 0 -> 102 bytes .../512ba91d64de774978258daed356968a4184bd26 | Bin 0 -> 89 bytes .../51c90cd85041bd080a032cfc179c31f713505150 | Bin 0 -> 100 bytes .../5227955ea593066cbe6b5e533b45de92537b6a19 | Bin 0 -> 314 bytes .../5528110c4540265909c5d0c7da57e0dc8f18441b | Bin 23 -> 0 bytes .../559d96a0decd231d5f68a026ed9ce05c3d3b4867 | Bin 0 -> 973 bytes .../55d27fc7b9a90a10e64da68f484e7bccb91f389d | Bin 0 -> 288 bytes .../55f83a9f6e78dbf5ee1a3cc7952a91f86822358e | Bin 0 -> 544 bytes .../5617a7607b2c65f8d2f116d14794ceba493d3864 | 1 + .../57fd50a24b462b8ea3a9f26e7d65c01eb3872565 | Bin 0 -> 25 bytes .../58976db36299d0a89e0e3766a2799abf4c276db0 | 1 - .../59c511d27d5ec11f5788faf66a7f292cd86ceb23 | Bin 0 -> 8805 bytes .../59c5aba8a16244076868631beaa8094d37172601 | Bin 6 -> 0 bytes .../5a3514edc9a14eae1a4182dd13787f11b27c138a | 1 + .../5a98569353fce2f80a6d7d99bde5c9802fae309f | Bin 0 -> 260 bytes .../5b32fda16dbcebeaa706a17df3256c10e4711c2d | Bin 0 -> 4150 bytes .../5bab61eb53176449e25c2c82f172b82cb13ffb9d | 0 .../5bd470c4cea77c2741c79ade7b10bf14f3849c55 | 1 + .../5d476603f27dae43725c213249c5ee9a2f8306f0 | 4 + .../5d63e724a27154dd83cc340c3d3f54119c40ca72 | Bin 0 -> 550 bytes .../5eb17aa65c228f6fa43d4315a56d232b1927b4d7 | 1 + .../5f81f9f6726d889f9b47e51e37efb454f924d93f | Bin 0 -> 14 bytes .../5f9e2ddf0af7e1d84c9c0f6017b9ab5a8dcbf2f1 | Bin 0 -> 2787 bytes .../5fa48d1ffbc9a079aaf7271399b6ab0a8e533ca6 | Bin 0 -> 4305 bytes .../5fcaeb6adf0d9feea2fc7ecd85c4412d841dd6bb | Bin 0 -> 8782 bytes .../5fcdb8c6561bd2d86498e277268c7228283fd8e4 | 1 + .../606baa97b10f0cd273c7f45a52e6065448f5769b | 1 - .../606dae1f1f943dd8c2d99afb10a2622c35e7efc4 | Bin 0 -> 190 bytes .../6076a6c0a6f1d99e16ef95f5405ef9e7a8ee4933 | 1 - .../64fd157ed4a1c54c2f55cba6380d9b099831d5c9 | 1 - .../650cf6241b45e084429ce2083e808c1ddd7d0280 | 1 + .../65ca225d71ea5d0c377abda01ff90d3d6c17a965 | 1 + .../670f3498d1735c7af211d954300943dde6d16074 | Bin 0 -> 122 bytes .../67f669b07c86c9df21a311561fadfba480cb827f | Bin 0 -> 4535 bytes .../6931b64fc31d5ff22a61359a39bb9c1e88222d6e | Bin 0 -> 5 bytes .../696add7812133a2332e3c063f93139bf6b873034 | 1 - .../699c9163889627104d17c02c4ae77902a4e6f6ab | 3 + .../69b09a9cd250aae62114a949b4ce18f5afab773e | 1 + .../6a31ad7abc949967904218c6ce12299bbad6b789 | Bin 0 -> 2925 bytes .../6a7ba9bc4604756d7742626f23007d7a81480c5e | Bin 0 -> 259 bytes .../6c322149ea3bc7d5f553e310dd69e9a8aeb0e22d | 1 + .../6c93750be395a298fd69c9970ef09136049de7a7 | Bin 0 -> 15 bytes .../6d0e5c3afe023349ebb954548769b682f734d095 | Bin 0 -> 79 bytes .../6d808fffe62abb90efaf6f35e5b2a13481f8b888 | 1 + .../6e228749713b2fd9eeb020e4de35fa5e55138c3e | 1 + .../6fc37978c4ae3a27fce9a14ed9aca4edd411b2b4 | Bin 0 -> 165 bytes .../701183769cb8a3195c8d6135391223dc11d1942d | Bin 0 -> 1130 bytes .../705374c7a286be50dcff2ec84cdfc47c782fdb6e | 1 - .../708ca98f2e8daabfd7933631e794cecfaba63ac0 | Bin 0 -> 12 bytes .../70c4ab1a67b8bf29f3abb701123d0e1d9b6d02d3 | Bin 0 -> 78 bytes .../70d4dc49c1d135e736b3a257d52e0979256f4e02 | Bin 0 -> 56 bytes .../716bddf9a58ce3d7da4ba4fd5e575dc85ba7299f | Bin 0 -> 133 bytes .../72a17e49a4b37de749fe68e4bae55802870aa591 | Bin 0 -> 144 bytes .../72c49da5b1d811407b3546624e5f3b68657f1aad | Bin 28 -> 0 bytes .../730df5fb4024e630dbe5f489c483927fa4d30039 | Bin 0 -> 982 bytes .../7324cf21cd413452a8d16c8af93adc79fba97f8f | 2 - .../7388ea590edf90ecdd59be39726583742cffc402 | Bin 0 -> 8 bytes .../739d0095359e57cf912947060227e1f019112066 | 1 + .../7466a4f7fea991245fe84a073162b4562b9ecf58 | 1 - .../75859ac2b768af2d69845b5c49ea0163f98730c4 | 1 + .../75d333b8fabbd287821b8d10d3fe3a54dce3f427 | 1 + .../7610532c879bef16a133118f70ff8b8037a7707d | Bin 0 -> 239 bytes .../761ffd8e88ae3403043ddbc153738e848387256f | 1 + .../76659a8d2afc0c07f9d67a7818dd0c2bcdfbb294 | Bin 0 -> 338 bytes .../766fad7cbb4352f9e54f69c1cd5efc1d39be7c11 | 5 + .../76c66d7ca20fb78eb2c86eca0c36922e901474f9 | Bin 0 -> 10 bytes .../7702b86b6e9ced18a2581858bba27fe4c727077d | Bin 0 -> 1291 bytes .../77336c9db08321cf33af0120768d02d22baa9ce6 | Bin 0 -> 62 bytes .../7893d44985a8463839afdcfd49ff62f5f159e7f5 | 1 + .../78cad09ff275e3ac43ecce283709cc83fe4aeb30 | 1 + .../78f468a7646f0094403acf24aafe49f57fc5cfe9 | Bin 0 -> 72 bytes .../7a0665e0502d33f89cf0eeb49d47438a6a03e759 | Bin 23 -> 0 bytes .../7aa3cd76f33a309159ab228b2984119df7b07861 | 1 + .../7ae1ca162edb7f78a852789b584a5c3410c8bf96 | Bin 0 -> 315 bytes .../7bef59d7f356c3120dbdb8d7a5c5f83e2f74d771 | Bin 0 -> 62 bytes .../7c1ce8b10a97536fa01f1a699151d77aa2f46ed8 | Bin 0 -> 341 bytes .../7c55fff2cedecee2c0107cc8f63e36fd64d8c593 | Bin 0 -> 10 bytes .../7d1fe7dd371c4ef2e7176cc9f3190cb916b27b64 | Bin 0 -> 20 bytes .../7ea230ce5ee4519134d044a8f8140d6c458fd514 | 1 + .../7fc7162a3ac8d01501fd2e15d2c3e52996320326 | 1 + .../7fea2ff7784ea52b4305610423eaf79729176a83 | Bin 0 -> 295 bytes .../813751e17baca905f03a1d3bfa4f658923e7558b | Bin 0 -> 8 bytes .../818e98daa0122418fd34805aa5d2af5768dd2427 | Bin 0 -> 5 bytes .../834943f158056ae1d12bb83e5bf6779c45570fb8 | Bin 0 -> 407 bytes .../838c2383b510c1cfa96c04d3f0039e14cdace011 | Bin 0 -> 4150 bytes .../8525d1578b570be0ddc7c0abc1f40a66beb5a59a | 1 - .../85e594a34039cf6049ae81d2313382cadd513c5a | Bin 0 -> 79 bytes .../861465831b2b75deb33be48bb5b3c6e3c7e909fc | Bin 0 -> 66 bytes .../87dabbac10fcc275607fe04d270e671dbff5c49b | 1 - .../8920e2152f3d6d637581b9bb94b6a274ea645e09 | Bin 0 -> 572 bytes .../8927805b1fdcf5b155dc7e7cdcce546a5c245b6b | 1 - .../8933eeb72f401f133827beebefdddcbe9584f644 | Bin 14 -> 0 bytes .../8a35f35c85fc08f93eefb66944cb7f5c84fc5686 | 1 + .../8a47f68865007cbcbc0fca67eb202d33ad3c050a | Bin 0 -> 57 bytes .../8abd4fa40d25af7bcd2fda8c1978128db2c61a27 | Bin 0 -> 537 bytes .../8ad8584daf17fd0bfd0e31b3f77481208b17e2a8 | Bin 29 -> 0 bytes .../8af48c039d74d5b449c66433b2ebb5b664d5ae63 | Bin 0 -> 387 bytes .../8b15aaa6f639dc123b22b4378d5119f49dcbdef6 | Bin 6 -> 0 bytes .../8c8c17c265952512ef862604aff015f878103080 | Bin 0 -> 148 bytes .../8d70920d63425691185f0c63026cec7dd672d978 | 1 + .../8e3b8b24b31c88d466d5041310e67f1780baf9fb | Bin 0 -> 299 bytes .../8e5863c38432ecde5b08de363daa06a5d9d78c3b | 1 - .../8e679c206f51e4669c9dd8e68d587a62a56f6437 | Bin 0 -> 725 bytes .../8eef83578369fbc1f38c0abb5f159bfc0c389ac8 | Bin 0 -> 614 bytes .../8f3fa0e046a71f0095bf29fc623e123b7d706343 | Bin 0 -> 104 bytes .../8fe51ff40338174e282d2303abba8a62b82da8a7 | Bin 24 -> 0 bytes .../903d3e70fc1fb5cbc807afaa4f16deecb9505c2a | 1 + .../909d226245dec3288abbdfcf6009961232432eff | Bin 8 -> 0 bytes .../9127e446dabb95ab8deedffa6e16b42286af059c | Bin 0 -> 649 bytes .../91a65f820170a6adf096b4a04f0a0050b02cc76f | 1 + .../924020b047709d6833c27098ab4acb716e5b64b8 | Bin 0 -> 287 bytes .../9283d1029a74e785cf8fa4365f2a676561d56320 | Bin 0 -> 129 bytes .../92fc5e6882685b1b9856f8cd27a4f5b8e602589a | Bin 0 -> 275 bytes .../93a20cbfb23355eca4a0c15ae7831ace6864fc08 | Bin 57 -> 0 bytes .../95110ef863dda8e02a8e000b0a631a8f3854715e | 1 + .../967b3ddb70da537b0fabc179a66e002f905ccd30 | 2 + .../97bc79f0f080ada6c5c1139c33d438485146e00b | Bin 0 -> 562 bytes .../9837ab0aa09b25fa8ad4f3d7aab750825addae98 | Bin 0 -> 54 bytes .../9855bef70bd82ccc8c4a33ae4ed98a1028ca701e | Bin 0 -> 36 bytes .../98fd98c5c6c83bc36ccb1f5a939029ab1281db72 | Bin 0 -> 2975 bytes .../993cb4240b329e443fb5d072b9d2aa01b1dc8313 | Bin 0 -> 878 bytes .../9ae81326355f8c296e7c5bf6532f170d7bf053f4 | 1 + .../9b006676682c6c50cc6522b8ee99b55201b07ddd | 1 - .../9bbd0f61386afa1ea4e16d205a0018c8254127b7 | Bin 0 -> 3216 bytes .../9c12328cc79c0f042317b1d59c95fd09cb01a946 | Bin 5 -> 0 bytes .../9cdc7629f9f39de1103d202eb1c9231ebb2dce5d | Bin 0 -> 4 bytes .../9d87ff258365d98d2be653b7f02b3f911ff9ec89 | 1 + .../9e1c06c7a6e7f5f4011e8ae6426f026941b04020 | Bin 4 -> 0 bytes .../9f8c0931a96f9c55c5ec119a50b9b7f37908b688 | Bin 0 -> 19 bytes .../a154f2eadf75c5c21077142ec2e2041c05f30d19 | 1 + .../a1627626a7caa36e9b71d37f705c8e91fa0e421b | 1 + .../a195945d83d78a3d33273a6eebaa07ffa27ca84c | Bin 11 -> 0 bytes .../a1a9380049706f5bef10d86f1df5bea6726f19ac | Bin 0 -> 13 bytes .../a2fec28e86e82b0055bec4b8612a24065fd72939 | Bin 0 -> 77 bytes .../a49b94a4fd23b8844d1285ba0d8d0e1df043fd07 | 1 - .../a5ae5c44b144ecf9d5a96bcb2a10dba99b834dda | 1 + .../a5b871a4625307f2d6680b9a3579a98541ef666a | Bin 0 -> 12 bytes .../a7543b5ebf6881cc018277a337448f1936fc949b | Bin 0 -> 123 bytes .../a7c2d5d8469d9077d6320a0a3447f08e4414ccea | Bin 0 -> 24 bytes .../a7f4b39afe570a17a16174a2a28ced80ce21e488 | Bin 0 -> 8 bytes .../a841b2af3cf32421298402c11e4a992944c572e4 | Bin 0 -> 2875 bytes .../a86048c45a68499e2aa87daa44fbbcaaa19324c5 | Bin 0 -> 2068 bytes .../a88e7380cc9dc9815fa040df2b1349b2afa8d4a3 | Bin 48 -> 0 bytes .../a8ce50c57aee91c7f46325d99b3e83ee4a435f9d | 1 + .../a91057c71dc3327cdf0513ee7da14dc491fd064a | Bin 0 -> 2822 bytes .../a965cde0e7eb4e19a4030e18a8369fbbc3397d4f | Bin 0 -> 8 bytes .../a96e527145d8ed286db7b8908082f3dfc892b922 | Bin 0 -> 5176 bytes .../a9f7f96b88f16fd34b0cbcd96532430a52c82d94 | Bin 0 -> 719 bytes .../aa9628463fb75b7024eb66a10fc25f42cc90eb12 | Bin 0 -> 24 bytes .../aad67c70ec0c75ba579d0f0c8c85d052159af036 | Bin 0 -> 72 bytes .../ab8425f603bbde93858fc2b8e6ec7ba1cac41c9a | Bin 0 -> 143 bytes .../ac5da79a2fee437221c7d31cdb9c3510669365fb | Bin 4 -> 0 bytes .../aca96c250106f2471f5251fd17bedb3a34b48e35 | 1 + .../acde2c49d56d7cee84e400cfab9246c528431d74 | Bin 0 -> 141 bytes .../ad3f8582777a4094720cb1371c4faff595620815 | Bin 0 -> 12 bytes .../ad8d805e0275a9a7e4cadd920dee6084b87dfca8 | 1 - .../adb0f7eef21ab16604c894ba0266a38e0d5bda9b | Bin 0 -> 50 bytes .../adfa18cdc3eb0227857dd7eea265eb6306ab79c3 | Bin 12 -> 0 bytes .../ae81a3ef4a5ba492aaa8f06c1c787cf0e78a9ec8 | Bin 0 -> 3852 bytes .../af208c9937583b51915ada945fc2a8dcd246bc3b | Bin 0 -> 2463 bytes .../afd27d5be87a423255a9180ea04045929d81fc2b | Bin 0 -> 711 bytes .../b004adb5482135f6129f68fd1a59a33118ffbe81 | Bin 24 -> 0 bytes .../b198966f0f37eefee29b457e2267c13a65829d64 | 1 + .../b35e1b725f84b63c5764f8a6ec7690c799b130c1 | Bin 0 -> 12 bytes .../b3935e3d0a1dfe71bddae2736284f003f634b95c | Bin 57 -> 0 bytes .../b3bc9f449fad8924c1f59b46855e38290519b720 | Bin 0 -> 22 bytes .../b700a5dadad9c128c9df5aafa1ade0b8c2bab07f | Bin 0 -> 20 bytes .../b9b4c0b435d1c226c0feaf4e0e5695e89d9bf51c | Bin 0 -> 121 bytes .../b9cc15b11f944399ccbc904b6517f980c1292721 | Bin 28 -> 0 bytes .../bb002a83f063d9fffbc05663c2aafcc64ca606fa | 1 + .../bc0beeb9cd0fa8ca7a94707f618fe86ad70c21ca | Bin 58 -> 0 bytes .../bc64df47b21c5c0c6d3011d67519a91a84ad84bf | Bin 0 -> 22 bytes .../bcdbe07c8ddcc0e7c30170ad3df6c8259702f753 | 1 - .../bcf8db4be02ca3b6a035b46c3a18fcf6728f9717 | Bin 0 -> 282 bytes .../bd73dc61b617d382aa8f1c8a906a9b05b62007ba | 1 + .../bea58b8def9926f95dd395c596186df4d7d812cc | 1 - .../beed671095997fb15d927bf4afb66b7e3ce7da7f | Bin 26 -> 0 bytes .../bf0e6c4ed317e97ffc4e9e59dc8617d33c1f5b1f | 1 + .../bf38b36645dff3bda47b497c511ab89b7aa80fb3 | Bin 25 -> 0 bytes .../bf5b00c788437d366a84f520523d5f4a223e2b70 | 1 - .../bf927eb269787d084f8c752c04a8b692ae9a13d0 | Bin 0 -> 2888 bytes .../c025df29a6aefa9dc485e25e290c4f6a56cf4eaa | Bin 18 -> 0 bytes .../c0fa49a43d0b20b0705fbdcbd36df411536f1f86 | 1 - .../c17285d8d64e2a61382a91b85892499746c12c4c | Bin 25 -> 0 bytes .../c1a6cba18b55c29b5b32a444c37f2236348f9df6 | Bin 0 -> 302 bytes .../c1fb56f7a0d507e50e080c9981230962ed36780a | Bin 0 -> 108 bytes .../c3005156dfe03cef9b090dbef4f85072fcb2cb10 | Bin 8 -> 0 bytes .../c30a24efef50efcd44b664eb6ef7f251c670a8cf | 1 - .../c34e043fb2d6dc778cb39d7bcf0a00003bc1ffad | Bin 0 -> 20 bytes .../c3b62a07e14a7865d357afd42ead0efefa983eae | Bin 61 -> 0 bytes .../c635b835ab278536e93f2f2618766c8f773e7471 | 1 - .../c661b23b9323ff5974cf8fcd05cb93d1ec02bb73 | Bin 0 -> 365 bytes .../c6cd6bcee867000f405b6cd7a12dea93bc8ddddc | 1 + .../c70ddebd0fe8cab2ff742841fd1464a03795e1aa | Bin 0 -> 12 bytes .../c7397cf643b59c47a4e3935087c7897b597d224d | Bin 0 -> 1490 bytes .../c80765af23d8b6b608b23233d4d7c4cc94f0e843 | 1 + .../c8328e45aedab00fb505816c0f6c775729dde9d5 | 1 - .../c9bfa677f6eedd01445df24beb6accc936185d04 | Bin 0 -> 104 bytes .../c9e5d4dc5af1d21b28e4e56320a539d0190d12e0 | Bin 0 -> 4 bytes .../ca4f74b39024281d7240c81d4cf7d8e3abf9c73e | Bin 0 -> 2822 bytes .../ca93cd29e3b8cd2ef0b8212cad8ddfb88e68d84a | Bin 0 -> 16 bytes .../cb2544c29d4a507200638c248a425618c7c83097 | Bin 0 -> 20 bytes .../cbc48eb474953e3ca355b613a824e17159b74818 | Bin 0 -> 43 bytes .../cc89dd1264c3b8cf86a8841e3103b57a16c55d44 | Bin 0 -> 165 bytes .../ce1a3befe579f9e574a80ec39316728c263b5a44 | Bin 0 -> 23 bytes .../cf1fa19b578b0372a429a6c231fcc36dcc2e2abf | 1 + .../cfdcdf80a2f593f75b9bc4c414d28fba3c774df8 | 1 - .../d05e7d1ca345e102e97b0c18c920b67fcef3ad5a | Bin 0 -> 39 bytes .../d0ef3bdd878fafa9d19bc76e7d37dfa0a8094a33 | Bin 0 -> 130 bytes .../d1c134f061c079584a1efc49130dedf873aadf01 | Bin 0 -> 1203 bytes .../d269930e8de364eebdbb7c9902bdeb4592b71dc8 | Bin 27 -> 0 bytes .../d2eb6aba36a03e260a3212b0a5e2d7ff18d8c60e | 2 - .../d325114f7f07668964335796c9ae574fa17bd2e6 | Bin 0 -> 590 bytes .../d3de2c5c3ea9a3d245ede3e27a98e9744abf2b24 | 1 + .../d5c2424baad7cc0ef9529f352c1b6d48710a9153 | 1 + .../d62515675a7d1ca9a406f07da79bfd82a4135019 | Bin 0 -> 19 bytes .../d6608a5b02a121c81e6f908debb82021011c15f2 | Bin 50 -> 0 bytes .../d6b5cac6a02d839539c781b9274b415b66829677 | Bin 0 -> 804 bytes .../d6ff8c6029535af58880ddfe5b25d48c4307361b | Bin 0 -> 2822 bytes .../d78473c6750bfec075d759d6d694f94e74bb037a | Bin 0 -> 168 bytes .../d7be2fb1893bacdc83329632b9bc3c419475c3eb | Bin 12 -> 0 bytes .../d7ea3792ebf29b6c61cb538016e6eaec0cf7f0ec | Bin 0 -> 160 bytes .../d8d104dc931ec6c660979efd1a98dbb9db181859 | 1 + .../d9827d651c051edec680de71f86758be95d6b635 | Bin 26 -> 0 bytes .../d9bd2ac70f9e3a49b6b4b6f2dc32388061164ba3 | Bin 0 -> 14 bytes .../db4d4c05ec085b7060dcecc9a5257b03310117e7 | Bin 0 -> 3008 bytes .../db682e28c2c97510917e3682e24571e72cc0654e | Bin 0 -> 12 bytes .../dbc2045d8f266834887df6b4efb670901988cadd | Bin 0 -> 16 bytes .../dc0c9f1f28209d6cd51220b11a6a95ecd53ffdfc | Bin 0 -> 81 bytes .../dc72680965866e9c1eec2c5d5b0da1449693a0af | Bin 0 -> 166 bytes .../dcf1078aef8974a4048cbedaed33b9f271c8a1a4 | 1 - .../dd84c88f88d5ecbe6757b75127232f057b409e9e | Bin 0 -> 26 bytes .../ddde4dfd8ed7358c2a148fabf6f46864547afed8 | Bin 26 -> 0 bytes .../de0120ee3cbff8de7f943ed3f5e7b83cad222b4f | Bin 0 -> 21 bytes .../de75408ddb2328dd29c5f219db602527cafb039d | 14 + .../e052451bd4b91bf815b2c4c2a3eadabe999ee07b | Bin 0 -> 2839 bytes .../e06dd0a39567d3a5ba9288c6e958bbce567a1f5b | Bin 0 -> 327 bytes .../e119fba6065c6b714fe5e15437e20070fc0341c6 | Bin 0 -> 332 bytes .../e1d6421a6d841cc640fbb39db3274b9eff34c8bb | 1 - .../e3653b46b62553713990252d2975926ccc0eb315 | 1 + .../e3a8a45a6e86523a21a6f1b36343c2a3929830ea | 1 + .../e3e5c7816d86fddd40ea63962f5cc22a78464abf | Bin 0 -> 954 bytes .../e449746789369ea8094ff0d19fe6461d268c84e7 | 1 + .../e4602e7fe47f937a575cdda313094655813480fe | 1 + .../e615944d4554e9f12fdfd06f31ceab358cc24a22 | Bin 13 -> 0 bytes .../e64dae6abc50fb5c785f8f890a324c76f591aab0 | 1 + .../e7005ac5388e8212f152dfed2ccc1d348a711555 | 1 - .../e87fcf809567c9f4cb90fbe17162222eb58226db | Bin 0 -> 584 bytes .../e94941b8a0c138224c4e9e1864bc09f4a13710bf | Bin 0 -> 2000 bytes .../eaa003719644c1893f25bd20d3cd4386e534a84f | Bin 55 -> 0 bytes .../eadd30308315c67abc51398d404f8f37e11b8940 | 1 + .../ec929c4a8931f0e56e7f39e6c359475a7c758679 | Bin 3 -> 0 bytes .../efc35b21a2a7587e3f6f9a77f167e7e5b827ed71 | 1 - .../f05d4ba00c4c2e50589afdf0539c6e5aa8370e69 | Bin 0 -> 2839 bytes .../f195c020a28dfc5f2fb6af256b524ddcd93756ed | 1 - .../f1a1ae42abd12b44b31e44645dc31255a6a4d140 | 1 + .../f279f3c49614f5370f3bba1abbf8ca89a317c7c5 | Bin 0 -> 52 bytes .../f32ad7ad48ef28d6a43fa2ec9cc65d06d25865bb | Bin 0 -> 30 bytes .../f3864c3f23afdbf3273e55df98acce93b59279b5 | 1 + .../f46e628ba2a0c6aa20f63b991305c2b28a699f07 | 1 - .../f4e6841dcaca0354f22895fbbc5ee12c0880948a | 1 - .../f4f704f7d91a0f0559d12885d30bd634c623df5d | 3 + .../f514913b79fdad5b752fa7d3254d7bddac4af52f | Bin 0 -> 104 bytes .../f6cb56d79acb8d557dd3016eccc70f693b30e4af | Bin 0 -> 359 bytes .../f7ebb3f54a3cbbe0d0ca7522edfb2275b0ae37b2 | Bin 0 -> 223 bytes .../f86aa454cf580728b8040bdbf7ab50612599ea9f | Bin 12 -> 0 bytes .../f8730a04f6b181f2f02f34ca71677af5dbcd9008 | Bin 0 -> 2911 bytes .../f934d75808ba8d45653fd499ab221366fa2a2c35 | 5 + .../fa89079c59d40b65bcf3935c5e114c0d8d1624a5 | Bin 0 -> 84 bytes .../fb1f4388dbab935a9b62bef9c3b76b5fc4074537 | Bin 56 -> 0 bytes .../fc6767fecf63ff0252dd055ddd148f3c9b175fbc | Bin 0 -> 429 bytes .../fe1f7562f3537750577354eb82cd301847eb6780 | Bin 0 -> 15 bytes .../fef17ab1380b25a7266a32588ec04779cff2e081 | 1 - .../005daaafee8770c749edb8fffce2d45d32fe1c89 | Bin 0 -> 144 bytes .../0096c63fa735af2679003f46deedfd799858ef4b | Bin 0 -> 256 bytes .../014903b1cc4f232a8f5a8550f69ab4fe7627a2b9 | Bin 0 -> 369 bytes .../01b7fc31773cc20d538c37e8b7e443845851f927 | Bin 0 -> 158 bytes .../01be9f492e4aa4811f3e85e91547d995ff2a4b2d | Bin 0 -> 12 bytes .../02d1f98307ef9e3e2e735fbab9a513018c830a49 | 1 + .../02e0c0dfc4ffd569bed860f7acd74cf494eb9e7a | 1 + .../0417bf46358c09a83fcb0349f7fbc2993615fd88 | Bin 0 -> 24 bytes .../04e3682a99d151d4c93c247e93755881e363f449 | Bin 0 -> 98 bytes .../06e60ad985fbc2c7b51645f5fbaa371b0ed2f394 | Bin 0 -> 250 bytes .../0728713e8df5f3960d98461361fb03c2bd3b756c | 1 - .../076135c9b43b5abd79d3f6c6a98f6e543959314c | Bin 0 -> 347 bytes .../08be42a5b40709a47080e38c906191d4cec92adb | Bin 0 -> 104 bytes .../0a07548fb233653ec6c6157f2bd09be8983434e4 | 1 + .../0ac3a247cd0051a4faa84fd317b52e467e3ec5ba | Bin 0 -> 200 bytes .../0c41747aa58690dd7ffdd1b14686e62f0a4411b2 | Bin 0 -> 273 bytes .../0c511d979e61c7691616816149d147bec71023b5 | Bin 0 -> 80 bytes .../0cabeb25c8cd827d0235635ea21df463bba2168c | Bin 0 -> 157 bytes .../0da7e2090e1b8744018995800351776d9cd8d0f0 | 1 + .../0e13483ea0f221d089ffcbe1f73e7f618c0a4a98 | Bin 0 -> 356 bytes .../0f1cf91268ea81dc15ef7cbf4fa9b506950913e5 | Bin 165 -> 0 bytes .../109b77cf4044da81cc67b7172d943fabec37ac70 | Bin 0 -> 266 bytes .../10edc7e028834fcf05da144ab02b3390079652da | Bin 0 -> 168 bytes .../1129623d6f7314caf04ef1baa7e2dc24623cb93c | 1 + .../116e6caac2ace207f895d9c9e8e2d520b54f35cf | Bin 0 -> 98 bytes .../129b7621b906a52d1acd370538d255d9bfce8b3c | Bin 0 -> 70 bytes .../12bdd00fd4038756cbcf8ecdad1b0cd862603cd8 | 1 + .../12de35f3746a137ad8d592015a83272f031eea48 | Bin 0 -> 46 bytes .../12e8abf2f756305e336e8c9e958cb92aa11e3457 | 1 + .../1406ca442cbc4a23606507daf7da195d07cb1f23 | Bin 0 -> 167 bytes .../177faa33471e0c4089d63bb5f759519d943977c6 | 1 - .../17a6a6fa215ef81b00910a070ed8549f1252f07f | Bin 0 -> 115 bytes .../17c3e31d4467ae8a632544d9e0731c2bd23fc597 | Bin 0 -> 316 bytes .../197bbea0fea8cafa9eb72abecafcd74316bf8d5c | Bin 0 -> 620 bytes .../19964e1eb90a95ce75f48405a47125e9ca80771c | Bin 0 -> 85 bytes .../19f0f3cb5a60ff1565e55b95f2a2cc35b5ac20b3 | Bin 0 -> 245 bytes .../1a1aa39a93522b16639db02bcfbb0a9a96fa6820 | Bin 206 -> 0 bytes .../1adf9e45104072a00f3d0a684f16c164e446805b | 1 + .../1b9288ddc85fd496544cacb6b12ce0f6015b28a3 | Bin 0 -> 166 bytes .../1bbbf6c8f5cc381d14493e70277e714261f0bba7 | Bin 0 -> 140 bytes .../1c2247a6a9d72eed1aaab7db668197c264382deb | Bin 0 -> 137 bytes .../1c640852e9f73aaf290dad040d766cf12491fac2 | 1 + .../1c66b59f407d88953121ab091f46f10e88b2e37b | Bin 0 -> 658 bytes .../1cd7599b9803da1d940e20cef0c5045889aec165 | Bin 0 -> 1212 bytes .../1d834830fe33eb7299f5294a839b23b761c683e9 | Bin 20 -> 0 bytes .../1e878bb2aa4a7a2a25a842e73693b08bfe4ad7dd | Bin 0 -> 24 bytes .../1e9b8cc6c10208adec5a96bb59f5888bfa8dbc5e | Bin 193 -> 0 bytes .../1eded4e4ef96954ed169e59a6d7333f32547d0b9 | Bin 0 -> 22 bytes .../1f2c5a599476a7eb2128888fa3d005b56f382e7c | Bin 0 -> 20 bytes .../1f34705cb47b0eac9429c44a63d3d13f6056a26c | Bin 0 -> 267 bytes .../1fc9081d97adf8a785dd9ad71bb739b9803c81a5 | Bin 0 -> 100 bytes .../20777f2cf8e03ce7a9e3cebc56c30ce0c662fb60 | Bin 0 -> 133 bytes .../2113b0366d43b4102e833527cbfa7341424941ae | Bin 0 -> 173 bytes .../2247a18cbf97b6cff011d4c46876aa3dc069faad | Bin 0 -> 14 bytes .../2324dc60a889504e87cefe6a07ae6a8f200dc82b | Bin 0 -> 257 bytes .../238efd1ae437d9507c59b8354880c467e45d3919 | Bin 0 -> 1212 bytes .../2415d9ddfb5604ce9a9813949e449ee4bd74953f | Bin 0 -> 162 bytes .../24e4c2d6abe3ec1e145f088c3b27b59abf26154b | Bin 0 -> 1263 bytes .../259e79c042d6b3d2bbf69a6a54d9686b819e1ce4 | 1 + .../25be5e3dcf6409ddfdffe7f8371c87bce2d449b4 | 1 + .../25fbec9c760a90c99390ad0fdb1d61459d598da8 | 1 + .../260e0b67967dffb7dad84c0fc1f5a44f082441b3 | Bin 0 -> 76 bytes .../2766d9181e2a1c64f8da9ac0d124e05e4785d13c | Bin 0 -> 259 bytes .../27dba527829b91d79c47157fc30f053c20c90b6b | 1 + .../2815c2bef3538048839c53bbf51d7127f2ac327d | Bin 0 -> 201 bytes .../285330c31558db5d8615f726fcc91cfaa80b6979 | Bin 164 -> 0 bytes .../28729becd86d4dc9678d9201328ab440d100a00f | 1 - .../28822a9e4ea392a8db43e5aa99328ebb213a94ed | Bin 0 -> 663 bytes .../28a13685f61ca916f7514b7151f811a7909e2697 | Bin 0 -> 52 bytes .../299fdc17d9ba274e83158430cd990110f89fa4f9 | Bin 0 -> 143 bytes .../29d8ec9adae27883e9efcf2f548ad7d3a4e8f976 | Bin 0 -> 389 bytes .../2ad73d503a1b44169940e41c00064ec1fabad324 | Bin 0 -> 128 bytes .../2b303e5cf63a3f1bca85db931466400cabe9dd03 | Bin 0 -> 251 bytes .../2b42b2b8cf11dc176ddcbf890c581c8515973629 | Bin 0 -> 1218 bytes .../2c135b2209f97f5cbb4582ece40ee0eda9497b96 | Bin 0 -> 242 bytes .../2c4193876019846890c5221e48f6bac2e490003e | Bin 0 -> 137 bytes .../2f3272446cfb30d253bed48668a98ada167e67e9 | 1 - .../305b92fc72e72505ffbf9a7889a939a4e3f008cf | Bin 0 -> 167 bytes .../309c35d23ea9b08586c34721f26d62366de7828b | Bin 175 -> 0 bytes .../310a590087c972fec0e720d3a7d8fe4533a27359 | 1 + .../3145ed7854e27c3ae6487315053042a706b49d9b | Bin 256 -> 0 bytes .../31a46c8e07ad1404d8ff1542b5fb13e2b2bd227e | Bin 0 -> 175 bytes .../334be6abe258e043e37e0852c6535764d2af7393 | 1 + .../33d1d77f16e29a73a704b4b7c3b0ca49ef35ab9b | Bin 0 -> 248 bytes .../345dc2ce1c69b42f7ddb44627435a18e3fe07a59 | 1 + .../34ad71ca90044a211f7e586c5d40884bf0ebf743 | Bin 0 -> 146 bytes .../34be8878d96095143655069ec96d5a2f086b9568 | 1 + .../3510b1f19f65a429749cb07c798e7471265695d7 | Bin 0 -> 105 bytes .../35b67347bd2acfa9e5e0a5479d36c5e510f4be44 | Bin 185 -> 0 bytes .../35fc06719ba4bdc732768f1c499dc70b0e35dc42 | Bin 0 -> 146 bytes .../385d827d425c373edaf6456f4c943bc65fdad2d0 | Bin 0 -> 120 bytes .../38998198cfa50714b488968b2c7fff0ee082bdf2 | Bin 0 -> 1183 bytes .../38bb89caf64e38125ed0f8d9ea86ac5ade6dfcd8 | 1 - .../39c5e88032224d232ed3fc602c35c3850990f94f | Bin 0 -> 263 bytes .../3cad9056c30b58fe6f2cd34f665125f67558ae4d | Bin 0 -> 322 bytes .../3cf6610dc4d447cd10ec9c76c0e448f0e7cf749b | Bin 0 -> 94 bytes .../3e27b4fc0e1f8f54461133a20bd435c724ec7d03 | Bin 0 -> 63 bytes .../400c167ab13408629bfc78bc6017d5ce38c756d6 | Bin 0 -> 173 bytes .../40471848c2f7c59e82c507e57aed109c28564e83 | 2 + .../405fc653bf29c426245cca244f0d98113340b490 | Bin 0 -> 240 bytes .../4136d27f468bb92f1aa4df7d597f18b7ead523c8 | Bin 0 -> 56 bytes .../42082c098d4e5232c38d47a7cebea91fb37153ec | Bin 0 -> 11 bytes .../4267df225df7c418bf7c0275e7e612a93d3a12b8 | 1 + .../42d6601523f94426c0ca1d25254709e849531d8f | Bin 0 -> 172 bytes .../438edf56770c274bdb421047f78aa1eaf06b7461 | Bin 0 -> 133 bytes .../4396e98ae42e6399aacde90a228765f9200bdd07 | Bin 0 -> 52 bytes .../43f28d1c9b88c80c68f7d89a55468a4e134f110a | Bin 0 -> 269 bytes .../44677fc2a023fcc6b49dd4cc8b5138cb258b6681 | Bin 0 -> 55 bytes .../44835d81357f2cbbff4d8da4b00bd4d125095e14 | 1 + .../44e199d3a93ae9c020f29a147dcca9af968a8ded | Bin 0 -> 287 bytes .../4657598f21021a15e1e3b778616064bc35b18746 | Bin 0 -> 254 bytes .../46df93fea2c942ce3714e043fcc8221baf9c6c27 | 2 + .../474198c0b1a7801468eb6b5a722ddd503d19ee65 | Bin 0 -> 133 bytes .../48e8ef92c8999c79622f5678bae1159f3233a18e | Bin 0 -> 272 bytes .../4afbb0affba21ce4f61500f6cc0b699aa4c3fc97 | Bin 0 -> 168 bytes .../4bb85e3b095f69339c0a2ddd5b08faaddae930bf | Bin 0 -> 205 bytes .../4c0699ff1fa931ec5b786bf29569c8201396246a | Bin 0 -> 170 bytes .../4cf0101e22fa63443f10598022ba72ed16977523 | Bin 0 -> 270 bytes .../4f6cc20be0bd24d1e7d737313b59f8fd58d8b54c | 1 + .../4f925d76f15adfca36184a6f24d5420a3b9589fb | Bin 149 -> 0 bytes .../5034f027c4020156030cb875f2328b568a641066 | Bin 0 -> 15 bytes .../50f97da56743397e88071bc654855b2dd6d7280f | 1 + .../5339fbe0109ace3eb3bab3d0252ebb2d3ab63ea7 | Bin 0 -> 123 bytes .../534dabcc73b8ae2bf696eb9b51dee07539a58400 | 1 - .../53607819a57804f016de89749a88428ad5b0450c | Bin 0 -> 191 bytes .../5495e1f09d4809e1f99cc85aad55c6474a02f90c | 1 - .../55b52e940efd9c70415b196005a05468475c0237 | Bin 0 -> 3019 bytes .../578fc5eeee1cd3ba4d1b490a13f0a3d2bc31d387 | Bin 0 -> 243 bytes .../57a0c38bc4983ad5b24752bbdfd5487994a95b13 | Bin 0 -> 173 bytes .../57b0e3125c85ae25b685e8905e2acd7039c435ea | 1 - .../5811287cc6937704afee6761957b2cf0b6196bfa | Bin 250 -> 0 bytes .../58d37a59501a395200e5d4f15dc035d59a452330 | Bin 0 -> 50 bytes .../58d59a6561411c90b4400cbf7c45fdcf9177e15d | Bin 0 -> 238 bytes .../5a8e7bb33ce7de21601a87579d2e5537bcb167b8 | Bin 0 -> 7 bytes .../5ad89dcf896770c131e67c10e2325db565e3b0c7 | 1 + .../5b06165a9182ad261c8a25c7cc2a5d9bf783c99c | 1 + .../5b6ad31ff3f977dab3c9d979711ce008a42f7c06 | Bin 0 -> 949 bytes .../5c5feb5e90d2dd3b0900ec91a14655da017d5404 | 1 + .../5d1d89a21ba1c581f964636c84de0944274ef691 | Bin 0 -> 194 bytes .../5d345fc6db6471637eca18aef128da61c02efc66 | Bin 230 -> 0 bytes .../5dcfdc0addb7edcf3c5b162a516b0c1cfa421e8b | Bin 247 -> 0 bytes .../5dd9fe2f951a5140b3ac48923aaed59ab145d6e3 | Bin 0 -> 12 bytes .../5e274c181a945991c9063448c8eb3a2df94c966a | Bin 0 -> 232 bytes .../5ea91e9e22b5aaeff007c1e898785d4169faa3c5 | Bin 0 -> 256 bytes .../5ec2a48cde045406ba3e903299d480d147d41130 | Bin 0 -> 176 bytes .../5f7ce51433ab55cf55c1a78b90f877d02a5413d0 | 4 + .../607601efcb1e45367e3d9d7d9e2eaeea42fb7ba2 | Bin 0 -> 133 bytes .../611f1a128c646c2c2e213b84fadbeac33fa45147 | Bin 0 -> 148 bytes .../615dbee568763fab60e0899c2ec7b8f2ee01ad16 | Bin 0 -> 251 bytes .../624a5257b280a1e15967cbd3a24fb040589bae6f | Bin 0 -> 23 bytes .../62771bc7860130002679ca1e900200bcfeb6a6b6 | Bin 0 -> 160 bytes .../62ef9b2ff19cb07a5df2fbb2204a3a46a287ebc0 | Bin 0 -> 277 bytes .../6386e32b2d2b5696a8f7434a050ebe9b344af664 | Bin 150 -> 0 bytes .../63dc94e9cd0db9de2ec9bea3b5836ba957db69b1 | Bin 0 -> 17 bytes .../6415efb6d579ce5f0946df5a80b7b4dd5d311e44 | Bin 0 -> 136 bytes .../641cd908bd7aba8852a7a829cd24ab0327cb1bf0 | Bin 0 -> 224 bytes .../648d12fed7ea7a77b73daa68c40e2fe0ecf16f26 | 1 + .../64c42b72ab57c22935309d630db91bda02dd1019 | 1 + .../65363e6244983bc6f7dbcc1bd190bbe5f0d419ab | Bin 0 -> 277 bytes .../65d589dc8186f86eeb6e33fa3eb0a96f6d13d7f7 | 1 - .../6770357aa134ad0b9a61f615f4c63004e0a0a133 | Bin 0 -> 100 bytes .../67b5e0988fb070cd2d2fbd3e175751a6f7ce266b | Bin 0 -> 217 bytes .../67f5b3b4bb7bb43860929b0130ffc6e302f2c4d0 | Bin 0 -> 63 bytes .../6a091b0c55cb40e226fba1dda032990560718ec6 | 1 - .../6abaf48909a05767f429056bb1eb7b1c8577b4f8 | Bin 0 -> 55 bytes .../6e247c64e26a01c619c0956b3f3ba7184c7832af | Bin 117 -> 0 bytes .../6e338fc7b38bade10860d1b9aff874472e49cc53 | Bin 0 -> 83 bytes .../70179ae11dcd4aee080747f14b702591579a3c8c | Bin 0 -> 263 bytes .../704f4919473a111af3e1ef03be32fd14aaa79970 | 1 + .../70713a43e88a51e0312ac282b4c4baecde10780f | 1 + .../713dede498fe06ac7c81ea71b0ff0d7a7336ab2d | Bin 0 -> 256 bytes .../7160c40016438a83535b5bea81ba39c3c18ea3bc | Bin 0 -> 173 bytes .../723c5a448aed95b9b56565845fc325ea42c9c23b | 156 +++++++++ .../744811fc840d17524616431189a59cf1e05953ec | 1 + .../7468def26d7e78b89e72998dfe9ea560559ec0b9 | Bin 0 -> 234 bytes .../7601a914b8aaa54cc03cfdc4c53571d7fce2ea1c | Bin 0 -> 250 bytes .../765bb2b65eabdb73a20740a8a164a3501914094b | 1 - .../76fb4ca78c7d5b4c88f105fd85343e11ae1db9a5 | Bin 0 -> 263 bytes .../7720b8549b498b59885f149493e4b852bb2da73a | Bin 0 -> 154 bytes .../7726f66f26215e4680c393c6a13777bc29e1d688 | Bin 0 -> 249 bytes .../79338d11e647d9135518913e6adae90b2e72b8b8 | Bin 0 -> 188 bytes .../7956dce34e05c9769319452bd1edca030c49449b | Bin 0 -> 70 bytes .../79839a9362b82f93143c0d7448b2d8873b3a7e8d | Bin 0 -> 134 bytes .../79c1b5f71a06600e64e5818bcb8f3e41b18e5321 | Bin 0 -> 182 bytes .../7bc24baf5a8d936d44c13324c39848be10c4ac3c | Bin 0 -> 256 bytes .../7bddb12bdb32c4e3cf4bfbd2f270f3429dc62cd9 | Bin 0 -> 142 bytes .../7eaf5e25b5c614583b44607f7ff31eeba6cfdbd9 | Bin 0 -> 150 bytes .../7f99b1335390572330228266fba31e85cbbb1689 | Bin 0 -> 32 bytes .../7ff2381e7c66501b11b3814fbe949ea348e99dab | Bin 0 -> 1228 bytes .../7ff3793a1287a4a46173a5d5096c4c9aded8d2dc | 1 + .../809f209a4f4e109e5d6b1ab7c8ed493eac03d096 | Bin 0 -> 160 bytes .../80e2705b8f63682d22586cc758e1bbb89d881819 | Bin 0 -> 23 bytes .../8124626ca0583236726bed1c7757f83bb680684f | Bin 0 -> 15 bytes .../81437bccf27af0a8ab0d6af02260956b105bfc63 | Bin 0 -> 16 bytes .../81841747879e9f344f815956c03895c30011482d | Bin 0 -> 1212 bytes .../82c9dcc3941f898e53248ca8c36d0402d4ee5aee | Bin 0 -> 145 bytes .../83e27e44e6288c4e73deba0617f3184b1790cbd4 | Bin 0 -> 139 bytes .../8402d576ac851d95d2de327a5ef92fef7416cce0 | 1 + .../846edaa19ffe7a1e55e9ebb29c2a4c29486359dd | Bin 0 -> 12 bytes .../84d2f75f0be2a8e7eb7213087c21ad668b8de89f | Bin 256 -> 0 bytes .../8643c8cecc2726bb6eeee782a1989eece259d30b | Bin 0 -> 64 bytes .../87408fdaf60474483e5516ca9279d5a762f88806 | Bin 0 -> 292 bytes .../87549154f376b2c5b7d36651e785f2859aa84570 | Bin 0 -> 1207 bytes .../87d7a7e7f574a59952ea6d9f35222884e431476c | Bin 0 -> 174 bytes .../887d3a77d29e93ad19abb98532990acedff9e896 | Bin 0 -> 20 bytes .../8bb7c928999c2d8011b39f0006416191bb914edc | Bin 0 -> 347 bytes .../8bdc6c43f835b628d206ba20dd096fd6b152dc05 | Bin 164 -> 0 bytes .../8c2f38d827889a408fddd7ba6c3732fa8e3035b1 | 1 - .../8e982e5dabb2ca9dcfbad89bde45ed08adf48fad | 1 + .../8ea51d4fdbada50089565dc38b8eb984cb5fd653 | Bin 0 -> 19 bytes .../8ec8e83cb4dc27305f32920549165e403fc94675 | Bin 0 -> 128 bytes .../8f060e4815924d555a8781ab1373034dd361659b | 1 - .../8f1ee48f46c8a12ee373de90efd540eddf555ba9 | 1 + .../8f6df78c36dd3f4f0bd8a79d717dbe85dbaf2975 | Bin 0 -> 260 bytes .../8fd8ce97a9327411009c35e0a7fd5eda5fb541fd | Bin 0 -> 137 bytes .../9058a04d701cd6810535730ea03ede1a9f6fd90f | 1 + .../90829fad291606c71af41676028b9c098b29b449 | 1 + .../910d1a73fe7a621474aeffc2617076d58dc80f5b | Bin 250 -> 0 bytes .../911792788346d3358c0ab92ab4cc3f2a706aeda0 | Bin 0 -> 8 bytes .../93df76a722901e69817a502ec316f01f26ff85a2 | Bin 0 -> 154 bytes .../93fa8b5fe9a65ff5b8cf10ce8e89f8e5eeaf8436 | Bin 0 -> 131 bytes .../948f67e003864d37eb8ec558234a5bb9bb51cedd | Bin 0 -> 229 bytes .../9557e5aa70e26a1b7f7a9ab8a3a33a7ccd1f148b | Bin 0 -> 230 bytes .../959e19a37954cd22e3c0f1d7a3734e585edd0d58 | Bin 0 -> 158 bytes .../95c46e2ae45e5753e6ec22fa42de4b50876160f4 | Bin 0 -> 73 bytes .../9618fa77bc853eebfb1f4db2d06e65fa2cbaab51 | Bin 250 -> 0 bytes .../96d95d0154d483c4858335fdfb25d58d229b1275 | Bin 0 -> 67 bytes .../979525ca2c3317a49a2cb39f52b03d777b8af741 | Bin 185 -> 0 bytes .../97b88bdbdb1a2671750879fc9a3127abc792138f | Bin 0 -> 237 bytes .../9842926af7ca0a8cca12604f945414f07b01e13d | 1 - .../99069c6477c76a2cdbf2d026625dedd3ebdd4ed7 | 1 + .../994b161242ac4c651e68769d752cc14843c609c8 | Bin 242 -> 0 bytes .../996a4e0429183f89154b0af89e37089d8026b4ab | 1 + .../99a938aa35ad4d01ea91cb9e17d7c430b422125a | Bin 0 -> 161 bytes .../99c7c781c8ad819bb9a701fa23a29ff56d6627a5 | 1 + .../99ceefe6e831296f84f313f7369e9136709ed721 | 1 + .../9ab4d260127a3d6afb2db817105d4e1ee9ea3607 | 1 - .../9be090d2de11937809db20a89ef139e51f38b271 | Bin 0 -> 251 bytes .../9c2033cbb7cdb4824ad7ba55f15176c7ee68f7f9 | Bin 0 -> 902 bytes .../9c48250c5316e20a8499d8af386c59c5c17ae95c | Bin 0 -> 257 bytes .../9cd5c08e4352e3bfff535acd606bb6b1a29ee023 | 1 + .../9d41b7760c4a491041bf47fd34e9b0da4a82db96 | Bin 0 -> 210 bytes .../9d4a78b0873cb7d0c46d614defb2b7d9ff62e4b4 | 1 + .../9d655f6bffc777f28052790999999c9c4a9e8e2b | Bin 0 -> 16 bytes .../9d6d88656b36139b36531bc784153e34ef9db8bb | Bin 0 -> 55 bytes .../9da0af593a71bf8e594cb8bdc8a89efdd5fb1c41 | Bin 0 -> 34 bytes .../9dac938587b2b4e838bb9ac19519666e5c8b4383 | Bin 0 -> 151 bytes .../9dbf39e9d857e039db6fa3536714ecf1dfa40e28 | 1 + .../9e27ae2e4be753d9eedc360067e314e06121fbaf | Bin 249 -> 0 bytes .../a0d497497dd365de1fff21f34be6b39eb8911b55 | Bin 0 -> 30 bytes .../a107fe7040ccfa5de4df071bb8cd88579f4488e2 | Bin 0 -> 192 bytes .../a1e06097392d300fcb28e74cd0d8c36b961b87cb | Bin 0 -> 14 bytes .../a3b09cbf4bd466d39041cebaceb641a44446b8f8 | Bin 0 -> 11 bytes .../a40795b7465b589ea26a6fed0199bb4263f8a52f | Bin 0 -> 249 bytes .../a4a5c57f19647b84f8b605361afb84382f4254e9 | Bin 0 -> 199 bytes .../a5816940455895d9a605a67b25d1c7999b9d59dc | Bin 0 -> 22 bytes .../a65ebac4ff932ebb1c073838d708fe3d84191946 | Bin 0 -> 148 bytes .../a6f514f0f142542619181ffda32107554ffb9603 | Bin 0 -> 146 bytes .../a7ba1897bd967a0571fe82e2aab1dceff3a4c44d | Bin 0 -> 241 bytes .../a84873a1eb1d53f13edc6381d03f6d43a4d5a9ff | 1 - .../a8798b7c6f4ca465be2118c90ab543a9fca7251d | Bin 0 -> 9 bytes .../a97907927333675c1ebe07f96910d29d2a74f1e0 | Bin 0 -> 9 bytes .../a9c86c8cb47e75f2a1ec0fe1419eaa1dbffa1d95 | Bin 0 -> 6 bytes .../aaa2c7cdbb8b8dbb17eb11ed8bc8e8edc06b9c35 | Bin 0 -> 40 bytes .../aaf58dce05365f95fcb61933202da54dcd723b89 | Bin 0 -> 14 bytes .../ab4af4a298262a22b588d7c075a331558de71eeb | Bin 0 -> 133 bytes .../ab5728b029fc5fb125abd79d5e00ccf27f0bbc24 | Bin 0 -> 265 bytes .../abfa142ec25810599e6e7461876305026176cc8e | Bin 0 -> 251 bytes .../ac46a2d8e2a7bf87a16360bd3e71a02017cde625 | Bin 0 -> 259 bytes .../ac8637d1a3fae2326f600f83f391e22626809001 | Bin 0 -> 178 bytes .../acedb00640216b8e928ea1b44605b2fb2a2e1d1a | Bin 0 -> 262 bytes .../ad2ce71b96cd495064b6da4268f0a0037496b981 | Bin 0 -> 150 bytes .../ada80df2a2d6246cb299fcd997afa3910bbeab31 | Bin 0 -> 200 bytes .../adcc0d3186263886e11b137cb5a7b3096b009852 | 1 + .../adeff6ab4c7804d39978f13b1f51b94bab491f1f | 1 + .../ae9dffd38181b93b696d0831ff81e18a2aeb17ef | Bin 0 -> 160 bytes .../aedb0f5888ce65228ee83fff62edd4fe0381ff0e | 13 + .../af1dc0bab55cd62a81cc69ec4c40280230776047 | Bin 0 -> 660 bytes .../af3caab87557dc1a275f79cec9f118144bec9bf8 | Bin 0 -> 522 bytes .../b0279b63c1eb1bd87b06f91e0d3bb352a9aeaa41 | Bin 0 -> 667 bytes .../b1e8355c66168a37f2a7240deed1ff377c0d181d | Bin 0 -> 13 bytes .../b2e3dbfa547e52ae0cb6af5974a2f66439e0df58 | Bin 0 -> 657 bytes .../b449af17e1bec535521202fd0e37169374cb8fb0 | Bin 0 -> 2017 bytes .../b595cde7b9ee905b4ba6badcdc7a7866b0ad6f7c | Bin 0 -> 323 bytes .../b5f7b2a6738bfb53e0540672fa7da6ccec0c20a4 | Bin 0 -> 137 bytes .../b6296743c43a9153b59b21374a555d2c226a6bd2 | Bin 0 -> 133 bytes .../b67048c6f06c61b5867df86f4d0b4b407f4e2f87 | Bin 0 -> 146 bytes .../b730d549c09235410129b2ecae056f8dbd461b1f | 1 + .../b7b99e3f5e631da8986088a0cd0836b0a45e54d6 | Bin 0 -> 16 bytes .../b936d9d944d29a37fee5f483963dcfa771a7ec51 | Bin 0 -> 24 bytes .../b95dd8f0b3fcf8b1e9c56ea2aa24259bdebfe53d | Bin 0 -> 240 bytes .../bac97874eee0a3c12c35b5eba0cf808d0f6bd14c | 1 + .../bbb4303aa041446fb406f6271610bee84df13699 | Bin 0 -> 146 bytes .../bbc981e11553ad0856ede92fd4aed89b1846f95f | 1 - .../bc1b63a9fb69ec0aca1211450f62dc88b7fc1cc7 | Bin 0 -> 134 bytes .../bc896b78d33d62724e5691c6096fcdd45d43ac6a | 1 + .../bcb09bbbf7988d2df921278c4e75f8df74e74093 | 1 + .../bd140a7d88cef0a4c1bdb4233623e76283290c9b | Bin 0 -> 10 bytes .../bd93067db277b8dc2a3a29b2137a56cdc6b1ae9f | Bin 0 -> 146 bytes .../bf5957ba86ad17a7ce34b0389ac49046dafe1e76 | Bin 241 -> 0 bytes .../c0a4185497eead63d7e7eda4b1a0a10ccb8b2879 | 1 + .../c105f5fa1206756628911b3f2a6fa9880a3bc02b | 1 - .../c1783ed140384b651436f1155c3f0ee845c97494 | 1 + .../c1acbf7ceed07f7869799829c2295dce694fdcb0 | Bin 0 -> 224 bytes .../c26f85314b7ddfdf01795ab58786307a5332a9bb | Bin 0 -> 256 bytes .../c2d239075efe974b6b8b178cba6455e612760beb | Bin 0 -> 153 bytes .../c464483f4c9cec2ec01e8e65607bb026eb861c5d | Bin 19 -> 0 bytes .../c4fc86113b0dd12a4e49fb9550831bc9b3a6d771 | Bin 0 -> 19 bytes .../c582d26ab53ebb3bd22941b3d6ba0f801ab92fc5 | Bin 0 -> 233 bytes .../c6078d5a8c49644436f5d6f3f7a57063359cd80f | Bin 0 -> 134 bytes .../c675a17530b1bb5652b5938bb06310a03c5b595a | Bin 0 -> 11 bytes .../c751707ae0f96998b04908ffbbc3e2c4328c961b | Bin 0 -> 333 bytes .../c7d0af38226fcdb963b6c29882190a2970e2879e | 1 + .../c7dfbe21a9c04cc9a597818a303ec5e8366e4d59 | Bin 0 -> 7 bytes .../c903774986dbf2d90f8d42a63b9b2bdd30544459 | Bin 197 -> 0 bytes .../c983fab5dab7f6069c626a5b484c4e92b0f9b410 | Bin 0 -> 180 bytes .../ca1004c966a1608ecba3f36a2430993fd0769b6e | 1 + .../ca4122e206e057ab0056d4c63cd61092a2d6f601 | Bin 0 -> 249 bytes .../ca97dc792e690f4d93ae79eb3ae75557ea7e01c9 | Bin 0 -> 685 bytes .../cadaeab164330e2ff62b8ff98b7e80a94d97642d | Bin 0 -> 136 bytes .../cb33e940baa0412ec1a162a355698fe8b83dd167 | Bin 0 -> 10 bytes .../cb5ca1fd34af7b71e24aaffab82d4160ea9d8f6b | Bin 0 -> 157 bytes .../cbb42af640268ed4dc64e93d57600ae8178a156f | Bin 0 -> 168 bytes .../cc6f0d7317e254c4bd48affe4be8c28eef92b28c | Bin 0 -> 10 bytes .../ce8423aeddc9f986764d3161a42e1ae3dc080544 | Bin 0 -> 256 bytes .../cf43ad0401b1a6b1e136c3a81f8aad508f629d00 | Bin 0 -> 228 bytes .../cf5e53925e1803230015d82ff80bb72a93a92ebe | Bin 0 -> 32 bytes .../d10ca2e214da460ee9551a866d6da802c438f423 | Bin 0 -> 11 bytes .../d1e45d235299899bc1bae483a1242ca2a3db5352 | 1 + .../d37d4338b259c6703ed7e1f689a648095577d10b | Bin 0 -> 24 bytes .../d3baf8180f13df72406290e8bac7f7900a2932f5 | Bin 0 -> 103 bytes .../d3bbfb9ac0b353fb02fa2d9e4f2d6eea052291bd | 1 + .../d50eeff7da0e3935875579a4389fe7b4aa570d9a | 1 + .../d54f61745afca52e5fb0d11c76f88b974901ef5c | 1 + .../d569f3ad7a76d7b3cdba10e1f14da44ae47ff612 | Bin 0 -> 658 bytes .../d63acbcf69aa0b70b4c155f1dde1319e53e2dc8e | 4 + .../d6d2ec7a799abc4b4dabcda3dcb4cc47f6d4790b | Bin 0 -> 160 bytes .../d76f23fcf91c960b5b57342f417fcd05f884409f | 1 + .../d7a7e401492ce040502a696869a3c92aca2d6487 | Bin 0 -> 289 bytes .../d862f4deae45d0916ad146f0f62fea42e721c899 | Bin 0 -> 107 bytes .../d9b28ccd0d8f01d9c73575285342241713fee2ab | Bin 0 -> 10 bytes .../d9ec29cf62191435dde4745ff2217b321e2892d9 | Bin 0 -> 166 bytes .../da8c47e564187ed6fe2c0cf5ec524b714feae342 | 1 + .../dabe3152c99d33239f7465db592130f503cd4455 | Bin 0 -> 99 bytes .../daf5ec770ae2d5f8c8b2005c723bf6bd02d644a8 | Bin 0 -> 1218 bytes .../dc15706339e0642a21b39a2c60051112a2534369 | 1 + .../dd9cd241c787842f956f722973a55ae7334089ce | Bin 0 -> 17 bytes .../dde67462a519d9ecb9dba1feb97e44e30ddc530a | Bin 0 -> 194 bytes .../de944210d8385b18ba874ee8497d68b44ae95092 | Bin 0 -> 20 bytes .../df17a52fb8a65c2620980c4feb52e08bcf446c2e | Bin 255 -> 0 bytes .../df60fc8178fe311b7938e8b5f4a2c71ce6026931 | Bin 0 -> 75 bytes .../dfa12e8255a314a863127481591f32da00a1d3e5 | Bin 0 -> 20 bytes .../e07966840b09b0d7bc75f21b43ac0154d0521ca1 | Bin 0 -> 14 bytes .../e1e284a78501c64be10f8a9af6075d06a901a145 | Bin 0 -> 80 bytes .../e23b154bb2787a58a04a50619def9c83a1a5dbd4 | Bin 0 -> 293 bytes .../e28f724a9156b02d7a9dd9b6342acbde03068d7e | 1 + .../e2c0444f16b130dbf7b40a59adca845793aa00db | 1 + .../e41cb95337a5eba6ce025059bbaec7d11fb38941 | Bin 0 -> 148 bytes .../e459b495138630329cb6567a941f27f12077d0d1 | Bin 0 -> 137 bytes .../e4b098af5ee2363fd1ca1e398f94bbe236e1f44d | Bin 0 -> 101 bytes .../e53250a0c554d648996f86d121eaf37d41423444 | Bin 0 -> 21 bytes .../e53feb0e34ee30533a5bcea54a3687d56f55d3d6 | Bin 0 -> 10 bytes .../e57bbda5ad32c0c68c7509a1831c20e36276301a | Bin 0 -> 194 bytes .../e605a9243463b296de7c380f3871cc019d810b17 | Bin 0 -> 13 bytes .../e801c38b95af40a142eaf8999bb9c17841d4c0d6 | 1 + .../e88016cca5323a2ce6fe2cff24061269e4372820 | Bin 0 -> 76 bytes .../e8906027ba2d9f6969d8ddf2438b0a95616599b0 | Bin 0 -> 316 bytes .../e8ece4be638227dfc09ae481bd855ffd24b2f596 | Bin 0 -> 133 bytes .../e9475c56725676a03c23602d810bf47fea49123c | 1 + .../e98c917d417903992fec81a6c8dcdd19de6c02fd | Bin 0 -> 62 bytes .../e9e7b3a09582f6a0461027db07c74bacde736c82 | 1 + .../ea20e7246e7887b459cc5efb02e08a30c2c1168a | Bin 256 -> 0 bytes .../ea3c7b2cd0f957395511fc345616b694481f124f | Bin 0 -> 8 bytes .../ea56b6d83ae13bad869e9e608f328e923f61633a | Bin 0 -> 150 bytes .../ea6327c5dffb82833988c2501c3144d56a9fe62b | Bin 0 -> 134 bytes .../eab316524d1cd8244d10a4f3ec71cdc80d109940 | Bin 0 -> 25 bytes .../eb6fd692c45e5d3d45405e8e3a0055464831f4e6 | Bin 0 -> 252 bytes .../edaf4777e70e947be11d99d51d0174b4bbc100a5 | Bin 0 -> 21 bytes .../eea5d647be7ae1e28e52de713eed53e9c641a642 | Bin 159 -> 0 bytes .../ef7a76f7e015eb801cca9fe43ba019a9603bf1a2 | Bin 0 -> 146 bytes .../f090acea70e50d7c6b1407169f511b6ecb6c5f89 | Bin 0 -> 275 bytes .../f0c4373928fb08f45f33ae39f68b8c7dcd4b49e2 | Bin 0 -> 240 bytes .../f1259b4106ce5a632b6f940b763adeb88429a7c7 | Bin 0 -> 356 bytes .../f3bba7334065c76aaf49fcc23c0481aeb3735a4a | Bin 0 -> 14 bytes .../f3d789af128c9e61c40a7665ce62df3475c92d69 | Bin 0 -> 11 bytes .../f4dd53222bd0e3c6c7018be28b2071ccace35118 | Bin 0 -> 6 bytes .../f594e7602d582987c4514442b86f019ad1f29e0f | Bin 0 -> 273 bytes .../f5b1e902128c354afd9389aedb36898d0f224d73 | Bin 0 -> 259 bytes .../f5e301a01266a390bf75da80d81ea82847906d22 | Bin 0 -> 22 bytes .../f62d4aa49791b84c2adf1a07766db25b130bf841 | Bin 0 -> 200 bytes .../f6f0a1fbb76522d7036b730c5b6243ad6254f245 | Bin 0 -> 38 bytes .../f735d745491d5662669850a20bb455a9aa8d1010 | 1 + .../f8a9d038aad28c6f7d74d76699220705881cd130 | 1 + .../f9129fc8bacd59389223492d7abd3c9e5c8272cc | 1 + .../f96cacf56e3d4e5a640feee4692eb5e17fe4c437 | 1 + .../f98f2e3e4df0ff9890ff838928e428d698e87f31 | Bin 0 -> 18 bytes .../f9cebb69acb6131847dd6fb1aec14ead6464e0be | Bin 0 -> 65 bytes .../fad54a975dd0db5d3dcdf9a2ce8e21a0190f2ca3 | Bin 0 -> 75 bytes .../fc44539450096f80ea8e6eb62affa12d64828d69 | Bin 0 -> 11 bytes .../fcdbed19762b5edc0cdb165c43861f433f8b5d49 | Bin 0 -> 128 bytes .../fd350823d68e2a62b5b1fb859b5bedd1bc50c25f | Bin 0 -> 151 bytes .../fd86e8b8a614aaee8dc07c1525bb3ddc8b25632b | Bin 0 -> 19 bytes .../fe346f9985c50d852d07e13cf21c73dc9a486dc5 | 1 + .../fe6b2aba945ad219f34ddda6f6df852f24b07abd | Bin 0 -> 258 bytes .../fef8fd6dbe88d75bfab75128f870aef095c57b04 | 1 + .../ff8c8b1d21c605c005e96c5986d6adb8c11e1f4c | Bin 0 -> 717 bytes .../crash-10b8fe318244b4897fbf60e325bc969f81313754 | 1 - .../crash-37cb66c8a9a87d8a20c1a170bdd1baf452792abd | 1 - .../crash-fc12e07ad9dbc5674678b2a782e2e1ae6d04b15a | 1 - .../bndiv/0025f06e7b7e1d48c8e71e5a02964d65e0d472af | Bin 49 -> 0 bytes .../bndiv/00a4391021a4b7faf18aa2ffeccf94240ec6435d | 1 + .../bndiv/0172e8d2d0f74f9ab80de8ff716098022b3584ca | Bin 0 -> 476 bytes .../bndiv/022882c0711914a328451bc0aa60287609c1c91d | Bin 0 -> 3416 bytes .../bndiv/04ade4986288fdde3a53533e5439eaeee6f5b2f1 | Bin 0 -> 98 bytes .../bndiv/08c78177b063da5570aee27e16917935bb988756 | Bin 0 -> 544 bytes .../bndiv/092c0a40cbb2af70c447cbce348490c44ab11257 | Bin 0 -> 719 bytes .../bndiv/0a9a3cd8cfbcad724c4601cf81555498d7072714 | Bin 0 -> 1420 bytes .../bndiv/0e74182a473f1cca80d19f902e5fc05e66aa8df0 | Bin 0 -> 386 bytes .../bndiv/1091f85efb8316d007d0c71cfb247cf8020dff64 | Bin 0 -> 745 bytes .../bndiv/10b8fe318244b4897fbf60e325bc969f81313754 | 1 - .../bndiv/12bdd00fd4038756cbcf8ecdad1b0cd862603cd8 | 1 + .../bndiv/12c4bdb5fad95632fda44f49ceef37d4c9bbe29a | Bin 0 -> 6480 bytes .../bndiv/179c24968f78d3417f730bbe12b8210977b901bc | Bin 0 -> 697 bytes .../bndiv/17a02eb3490e07f04d1a79ebbc36d67bd6cc1b44 | Bin 0 -> 478 bytes .../bndiv/18dcb593b08a0dbf137a54cc7ac3a9b279f2a356 | Bin 0 -> 721 bytes .../bndiv/1c86250e4dd50f51b90fb2197ae308dd8c0da288 | Bin 0 -> 1131 bytes .../bndiv/1e13f9a85bc12f23ed0b8e3c80254a8d3be4def2 | Bin 0 -> 644 bytes .../bndiv/1ea20e2761bcd8107882905b07c5dd7967c837c7 | 1 + .../bndiv/1f870191ef961adf3fcf8da1c49d8d0faab8e07d | 1 - .../bndiv/1fd771718246d11b926bd90795d0a305f0483afd | 1 + .../bndiv/200ef8aa067a701528d079ddf5ac44e158df9fed | 1 + .../bndiv/209bc71a174ce45b431f9606d22cf88b1b93ed59 | Bin 38 -> 0 bytes .../bndiv/21e0f227f537e66d2058f493f908faa6e5b6a21f | Bin 49 -> 0 bytes .../bndiv/220f09642702ac4c14ae347aba995f04023cb956 | 1 + .../bndiv/227712a3bb59a424ba26261a09a93b431a79bd43 | Bin 0 -> 3035 bytes .../bndiv/23aac9e429789a651302a63b4258cf5ecac336fd | 1 + .../bndiv/24eb6d22462609aa45ce4e01d071f69f01298518 | Bin 0 -> 3 bytes .../bndiv/2667c9b7b024ce57e2e434d7f48238d0a16d1901 | Bin 0 -> 103 bytes .../bndiv/29277f71680dc60b21a81540d7e6f4da9a829675 | 1 + .../bndiv/298b0200723668a55e359d35314b43becdf3be97 | Bin 0 -> 8042 bytes .../bndiv/29a7a95bffb1df09f915f3f123e48ce0bc9bad9d | Bin 0 -> 2166 bytes .../bndiv/2ae0b4465404d8512fb476cd6b8ccf8ab0a6dd60 | Bin 0 -> 416 bytes .../bndiv/3035ec0874e44fe9f6e8d7bd0a909db80b230625 | Bin 0 -> 383 bytes .../bndiv/311e82be75434fc5602731f6aee79c7d3111248c | Bin 0 -> 76 bytes .../bndiv/316e41cfe92634bf55ccb172994d5f4b54e464b7 | 1 - .../bndiv/31fac23c90fb962d2473f19751f7f6834d9673a1 | 1 - .../bndiv/320cb258a8f9598bcc38d5ffdb2aff6805197d6d | Bin 0 -> 428 bytes .../bndiv/322c493fc8f43154ef4e53a020ffd594209320a9 | 1 + .../bndiv/33216616311a558583b6024547ea5426c52b7b2e | 1 + .../bndiv/357e3c15f01b1f6271557e5304c222944dedb35c | Bin 0 -> 697 bytes .../bndiv/37a8d9b70c83c97db16dadbae79f3d7d0f300168 | 1 + .../bndiv/37c9f80228f1c84ae327ef654371a553a8986271 | Bin 53 -> 0 bytes .../bndiv/39018d655a1db047fd6031ba2963758f6b1634fb | Bin 0 -> 702 bytes .../bndiv/395a58f26f035fb3f08a0155d27a9bf385bbd5ac | 1 + .../bndiv/3b8aeae736084a86a1aee7dd31319e7d8a98999c | Bin 0 -> 6527 bytes .../bndiv/3e6d1dbf8d8b5aae5b9c368baafa3f6329220892 | Bin 0 -> 148 bytes .../bndiv/3edaea2a15a1724dbdf97a0ca4796e61641d14a6 | 1 + .../bndiv/3edfe58eebce00eb960eb2b71e0166dc9ce2dfe4 | 1 + .../bndiv/40d345d68e2c713d85a6802f1a794cf4cb0208ce | Bin 0 -> 25218 bytes .../bndiv/41963b3f44302bf2bde43e9e3f7f4a03f0bcc684 | Bin 0 -> 2785 bytes .../bndiv/43092d9a26eba66de07f9da1280fded1e7a43e57 | 1 + .../bndiv/43b1bc9b15446fd7945528a361f2f1229b91241c | Bin 0 -> 1825 bytes .../bndiv/44854033d6601abc1ed0c5606a5cda68f2363296 | Bin 0 -> 3049 bytes .../bndiv/45470ba97e24fc59c34fb8fb93460d417d1534df | Bin 0 -> 2977 bytes .../bndiv/4658a5cf1189f7e7cf86a95c2ce0688d752ea99c | Bin 0 -> 3693 bytes .../bndiv/47966932642ab6eb7ad91c8147adee23231b8d7f | Bin 0 -> 102 bytes .../bndiv/4a5c55a6aaeaa9c46ba1cd9a8da91ff52c6612ab | Bin 0 -> 6092 bytes .../bndiv/4b08c2aff33987e086f046d1e5788bc9d95ec2c3 | 1 + .../bndiv/4b6e2fd91dfc2aa9051c089fa0a9cc3c30e147b6 | 1 + .../bndiv/4bb9b051731a6ce1999a9ba6a807cf7637ffb0d5 | 1 + .../bndiv/4dc223f7703d4d5a6446ca86047557d105977259 | Bin 0 -> 2921 bytes .../bndiv/4e05669345fd52d484157d47cd55298078ccfffa | 1 + .../bndiv/4e5e8520610c56b6379600fd52a2d47ca5376d0e | 1 + .../bndiv/4fcb45181db5015b5bb0dd6b0c71b2e33f4e12a5 | Bin 0 -> 13550 bytes .../bndiv/5351f82ed609bbf5ea35829ea9f396ffa63d2be4 | Bin 49 -> 0 bytes .../bndiv/53d5adc15e1a5fe89aeb452a247349c99b280522 | 1 + .../bndiv/5426ae7492507942ec6fdd74a247a63788ccdcc3 | Bin 0 -> 183 bytes .../bndiv/54714bf0285e7c78399a768bf953224e982543ea | Bin 0 -> 383 bytes .../bndiv/54bcabfd9adb8c223c2cebd955f4e83f057c22ac | Bin 52 -> 0 bytes .../bndiv/56240e5f05dffe0086ed820c497b1c9c899387f9 | Bin 0 -> 8138 bytes .../bndiv/591b8db8c1880ec300914fff8598b6bcf8747b34 | Bin 0 -> 673 bytes .../bndiv/59a08bc6e67744082a70b766139de8d3da4f2bab | 1 + .../bndiv/59a8921e40b761e334ee6aba3a31d77c90e3adc5 | Bin 49 -> 0 bytes .../bndiv/5b661f290853c677810c67b845d3030ae5c0790e | Bin 0 -> 649 bytes .../bndiv/5c58654951d76ca5193c07e1f00094012400e098 | Bin 0 -> 695 bytes .../bndiv/5c5d39095b3238de08332801e05138bf29b2b947 | Bin 0 -> 1230 bytes .../bndiv/5ca0765b0f12165d1d9a97e73438e87e0014b2f3 | Bin 0 -> 2930 bytes .../bndiv/5caf1b331d1346c1b096f65ebd885b8d3a18e873 | Bin 0 -> 232 bytes .../bndiv/5f322ba149d86572a73736a4df8b6adeaf8e1e99 | 1 - .../bndiv/60feb07e3a20177a77974db885180844fcc8fa7b | Bin 0 -> 1577 bytes .../bndiv/61a68425c4221c61815ce8fe579b1441785b1c8f | Bin 0 -> 1729 bytes .../bndiv/61de3a2f6367500194f020bc4a2bfd0459279360 | 1 - .../bndiv/6233138e33022ad6d77315f5923e4c13af9a0d9c | Bin 49 -> 0 bytes .../bndiv/62720164bb76362a5ed382bcf602041d0a0305cc | Bin 0 -> 389 bytes .../bndiv/62f57201b37d3bc4f3337340ca3ff8a66498dd10 | Bin 0 -> 8795 bytes .../bndiv/63ad6c852df126137e8e6dc59f488fa0df175241 | Bin 0 -> 772 bytes .../bndiv/665dfaf50d569bd2da903954d18091001305d18c | Bin 0 -> 6905 bytes .../bndiv/66cba355a88ef6ed3669e127130595d2912813c3 | Bin 0 -> 12651 bytes .../bndiv/6810d21237efb46876ee55529a0bd16181c8e7b9 | Bin 0 -> 5235 bytes .../bndiv/68c8bb143b10b9b31420a897bf78ab2cf94cacb7 | Bin 0 -> 3016 bytes .../bndiv/6a544b7ad8f77d1395adff499ecf2a135ea3c7d0 | Bin 0 -> 650 bytes .../bndiv/6ae8a0cfc75bca680af03b8c79cf144fb61ccc8f | Bin 0 -> 8795 bytes .../bndiv/6c46ae4bf758b34ac4cde11427a356230a1f5a5b | 1 + .../bndiv/6cc9d50ad85ac94ded38028abc7010f0c4ed4f41 | Bin 0 -> 140 bytes .../bndiv/70398a1c546f4dcbfc8150bc08396e72dcec480e | Bin 0 -> 673 bytes .../bndiv/722997b0a95bda87d761ecbf47e2bebbac68de88 | Bin 0 -> 761 bytes .../bndiv/757576f5b8c4ee24ba49854212ec747dea195c21 | Bin 0 -> 635 bytes .../bndiv/75a40804db23bf12774400de7e44de99ae7cb547 | Bin 0 -> 89 bytes .../bndiv/75f1b7f39ea19d555cf998bfdb38e142b5113625 | 1 + .../bndiv/75f43ca2a3f4ee6d69a8fd89e327e98e2620b1eb | Bin 0 -> 81 bytes .../bndiv/77e6286d56b60ce8e3a88e060e8216bdf80a502c | Bin 64 -> 0 bytes .../bndiv/780d387f18af7508e151ac98ae25d720cd617af1 | Bin 0 -> 725 bytes .../bndiv/782276095ef10c8df90137008103764b2e4c17cd | Bin 56 -> 0 bytes .../bndiv/7a460727621724eb63e3d891b780213b2ddf8c9e | Bin 0 -> 423 bytes .../bndiv/7d80e4a509aab45ad255eaf70c55e283d8bc3a8c | Bin 0 -> 2029 bytes .../bndiv/7dfa7b2982f30889332a46ab1c156f2fb028d3c2 | 1 + .../bndiv/80dfa4640b4fb70512f32b3935f1b4fbd56bb027 | Bin 0 -> 767 bytes .../bndiv/831a818c86cbbdb72d8f7b3637055968a3f2fcd4 | 1 - .../bndiv/83cc008b2f03b442ab56a1bac2c7a98b586da96c | Bin 0 -> 8046 bytes .../bndiv/8461c1ec9188231e66862b588bcf28e90cac04b2 | 1 + .../bndiv/84e13713a3c3b63bdce4dca80212bca7bf8c169a | Bin 0 -> 6507 bytes .../bndiv/85583eff0876fb8b7f984462bc8014aeba29bd73 | 1 - .../bndiv/8568f6cbf7f27694894008975ea41f63de5a1013 | Bin 0 -> 1508 bytes .../bndiv/858f9ff9c8890266ef6686a24145ba26052a3108 | Bin 0 -> 122 bytes .../bndiv/85b287d551b5b5e10ad01afec14429ac0683d01c | Bin 0 -> 40 bytes .../bndiv/870d5833dc65c984d4bd40fea6a3ce43c946663a | Bin 0 -> 887 bytes .../bndiv/8802c01fa86f919f5cb239d84fb8b611d1a60efa | 1 - .../bndiv/8981900dbb68e906264c8f7037292201c73b3047 | Bin 0 -> 449 bytes .../bndiv/8a59b665f31f947b79869ea0e40628efea54e60a | 1 + .../bndiv/8abf22e50a61dbe2c8f8995ffd621f8eb048ec53 | Bin 0 -> 76 bytes .../bndiv/8bb9dae6420c9994c388c72b71e6853bff121d4b | 1 + .../bndiv/8c1010f7c041f2ef9f16181cfc490f8acd6bca37 | Bin 0 -> 5473 bytes .../bndiv/8c6b43ff095ec92f6d302fc711cc62dedcd2eaa3 | Bin 0 -> 8809 bytes .../bndiv/8e7f153d6f09bf8b6e67697c9c8333d58583beee | Bin 0 -> 17 bytes .../bndiv/9088b68499089d8fbedf1a0b06627d02e4823d1e | 1 + .../bndiv/940a04f6f32b60c2feb43666dd29b72387938eec | Bin 0 -> 1522 bytes .../bndiv/951f7e75731c619d8302b204d53200bc0f6f5722 | Bin 0 -> 745 bytes .../bndiv/955c154af6a2cf84af3b08fca48e1dfe7cbb4c1a | Bin 0 -> 3669 bytes .../bndiv/95d6379ea58b799ba54425f33bae45bcbaa3d317 | Bin 0 -> 6274 bytes .../bndiv/994cb26e441054f6edd618405777fe3c7de1ecbc | Bin 0 -> 3001 bytes .../bndiv/9a78211436f6d425ec38f5c4e02270801f3524f8 | 1 - .../bndiv/9b55624a875b903b61596988e5bd60c7f1b2451a | Bin 0 -> 1454 bytes .../bndiv/9b9a82ae57016081073f8dd6616c673e8c2bf1b5 | Bin 0 -> 908 bytes .../bndiv/9d79720db949c75a3e03870dd36723a55c221684 | Bin 0 -> 710 bytes .../bndiv/9dce951ff1009d83eac9125c7e2fd3c190a9037d | 1 + .../bndiv/9ed5fdf8b28586990e74936e0da35b82ce3383a6 | 1 - .../bndiv/a3f73dc92096d21d502b9a8546261a74372f1a71 | Bin 0 -> 2969 bytes .../bndiv/a5c65b20050ea84fb97e8e7fd1c96879a70569c5 | 1 - .../bndiv/a6a176c46fea452190990c1263e213d5f3743050 | 1 + .../bndiv/a736617471d4cee335b6c334ae539143218797ae | 1 + .../bndiv/a7463b57a3bf2db86a798f26e9ec939965643183 | 1 + .../bndiv/a95761fe9b239c68e07f5bafba71c4a21befe4e9 | Bin 0 -> 679 bytes .../bndiv/aaac8acbc19d3105c01a0ae20b367dca81f2308d | Bin 0 -> 928 bytes .../bndiv/ace89fa94c9cb27b14d615514c172943b3fc2452 | 1 - .../bndiv/aceef69d7cea5f18ce634dfd2dbb1212727898e5 | Bin 0 -> 3016 bytes .../bndiv/adb872f984cb7058234725640be82b94dc1703e0 | Bin 0 -> 32751 bytes .../bndiv/b240eed4400fd9a7e1347e39e769b4abe009f27f | Bin 60 -> 0 bytes .../bndiv/b4880ee2d8e1f67896696e94d5ddae323628f993 | Bin 0 -> 4155 bytes .../bndiv/b4b179e18ca58809359875a2c1e228f4d5cc7f0f | 1 + .../bndiv/b6079e2a45a91472dce11a59d56665173526f020 | 1 + .../bndiv/b64460520fb69de4d3994dd347cdb6e484661775 | 1 + .../bndiv/ba46026e915894d9fe1f4d4ceaea13002af2b360 | Bin 0 -> 738 bytes .../bndiv/bb1b8f57b2ee2640740802f7dbc6dd830050203d | Bin 0 -> 3454 bytes .../bndiv/bb3d1ea5b1a520c428a09ddbf5907668e6dae74a | Bin 50 -> 0 bytes .../bndiv/bc351aa1c2dbd0717311a47e7055618957362c8f | Bin 0 -> 3263 bytes .../bndiv/bcab00650e74fa79375008e93a9f29d4e0364b0c | Bin 0 -> 3680 bytes .../bndiv/bd14a83c24780bbfdd18e9379bdadd015c4aa0c9 | 1 - .../bndiv/bd25a6b28bc81dc545846a34bfe1a4d67d1841f9 | Bin 0 -> 679 bytes .../bndiv/bd2788635245ee407a282f3bfed29b1adbf0febb | Bin 0 -> 2738 bytes .../bndiv/c24004659b1dc93c1d422e27a7c03813772714ad | Bin 53 -> 0 bytes .../bndiv/c358045a294d116c315ff56aabc4fe7e4e62c480 | Bin 0 -> 721 bytes .../bndiv/c38089264931877f9972924b51a38a6fe3a8785c | Bin 0 -> 887 bytes .../bndiv/c55af0abdf3e4f0db52bdf9e9dacf555045a54de | Bin 0 -> 179 bytes .../bndiv/c56fca23a44ba369039aa177608b6b1da73533a1 | 1 + .../bndiv/c59a984cd4e26d46affb13d9acd868606ee8f091 | Bin 0 -> 707 bytes .../bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d | 1 + .../bndiv/cca37b71d54143547e75631c96e8f337dd8d04d3 | Bin 0 -> 671 bytes .../bndiv/cfd07a01e951548e08f4c0a0fff92503ab3595c8 | 1 - .../bndiv/d329b76f5c2df6a9944917b26b38deaaec2a0666 | Bin 0 -> 3041 bytes .../bndiv/d34ad7b5d248e34a170fe10f10fa97a97c8adec3 | Bin 0 -> 3025 bytes .../bndiv/d52521be6f858377528b72b948c39bc8be348fd5 | Bin 0 -> 63 bytes .../bndiv/d8ff92842d78cf863785bec5f652b1cbfebc538b | 1 - .../bndiv/d962753298161149a430ce191d3006056b95a3ec | Bin 4 -> 0 bytes .../bndiv/d9e93047ea10b52a26e7c260b207d1c6708e9a36 | Bin 0 -> 380 bytes .../bndiv/d9eac491478623200cf6605873d0e2bac27a2461 | Bin 0 -> 25218 bytes .../bndiv/da9d6b8403802420548ee28e446180647cfeefb2 | Bin 42 -> 0 bytes .../bndiv/def1e8a1d7d9366672fbda0a583b692fc0c32c46 | Bin 0 -> 697 bytes .../bndiv/e00abb54d0fe8d11ed63951a407757de2e94a81c | 1 + .../bndiv/e0bbeaf59f558a9c6ea1403850afcfa9d5f07291 | 1 + .../bndiv/e23bffaba03c0778aea4490ce79fdacd03fa1477 | Bin 0 -> 587 bytes .../bndiv/e2430a77b271641aaf94790b6d40a419e5d51ac9 | Bin 50 -> 0 bytes .../bndiv/e2523d20cafb2b423f3d88e712a9e5665e6bc48a | Bin 0 -> 509 bytes .../bndiv/e28d0f0af23e2fcaa6a3df1547c32b4a2d6d153c | 1 + .../bndiv/e6023494335fc8a67bd57aae6df0af5483ae024e | 1 - .../bndiv/e73ff44782cdf3fbe87ee976fb06a09633e8c4d9 | Bin 0 -> 333 bytes .../bndiv/e9974c58cdd7dd42b835f16b65e5feff848f0920 | 1 + .../bndiv/edddcb660ba75b99edb3e12bcdb3fe0fcc55ba81 | Bin 0 -> 5 bytes .../bndiv/ee6367f4b155aaf1d4d3c805576fced110f6de64 | Bin 0 -> 42 bytes .../bndiv/f1a40865f93e75b68c10eb19b8905750a5ed22ad | Bin 0 -> 459 bytes .../bndiv/f2781d83503fc623370404ba2221807d6410f17b | Bin 0 -> 139 bytes .../bndiv/f283157a26e9c36bff5d442440f504382fc632b6 | Bin 0 -> 601 bytes .../bndiv/f2cce82b05b8f53f08221a2481082d31e9cc6b51 | Bin 0 -> 6608 bytes .../bndiv/f39293903321bea7c8a9433139fc78760b9d40d8 | Bin 0 -> 2964 bytes .../bndiv/f4636445dc7450f2422b4a3255c335e809329772 | 2 + .../bndiv/f743f3439f37a3f3503f6cce0524303fea29566a | 1 + .../bndiv/fa146f33103edadb91b3eb80ab601ffb072d9b4a | Bin 0 -> 46 bytes .../bndiv/fb06185c69b424c90684c079e54f563ad11c6df9 | Bin 54 -> 0 bytes .../bndiv/fca12ff909c503d5f29f8a90eeb6129246443f11 | Bin 54 -> 0 bytes .../bndiv/fcfd9398956bf8a0149d82bcb8a159272e9e7e46 | Bin 0 -> 2953 bytes .../bndiv/fda907bde85e1c335a67508432d0952f8338a30a | 1 + .../bndiv/fefbc63f3e4aa05f755ed0f0fec119b6fd828650 | 1 - .../bndiv/ff4937baf5a845b14580e0c331ff85c9039bb287 | 1 + .../bndiv/ffb4c1505b3a3b27a06bc931e8013e89b692eeaa | Bin 0 -> 723 bytes .../cms/008588f8b942da8fba2812c05522f0f0328d233a | Bin 0 -> 12 bytes .../cms/008936f1f293b9f495979c3cfc0595d7e273ca65 | Bin 0 -> 8 bytes .../cms/00cd53fdf6a72d35571d3882fb3c74862debc331 | Bin 0 -> 12 bytes .../cms/01b7109f441e7b388e2ee2d35c15e6c68299d868 | Bin 61 -> 0 bytes .../cms/05164d7ba22d6487df90df7bc7f56fb57ec98154 | Bin 62 -> 0 bytes .../cms/0542fa36b90992e56503451e940baf784d62772d | 1 - .../cms/05fb8071206bf0ecd7a2a771e6ba1a77a789ef96 | Bin 0 -> 292 bytes .../cms/09ae7c44c0773c99c83730d03da203be5333b7a1 | Bin 0 -> 24 bytes .../cms/0f15db777a0272c5e089f1508a6cd2e064df7b7e | Bin 0 -> 7 bytes .../cms/103b3808921398754cc7518f62d92be05b0abda6 | 1 - .../cms/111f267698d1cbac816dc35ace482b466b029a9a | 1 + .../cms/1182ee7cd46826d3c295e78988ead54a8d72cb73 | Bin 7 -> 0 bytes .../cms/11c290ea44ec7ba0adc1ff652e0a235a3694e208 | 1 - .../cms/1279bc859cda96a1317b886ce6a2bb597e62ecd0 | 1 - .../cms/13eb274212ad5e416ba9c1a22e0a502aa9ca8141 | Bin 0 -> 5 bytes .../cms/15a2dbfca738d81ae19d9ced833c937c4304f2d4 | Bin 64 -> 0 bytes .../17480c205d8e14d241319419647b4f750f70deff | 0 .../cms/17ba378b0b6339b8cc7b620b1b6dd52190758346 | 1 + .../cms/190a571ab4e42fe3470983905bc429747a74dcf9 | 1 - .../cms/1a6e8eb2614c5fc362e1ea2e8eef2b8c6b9d9b40 | Bin 0 -> 5460 bytes .../cms/1b47e3a0a9c94594e4a9547687ffad954582e473 | Bin 0 -> 49 bytes .../cms/1c95f2671c37c29b4648e148628be77c8b580c55 | Bin 0 -> 3039 bytes .../cms/1cc1ac7f8b6d10e6d1f91d41f4dee1461b21b614 | 1 + .../cms/1e1192142dd3e5c9e3652d090547e8931656eaff | Bin 0 -> 12 bytes .../cms/1ee8df2e1477caa935372d96b92062b2070bca6f | Bin 0 -> 24 bytes .../cms/1fa06fe619395e9bd01f19c20676691191161584 | Bin 64 -> 0 bytes .../cms/1facbd643ed191035deb0738c7e6629b9fdd19ae | 1 - .../cms/2220a887761b68984fdc55456edc02e2c84c8b84 | Bin 0 -> 61 bytes .../cms/22eac974c6250817f5976a80d7be85b498fe3c8c | Bin 0 -> 54 bytes .../cms/256dc8dc1c1e681c8ec1afaa9c8001b178e79e6a | 1 - .../cms/27e476e23ab20fdd530a8c6cbf6fccbdd7130ca5 | Bin 64 -> 0 bytes .../cms/29ba133f7cd81aeb0aeafc0874e215fa06bc15fe | Bin 0 -> 2471 bytes .../cms/2c2042540c0193350aabec68d9af25d8bbc7c0bd | Bin 0 -> 207 bytes .../cms/2dba92de055c62b8edeb3adb1eac1a854c50d8e3 | 2 - .../cms/2e2f353cfa042160460167ce952bb38e3b4d6039 | Bin 0 -> 5062 bytes .../cms/2e71da225ce16f8362be5c00d860103b23e381b6 | 1 - .../cms/2f45a3d554d7b6cc164c75c5a77259ae92c3c2fd | 1 - .../cms/307ba61ee17b71edcf973f99b1541a67659a2ec2 | 1 - .../cms/30c399c9612c18c7332320341c072b2d61124331 | Bin 0 -> 2897 bytes .../cms/3103388059933b798284f178ddd8c9b17be0781c | Bin 61 -> 0 bytes .../cms/315847d8692bce2b753031b8fcd9302a68da2e44 | Bin 5 -> 0 bytes .../cms/334d568b5edb44b72ba46b83f5c5a9842fb6cad2 | Bin 0 -> 14 bytes .../cms/34344f75f42e663954c7bef918fd05eeeb302748 | Bin 64 -> 0 bytes .../cms/345bd68388e09b501c9e657174ac839b08490684 | 1 + .../cms/34b45b04ac3e8931f52fb22b786f092f3f349bc8 | 2 + .../cms/34e5a56abf01b46be37a37e394aa63db5c57f5a1 | Bin 0 -> 12 bytes .../cms/35b327afa395b5a527da2c60aa55198ae95e12fd | Bin 0 -> 50 bytes .../cms/3637fe4634e7ed74df9ff008a9397387bebc133c | Bin 0 -> 399 bytes .../cms/37f19198b8e2c1151fbf1c2fb3e233acbc41744a | Bin 0 -> 24 bytes .../cms/381832e3161e655e2bb4e83d9436134b25e4bc5e | Bin 0 -> 24 bytes .../cms/38d62a30a6d834ff14d1342272f569830f896ed7 | Bin 62 -> 0 bytes .../cms/39ea5d5f734a66a48bf69fea68aaa8dad7dc0831 | Bin 62 -> 0 bytes .../cms/3cda064cd26db41a8705b2505e42d67a77f128cf | Bin 0 -> 11 bytes .../cms/3fa4f3b396722595eb64469fce6eb9f10387be35 | Bin 0 -> 24 bytes .../cms/400bda580ee61c008925f6f84147c4126797afa8 | Bin 0 -> 24 bytes .../cms/41e58422ea447945a44e078badd9bb3296ecde88 | Bin 7 -> 0 bytes .../cms/4221d117d1cc60ed3bf9df8521fe41fff9b5f4f1 | Bin 0 -> 12 bytes .../cms/435b6d3643b613a79fcfbb165c4b7760c5c797ee | Bin 0 -> 6 bytes .../cms/4415864188a309e4bea39e4978a2746b92344947 | Bin 0 -> 50 bytes .../cms/446c4334ff381a8883635c4ad33de7a74a0354c9 | 1 - .../cms/4533459e899404d1710e5424756a8ea29bd41cdc | 1 - .../cms/46c254df46673e95ca3d8953b63475ca626ae07b | 2 - .../cms/473d52f5773cc6b9e317d366b89d874dadd7ee9a | Bin 0 -> 12 bytes .../cms/4748ac55cca483a07dfe6bcceea4890c6092d891 | Bin 0 -> 8 bytes .../cms/47fbcee2713d2f08d3327752a077ecab6ff7345e | Bin 60 -> 0 bytes .../cms/4890c33b8966a2d064c946556fc6ff23e80b978b | Bin 64 -> 0 bytes .../cms/497df2e130cee5690fac94f5651ca731d49ffc9d | Bin 62 -> 0 bytes .../cms/499b514a646a97eb238f27e70ddaf77a2b706de1 | 1 + .../cms/4a56107d0593e37d9100976aaba2b933c1b2b0f0 | 1 - .../cms/4ac026168d2602f027d9dfe2fbdb0abb1858ff88 | Bin 62 -> 0 bytes .../cms/4cade5da961a5730a28ef9035ecb34b143b1099e | Bin 0 -> 8 bytes .../cms/4cc37bc6ae8adb41a9f3188d6b1cd4d3d5d34991 | 2 - .../cms/4ce0ff06f4588fcefecc113b43115b4ec5ab3912 | Bin 0 -> 24 bytes .../cms/4cfd609b7ce6e3fe479a0f5398ee25ce6befbd5c | Bin 64 -> 0 bytes .../cms/4dbee9f1ffb494161790ac1fd79d78882c923818 | 1 + .../cms/4ddfe4de8b36d83f1d9b8fb8db50bf1417a9f19b | 1 - .../cms/4fd63f772b571fd8a354a3f20b60756770817f14 | Bin 0 -> 15 bytes .../cms/5125503a46edf9e6a36674ca1fc95b3d8c2eadbb | Bin 64 -> 0 bytes .../cms/5511d5ca205f5285fb8f2cf64831b8fb0efcd501 | Bin 0 -> 60 bytes .../cms/55a5c7054893c48091b370af5fe0a415ea04abaa | Bin 0 -> 4 bytes .../cms/55e5a1832a2badbbdd54801dcc9ad1209ae4ea18 | 1 - .../cms/565d9336e95032ff9f94f4f5f6ada7c365d0b421 | 1 - .../cms/5744861a64fd90282b4edfbb8fc558a28d389791 | Bin 0 -> 385 bytes .../cms/577cf11aa17227bf4e9d84eed984aba3b0b0dce3 | 1 - .../cms/57c184a24bdd704ba98e57d1279b24891368ab97 | Bin 0 -> 24 bytes .../cms/57ffbcd0ee614ac4ec33b3f6379b81f7b82ad206 | Bin 6 -> 0 bytes .../cms/59b95860da326b260ed7584ffd81a0b02fcc8290 | Bin 0 -> 24 bytes .../cms/5a37f049dfb23d3dafbb3eee8015957b569efbd6 | Bin 0 -> 3483 bytes .../cms/5a4b0a33d668c8a583c8baf37b320444633473e4 | Bin 0 -> 144 bytes .../cms/5a95bfce7900eec07c5c2f311d8e0ee2354f3c73 | Bin 0 -> 12 bytes .../cms/5b5b308ff54ee711f41f06e8e9280544fb8ba903 | Bin 0 -> 37 bytes .../cms/5bd2fdd88eb217a1ef5764f09ef79df34ecf3035 | Bin 62 -> 0 bytes .../cms/5be232f372108e0e13b9167710b25937da9c9225 | Bin 0 -> 5755 bytes .../cms/5cd4067458e607443cdc92fac7452e3b733735ff | Bin 0 -> 14 bytes .../cms/60ca2974be91ab1e368782b208097c67e7e97f8c | Bin 0 -> 19 bytes .../cms/60d77c08d4aab46255e64be1c23baca55a80d55a | Bin 61 -> 0 bytes .../cms/62033000193524ee8a1ce645909e01dde859057a | Bin 63 -> 0 bytes .../cms/6435dde42831698ca72962c7bf7678f69e76bb24 | 1 + .../cms/64e074c604b1b3f63259926241dc9fefc7baaa26 | Bin 0 -> 60 bytes .../cms/664b1216a36428546e88518468a2cc865100b095 | Bin 0 -> 3709 bytes .../cms/666850a1ee7e548c1434467c899b28b4762ecffb | Bin 0 -> 50 bytes .../cms/66f832e45d51bfb233d3604ed49837067f147efc | 1 + .../cms/670756818af3613a6cd2d2d745569dc25f8945b2 | 1 - .../cms/67487355e4056f3e308e21dd79b6ea9954fc098f | Bin 0 -> 24 bytes .../cms/675e3131790c9f81bf3d4c4e67fef8ace7a92d6b | Bin 0 -> 24 bytes .../cms/689ac33ca010339b32083571c4d697fc5108f8cc | Bin 0 -> 38 bytes .../cms/6955f5c1359e1fe3fe99ec6b786c05e9ff9a09cc | Bin 0 -> 342 bytes .../cms/6c896885a0f269a0e43fc277a494d84133bdc429 | 1 - .../cms/6dda2b5e9c9bf39396bfb598fecb96be87949f07 | Bin 0 -> 12 bytes .../cms/6e3ecaee446d90a6b8c38da7d393b7b5344de742 | 1 - .../cms/6ec0a950818f1d1bba39fa951c9099e39257fe30 | Bin 25 -> 0 bytes .../cms/6f1d68cbd065b9c443a8ee6b5aa9ae4ee5acfb82 | 1 - .../cms/6fe8dcdc789295233a78295ccd80c0ac1ac7478a | Bin 0 -> 12 bytes .../cms/70d38c5d967fd792d09e02e0a787ab77f3a147db | Bin 63 -> 0 bytes .../cms/72499a7838a9674faaf8659dc27c28cf4f8372e2 | Bin 5 -> 0 bytes .../cms/72f31b6c603f132bbed55ae084684dd96d83b42d | Bin 0 -> 2673 bytes .../cms/747349ef73f57b4699bac2a4e8963e9e10e00c76 | 1 - .../cms/759e934de8a5b9aafd8138925f932b8475b20bde | Bin 0 -> 24 bytes .../cms/75b36b6e9ec783cfacad75cf8fb862b84793a39c | Bin 63 -> 0 bytes .../cms/766eb2bb2097097a45dc91d5a2d9d549d0003fa4 | Bin 0 -> 24 bytes .../cms/768fe6ad43c6cc97a35c21d3d2b54d6bc8a583b9 | Bin 0 -> 62 bytes .../cms/76d91fd5e48d5d7b44184af3fb1fb22245537180 | 1 + .../cms/76f5fbbe0340445a16ed71b8b3f1d2af6393d50b | Bin 0 -> 4 bytes .../cms/775d61379491e87335fe0a28a5c62750c4155401 | Bin 0 -> 2132 bytes .../cms/7843a1a946744eb286aaef9387bae6c29a36b20d | 2 - .../cms/7918146dfe47a1afe269154739281fa4e3eacc95 | Bin 5 -> 0 bytes .../cms/7a3708efa6f4f79aa782edb03582584a557728a2 | Bin 0 -> 12 bytes .../cms/7a970e89c169f03ead4ff1d76531d85d04cf9786 | Bin 0 -> 12 bytes .../cms/7b372ef935f8f46e86596245b2cc723e48c1ce22 | 1 - .../cms/7b47ca13f1b515dd3ce54630933bd7c3998b109c | Bin 0 -> 50 bytes .../cms/7b59ec7b0f34cc2a736cf8add2a2da27e26f5922 | Bin 0 -> 83 bytes .../cms/7be9713c5eb8abd83f7663b30c679911c1ad13c4 | Bin 0 -> 12 bytes .../cms/7dd75785c77dc91df1b8d795e4e75c5af27a318d | 1 + .../cms/7dfa7b2982f30889332a46ab1c156f2fb028d3c2 | 1 + .../cms/7faac4ed856459ea622f0eb0666462eb295e3d9c | Bin 0 -> 50 bytes .../cms/7fcd07a56c073c66eb0edfa5c431112e706ff75f | Bin 60 -> 0 bytes .../cms/803d7ccf6c210402eca2798dc03d5bd6d3e5ba49 | Bin 61 -> 0 bytes .../cms/805225c5c081e618e88b6ef8a7007b91d50fb052 | 1 - .../cms/8149ab1c831c074ef9969b8b73e9075f3c615557 | Bin 0 -> 16 bytes .../cms/815b878d00b81229ba5c75546593f5db0149346f | Bin 0 -> 12 bytes .../cms/83084472b76d4ea4a688317381f55421db83a6f1 | Bin 0 -> 243 bytes .../cms/8589a5bfb8448257f7cf78d63693d1c9e1ca5e3a | 1 - .../cms/85e53271e14006f0265921d02d4d736cdc580b0b | 1 - .../cms/86a50e4e2de524d3ee4782f304a257934eed0b14 | Bin 0 -> 50 bytes .../cms/874fe2b05110e7be0a1316a07a321c2e7328a02b | Bin 0 -> 52 bytes .../cms/877a4e6f29e547c8df20462c8da7bb8917fa15c8 | Bin 62 -> 0 bytes .../cms/893b869ac6d54477a7873a21bdaf531bf9dbbfc2 | Bin 0 -> 3706 bytes .../cms/8b3a902bc1c56b0938dbc34b3e32e2d9f293dc82 | Bin 0 -> 143 bytes .../cms/8b60e9db4dabe5f6d9c181d7d109823cf1425bc4 | 1 - .../cms/8c645cac2204b09abaa628d187cc1416abe6a934 | Bin 0 -> 12 bytes .../cms/917d36d2030a45f3ee0483f95565a3f1fa38f49d | Bin 0 -> 415 bytes .../cms/920f10af8f41df8a9995395a43f49f0fd96c6e58 | Bin 0 -> 2680 bytes .../cms/929355fe9c63dc75894ce099713630aed9b7cdec | Bin 62 -> 0 bytes .../cms/9476b99b6e95f1a8290381fc907969c734c3486f | 1 - .../cms/953efe8f531a5a87f6d2d5a65b78b05e55599abc | 1 + .../cms/956dd8e9904f1e38281e70b020c48f26073d13c5 | 1 - .../cms/95ae794899a46a3cfae1ee8feeee0bd955082c57 | Bin 0 -> 4 bytes .../cms/97dc59c7b16aaa8181687f07c21dcfa8a1099085 | Bin 0 -> 15 bytes .../cms/987f8e452e7167a24ded65ba45d5fdc375c1101d | Bin 62 -> 0 bytes .../cms/988e9d78c57bafd11d92e7af48b96d1a934028ba | 1 - .../cms/9947b6bf8c0024f6846eb3e62f0cd59ea839bc75 | Bin 0 -> 12 bytes .../cms/9a6a65622129d86f342231da907b10cb4ff6bdc8 | Bin 0 -> 24 bytes .../cms/9ab084eacc968e9a03b96419a0880e442afdf1e9 | 1 + .../cms/9c42cb07f9803082c1480a5682a177ead937542c | Bin 0 -> 50 bytes .../cms/9df838e7ac69313b82ac292aac962a6dbec50937 | Bin 0 -> 356 bytes .../cms/9e6828ccee7f415b353d9007420e9840ad4f2c94 | Bin 0 -> 5707 bytes .../cms/a0223aad1a02aa9e11ea988186a02936aec5f39c | Bin 61 -> 0 bytes .../cms/a129e2b896dc5cb3664d711c257d3432a0445a3b | Bin 0 -> 12 bytes .../cms/a2348469cb708f26fb2a88e11274848e7e5eaaad | Bin 0 -> 60 bytes .../cms/a2538d388f37ca721150973f74692afa5da6549c | 1 + .../cms/a344fcae688e7638806476d95bee7d9bad566c10 | Bin 0 -> 12 bytes .../cms/a46997295152a95339e5f8641946db559ae535b8 | Bin 0 -> 540 bytes .../cms/a479b7bd1299cd731e5ea3e46b39a1bc8976b6bc | Bin 61 -> 0 bytes .../cms/a54b5c43b9bec701f7d271b08e8281002dbbe4b9 | Bin 0 -> 80 bytes .../cms/a66ff59f745dd9bfaa0a269c37d64d663c9f8cd1 | 1 - .../cms/a69ca92b3b1d77dc45e067717f89d4c889db60f2 | Bin 0 -> 2881 bytes .../cms/a730079cff218f5d3d9ed7c5e4db2dc513b59467 | Bin 62 -> 0 bytes .../cms/a826cb1fe0990fd46959b8e2a9ea03b960014993 | Bin 0 -> 12 bytes .../cms/a933461425fc1e8535a3a37a0ef45f605bb93c98 | Bin 0 -> 2900 bytes .../cms/a965cde0e7eb4e19a4030e18a8369fbbc3397d4f | Bin 0 -> 8 bytes .../cms/ab4f73f2fa117ef18a8a39a7e65bd854debfd936 | 1 - .../cms/ab911f7babc6fbb0ed98fff2952f88916be32214 | Bin 64 -> 0 bytes .../cms/abb60d0eadd4321ee880248f1edb6dd0afcbe78d | 1 - .../cms/adc9f81e2d90f085df4fec21bf42d91b4b87d738 | Bin 0 -> 12 bytes .../cms/b1864bd577261e1088dd0952679cbb17be7741a6 | 1 + .../cms/b1c0d358ac20a7227b8b97784b58eb476327795e | Bin 0 -> 419 bytes .../cms/b4f88268483923da54627c6e568fc61b7a1d042a | Bin 0 -> 248 bytes .../cms/b5cb60d37bfb7df151144ef617118f4b558cf5ad | 1 - .../b62f98976c11d79674b019ea78a7ce4d6d78b479 | Bin .../cms/b91924b09cd8a573ce5a116f294fa3d423f0c958 | 1 + .../cms/bbce253c192821a8510036e9dbc00acfc3f98a61 | 1 - .../cms/bca1836b62613649efad3d7f4b492538cd103ec5 | Bin 0 -> 3284 bytes .../cms/bfccbadc0a3dac59dc41c092b334ebe1f7e0ab30 | Bin 0 -> 12 bytes .../cms/bfe17d837974acb1d6a6403d5b12e32b3086c387 | 2 - .../cms/c00dc0bbd6e48c93860eae27f1bd720d61a2df27 | Bin 61 -> 0 bytes .../cms/c139bde465e7cb5b84f1b5f72f2d2c2fb456146f | Bin 0 -> 50 bytes .../cms/c2c9f29931c46877758d0643e3b7b0114477ef4a | 1 - .../cms/c335137d428c70c80a6a203592033b3daab5fa63 | Bin 0 -> 24 bytes .../cms/c3fa4e681744fb2fe3517f46c268f0ac31ed81f9 | Bin 0 -> 50 bytes .../cms/c47f700424640143955162ef4b4c016717d70476 | 1 + .../cms/c624b1f2d0c74a70d96e980e2cf2b01ca84187d8 | Bin 0 -> 2426 bytes .../cms/c67a989bc86e6042327bbc4bb12a52106a9ed256 | Bin 0 -> 893 bytes .../cms/c69d7d99ff74598932b3df92a44bb6c0f6e5532a | Bin 0 -> 4 bytes .../cms/c76cfec5956039f2ad2463f2f3ea6f964f9aed53 | 1 - .../cms/c9aac337c2d4316bc1b88ea6e23d0d65d2b4de43 | Bin 62 -> 0 bytes .../cms/c9f424d63600220117bef03f9746abc31601c799 | Bin 0 -> 7 bytes .../cms/cae69cb52df30e0c2889897d250376016978a4b9 | Bin 63 -> 0 bytes .../cms/cd9aeb9f43d9aadb4e36572c8a6b81aebdd52c15 | 1 - .../cms/ce535de93536acd130b8e8c973b77d63be5bb27b | Bin 0 -> 12 bytes .../cms/cf471b674c79f6cab6c477f21a492f43e51d5411 | Bin 0 -> 24 bytes .../cms/cf8659bd24f4fc6a7e6c19fa72f791b5858fb6ff | Bin 0 -> 24 bytes .../cms/cfa1351340249433ef3072bb7ab01efd3b063014 | Bin 0 -> 33 bytes .../cms/d13c39b56984457f206cdec2bd6fd79ae9684880 | 1 - .../cms/d21e8a7afdf4a8b202df243e5cd0d9b59ec43315 | Bin 62 -> 0 bytes .../cms/d3178ff5ed6fb314803a0881d4f7b3f634c6339a | Bin 0 -> 50 bytes .../cms/d37583eadc874662ef21ad71ac9de112b5b67a9c | Bin 0 -> 50 bytes .../cms/d37a557533ca5df9131c96a0c38310813886621e | Bin 64 -> 0 bytes .../cms/d4687f8090b93bb2b8add0c4c4163a2551fffd32 | Bin 4 -> 0 bytes .../cms/d47f7c250cbd72ae0cfa3f4b52a7965c88ddaede | 1 - .../cms/d5a95a4f94d9bc6b4856e5eaf1ce47fbdcad4bd7 | Bin 0 -> 1506 bytes .../cms/d681abcc3744d3de74999f75815b2e3721a3f9c0 | Bin 0 -> 1205 bytes .../cms/d81548ae9d2c501f03732c62142ac4116f4a4699 | Bin 0 -> 13 bytes .../cms/d95f911bbe787953dc65b0ea04732f2879153e40 | Bin 0 -> 9 bytes .../cms/d98dbb19817891687dc5efb49e5280d57f86443e | 1 - .../cms/d99002a26147901219444289fb60211ad997bf75 | 1 + .../cms/da6b347cf9de6983719b7bd68f070c3b192e1739 | Bin 0 -> 184 bytes .../cms/db7822260a45dc627a03528e6b48d745d8c62585 | Bin 0 -> 50 bytes .../cms/dc542fdae3aeb51b9148a2112cdb8999fd2b9750 | 1 - .../cms/dd2b26eb1b9c43194c9d096e6fe6b26635b275f5 | Bin 64 -> 0 bytes .../cms/dd3e41a7a148c8b246ac1e5b4fc35eef0cc0782b | Bin 62 -> 0 bytes .../cms/df58248c414f342c81e056b40bee12d17a08bf61 | 1 - .../cms/dfeb7a71beac181cca5950b44cc116fa03a97fd4 | Bin 6 -> 0 bytes .../cms/e1a36478e56f0c247bcd7a7e8d893637e02a3cac | Bin 0 -> 24 bytes .../cms/e200c8fb65670dc5e7421cbed0d90f277351b916 | Bin 64 -> 0 bytes .../cms/e43e4a2bb2ad2dda58e6a6f51af2560e81b0c6ce | Bin 63 -> 0 bytes .../cms/e5779fd34fad0de62cea25044d7d28233f3d8160 | Bin 0 -> 12 bytes .../cms/e5acb91badd6635ef8d1c09e75433d3b51575f0c | Bin 47 -> 0 bytes .../cms/e5d7433f55867900a77a5a0e998c111b8917fe24 | Bin 63 -> 0 bytes .../cms/e5d834c31857814cabfe8608f18fd5e28fbb98d8 | Bin 63 -> 0 bytes .../cms/e61b2d9ebd609bf46cf336b9f706f708a9c149e0 | Bin 0 -> 50 bytes .../cms/ebb9dcce4c09d753f4ad58952ca79fd9e75b410b | Bin 0 -> 182 bytes .../cms/ec136e74741602be306adccd947b90be475a9e23 | 1 + .../cms/ec4b1d63abf02c131bf09ae3f29dc9bab2d7864f | Bin 0 -> 15 bytes .../cms/ed3efd5d3bebef9e3a2f5321dc43fe46832b9cd0 | Bin 0 -> 52 bytes .../cms/ef37f7a612717a1b2967d7efd19ff05d5f49bd85 | 1 - .../cms/efe8c53f84a8d60f41064d761d6e83e3f75e1346 | 1 - .../cms/f0ce4f1bcfb7cd27a277c891b586f964f0fe099a | 1 - .../cms/f1ed2f2332c69956713f717018ca30b6650ba24a | 1 + .../cms/f34c51ab1e8e277aa1afce9d0b6d475f89985fd9 | Bin 62 -> 0 bytes .../cms/f350bb36daa2f701a6b5a62871f4a64ad5ebce6b | Bin 0 -> 24 bytes .../cms/f3624f94382dd504c3d1ac99640362d85c06f0eb | Bin 5 -> 0 bytes .../cms/f46dcce21b42b5812457cc75656f42d47b8e1aea | Bin 0 -> 12 bytes .../cms/f502c4a89952fb88153f28db6628d21459f28c7e | Bin 0 -> 282 bytes .../cms/f6fc3ea2878bfcbdbfdc0c768e5d760e19cf3dc0 | Bin 0 -> 50 bytes .../cms/f7a715864848d87418e7c801187895e7f661d3db | Bin 48 -> 0 bytes .../cms/f7b7512067890c46db13a6cbb86b5e6f168bad09 | 1 - .../cms/f8ac46c04c63316ee6bbbc477edc5ed1d3939821 | Bin 0 -> 260 bytes .../cms/f9dc496e898fe6a15bc09ab3cdba0dee74b600b7 | Bin 0 -> 2157 bytes .../cms/fa27848680453380b96c84eeaabc8b9474086bd3 | 1 - .../cms/fae0ce671456a22f64fab7de34188eb09daa0c1a | 1 + .../cms/fb51fba3a9a8fb327de4adaf17fac6fc7ba7aeb9 | 1 - .../cms/fbfac32c6f0d76631ad8158d6e91becb6dae3db2 | 2 + .../cms/fc13cd6e1c596942973faf3e711d374b2705911e | Bin 16 -> 0 bytes .../conf/008ac1cb880b3ca2172d3229a030e2407f2324e9 | 1 - .../conf/00e9a2b1f1d902b878f3ce9f8d7ade4c736902bb | Bin 0 -> 54 bytes .../conf/024154c2a705c1ef0b6f5e3be6f9e50bf0943666 | 1 - .../conf/02a23a5c706734d4fd3024f3d83df1b9178c1a0e | 1 - .../conf/0317c76b5d09f4b40ec234cec6f77b152cb453d5 | 6 + .../conf/031c89c13674f1746f0c43b2247a30ab85b43ee9 | 10 + .../conf/03a2f9836be3c0042e47ebddf64ff4ccd7c54486 | 1 + .../conf/057f8b0cc9cb0f5e5a4e69e8bcae2b86b2a5f354 | Bin 0 -> 35 bytes .../conf/05827d1ef2dbef598effe784d66591c466cf959a | 2 + .../conf/05c092df5713788a1be3295c5b9379319d324447 | 3 - .../conf/05f0531575c104431c441ee7d458399905d14712 | 3 + .../conf/063e58f432b080f8483b93fc05df1f710a45b63e | 15 + .../conf/06aadf5517ac4f0c5cc36a4aa2cca76f9d7ef409 | 3 + .../conf/09d284590a985dd0684b47632daf3cd8a160a425 | Bin 0 -> 7040 bytes .../conf/09d8e5f13e11301cd1a81460e73282f2880758eb | 2 + .../conf/0a931941ecf0401b98a3198b2d2681fcf2b62483 | Bin 0 -> 51 bytes .../conf/0ab87850197bf8ab520ca7b11a2db4654d6fe466 | Bin 0 -> 159 bytes .../conf/0cefd58a8120aa3a813d6ee6fe2a6d87fadb5759 | 6 + .../conf/0d54604a236902ea54f6d121698d95e2d8a78711 | 1 + .../conf/0fe6e12156bc2d644b12d0df41120d93e57b683b | 3 + .../conf/103330ce0ee3a69a079be3dbddb6c932c3538670 | Bin 0 -> 334 bytes .../conf/11aa9ba6a328b46ca5c36596c3db5536bc697a50 | 5 + .../conf/11b6ab7b3398a65b0cf5c82408adaf4716bde5a4 | Bin 0 -> 8320 bytes .../conf/11f4de6b8b45cf8051b1d17fa4cde9ad935cea41 | 1 - .../conf/122ffbbf626670f241c6cd6a01d390d214af164e | 1 - .../conf/125e764c4ec81a7092980d2108df00ec190fdca2 | 7 + .../conf/12d3b215d6286e315dea5dc34c69b70c5ab78a19 | 2 + .../conf/13674cc8b2665c6a612dc6388c85816fcb399625 | 1 + .../conf/13bf849b7c51abedb4ecaf2372e43672deda7a53 | Bin 0 -> 40 bytes .../conf/13cac760a129af1523cbacbefe150b08978a3113 | Bin 0 -> 1176 bytes .../conf/1579249a889e3745d2c8e93e024cc46879f428a6 | Bin 0 -> 290 bytes .../conf/159492e9b362d14fd27a2423a4ef9736e7b09416 | Bin 0 -> 1423 bytes .../conf/15eff4e20d80de04d55baefebc960e0062cd60ae | 1 + .../conf/16e94858b9a607d182cbe5fafed8a0b27da05f9f | 9 + .../conf/179a818455fb811e06185c6fe59a5439c60df4cd | Bin 0 -> 7093 bytes .../conf/1e41b52889772c0906675829d04f26b8cc5c2e30 | 1 + .../conf/1f483c52af07cb9b99afbce907a18fba309c641d | 6 + .../conf/21606782c65e44cac7afbb90977d8b6f82140e76 | 1 - .../conf/2196ca595cd5b53a959384614f30509ad0799bb8 | 1 + .../conf/21cd6d534f12ebd26b68782141edb81316afa004 | Bin 0 -> 16676 bytes .../conf/2278b1bffd494aa44bb4af69f56e1861fbf14a34 | Bin 0 -> 1483 bytes .../conf/23a42830872c60f84bc3d4e767f65d79539577c6 | 1 + .../conf/254778a8717a4ee769133f17e510cc02a318c5a9 | 1 + .../conf/25c4a3455786d718c4dc6edae3e6d5aa49a83706 | 3 - .../conf/260d5b14aec9c1fc4eef6ed6e961c30cd9430430 | 1 - .../conf/2731a89539eb4dc84dbb42a62be548123bbf4aab | 1 + .../conf/274e93788bd77f2351130df347d4d2dfb39d1a1b | Bin 0 -> 2871 bytes .../conf/28b42e459db719cc7135614828520d44385229ab | 5 + .../conf/2950d5d8dfe23fce6214aea50bbf21f9ae534bc9 | 3 + .../conf/296470254f4b0902fe9602c48db217a46b94c806 | 3 + .../conf/2af5ceebe9e884c1d5be232740198a624fc51c7f | 1 + .../conf/2c2c32bebdea305e9a4a4dd4b5e02e72c042a0d9 | Bin 0 -> 35 bytes .../conf/2c40dba8bde4314318386d15ba22bbdc85a2a7ab | 2 + .../conf/2c4a385b84830d0df8c768ac384795e48004f233 | 1 - .../conf/2c9c8848be51cba70cd0c7aa9529b992fbe9a9b4 | 10 + .../conf/2d69b7cdfc2d8c9ced8a68e84d329e2849955e80 | Bin 0 -> 1502 bytes .../conf/2da3d22d2c98fd2b339257442e2bd3a69bada418 | 16 + .../conf/2e861315484dc786b2db7ecd198982a9988c4448 | Bin 0 -> 449 bytes .../conf/2f23bbc55d4529cae43a4b7c677351074f8749cf | 4 + .../conf/2f4a40bead0fa12111a6b1e9ce39985b08e36358 | 9 + .../conf/345503fa580e4c55304b62e0a6f3ae47920f0150 | 1 + .../conf/3526c79af1f9a49ebd79eff7861fa8fda26bf087 | 5 + .../conf/36f4f185884d88eb2b65467de504ab736c9ad39e | 1 - .../conf/371dd184aaf659e2d79f9bde7ff3468eb5da6200 | 1 + .../conf/38984c3512b1745a0a41ffb4b7e73683031c10f0 | Bin 0 -> 1348 bytes .../conf/398f511daf28561a637b3bff7ff758063b489db8 | Bin 0 -> 148 bytes .../conf/39a138e37f2127d4a058f778463d521d6242a2af | 1 - .../conf/3b262c69d19aa76c5d4e9563790190c4e58ee283 | Bin 0 -> 800 bytes .../conf/3bd0acb1edbcc0b62b9224a709a765e5ee09d179 | 2 + .../conf/3c170252e3196c80ea870916ae12c164971e2749 | 1 - .../conf/3c1e8db7c63b5833416c8569efb37dd29c953835 | Bin 0 -> 88 bytes .../conf/3c81208adb3584e7f20e88b02335665fcf6386be | Bin 0 -> 7810 bytes .../conf/3d58b4189c84c739fb7c8bb510f3a35c437dc358 | 1 + .../conf/3db997f88bdb06970b6d01b723d355b4649fd5b2 | 1 + .../conf/3eff67cb446fea8c249b872a4d020fb66cb62123 | 1 - .../conf/3fb229d43c1d22ed87f1f1d0652fe15b1a7b7b24 | 2 - .../conf/3fc1025965b9a906fccb68f6390a64b0a39c28d7 | 4 + .../conf/3fc620949348a5819bf1aa4cbdcef56ad87163f7 | Bin 0 -> 1843 bytes .../conf/400ca19d56803e7f1b795c111626c22451af9fba | 6 + .../conf/423fce2bd177a3e9da1f7d5d17af9c315d4cbab6 | 19 ++ .../conf/428df981d37999073b1970800ed48e7b42aa88b9 | 5 + .../conf/436ccfb3a297438512cb1cade4e12bba60c040b9 | 1 - .../conf/462ce3e0b85b3c956898fff2f6c1d0822ba5dd61 | 4 + .../conf/470af8e1da896e8fc3e199443b7d7031629091be | Bin 0 -> 800 bytes .../conf/4882750dcb3a207d6992f96b50597b90230d4d7e | 1 - .../conf/4c38e4ac639dcaecb2f879aff86f6190bf555991 | 1 + .../conf/4d155dee0c6879b034fb6b81fa37f71d9076ad85 | 1 - .../conf/4d4a614308fb1069ad8f73868bdcd281e064f44d | Bin 0 -> 47 bytes .../conf/4d80ae066b71ba38927c12652761b5ca21c3f92f | 1 - .../conf/4e741ccc1d92e1687c12c4d9dd0412540420cbec | 1 + .../conf/4efd91ba727489e2fc7d8fe532ed80538659ef52 | 1 + .../conf/52e153ad39af464e9a4c8e3e9b24c50c255305f0 | 5 + .../conf/53b48739efd26b03f4fc8598bf65e0fb6d1cc268 | Bin 0 -> 18 bytes .../conf/543b5625a6e4a27827cba3846a4e4565fa165581 | 17 + .../conf/5460a41cf43972f1493aeca60ac3bd4f8dc330f2 | 5 + .../conf/5548deeb862e559b8bd0734b84845f79463f5467 | 207 ++++++++++++ .../conf/55bfe4ad66c93473328435284c783c8408ac0614 | Bin 0 -> 2624 bytes .../conf/57351a2a20da075dcb9f8abfecdaee40235042c0 | Bin 0 -> 8 bytes .../conf/58021be17dcef5b082f1746f0fbd70540ed94f49 | Bin 0 -> 157 bytes .../conf/59904393d0f60322a189824a0b7e6bcfb13d44d1 | 1 + .../conf/59bc0463397be274d46a30291b5d09bbf817a64c | 1 - .../conf/5a4d2106376deb6fdda3e97bbdbf6e56c3b3c720 | Bin 0 -> 1672 bytes .../conf/5ba93c9db0cff93f52b521d7420e43f6eda2784f | Bin 0 -> 1 bytes .../conf/5dbc66f84f1f68c04066a9104f0f59d60f281cd5 | Bin 0 -> 1680 bytes .../conf/5de6527ce4cbedc54d601da54f2f1f0b67aeea17 | 34 ++ .../conf/5e177f1cca848cb1d5e27dbc36612b5fafd1dabb | 2 + .../conf/60a1ec1ff9ddf27b1b6b5db10b85f8b320956cf7 | 1 + .../conf/62eb09ac12daaf3fbb2dc01e0dbdb5c294aff9d1 | 1 - .../conf/636cc0d16fdb21b9a6a58a71c0271cc83d3ea97c | 1 - .../conf/64434837b4ae8f44f826d7a17721fb3ccc42edde | Bin 0 -> 771 bytes .../conf/658faa7cc6f0438faf33a1927641f792b7ad3895 | 7 + .../conf/6654a14c8a84003250fa5c053838ee99a6238993 | 1 - .../conf/666a9fcdd91f3536c035d7f725fdec13075c97a3 | 4 + .../conf/66a05a967342927a7cfc9017db5dfdb2109ca91f | 1 - .../conf/66da3693cd4c2498ecc7c90625cdbd92ace6c2b1 | Bin 0 -> 36 bytes .../conf/679670d561a15a31dfe9d1cf76b49926149e72ea | 1 + .../conf/690e824e960bfb72b2c920d885d19a59f40da452 | 2 + .../conf/6ae4142481e067d74ef8cbc764664297c5b92a23 | 1 + .../conf/6aed8e12f8dda79c94bcafe0b654842cfd047bba | 1 + .../conf/6b747272cdf1f4a8f3f94729be2813b2fe724295 | Bin 0 -> 166 bytes .../conf/6c5dbd8ad3468876f42373487698b3d136aeb32c | 1 + .../conf/6ef6b86cd22d6e5eceb4061d706b0d3f56ed1863 | 1 + .../conf/6faecd6ee5ecb838d27540410e192519e60bbf24 | 1 + .../conf/6fe9763507187df67058c922db6e53cd2108c85d | 5 + .../conf/70e78e890f7f9ac768215c3fd10f1c8f407f67cf | Bin 0 -> 7401 bytes .../conf/71014343fd0fc0678702f24bf07e4810f554e644 | Bin 0 -> 64 bytes .../conf/71297df83d7e630f52d5e79742df4c8a8129207f | 1 + .../conf/71456a0a3bcdd830d2b95e203d002da9578833f0 | 1 + .../conf/719d708649871814181291db70291f94636d17d5 | 1 + .../conf/71e868d8b84d7f33ba22ce6708fc23bec2199515 | 1 + .../conf/7270dbae4f76826e3810af56a1197df9b0b316e7 | Bin 0 -> 7456 bytes .../conf/728419a78db968c1ef3f530b634bc7f587afbf97 | Bin 0 -> 1568 bytes .../conf/749e95ddcc3c2df6746ac8d6c52704502a456393 | Bin 0 -> 4776 bytes .../conf/74d357f44d1ccef694bbe3870caac173021515c5 | 4 + .../conf/753cdfe9f6f842a72ab2bf4f37b73777fb2bbd3d | 1 + .../conf/759794d96ad7023f4f535bd378ef600f75472e96 | 1 + .../conf/76560f668c1900d645d7b0a9c93d8735f721fdf6 | 1 + .../conf/77c58f366322a120af79e12dd3e4522f446252e9 | 1 + .../conf/7885cb129a5b88324e99d804336452020d0d1b9d | Bin 0 -> 132 bytes .../conf/78a07d654d410dc97763d3946e815e930a3c089b | 114 +++++++ .../conf/7906c2ec01167f2d13ba9a6d5b46f892e7f3ce92 | 1 + .../conf/79edcdfbdb120e51ce85833db13142d7eacf6dce | Bin 0 -> 20 bytes .../conf/7b4c2b5c8dcdb415df4cc4f1a50b983c94e413e8 | 1 + .../conf/7be71edab48092359b8b529aed8078651fe55989 | 1 - .../conf/7d2e3a6d9453d786efdca4b1de7629d31848b89f | Bin 0 -> 16 bytes .../conf/7d3ef4c1a5a8a57fc8ceb33504f4189c058af97c | 1 - .../conf/7ecacd37fc66925d7d95bd91dc5d4eccd069c6f2 | 2 + .../conf/7efe16907681e363e7dec6c8d876fe9fb9b5479b | 1 + .../conf/800506d2d5701894ab9ed2937c394c5e301033cc | 1 + .../conf/816ebeab084b18e328dcdcc77c296737ca0676db | Bin 0 -> 2694 bytes .../conf/8269372b8a9e720f49c6a26bcc7bbaa1add4f171 | 4 + .../conf/8271ba0a6a595d9f1d10fa8d33ba3cad17391dd4 | Bin 0 -> 272 bytes .../conf/82ca6a93d298f1c831baa7e7cffcdde7bc0fc918 | Bin 0 -> 307 bytes .../conf/8302247975355e6bffcd5c9a3d3a13bb5327cdb7 | Bin 0 -> 2451 bytes .../conf/83fa5e39243ca6b3976a28d1546c25dc47ce7881 | 3 + .../conf/843b262a89a395b83ae81aab67d18b7615b09edd | 1 - .../conf/846c8f10459bfd59f5bffce6d046cfdf132f9a7d | 1 + .../conf/84909f4887762b02eb4926303731b12e52b429f2 | Bin 0 -> 669 bytes .../conf/870938e9641f2387c5b1391b2c82b7d7ad4c1d9d | Bin 0 -> 39 bytes .../conf/870ce81562677caaec04f9fad25675948ada4548 | 1 - .../conf/871931f6c9e58e2cc547301bf70f0b61a4e68699 | 19 ++ .../conf/8741ff9930c2ed2581fceba48bc18dc196406f2d | 1 - .../conf/8752518811ab23974effe02c38218b72ee974a64 | 9 + .../conf/87fa4341a14e6672fae8b24a0bd5de52be582799 | Bin 0 -> 1679 bytes .../conf/881fd16f16bed72d4c0daee67aee66a2fdc4b77c | Bin 0 -> 1504 bytes .../conf/88b6ec59fafc68b3147e18276b82141fe2af0a8a | 1 - .../conf/89764fc4308e3d4e6f307bd4039ba83c2e193935 | 1 + .../conf/8aab6417743364f4ccfb7211396b2eaad96f3eb9 | 2 - .../conf/8b1b25dae4d2b129c88927f4bec1e257f1f8cb68 | 2 + .../conf/8b791898f08e0f0809b7f986f6817241bb2da455 | 1 - .../conf/8baa7501533645e5b16d3eb704f442883de2f70b | 5 + .../conf/8dd350bec61c3da42c28ab04869385a2bdd8614a | Bin 0 -> 1664 bytes .../conf/8eac397fe0fbd47d624785dfde2b6617d7240e3c | 18 + .../conf/8ef3dedc082532ce62063e2b9bd124e7c7878e95 | 1 + .../conf/8f402c6ca56faf0af9eb22595008a283d487d5c5 | Bin 0 -> 35 bytes .../conf/90f7796d512840082e997dfc8560bbdc589db441 | Bin 0 -> 147 bytes .../conf/912a335eefeac23e4079f2f74bec398466e581a6 | Bin 0 -> 60 bytes .../conf/9142e5d26f499780d2240d2c23843f2b3a55f058 | Bin 0 -> 610 bytes .../conf/9188d52ce29d7290551198bda22bbfa44bdfe81e | 1 - .../conf/9550b31643f4babcc42b52c1d5a802ee7c0d95e9 | Bin 0 -> 144 bytes .../conf/97726879f908ab85357bf2135ac91805386947b4 | 4 + .../conf/97f7e229043ca9c91cc3b5e09a370ce26dee5075 | Bin 0 -> 134 bytes .../conf/98b9cc9368017a2fddaafe876ba0566f9928e0ab | 2 + .../conf/98be96bea6428a2ab7db5dc20f3cdf9b9621c10f | 2 + .../conf/992a1d4132ab9d6b4926fe7714fd152de87fb22c | 3 + .../conf/99ef6e39e35be679d5d9e8f89e1fb302747f502c | Bin 0 -> 155 bytes .../conf/9a390db3e36257903a44e64ae3d5e932706ef0a1 | Bin 0 -> 5466 bytes .../conf/9b269f988b4200de4f02c320f140aeaadc539a02 | 1 - .../conf/9b6b45a6cdeed4481761928cfb8a71b0674a156b | 1 + .../conf/9c57b38417fdde3e92126857475da5b3ed4e2b1d | 9 + .../conf/9c9e56db906233386d60f972d6883da1d73a02b1 | 1 + .../conf/9ceebe3ba73b0ba1f9ef410319a184336d70c270 | Bin 0 -> 800 bytes .../conf/9deb7180c9390c34a85f348792c30a20760f92ff | 1 - .../conf/a010727da617830d365ad089c092269eb755059e | 1 + .../conf/a0b5d4304cbcbb5816438a8a4247f5fb8dd63cdc | Bin 0 -> 306 bytes .../conf/a1f2fcfbbd4be92e3168649b882e8d41add184d6 | 6 + .../conf/a2371200959ce74cb39e846f6c97577dde61a101 | Bin 0 -> 516 bytes .../conf/a23c85d5dcc418e54bf7b3e76717aea7c58873df | Bin 0 -> 40 bytes .../conf/a26f953c8f4679f53a59fc7e49bbdaa49e930ff1 | 1 - .../conf/a3139cac94f5e3b722cfc5d52e788837d4b0c920 | Bin 0 -> 1202 bytes .../conf/a4ff87829e3539e046d926395a4f1c57794b8434 | 1 - .../conf/a525caba82fd976ff9e0592b7d7185df3cffa1fd | Bin 0 -> 4429 bytes .../conf/a7660ee00618029b2f15f5c6a2bb1022af091217 | 6 - .../conf/a830e58da3c476118834c276e133bdbcbdeed6a2 | 1 - .../conf/a8bf03d9fe07017a8629ec7c33be02dce87276b9 | 1 + .../conf/a9c39177c19839d3a4d905b8ae4ce390727d1ea0 | 1 + .../conf/aa2b8e735c2ffc22b64650fd7e420bda9d02278a | Bin 0 -> 3592 bytes .../conf/aa4921e7aa9eb14194afdcbe81a916e4f0cae0c8 | 1 - .../conf/aa9f87e3a327c2d20b82f50cfee62ae652e8cd8b | 1 + .../conf/aaa3a69a807f93701f189d513b1d65862a57a1a7 | Bin 0 -> 594 bytes .../conf/abc2ea3c3e206c8e5134d69a8b11f590ee81c6d1 | 3 + .../conf/acbe61ca7553944c0c658129483c4fd5cd7be8ae | Bin 0 -> 3872 bytes .../conf/adb9319118f7e01c24d702820038b497facf18f8 | 2 + .../conf/aeccb9e3d3138740a2fc2dee0c2474ecfb200904 | 1 + .../conf/b0f06ff41181e12d89b44d81fd5c030d8d5e087e | 3 + .../conf/b1eb86e3f5dede22e97d841c1750eaa3214b04d0 | 1 - .../conf/b26895be07a576d435ccb9203c1090536dc050ab | 1 - .../conf/b2a3ebaf7ac33c0ca99cc79a46878b8e9532a32b | 1 - .../conf/b3c742415434b1fb8b5ac8a9c58f759041ddca3d | 1 - .../conf/b4a63fc7b62826aeee463beaf29f5773d342f8ac | Bin 0 -> 7456 bytes .../conf/b4ee157ca414e52dc118dfc874ddcb2f6e58642c | 1 + .../conf/b57cc7629c8ab28e0c3a2684a0d6bd77d1a5fa21 | 2 + .../conf/b751ddf8d50616d03bbf1d065fb2fb8a35a81628 | 1 - .../conf/b7cb7a3ff3a75ed0e308dc125f0c9e89f8b39941 | 35 ++ .../conf/b84ca24d2485310906dcbbfd999afab549181f24 | 1 - .../conf/b8eb2255eb1d75a04634728bd40e2c170236e016 | 3 + .../conf/b95e7ca2baf215e140bd4f8493f55fa09256d975 | Bin 0 -> 1408 bytes .../conf/ba1580299c94c696b5f35d12cf1fbdaca271f0d3 | Bin 0 -> 32 bytes .../conf/bafd7ad1287780eda3f1c1467b0aefede4c00d44 | Bin 0 -> 57 bytes .../conf/bcbb6d0dff89387931c8766d7a48684cf3f03d43 | 5 + .../conf/bd0068438d2b1052914c21ba6a93a0719de63b47 | 2 - .../conf/bdec413475dad1f667177c5b31336c0c1c5762ab | 1 - .../conf/bed2977f4e308333b5c4ec87688266039dc907df | 1 + .../conf/bfb326e7aa0df5ef957f925f31d66206e18b2e3e | 63 ++++ .../conf/bfb51ca75e669248eaf4800ef7cd3295b43e9149 | 1 - .../conf/c1a437e45bb2364a9e773714798b3211b123046c | 1 - .../conf/c1af8bfa945129dca428a263e75404d0661c79b4 | 2 - .../conf/c44ec749619d6dd4f4e9c76b06bc2e4b0bee7aa1 | 4 + .../conf/c65602bb37160c00abf041d1aac1f4f53d24d5a5 | 15 + .../conf/c66f787b184283a1aaf49e4829c597a5ccbdc1cb | 5 + .../conf/c74e49cd79f1707f3ecb5d0db943f88fdba771c2 | 2 - .../conf/c91760d6340b79fc01a0bc223f22b167cf664cb1 | 1 + .../conf/c97e80076776df8ab0f6551eae940c7851e7245a | 2 + .../conf/c98227d1cb0e4747ac0f91413a572b4c452b4f61 | 1 + .../conf/cb1494c5154997649183e46688b9759da5fad42b | Bin 0 -> 18 bytes .../conf/cc2d3520b7510fadc44d18fb9b1d769687470994 | 1 + .../conf/cc3f202d0871f1b36e33f3b08c0b96f7ab3ab633 | Bin 0 -> 1680 bytes .../conf/cd0a5a47144c4e7ab62ce0b43690a4eafcc5ffa7 | 3 + .../conf/cdecf521f7c7876d9b07cb6c04aa901d20a6f234 | Bin 0 -> 2193 bytes .../conf/cf009d29d63b4afd898fecd32ec55b3ca3f1d86c | Bin 0 -> 35 bytes .../conf/cf33f672d0a9f23c0d2343b1ef8dfed14c1ac1d9 | 7 + .../conf/cf5125354d626ab782f3783196850473d41cc2eb | Bin 0 -> 62 bytes .../conf/cf772f067a3872fcdd1272e18c40bd3e0e954572 | 1 + .../conf/cfdd04d741257e6dd5c18cb23ac7fca60a944f6b | Bin 0 -> 7097 bytes .../conf/d09122c3030f33f4896bd4a6b820b8d472ab10bb | 1 + .../conf/d123ad11a86cc0f5ceb9aa3d117ec902e15857fb | 1 + .../conf/d440a8895f240e5d9031b06e9352e4a3a76e04fc | Bin 0 -> 37 bytes .../conf/d537869d65fa5d80c81deec73dfc9558ee8a257e | 1 + .../conf/d548e836721c7c71da7b21cff50e036a6298a5b5 | 2 - .../conf/d579e70768f3384771716436a35b4fc165c2cd2c | 64 ++++ .../conf/d6d0dc412a9b64966118516ac9d174bfd9576c5a | 1 + .../conf/d6f8126dc3deaa249de103e67ff709f02d7fc9f7 | 1 - .../conf/d80ab759b8c782658beae04ae904c1239efd99fe | Bin 0 -> 447 bytes .../conf/d9816eb8dc4127850a18e1ea2853f04b40010ee3 | 1 + .../conf/d9ab972e041f2dc0c83aa0b41480611f7444f699 | 1 - .../conf/da230387a5e5a65c2b918a836dc269c665e753ca | Bin 0 -> 199 bytes .../conf/db54f027f58cbb10e7ec5db3d3cbf09ee2b3f5be | 2 + .../conf/db84bbe10f7e4e1b27114feb020b764eea28289f | 1 - .../conf/db87e25062aec29e8256cc57f76283393edc4eb9 | Bin 0 -> 520 bytes .../conf/dbb87028ac6abc4544dec3743bd87bee3255831a | 1 + .../conf/dd42b5e743e22e25963935492d1ac67aa074483d | Bin 0 -> 36 bytes .../conf/dd46a51ce6526eec344a7c90e55c3bdb9f3c5ebd | 1 - .../conf/e12a34439a29987515c3103b3ba4a3a74464c63a | 2 - .../conf/e1996cfb7a3dd03e1ea52d34eec90f487075c396 | 1 + .../conf/e2e5b9e7f5d3d9b3d3fea4601e66fc1db067dbe7 | 3 + .../conf/e4bb472cf4dcb1d8a555661a2a6bac3a8360b826 | 1 + .../conf/e53054b516bd051e210c09119f4aa8707e063c91 | Bin 0 -> 155 bytes .../conf/e593aee956a74713e78b363092c17948ecafe5a7 | 2 + .../conf/e8f7de3d48c5f3f6474ad86ee6f23612bd352376 | 1 + .../conf/e9197a55ea4a9d27eb2d6116a74ea18aae61ef16 | Bin 0 -> 2848 bytes .../conf/e925b1f89ef44ad20358082c6150c4f104ddb8e0 | 1 + .../conf/ea1fc46400dd2e98ac17d63e60410c7acfa129de | Bin 0 -> 437 bytes .../conf/ea868097fc454660f068e4e326452d40e5f0cb1c | 1 - .../conf/eb28f35b84ae5e1dbf77daf8899d994863c3f641 | Bin 0 -> 150 bytes .../conf/ec0f773bb9681f296a06fd86bfd02e2dee7c2688 | Bin 0 -> 152 bytes .../conf/edb270450fa97d63d5a637074e59cb2b229d01bd | 1 + .../conf/eeba4c0e1e3c86edce7d070d3b2ef4c3a34dc2d8 | 1 + .../conf/eececa30b66fdb137936cc508ed1e55aee0d7c36 | 1 + .../conf/f08254978ad9d3c7b9eb27124efffec8feb53d3c | 2 + .../conf/f0dee9660c3ddb54c4c865d7223cdfe9bc56f4c9 | Bin 0 -> 1152 bytes .../conf/f1057a26b702ab798551e912e6adc60da339cdc8 | 1 - .../conf/f3a8121e88caf942b2dcac606bc385a13c18850a | 2 + .../conf/f3f388fcf146d2bcafcfc96e6a8218668d501014 | Bin 0 -> 39 bytes .../conf/f5f5f78d95d53a2256356c3f7d479fec3a2927d6 | Bin 0 -> 153 bytes .../conf/f66396c9abf4c94d631fd99c65ad36f85d665d80 | 1 + .../conf/f73524921de0d86388da453d5c78cc3ef25985bb | 1 + .../conf/f78ca9d423edf24c1b509373867ea0aa5d841a61 | Bin 0 -> 3819 bytes .../conf/f9b49fe6e611d05a851f1cdaaf14de2d4db4953a | Bin 0 -> 101 bytes .../conf/f9b9b5d90f5bbfd0f24f9f236d6e4eeb881e65af | 2 + .../conf/f9ccb39b87d7161abee5f2b857650f8ef76d97b6 | 1 - .../conf/fa31b2321b6bcf6cc34604b96a731623a9d12c53 | Bin 0 -> 384 bytes .../conf/fd15a2492c5b5215a29489db423b414cdc41a16b | 6 + .../conf/fde02f8a28ee8eeb78c6845f699613030637550d | 1 + .../conf/fdf04fc6b41fe9e852f737ade70f3ec56a0014ee | Bin 0 -> 272 bytes .../conf/fee886c817c6f68f1d974747449c552c9daf4481 | 2 - .../ct/0193852d95e1c1d20a28394a44ea27b248f103d1 | 1 + .../ct/04c430a5cf4f348b0ccf0d3f8de5795604699840 | Bin 0 -> 31 bytes .../ct/0617b9b072e5d7b79f611ab579fd0c3360c18e2c | Bin 0 -> 23 bytes .../ct/0f61d11e8121cefe69c39ea93bc2034302c64e69 | Bin 0 -> 140 bytes .../ct/1149db94c855f243dad494f33b6d986929a7e61a | Bin 0 -> 40 bytes .../ct/114da967be9ef757d2b3be632de722d93accc7fe | Bin 0 -> 29 bytes .../ct/11a45556e78def7a695284d2755157ee24823da2 | Bin 0 -> 2293 bytes .../ct/15fe7d100d8e902433afee2ba44878eb03c41d9d | 1 + .../ct/1db2178abf111767715b1a7113d71117ca99bae5 | Bin 0 -> 96 bytes .../ct/23833462f55515a900e016db2eb943fb474c19f6 | 1 + .../ct/23906090c744112e940a24882ebbe3ccca675e76 | Bin 0 -> 140 bytes .../ct/2cd5efcd2616bd79805b032a014613ca71787ba1 | Bin 0 -> 171 bytes .../ct/2e3ec430552d735f1ccfde856ef8ca367900e7a9 | Bin 0 -> 6 bytes .../ct/345bd68388e09b501c9e657174ac839b08490684 | 1 + .../ct/383718912dbec60777065fac104b48ff3efbc5b2 | Bin 0 -> 41 bytes .../ct/383839a73369429b86bb25ab12013952ea9d2c17 | 1 + .../ct/38638dc4b921d344d874976471de9c68ed6ca0c9 | Bin 0 -> 140 bytes .../ct/3943e407d6b62c32af636dad1cc5a096ef768460 | Bin 0 -> 38 bytes .../ct/3a5f46c359f756a9e4da0676904d7f4781f23ac1 | Bin 0 -> 143 bytes .../ct/3c5bf1f96fb020b9a33266a8a0dcd36b114a9aa1 | Bin 0 -> 72 bytes .../ct/3cc0448f6cb4ce214515cecc7b0d1631f5f1a4e6 | 1 + .../ct/3e1a4ee4ac4b2842a00de4a4745abf0cede7a3a6 | Bin 0 -> 143 bytes .../ct/41611d71a3deceb09e206c8b208cc1fef263ccc2 | Bin 0 -> 708 bytes .../ct/478490e09f1a83365f93d0a9668fa2c17f97e157 | 1 + .../ct/47d3b3dabf53393936a5407b5230653a81c3389e | Bin 0 -> 26 bytes .../ct/48eb1df0763854008799f580e6d26bc0cc8ff85d | Bin 0 -> 53 bytes .../ct/4e22436534f7ddda6023610945ad3fb84b08d5f2 | Bin 0 -> 2 bytes .../ct/4e4b55208d4de0b8004c93632b8fc913d3691a5c | Bin 0 -> 52 bytes .../ct/4f38525a2575e95008441cc9243fe00a5727ffa5 | Bin 0 -> 143 bytes .../ct/5093f125861301442a1d774bf7e8848968f2f55a | Bin 0 -> 4 bytes .../ct/5268ee8ceac4a498963f8e6c5030d548aa023b02 | Bin 0 -> 23 bytes .../ct/54b2915dc5fee0faae36a0c9224306fe1e7cfd8e | Bin 0 -> 1643 bytes .../ct/56cbcfd8857da712038369416e3f08a82dc84add | 1 + .../ct/5970c63ec9f09d54d3f7a11c273cf2285bf1fecf | Bin 0 -> 29 bytes .../ct/5c9715bf09981e24d3046a55bc647670bde9e052 | Bin 0 -> 1858 bytes .../ct/66a499c710b293fcee8a2307a1cf727ea2eaad35 | Bin 0 -> 84 bytes .../ct/6958a0808003a290b732f5b7cdbd684de38c68d3 | Bin 0 -> 1844 bytes .../ct/6c7ab7ead2768f4ed744cf75386007648a75f837 | Bin 0 -> 28 bytes .../ct/6de0d4b21c1c02377fa39d5406e1fd0b817be116 | Bin 0 -> 1866 bytes .../ct/7575668d9c38b6f71c5510d199f4b8d5a0104381 | Bin 0 -> 4201 bytes .../ct/79ebf867e288b5d20a62e7fe98b5b18c93b81303 | Bin 0 -> 109 bytes .../ct/7cb4ecbdc622d8b7ef7cd51e5cc5a76407ea10ba | Bin 0 -> 348 bytes .../ct/7ddd91ab9bc50214c83c52c808624b56b69ac239 | Bin 0 -> 5 bytes .../ct/808eef4db3bcf9d85a8a4c7d4eeb875d1da7f79e | Bin 0 -> 41 bytes .../ct/80c5e81928388f2798c76a565f3e36865f862140 | Bin 0 -> 71 bytes .../ct/813fff9495b621a86999c2b767b0af0099e17b38 | Bin 0 -> 143 bytes .../ct/83225d2274afa034da5852d60fcade4a544f53df | 1 + .../ct/8439c83cf0267a73b6a8f8500c6aa36cb6f19e2a | Bin 0 -> 23 bytes .../ct/875679a837dae913353af8d2558722a5dc35c23a | Bin 0 -> 29 bytes .../ct/911581aeaa94dd3a03ca7711db00064b95d39e54 | Bin 0 -> 143 bytes .../ct/915415ca0821848c91203fde9d2986d1ad973cdf | Bin 0 -> 140 bytes .../ct/948b11d1da5d29983285975d58b59e7e9e768adf | Bin 0 -> 96 bytes .../ct/97e02fb4637f6ffcca0df0dce0e777d284eba4f8 | Bin 0 -> 188 bytes .../ct/a26172c837f9d0698e2651520bad772769edb0d9 | Bin 0 -> 9 bytes .../ct/a4726cc0ba1739824cc957e0149181ed4767d48e | Bin 0 -> 11 bytes .../ct/a945232f71eab8e9f8ac963d0509bc4dfd78eb1c | Bin 0 -> 7 bytes .../ct/aafbbfe3458378057a80107e00d7b34968b3eb99 | Bin 0 -> 143 bytes .../ct/ac8ff901361ef256822d13a0678807a8b90b90ff | Bin 0 -> 140 bytes .../ct/ad8a1c0f659dfc0207c5079c12bedd98713739d3 | Bin 0 -> 123 bytes .../ct/aed36137c6f281161929caa350b88f5b7c46ef73 | 1 + .../ct/b3179b50c8a007deace008cc08f83885f176f465 | Bin 0 -> 114 bytes .../ct/b8ec0d3444e4f3081a0d643d332dbcf9660bfaaf | Bin 0 -> 20 bytes .../ct/c23bc56f2e42d1f5eaa0205bcd0800d74e8a1475 | Bin 0 -> 41 bytes .../ct/c5ea3c4b7b893b82ddd888660f5cf66a3cfe2fe5 | Bin 0 -> 7 bytes .../ct/cf807a8480723638324d6824d201839957d0e8b5 | Bin 0 -> 2815 bytes .../ct/d09aebe0ab964f07549a381f32a701f862cb7ec2 | Bin 0 -> 140 bytes .../ct/d411e296a08dfb1f6464adb43f40d9fa1dfc19a7 | Bin 0 -> 20 bytes .../ct/d535d1fe255561af7163e1651e5d59c34040bcfd | Bin 0 -> 730 bytes .../ct/d5df69981f86be99724c8478d9023d48562db132 | 1 + .../ct/d66a6943f8fd02c70e52fcea161367321ca48680 | Bin 0 -> 144 bytes .../ct/e1d38f062d750b8f53f6256b40e4ec44f7bf7523 | Bin 0 -> 7 bytes .../ct/e507725d8493607c6f8479ed0ea78fd160d4f145 | 1 + .../ct/e8187779c57fa099aa34c62f045a3abb217c720c | Bin 0 -> 6 bytes .../ct/e8e1b12ff92662955e397d9ee448ccf0ff2b06da | Bin 0 -> 376 bytes .../ct/e8e379ea844af669a164a9092ac0e66fe59d7986 | Bin 0 -> 2429 bytes .../ct/f019422397a6e13ff871b58cd01977f9205d5e76 | Bin 0 -> 860 bytes .../ct/f03c8dc48ee6160ad0b7c237c96d7439ad783fa2 | Bin 0 -> 41 bytes .../ct/f1d9ba7524b74a3242dc7cba6ebb218d7feac5f6 | Bin 0 -> 118 bytes .../ct/f73ac97ced4eb3f6f653c0429c8ce0e3f044d7c0 | Bin 0 -> 1482 bytes .../ct/fc276beaed6f0481e20224efd658a6e9a63ea3c0 | Bin 0 -> 31 bytes .../ct/fd8c3f273b8bf4cbed7a56dbfbcbbc5805a1c4af | Bin 0 -> 143 bytes .../ct/fe9f6093c7583ad2f0d0336dd20a95b6a203328c | Bin 0 -> 21 bytes .../ct/ff3350f23fe293e1473f8cc293c9f6d4ec5c49e1 | Bin 0 -> 143 bytes ssl/ssl_sess.c | 2 + 3353 files changed, 1937 insertions(+), 356 deletions(-) create mode 100644 fuzz/corpora/asn1/000383229db805b2274ec1ac55ad7c59a42feb61 delete mode 100644 fuzz/corpora/asn1/0038f2648f9d85ca000d979a47e033ca8bc6394a delete mode 100644 fuzz/corpora/asn1/004fde691e02dee629e8cdfaa0c24547c347141f delete mode 100644 fuzz/corpora/asn1/0062037092a90ea8befd394d434e0da0228412dd create mode 100644 fuzz/corpora/asn1/01073e4ffc830b6abd2647c8c3ec818315e9c000 delete mode 100644 fuzz/corpora/asn1/011fe67b8b998ede5f2a0bc4a9dcbf9f7528a361 create mode 100644 fuzz/corpora/asn1/0136e7416e1c2e6b49e6bc8677dc03317b071a83 create mode 100644 fuzz/corpora/asn1/015ab2e9621bc91c4de2560d1b4c759d5dfd488f create mode 100644 fuzz/corpora/asn1/0192d6d830049af32ed04078e8e8f2a32b2be067 delete mode 100644 fuzz/corpora/asn1/01958694fd6b912bf5deddbd493bdbf5d343d6be delete mode 100644 fuzz/corpora/asn1/01b89ecef9df3a4453e02bda3fddbfec0c5a640d create mode 100644 fuzz/corpora/asn1/020de368f5bdf20c6d6f2ba37ad8ff20cc719950 delete mode 100644 fuzz/corpora/asn1/02131a7f74fa9f89c293c7f151e679c8658a5b96 create mode 100644 fuzz/corpora/asn1/0214f6df3fa3100299a399adc967bc47a5c5ba40 delete mode 100644 fuzz/corpora/asn1/02278a3ae35012e12965b8a2015f3ccd392783b7 create mode 100644 fuzz/corpora/asn1/023c0fef1f464b69b8cc7901832b3fb008b505e1 delete mode 100644 fuzz/corpora/asn1/023fc8e4d6056ae6243fe52f22dd234b748c264e create mode 100644 fuzz/corpora/asn1/0270d4aa8aebf5e1d5e79e6e48b604abf9cb0329 create mode 100644 fuzz/corpora/asn1/02940b881cbd47154f2a992dbc2f714c6428344e create mode 100644 fuzz/corpora/asn1/03167752c924f20c59bd20a4c0827a8a6a0461bb delete mode 100644 fuzz/corpora/asn1/032fdf73e40dd9a0842d772d6c1978199b04f061 delete mode 100644 fuzz/corpora/asn1/034abb3d8944d99e148d812cc128e16306693798 create mode 100644 fuzz/corpora/asn1/03503cd9b7688240c3500db871fb811f6c4ff3b5 delete mode 100644 fuzz/corpora/asn1/0359dfe5ee4a8238b219643798917e80e132d48f create mode 100644 fuzz/corpora/asn1/0361ec92f0b4d3a34a581ea7ed94f533297ebdaa delete mode 100644 fuzz/corpora/asn1/03832a4b6abf7de0a77ee8dad5825988cc0a51b9 create mode 100644 fuzz/corpora/asn1/03b23fad5e45c9c6c3e4c9f01fe9f921111e968a create mode 100644 fuzz/corpora/asn1/03d04402324f00166328eb4c16bee388ba7e5865 delete mode 100644 fuzz/corpora/asn1/03fae71300a987496e7ddc3b93b876ec527aeb76 create mode 100644 fuzz/corpora/asn1/040756bbe9ac08ed7243038ee0be85d605d80865 create mode 100644 fuzz/corpora/asn1/042a8e4ebcf1ff474247f69314aa6dfa82f7445c delete mode 100644 fuzz/corpora/asn1/04334d79eeab2fb460825a7d7ff58b0daf7670de create mode 100644 fuzz/corpora/asn1/04570357b8fac4d4e5937844083821d850e57ef5 create mode 100644 fuzz/corpora/asn1/046b7fc8aeaf3e238c1e7d345622b6ffa1ffeea4 delete mode 100644 fuzz/corpora/asn1/0470a8fbbba97f667b9fdad4a38dc9acabb0bcb3 create mode 100644 fuzz/corpora/asn1/0471a2db016eec09fb45db71d67ec08ca708f5df delete mode 100644 fuzz/corpora/asn1/04c217878b9140b85a2c5fba014a2636ed0dd619 delete mode 100644 fuzz/corpora/asn1/04d1c8ee5a5f1de1396a2a5a0d926e9b45730dbf delete mode 100644 fuzz/corpora/asn1/0502adfb06b1d0592cbbd03a75878d886494bf10 delete mode 100644 fuzz/corpora/asn1/050448f43aa4ad6aa56213597fa8b824a4910324 delete mode 100644 fuzz/corpora/asn1/051e7b67a918c0685a7a4d1914f3b4e595cd7fe1 delete mode 100644 fuzz/corpora/asn1/0552c21bd124d3b64b123b5885c1b47b543acaf5 delete mode 100644 fuzz/corpora/asn1/0579c52350b995c92299db593b37637325ec8a03 create mode 100644 fuzz/corpora/asn1/059c4d82039af49bafeafe60381a1bf477df418e create mode 100644 fuzz/corpora/asn1/05f5c21da0f12cdf33556018f183ba8ea5098040 delete mode 100644 fuzz/corpora/asn1/0603d8dc286d468542a4bf499b3f0f328a0e9aaa delete mode 100644 fuzz/corpora/asn1/061df34c0207bc4bc1e95c48898cf28f85ca8d9c delete mode 100644 fuzz/corpora/asn1/0620396baaa22645942751152dd2420e0b77dbc7 delete mode 100644 fuzz/corpora/asn1/0654f0aeea85f442ce3e52edd75dadec839da0c1 delete mode 100644 fuzz/corpora/asn1/067bb95301a59746a2df1a8df7eb39c1f54892fe delete mode 100644 fuzz/corpora/asn1/0686990c6145f993958446de3a64671a3da72a2c delete mode 100644 fuzz/corpora/asn1/069669b70190b1b367eb9538f01e1155e6a5e51c delete mode 100644 fuzz/corpora/asn1/06dc1baf83752dd36f0d8aed38cd05b9ddfae6b5 create mode 100644 fuzz/corpora/asn1/06ed71c46c8da7e0c84c443f054456b71b1df088 create mode 100644 fuzz/corpora/asn1/074f21c223d4546de68dc8ef5ab5cc6e9b3e32cb create mode 100644 fuzz/corpora/asn1/075e5a7bc127167c081b46177b91cf42f18343cc delete mode 100644 fuzz/corpora/asn1/076c71cc7eb5a3b4edd4e3cca44980a1755e451e delete mode 100644 fuzz/corpora/asn1/07760ff895c28ad8a704607fabb4b61a4787bfa0 delete mode 100644 fuzz/corpora/asn1/07866d533047438eb325bddf3850a3fbe59fe810 delete mode 100644 fuzz/corpora/asn1/07e31c3690d3ecf63f3fa1d949e91250582fc4c3 delete mode 100644 fuzz/corpora/asn1/07fef83836f229eff9c68e38d894720474fde20c create mode 100644 fuzz/corpora/asn1/07ff9d5bb0036a00b04d9a1fdf84e0a0b9e6f6ae delete mode 100644 fuzz/corpora/asn1/082bfd3569e69c7a2eb3a80224776c95a4ffce1d create mode 100644 fuzz/corpora/asn1/0877cbd6ba4a14c9873ad6e352637f024f0e50cf delete mode 100644 fuzz/corpora/asn1/088ce0ca4a24cd615fba9bf56450da859ecbe3d5 delete mode 100644 fuzz/corpora/asn1/08a40da2dc8f14e2db1e665f23efe0ca582fd068 delete mode 100644 fuzz/corpora/asn1/08c053ce82d877200f2b8078e5000a111f6022f4 delete mode 100644 fuzz/corpora/asn1/08e482c90e5b9aad50eaba3d354b41820a2a70e7 delete mode 100644 fuzz/corpora/asn1/08fce54918f8dae0877167812e7fd50c685d1aa9 delete mode 100644 fuzz/corpora/asn1/0942e62fb131a0bbf4584b69c562cd661333739d delete mode 100644 fuzz/corpora/asn1/096153c8554d5b6a7b7f8da8d575c2012450e658 delete mode 100644 fuzz/corpora/asn1/096a5ebf556844e128331fde20b6229d787e9672 create mode 100644 fuzz/corpora/asn1/0990615a80d13cf70ea7fb9f38150b5701605aec create mode 100644 fuzz/corpora/asn1/099740fd2bed601d9541ea44c00453ee7ffbc7c9 create mode 100644 fuzz/corpora/asn1/09afb922be9b2ea1e6407a1c20a7f5bdd713f8db create mode 100644 fuzz/corpora/asn1/09f344ccd0ee6185b6ae0ab9b71dc8f0256a11c3 create mode 100644 fuzz/corpora/asn1/0a0ae2c78033a178f91bbb1a7ffb3cd93181bc6f delete mode 100644 fuzz/corpora/asn1/0a93f80c9155d9d3fb5d5c1a670930d1ae930aaf delete mode 100644 fuzz/corpora/asn1/0aa066154790608eec0db9cc0b441afc2c5cf11f create mode 100644 fuzz/corpora/asn1/0aacbcd90283731343e6eaf68abcee2909d8ed9a create mode 100644 fuzz/corpora/asn1/0ac4e45afd7e1686688ea5c6e178ab13924ee730 delete mode 100644 fuzz/corpora/asn1/0afe9ec795e6e973523f81e5bb830f8bb89164fa delete mode 100644 fuzz/corpora/asn1/0b1085f22276cbb68a1f567d0453fe8202e554ba create mode 100644 fuzz/corpora/asn1/0b55ab98ee3878d608d34bd49d19f36b22183543 delete mode 100644 fuzz/corpora/asn1/0b703d4cbe7cd52e75c00424a8e343f63bd1a132 create mode 100644 fuzz/corpora/asn1/0b91ff744f525abb88d3b74a29b82b3461601889 delete mode 100644 fuzz/corpora/asn1/0bd7fe6a2b72237c9fd16058a3b5a9dfc79414db delete mode 100644 fuzz/corpora/asn1/0c0bf2c7d1e6026deb79d62088c0cc17d976c1c7 create mode 100644 fuzz/corpora/asn1/0c1e42bb41daf86898dea2b2a4b459565d72c66a create mode 100644 fuzz/corpora/asn1/0c2b650a2b2e38a6dc5c046feb8c20afca4722e2 delete mode 100644 fuzz/corpora/asn1/0c438a223ac793890989beb93e0b40a675417f70 create mode 100644 fuzz/corpora/asn1/0c6964f7ccef7cb9c7d322a7849bf27877c20217 create mode 100644 fuzz/corpora/asn1/0c6a2cf3e0645689b47b822d4201e7d32f1bbc49 create mode 100644 fuzz/corpora/asn1/0c9cd80b757d84be843e7bc95df4f3717f0138ae create mode 100644 fuzz/corpora/asn1/0cbab2444a617fc8cb18e4978f19401d3bbb3976 delete mode 100644 fuzz/corpora/asn1/0cbf86f6df5798240e59f520270d6d510056ae6f delete mode 100644 fuzz/corpora/asn1/0d5a0f0322cd0765f071d401d57b58a1172aaa1d create mode 100644 fuzz/corpora/asn1/0e12cdb93321d3fe6bd910c9e9901eb50992b0b5 create mode 100644 fuzz/corpora/asn1/0e353a5e6e018d516b097d6628a2698d94969a4f delete mode 100644 fuzz/corpora/asn1/0e513a5074a6d02ce93d9b42aa2c98eddcb90e93 delete mode 100644 fuzz/corpora/asn1/0e67e4b21db103194f77e4d0e81154fb9d06a16e create mode 100644 fuzz/corpora/asn1/0e745d5a1a3a84114c12847900b3be61dff8e284 delete mode 100644 fuzz/corpora/asn1/0e76b4cb03a1ce43cd2a0aa6d89e5bef52cb858c delete mode 100644 fuzz/corpora/asn1/0edb352393021d0db2b80e02bfb287ff11d034d4 delete mode 100644 fuzz/corpora/asn1/0f331c5b2532970dc460ab9e92e865f14703ff68 delete mode 100644 fuzz/corpora/asn1/0f381ed59fa3d001aa16435bf29bbd367a5b5b8c delete mode 100644 fuzz/corpora/asn1/0f6148cea7508438975382bdd10b48fb9685b8e4 create mode 100644 fuzz/corpora/asn1/0ff32ade892d52e00eeb11dc32d2ed7efbf151bb delete mode 100644 fuzz/corpora/asn1/109ba1974132c127add3329c99db0697a0f61390 create mode 100644 fuzz/corpora/asn1/10c59637fc2c224c6871ab549878a156d5b1b119 create mode 100644 fuzz/corpora/asn1/10ef958f5ed129a370de66684368b6ae3f624617 delete mode 100644 fuzz/corpora/asn1/1125fbc423108711ae75f05f148d41f11bd625de create mode 100644 fuzz/corpora/asn1/113d8e8da5a67ca02ac75765b8bd4a781880e57c create mode 100644 fuzz/corpora/asn1/118d17cce624aba02c7d56850f10889d88b1e04f create mode 100644 fuzz/corpora/asn1/11fcff5cdc1fa0a45aea9de183dbf2e6771c8a07 create mode 100644 fuzz/corpora/asn1/121d9762652e173d08ff5282edf5932782ab5972 delete mode 100644 fuzz/corpora/asn1/12db33ae760866cd039ed903ba8c45ae25f4a1d5 create mode 100644 fuzz/corpora/asn1/12e162e1e93655967206eb170d45bd66af421771 create mode 100644 fuzz/corpora/asn1/12f9f5a3059a4fd76ec1c196427dfe4c70802349 create mode 100644 fuzz/corpora/asn1/1311eb79ed372cc0e66fe5e978d24271a1491319 delete mode 100644 fuzz/corpora/asn1/13512eb94ff9439bd0c2a57fe735add1d8a2a12b create mode 100644 fuzz/corpora/asn1/135e97e098383361a99b6dfa0b56bfb39644ec70 delete mode 100644 fuzz/corpora/asn1/135ebf86cedc0098413d66d88b88d4c698e0b0e5 create mode 100644 fuzz/corpora/asn1/1383974191112834fdfd3c1ba4da4a6c3e46dc6a delete mode 100644 fuzz/corpora/asn1/138941acaa97ba86c44c14e52b29092bf3f2fb4f delete mode 100644 fuzz/corpora/asn1/13d03b52439d6671ec1c40f077b118aea7febdb8 delete mode 100644 fuzz/corpora/asn1/13da75fa23c963c97cb98bb5bacc1fa999c30696 delete mode 100644 fuzz/corpora/asn1/140dfebef80fdb68bd404b9d7df81a75b550cc60 delete mode 100644 fuzz/corpora/asn1/142921738558d2c7e9ac200a25320504e90a0df4 delete mode 100644 fuzz/corpora/asn1/146a4976dce3f892f5a704eae34f51850f09556a create mode 100644 fuzz/corpora/asn1/1473d4569f0c2f8e92ac16afca6f2b2b8f124af8 delete mode 100644 fuzz/corpora/asn1/147fb3d06bb69e64efa650a3d5d957bf7998a30e create mode 100644 fuzz/corpora/asn1/14891f4e2ac30378c22d0607b81d936555b35296 create mode 100644 fuzz/corpora/asn1/14bc1ae947b39b448b6bec5182cef0eb7db847d4 delete mode 100644 fuzz/corpora/asn1/14f9a2ca6faa9b17ba5062687c27529061b13a6e delete mode 100644 fuzz/corpora/asn1/1521570d9d6337a8228276c43543f12d1ca5730f delete mode 100644 fuzz/corpora/asn1/156cf055fa2be07dea41f84b7637756d0469bd97 create mode 100644 fuzz/corpora/asn1/157ab9b35e077788bf3062b738dbc4bd9592d84d delete mode 100644 fuzz/corpora/asn1/15b9d8e166c03af7e976f8aaca14c6d54d7a4e9e delete mode 100644 fuzz/corpora/asn1/15c1c159bee5ce99ef0f8d0c7b7c3f30219a7ad8 delete mode 100644 fuzz/corpora/asn1/15d825f06f55d4e7045d0645cdab09fd0e3201c2 create mode 100644 fuzz/corpora/asn1/1601617abbd702da71e8a5dd25627ae3ed38696e create mode 100644 fuzz/corpora/asn1/161b0b67e7eac76a2a7b1bb46595d7e54b5d8ab2 delete mode 100644 fuzz/corpora/asn1/163c0cb7ca37c385e5ccaf87e8492fe94b6337d3 delete mode 100644 fuzz/corpora/asn1/16529c406c958ca89739d5daba7a96e64cd9b2f7 delete mode 100644 fuzz/corpora/asn1/16906ed4b42f24dc5ea064fad45be1619f93c624 delete mode 100644 fuzz/corpora/asn1/16a6b569296d4c8098bd4f81cd1d18671b09a1de create mode 100644 fuzz/corpora/asn1/16b5f141f7dc87e3fd2a495b234eef1201562af4 delete mode 100644 fuzz/corpora/asn1/16b7c74ca82b178dab3b0c502fc304365aa4e363 delete mode 100644 fuzz/corpora/asn1/16c8f8ac7b57bd5b58b41327228e3fa21201db68 create mode 100644 fuzz/corpora/asn1/16dba7a632295190ba58a1c3514dedac11d6b2f5 delete mode 100644 fuzz/corpora/asn1/17100650cffbdb34405bc50d0815b6af08bc4860 delete mode 100644 fuzz/corpora/asn1/17339d65fba467948f75a25fb90547a7354457d2 delete mode 100644 fuzz/corpora/asn1/1761be328da435322035300a09891945afecd6b1 create mode 100644 fuzz/corpora/asn1/1832bb739f0f22c1d72752c8ece60111c4d02011 create mode 100644 fuzz/corpora/asn1/185036d6fddb06db6b02379eff60009e61f9e9d3 delete mode 100644 fuzz/corpora/asn1/18741e31f9f34c387092adcf8d4e65c472c2bba9 create mode 100644 fuzz/corpora/asn1/18b7d9d5d590169b88d59a2020e45d808e87402b delete mode 100644 fuzz/corpora/asn1/18d0a3a22218eeffc99347121734b32632c04868 delete mode 100644 fuzz/corpora/asn1/18d5cd6fecd1853e1c24f1baf229b9f40fc932f9 delete mode 100644 fuzz/corpora/asn1/18f556b305367d9ead225b0edf4f5136c91381fb delete mode 100644 fuzz/corpora/asn1/197d09399a1fe2131f110140b033bd21b360108d create mode 100644 fuzz/corpora/asn1/198698c8c07cc1cd6177d5443bc5938aaf0e6a76 delete mode 100644 fuzz/corpora/asn1/19936bc5bc16752c8b096e926dc92ec230893109 create mode 100644 fuzz/corpora/asn1/199bc5dd543a2bca85d4211bc36fe4f370e397af create mode 100644 fuzz/corpora/asn1/19a2926280cbdb2190aefc048b28af0c3a3fe325 delete mode 100644 fuzz/corpora/asn1/19b69c38270838c6e27bfc711d074f249dab0575 delete mode 100644 fuzz/corpora/asn1/19eb8f9a988ab798a16ef562f7eb44fc2ea2a622 delete mode 100644 fuzz/corpora/asn1/1a05c8910568029dcc9658ba357abe9596181958 delete mode 100644 fuzz/corpora/asn1/1a068b3d21fe9911715dcc1ccb77966a9074fac0 delete mode 100644 fuzz/corpora/asn1/1a0ba76cea02ac6dfa6434c8d12bcf64fbf814e4 delete mode 100644 fuzz/corpora/asn1/1a3a89ddabd5e921ba52fb95caf81db191c473f7 delete mode 100644 fuzz/corpora/asn1/1a9f9fc4356251ad9f1644b8106b14511b8af3a3 create mode 100644 fuzz/corpora/asn1/1b59931fcdf91917110547f6214a0e55f3955d67 create mode 100644 fuzz/corpora/asn1/1b9fc3140db0dd1fac54a30ff7a952f498357b57 delete mode 100644 fuzz/corpora/asn1/1befa63a15051e8da6f881f8954553fe66626d8a delete mode 100644 fuzz/corpora/asn1/1c07ef6e2d7aa21f2cb045ba66c21a97958950a1 delete mode 100644 fuzz/corpora/asn1/1c6d255534f4fadca1bfd12bae14c193137bffde create mode 100644 fuzz/corpora/asn1/1c70f3406ef7c9d64565be72494cc0497abf80b6 delete mode 100644 fuzz/corpora/asn1/1c73068d40308b8f9cea5a81bce0f152ff0cfe6d delete mode 100644 fuzz/corpora/asn1/1c963aa8b26ac6dbb3a36e3237143b2f9d7f731d delete mode 100644 fuzz/corpora/asn1/1cb4e301de5c1309c3ea0f77aa60927476cb44c2 delete mode 100644 fuzz/corpora/asn1/1cfbe241721295c3ab2939e75980430b4d3dd450 delete mode 100644 fuzz/corpora/asn1/1d1e6d169c8d3e31ef0a0de0d6306dcfd2111e47 delete mode 100644 fuzz/corpora/asn1/1d3c7272c1441f264275d4f9af15969d6d77bd4e delete mode 100644 fuzz/corpora/asn1/1d47bd4caeaecd08e272dbe2ed4ca5bf077b9086 create mode 100644 fuzz/corpora/asn1/1d73a991ace2edf243fbd2530c84d3d31d5cf6af create mode 100644 fuzz/corpora/asn1/1dfd87dff884809947c98655e8c800be2b2fceb1 delete mode 100644 fuzz/corpora/asn1/1e0017b185cd6adb9993f230845e76e565e2ebc9 delete mode 100644 fuzz/corpora/asn1/1e00ab66fdd93834d335c83543295388ec0f5fda create mode 100644 fuzz/corpora/asn1/1e053986e6701a49a46e0e2f86e1751503357705 delete mode 100644 fuzz/corpora/asn1/1e11673e33d2d3ab23a2e9fd45fa75cd37cd0235 delete mode 100644 fuzz/corpora/asn1/1e1bc60a4e726dadbe9ace0a4b59f7557f6bb3f1 delete mode 100644 fuzz/corpora/asn1/1e655f0c24867708cd3cdfe307423638e6c92038 create mode 100644 fuzz/corpora/asn1/1e742ee7bbf5cbfd68b24bbad47842a31aeef3c4 delete mode 100644 fuzz/corpora/asn1/1ed20b9297ec9329bb0671522873430f0956b563 delete mode 100644 fuzz/corpora/asn1/1ee35c88b2f231590e3aa094d45839edc75eb0fa create mode 100644 fuzz/corpora/asn1/1eeb2d4ae688e8b87cb27feaa538656dd16495d4 create mode 100644 fuzz/corpora/asn1/1f01cd296050714d6817cdaecdd53855f55f66c3 create mode 100644 fuzz/corpora/asn1/1f8b4496fd82b52a53b87ef675266e42debd0b9e create mode 100644 fuzz/corpora/asn1/1fbff79c4f964cf8fccc19af6a4a0b450ea512bb create mode 100644 fuzz/corpora/asn1/20186945e10c1f507c9aec4e45b72c852d144dfd create mode 100644 fuzz/corpora/asn1/201ccf9086a3def73f2f61632ec31950cdbb7c1b delete mode 100644 fuzz/corpora/asn1/2050ad77b54bbdc1a7123854bff94be61591b348 create mode 100644 fuzz/corpora/asn1/2059f36ddfb3613486d887a78d3e16a448f67de9 create mode 100644 fuzz/corpora/asn1/20766d50bc70921056897f492668f6da906d5f92 create mode 100644 fuzz/corpora/asn1/2119ab1038159967cf6545c21147d756ead89e77 create mode 100644 fuzz/corpora/asn1/2125eeb95b4ab5281a03b5c02412a2411c9e7972 delete mode 100644 fuzz/corpora/asn1/21917338871a048ce169272745ff797342bec3b9 delete mode 100644 fuzz/corpora/asn1/21b69111d4bd2c7092164f3d62058573a44f98b8 create mode 100644 fuzz/corpora/asn1/21fa40b26f9d01bd1d9aec4d7292f4602522371a delete mode 100644 fuzz/corpora/asn1/2230c7c6bc4e324b8c105e21a58a695f6c05bf1d delete mode 100644 fuzz/corpora/asn1/2268e569755a984fa6243895c509c2efadb4f385 create mode 100644 fuzz/corpora/asn1/226f1602c2476e955cd47bdcec7aa1458c804495 delete mode 100644 fuzz/corpora/asn1/228d054c2498d91ee609a0ece3e9b176f75b8702 delete mode 100644 fuzz/corpora/asn1/22b8677fa5e61d164a9973520a4fc994411d53d8 delete mode 100644 fuzz/corpora/asn1/22ba65074f722e194e4f254dfd05feece3544554 delete mode 100644 fuzz/corpora/asn1/22c7b7467e763e11c0b875735bc67f7495ec8971 create mode 100644 fuzz/corpora/asn1/22eefc3026a889e6f77d7557909acf9ce8fea4f5 create mode 100644 fuzz/corpora/asn1/22efaa6358b7d544d3593906739ffabf839d83b4 delete mode 100644 fuzz/corpora/asn1/22fdf61f7e1a31595e9c705699b55653a113da08 delete mode 100644 fuzz/corpora/asn1/2301d12dd043939f9884910c9310062e16665e12 create mode 100644 fuzz/corpora/asn1/235d5d70085db543bd7f17a6c81ee6857344d384 delete mode 100644 fuzz/corpora/asn1/23888ec012a499d9add5e708e7f78589024443f8 delete mode 100644 fuzz/corpora/asn1/238b7bccecb441257f3b64f64ef7026643969d01 create mode 100644 fuzz/corpora/asn1/239d8c71aaabbab62ae494a97f818865ef5de306 delete mode 100644 fuzz/corpora/asn1/23b9b4f7a91481b0e2b6a1c1b0ac3e772d03478b delete mode 100644 fuzz/corpora/asn1/23bad5d0182093cf73afe51291b2bd62f1d70602 delete mode 100644 fuzz/corpora/asn1/23d6011c415d9692fd0ea26c7a8874af901ff82c delete mode 100644 fuzz/corpora/asn1/240b76e7cac6fb08aba0d3e179e210debb9f5489 delete mode 100644 fuzz/corpora/asn1/2429daf99e904bf0e49c41eab58e9e9f582fb271 create mode 100644 fuzz/corpora/asn1/247688efc4c52662bde1cc26f4a1515c2a865f25 create mode 100644 fuzz/corpora/asn1/2488b5ce7e73833c22626af89b907a22ecdf2772 create mode 100644 fuzz/corpora/asn1/24a0fdcd46a8d881d32779a6744af57122956db4 delete mode 100644 fuzz/corpora/asn1/24e0a937b69fc7c867190b72230206588cbeb1dc create mode 100644 fuzz/corpora/asn1/24ea03f656dee22836f41fdff109b51cf15fe610 delete mode 100644 fuzz/corpora/asn1/254bb13b0222fb6b639a329349ca942ce21bf9c8 create mode 100644 fuzz/corpora/asn1/25662f2ed02e9f664dc6530d179828ebdbc60335 delete mode 100644 fuzz/corpora/asn1/2568e2299910fe70d10a41f1a6f4aad8cde5eda9 create mode 100644 fuzz/corpora/asn1/257229e8accca7e733def4852efd83fb804f8358 delete mode 100644 fuzz/corpora/asn1/258c3722f6f55c8c677a00d523e21c04fe71006b delete mode 100644 fuzz/corpora/asn1/258e5dc1a2e567d4b0fb7b19358c71f55a588119 create mode 100644 fuzz/corpora/asn1/25a02e8a73c825d25fa23f2ab182ad44da504681 delete mode 100644 fuzz/corpora/asn1/25a0f46987cfab0c601efaa7c24f6c3d438a1e9a delete mode 100644 fuzz/corpora/asn1/25a151c6df6b962ed710dcd1db6f1e73222b9bac delete mode 100644 fuzz/corpora/asn1/25c6c63bb819f3b2b5c585fac9930146549b2b46 delete mode 100644 fuzz/corpora/asn1/2602870808dcf0cfd8769711da521a4e36305584 create mode 100644 fuzz/corpora/asn1/26a7b9c14109dae427cad449bec9f0c225e1810d create mode 100644 fuzz/corpora/asn1/26c88e54e6015032a1aba37455474a1ee8ce847d delete mode 100644 fuzz/corpora/asn1/26ce4fb388700a94829960923d905c7d64a17289 create mode 100644 fuzz/corpora/asn1/272a73430dff2986335b83922f238d3b0af2b76d delete mode 100644 fuzz/corpora/asn1/274032d165ba23c575d462dc7324503b0c77f23f delete mode 100644 fuzz/corpora/asn1/276026734873c5f136a7977097fdf126ec105808 delete mode 100644 fuzz/corpora/asn1/2790bc59bcc4fcb8b723e054e924537037d8cce9 create mode 100644 fuzz/corpora/asn1/27ab47a9ff7f12971aa969ada276c881e062002a create mode 100644 fuzz/corpora/asn1/27bcd340392849e99bfd8e2794a1c92e3cc43afc delete mode 100644 fuzz/corpora/asn1/27cf87c0b8442959521234a5db06357cce410119 create mode 100644 fuzz/corpora/asn1/27f5fef0f361ab387b6e56f6e8491064d5dd6531 delete mode 100644 fuzz/corpora/asn1/27f65c19ea22fc48433cf9e3fd84d8cf308b6d64 delete mode 100644 fuzz/corpora/asn1/282263dbe3f55f0ad78656577b16e33b865914b7 delete mode 100644 fuzz/corpora/asn1/2868e5eb39ab9ef34cfe3da20c868bc90b0a420e delete mode 100644 fuzz/corpora/asn1/286a29ff211d6dfbc87f2c2c6a83b34b0f06f741 delete mode 100644 fuzz/corpora/asn1/286cf42c7bd0092de67994ee688ee44c7ffce7e8 delete mode 100644 fuzz/corpora/asn1/289fe8e5651232538829c69e8030051abd67d7cc delete mode 100644 fuzz/corpora/asn1/28a1084fe28431c25765a8b81d40af5eea214340 create mode 100644 fuzz/corpora/asn1/28acdfbed832e79acbeec09d7f0d0aa828b29146 delete mode 100644 fuzz/corpora/asn1/28e63264622153fbaf072399811b3fd639f7d706 create mode 100644 fuzz/corpora/asn1/290c536d83ed646bbdcf836de1dad96b0670fca6 create mode 100644 fuzz/corpora/asn1/291fa17ebf7125f2b8ae413b15620c0eed640fe2 delete mode 100644 fuzz/corpora/asn1/299c515ae8722d3c25390383337b1ce7f490a65c delete mode 100644 fuzz/corpora/asn1/29aa0c13b9f412ae32e7e750f1a68c7555ffa1e4 delete mode 100644 fuzz/corpora/asn1/29adeb146c70c05bf9865083e5bac6e6de39fcf5 delete mode 100644 fuzz/corpora/asn1/29ae6887f41b281016c90897e9ee51899a813582 delete mode 100644 fuzz/corpora/asn1/29b75ea701babb1529b2a27dfac4c4dd555afe61 delete mode 100644 fuzz/corpora/asn1/29d500715988c0b1bad870b28b922860dd559f49 delete mode 100644 fuzz/corpora/asn1/29eaa6bc67968ff5d45704dc9fcf27950c863cc8 create mode 100644 fuzz/corpora/asn1/29ebb3aa035b56453700d6b8ea8280a8defb3a98 delete mode 100644 fuzz/corpora/asn1/2a0d22ca1d1394af74e7dee4658b44f99a0e19cf create mode 100644 fuzz/corpora/asn1/2a7d4f911654e943a4ce7d2fa44a63e292dd69bb delete mode 100644 fuzz/corpora/asn1/2a837a1e03b0d434c0d75d9f43f780cc2873f544 delete mode 100644 fuzz/corpora/asn1/2aaad08da76eaa70cac287b77c0cceb0c4c78dbd delete mode 100644 fuzz/corpora/asn1/2ab76f38fef86fda829246ae957106902376d27b delete mode 100644 fuzz/corpora/asn1/2abc6a93ce800d9ea7730558e1aa6aad4ead9dfd create mode 100644 fuzz/corpora/asn1/2ac07988db91cab7352c0442566d8ce1c74cf775 delete mode 100644 fuzz/corpora/asn1/2ac6ce6fb846327a0c32184e87726b0fe8fe0d70 delete mode 100644 fuzz/corpora/asn1/2aee1e5373981f68fc42991d5d880bfa91e3e514 create mode 100644 fuzz/corpora/asn1/2b076169b4d8b250b373a2ee08bd3a0e5b751396 create mode 100644 fuzz/corpora/asn1/2b0e0b4bae9061e708842e449a84565adeff5816 create mode 100644 fuzz/corpora/asn1/2b34ef2683b4ec8a631364709522dbaed77940ee delete mode 100644 fuzz/corpora/asn1/2b3e079aaef29487060bc0ffb43eae3dabe04e8b delete mode 100644 fuzz/corpora/asn1/2b7ef105f42e8599276b8e4d9426095fbeec562f create mode 100644 fuzz/corpora/asn1/2b86ecd479a55d5635b8c77f033273b0883f3e9e create mode 100644 fuzz/corpora/asn1/2b9abd6991ddc296de6801640313dd1f1d1f82b2 delete mode 100644 fuzz/corpora/asn1/2be508d4d84a8b47541ff482e1608fdca76cab24 delete mode 100644 fuzz/corpora/asn1/2c63ec92fe4cb9e0a525b7cf698a4de56d565e8b delete mode 100644 fuzz/corpora/asn1/2c7de37347c7058f28a98df7cf101275014ccb28 delete mode 100644 fuzz/corpora/asn1/2c8e5c79be44522d4352d53996e32f3a670774fd create mode 100644 fuzz/corpora/asn1/2cba67046c5a6ce38406838af8b2fdae255b9ea6 create mode 100644 fuzz/corpora/asn1/2ccb90602816e9a33f685ecc8b6f47488eb16c95 delete mode 100644 fuzz/corpora/asn1/2d0c85cd8954f77e3627847d781f89278791093d delete mode 100644 fuzz/corpora/asn1/2d151e2767871afbfda4242267f3f8c3efecc044 create mode 100644 fuzz/corpora/asn1/2d4d812eb441023b2b6047a7286434d4c578fef4 delete mode 100644 fuzz/corpora/asn1/2d6fb194ecb3d9472a5cb88eedfbd3c64d75f7ef delete mode 100644 fuzz/corpora/asn1/2d80f315c5a0d78bf4c98a1fc8ad6de2376901d8 create mode 100644 fuzz/corpora/asn1/2d9f8f01e6c43c1601aebcf5da997c5bd663f599 create mode 100644 fuzz/corpora/asn1/2e3309282624aa9fe5c1fdf6a0b5e6974e09d63f create mode 100644 fuzz/corpora/asn1/2e390f5f09fb097de5857beea8d3a136894ac2eb delete mode 100644 fuzz/corpora/asn1/2e5a4fd1d9458f0a9f575e23e4e496fe64c1e287 create mode 100644 fuzz/corpora/asn1/2e6f8f58ebf4affab5711080521166130d41a240 delete mode 100644 fuzz/corpora/asn1/2ea5a6132619dafbaf60c7971ab8c58ba883eb0f delete mode 100644 fuzz/corpora/asn1/2ec11642f3840d2b802b820287e3a7896752c524 create mode 100644 fuzz/corpora/asn1/2ed47f8390db2e2481f18561fbdbddf91a6c84c6 delete mode 100644 fuzz/corpora/asn1/2f0c98d261ece1c10c4cf7a896f26be3e3c10725 create mode 100644 fuzz/corpora/asn1/2f11418b258aabbe3ef157283dc179c83c971b0f delete mode 100644 fuzz/corpora/asn1/2f17fec625b82b28d57da5cb2f21f84975887f26 delete mode 100644 fuzz/corpora/asn1/2f35ba09a1c3cfada9a3095668bf3d415096c753 delete mode 100644 fuzz/corpora/asn1/2f3690062b0c5c791dc4a3c8981584f6dc98e501 delete mode 100644 fuzz/corpora/asn1/2f3747513b466c2f4f6cd7d8b15d6015d74d1444 create mode 100644 fuzz/corpora/asn1/2f3e96e2e432e4a79d236f149de42e7ab38152fa create mode 100644 fuzz/corpora/asn1/2f589c5c4e23aa53d6d4167bf3bd5a3f61cca59e create mode 100644 fuzz/corpora/asn1/2f8fe04399c725d8b469349ab27078ff9a191a6f create mode 100644 fuzz/corpora/asn1/2fa5dc0a693bf74b29b0123fbdbec3e1460d4ddd delete mode 100644 fuzz/corpora/asn1/2fa6dcc1aa3717361187ae962c1f7dee44d63a01 delete mode 100644 fuzz/corpora/asn1/2fbcbca97ebd948043a079535faffc43d90efcee delete mode 100644 fuzz/corpora/asn1/2fc58c8fad13ef6edb1485702ecb77f3990c5122 create mode 100644 fuzz/corpora/asn1/300dbc480b25cf3588e2bfce64d4b8be2fcd1091 delete mode 100644 fuzz/corpora/asn1/308c4a1eb9b3b74f9bdd4d59284c516b830e06de delete mode 100644 fuzz/corpora/asn1/3091f307e992716bdb62fa83b359d8935258b512 create mode 100644 fuzz/corpora/asn1/30d28a1a6f48f1c535965b8ae935d5e0e5ee67bb create mode 100644 fuzz/corpora/asn1/319c0df7ba35cd3b9ba391defad83a65b0c43a28 delete mode 100644 fuzz/corpora/asn1/31bae95d75fbd8521595379199c9a72503ad4fb4 delete mode 100644 fuzz/corpora/asn1/31efd0749e5bd8bb2a721f017ee336d615993c39 delete mode 100644 fuzz/corpora/asn1/324ae92dbc48dd4b6fa71e8db0291f0b3ea1491e delete mode 100644 fuzz/corpora/asn1/32993b1e22e7c1a062d8daa458e3271743a76218 create mode 100644 fuzz/corpora/asn1/32a3832bc20a2cf50ec7e37c86f2df13c16179cd create mode 100644 fuzz/corpora/asn1/32ca5d156403b6545f042da25d04a2d332554ee4 create mode 100644 fuzz/corpora/asn1/32e7849783e075d148777cd1ababf29f55ddd0ab delete mode 100644 fuzz/corpora/asn1/32ec115ba802de649770e054c9d36a639f6f8155 create mode 100644 fuzz/corpora/asn1/32f18ff5a5fd178ae76c8c096805b1aac5bc146f create mode 100644 fuzz/corpora/asn1/33149bdcc6abc4f4a9505e7ae51234e93722b553 create mode 100644 fuzz/corpora/asn1/33184719b40b23a016798b0aafbdd65f430b3941 delete mode 100644 fuzz/corpora/asn1/3345ea88558a21fd3bb53822ecdc33b459046957 delete mode 100644 fuzz/corpora/asn1/335e71b1cd8a69f6fb0a5c2136f4faa1f337bb25 delete mode 100644 fuzz/corpora/asn1/33640152e3f87368bcbc9124a3d9c67f7eab375e delete mode 100644 fuzz/corpora/asn1/3365e0ec84b9a429141c86cbe2f3ebd3f22a6205 create mode 100644 fuzz/corpora/asn1/337f4e069641e3f984c7ec2e3fd21e929842b5a2 create mode 100644 fuzz/corpora/asn1/33893b4a5d14d4ec7ed54328190e4449124fcadf delete mode 100644 fuzz/corpora/asn1/3398f7c81fa17a295440d5c6c1734e075fc7961c delete mode 100644 fuzz/corpora/asn1/33aa7fe8f56534d8dd685a2f5944110d9e4504d8 create mode 100644 fuzz/corpora/asn1/33e444fd8b38c33eebe330951049a859edccb0d6 delete mode 100644 fuzz/corpora/asn1/33f3f542543ab87f70e1415f677e499a8233d352 delete mode 100644 fuzz/corpora/asn1/340649abd7da378a2616dfe2df3e848a14e57d82 delete mode 100644 fuzz/corpora/asn1/342a72acd28c8beabc11ba03cf5cfe5e29fb0657 create mode 100644 fuzz/corpora/asn1/345bd68388e09b501c9e657174ac839b08490684 create mode 100644 fuzz/corpora/asn1/347171eaf30bb2d236a0ac96e376728926203063 delete mode 100644 fuzz/corpora/asn1/347dd0de7cf0f565ec54d397328f445823c4773d create mode 100644 fuzz/corpora/asn1/348e087e3eb99f5d51551cc86905cddb1313ee60 create mode 100644 fuzz/corpora/asn1/34c7a2e43a887258f3318afe8820d3476193d5e6 delete mode 100644 fuzz/corpora/asn1/34f87a6723a129df6b77dd48c3ed7d2b0e93a8f8 create mode 100644 fuzz/corpora/asn1/3511326b46c76d66269b4505bd1e0585fc0ecce0 delete mode 100644 fuzz/corpora/asn1/3553c9ee5c3061eda35d337eabfc4b1d1fee1018 delete mode 100644 fuzz/corpora/asn1/3557240ca93beec043e641994a209585894ebeb4 delete mode 100644 fuzz/corpora/asn1/3558d7b1edf4d3b58973935ee6a3c31d8c9ec086 delete mode 100644 fuzz/corpora/asn1/3562d2d60fb420b5a7fd445c97ac1ed26c154983 delete mode 100644 fuzz/corpora/asn1/35668d658eb21650f177d3b3309456ee524e0350 create mode 100644 fuzz/corpora/asn1/357672ff8a333b57c345d2e415d7eda779229c76 create mode 100644 fuzz/corpora/asn1/3594e418036043716caee0dc5ad38201cacf59ce delete mode 100644 fuzz/corpora/asn1/35b2b716aea4456bfeae4d08c1736b35fce9cb55 delete mode 100644 fuzz/corpora/asn1/35c48b64dc3351326e0cb0e72428fef18f2f58d7 create mode 100644 fuzz/corpora/asn1/35fbd4bee538b385d7abfc56df4e701615f73784 create mode 100644 fuzz/corpora/asn1/3624f9cbb1f8456c3b90267c4936d106c1b9e5bd create mode 100644 fuzz/corpora/asn1/3635441a6d36542c24a9549072870cdd7c837753 create mode 100644 fuzz/corpora/asn1/3674488416645ebe146b1ed64418d25a43369895 create mode 100644 fuzz/corpora/asn1/368eaa8895518d4e5cb0be1595bf6dd298c11afc create mode 100644 fuzz/corpora/asn1/36966948c32857b10ef973d033b334d76836b16b delete mode 100644 fuzz/corpora/asn1/372c4bd3080e916656916a6e7ef72238ae6a0b41 delete mode 100644 fuzz/corpora/asn1/373c20c673904557072807eeb8a3b019a6d4de16 create mode 100644 fuzz/corpora/asn1/3747f5f72ab5f63bcc056cde8b59517042b3c766 delete mode 100644 fuzz/corpora/asn1/3761a14f82e3838372064a842054d0a831551d81 create mode 100644 fuzz/corpora/asn1/378677007524e6d9f34e022939c81bc76e09b428 create mode 100644 fuzz/corpora/asn1/3798f152277f4cab5b0c27eb540255faad850890 delete mode 100644 fuzz/corpora/asn1/37a1a60f88829b65f67c18c4cf96d63e07c53b07 create mode 100644 fuzz/corpora/asn1/37c04fd318d6828861cb8a2c8ebcd1260d93d5a8 delete mode 100644 fuzz/corpora/asn1/37c8f0074d53bc5e5525e341ca9fae8bd721f459 create mode 100644 fuzz/corpora/asn1/380e84418cb0633d81cb9b8b70c74ed44d7b3a66 create mode 100644 fuzz/corpora/asn1/383fb78fc538124ad06b25ab58fd8716c247e80a create mode 100644 fuzz/corpora/asn1/385200608a11d0b0c6c2be5ce07f77e18d60bdf7 create mode 100644 fuzz/corpora/asn1/387a666e8e930cad08bc15b2d7e0ba4f4b0a4672 create mode 100644 fuzz/corpora/asn1/38b12ffff3ca6f71ad36704147e147fe36585b7c create mode 100644 fuzz/corpora/asn1/3923557f5fd1c61d8e1f46e3dc6e42e858dd5c6e delete mode 100644 fuzz/corpora/asn1/39246e3ddf8d17c63acbb53a9bd98c2be1aaf091 create mode 100644 fuzz/corpora/asn1/39ad279c305bd8bfe535dec7a97e5997c85e95a1 create mode 100644 fuzz/corpora/asn1/3a199ae5839e654f22b30fb367e7c5542c747ea4 create mode 100644 fuzz/corpora/asn1/3a35a9022715bb9ad7490e92f3c82e4a327cc0e7 create mode 100644 fuzz/corpora/asn1/3ac2a5830d2521614d7cdb7b61d8f6e95fe2e58b delete mode 100644 fuzz/corpora/asn1/3ac4faff2c509300ae955882135c7613810617c5 create mode 100644 fuzz/corpora/asn1/3acf1b3adf612336975ad5caa624c26bfe98dbf0 delete mode 100644 fuzz/corpora/asn1/3b03f1a607ad2e033db8294bf09593165c2e1451 delete mode 100644 fuzz/corpora/asn1/3b2e9dabca5952e1ccde7dbe8bebab3a396e369d delete mode 100644 fuzz/corpora/asn1/3b3012c0790befbacce0423b4b9a1731c2b7398b delete mode 100644 fuzz/corpora/asn1/3b62a04053794d2b1aaaf6bbb7bb6aa6d858e0a4 delete mode 100644 fuzz/corpora/asn1/3b688908a8451f19eee475420bc05ba088ee83e5 delete mode 100644 fuzz/corpora/asn1/3b91bb66c77cef6dfc2b958cb2fcdda9ad66b1ad delete mode 100644 fuzz/corpora/asn1/3c0061faba125d478aa723e41a38b39bbfef2a5a delete mode 100644 fuzz/corpora/asn1/3c4b1d6f32bea967aa5b715c82bfd1e17978c8c9 delete mode 100644 fuzz/corpora/asn1/3cde6c96c7a43b58183fd7ff717d1c79fc115f5e create mode 100644 fuzz/corpora/asn1/3cfca2b16bd5b2c67dce1718c517dc6906a355f3 delete mode 100644 fuzz/corpora/asn1/3d2648b87c8d17bb86586a6efffa133a35b7599b delete mode 100644 fuzz/corpora/asn1/3d2b6c5a4be444abd4c2cb87fd2e03c27d3a3712 delete mode 100644 fuzz/corpora/asn1/3da1b82eb5a9d1860dce2ec0b48ad49711714415 create mode 100644 fuzz/corpora/asn1/3db655a41ba9a773e5cb68fbe05d5d8ea7e7597f create mode 100644 fuzz/corpora/asn1/3dfa5027157aa4dd1ab0dbc178f2abc6a2cb4749 create mode 100644 fuzz/corpora/asn1/3e1f40595a47ad6173c5f353fb1a4419e4e553fc delete mode 100644 fuzz/corpora/asn1/3e41913af4b4331f71009b9d6f049ba83e805444 create mode 100644 fuzz/corpora/asn1/3e68c6dee587e1d4181855682b9a79d9605c47f6 delete mode 100644 fuzz/corpora/asn1/3e69affef0faebefd92d39989028740adbc96b49 create mode 100644 fuzz/corpora/asn1/3e7ddc8ed2d42b4ad52d72e008475eca6901eb54 delete mode 100644 fuzz/corpora/asn1/3eb4f5c9466de7d4abfaa8b92d56922e33a69cdf delete mode 100644 fuzz/corpora/asn1/3ed299615f77d100884da486eaa721268cd6c96b create mode 100644 fuzz/corpora/asn1/3ef6c43699bc40723cf2fd4d1cf0988fc920e8b2 delete mode 100644 fuzz/corpora/asn1/3f05f1c90e9685ef1b60026715fbf8e293beb85d create mode 100644 fuzz/corpora/asn1/3f0dbc9596ee11c0fff7d60fe258a9b4fc102448 create mode 100644 fuzz/corpora/asn1/3f1ede82d469dc1e069905ebfaf98abfe5b3574f delete mode 100644 fuzz/corpora/asn1/3f5db940cc48dc28381e9234c8660efa11e5e3ac create mode 100644 fuzz/corpora/asn1/3f90415ad45ee677173d53df27e85e5c59e838da delete mode 100644 fuzz/corpora/asn1/3fdae5bfc0c535516a550c3160fdd28d00232c51 delete mode 100644 fuzz/corpora/asn1/3fe916bfaf697e95689700f48833330f29df514a delete mode 100644 fuzz/corpora/asn1/40041aa929c8285a65ddb03adbef23803471f009 create mode 100644 fuzz/corpora/asn1/402fa877d4caf7971dcbcd32314ca9a17122a9c9 delete mode 100644 fuzz/corpora/asn1/4031667f9c54ae01ee6916583ac7ac91d96ca839 delete mode 100644 fuzz/corpora/asn1/4053f77d074ee183247da8b58b5cd9adbbd1f6f9 delete mode 100644 fuzz/corpora/asn1/40aaec008c2252bacdc761a04e85739e0f8ca76a delete mode 100644 fuzz/corpora/asn1/40b0db62724ee2355ba73338154d5424cbd7d292 delete mode 100644 fuzz/corpora/asn1/40b88cab280320a843c7ed36e227d00cc4105b2a delete mode 100644 fuzz/corpora/asn1/40c9654a182c8bccb865c8062ebe85257ce51b48 create mode 100644 fuzz/corpora/asn1/40f0ea9f1ccf03658e853078faa65ce9ff1f5b89 delete mode 100644 fuzz/corpora/asn1/40f39fc99763d03d89cfa63fa171cc77ad3618d1 create mode 100644 fuzz/corpora/asn1/4118f19202eba604f16ff9779f83d0b5588275ef delete mode 100644 fuzz/corpora/asn1/411bd4c74649e74c9390ad1943135e49bb4c35c7 create mode 100644 fuzz/corpora/asn1/414f5678f95a36ad75a700940e29793f12c97ded delete mode 100644 fuzz/corpora/asn1/41e834f2f34056facbb7870b8d67bee99e8fb364 delete mode 100644 fuzz/corpora/asn1/4216979e0b3808fc27ebc172b049dd5871899ef6 delete mode 100644 fuzz/corpora/asn1/42a881a817c4599cb2ef96aea02da9418aea649c delete mode 100644 fuzz/corpora/asn1/42b4211f152e38f55c9f7314e98a5c88083c6f17 delete mode 100644 fuzz/corpora/asn1/42f219f2e07a6eb430073c1b59fa67ff18a79cf6 create mode 100644 fuzz/corpora/asn1/42f7c071f1ca890c2ceb1e98d3279ec83ad6a85f delete mode 100644 fuzz/corpora/asn1/4326c36f02104e87efa40e6bda2eb8301ccb81fb delete mode 100644 fuzz/corpora/asn1/4341d0776b18e160439874aa78c6e662a23f48bc delete mode 100644 fuzz/corpora/asn1/43420658f631a577146d581d543eb3da8ea8a386 delete mode 100644 fuzz/corpora/asn1/43456b0093090dae8b39d8f0d57bcd1b53992a8c create mode 100644 fuzz/corpora/asn1/4352463bb80eaf9160bb398813c5a0dff0eceb24 create mode 100644 fuzz/corpora/asn1/4356d5298465e4be0f0b690fc5dae955e26ccfb4 create mode 100644 fuzz/corpora/asn1/435b6d3643b613a79fcfbb165c4b7760c5c797ee delete mode 100644 fuzz/corpora/asn1/4381480925a1dd9332336fe86fb68418d9a5cff8 delete mode 100644 fuzz/corpora/asn1/43a1f003f0f6b39e7944bedc50486a661e1e1909 delete mode 100644 fuzz/corpora/asn1/43a871a491c09263ab752bc4db1c3cb13da89f40 delete mode 100644 fuzz/corpora/asn1/43d90ea775f5bd9c961211d1ad97fc748eb67710 delete mode 100644 fuzz/corpora/asn1/43e1afb71dab64f939d325294b142bada6783509 delete mode 100644 fuzz/corpora/asn1/43f21b4161fd8a0f1a34b234b4c674fce63547fe delete mode 100644 fuzz/corpora/asn1/4434008982b20940d29c48bd4aa311b27de4a066 create mode 100644 fuzz/corpora/asn1/444c5c8991ebc6543e149816a7b9f3f2188e1bc5 create mode 100644 fuzz/corpora/asn1/445c3a6e5509021fd2aa1c785b8c52291e01d4bc delete mode 100644 fuzz/corpora/asn1/44ff21ca68ef20751b81bb19a21f98c559d0dddd create mode 100644 fuzz/corpora/asn1/45010837ada788fd363ecc80dd8492b2350de3fd create mode 100644 fuzz/corpora/asn1/45453d2de66005a8c343d5553b6f80b6a2553116 delete mode 100644 fuzz/corpora/asn1/45b1f6ee705f0f22ae6ee0d93e53cd399db30b7b create mode 100644 fuzz/corpora/asn1/45ba957914fc8ad4ad9e9be4bda9bb3c8b9f5567 delete mode 100644 fuzz/corpora/asn1/45c9bd3a3a10f0979b193309643323d97829f409 delete mode 100644 fuzz/corpora/asn1/45ca1bf25acb39689fb2a01d3e106c79a0f5dc55 create mode 100644 fuzz/corpora/asn1/4613e22dbcad746474dac567e30138b891b5d315 delete mode 100644 fuzz/corpora/asn1/4657b0014550c91575378de9d07358cd9945a1ad delete mode 100644 fuzz/corpora/asn1/46601c4f26dea04f02a59da306cde356db7decfa delete mode 100644 fuzz/corpora/asn1/46e5274dba53d0f8c1842490a253818fcb5fd156 delete mode 100644 fuzz/corpora/asn1/46fb2ae2f1006f3f8ad38066170ddbbe3f391e5e create mode 100644 fuzz/corpora/asn1/4717d5f18d20c11cf8b9e99d938e2587d7c4891c delete mode 100644 fuzz/corpora/asn1/4723dcf70559a9a56997bccf742966a8b30cf30e delete mode 100644 fuzz/corpora/asn1/474c666326a13573832bbc1903b9929a924b47d6 delete mode 100644 fuzz/corpora/asn1/4788b857063b1bed5689e4b89c07dbe435f6ed39 delete mode 100644 fuzz/corpora/asn1/47dc7f60c74b3b9623bfb239ab34748d194d29b3 delete mode 100644 fuzz/corpora/asn1/47f3f4a5d7ba351578752654234c7c0bc57ee094 create mode 100644 fuzz/corpora/asn1/481c8f6a2d2cde890b44dfe637f015fb7413a5ac delete mode 100644 fuzz/corpora/asn1/482576a5535d8c3982be84d55500c74292300671 create mode 100644 fuzz/corpora/asn1/4852491625c6c0779a756e2511928e3d629de538 delete mode 100644 fuzz/corpora/asn1/487f4041e294f53420e7a2afd670704cbbbe0d40 delete mode 100644 fuzz/corpora/asn1/48a6c40bd98828a07ba2ca53955b60abbe75bc66 create mode 100644 fuzz/corpora/asn1/48c91a84571f76a9b681173d43d67c58eb91b63f delete mode 100644 fuzz/corpora/asn1/491c197774060b639747675228f1db2f60b24796 create mode 100644 fuzz/corpora/asn1/492268a1c7e33f758bdac15df2feb8fe10bef776 delete mode 100644 fuzz/corpora/asn1/492e7aa6b100f2f51b26a59aa8708a46d677f0b2 create mode 100644 fuzz/corpora/asn1/4956492d6930faa9bf7b9b6f9616b124b0741d1a delete mode 100644 fuzz/corpora/asn1/496f5348b89d7fc1030b10820082e4ced0143cc6 delete mode 100644 fuzz/corpora/asn1/497a9f614c535b99a1cf16746d9f9567a5221733 create mode 100644 fuzz/corpora/asn1/49858f9dfe30f31bb9f6836c9fb0bdf06b3c3a2c create mode 100644 fuzz/corpora/asn1/499b514a646a97eb238f27e70ddaf77a2b706de1 create mode 100644 fuzz/corpora/asn1/49bdf45db7530e49261e96c980f1a827215776c0 delete mode 100644 fuzz/corpora/asn1/49ce2f748871dff3bf9614435341e099e5942106 delete mode 100644 fuzz/corpora/asn1/4a2f0006f68e3252b15ad8e9ce69385180be17ad create mode 100644 fuzz/corpora/asn1/4a8c6a9e2fec1353ce314414ed8fc35519415224 delete mode 100644 fuzz/corpora/asn1/4b01e0e3bc07ad526ff0957f26a565b12cc0d1ba create mode 100644 fuzz/corpora/asn1/4b02b3c2655208abbc930028d17939b12cac74b4 delete mode 100644 fuzz/corpora/asn1/4b21a6c84b789800f66790726e7bf88c84e52e3a delete mode 100644 fuzz/corpora/asn1/4b25155fa4d637c1f9df7c411a347a44026e806d delete mode 100644 fuzz/corpora/asn1/4b43707a96781339210b724b06e480b29105cb1b create mode 100644 fuzz/corpora/asn1/4bac4537238648572886188cd62ba3e9d7b1c5ff create mode 100644 fuzz/corpora/asn1/4c044e182d5f08fa3a734805f72e871b112c91de create mode 100644 fuzz/corpora/asn1/4c1fa7e9c06f58663beefb15c45f9087ec561937 create mode 100644 fuzz/corpora/asn1/4c228a197b7ac543c869c8296d4643bb67198843 delete mode 100644 fuzz/corpora/asn1/4c477ccc4d114dfce2dbfd1a38226fc4165ae86b delete mode 100644 fuzz/corpora/asn1/4c5e53f8933af3aa4adbe9a03f3fa663469c11f3 delete mode 100644 fuzz/corpora/asn1/4c6453caefc4907f3f60aeea0b2c4392257f11c4 delete mode 100644 fuzz/corpora/asn1/4c66a05fb19a0ff10ddb4ba6b251e7e7e267fff2 create mode 100644 fuzz/corpora/asn1/4d0625e6621790d3736c6ea29b1354977beae554 create mode 100644 fuzz/corpora/asn1/4d21ad882d2c9c5ca59d3db67f01392aa331a3b9 create mode 100644 fuzz/corpora/asn1/4d4312b370f8c6bd07883f53d0827cab5070d8cc delete mode 100644 fuzz/corpora/asn1/4d56e7e40e8ec69906dd4e34f4798483fb8e14d1 delete mode 100644 fuzz/corpora/asn1/4d588bb4ceae0f42e84e66b042c3c7fe1a0f1661 create mode 100644 fuzz/corpora/asn1/4d5a821b499b10d2cd76904f672a63c79a7644c4 create mode 100644 fuzz/corpora/asn1/4d5e5e366be74be272807e6b61a97f48b61d1233 delete mode 100644 fuzz/corpora/asn1/4d5ec47a2a450e07412dedb7fe05bd241ac93052 delete mode 100644 fuzz/corpora/asn1/4d5fdaf5d5205917bb14016614b54f7c811a1d87 create mode 100644 fuzz/corpora/asn1/4d6ab9d83ba620d248b49eb45e06d6edd1e9e709 create mode 100644 fuzz/corpora/asn1/4de8a279b38cc5d5b2bd2d71bcc652d701d07f2f delete mode 100644 fuzz/corpora/asn1/4e1d2949fde78c4cb79fdb0dc60f1b1a5e93ac91 create mode 100644 fuzz/corpora/asn1/4e46cdbd0d5607b6ac9eb386195ae46b1e0ad735 delete mode 100644 fuzz/corpora/asn1/4eaf7c56b056e25eae8f082e147de1592e749e3d create mode 100644 fuzz/corpora/asn1/4eb32351601776bf5e4c36ba6a86be85273efa33 delete mode 100644 fuzz/corpora/asn1/4eea7decf9ad9f5d864b9a260d4312bef4986df2 create mode 100644 fuzz/corpora/asn1/4f08bec74e36313557bdb0a0f8e72e081f8cf735 create mode 100644 fuzz/corpora/asn1/4f157de8b7e6f83574995f8c86b79f36ce7af7bf create mode 100644 fuzz/corpora/asn1/4f551240c77fa67ec97709d54c77ba92dff2bcf3 create mode 100644 fuzz/corpora/asn1/4f8050bf4b3bd2013806bffff5419cb24a43e941 delete mode 100644 fuzz/corpora/asn1/4f8a86330df40d778df9e8d20a5a1608e6c15333 create mode 100644 fuzz/corpora/asn1/4fe234bce04ba8fe7eb1ec0ffb204579ecced38e delete mode 100644 fuzz/corpora/asn1/50040f190b00a2ce5bffc2b8d7645dfd91477e9e delete mode 100644 fuzz/corpora/asn1/501787cc1473fe2db03d388035e8655573060083 delete mode 100644 fuzz/corpora/asn1/502d566ff6868c354152ff50b6d41438f25d8d1d delete mode 100644 fuzz/corpora/asn1/503e1b01a4b2923022b75cb826865e676cde9557 delete mode 100644 fuzz/corpora/asn1/503e5c815223cebe94a8198c9e684212f320536a delete mode 100644 fuzz/corpora/asn1/504d23921bb6c2f4e4cd5de885845d19f7e24ed4 create mode 100644 fuzz/corpora/asn1/50b588e223e2b113978a6a4a7f5ac12299172a15 delete mode 100644 fuzz/corpora/asn1/50d02698a4b89f4c6fd371bd8246a5b55f3327b3 delete mode 100644 fuzz/corpora/asn1/50db1f6405d507bf8dab9931c8a23dd7e0a2f854 delete mode 100644 fuzz/corpora/asn1/50f90fe45f76d9d42ad88068c5792ccc30a9e28e create mode 100644 fuzz/corpora/asn1/5115d1f97a374d6a8b6604021d55fd7e1dfab131 create mode 100644 fuzz/corpora/asn1/5164559b07bbe06d5128b07ff922ef64a3b49feb delete mode 100644 fuzz/corpora/asn1/517b1e9b0d521e9de51af19a3c27a81fff6dfa52 delete mode 100644 fuzz/corpora/asn1/518d1458641c0c13246788a7283106579da919ee delete mode 100644 fuzz/corpora/asn1/51de03a8e0918a03c9b51ce979b3f4cdf4a5907f delete mode 100644 fuzz/corpora/asn1/522361a0abc975468cf3619e50cef8e9a2e99ad8 delete mode 100644 fuzz/corpora/asn1/5242b600ea5d85c397417d2dc7516b2ab1ba4032 create mode 100644 fuzz/corpora/asn1/52ab05578c8e87fd952eac1a52292c94210862f0 delete mode 100644 fuzz/corpora/asn1/52b9f466f5abbded8f141b271737ffc85a651832 create mode 100644 fuzz/corpora/asn1/52e20d13cd280adbcd36284e1b73c61db4ab3391 create mode 100644 fuzz/corpora/asn1/52f886e3e29fe0e134421e40c1f5de5ac6b3a33b delete mode 100644 fuzz/corpora/asn1/52fbe4217455e46f686d65bd88c053fa5227b849 delete mode 100644 fuzz/corpora/asn1/5314a3215a396d1a58ef72583719905872586885 delete mode 100644 fuzz/corpora/asn1/5329a61211868890360772c34fc90da1a567cbaa delete mode 100644 fuzz/corpora/asn1/53fdd60574246da3e577a04c2ac779e4ca13805f delete mode 100644 fuzz/corpora/asn1/5484fe5c411a3c005257d793121cf337c4d9104d delete mode 100644 fuzz/corpora/asn1/549176919466b2271fe5c00b71585af29a2fc682 delete mode 100644 fuzz/corpora/asn1/5495e3e04591620b831cae9d05170ef48c1a906f delete mode 100644 fuzz/corpora/asn1/549b88a6998fd2b8022594281f328e81b000ef95 create mode 100644 fuzz/corpora/asn1/5576eb1ff25f47e7569b929d229308db9282c7a7 create mode 100644 fuzz/corpora/asn1/5597641af850ba7307e3437bde13a81ba77e68a7 create mode 100644 fuzz/corpora/asn1/55b782049549e17a5d80cde8a03014e0401dec08 delete mode 100644 fuzz/corpora/asn1/55c55e21151507bc61e1f1e7913738d3dd2d1003 delete mode 100644 fuzz/corpora/asn1/55d51b9f79bec789dccb9fbeaca50885760451ac create mode 100644 fuzz/corpora/asn1/55f8256895b20e9c3755a38b587129664dadbec8 delete mode 100644 fuzz/corpora/asn1/56127fdbcb3924efb0a8ad8a81375254436efbea create mode 100644 fuzz/corpora/asn1/5612dc3aaba2e77dcba85583b31ff002cc11f573 delete mode 100644 fuzz/corpora/asn1/5620ec44e81d26a66087472cda215b1bb985b6aa delete mode 100644 fuzz/corpora/asn1/5665400c324f7a63be9896b08696201104fb3e74 delete mode 100644 fuzz/corpora/asn1/566a896bb1fb79b36d1940a52edacc716f25e819 delete mode 100644 fuzz/corpora/asn1/56a41f661aa646d711ee7a224a6ad572ecae82df create mode 100644 fuzz/corpora/asn1/56bc472e147812d3a4d18e2c2105291f608097b9 create mode 100644 fuzz/corpora/asn1/5701217de486b834b98b4769e2ca2dc8a0c35021 delete mode 100644 fuzz/corpora/asn1/571ac9a30555ec6ac12bd9889858aa4c7034163d delete mode 100644 fuzz/corpora/asn1/57354e518efcc5e5cf883932ebb7a01694ce3a63 create mode 100644 fuzz/corpora/asn1/573e681caeb7a1690c4916711d190da2d825f746 delete mode 100644 fuzz/corpora/asn1/5757dbcc950a5bc1484bba2bda2adbb282e0a56c delete mode 100644 fuzz/corpora/asn1/576958d0461e6564fdaf6489c736d3a08203a0b5 delete mode 100644 fuzz/corpora/asn1/5794645b6cec586cad4e018f3de2c290057b1e5c delete mode 100644 fuzz/corpora/asn1/57b9e35c313481949b981448a2268692455e03c3 delete mode 100644 fuzz/corpora/asn1/57d11671807ce903586a9adbba4d70cce7c936af create mode 100644 fuzz/corpora/asn1/585211423db28929b6cdb87f33347aa9c519ad65 delete mode 100644 fuzz/corpora/asn1/58a3939dc19b9204afb26837b920752696eaae01 delete mode 100644 fuzz/corpora/asn1/58e8b1e82745e7da3e7159f5c6131873aedf7747 create mode 100644 fuzz/corpora/asn1/58eaedbc0b8ad8e78d09bb370a36edbdff06fc7c create mode 100644 fuzz/corpora/asn1/58ec3b293fd9533330c2b683e239905f229ab0d7 delete mode 100644 fuzz/corpora/asn1/591d570a397de2007edf3f497b7c555d5fe9e61a delete mode 100644 fuzz/corpora/asn1/591dc162d20e5885e348d6205aed51678329bfdc delete mode 100644 fuzz/corpora/asn1/593636cc321f2cfb8aed6dc36de7b24602c166b5 create mode 100644 fuzz/corpora/asn1/593f5834ae6d461e03e8c99d93b5bae9a357eb69 delete mode 100644 fuzz/corpora/asn1/5941ee847ba6c9711026c022284c82cfce060aa7 delete mode 100644 fuzz/corpora/asn1/5976f9b03ba132718804953f2229fbe40b0cb70d delete mode 100644 fuzz/corpora/asn1/59d359e134fb11cf15e4929cf3ee53319faa6b85 delete mode 100644 fuzz/corpora/asn1/59d90bf638fa99cc6a61b7515c247210298aa07d create mode 100644 fuzz/corpora/asn1/59d92d62f51e26ec31d9b3f09a6cf236abc7be8f delete mode 100644 fuzz/corpora/asn1/59f9be943bd1e069f603a404fea419b11eef6b6f delete mode 100644 fuzz/corpora/asn1/5a7010fab8c5ab4d6cd20b4d33f0ccbb00b9f1b8 delete mode 100644 fuzz/corpora/asn1/5a94d2a1ee32c5669c3015b48797de52f1edc839 delete mode 100644 fuzz/corpora/asn1/5aca4e85180a026346c8125ac470314fe4528c02 delete mode 100644 fuzz/corpora/asn1/5b010498153e2a01f3b7946978f206f3338e38f1 create mode 100644 fuzz/corpora/asn1/5b163a5af80498bd854846229f7ce08dd6a84714 delete mode 100644 fuzz/corpora/asn1/5b6d2cd92cb3a8282cf24cfac6b8e7f9e748d652 create mode 100644 fuzz/corpora/asn1/5b8a5cf371de8d2b80acd0f446c01553e54e6eb5 delete mode 100644 fuzz/corpora/asn1/5b99a0ca5deae4b3ae04c1df1b3b421ec0637972 delete mode 100644 fuzz/corpora/asn1/5bd98188bf891c6613eb1fe5f89af934d51eb413 delete mode 100644 fuzz/corpora/asn1/5c2ddc84133f3ca20420a659c17dc1ec84dd00f3 create mode 100644 fuzz/corpora/asn1/5c4190931731d524df96b5fc1ba20fb9baf21763 create mode 100644 fuzz/corpora/asn1/5c5e2c550c4295b5fd38004774610b3fbe80014f create mode 100644 fuzz/corpora/asn1/5c650f24a20538774d50943271acfadfac26fe7c delete mode 100644 fuzz/corpora/asn1/5c9c7b794d67b4d6792f3650b74e83b84d11e950 delete mode 100644 fuzz/corpora/asn1/5cd908e696128a6d60a28400d5745aaf69205a6a create mode 100644 fuzz/corpora/asn1/5cf459041a413c1216634cd375b27aa49d76dd78 create mode 100644 fuzz/corpora/asn1/5d2da4b41e8e78bc1b7f0e8a03ce1fda997e94f2 delete mode 100644 fuzz/corpora/asn1/5d609ad07506bd9f2380674081a46c7266f95d97 create mode 100644 fuzz/corpora/asn1/5d776155e7b127e48971cf895a1ad0ba1c8ced3b delete mode 100644 fuzz/corpora/asn1/5d7bc2b561794af7fbf0f8dc6f69dc1864201c53 delete mode 100644 fuzz/corpora/asn1/5dcda44f2838ef7398c89043754de98066e774fa create mode 100644 fuzz/corpora/asn1/5ddf61e4be4fc5262d13aa46050ad9f439065bcf delete mode 100644 fuzz/corpora/asn1/5e27ba66f53d326d81589ff24e905d8ab5e75c20 delete mode 100644 fuzz/corpora/asn1/5e50aac6a8593ff80ce68427027106be8f515a6c delete mode 100644 fuzz/corpora/asn1/5e899479208b1be5003ec2c44ddfdf2f19371f4c create mode 100644 fuzz/corpora/asn1/5eb872eea3d3d5557b4716874f65fd8d0c449481 create mode 100644 fuzz/corpora/asn1/5ee5bc091b8e16933584f433dba0d4275fb51a29 create mode 100644 fuzz/corpora/asn1/5eef81a21e594686ae80c8aa021d53e04496c5b0 delete mode 100644 fuzz/corpora/asn1/5f06e1811e1d568d1fd118fb96f161eec6fc90af delete mode 100644 fuzz/corpora/asn1/5f0d55ef8df3847a1cbe25f765148c0b16fbbb98 create mode 100644 fuzz/corpora/asn1/5f77ed7492d7d9f87500872990d4f4ae0bfdd9e4 delete mode 100644 fuzz/corpora/asn1/5f7d06e63acbca61fcb5d3096964fb2063ed05a8 delete mode 100644 fuzz/corpora/asn1/5fa8bd3013e5b0cd31f46d689edf26f3c8152e42 delete mode 100644 fuzz/corpora/asn1/60550766d8fedee345f25d983654810ccf99c840 create mode 100644 fuzz/corpora/asn1/6071c700f618a4b7de005f6deadb7a4f61300ae9 delete mode 100644 fuzz/corpora/asn1/60790becd4794cef176e1c5e30637205fc6b6c0e delete mode 100644 fuzz/corpora/asn1/6087724143cdaef4131365bd2821511ab08517be delete mode 100644 fuzz/corpora/asn1/609409900413f55f0a6219f9e56d8675fadf5776 delete mode 100644 fuzz/corpora/asn1/60cd78b36ad1f71f866244ef78b12c18ff0a4864 delete mode 100644 fuzz/corpora/asn1/60ea00f806e06abc29a069921edde1fd812fc22c delete mode 100644 fuzz/corpora/asn1/60edbc959f962473fc8de88d51e9c5b122186ff6 delete mode 100644 fuzz/corpora/asn1/60f4ad72e1ffeee1bf27ace38c3126cf48af78d0 delete mode 100644 fuzz/corpora/asn1/61b42cf8fc5a5b2c112d1411f25624c01159b406 delete mode 100644 fuzz/corpora/asn1/61c3891ad4a44c9889dcb66b7f2cd0f4eac71523 delete mode 100644 fuzz/corpora/asn1/62255f676d5d9ab0a60a1358226e510c0480a84c delete mode 100644 fuzz/corpora/asn1/623357cf63544c927e8d32298af0dd760dba5dd9 create mode 100644 fuzz/corpora/asn1/6240f139a01f8fc6ad627cdaced967854551c7dd delete mode 100644 fuzz/corpora/asn1/62463d1e05bf3e9965dee1b7bb8ff7898fab473e copy fuzz/corpora/{cms => asn1}/62bf1a2c54f6284043c268e7e738b9895be0c101 (100%) delete mode 100644 fuzz/corpora/asn1/62cfc5ed7b2193d16ef9bea535d7bdbc4eb52bb8 delete mode 100644 fuzz/corpora/asn1/62d8d80eae2aff83994c7453ea6d504a41479f2d delete mode 100644 fuzz/corpora/asn1/632357c1fca24ecfbb8f98b057188b73cf127a13 delete mode 100644 fuzz/corpora/asn1/6328ebbf86790dccc0e28a67c4a6179c93bef283 create mode 100644 fuzz/corpora/asn1/63452d65cfccc21afd3d21207dcbd1621766d48d delete mode 100644 fuzz/corpora/asn1/6358b923bf103ce7eb085240509f3381d4d06e58 delete mode 100644 fuzz/corpora/asn1/63daabb6ec3ec3e11ad110e35aa79441dba503f2 create mode 100644 fuzz/corpora/asn1/63e7a7e0ae1edb16eaf97deaf48e123079c08196 delete mode 100644 fuzz/corpora/asn1/63ee80715a5a140e4cd3d7a9f308f3ebfef6380e delete mode 100644 fuzz/corpora/asn1/6400ff67884618922b78ede533b95e894711914e create mode 100644 fuzz/corpora/asn1/641d57777a4ca345b6a5cd14ced23cac253b086a delete mode 100644 fuzz/corpora/asn1/64226243d5eb9fb2db47c18ec263a1e0b8e2b691 delete mode 100644 fuzz/corpora/asn1/6447fdcf23d1e001003ebafa0ea4867d7104ea69 delete mode 100644 fuzz/corpora/asn1/649a3683a0b075ea36a81e9873e73459e6c860ba create mode 100644 fuzz/corpora/asn1/649b52e10735051c8c7d1807a5b69f8d586d3661 delete mode 100644 fuzz/corpora/asn1/64d1d327ef2615bbb4c26079327aa79c4ea8d328 create mode 100644 fuzz/corpora/asn1/652af8e5e2f7d2a7d5ba33ec5d7945503f2b90d7 delete mode 100644 fuzz/corpora/asn1/655e08024322f3ae5f14f4285faade81d91d864b delete mode 100644 fuzz/corpora/asn1/65af6baf05debb9ead16666e8a3db302a9edb4a6 delete mode 100644 fuzz/corpora/asn1/660c995e7221bbe54b5cb9c9c12ebfdedb8982ec delete mode 100644 fuzz/corpora/asn1/6634deb1ede6cfc778d0e61925ab54ab3ab73623 create mode 100644 fuzz/corpora/asn1/66b7293dacd571d9e460dfcb36a2b602ae34320d create mode 100644 fuzz/corpora/asn1/66ccb41c2ed71a9210652108e3b46db6bc40a245 delete mode 100644 fuzz/corpora/asn1/66d9b30d060759f6380306a89c46bee39e905639 create mode 100644 fuzz/corpora/asn1/6736b614b5693b40cbcb32ae2500daef3e3fa417 delete mode 100644 fuzz/corpora/asn1/6739c2a2e3eb8a1c3567c7230a5da00e275110a6 delete mode 100644 fuzz/corpora/asn1/674cc28412e66915e79e873f1c01f25f32865ccf delete mode 100644 fuzz/corpora/asn1/6753b44d94e61d32fb28e43157521d0caf6c7987 delete mode 100644 fuzz/corpora/asn1/678e8d95e8fb6164c0f2b9cdea80401453df480d delete mode 100644 fuzz/corpora/asn1/67d0f97e5c0680d8466f721297209dc82c7f2c8b delete mode 100644 fuzz/corpora/asn1/684430b6e18c43dfd388ceff00c51b3eb36e1537 delete mode 100644 fuzz/corpora/asn1/6878bf365d3bb7e1447a221d1020e9be59b2b9a5 delete mode 100644 fuzz/corpora/asn1/68d1f9fcfbd7ffd2b94dcf530754a4d9439bc381 delete mode 100644 fuzz/corpora/asn1/68de0b6d4314e873d72e18c4db14bcf38ec22105 delete mode 100644 fuzz/corpora/asn1/68eda3bb456d468181e72334dc6fb751daef0bb9 create mode 100644 fuzz/corpora/asn1/691998a577c3868a32f9e921214de061f8cb7982 create mode 100644 fuzz/corpora/asn1/691c5f79265edfad387d007d207aadc9240be0d6 create mode 100644 fuzz/corpora/asn1/69396914f72b398c83971af32cbddc9fc78e7df6 delete mode 100644 fuzz/corpora/asn1/6992598b7b6dd2421948b740ed4b5814388fcb29 delete mode 100644 fuzz/corpora/asn1/69bafa8f6f9c13409943f38aaa0ce1cde8cbe7c5 delete mode 100644 fuzz/corpora/asn1/69d1c137fc2bd55405039dd9ceee0006244edbd2 create mode 100644 fuzz/corpora/asn1/6a1c25a2fdd64a460ffc5d01a9f6f0cc758d22c1 delete mode 100644 fuzz/corpora/asn1/6a294f00e90741c6c4087ee033ef25defaea9f01 delete mode 100644 fuzz/corpora/asn1/6a6af9c4f01f7beceb54f969fc28b6af78a21095 create mode 100644 fuzz/corpora/asn1/6acc61fa2eb3de2a75a19439aceb57e8a038ab3b create mode 100644 fuzz/corpora/asn1/6ad6ef267febd3b4506fdf42e2b6652eb944a36d delete mode 100644 fuzz/corpora/asn1/6b0df423b23c5d09bb2087c08eac373cad06128a delete mode 100644 fuzz/corpora/asn1/6b339dbffaae6e29e127e08cce63326ecc47891b create mode 100644 fuzz/corpora/asn1/6b91749ecea9f52797d5d7575432f93da98ed9b6 delete mode 100644 fuzz/corpora/asn1/6ba10191d1260b66d9f3adce2da67de82827db06 create mode 100644 fuzz/corpora/asn1/6bbbfc93bb556acc4e41337303c01ee7f32d1e2c delete mode 100644 fuzz/corpora/asn1/6bc0e97a1ae092057aab172de1d5f979389a3f7d delete mode 100644 fuzz/corpora/asn1/6bc16c8f7b5d155b9e483d889598adac1eaf8b40 delete mode 100644 fuzz/corpora/asn1/6bd62279a2f55389047a59534fd01db7da81111f create mode 100644 fuzz/corpora/asn1/6c2c3201e9ee180a03ac31f26c87c57ee4b3219c delete mode 100644 fuzz/corpora/asn1/6c3f36413f8e9deab918912635ce6474ba2e1b73 delete mode 100644 fuzz/corpora/asn1/6c48adb5092cc17e90b5b0b56cda68938d9b2699 create mode 100644 fuzz/corpora/asn1/6c522864593f9a88b9da3bc8577471eecbf7dfb8 create mode 100644 fuzz/corpora/asn1/6c8f1dee251b8288c2f16b441b1810cf7bca49ab delete mode 100644 fuzz/corpora/asn1/6cb5e956f2c9d730489520c6ecd18a5e924530d5 delete mode 100644 fuzz/corpora/asn1/6cd5184adee06f90cc8d72b300d9d8b8f44d3fb5 create mode 100644 fuzz/corpora/asn1/6d5c7800798dbf022d7bf8c75bf0b8997d623e59 delete mode 100644 fuzz/corpora/asn1/6d60358f94fe42ab4fb859ae3998e6d2cb202fb9 create mode 100644 fuzz/corpora/asn1/6d95adf42da165512dc2e15f3abb8402474fe400 delete mode 100644 fuzz/corpora/asn1/6dcad75dbb9342c5030749a1d00db619833b2008 create mode 100644 fuzz/corpora/asn1/6defe05fe2fc2d6590659b5d7e847b1a73f38ca1 create mode 100644 fuzz/corpora/asn1/6df417864fe3311b4ccc19b6ab5952a0783653a9 delete mode 100644 fuzz/corpora/asn1/6e048e136549f39633ae24db9da9f2ddd1d710bf delete mode 100644 fuzz/corpora/asn1/6e2c87aab76767c919cd2f5134b86a3e9ca6b809 delete mode 100644 fuzz/corpora/asn1/6e3de5cbf0e4d7a9d04005e62f28545ca64a5e10 delete mode 100644 fuzz/corpora/asn1/6e5cf4ee0e5b64152af0f38aebef83c7c8d7b396 delete mode 100644 fuzz/corpora/asn1/6e5ed7741c04c743cc84638ed564f855117177af create mode 100644 fuzz/corpora/asn1/6e67b210aa4d3620eb0f903e0d2dce984df7256b delete mode 100644 fuzz/corpora/asn1/6e72692cc2fbd4198ac238c1fc659e2cc697a084 create mode 100644 fuzz/corpora/asn1/6eaeb5e449859220c0b7328e3a93c87dc3ad7897 create mode 100644 fuzz/corpora/asn1/6ed498806c0a6524439f8ac290f9ff5b18759be7 create mode 100644 fuzz/corpora/asn1/6edbb64240cc4f745b8f84422a3e08e499d19869 create mode 100644 fuzz/corpora/asn1/6f2523624e6731bdeb7f1f9dedbcf90237ed7cd1 create mode 100644 fuzz/corpora/asn1/6f3a0f3df23e638769921b35fd6260064f0f1bfd delete mode 100644 fuzz/corpora/asn1/6f873feb224b4b95073c06d3c1dcaf77a5eec2c9 delete mode 100644 fuzz/corpora/asn1/6f89aa80ce747e206cd60992a37f5fa6a9a53c4d delete mode 100644 fuzz/corpora/asn1/6fa8c316293af4de4b84b2554148fea19d6f50d2 delete mode 100644 fuzz/corpora/asn1/6fddec6ace3ec8a71281c6e3ee1bd4878cb01ceb create mode 100644 fuzz/corpora/asn1/6ff275248fc6d0fc09aa13ed2cf1988ab0889504 delete mode 100644 fuzz/corpora/asn1/70203839c63f16ae4932d6ef5c07928d83732f9c create mode 100644 fuzz/corpora/asn1/704a87da7bbfad4933905923ff6efc01fbd6300f delete mode 100644 fuzz/corpora/asn1/704dce70f6fa3d3d564478024f566631eb679974 delete mode 100644 fuzz/corpora/asn1/70a85da4e2d45d07c092a07ffbcda45b6b9e2d4d create mode 100644 fuzz/corpora/asn1/7129035ddd05bec23d9909fcf095ca5fea5d2574 delete mode 100644 fuzz/corpora/asn1/715fa32b1fde7aede81549d088f70f390fee08bf delete mode 100644 fuzz/corpora/asn1/716921aee7e60aa0a21443e5f4d43399b4249ad1 create mode 100644 fuzz/corpora/asn1/71a33cf3c20cd153e09b047267ce792b5c7b9e99 create mode 100644 fuzz/corpora/asn1/71c342ab087a30664b93719bcbed6f3b1f160345 delete mode 100644 fuzz/corpora/asn1/71cabf52169167fb7b736fdad16fa7eb189d0e5e create mode 100644 fuzz/corpora/asn1/71e9c3e636809e938e963c71a334bdc6a29e025b delete mode 100644 fuzz/corpora/asn1/71fbf889ec635da1eed7947ba3c739122a5343f3 delete mode 100644 fuzz/corpora/asn1/72037c8039571dfbb4ab2480b5238430aa477ba2 delete mode 100644 fuzz/corpora/asn1/720c0ecc46139b2a1daba3e08c3c3abd112cf38b delete mode 100644 fuzz/corpora/asn1/7216ee1a6e4c7f90ec6b00684c29d065db1b18b4 delete mode 100644 fuzz/corpora/asn1/723bbb4cf7fe2baab9ade461d2a68bec592dab24 delete mode 100644 fuzz/corpora/asn1/7248a08a00d57e9ea49ea0a4717bf07a47fffde7 create mode 100644 fuzz/corpora/asn1/729c18dbdcfe0faafb02aca9161e04c99a3d61ed delete mode 100644 fuzz/corpora/asn1/72ab87bc6a188de6e8998fdca5d1d55e29be20bd delete mode 100644 fuzz/corpora/asn1/72c216181f0e9640844dd73c7b61e713804a5d32 delete mode 100644 fuzz/corpora/asn1/72df1cad68c213e7d7f9aa83be00e4851763412a delete mode 100644 fuzz/corpora/asn1/73737dd181657162c7c89006ab785402a88251d7 create mode 100644 fuzz/corpora/asn1/7395e9e41d7cf962fe7b9093f68ee97f236e6127 delete mode 100644 fuzz/corpora/asn1/73bac7a1d5030eab114d9b737e06809776fde47b delete mode 100644 fuzz/corpora/asn1/74159245d6ad8ed58b0267058cc44850da40ed22 create mode 100644 fuzz/corpora/asn1/741de4bc06656d8e1a49451b1f41d29882f035df create mode 100644 fuzz/corpora/asn1/74436b91c383a94975c010acc468a17b8db8c401 create mode 100644 fuzz/corpora/asn1/7445b03035891717a89ccbfe94e93a6cbdc858c6 delete mode 100644 fuzz/corpora/asn1/74660a096dc61cfa2c148166031e46e9cf84d894 create mode 100644 fuzz/corpora/asn1/74bc2f89637ac6009f4eb7b42b9f08c26b8a9787 delete mode 100644 fuzz/corpora/asn1/750341de5c4922df584cf4287dc55663a1ebbda0 create mode 100644 fuzz/corpora/asn1/751a8f7a80282c0f2a19dbe50ab615306c0abdad delete mode 100644 fuzz/corpora/asn1/75486ea84e9dac7ef3c867f36491df4f41663a30 create mode 100644 fuzz/corpora/asn1/7548eff33fc7121d2a121f332121c7391106ab73 delete mode 100644 fuzz/corpora/asn1/754b14b8b9b0118bd84dae57f3cbd7f9ed49699a create mode 100644 fuzz/corpora/asn1/7552c8c44dacd510fb36fbd402810a8d86bad4e8 create mode 100644 fuzz/corpora/asn1/75c29757e9f2bd4d8f41253003cec32e5bd153f5 delete mode 100644 fuzz/corpora/asn1/75e18c5154f7b32c57876058bf49bee90218eaba delete mode 100644 fuzz/corpora/asn1/7643d22dab1e37592dae0d5271e677280a7ef78f delete mode 100644 fuzz/corpora/asn1/7648423756b1729ae2cf51c4d7a46277ce21f291 create mode 100644 fuzz/corpora/asn1/76579e818c3ed4dfecb8f3dee908d447123c8ba8 delete mode 100644 fuzz/corpora/asn1/76948f6d66cf6a6fb6555be11b723c334eb53eaf delete mode 100644 fuzz/corpora/asn1/76e901c7a7a1a7f8b8de0187dc2542fd69ffef2c create mode 100644 fuzz/corpora/asn1/76f5fbbe0340445a16ed71b8b3f1d2af6393d50b delete mode 100644 fuzz/corpora/asn1/77314afabb740ebd60c6338831927145817e0d0f create mode 100644 fuzz/corpora/asn1/773ca70f3b9bb09f4a5255d769756be7d57234a0 create mode 100644 fuzz/corpora/asn1/774786bd08bce61feaa96355c44d98131a1d1440 delete mode 100644 fuzz/corpora/asn1/774aed802c2a5abdd688ba6b90931cd376886660 create mode 100644 fuzz/corpora/asn1/7781995f3330a985d4669b4ba90a08cac1245dac delete mode 100644 fuzz/corpora/asn1/7784a455bbb2a502160b9b6059eb31b8eb514d06 delete mode 100644 fuzz/corpora/asn1/779207cb455f8ff8022e39b29643042f7e73d7b6 create mode 100644 fuzz/corpora/asn1/779a1b62f75fef70234b0488e852ef9ba7aef9eb delete mode 100644 fuzz/corpora/asn1/77bb048bfe689410b5d54bcc860f4acb4c4c4cd1 delete mode 100644 fuzz/corpora/asn1/77d3f1285c1a977062f0ec2c761a45989325baf7 delete mode 100644 fuzz/corpora/asn1/77efbe986e74000d74ec51fea9f3caa6b4cf4102 create mode 100644 fuzz/corpora/asn1/77fa694ee6a8933d8a45b4acbfa99f305bd4ba5e delete mode 100644 fuzz/corpora/asn1/784404910947dbaae8b2a25c58e4f732977c784f create mode 100644 fuzz/corpora/asn1/784e62a345a422126b86285f19d9c8a148714d1d delete mode 100644 fuzz/corpora/asn1/785206b8d7f0ace6a6f34f17f4972c1040cdeab9 delete mode 100644 fuzz/corpora/asn1/785c1329281d237cb47ee04361377cf651d1ffe4 delete mode 100644 fuzz/corpora/asn1/786535bed33aa144205c4de4ead086eb68d09672 delete mode 100644 fuzz/corpora/asn1/787b1611297a57a2912ed023317e0b03065f6953 create mode 100644 fuzz/corpora/asn1/78b385be3402a90b215d5eb47593f1d236ea4b1f delete mode 100644 fuzz/corpora/asn1/78d03c717a134ed4bfd13cb25f2c9421210dabdb delete mode 100644 fuzz/corpora/asn1/7943043cce5c94cba3edc6ba727d4de2c92afce7 create mode 100644 fuzz/corpora/asn1/7974aedf1c3d8b6100f72387f8fcdc08507f9f3d delete mode 100644 fuzz/corpora/asn1/79bab942ad3201c73d1e3ba326c86f081641e3b7 create mode 100644 fuzz/corpora/asn1/79e4309f5a0a248ac327c35d7a51b0f6a336bb3a delete mode 100644 fuzz/corpora/asn1/79e938c8c6782ecc93a2daa2725a780dfbe3f0b8 delete mode 100644 fuzz/corpora/asn1/7a0e44e06aff64a55dc8c5cbf511e92f67b6a3b9 create mode 100644 fuzz/corpora/asn1/7a122d256eea2d89fcd7abcdf24fdd35933ba68b delete mode 100644 fuzz/corpora/asn1/7a26246f2e2ae68179eab0d49aa2dbd3f0ca022e create mode 100644 fuzz/corpora/asn1/7a369aef952b5e4be40ce8caa890c9194e53dd7f delete mode 100644 fuzz/corpora/asn1/7a795eea3179fc6b64c7ad8650d54c092d47972c create mode 100644 fuzz/corpora/asn1/7aa94232655a15bc21241d6e1271e06e4b2d7229 delete mode 100644 fuzz/corpora/asn1/7af1d8530da60b85d5a3de7ed4d235451d81a0c8 delete mode 100644 fuzz/corpora/asn1/7b051999740d7d60ffd85a15f0a45ddb8fe8fddb create mode 100644 fuzz/corpora/asn1/7b3678849faeb8f8e4d04309621a4114dc7c77e1 delete mode 100644 fuzz/corpora/asn1/7b45c634020ec35736e7776105a777f1460aa17c delete mode 100644 fuzz/corpora/asn1/7b649cc8e3b828ed84806faeacf7da15ee1c56fc create mode 100644 fuzz/corpora/asn1/7ba0ef01ab4c2976fc08a6aef52a8c27e7761478 delete mode 100644 fuzz/corpora/asn1/7bfc2d1bf62f9ac2fb32cfde53b5fddc13521520 delete mode 100644 fuzz/corpora/asn1/7c20e962572534d86ddc8c8fa32cf8a0446eae8a delete mode 100644 fuzz/corpora/asn1/7c3f10211b3332fc264c0da69181d2fd13a481e3 create mode 100644 fuzz/corpora/asn1/7ca0d3944d78f58d41775fe01511ec2153292d25 delete mode 100644 fuzz/corpora/asn1/7ca409147fb5dd5ae866b18e278b4e255f9ba27c delete mode 100644 fuzz/corpora/asn1/7ccb11879657cc5761152406275ebb2a89146f3f delete mode 100644 fuzz/corpora/asn1/7cce3dd6f09f3a3760d49f205d6e8113a191b7bd delete mode 100644 fuzz/corpora/asn1/7d0281929713e9e09795d924c72b23bab365c4cc create mode 100644 fuzz/corpora/asn1/7d06379d8563af8b2735bb01971381ce889c8ba1 delete mode 100644 fuzz/corpora/asn1/7da6a02736b60e5ac97430c718cca7fb27651c25 create mode 100644 fuzz/corpora/asn1/7dd75785c77dc91df1b8d795e4e75c5af27a318d create mode 100644 fuzz/corpora/asn1/7de8c7aa4c34d4ecb59ed356c6a91dc4ff8b0781 delete mode 100644 fuzz/corpora/asn1/7de94fcce96942a6d0532daa805548fcd660c4c2 delete mode 100644 fuzz/corpora/asn1/7e247fe156db7bf5706af45c3107f67a44272b90 create mode 100644 fuzz/corpora/asn1/7e6f4ca47e70a0be99e51d8267f24c08bebf9208 create mode 100644 fuzz/corpora/asn1/7e7fe83f6b3e6823801407b24da08b31ce802bdd create mode 100644 fuzz/corpora/asn1/7e8646694ff239b0f8c844cd3ca54728bf175786 create mode 100644 fuzz/corpora/asn1/7efe71af0da3d1adbc68617979f5878e0aad2c10 create mode 100644 fuzz/corpora/asn1/7f11b84404d7b3b945ccf797eb94daa8af5cb13b delete mode 100644 fuzz/corpora/asn1/7f42151b01495732dd95c5abedb31f2f5af81cc2 delete mode 100644 fuzz/corpora/asn1/7f8665537a5b1d9ab1d501ffdd70a7dd9a8e8dc3 create mode 100644 fuzz/corpora/asn1/7f95d95afdfc580754b2503704e8d44856827194 create mode 100644 fuzz/corpora/asn1/7fa64d33883e91ef4ed0cca054c4944e7f90e90a delete mode 100644 fuzz/corpora/asn1/7fb6a33b347bf5a278ac86f52b29c63000b51507 delete mode 100644 fuzz/corpora/asn1/7fcf15ce34fbd0c4e2b11517e07bda376e19bf10 delete mode 100644 fuzz/corpora/asn1/8032d7226288d26c1b3005a7462dd9d543cae055 delete mode 100644 fuzz/corpora/asn1/80409fde797b71a270af13fe4db3b36fe2c492ed create mode 100644 fuzz/corpora/asn1/804b242d339d81c62c7e6b3b6af5328e525ca232 create mode 100644 fuzz/corpora/asn1/80509a6155e130dbea9cc9ca1cb2b6722e3eb779 delete mode 100644 fuzz/corpora/asn1/80595b853618f970511be1586bd30082d13f839c delete mode 100644 fuzz/corpora/asn1/809a9b3855e9db5f275e1493cdf46cc15546e92e delete mode 100644 fuzz/corpora/asn1/80aef809abcf1c7c16f1f537a38aaac7d26cfd66 delete mode 100644 fuzz/corpora/asn1/80cbc5c3b88be746a98d0f5edfef29324da70da1 create mode 100644 fuzz/corpora/asn1/80f823e9dc4b13f998c4289d84036cc5fa3ae74e delete mode 100644 fuzz/corpora/asn1/81061e12d8ff77c8dc6a90c83f5d010b98d9c4c9 delete mode 100644 fuzz/corpora/asn1/8107f5a90504df9a045b6cc85f9f00fc56e1c2ef delete mode 100644 fuzz/corpora/asn1/818a858127a4725e59eb7a117829c681fa95588b delete mode 100644 fuzz/corpora/asn1/81a40be1e3c09491015457b48fb44d70742d64be delete mode 100644 fuzz/corpora/asn1/81e888429dcecd9ad8180d26924dc39f7175eaac delete mode 100644 fuzz/corpora/asn1/82087c8200eeb0544454982d65605d6978989a9d delete mode 100644 fuzz/corpora/asn1/821e1febac3ccbb74c985d836964587199f1143d delete mode 100644 fuzz/corpora/asn1/823048b72b17b52866e3aa6a9c41079d0f004767 delete mode 100644 fuzz/corpora/asn1/8232f7ab1d3ed9042f08b388287563a97452bff0 create mode 100644 fuzz/corpora/asn1/823976e4af54c438ef3c07f9d9ec9678636a8cbf create mode 100644 fuzz/corpora/asn1/82493e385e3b648d668c095afa8dde9f7fb9425b create mode 100644 fuzz/corpora/asn1/8257c80f9604ef480bc1cd5eb408e441c90b63b2 delete mode 100644 fuzz/corpora/asn1/82abd18298c62a5e057e9c2f0056846478a4c95f delete mode 100644 fuzz/corpora/asn1/82af10e6979179c580879735a7482ea2c7342a49 create mode 100644 fuzz/corpora/asn1/82af118d30d485727b66c7f39f6d63d030556063 delete mode 100644 fuzz/corpora/asn1/82b589affbfd0f5de6128c33e0a441cf030f2f87 delete mode 100644 fuzz/corpora/asn1/82e4de8871e52fd6c2c77c9ff90486f4827a53a4 create mode 100644 fuzz/corpora/asn1/82ef97d7d4381a9425d25fa6e2da9626efdf4007 create mode 100644 fuzz/corpora/asn1/82fe66bc75c49db8ba459e1fd205810bfa8110c6 create mode 100644 fuzz/corpora/asn1/830600aea01af457b490d480883617472f857f15 create mode 100644 fuzz/corpora/asn1/8333671e838436179396036bd885b5ef2a821e7b delete mode 100644 fuzz/corpora/asn1/833d2e179ec33ed3e39b1c638ec459f001153113 delete mode 100644 fuzz/corpora/asn1/83fbd0f17b1c24b4840f76a813f3e4a5b82dff6d delete mode 100644 fuzz/corpora/asn1/844ebc926cf7d88cad633047dd65388278c2f9c2 delete mode 100644 fuzz/corpora/asn1/847c96ff1b673cc26a110fb9b43ee106ee46d97c create mode 100644 fuzz/corpora/asn1/84cd6d0c9e78c2bce24633a3dd3e542ab0c8a1e5 create mode 100644 fuzz/corpora/asn1/85572d4495136eaee0654eb4b0f053e932b2a0a7 delete mode 100644 fuzz/corpora/asn1/856d2aa1ec4d58fdeb3bc21dec78af0e7f12c2b6 delete mode 100644 fuzz/corpora/asn1/85702e373892e7ebfe865b514fe3abe082e5b94c create mode 100644 fuzz/corpora/asn1/85c7cbdc6c0705935c687bbe191e7c8ae03d1228 create mode 100644 fuzz/corpora/asn1/85cb27ff195a3f2a1e7240a3bfe698b6b5c16915 delete mode 100644 fuzz/corpora/asn1/85ccfb771becba620484079efe73fe718779f78a delete mode 100644 fuzz/corpora/asn1/8620cd2c396b6225ab16839a26174edbfb5dda53 create mode 100644 fuzz/corpora/asn1/8644cac95ed5395b19d840af70a4e659d83cc1d6 delete mode 100644 fuzz/corpora/asn1/86a3c14708e87f6d0f54726c84657843caf064b6 create mode 100644 fuzz/corpora/asn1/86b23a65c38cd68fedcea976dae2523ac273214b delete mode 100644 fuzz/corpora/asn1/86db813678ae337e8b235922b069f031bba27ace delete mode 100644 fuzz/corpora/asn1/873c1cd75f69e88a598056097922d6e521ef7a0f delete mode 100644 fuzz/corpora/asn1/87622fc356df18e8ee5ed9f90d39ef52312fcb8d create mode 100644 fuzz/corpora/asn1/87816bf6fc274d0b97e6177a9dda31c9b6e06d80 delete mode 100644 fuzz/corpora/asn1/8783a8b4c3964ea607b7fd2cc278a8f11df9d7a2 delete mode 100644 fuzz/corpora/asn1/879b0b0210151c5cac27c06e727895e050d542b8 delete mode 100644 fuzz/corpora/asn1/87c00366f381be5e353db38f197ecb21301a6183 delete mode 100644 fuzz/corpora/asn1/87c8c9f34bae510130432fd06cf792888b601f9c delete mode 100644 fuzz/corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 create mode 100644 fuzz/corpora/asn1/87ff2af32fae5bf6dc911b0b2c2190466299f3e4 delete mode 100644 fuzz/corpora/asn1/880223b41ecd68f1221be0a6071e6d1f4a3d4545 delete mode 100644 fuzz/corpora/asn1/885a01f71df1461f84fc8b7057320b2135f5e35c create mode 100644 fuzz/corpora/asn1/8860687467d460c068b88efa0dc86c69712e6920 delete mode 100644 fuzz/corpora/asn1/887c5e98cc74792dc8a83fe305bb38b0a94819ec delete mode 100644 fuzz/corpora/asn1/88827fd5fd9c02924296c51f36b78382ca317368 delete mode 100644 fuzz/corpora/asn1/8891fcf5a5991f54034e500ec6a92f59e5d5123c delete mode 100644 fuzz/corpora/asn1/88ae4816a1e1a163328266cb9ebc9e25268e4ddb delete mode 100644 fuzz/corpora/asn1/88dd449a1260b6a53b9a50c74db8ff8daed6b70f delete mode 100644 fuzz/corpora/asn1/88ff25d2062cde912f4d730cf3d317e73c7e70c7 delete mode 100644 fuzz/corpora/asn1/893a632ee70158b939d3fecd3e65ba63bb8cbf56 delete mode 100644 fuzz/corpora/asn1/896d818f6f3665e1fef03e2265c35c2412dd9b4d delete mode 100644 fuzz/corpora/asn1/898e00843605233f480ad93e60defd5fd2ef22e2 delete mode 100644 fuzz/corpora/asn1/899bbd766d0847543a6bf2045581de67d68f0678 delete mode 100644 fuzz/corpora/asn1/89a666be82ba009d6197622f28f6e999edecd662 create mode 100644 fuzz/corpora/asn1/89d8ec9aa70e23e6d58499de4b7912bbaceb1af1 delete mode 100644 fuzz/corpora/asn1/8a0ce2ee24364256353a9a72d4021c109d0c0c21 create mode 100644 fuzz/corpora/asn1/8a3f3de0d02fb96a2df34ab4f46bed19dcc7b2ea delete mode 100644 fuzz/corpora/asn1/8a6fafc1f10568cd3d17d8ed38172386a138f777 delete mode 100644 fuzz/corpora/asn1/8a74e33adb05d3ce9fa3dd5a380031c5112dcb79 delete mode 100644 fuzz/corpora/asn1/8a8d6f1afcccdb5c4fc4395c1850e1710931d69b delete mode 100644 fuzz/corpora/asn1/8a908cd048062f7b53f8208098d2762ed9f2a063 create mode 100644 fuzz/corpora/asn1/8ab441d40455aafe54351f3552b9ee5c2a8504ae create mode 100644 fuzz/corpora/asn1/8ab54e13e34af68607762f703debdfe340d8b3db create mode 100644 fuzz/corpora/asn1/8ac98f7b5af304a200250b97a7d07313027589be create mode 100644 fuzz/corpora/asn1/8add3836f2a979722a969248ce4e4ac957ce5df9 delete mode 100644 fuzz/corpora/asn1/8ae28ef4f29bb8d467a4f618a9b8b082d9b97877 create mode 100644 fuzz/corpora/asn1/8b086d4948ddf04aef2b1a293e0f9eb137b7ac13 delete mode 100644 fuzz/corpora/asn1/8b0b1cd17952b4550e9c95d5d4e83fe20a2b3c5b delete mode 100644 fuzz/corpora/asn1/8b2e5fefaa0ea65b547cdf7a6818f99506573565 delete mode 100644 fuzz/corpora/asn1/8b49b37b9ab5497bd5b61ba91894fc7a52f3276d create mode 100644 fuzz/corpora/asn1/8b5eae71187d1d38aaf2f9a819f770e0c955db2b delete mode 100644 fuzz/corpora/asn1/8b6a5eac7ff98258c8d6353819d13e4a2449a37e delete mode 100644 fuzz/corpora/asn1/8b77533df58ecd822a722e47a3c3867507daee48 delete mode 100644 fuzz/corpora/asn1/8c0e33b170e3bce391f2a38acd1a2cbb2f25577b create mode 100644 fuzz/corpora/asn1/8c180d269ec9eefdeb88386b7cca321b3fb96e39 create mode 100644 fuzz/corpora/asn1/8c62a4350f7dc95e057182f47e4d8e0c7b80465c create mode 100644 fuzz/corpora/asn1/8c684269cc6256b23e1eeb76bd350689db421ee6 create mode 100644 fuzz/corpora/asn1/8c7e46731ac5668b084d5b5d044a9efaea203301 create mode 100644 fuzz/corpora/asn1/8c8120b8201acd4e86277012e7c4f871e20bdd9e create mode 100644 fuzz/corpora/asn1/8ca3998fb03a3d3973c2c7c557cb9d5673193f28 create mode 100644 fuzz/corpora/asn1/8cbfd99799af52f40d13100df83608c8d7d9024f delete mode 100644 fuzz/corpora/asn1/8ce3ddcdde60b94d995c797f68a21063e1832f96 delete mode 100644 fuzz/corpora/asn1/8cf0026638b909339727be711fa1376dd2ed4209 create mode 100644 fuzz/corpora/asn1/8cf9832a30b3b848b1150b30319824a3dae1a2a6 delete mode 100644 fuzz/corpora/asn1/8d24cd85ea205b03059c5720da865161ac16d2f8 create mode 100644 fuzz/corpora/asn1/8d75f73f43f7d1c5bd1f7039cbf54f68ed3efb6b create mode 100644 fuzz/corpora/asn1/8d9f29da4f36be31ecd5b362163c83b1df9f029b create mode 100644 fuzz/corpora/asn1/8dc59cab591fc37500834cd73d72c42cf265501b create mode 100644 fuzz/corpora/asn1/8dda726e1b06a53b8bc931fefd125f89af63dcda create mode 100644 fuzz/corpora/asn1/8ded6eb87ab6a567bc01319f7df216e6af2ee837 delete mode 100644 fuzz/corpora/asn1/8df2d273378b8695ff1ef255f3741862ea3a52ad create mode 100644 fuzz/corpora/asn1/8e6035b597d6f72c7e9d0444f1cfb4696b445cc6 delete mode 100644 fuzz/corpora/asn1/8ecf323e4cf31be9b325d87ef36853867755e708 delete mode 100644 fuzz/corpora/asn1/8ed02239ddb624295685d507cc48fa41e096e6f3 create mode 100644 fuzz/corpora/asn1/8efe96e9cc150434397d75336a86cc4669ffa04a create mode 100644 fuzz/corpora/asn1/8f34e1680371f1abd5c6ae2ef51dc97c2ce9193d delete mode 100644 fuzz/corpora/asn1/8f4230bdeea5d0aeec890ef37eec02ad35fbda4f delete mode 100644 fuzz/corpora/asn1/8f5b0f44be4c2eeeb4e1b17c4bf3a6233f7aa79d delete mode 100644 fuzz/corpora/asn1/8fc97b51cf02fce363816692fd1ae2a71881f074 delete mode 100644 fuzz/corpora/asn1/9006f3654315e1a774c69bd84ecb369b22866c62 create mode 100644 fuzz/corpora/asn1/902064d161ecaa804752939e835ce71c8083cb7d create mode 100644 fuzz/corpora/asn1/9029c44315b823b93d065e64587913d614b848be create mode 100644 fuzz/corpora/asn1/902c37754afaf62cf4e8c1e45ff94c99787d4a79 delete mode 100644 fuzz/corpora/asn1/9034f390804eeec8d82ac41b971463c9558c8135 delete mode 100644 fuzz/corpora/asn1/9041c60aae69a62e6aff185bd8f0bc18daf81202 create mode 100644 fuzz/corpora/asn1/90b8394c85fbc62fcffa03170146905eda00f96b delete mode 100644 fuzz/corpora/asn1/90b9f302a369540a56da56d1d1e3b93e3fd67fcd create mode 100644 fuzz/corpora/asn1/90e450a84161f2fc5f63aaf474199a1527375dd0 create mode 100644 fuzz/corpora/asn1/90ffbc5b177474f6c6ced2dbe3af46daa9e2e6bc delete mode 100644 fuzz/corpora/asn1/910ce1b6b46bfd214113066649ea72341baad636 delete mode 100644 fuzz/corpora/asn1/914738f1ac2661e3f325f07476cc606946f86b35 delete mode 100644 fuzz/corpora/asn1/916f679d1ab6e6a62cc8046ad9e4bf6aacf5a743 create mode 100644 fuzz/corpora/asn1/917c46fb5b46fa92b2ad4d8470ce1106caf7654f delete mode 100644 fuzz/corpora/asn1/91824f7bdc1f37152697675a45de653c803d8a18 delete mode 100644 fuzz/corpora/asn1/91f593336b6bc71179a90a18671df93cae20cbf4 delete mode 100644 fuzz/corpora/asn1/9210b9d58b04b6fba4c1f38d8845e0efeb0afece create mode 100644 fuzz/corpora/asn1/9229671db49de3fc379a10a4463d495c808c7a89 delete mode 100644 fuzz/corpora/asn1/922f5d4e8d0e7013da7315f8823a4db5336f1c02 delete mode 100644 fuzz/corpora/asn1/93513d0341e9e0147965aff0d7679338c498b8bb delete mode 100644 fuzz/corpora/asn1/936e49167eb568ede1e99aebbb7952cc78bebc9b delete mode 100644 fuzz/corpora/asn1/93a28fb0be875551cb12a9f8de229264411d909c delete mode 100644 fuzz/corpora/asn1/93ae59551e70c8cb95c525679d497d7f9fb6c1e1 delete mode 100644 fuzz/corpora/asn1/941a8df530f66261c0b418bac4e60b9b35ef9646 create mode 100644 fuzz/corpora/asn1/94caffa0d76f1a8c4b2e95d23222b1493c9bbb35 create mode 100644 fuzz/corpora/asn1/94e00b6b8275402bba83e2a5b8f8ec3cf8074d96 delete mode 100644 fuzz/corpora/asn1/94e8714901d061ff8d85452f1378536a8b09c3b3 delete mode 100644 fuzz/corpora/asn1/9534b071925d63417ddb16a3438fbbd74d6696d7 create mode 100644 fuzz/corpora/asn1/95626febd84d77331f02725fba7abe5e92a3a880 delete mode 100644 fuzz/corpora/asn1/959e4e06b866879aa0367192109ac129f0ddba06 create mode 100644 fuzz/corpora/asn1/95ae794899a46a3cfae1ee8feeee0bd955082c57 delete mode 100644 fuzz/corpora/asn1/95c4ec5d5503a474a5ee75765fa2038b775f5e90 delete mode 100644 fuzz/corpora/asn1/960c7532f20242e9410c68c282a4cd67384fa5ad create mode 100644 fuzz/corpora/asn1/961ee1e29c154830670a596a684bc13c0ea6160e create mode 100644 fuzz/corpora/asn1/96233cfd5ef0bedcaea62a51341b9415b9cc1edb delete mode 100644 fuzz/corpora/asn1/9666de4939577fcac9568ecc176712726f5fe03c create mode 100644 fuzz/corpora/asn1/9667d92e68f9724a5973e6cc48fd9669727db8cf delete mode 100644 fuzz/corpora/asn1/9674aa74b4a7dab5fdf5aee35ef80e79245f0126 delete mode 100644 fuzz/corpora/asn1/96b0ce868a18ea2f90d5f116dc3fa12bd7eb3dfa create mode 100644 fuzz/corpora/asn1/96b6c1c415b27dc04d509c7b13c35069c0c1f4bd create mode 100644 fuzz/corpora/asn1/96d999250ee8b43c5cb3e893420158647bd4e3cd delete mode 100644 fuzz/corpora/asn1/96dca63eb94223e8d6c50f696b9dc830df586081 delete mode 100644 fuzz/corpora/asn1/96e63fd5cb95c8430815b825578a65b5d4eed080 create mode 100644 fuzz/corpora/asn1/9731883d270bb659b3598bc292b477c8293c4436 create mode 100644 fuzz/corpora/asn1/979aa8aee513b11e723228cd376053c7ef672f19 create mode 100644 fuzz/corpora/asn1/97bccdbb167af8f30b26e0ebc2a9da1b441738d5 create mode 100644 fuzz/corpora/asn1/97ef34e9e4abe05f3dab82fd2aa645b1cbb89d91 delete mode 100644 fuzz/corpora/asn1/980724088fb2528667f5fa6efbfe2cfa81c869a5 create mode 100644 fuzz/corpora/asn1/981e6fd89148e6d89e60179caa27867d40cc14ae delete mode 100644 fuzz/corpora/asn1/98681c101a32943869b726cd4a77074239a6a8e2 create mode 100644 fuzz/corpora/asn1/988462d9eb543e051dfdf20545272e7a7f08babb create mode 100644 fuzz/corpora/asn1/98c0616408e0496e1f962fe0c5f981d54f149767 delete mode 100644 fuzz/corpora/asn1/992fcdf649bf5e6eb39893074e212f81224b7bc9 delete mode 100644 fuzz/corpora/asn1/99b338e4f75a971f33ad89d0a49a2ceac962e504 delete mode 100644 fuzz/corpora/asn1/99d8c9947eaad9e5d380dfa4dfbbb8d3c449748b delete mode 100644 fuzz/corpora/asn1/99da79027a28ff97a0d96ccb2727eeda2876f2d6 create mode 100644 fuzz/corpora/asn1/99e40270dc37204b7fb3839917e43a68a0fb652e delete mode 100644 fuzz/corpora/asn1/99eceee168b71ee75f8b6f19d9b86e2b58ca7b68 delete mode 100644 fuzz/corpora/asn1/99f2aa95e36f95c2acb0eaf23998f030638f3f15 delete mode 100644 fuzz/corpora/asn1/9a6100004daf4df300835dd1b9f9ea27a97a754e delete mode 100644 fuzz/corpora/asn1/9a9c951aef9d9c56e2c4e2e4707df1a2e0a317d2 create mode 100644 fuzz/corpora/asn1/9aa47d903ebe90ff383d5e702bd630c75922657b delete mode 100644 fuzz/corpora/asn1/9ac9d7d836f6717e8b2eafbf528c7b1ff401df9a create mode 100644 fuzz/corpora/asn1/9ac9fcd0cc01d409c084822b72e683941b81d5db delete mode 100644 fuzz/corpora/asn1/9aed36ba848099b1714939c9d4c99925c00a442e create mode 100644 fuzz/corpora/asn1/9b13654bcb26e5265f3d40acd514374d58d312e9 delete mode 100644 fuzz/corpora/asn1/9b1b9f44ce6d0fe7bf917280ffc14f6f2f04496a create mode 100644 fuzz/corpora/asn1/9b29e3be40c2a6d68bd6bc2aba0c1e02da1722b5 create mode 100644 fuzz/corpora/asn1/9b2cba86e0b521bed51fc3cda40a4271fd18b780 delete mode 100644 fuzz/corpora/asn1/9b32b692423581348c1be234febd24e6b9b5d2df create mode 100644 fuzz/corpora/asn1/9b3ba3833a5b4cba37faac9857c6506bb14db7e7 delete mode 100644 fuzz/corpora/asn1/9b49faad17f7ef04044cb3c5229e62abb7adc3f5 delete mode 100644 fuzz/corpora/asn1/9b84cde5162080fe113f53b25eaa9d8e02144beb create mode 100644 fuzz/corpora/asn1/9ba071ea0d6b23ae22de1a88d5c91ec32c024b35 create mode 100644 fuzz/corpora/asn1/9bc50a258e79f0e061128ce44acbe687a8ea344d create mode 100644 fuzz/corpora/asn1/9bc7139d4a38bf9abadbb260033272107b8d7989 delete mode 100644 fuzz/corpora/asn1/9bd06618973bcdca98e938da97db69b1e4f2daf0 create mode 100644 fuzz/corpora/asn1/9bd4fd517d4b1967628c0fff9a6f004512f04738 create mode 100644 fuzz/corpora/asn1/9bdbcff5f232e629ce0d657b11cb89d09de6801d create mode 100644 fuzz/corpora/asn1/9bdcfcc7b299b2487af57c647b448527fc2020d5 delete mode 100644 fuzz/corpora/asn1/9bf74ead03e9eed3af40d2647b0082ac3663e191 create mode 100644 fuzz/corpora/asn1/9c099247096984f7dcb0496cde04297074a5f483 create mode 100644 fuzz/corpora/asn1/9c1755e2cf0da24945b1c32a84ed86ca57509d88 delete mode 100644 fuzz/corpora/asn1/9c2469bd5ebaeee662805eebce7136375fe6042f delete mode 100644 fuzz/corpora/asn1/9c970513ff1ebd7b07bd6073e84cbecc6156f3f9 delete mode 100644 fuzz/corpora/asn1/9cfad1f52b0cfbfdbe99857d6be3e39683537722 delete mode 100644 fuzz/corpora/asn1/9d0c3b8ea2f6ac8d314b56b7058e295a3ebde665 delete mode 100644 fuzz/corpora/asn1/9d3a25473fbeb697cea92d5adbc5b1b9e8bec84b create mode 100644 fuzz/corpora/asn1/9d406bd08b7874c0e4deb7c002da2153b84ad186 delete mode 100644 fuzz/corpora/asn1/9d4f1bacbde94a13d1c449f1b229dfa577e38ff1 create mode 100644 fuzz/corpora/asn1/9d786125e731cd664fbec8e8f0bad6eed50c44af delete mode 100644 fuzz/corpora/asn1/9daa8bde739a909206c21739b47745a7f3d825a3 delete mode 100644 fuzz/corpora/asn1/9ddc262a9a1160b864c68c199215c3d7d27c6cf9 delete mode 100644 fuzz/corpora/asn1/9de3b1b92a13895bbbc7a5d46cb0e46bc3f5d576 create mode 100644 fuzz/corpora/asn1/9e091b9105599652a76e65e02c2393ea552a6391 delete mode 100644 fuzz/corpora/asn1/9e2ae3e67686554425a5b6ae10a45aca9dcf9863 create mode 100644 fuzz/corpora/asn1/9e9511bdb7b647b9e2c9f3bbd5efda0ba1244a5f create mode 100644 fuzz/corpora/asn1/9ed1d93221f68bb77476bcac5d3e9b6fced230c5 create mode 100644 fuzz/corpora/asn1/9f00f6f23e7797cdacde7284ba7736e163ed8f48 delete mode 100644 fuzz/corpora/asn1/9f346af901ed753331e406e2ee407117e2a94c97 create mode 100644 fuzz/corpora/asn1/9f3d166a81c0b977ef4748738d8b6edb15c1db82 delete mode 100644 fuzz/corpora/asn1/9f79d183e2a0dd482e3e1238e580f88b0f5bdbaf delete mode 100644 fuzz/corpora/asn1/9f89a8e82ea5aef3eb3dd1de3e361f763939050b delete mode 100644 fuzz/corpora/asn1/9f9117bf69ab4bdf80f8f62007bf7e6202fb91f8 delete mode 100644 fuzz/corpora/asn1/9f9748e862cd2b9e770f4b7694df48412092f53a delete mode 100644 fuzz/corpora/asn1/9fbc4d2689b68109cb841a86df63772955b44449 delete mode 100644 fuzz/corpora/asn1/9fbf4ac476aad4d3adc9a10c02bbac772f840fae delete mode 100644 fuzz/corpora/asn1/9fcb51ac81740dc95a99e6fdfe9e98b9adbfa481 delete mode 100644 fuzz/corpora/asn1/9fd7ecdd5fa5037383a0ca16cfa09780406d4424 delete mode 100644 fuzz/corpora/asn1/9fde1796ee4b4ad4fae1644b95f13b7f5bc308b8 create mode 100644 fuzz/corpora/asn1/9ff3b4f5148369b4e79098c3a2c3ae67393de8e0 delete mode 100644 fuzz/corpora/asn1/a002d4213e4d9db742d2fae6498914ef915204ec delete mode 100644 fuzz/corpora/asn1/a00f74e647be7c45166b9093fd3554c4cc4b593a delete mode 100644 fuzz/corpora/asn1/a07e5c031e42de34cfdf4c3af177bb1577f2fb91 delete mode 100644 fuzz/corpora/asn1/a09bc4a4025cc3b02d07e509d430957a0bfdc9f2 delete mode 100644 fuzz/corpora/asn1/a0a70534c48109a7d67704211fd4df401ad9f54b create mode 100644 fuzz/corpora/asn1/a0c4ad6f002c44e505ae017a4eb0c7741c2eca57 create mode 100644 fuzz/corpora/asn1/a15717134bda74ad10c2fc65917864bb2bc0d36c delete mode 100644 fuzz/corpora/asn1/a1642c50bf0d4282f19ba82aedbb191d5d06ba4c delete mode 100644 fuzz/corpora/asn1/a16a25ef90950697003c0faa1d0bc5ea6509f64e create mode 100644 fuzz/corpora/asn1/a1943af2fe9af31fde2999cbb2841a2272a54806 create mode 100644 fuzz/corpora/asn1/a1bd4af7b4429a7d9e241f695f7b24b5dff59065 create mode 100644 fuzz/corpora/asn1/a1becad663dfa5776e755b0f25d704840e3bf449 create mode 100644 fuzz/corpora/asn1/a23e72da377c2c5aced9c5ed0872dd2dc1c89e93 delete mode 100644 fuzz/corpora/asn1/a26014889cd671f49b19c470696e91bf1e00c1c7 create mode 100644 fuzz/corpora/asn1/a268ec5215153c2f8e74017ce4197bc28c668b33 create mode 100644 fuzz/corpora/asn1/a285e98db403fbb82797523a28c741ab172201f7 create mode 100644 fuzz/corpora/asn1/a295040fae5fc0e600c7f810c632f20d69dd19ad delete mode 100644 fuzz/corpora/asn1/a2c63e31dd34ceb7390cc42ea61fbdb445eb4b60 delete mode 100644 fuzz/corpora/asn1/a2cbdcebcf8a302aa548eb9723dd23d27334386d create mode 100644 fuzz/corpora/asn1/a2db25c13bd3df94f29e841ae14486e502bab399 create mode 100644 fuzz/corpora/asn1/a2f6946d87050d6802d0485af0a9663758e7467a delete mode 100644 fuzz/corpora/asn1/a342a9f788670caa91037c972855bf562475eb47 create mode 100644 fuzz/corpora/asn1/a35da5952254c41061f9bfa0ad2a117d46953dc2 create mode 100644 fuzz/corpora/asn1/a36d3087ddf4004d6e8407149146005454c1324d create mode 100644 fuzz/corpora/asn1/a3ba936220e5b5e79a0f0e319a00ea2da7060bbd delete mode 100644 fuzz/corpora/asn1/a3ec72432565d9daccfef2341d7e9aeddba38a3e delete mode 100644 fuzz/corpora/asn1/a4070b77485cf4b9e5d91dd71826f95abcca08d4 create mode 100644 fuzz/corpora/asn1/a4284317619d2ea0d0a7fd36a6d4ca5cefb0b596 create mode 100644 fuzz/corpora/asn1/a42d1b598c6dffea3a00ef477ce20d6bd8b31116 delete mode 100644 fuzz/corpora/asn1/a45fdaa69025c8c49d32cc7df33778e5794ced43 create mode 100644 fuzz/corpora/asn1/a49f4d71b9a9d876051c044c2b4f0db425f13545 delete mode 100644 fuzz/corpora/asn1/a4aae2f7619f096d6b7ac27ce17784314bf0db35 create mode 100644 fuzz/corpora/asn1/a4b4b5bb3bfd99d3b683a56ae0866f3526b32a55 create mode 100644 fuzz/corpora/asn1/a4d8f7a2497881c61186c23882a31737efc6d9fa create mode 100644 fuzz/corpora/asn1/a4e7c84e48c9230f15b48f6907f1e7676fc37ad6 delete mode 100644 fuzz/corpora/asn1/a5338467f4baaaf6aa748666e836b2d1dcd0bde0 delete mode 100644 fuzz/corpora/asn1/a58818b73e9c655f36211241a0c00a68f7432e70 delete mode 100644 fuzz/corpora/asn1/a59efa3fec5990340d4ba974b1010b64cc121336 create mode 100644 fuzz/corpora/asn1/a5d5341d7cb4438216bf4bf343ec0fbcefa0f394 delete mode 100644 fuzz/corpora/asn1/a6389b30f6e67ada0865c54c3b7ab3f39380a39f create mode 100644 fuzz/corpora/asn1/a64b63dd5b22d391b3f14ad213e442d9ac5aad63 delete mode 100644 fuzz/corpora/asn1/a683d351dac82286e5fd7a07efba7db622e3c523 create mode 100644 fuzz/corpora/asn1/a6874e55401bbd0c59ab43728156755794e00f5f delete mode 100644 fuzz/corpora/asn1/a6bd9c34749749f848084bc63d0dc38293dbd61e create mode 100644 fuzz/corpora/asn1/a6d0cd63d28d02ebd931a0eefeedd0146f90b338 delete mode 100644 fuzz/corpora/asn1/a6ecd4258043273e86857fde2368f2cc8b3a3883 delete mode 100644 fuzz/corpora/asn1/a6ef86425c6647b25c0d7ab64658237317906f23 delete mode 100644 fuzz/corpora/asn1/a74c1066517fb1e9ccdc997bb3779100953b2a93 delete mode 100644 fuzz/corpora/asn1/a7ce045004a02447d5c52e3db015be522742507b delete mode 100644 fuzz/corpora/asn1/a8417902de60c59c4b6b57672306d7bd7234329c create mode 100644 fuzz/corpora/asn1/a85fbf3f4edd8a7c9bae18d813f29b3e5e4061ff delete mode 100644 fuzz/corpora/asn1/a864dc0fd79e527f95ca8b43b10690af759e9a59 create mode 100644 fuzz/corpora/asn1/a8ae08b58b33fc791d3e7a79ccf53c725fa66453 delete mode 100644 fuzz/corpora/asn1/a8b2c5eac8e3d066e55336f9081fe884845c9e98 delete mode 100644 fuzz/corpora/asn1/a8d70f617572fa8a37de2ef109b55a30b8ae8c72 delete mode 100644 fuzz/corpora/asn1/a8e77b676828a43dcbeb882e5f18d37fbfb677e4 delete mode 100644 fuzz/corpora/asn1/a8f0616b94fe40936a9f673a9fcd2389f3ea5363 create mode 100644 fuzz/corpora/asn1/a9064a836dac56da1cade6ed7d0e43945a1563a1 delete mode 100644 fuzz/corpora/asn1/a92986dd6c2b4128f3a076cd88f0f912088edbc7 delete mode 100644 fuzz/corpora/asn1/a92d36595ec955f5029a4dd899463236160940c1 create mode 100644 fuzz/corpora/asn1/a96365927db2dd434bfe075059c7c8ea9a3796d0 delete mode 100644 fuzz/corpora/asn1/a9ecda2a8770f3337d649388cfe1e9f38e96993f delete mode 100644 fuzz/corpora/asn1/aa17c0d5ddc38f48d3264e756262b9fb9a71841f delete mode 100644 fuzz/corpora/asn1/aa6b0782916854a87c63f762f7810abb3d915fc3 create mode 100644 fuzz/corpora/asn1/aa6c5534ddacb267a95b17511a9af27ee681f7b2 delete mode 100644 fuzz/corpora/asn1/aa93d1d31bf61d7c41b398859ee9d83044ae1fa0 delete mode 100644 fuzz/corpora/asn1/aab6dbccc13a9f9acbbba4ad42a7009343098ea5 create mode 100644 fuzz/corpora/asn1/aab7bf9659bb2c83378fc5339ee08ee0659c12e6 delete mode 100644 fuzz/corpora/asn1/aac965638bea9c6a6619b099c40dc82a8e14e59e create mode 100644 fuzz/corpora/asn1/aaf583ad7d0bf39c8b11f3c6e67fb6aa5bf6d33d delete mode 100644 fuzz/corpora/asn1/ab21f43f41ce88973e912936629d1d144aa9e154 delete mode 100644 fuzz/corpora/asn1/ab2a9302f8e969d91f4d4f93937bc6e1133e0dcd create mode 100644 fuzz/corpora/asn1/ab40e7b29148855b448d90340850362c31edbf70 create mode 100644 fuzz/corpora/asn1/ab801e1e4f1f3e717fb51a77ea625239b7ae1723 create mode 100644 fuzz/corpora/asn1/abab6d4fbdafafc1c06a4be1d4b2b419403be9b4 delete mode 100644 fuzz/corpora/asn1/abfd6900ca58ad6c02f2ed690b02149777487fda delete mode 100644 fuzz/corpora/asn1/ac082f408bcb96a5a8bbc4bfc3885454c972a7f5 create mode 100644 fuzz/corpora/asn1/ac220abc9bb738f9bb966b1e75cef315cd438a82 delete mode 100644 fuzz/corpora/asn1/ac43297c80ceafc83bc8d2614f627959a8ab60d3 delete mode 100644 fuzz/corpora/asn1/ac4a51d8c3ef323eb6906f764f5b988e79d1c8bf create mode 100644 fuzz/corpora/asn1/ac78c8690c2cf35e8e5941954296733608f02840 create mode 100644 fuzz/corpora/asn1/acd93634b6be7ef30de495dd7deae84ad3f80afe delete mode 100644 fuzz/corpora/asn1/ad07d38c3b8d7059eb0454fc036e59647de963cf create mode 100644 fuzz/corpora/asn1/ad24d2c54721184a4f65d5de749493af503a4042 create mode 100644 fuzz/corpora/asn1/ad55e2413cbbf4ac12d716e55fd74e2672b09c22 delete mode 100644 fuzz/corpora/asn1/ade7917722f6e26ad6de148704a9a3bb99edb943 delete mode 100644 fuzz/corpora/asn1/ae024b05e093c126a3874f656343c958800f8085 delete mode 100644 fuzz/corpora/asn1/ae32a0d50a64d576ebccfbd9bed50f1da9e1708e delete mode 100644 fuzz/corpora/asn1/ae5094270f5aa8d0c3b7b81023740e3374a6a252 delete mode 100644 fuzz/corpora/asn1/ae994f12ed9e5ff7d2386f9b2d7109f69fc4766a delete mode 100644 fuzz/corpora/asn1/aec13fc131bc8dbd4f5fa80a51c4725df0631248 delete mode 100644 fuzz/corpora/asn1/aec83ac2b4a3473c885bae268667a91572e56e93 delete mode 100644 fuzz/corpora/asn1/aed49402bd0f7b5f0708422927dfcd6dcd9d91b7 delete mode 100644 fuzz/corpora/asn1/af29fa0cc557ee1f98479cf4ffdb3a1a164eac07 delete mode 100644 fuzz/corpora/asn1/af48e23e25b287edeb3f7d0f874cb9a5af945a98 create mode 100644 fuzz/corpora/asn1/afdcf8d02e514b323679fb8fcf3e31121f6f040c create mode 100644 fuzz/corpora/asn1/afe8921f7e820d5ce78fdaaa6447e40072723823 create mode 100644 fuzz/corpora/asn1/b0093873fa3900dc71246ec1f0e324f325f72036 create mode 100644 fuzz/corpora/asn1/b021b873b34dd08d83b8e038425c026e2e73ce68 create mode 100644 fuzz/corpora/asn1/b085357480cbe2899b0b0c410a225c18e54441fd delete mode 100644 fuzz/corpora/asn1/b0991599fab9b95ef5bfc54f6c88d2ab54517142 delete mode 100644 fuzz/corpora/asn1/b0a3d696f5ecd86e4405c446c694283997bfc5e5 delete mode 100644 fuzz/corpora/asn1/b0a90c44a853c40af8ff74d8150be868f06608c3 create mode 100644 fuzz/corpora/asn1/b0c111676fd39dc7b987c0d14d622c72648fecbc delete mode 100644 fuzz/corpora/asn1/b0e50ed9b7ff5871b54c599a230b5b4b0b281eca delete mode 100644 fuzz/corpora/asn1/b0f8b37f921f06a313a481558a7aee2975d54feb delete mode 100644 fuzz/corpora/asn1/b183d3d9f06b410062edea83e911f7928198075b create mode 100644 fuzz/corpora/asn1/b198966f0f37eefee29b457e2267c13a65829d64 delete mode 100644 fuzz/corpora/asn1/b1b44559ed5788dcd9355f26f6212788f0163d1e delete mode 100644 fuzz/corpora/asn1/b1e079bd737c8cc2bd9f9c15fd1f46d14e70d2cc create mode 100644 fuzz/corpora/asn1/b1f9796185199965e02c0861cffded4a9a4f0fdf delete mode 100644 fuzz/corpora/asn1/b2076cbd4f70750c75fda586c2ea1f2a027c2658 delete mode 100644 fuzz/corpora/asn1/b24eecf92571d4291104da103d47e051778b42d1 delete mode 100644 fuzz/corpora/asn1/b25907ba8f4704639af8a2c7a1d574c857a12c6f create mode 100644 fuzz/corpora/asn1/b26bdd9f8d719a933d1b72f70dd7ba081beece8f delete mode 100644 fuzz/corpora/asn1/b284165f0a9dba8f191fed7e7e6bc6812fbf46c2 create mode 100644 fuzz/corpora/asn1/b2e1d6b6e955e15c2c0cec04b0b199d66ab85c6a create mode 100644 fuzz/corpora/asn1/b2e2c34ef5ddb8c1b2768de13babae8bf320996f delete mode 100644 fuzz/corpora/asn1/b2f462e0391ca09eaa516286329298e8bd1e4fa7 delete mode 100644 fuzz/corpora/asn1/b30c68bd218e02276428db9d95b6ce2b3bac1bca create mode 100644 fuzz/corpora/asn1/b322cde2a2df9986622238eac73a17c898a2f30a create mode 100644 fuzz/corpora/asn1/b3687b637f029d93d1c8368fe815066be5e597bd create mode 100644 fuzz/corpora/asn1/b3da114bd014de9f367a20ad387245b970e19c08 delete mode 100644 fuzz/corpora/asn1/b3fb646a22a19dff0822effbe4a00decfdbdf699 delete mode 100644 fuzz/corpora/asn1/b429906fd95fba4570b4c24810af72329923baf6 delete mode 100644 fuzz/corpora/asn1/b42f689957d011283ec4370b9c3eef1eb49b5e7b create mode 100644 fuzz/corpora/asn1/b4a7ad1caf7ec9fe7465f40ebb60d9e3563c48dd delete mode 100644 fuzz/corpora/asn1/b4c36182d419b63e1a57d2472dae4994777f0423 create mode 100644 fuzz/corpora/asn1/b5148b3ca4be1a34938800efaf8efb2a71419e30 create mode 100644 fuzz/corpora/asn1/b54841cb0971ee9c9fff3c7c784c1aa64b9c45ce delete mode 100644 fuzz/corpora/asn1/b57d932b511753ffa7ce49eafdea656348d73974 delete mode 100644 fuzz/corpora/asn1/b5b40d591eb699bd3e08bf2d0c3d1d3f42654244 delete mode 100644 fuzz/corpora/asn1/b5ba996b631b60c935d19570769f94e4fe4d7041 create mode 100644 fuzz/corpora/asn1/b5bc844d0c0ef3b9f683f2d7e671c84f618fb078 create mode 100644 fuzz/corpora/asn1/b5cf6792a189ff5a73861ca7bb83a5725422dbc2 create mode 100644 fuzz/corpora/asn1/b61c50bf61ddcddfef5aff329cf79ccd40ad3d4b delete mode 100644 fuzz/corpora/asn1/b6358b1d24968c5c683ccafb9fbdb92b68950e36 delete mode 100644 fuzz/corpora/asn1/b653084901825d8c76c1144a8b31619b5ef47476 delete mode 100644 fuzz/corpora/asn1/b65ea113dca0c49e20312857bd38b600b57f2566 delete mode 100644 fuzz/corpora/asn1/b69d5ed9e343ad614e7df1b626b169158f866b2e delete mode 100644 fuzz/corpora/asn1/b69f2987565c29c2916e5e2aa098193b2b600ac2 delete mode 100644 fuzz/corpora/asn1/b69f9f8655bcc5d094523ef33d23ad2fe6c15b00 delete mode 100644 fuzz/corpora/asn1/b6a603d5bfe3eb442d4dfdf3d9b970838f541ab6 create mode 100644 fuzz/corpora/asn1/b6dd20fc4405b1689a7def3232862ec073b611d5 create mode 100644 fuzz/corpora/asn1/b704bca3a4cb9620096a5f6374c62966b6f044e8 delete mode 100644 fuzz/corpora/asn1/b7234c04e279d5152a9dddf825bb5c8131018909 create mode 100644 fuzz/corpora/asn1/b75a4c69fc51bab42175df11b5bd938bf7585f9f delete mode 100644 fuzz/corpora/asn1/b75bfa975ff29f1def9584b6ea2f92985a0ee287 delete mode 100644 fuzz/corpora/asn1/b781c0d1375e5aeeb5f5ba878a2434fe9ef3a377 create mode 100644 fuzz/corpora/asn1/b787176eeb72eb38212e0000c5ef645859b0e5a4 delete mode 100644 fuzz/corpora/asn1/b7928d02798591eda06c5e66f1e03d0e6d6ddecf delete mode 100644 fuzz/corpora/asn1/b7b5b8abb1c459f8c19bdb2bfff4d2bc06e7efd3 create mode 100644 fuzz/corpora/asn1/b7e8c3cc445e56c75a8f2f72323f9645c7394555 delete mode 100644 fuzz/corpora/asn1/b7f629b3cbc87d1ad4593af10c5cbe63fbfdd6d3 delete mode 100644 fuzz/corpora/asn1/b81080d19dff603213efedc99f8b7ae786a8597c delete mode 100644 fuzz/corpora/asn1/b851695ece5915b60f7f561635e90d68c4ad922f delete mode 100644 fuzz/corpora/asn1/b8675bac52efa7842f65ec4e93a51e07f726134f delete mode 100644 fuzz/corpora/asn1/b86e0279252e6f7d3370f63caf0148756a7d7a73 delete mode 100644 fuzz/corpora/asn1/b8785e93ee3e8e25e480a58b86027e5cd06ebb66 delete mode 100644 fuzz/corpora/asn1/b8b1085928b17f36cd9d1a76a3c155c1c78e8526 delete mode 100644 fuzz/corpora/asn1/b8c62ba6f189f0c06b20c8492123ddb679c9f7ad delete mode 100644 fuzz/corpora/asn1/b904ed98cfcab344f9ab36c86fa73e3f46df2a27 create mode 100644 fuzz/corpora/asn1/b91be6283e01f8c0a86e4f71681f488b51b0e9fd create mode 100644 fuzz/corpora/asn1/b934529bd78d21ad544d2d90e5c9c083d6b6fb95 delete mode 100644 fuzz/corpora/asn1/b94e7162e4872e48e9cbb0323f8a519d4fcdb88b delete mode 100644 fuzz/corpora/asn1/b9a0c10d97bcb75a374f796de8d4e6e5790e1c3e delete mode 100644 fuzz/corpora/asn1/b9f35b887d2360a93149018dc1ecca721fe396b6 create mode 100644 fuzz/corpora/asn1/ba2ba442cccf4e026d286f06105cca1d430bfd9e delete mode 100644 fuzz/corpora/asn1/ba5810ddd2b2da3524bd79c2da972203e08fa718 create mode 100644 fuzz/corpora/asn1/ba77e24967afe44d1695e50bbe0e53bcee26d6a4 delete mode 100644 fuzz/corpora/asn1/bab4fb85db4d3c714881ec95bd177a02910f90bd create mode 100644 fuzz/corpora/asn1/babc5b090a441616e50304692d9ef5adfce104ee delete mode 100644 fuzz/corpora/asn1/bad95634b825713d47fd7b0b8ff9b6d6f29a2cd1 create mode 100644 fuzz/corpora/asn1/baecd38e160b8a14c83951262cab71a5468e5550 delete mode 100644 fuzz/corpora/asn1/bb1c3593efb89db510c780b0013e130f17c02722 create mode 100644 fuzz/corpora/asn1/bb26c0626531ed103661779c7d8b162ca586da62 delete mode 100644 fuzz/corpora/asn1/bb4678fe9a6536a2d7569b1cadd9f2b4499247ba delete mode 100644 fuzz/corpora/asn1/bb61fa4c46a8f71af192cf3a025f1789afa41e80 create mode 100644 fuzz/corpora/asn1/bbaf31a9f3f30e8e3fce116d62a6140b14fd2fdb delete mode 100644 fuzz/corpora/asn1/bbca1c218f9fff9593a9e31ef14ac381d0124968 delete mode 100644 fuzz/corpora/asn1/bbe767a588b6fce1a4ecdb1edbdbc65d3723d049 create mode 100644 fuzz/corpora/asn1/bc2fefc799d4cf6de5277240b3e9f699487ef202 create mode 100644 fuzz/corpora/asn1/bc47631242f8f2577026f22263262c29c62a98e4 delete mode 100644 fuzz/corpora/asn1/bc56e83e436df7d3c66d153f12f7802252065f61 create mode 100644 fuzz/corpora/asn1/bc747214184d501e2bf69394cf3ee1bfc5c688be delete mode 100644 fuzz/corpora/asn1/bcaee02b0acd6cd2b84ef105f37d3518e59abf7c create mode 100644 fuzz/corpora/asn1/bcb714a44a8cce41b733825a05337a4945c44b41 delete mode 100644 fuzz/corpora/asn1/bccacb0b3c537b9b36adb93efcb968c413dd3d92 delete mode 100644 fuzz/corpora/asn1/bcd13ad5ac523fdc4076ab1edc8c380241d8f619 delete mode 100644 fuzz/corpora/asn1/bcd2f83b51b3385dcdfcb2881cd8747ae54ac9d1 create mode 100644 fuzz/corpora/asn1/bd3f536ee33bb4be8acdc7a9e0536973761bbf8a create mode 100644 fuzz/corpora/asn1/bd9c427e93542f64ff484ffee0bebcf4a70287ba delete mode 100644 fuzz/corpora/asn1/bdb5dc6932f539db3109f5c05ed78745f5a95966 create mode 100644 fuzz/corpora/asn1/bdfd0fe5c46934269fe00cbbd744b17d63c58fc5 delete mode 100644 fuzz/corpora/asn1/bdfebc50ffa8e31e96869f571b05873030226589 delete mode 100644 fuzz/corpora/asn1/be55cc333dc6a9db401d45ea8365634e30ee97eb delete mode 100644 fuzz/corpora/asn1/be6d130109b9d41bc6ab9ef85825d179591a86a0 create mode 100644 fuzz/corpora/asn1/bea13ded9e8609b25b5a2ec851d207acb34c9ce9 delete mode 100644 fuzz/corpora/asn1/bed7648c8f38c50a7599321805850936ae7c244b delete mode 100644 fuzz/corpora/asn1/bf2fcc17c8073422d2d721a528308962508210f3 delete mode 100644 fuzz/corpora/asn1/bf4b9e44169ecbf5b4692f451c715fc2e490e999 create mode 100644 fuzz/corpora/asn1/bf4c60f7dcf49889929dd59703710dfc094b56d3 delete mode 100644 fuzz/corpora/asn1/bf4e9cda2ce9a51804a31861bec70d1ccbaead66 delete mode 100644 fuzz/corpora/asn1/bf4ecc4508e9b8dfa04a0231116b24e9eaae4500 create mode 100644 fuzz/corpora/asn1/bf7eba524a082166222eceaf30ff396305dbd7e1 delete mode 100644 fuzz/corpora/asn1/bf8312c746a968e8f2372aa36af45a91420c6c82 create mode 100644 fuzz/corpora/asn1/bf8e70f25295cb56ae69b117985487ccc02c1335 delete mode 100644 fuzz/corpora/asn1/bf90f9211402f23b89e14f3311009d6e2e28c9d8 delete mode 100644 fuzz/corpora/asn1/bfa3d685907cd4f0854600753966a9aedd5a749f delete mode 100644 fuzz/corpora/asn1/bfa63760fca5980adbe8e3c1c44d2516a38d3e1d delete mode 100644 fuzz/corpora/asn1/bfc8cbca58d1be00be1cdf7564ece5ebeb044417 delete mode 100644 fuzz/corpora/asn1/bfd404387988c747ba6d949b3b41b2cdc2fd3474 create mode 100644 fuzz/corpora/asn1/bff945b72337dfa5ec7c030c29d309f226f03d1b create mode 100644 fuzz/corpora/asn1/c035b70163fdbc3e7f403475eda1ceb1c9819b1e delete mode 100644 fuzz/corpora/asn1/c0495d7328a634f5d1e9f0274f6f320ccc9372f6 create mode 100644 fuzz/corpora/asn1/c0e19b65ddeb63e3e38b80e2fbcf75d60d24e1fd delete mode 100644 fuzz/corpora/asn1/c0fafb2ca98578164e3f0e9070c24ff836c41fe3 delete mode 100644 fuzz/corpora/asn1/c103d1b540b181e5d64c3f372826c7ed0bfbb914 create mode 100644 fuzz/corpora/asn1/c1110f72a6770f35cb22e308ee4a8ded89c27a61 delete mode 100644 fuzz/corpora/asn1/c113b99ad1eb9fbaf6a23e093e20b82fc304a38f create mode 100644 fuzz/corpora/asn1/c1159215685302c309879b45764969d2e5c9444e delete mode 100644 fuzz/corpora/asn1/c115ea15bc049104b6e0d47cc1c7641341f9a25b delete mode 100644 fuzz/corpora/asn1/c14e5ec18c0f8b27a62d8ddcb999d2bf832012bf create mode 100644 fuzz/corpora/asn1/c18cf11f455f9bf8334313d1a6e46080d76278e4 delete mode 100644 fuzz/corpora/asn1/c1c0a4bfd3711e588a93783e6740eb11f615ffcf delete mode 100644 fuzz/corpora/asn1/c2358df3e6212d08c87dcbbb97b3e59587823a97 create mode 100644 fuzz/corpora/asn1/c24459a5c2ccbb0d39e437fd821e9e5826f32c5b delete mode 100644 fuzz/corpora/asn1/c251194b42687e885a28cf37ce337e9d0b5fe2ed delete mode 100644 fuzz/corpora/asn1/c2582faafd3e80182db4dc645cf6c2a27a2854e0 delete mode 100644 fuzz/corpora/asn1/c2ab035df5749115c8eee6a0dd5e765f178f38a4 delete mode 100644 fuzz/corpora/asn1/c2aeacaf04e6e3b4802c7189d53aba4c876a9f08 delete mode 100644 fuzz/corpora/asn1/c2c0e18eaf83299082ef657d36e9da8b48a5c82d delete mode 100644 fuzz/corpora/asn1/c2c38db6859b7beca0530390aef7e117d54d4b7e delete mode 100644 fuzz/corpora/asn1/c314cfd591973141b6ea5a8b8788a62bda51819c delete mode 100644 fuzz/corpora/asn1/c3855405f7fe9a3e71e1675bb7d17e49fea7c203 create mode 100644 fuzz/corpora/asn1/c3be2883ad65e378469618d6afadfc4945ebcd54 delete mode 100644 fuzz/corpora/asn1/c4454bb197fbbe7b62036a836dd7fe6031b4bf58 delete mode 100644 fuzz/corpora/asn1/c4876f3a1ec7dae2d997ad2d03558ff7f50b7f8b create mode 100644 fuzz/corpora/asn1/c4b041f5849abbcdee22ba6bc39e34664d4ea790 delete mode 100644 fuzz/corpora/asn1/c4ce910b7cbc5ab0a0f12687c32141c27650d625 delete mode 100644 fuzz/corpora/asn1/c506f9b1b1b14a6e2c1e19a995413ef9184405f9 delete mode 100644 fuzz/corpora/asn1/c512d04dddd4a7c142c1a16da61ec1b35863bdc5 delete mode 100644 fuzz/corpora/asn1/c51e85735bd1dc27fb43e2995e15c0a1252afa76 delete mode 100644 fuzz/corpora/asn1/c53d335e1f6e64c2814f479a827b8165f632ed52 delete mode 100644 fuzz/corpora/asn1/c552f19e4256db53ee77f6e7e834d774d59ad31e delete mode 100644 fuzz/corpora/asn1/c56674a7b201f8ea14754db1539bf0f8e556ba7d delete mode 100644 fuzz/corpora/asn1/c5789b212c7e1c19a406e33081904a9b6aa09686 delete mode 100644 fuzz/corpora/asn1/c59a2969cc9c8f2c199de79f7864061b8eb56326 delete mode 100644 fuzz/corpora/asn1/c614f792b81da3719b78d6a49acdd77eca6013dc delete mode 100644 fuzz/corpora/asn1/c61aee43e75521bc756bf1039f81578c0efd8f56 delete mode 100644 fuzz/corpora/asn1/c62c64f00567c5368cae37f4e64e1e82ff785677 delete mode 100644 fuzz/corpora/asn1/c65cae49f6407b5c878add8d41d97c41b61b5a2d create mode 100644 fuzz/corpora/asn1/c670a23b5d57b87e64b0dff6d97cfd92d2a66ef3 delete mode 100644 fuzz/corpora/asn1/c67bbd9a71520c4abe1880aec486c87d0a73e769 create mode 100644 fuzz/corpora/asn1/c6c78faba8edc05444fb777320579760c9330ffa delete mode 100644 fuzz/corpora/asn1/c6e0d4887f4c6ebad9fb27dc830604c4d8807a34 delete mode 100644 fuzz/corpora/asn1/c6eae9723eebac09ca6e44702d78d1ffbc0c4fbd create mode 100644 fuzz/corpora/asn1/c70ddebd0fe8cab2ff742841fd1464a03795e1aa create mode 100644 fuzz/corpora/asn1/c736da2aef7921945b15613a3f800afaa744b5cb delete mode 100644 fuzz/corpora/asn1/c73eaf8bd6a4381d19f0f2389f15fce8085f69c9 delete mode 100644 fuzz/corpora/asn1/c77149071ec3a13111081d173e47c859eb8a69c5 create mode 100644 fuzz/corpora/asn1/c77e55d25d9eb301b5ec5548ea71feebcc80292f create mode 100644 fuzz/corpora/asn1/c7852328102e7a88853f5af49709305946181e2e create mode 100644 fuzz/corpora/asn1/c787ac1ef2fff18420330c9bf1499d0b505e3467 delete mode 100644 fuzz/corpora/asn1/c795dbf7d0e097eb2fa3ed5bf768b74df42d9993 delete mode 100644 fuzz/corpora/asn1/c7af7044a2d0312192d185b137ba4c4220197da6 create mode 100644 fuzz/corpora/asn1/c81350a833faec238ab52b2edf5a3e3dab462dea create mode 100644 fuzz/corpora/asn1/c8319f2ebcf46a7b15b39a8a28820293313b496b delete mode 100644 fuzz/corpora/asn1/c832164b3e52986c4bceec5608db3648368ac591 create mode 100644 fuzz/corpora/asn1/c88fb060760434ce41cc3c56e5b8841301caf861 delete mode 100644 fuzz/corpora/asn1/c8a5926494a4081a39c4efc729f64927efb6237e create mode 100644 fuzz/corpora/asn1/c8ac50d432f51d7dff1716b903ad93d7f1276339 create mode 100644 fuzz/corpora/asn1/c8b6c70b7b185c5a322669e12d6a9f8ba04fcc31 delete mode 100644 fuzz/corpora/asn1/c8c28e382c12ddd5a05d7072b78ff464c09498a7 create mode 100644 fuzz/corpora/asn1/c905bf5cebe323c45d997693d4c16c9d791ed418 delete mode 100644 fuzz/corpora/asn1/c916ac453e05de0a058dcace6cb84b78c2e0818a create mode 100644 fuzz/corpora/asn1/c9914ec85b8844893c9cd16f7452fd104c12d998 delete mode 100644 fuzz/corpora/asn1/c9a3fe25c2940fdb3cf3688e79881b1dc5ca213b create mode 100644 fuzz/corpora/asn1/c9da2adafe59dd645447d76d0eb472decce11782 create mode 100644 fuzz/corpora/asn1/c9e4e20e2cc0a358a36418c4eb0c1048b19b0467 delete mode 100644 fuzz/corpora/asn1/ca086311fb6bf61cc944d2cd927205eaa486a667 delete mode 100644 fuzz/corpora/asn1/ca1249c3d00f14f1781c7795aa0628e1c6907753 delete mode 100644 fuzz/corpora/asn1/ca522ab42f16f014bde75753a60102f764c120e1 delete mode 100644 fuzz/corpora/asn1/ca6971d594a0fcf099594e7da800fb02b08dea33 delete mode 100644 fuzz/corpora/asn1/ca777a6a1645ea663c9324bc701b5ffa7fef4c38 delete mode 100644 fuzz/corpora/asn1/cab487c4f446a1da4eb701a7aec7d4877af91198 delete mode 100644 fuzz/corpora/asn1/cac677557e542e319f833cef0f3235e05e153693 create mode 100644 fuzz/corpora/asn1/cacbede362e94cc239c1a23ad17c8da55db878b7 create mode 100644 fuzz/corpora/asn1/caea92ea7777f9944477e68935cf7f04f875b79a create mode 100644 fuzz/corpora/asn1/caf107097c511b0ab7fd2d8c0389d7b690a512db delete mode 100644 fuzz/corpora/asn1/cafb3fe70238b7264dec1fdfc1aaa76d9e48da3f delete mode 100644 fuzz/corpora/asn1/cb013c49d5d661170705b6387640304f752f40f2 delete mode 100644 fuzz/corpora/asn1/cb90c414d161f93e973fa22dc9a5844f49d784cf delete mode 100644 fuzz/corpora/asn1/cbbce2f37f09ed39ee7321a74e0640c0023c9e12 create mode 100644 fuzz/corpora/asn1/cbff7144f7946f833a0199c9a62d0db8cb53bca5 delete mode 100644 fuzz/corpora/asn1/cc1acdae1385a3d5be22e9bffff98ebf01d39406 delete mode 100644 fuzz/corpora/asn1/cc696f85b1fa524c6cd17b71d0227320bc91969f delete mode 100644 fuzz/corpora/asn1/cc744d1f970d0cbf0eaea3f4fb35068c84e7ac9d create mode 100644 fuzz/corpora/asn1/cd32b9cda0246b257f18a8a74e1b8570f4cdee85 create mode 100644 fuzz/corpora/asn1/cd381b27b629e8f6cdf27ddacd3246ca375289fd delete mode 100644 fuzz/corpora/asn1/cde0ea70866bbc4da0c517a3558dc33d8cb88f33 delete mode 100644 fuzz/corpora/asn1/ceb3baaaad7d1dae92086d4334b66a4521966bca create mode 100644 fuzz/corpora/asn1/ceca57f30163201f55a12396a0c6293c8711ba95 delete mode 100644 fuzz/corpora/asn1/ceeaec46384b488b7c980e1fe6f0770c635d1296 delete mode 100644 fuzz/corpora/asn1/ceef2bab1683ac07d7ccaa73bb5bf7dc728af129 delete mode 100644 fuzz/corpora/asn1/cf37e82e369aae15cc07515a340c6fddfc44090f delete mode 100644 fuzz/corpora/asn1/cf3d2eb607f42767731679fbae355a77768d5f75 create mode 100644 fuzz/corpora/asn1/cf5dc30bb36cdbe76ecae400597a652e5eaf87ac delete mode 100644 fuzz/corpora/asn1/cf73736c95cf93eae08604fb7c79183d2254831e create mode 100644 fuzz/corpora/asn1/cfb560acf01c6870e74227a161de86113806b8eb delete mode 100644 fuzz/corpora/asn1/cfd25b284f78250222c415d54426eaa5735ca1ce create mode 100644 fuzz/corpora/asn1/cfd8bf40f9d4d20dd6d96bde901b6651e0400fa4 delete mode 100644 fuzz/corpora/asn1/cff46c769b2bf7a463a2c203ffd24e709412c0e6 create mode 100644 fuzz/corpora/asn1/d04453a330add1a99224c90ca366039e8e679ecb create mode 100644 fuzz/corpora/asn1/d05e086fee4cecf9d9f7bca06f5b66b53eb3db0b delete mode 100644 fuzz/corpora/asn1/d06b4b9f3806ab98c5428feab308240e37417018 delete mode 100644 fuzz/corpora/asn1/d08c36aeca33f583e54fb7113f43dccdbe55c76c delete mode 100644 fuzz/corpora/asn1/d0ba262697fcf0e73ee942f4d92beef266e1f03a delete mode 100644 fuzz/corpora/asn1/d0c9808ac83a7816f458b1a1c0eed08a42ef34e9 delete mode 100644 fuzz/corpora/asn1/d0cac035368e4c58b2c29b455e5808355c2dc20b delete mode 100644 fuzz/corpora/asn1/d10687f679f2a4988d9455acdd5efa5028ca6739 delete mode 100644 fuzz/corpora/asn1/d11fb931c554bd76a4854bde25eeb83b75f6f0a1 create mode 100644 fuzz/corpora/asn1/d17beba5c5ec82adda69747dbbc5bab2129ba7b5 delete mode 100644 fuzz/corpora/asn1/d1899b0ae773336398eb7c7967d6e8dc1dd99a85 create mode 100644 fuzz/corpora/asn1/d1b3dcadd3fb2c792550b1d0f5332f9c97758840 create mode 100644 fuzz/corpora/asn1/d1cc721a233a3a0a24b5b701372ff59beda81d0f delete mode 100644 fuzz/corpora/asn1/d1ec06cccc312e41f9c36d9543444e71e9087116 create mode 100644 fuzz/corpora/asn1/d1f4416393b9ee2cf7196b5c3ced1253fee35f88 delete mode 100644 fuzz/corpora/asn1/d208e23e7d4d60f58b8f6cc72a656e04d5ff6d64 delete mode 100644 fuzz/corpora/asn1/d228811efabae4339673831cf73f93f8b5c2d094 delete mode 100644 fuzz/corpora/asn1/d250db8108683fc8473a7a9a5cc20da7b05ca8fb create mode 100644 fuzz/corpora/asn1/d256a9fcd11ee6b8911a9fcd45182462f17eae5b delete mode 100644 fuzz/corpora/asn1/d27846995b8ef6883becd689c652488adea60514 delete mode 100644 fuzz/corpora/asn1/d298b05ec8feb1c984d92a49d6dbfa18749db641 delete mode 100644 fuzz/corpora/asn1/d2ee3d8fb6300dcc40b65e5e652f6671df91708e delete mode 100644 fuzz/corpora/asn1/d32c3f4246bca4178b8ed259c95d0b8fa9e504d0 create mode 100644 fuzz/corpora/asn1/d352df8e00ba28b037d54280e68d276d3b13d933 delete mode 100644 fuzz/corpora/asn1/d3b20e637463df86f2717164efa8997f6da24d4b delete mode 100644 fuzz/corpora/asn1/d3ba2d2d6c407512bde5d768ba4b496532b20ed3 delete mode 100644 fuzz/corpora/asn1/d3c32261e7da5e74d8e665b1b6e0bfb53c6e79d4 create mode 100644 fuzz/corpora/asn1/d3cdc3c23b0c0d9f8905938606438c40b7959f2f create mode 100644 fuzz/corpora/asn1/d3cf742049e6e0aac75148f9bb284cc737c8510e delete mode 100644 fuzz/corpora/asn1/d3d4e1ef0265dcaa8feaa7d22e0c51f403813bd2 create mode 100644 fuzz/corpora/asn1/d3f57745670579b197e1c3ea3cbad82d045d4787 create mode 100644 fuzz/corpora/asn1/d41e2df798cb4916671f4688874ec86323e246d2 create mode 100644 fuzz/corpora/asn1/d4731682c59d649974cd4e1f4be1a128bd2778cb delete mode 100644 fuzz/corpora/asn1/d493353f3fde51adf42f1db5349b380f77874ab8 create mode 100644 fuzz/corpora/asn1/d4963351f071b64781faacc7dbb8b4233820586d create mode 100644 fuzz/corpora/asn1/d4dce122bf7a4a02fdee31259fcb9c44f7c3271e delete mode 100644 fuzz/corpora/asn1/d51cc1752fd963523433bfcfafea136b83aabc41 delete mode 100644 fuzz/corpora/asn1/d56af302c5c2de03ed66118e26e526080c6ba6bc delete mode 100644 fuzz/corpora/asn1/d5a7d6d8d249df74ec07140643624bf2dd66df1e delete mode 100644 fuzz/corpora/asn1/d5ce8b4f6049da6903b90c72ef528ad9a081b824 delete mode 100644 fuzz/corpora/asn1/d5d12b3796c396f692839da99e3b950fd7d84ae0 delete mode 100644 fuzz/corpora/asn1/d5e1419cf59fa545f594b795bb05068456622711 create mode 100644 fuzz/corpora/asn1/d5e4347b044f231b1398ebd56e2fc636e64287a0 delete mode 100644 fuzz/corpora/asn1/d65776260a2e30646339ce904b6891ead5e05b1b delete mode 100644 fuzz/corpora/asn1/d65f8af890a2234929571d55aea349b34a363a5c create mode 100644 fuzz/corpora/asn1/d6696039ab9d22de15b93e71be313e7c4d5c18d5 create mode 100644 fuzz/corpora/asn1/d681fe34423ca8007d746f8e9caad301bc005dde delete mode 100644 fuzz/corpora/asn1/d6b3437a84d75565169e0666f1574a880c2d0a6f create mode 100644 fuzz/corpora/asn1/d6ce64b5471688c87502f7248332714adf49c24e delete mode 100644 fuzz/corpora/asn1/d6cef9d7438da137f1b8549ebeb9e7bd821acc95 create mode 100644 fuzz/corpora/asn1/d72a42044e54203273641b155486004924000530 delete mode 100644 fuzz/corpora/asn1/d7ba85517dc5d25f365119163f3b31645d2b9b96 delete mode 100644 fuzz/corpora/asn1/d81417dd56a6ffeed32e600a07c62e093ebfb379 create mode 100644 fuzz/corpora/asn1/d85943441d5eb01a2d5aa8f3d5871a410610e8d6 delete mode 100644 fuzz/corpora/asn1/d85b9c36d6a89da0413a0b69cfc7383ce5216cfe delete mode 100644 fuzz/corpora/asn1/d896752e473686214676cac834622095316d69d7 create mode 100644 fuzz/corpora/asn1/d8a83f860e641c6dc6ab4700b4f0d7dc76f7f3b0 delete mode 100644 fuzz/corpora/asn1/d8b4a66a7a65ab700d513dd3a6341ddb504887f4 delete mode 100644 fuzz/corpora/asn1/d8b74e9125e08576fef536c7b0ec136584e59349 create mode 100644 fuzz/corpora/asn1/d8fb22f6a8222c712c7d671b7171126ff7e626ac delete mode 100644 fuzz/corpora/asn1/d8fd0e6e2f770cdf602e2b4911522b5b1a02c023 create mode 100644 fuzz/corpora/asn1/d90eeebe796d2423479b9d01d66ef43b1ac3419f delete mode 100644 fuzz/corpora/asn1/d938cf15a84e6dc28eec47bcc26d6092695ed1a0 create mode 100644 fuzz/corpora/asn1/d939bc48706c947f8ce6d4220cae7f81f8177f93 create mode 100644 fuzz/corpora/asn1/d93c206428dededc8ee059643d86449f3f989112 delete mode 100644 fuzz/corpora/asn1/d95523fd14874a6ec3bb3b687ec5002c0ad6fd42 create mode 100644 fuzz/corpora/asn1/d95819332791622a213a3fb495b9e172a924bd8e create mode 100644 fuzz/corpora/asn1/d99e507bd9385253f519886e7ef65ea71aca9650 create mode 100644 fuzz/corpora/asn1/d9b1f8a68e0e75db80fc1f4f6f2439608c43a289 create mode 100644 fuzz/corpora/asn1/d9c254f73e313d3ac9a085d35310e6ec3a25bea7 delete mode 100644 fuzz/corpora/asn1/d9d25355f630346731df471d765092ca85892798 delete mode 100644 fuzz/corpora/asn1/db11ad058a365789b521edf86165a3a2171db31e create mode 100644 fuzz/corpora/asn1/dbc3b09c9fb6b8c0cd9f5e78919975d6fd5fb5af create mode 100644 fuzz/corpora/asn1/dbde92ff802bdc67cbd9e72a2d7e53aba426a203 delete mode 100644 fuzz/corpora/asn1/dc8399f12bd10d918ff17b56f07650d01874aff4 delete mode 100644 fuzz/corpora/asn1/dc9688d0068482809a16367855f58e8cb70f6126 delete mode 100644 fuzz/corpora/asn1/dd2553666a727354f33ae8a700fc75bb8399b806 delete mode 100644 fuzz/corpora/asn1/dd76fc1f5d8bacdfc8a402ba909fa4f148a63dda delete mode 100644 fuzz/corpora/asn1/dd84fa898efa1a16e5295297cbf504daa4614c59 delete mode 100644 fuzz/corpora/asn1/dda78d795027f81908c9b37a3e3615af00d41768 create mode 100644 fuzz/corpora/asn1/ddacea689252d994d128d90bdd9c990f78ba70c9 create mode 100644 fuzz/corpora/asn1/ddde5e4ac72407ffd17e48ff16ccaea7ef0cdb7c delete mode 100644 fuzz/corpora/asn1/ddefdcdd2850a4eb99fd2db6a223f7764251c229 create mode 100644 fuzz/corpora/asn1/ddf345a4f66187d5e8ec1edefd0badd8d74c3961 delete mode 100644 fuzz/corpora/asn1/ddf7d6c16a47f1c3d100a6947b954851240b6c66 delete mode 100644 fuzz/corpora/asn1/de244a672baa4ded14025962ff634317cefb7c10 delete mode 100644 fuzz/corpora/asn1/de39ca591b331e0c65dcf5fd9b54ba299f9ee7fc delete mode 100644 fuzz/corpora/asn1/de483db0a8b45c1791dc4c5ff90d3f9e23725d98 delete mode 100644 fuzz/corpora/asn1/de7a5d5d91d7d44a2e2b47ec9e7b874aed145b9e create mode 100644 fuzz/corpora/asn1/dec2164e3a2d71c33e33d6be19b9252fae096bd7 delete mode 100644 fuzz/corpora/asn1/def4fe511e92e310b3846948b6ceb8114c295386 create mode 100644 fuzz/corpora/asn1/df07b41663cdf161f39c120224b6d56f46a44391 create mode 100644 fuzz/corpora/asn1/df18f8a76eed9fb163746d5d7803a0b815e135fc delete mode 100644 fuzz/corpora/asn1/df20dbfbbecb0407157fbe281e9af0323c171c1c delete mode 100644 fuzz/corpora/asn1/df4dfb0d61fa5f98a4e16712892e6819c512ecab delete mode 100644 fuzz/corpora/asn1/df575d994640b4254f5b446213adb80159447c95 delete mode 100644 fuzz/corpora/asn1/df83fdd8a01453cb15a3d03e9309640dd19b9439 create mode 100644 fuzz/corpora/asn1/df8e8071d5920502412adca3fd66d82242b5160d delete mode 100644 fuzz/corpora/asn1/dfb71a3d7a880d52643bb7bc22134c429b4beec2 create mode 100644 fuzz/corpora/asn1/dfe88a388dff356aca1dd4cf0d9676f8297e5ac8 delete mode 100644 fuzz/corpora/asn1/e00cbcf83aa98638a2bac659037652a802717c12 create mode 100644 fuzz/corpora/asn1/e067118a67a45db886557c8114c358a1a2d2044e create mode 100644 fuzz/corpora/asn1/e09109071a1825f4bff5112ad7de24567cc92300 delete mode 100644 fuzz/corpora/asn1/e0a8a69f818fef7e1c41f30afc6756c7892441f3 delete mode 100644 fuzz/corpora/asn1/e0b3e6428868b17064320719f3a9eae5733c783f create mode 100644 fuzz/corpora/asn1/e0c5bc2daf0061f65791509c12f826264fe8f3a2 delete mode 100644 fuzz/corpora/asn1/e141b0d61331a6a99faa78e95123dde02fb85345 delete mode 100644 fuzz/corpora/asn1/e14eb091b4e44f9657be5272fd9f82aad18e8dae delete mode 100644 fuzz/corpora/asn1/e155376ff28aa73b18fe3830089d332581f872ed create mode 100644 fuzz/corpora/asn1/e1c02573789e3b64218f6dbbddfc603219a1e66f delete mode 100644 fuzz/corpora/asn1/e205605239ec9870db43cc8993bc3fa0c566faa9 delete mode 100644 fuzz/corpora/asn1/e272b05aedd4c0bce220ddf18583273dcd8feb77 delete mode 100644 fuzz/corpora/asn1/e2baf9343b19e825db7339e364a4f4a263a13dfc create mode 100644 fuzz/corpora/asn1/e2c0b06b7bcdf2b18beb67e0401414fe7a6d659d delete mode 100644 fuzz/corpora/asn1/e2c6386817ba886e425e487c0350c4a2728195b0 create mode 100644 fuzz/corpora/asn1/e2f5792e88f91cd132d2ec47c0fe73e294a7b672 delete mode 100644 fuzz/corpora/asn1/e3168afa0dca3a6eb51f639bf09ca019b938c015 delete mode 100644 fuzz/corpora/asn1/e358875da681b4a9e4a77bae299189864ff4f0d9 delete mode 100644 fuzz/corpora/asn1/e39ff0d17934a3e6d5e5efee0a3e9ddd74098ae6 create mode 100644 fuzz/corpora/asn1/e3c9e3063960e9aa5c9aaf60f850cbef2265d3a3 delete mode 100644 fuzz/corpora/asn1/e3d05e17a87542a524a083b9af17cd4ddaf48951 create mode 100644 fuzz/corpora/asn1/e3e57a670e390d70de7688896a1960d7ac1c2e1d create mode 100644 fuzz/corpora/asn1/e4100cce6dfa9105ce953df5aaf67774bbd0b55e delete mode 100644 fuzz/corpora/asn1/e425e77b5da7ccfeaf84b09ddc28bef2c9105f95 delete mode 100644 fuzz/corpora/asn1/e42a71c7f8169cfe88c011e27f2a15b3a8d3ad9c create mode 100644 fuzz/corpora/asn1/e45f79d6f4b85331b6e7a528f988707211952a06 delete mode 100644 fuzz/corpora/asn1/e49fbf691a5c565ea8cd147a9687edbba9620c3b delete mode 100644 fuzz/corpora/asn1/e4a5647a7b06329839b9bf5478df1756dac7ca3e delete mode 100644 fuzz/corpora/asn1/e4b40d9f940670afadad1b2faeaf7e5a6979774a delete mode 100644 fuzz/corpora/asn1/e4b4840017b2d4c68138b8f5c5e91ca131024140 delete mode 100644 fuzz/corpora/asn1/e4dc8d9e0b4842f244c1cabac2057b1d00fa2e5a create mode 100644 fuzz/corpora/asn1/e4e6d205b78aa6a2f562093d96f0ba5cbb8c8127 delete mode 100644 fuzz/corpora/asn1/e51c6868cd1403b3236553883999b9f007c936c6 delete mode 100644 fuzz/corpora/asn1/e546650389899d0942fb766aa7bd5ad8329c0e4f create mode 100644 fuzz/corpora/asn1/e55305c4430166914bdb5f249d30835c885a1410 create mode 100644 fuzz/corpora/asn1/e563370dfda3b4784a33268a2b0e1fe9c40faead delete mode 100644 fuzz/corpora/asn1/e59b983efc65bfe78433c6897a9f68e24eccada8 create mode 100644 fuzz/corpora/asn1/e5c0e45bd9c244bcdc4842b8e7742796302bab1c create mode 100644 fuzz/corpora/asn1/e5dc4f5212391430ef7450ccc1fb0dda31f5e702 delete mode 100644 fuzz/corpora/asn1/e608a032799e9ed60f4f5ca93141faebceecaa71 delete mode 100644 fuzz/corpora/asn1/e62ee7979a3895cb9bd6b03fdfd81aa8eaac543a create mode 100644 fuzz/corpora/asn1/e658011638321cd075de093341453f9c6a29cd38 create mode 100644 fuzz/corpora/asn1/e684ef823edb7bd781e2828246823e641a1455ed delete mode 100644 fuzz/corpora/asn1/e6885589ba13c61f7a6c1f494002d3074a8825bc create mode 100644 fuzz/corpora/asn1/e6d9677c6f7f215b25333df1a9cd6d1a57a107ed delete mode 100644 fuzz/corpora/asn1/e7278cea2c80f55dc1271d85802bd0ec9024692c create mode 100644 fuzz/corpora/asn1/e731c00bf0b0ad231e81ea40c7b93b71acf7950e create mode 100644 fuzz/corpora/asn1/e7533d91074222f7764a76fa83d5fa40c18361f6 create mode 100644 fuzz/corpora/asn1/e78bb12083370720485e38fdbb1e26d840f29cdf create mode 100644 fuzz/corpora/asn1/e7a8233ce913bb904a55bd4053f94d4cd10958dc delete mode 100644 fuzz/corpora/asn1/e7ac55e57819e9c78cfe01ba12155009c7fa1295 delete mode 100644 fuzz/corpora/asn1/e7eb6d67807e8080abd9b1decc7daeeff43fa01f delete mode 100644 fuzz/corpora/asn1/e7fe5753ce00ef69c7b4cd2004f992cd166ccbbe delete mode 100644 fuzz/corpora/asn1/e83cd87e68e5f159805916695f92b2664a539700 delete mode 100644 fuzz/corpora/asn1/e847577e5107ca99ae9e3d4fa75d5252ed99b8fd delete mode 100644 fuzz/corpora/asn1/e86c3b0579c2e5bb9721702e447e643f2173a1fc delete mode 100644 fuzz/corpora/asn1/e8728bccabf1d92577d843b57a5b65b7fc8e5bff create mode 100644 fuzz/corpora/asn1/e8873dd4ea0965cea15753d1a2faf974751a6593 delete mode 100644 fuzz/corpora/asn1/e88d98a2448e67113e6188e25937d94d95046452 delete mode 100644 fuzz/corpora/asn1/e88e86a0bf12086524ebc75717d94a00e4e601fa delete mode 100644 fuzz/corpora/asn1/e89143cb73343a6b603ddb650ccdf8026d83c791 create mode 100644 fuzz/corpora/asn1/e89955acaa41ff842e0da28f1a47836a8ed9fe72 create mode 100644 fuzz/corpora/asn1/e8db6c423411e084be8729d429307f7898e0057c delete mode 100644 fuzz/corpora/asn1/e8f563e6ce58bb9c291a03d9f6b9addb87106fb6 copy test/d2i-tests/bad-int-pad0.der => fuzz/corpora/asn1/e8f8bb99f9c79840058c45628a7279d5e6e35091 (100%) delete mode 100644 fuzz/corpora/asn1/e917cd00f6618dd5ab65b0c7afe41b480136596d create mode 100644 fuzz/corpora/asn1/e951e4bb370bae1960e8e5d66b8ca4bf313a778b create mode 100644 fuzz/corpora/asn1/e958b9415fd00698520a14a0c7e4206dfb95b2ea delete mode 100644 fuzz/corpora/asn1/e9731a163f29c6d8397450d58fb27d3bc20e605a delete mode 100644 fuzz/corpora/asn1/e9825d207465ecee6944877111527a1c62759571 delete mode 100644 fuzz/corpora/asn1/e9a27312b5fb64f20e550bc6feba724129d17def delete mode 100644 fuzz/corpora/asn1/e9dc07581e99f3a201be99dec1b06b9aaf1d0fb1 delete mode 100644 fuzz/corpora/asn1/ea062e1ba249371504dfe0a71633cf2e0a68e149 create mode 100644 fuzz/corpora/asn1/ea65143a6a77df7717dee8798f2e57650e95a383 delete mode 100644 fuzz/corpora/asn1/eb05b0f3503c93d940ba8a0e9bb1a941cd430b4e delete mode 100644 fuzz/corpora/asn1/eb157c68e50ccac8d7c13b65696bee8e95681187 create mode 100644 fuzz/corpora/asn1/eb5e913244e2cf12c66876612635dacfdfce828b create mode 100644 fuzz/corpora/asn1/eb71f96ed9325b4dd1c163d6962c86dcf760e300 create mode 100644 fuzz/corpora/asn1/eb7cd76326d1337e63c7c282ff7f087f89b9713c create mode 100644 fuzz/corpora/asn1/ebf1af5db6d0abdc0615ee0c4d308940949303c1 create mode 100644 fuzz/corpora/asn1/ebf3c41912e4489be981284eaaf51eb2deb522db delete mode 100644 fuzz/corpora/asn1/ebfc321ed8f7263de671c78639200f70a7d7534d create mode 100644 fuzz/corpora/asn1/ebfcd88553b0430b32da34cb53fcfc19d8440b90 delete mode 100644 fuzz/corpora/asn1/ec0fd4f45b2ce610a6cfc298433c8707a84f1967 delete mode 100644 fuzz/corpora/asn1/ec756d79b19b1629bc504d2ed7ae584fa7d24237 delete mode 100644 fuzz/corpora/asn1/ecb603afe3bed074223071cc7f541f300adcf18b create mode 100644 fuzz/corpora/asn1/ed0eaa4be01ad456ede8e1f3b4c2cf705c1ab514 delete mode 100644 fuzz/corpora/asn1/ed14e072e7edae3ca94eeeaa35c73fd185974e80 delete mode 100644 fuzz/corpora/asn1/ed2ee66c7d9b4a75622bedfd21b28255581a01d3 delete mode 100644 fuzz/corpora/asn1/ed7af4b11ce8e01084d89f4dc916fce7a7704d2a delete mode 100644 fuzz/corpora/asn1/ed7d45d02385de9250c39ff70bb149221136c199 delete mode 100644 fuzz/corpora/asn1/ed9dac18a48ed216607bc8fdebe6c45740036692 delete mode 100644 fuzz/corpora/asn1/edcb2d604244c089728b8f3e7bfa7e37c592f10a delete mode 100644 fuzz/corpora/asn1/edf5e3c4f8208f16fc354ce59a3541412787f148 delete mode 100644 fuzz/corpora/asn1/ee06f62c3a3fa8ecdbf12c33cca09884bd8ec885 create mode 100644 fuzz/corpora/asn1/ee0d148696595c12d7b6bb425d5cf04952aab8ea delete mode 100644 fuzz/corpora/asn1/ee2e25b85b02111ced3eb884eee2f1fb8a2f46a8 delete mode 100644 fuzz/corpora/asn1/ee35f63b68dee29b2464b2257f395a3ed1f4b43d delete mode 100644 fuzz/corpora/asn1/ee97a0ce0de06a8784d082cb3be0b9e7e2e04523 delete mode 100644 fuzz/corpora/asn1/eed726934632d1c2ddc8930e2c08b9fcaa6d0f87 create mode 100644 fuzz/corpora/asn1/ef0414e8c908af622733c8e40229f5a10362dc78 delete mode 100644 fuzz/corpora/asn1/ef248ad433f77c804e85e5028b9a36c51522056c create mode 100644 fuzz/corpora/asn1/ef25429949168cbb23b81c4aebe4e5a63d677d12 delete mode 100644 fuzz/corpora/asn1/ef474981d39b4e8f30b2fcc9ecaddd21d76f4484 delete mode 100644 fuzz/corpora/asn1/ef4e7e9829693bd3d30938238f1ab90012ef53ca delete mode 100644 fuzz/corpora/asn1/ef6372636281d640dceef3a0992c3d411da0b81a delete mode 100644 fuzz/corpora/asn1/ef80be699a8c42d72dbed39b6c61b9fb575d9615 delete mode 100644 fuzz/corpora/asn1/ef855687ebd09539a71863668e7425422e137fcb delete mode 100644 fuzz/corpora/asn1/efb7ce6c871246836bafceb3b49126278388f8ea delete mode 100644 fuzz/corpora/asn1/efd07a5b74147872316033ed50440c7eb3ba6652 delete mode 100644 fuzz/corpora/asn1/efde2daba70aa39dfb377674960a1c1871444601 delete mode 100644 fuzz/corpora/asn1/efed2cf9060ba6b4beafea4d2656dd1f42ca2194 create mode 100644 fuzz/corpora/asn1/efed54b27799ba94f5f099d34159fb4b0f355fe2 delete mode 100644 fuzz/corpora/asn1/f02e59f0bce0fb6b782d287424158bdfc7439201 delete mode 100644 fuzz/corpora/asn1/f04d36c7154537330602b2947ffbb737518c8a58 delete mode 100644 fuzz/corpora/asn1/f0a33f1cb07d8679a92ac00a9324011f4f925d53 delete mode 100644 fuzz/corpora/asn1/f0b273220ada531f8fe1fa4a426e3c696ce11cb7 delete mode 100644 fuzz/corpora/asn1/f1511e8c2cf556686acffcc68c34f556a8b4637a create mode 100644 fuzz/corpora/asn1/f1635f2056c37b7f9d4bfbece486a3bfaebdea9c create mode 100644 fuzz/corpora/asn1/f1a599deb6f048e985cdff83e08f1de1a273a484 delete mode 100644 fuzz/corpora/asn1/f24d378b6f7bfe9f2f9617ac61c90457b450c365 delete mode 100644 fuzz/corpora/asn1/f2c858af58049555721ae6714e0118f0353e50b8 create mode 100644 fuzz/corpora/asn1/f30375f617adb4eb17f77ab8a9f7872a515830ba create mode 100644 fuzz/corpora/asn1/f329f221b8dc4b116ffa1ffa1eba91c60cc72a2b delete mode 100644 fuzz/corpora/asn1/f33f5228f3855ed4e337902746eb07e33bb2fb22 delete mode 100644 fuzz/corpora/asn1/f348775afc6098f72eeedc8431421e5bf7bdcdb8 delete mode 100644 fuzz/corpora/asn1/f373bb55cbf71228f2a0e6b8d549804b94075bf2 delete mode 100644 fuzz/corpora/asn1/f37a77182bfc1ca161eabe5280e4fcfac7a982e8 create mode 100644 fuzz/corpora/asn1/f3bb7cc54d18274f09e5e077a39d1b2f7544d09f create mode 100644 fuzz/corpora/asn1/f3c51d61264e71ccf107e7fa41409423ddb2a9ab delete mode 100644 fuzz/corpora/asn1/f403f889f1f6422208b2d1bc3ed413c20eadc55e delete mode 100644 fuzz/corpora/asn1/f4fc7e0da21b6a9ee00932aeaa4686848aa6ee1c delete mode 100644 fuzz/corpora/asn1/f505a9d5ccd3e39a260ac49eb08d124cfaacbe2b create mode 100644 fuzz/corpora/asn1/f514532c61e8ba56d3a2f4ae669eb2757d691442 delete mode 100644 fuzz/corpora/asn1/f51d84d66f97450eb5385760b9b3a2db05e7e181 create mode 100644 fuzz/corpora/asn1/f521598fef4693df564f073dd0e17991f457d785 delete mode 100644 fuzz/corpora/asn1/f546bed3364489a7ce91dfd5fc606ab5ee9a89e7 delete mode 100644 fuzz/corpora/asn1/f563834cc72b4bb82451baad26c037e9616915e4 create mode 100644 fuzz/corpora/asn1/f59d8489d4acd9d1e7f7c0115cf29edfc4d2133b delete mode 100644 fuzz/corpora/asn1/f5ccf61f843115f7999ffc4aba5c5aa8fac90243 delete mode 100644 fuzz/corpora/asn1/f616d965fcd42108fdbe59e0690e7106a8a3c4d5 delete mode 100644 fuzz/corpora/asn1/f63a74402c57d6bfa05d0250bcd4397742d5a624 create mode 100644 fuzz/corpora/asn1/f63c721a418e72eccce1d02ce0881222d4bd85b8 delete mode 100644 fuzz/corpora/asn1/f65562eaf4d1d745968e144f22b1b57ccd83a29a delete mode 100644 fuzz/corpora/asn1/f771d285b7e232c7b4fa636e681e89d375941295 create mode 100644 fuzz/corpora/asn1/f79f41feaa09854e6fb969bf88664c7aae699d42 create mode 100644 fuzz/corpora/asn1/f7b03bda30c90043c24b82aecf4a1312f8cfbb3f create mode 100644 fuzz/corpora/asn1/f7d28bb25fbce84125f5382fe4f699af649e295a create mode 100644 fuzz/corpora/asn1/f84cfead5f30a48c53ad8e5c5fc82e2b88dc48fd delete mode 100644 fuzz/corpora/asn1/f85b7db7dcb4123fcd71cff9f2e60e219c45b1ee delete mode 100644 fuzz/corpora/asn1/f88bb6fb90f9209e0588ade397efb0c00df3027e create mode 100644 fuzz/corpora/asn1/f8a23f012ce3c342c43cdd6b31429edecc59e1f7 create mode 100644 fuzz/corpora/asn1/f8ac46c04c63316ee6bbbc477edc5ed1d3939821 create mode 100644 fuzz/corpora/asn1/f8c0144fd47329eb1ba2f5dc02d8b366c9e1aca2 delete mode 100644 fuzz/corpora/asn1/f8c7d02f588735b5ebabdde73951f1e01075c6ba delete mode 100644 fuzz/corpora/asn1/f8dbb465067f4670ac42877e07bac66967d4b402 create mode 100644 fuzz/corpora/asn1/f8e0ddd946268f43a7d2091f61bdcc939b4d9476 create mode 100644 fuzz/corpora/asn1/f8fc6699ebf725e1dc915ba033ab282b167bae61 create mode 100644 fuzz/corpora/asn1/f913cc3ec0b243a02704dd0e7376b1d1e8422731 delete mode 100644 fuzz/corpora/asn1/f944dcd635f9801f7ac90a407fbc479964dec024 delete mode 100644 fuzz/corpora/asn1/f959b6b1aeca27fa6b6f628fdce396b7384fec71 create mode 100644 fuzz/corpora/asn1/f96138334c80e7e496c6b34a034edb0ae5823a61 create mode 100644 fuzz/corpora/asn1/f983fd75a288816513f68bf11f03da0e83bacda7 delete mode 100644 fuzz/corpora/asn1/f98bd7e5aa8f66fcc717c7e816d1e96434409fb9 delete mode 100644 fuzz/corpora/asn1/f9cf47dd98d30cb705104cef8eb22c9744fdcb39 delete mode 100644 fuzz/corpora/asn1/f9d86a56f98ef37e8351462b42fa4351a2ab63cf create mode 100644 fuzz/corpora/asn1/fa292a35c769cb4e4276405fdb96aafb433d2826 delete mode 100644 fuzz/corpora/asn1/fa694af9a460eb06684ed5b15d8e9f8cdc90c2e7 delete mode 100644 fuzz/corpora/asn1/fb08572bd3030995fede7791f09de3ff183e6435 delete mode 100644 fuzz/corpora/asn1/fb23e1eb3b0aa44929350df7c0ff014e323361b3 delete mode 100644 fuzz/corpora/asn1/fb3cf43f5d7bd4da040e3c6c19f7c90ab56d40e0 delete mode 100644 fuzz/corpora/asn1/fb559fd7d93b455cea269c0c45aca7306d817d48 delete mode 100644 fuzz/corpora/asn1/fb814c2f2e7a7df15139402a8cc2f656193ed2da delete mode 100644 fuzz/corpora/asn1/fb918e12154ee2d9908b84be26155d63dd5eba7b delete mode 100644 fuzz/corpora/asn1/fb9dece8060a8fb55071102a8c6f7395daa8e774 delete mode 100644 fuzz/corpora/asn1/fbb6242538271ff46d037aa7f4aabb98b9e2d339 delete mode 100644 fuzz/corpora/asn1/fbcd0a1f430035100f0d20dedab8046aca8ff058 delete mode 100644 fuzz/corpora/asn1/fc19a179fa1282d32497712ffc43e4a324dfaa27 create mode 100644 fuzz/corpora/asn1/fc8c0bae10d131bb6ac8a2778d6b77401016b490 create mode 100644 fuzz/corpora/asn1/fc8e104a0086ea94e323b8f0dea5026b1b53acb2 delete mode 100644 fuzz/corpora/asn1/fcaad275048dfcffef5b64ce342d4ca2e0b71e6d delete mode 100644 fuzz/corpora/asn1/fcb404dce2ebfc17ead35c050706621b6b312924 create mode 100644 fuzz/corpora/asn1/fcd11d1afa51f6c075556247605f28a5312b5d8f delete mode 100644 fuzz/corpora/asn1/fd0f780ff84f2df9d761c4589318295129eb9497 create mode 100644 fuzz/corpora/asn1/fd5c8ced4c1dd0ddbf30238603e84b1778d66caf delete mode 100644 fuzz/corpora/asn1/fd81a373626aefe6fe35500f5936240e1fd1a1d3 delete mode 100644 fuzz/corpora/asn1/fd8fd192b1979f29b10e40135756b4204f326af5 delete mode 100644 fuzz/corpora/asn1/fd9f8d66500870ad0e79b4ccc82af9e9b1f0f6bf create mode 100644 fuzz/corpora/asn1/fdd46cb2d8ec650cbed11d0a0b983812b85bcb1f create mode 100644 fuzz/corpora/asn1/fde0087aacbd199b4efba12999fe9a34508f3734 delete mode 100644 fuzz/corpora/asn1/fe16c45719dc2db29c18d70955462dea3ff5d656 create mode 100644 fuzz/corpora/asn1/fe25abf24b839b43f97a49ad1b8183cb9784aa7c delete mode 100644 fuzz/corpora/asn1/fe36f25061b32cc8380fd95afed53369db15f318 delete mode 100644 fuzz/corpora/asn1/fe68f68c9c0db5ee947d815c86a2e73754a445aa delete mode 100644 fuzz/corpora/asn1/fe82b1b58ec63226060c042d5fff2f04b5136478 delete mode 100644 fuzz/corpora/asn1/fea6306828d3e2f225b45157dbada634726752cd delete mode 100644 fuzz/corpora/asn1/feefce2b4eb17a2a8a2b1f5594a7beedbc59f380 delete mode 100644 fuzz/corpora/asn1/fef983f5aa1e7952b2a01ea5d9ca329812280ec2 create mode 100644 fuzz/corpora/asn1/ff034f82fc46b5b43ae9f1eb939d728f89f8b1e9 create mode 100644 fuzz/corpora/asn1/ff0afff318887d1f6970da547491f2eda17628f4 create mode 100644 fuzz/corpora/asn1/ff3c26e1ed66adafafa7a59bff9993960172dcdb create mode 100644 fuzz/corpora/asn1/ff6b75fb93f69dbcf2bcd3fa7aa1280d47337217 delete mode 100644 fuzz/corpora/asn1/ffa4deae493a35ea87e9595fd8f7228bb351a03e create mode 100644 fuzz/corpora/asn1/ffbe27dfdb7897075d1ff49d6b0049a213b72dfc delete mode 100644 fuzz/corpora/asn1/ffc0dd2882c738be9dd1f12a86a1bcb2ad29334d create mode 100644 fuzz/corpora/asn1/ffdf63e810ca00befa85f71d5e10ea1623c5e13d delete mode 100644 fuzz/corpora/asn1parse-crash/crash-f195c020a28dfc5f2fb6af256b524ddcd93756ed create mode 100644 fuzz/corpora/asn1parse/0302630484b83092d4b22ace986b235a1b8e2e4a create mode 100644 fuzz/corpora/asn1parse/03ce5cb9478d0f4fa9cf89bfbb112eea32d4faa5 create mode 100644 fuzz/corpora/asn1parse/043212150d776edfcb896f364c3ad04a50d67ee9 create mode 100644 fuzz/corpora/asn1parse/06231118d5d0287480eb543eb247dc37ac2f7320 create mode 100644 fuzz/corpora/asn1parse/07fd5dec705f378f0f9fda040a34a3913d042e00 create mode 100644 fuzz/corpora/asn1parse/088ad5e9936b65a595b22c723333c9be42eeff7d create mode 100644 fuzz/corpora/asn1parse/08afd52e5767b4ac3a6f6c904f057b7eb4cae823 create mode 100644 fuzz/corpora/asn1parse/0b004c117f49f96209e36ec055acfedf376b558f delete mode 100644 fuzz/corpora/asn1parse/0b0bf87cecc53f0e7da4bf59f37c9a88f64f8b0e create mode 100644 fuzz/corpora/asn1parse/0b7545beebe036689bf899b47fbc8c64e8ba3507 create mode 100644 fuzz/corpora/asn1parse/0c3a6d6a6a23c11652d992416fe432b5123dea56 create mode 100644 fuzz/corpora/asn1parse/0c43e098ac9e066aac29f6d1747d0f00227f59ba create mode 100644 fuzz/corpora/asn1parse/0d3abaec17c86f74b1da9680432348d66d185663 create mode 100644 fuzz/corpora/asn1parse/0d7872c1aba243907c006412582186ed4fb8ff7f delete mode 100644 fuzz/corpora/asn1parse/0d78b58418d80b6860c896caa0ecfdc29519a7f0 create mode 100644 fuzz/corpora/asn1parse/0d9a00c5f5070abf35ba5f0995be72d554851627 create mode 100644 fuzz/corpora/asn1parse/0ef84e2873342dfc9b4f91a732ac21f7e3ebdc77 create mode 100644 fuzz/corpora/asn1parse/0f15db777a0272c5e089f1508a6cd2e064df7b7e create mode 100644 fuzz/corpora/asn1parse/0f65f726a522ad9ccc99ba767d8046f5524a8b82 delete mode 100644 fuzz/corpora/asn1parse/0fb8bd9329a4acbe514400248adb19c1f8ba254a create mode 100644 fuzz/corpora/asn1parse/10b92d1dafe9b5373c58e5d575cdeff240112123 delete mode 100644 fuzz/corpora/asn1parse/10e36b309c59456495c31c32a5fed6c715c1171a delete mode 100644 fuzz/corpora/asn1parse/11cb26a39480d53ce0271f2fed93e5ba39cc4398 create mode 100644 fuzz/corpora/asn1parse/125c107782e144ac2624c8d8a7d8ccea6c75072f create mode 100644 fuzz/corpora/asn1parse/12c269f44807a3993a66695328e97a87ad42f558 delete mode 100644 fuzz/corpora/asn1parse/1370f5519b2bc32d6a902bab2543bec0638db297 delete mode 100644 fuzz/corpora/asn1parse/13752c46bd6c89b78e2d12ec1e613e6468d7ee18 create mode 100644 fuzz/corpora/asn1parse/13bb95716a09d43d42d0ba522d941e82a778706f create mode 100644 fuzz/corpora/asn1parse/1489f923c4dca729178b3e3233458550d8dddf29 create mode 100644 fuzz/corpora/asn1parse/14cdf9a6f84d57c8f08ca4594cca37102b7b98ee create mode 100644 fuzz/corpora/asn1parse/160a4d6a0ff94a82d61baf040b5da29e16b6acdc create mode 100644 fuzz/corpora/asn1parse/162a6cf964559f0eb33cd6055e328e80c171871b create mode 100644 fuzz/corpora/asn1parse/16354324f7b68152b53b1e5023b4751aa7ac3f21 create mode 100644 fuzz/corpora/asn1parse/16b17dbe0489884b43ae117268c6eac1b41daf2e create mode 100644 fuzz/corpora/asn1parse/16cc7e00142568b19f260c7bcb50f804b70f35f1 delete mode 100644 fuzz/corpora/asn1parse/172f4699aaca9d8825f57f353c1319558fcbbeca create mode 100644 fuzz/corpora/asn1parse/1739ff1b5b47bf35d2d10ca6b64ccb8658759c98 delete mode 100644 fuzz/corpora/asn1parse/17720441fb8b3dc2fb6978cc433b0608ee8f3c25 create mode 100644 fuzz/corpora/asn1parse/17bd7186e1fc55bbbaed50ca24311d690f2da29b create mode 100644 fuzz/corpora/asn1parse/17e32e60699709ed27c86ca6ef5f4cc7c1d2bd4e delete mode 100644 fuzz/corpora/asn1parse/180daa8026113323df1da47ad47a41a434792c57 delete mode 100644 fuzz/corpora/asn1parse/18c6c784eb10b3b995d1413dd502f40be4f18934 create mode 100644 fuzz/corpora/asn1parse/1afbec3c8949562b299d5e473559a79c8fb3dc5c delete mode 100644 fuzz/corpora/asn1parse/1b264d7889133f0d6a2d4c44f8edb79a1b2e9952 create mode 100644 fuzz/corpora/asn1parse/1b8b3fe4764eadfb2f0fad054155fcb757f58836 delete mode 100644 fuzz/corpora/asn1parse/1c36ca01e596c3185da92ced0fd2bd3190d239af create mode 100644 fuzz/corpora/asn1parse/1c872d648467a24940828da4fad31849a48d359b create mode 100644 fuzz/corpora/asn1parse/1cefacea0805558c17e2335d7e22f2f343948ca1 create mode 100644 fuzz/corpora/asn1parse/1d0a87b0fff12d89b84137f8a518dc0d321aa2ea delete mode 100644 fuzz/corpora/asn1parse/1d24b8cf5bc1b2ba6cbae0b5d0def13a519ed303 create mode 100644 fuzz/corpora/asn1parse/1d572206a40b1056acdd79a679e59ab973cbec3b create mode 100644 fuzz/corpora/asn1parse/1e22b79efd8a3d3c0cbf8b9d8bf05fc5503cc587 create mode 100644 fuzz/corpora/asn1parse/1eac0a5650c7bd04d7d29d39ed58f244855c162b create mode 100644 fuzz/corpora/asn1parse/1eb9f5c867b188e22ae985023c31259a0ae18a9d create mode 100644 fuzz/corpora/asn1parse/1f13c38ddf2d25ffc65c9a8fa90eb54b2de02416 create mode 100644 fuzz/corpora/asn1parse/203c349f5066f5f0f106a9d47192879fdc184381 create mode 100644 fuzz/corpora/asn1parse/20e8a2b4be019cf38515dbd31c5f28f5c080a5d9 create mode 100644 fuzz/corpora/asn1parse/21518ea8cb1737fc2699de1470018dfb6c22675f create mode 100644 fuzz/corpora/asn1parse/2179dcdc49396a298f76393d9dc9e425067be632 create mode 100644 fuzz/corpora/asn1parse/218af3a838b5cb7eaed5a80e23b6a03762da07d4 create mode 100644 fuzz/corpora/asn1parse/21b334b7359fd1ccae5d51d7063172600400d761 create mode 100644 fuzz/corpora/asn1parse/2202efa17c0fd94b1da47d92fc3451c51c546a83 create mode 100644 fuzz/corpora/asn1parse/25a02e8a73c825d25fa23f2ab182ad44da504681 create mode 100644 fuzz/corpora/asn1parse/2735e3edb439342b57a4ef5df88dfe289fcf9c14 create mode 100644 fuzz/corpora/asn1parse/2742754bf28857232c28809bd2842e51a9c7842c create mode 100644 fuzz/corpora/asn1parse/2773df93849ba08bacf4933ce0c433b035b81ac2 delete mode 100644 fuzz/corpora/asn1parse/27ca3e5d7bac67546d1553c37490f237c69b6d31 create mode 100644 fuzz/corpora/asn1parse/28e61f143cc0fa72e7fe8d112791f2dd3ecfada2 create mode 100644 fuzz/corpora/asn1parse/293b1ed28a80fa56c6202cc18cc4a1e31be5f0e9 create mode 100644 fuzz/corpora/asn1parse/29c4dc5c59fd4b26ce0c779c7b2239cc84740edd create mode 100644 fuzz/corpora/asn1parse/29dbdb1a76abe6cd241e78c57099ae6d3eab3749 create mode 100644 fuzz/corpora/asn1parse/2aa83c59b223001df187bf5ac0a2d5a1ab4d6dfe delete mode 100644 fuzz/corpora/asn1parse/2b1cf8a99756d3c9d4ec9bc08598014387e97d15 create mode 100644 fuzz/corpora/asn1parse/2b450fcf2655d30eb33caf1dd8041ba0ff0dc9f0 create mode 100644 fuzz/corpora/asn1parse/2b86500a677ee7f6108955c72ac5c7d703a5f71f delete mode 100644 fuzz/corpora/asn1parse/2c0510e12d71c3b46808645094768c76050c1f03 delete mode 100644 fuzz/corpora/asn1parse/2c0739ec0a7be3b7fe2f6b3e9d8531722b90071a create mode 100644 fuzz/corpora/asn1parse/2ca248a3fe09f684a926964e3ddf3c97a107ac3d create mode 100644 fuzz/corpora/asn1parse/2ca9a4d5e858c73ea413bb7d5ba9af365a997f48 create mode 100644 fuzz/corpora/asn1parse/2cd23713ff8cf7d52ac57cadabdb50489baa06aa delete mode 100644 fuzz/corpora/asn1parse/2ce3a1974f20af1ec233622b48c8502427fdf24f create mode 100644 fuzz/corpora/asn1parse/2d53518c509ed664cde67cdaa342940ef406b47c create mode 100644 fuzz/corpora/asn1parse/2f9fdd74ee250586fba8ef55fe1fedbcb54bf223 create mode 100644 fuzz/corpora/asn1parse/2fb2eb4ac4fe5becd705ea0b966df2dab5f3e694 create mode 100644 fuzz/corpora/asn1parse/31162429dacfabf9c3aeb28835256421e16741ad create mode 100644 fuzz/corpora/asn1parse/32a85a93f275705414405e8060649f589a39a644 delete mode 100644 fuzz/corpora/asn1parse/32d6b060ba20cf99871442de49aa1800f3d7c827 create mode 100644 fuzz/corpora/asn1parse/331dfc28c6438cd019de551c3687660e7e5cd577 create mode 100644 fuzz/corpora/asn1parse/337ce6c4072b38fa759bdc40e955acaf15c26f12 create mode 100644 fuzz/corpora/asn1parse/342226bf21097e14864bebe3303b791c3a0109b9 create mode 100644 fuzz/corpora/asn1parse/345e713263d4e932364abe93c1d8017920e71d16 delete mode 100644 fuzz/corpora/asn1parse/348ed766c85112ddc8d84414f7eb2f05036b9839 create mode 100644 fuzz/corpora/asn1parse/3726c72029149557c8c4078f832229c4b5ff3144 create mode 100644 fuzz/corpora/asn1parse/397aa0c5da33ac747350fb6e0b5e376148deabba create mode 100644 fuzz/corpora/asn1parse/39d27b65c8582a700a576e6d294d264e12b3eabc create mode 100644 fuzz/corpora/asn1parse/3a107792c1bd184fd7530291365fa850f7ca0010 create mode 100644 fuzz/corpora/asn1parse/3ac234767cdc5d38fd27b006670f19c52bd8400e create mode 100644 fuzz/corpora/asn1parse/3bcde7897208530a12f254ae452f218591734d78 delete mode 100644 fuzz/corpora/asn1parse/3c4053e312539b841a021b81a0739050a5ebaf94 create mode 100644 fuzz/corpora/asn1parse/3c8e2c76435f116f34b44281ca2c068208f9a91c create mode 100644 fuzz/corpora/asn1parse/3dc8f0322f63471c23f1d03322f483784ac04511 create mode 100644 fuzz/corpora/asn1parse/3e0e107aa4b8bda137ad4d428afacc59701712c7 create mode 100644 fuzz/corpora/asn1parse/3e94d216d32e589c8373713fc6b7a1122ea559cb delete mode 100644 fuzz/corpora/asn1parse/3f16a42395ecdc7939ebd9dcc1cf2a280670e7c3 create mode 100644 fuzz/corpora/asn1parse/4027a7ceb3d7ba967e3b963a424193c5faa93dcf delete mode 100644 fuzz/corpora/asn1parse/40d4b292a1ca6700da153fe38e36e258110ed0d7 create mode 100644 fuzz/corpora/asn1parse/41bb59055c179d96b6747ca7d56a8378afbf9d59 create mode 100644 fuzz/corpora/asn1parse/42254096048dd74fe855257926a2feee2af783ae create mode 100644 fuzz/corpora/asn1parse/429d7a72eea4a406a603c0071c34a8dbac858916 delete mode 100644 fuzz/corpora/asn1parse/42a9e15a24917acb420c95368c97a0c5681d49da delete mode 100644 fuzz/corpora/asn1parse/42bd64e73400c3697dc979a618ff9d856ea5ad3e create mode 100644 fuzz/corpora/asn1parse/42d12c148d607b70ddb068e8f30c9d633c8c50af create mode 100644 fuzz/corpora/asn1parse/435b6d3643b613a79fcfbb165c4b7760c5c797ee create mode 100644 fuzz/corpora/asn1parse/43f36f59db868d74db75d206e128ae3f1e863a8a create mode 100644 fuzz/corpora/asn1parse/4415055f62636ca26171b4e2078dcfa997cc5033 create mode 100644 fuzz/corpora/asn1parse/4571ef1e60c5884b09f4fa9e1d366e6308ff8ea9 create mode 100644 fuzz/corpora/asn1parse/459617d036852462fdcf1d059135d7f8c2e5fed4 create mode 100644 fuzz/corpora/asn1parse/463025de80413409130c819670d3a32eaaf484f4 create mode 100644 fuzz/corpora/asn1parse/4686ed0ad96463d87d3d5d1aeba9da425ac30670 create mode 100644 fuzz/corpora/asn1parse/4793dada2b9d2ef04ba7d5d48f6b02eb8ebe285a create mode 100644 fuzz/corpora/asn1parse/4809044d0e4338cef72b108f97a424c1543580d2 create mode 100644 fuzz/corpora/asn1parse/4996558c8449a84f400f9d10441322e4d99e5b89 create mode 100644 fuzz/corpora/asn1parse/4aae21cc3a76571618dfc7cbe352d5411f160191 delete mode 100644 fuzz/corpora/asn1parse/4abebaeb0a47c6ef87460e57b8fa825fb4ed1c12 delete mode 100644 fuzz/corpora/asn1parse/4b719b5ff0aab2f5b33a4ec8c633162e862a6a28 create mode 100644 fuzz/corpora/asn1parse/4b792cf826d819cd3caae0893fccda6c652a37f9 create mode 100644 fuzz/corpora/asn1parse/4c481bb654349ccb219e71e7281beafae752ba0c create mode 100644 fuzz/corpora/asn1parse/4d69414407bc33ecc6d45f047f2d4cce68953cde create mode 100644 fuzz/corpora/asn1parse/4dd9bea5a9e7b09887af9d31a6cef7579c13568b create mode 100644 fuzz/corpora/asn1parse/4ed5d5f834911777efae935a75734be27f2ffd8a create mode 100644 fuzz/corpora/asn1parse/4f08dc2357fc8da5598fbbd645d3b839a0092c25 create mode 100644 fuzz/corpora/asn1parse/4f90dac4b0fef52cb5d86b0a5bae0eca0d8d44e5 create mode 100644 fuzz/corpora/asn1parse/50fb42833848f57be8ca813c7a1ef7fd90348e14 create mode 100644 fuzz/corpora/asn1parse/512ba91d64de774978258daed356968a4184bd26 create mode 100644 fuzz/corpora/asn1parse/51c90cd85041bd080a032cfc179c31f713505150 create mode 100644 fuzz/corpora/asn1parse/5227955ea593066cbe6b5e533b45de92537b6a19 delete mode 100644 fuzz/corpora/asn1parse/5528110c4540265909c5d0c7da57e0dc8f18441b create mode 100644 fuzz/corpora/asn1parse/559d96a0decd231d5f68a026ed9ce05c3d3b4867 create mode 100644 fuzz/corpora/asn1parse/55d27fc7b9a90a10e64da68f484e7bccb91f389d create mode 100644 fuzz/corpora/asn1parse/55f83a9f6e78dbf5ee1a3cc7952a91f86822358e create mode 100644 fuzz/corpora/asn1parse/5617a7607b2c65f8d2f116d14794ceba493d3864 create mode 100644 fuzz/corpora/asn1parse/57fd50a24b462b8ea3a9f26e7d65c01eb3872565 delete mode 100644 fuzz/corpora/asn1parse/58976db36299d0a89e0e3766a2799abf4c276db0 create mode 100644 fuzz/corpora/asn1parse/59c511d27d5ec11f5788faf66a7f292cd86ceb23 delete mode 100644 fuzz/corpora/asn1parse/59c5aba8a16244076868631beaa8094d37172601 create mode 100644 fuzz/corpora/asn1parse/5a3514edc9a14eae1a4182dd13787f11b27c138a create mode 100644 fuzz/corpora/asn1parse/5a98569353fce2f80a6d7d99bde5c9802fae309f create mode 100644 fuzz/corpora/asn1parse/5b32fda16dbcebeaa706a17df3256c10e4711c2d copy fuzz/corpora/{asn1 => asn1parse}/5bab61eb53176449e25c2c82f172b82cb13ffb9d (100%) create mode 100644 fuzz/corpora/asn1parse/5bd470c4cea77c2741c79ade7b10bf14f3849c55 create mode 100644 fuzz/corpora/asn1parse/5d476603f27dae43725c213249c5ee9a2f8306f0 create mode 100644 fuzz/corpora/asn1parse/5d63e724a27154dd83cc340c3d3f54119c40ca72 create mode 100644 fuzz/corpora/asn1parse/5eb17aa65c228f6fa43d4315a56d232b1927b4d7 create mode 100644 fuzz/corpora/asn1parse/5f81f9f6726d889f9b47e51e37efb454f924d93f create mode 100644 fuzz/corpora/asn1parse/5f9e2ddf0af7e1d84c9c0f6017b9ab5a8dcbf2f1 create mode 100644 fuzz/corpora/asn1parse/5fa48d1ffbc9a079aaf7271399b6ab0a8e533ca6 create mode 100644 fuzz/corpora/asn1parse/5fcaeb6adf0d9feea2fc7ecd85c4412d841dd6bb create mode 100644 fuzz/corpora/asn1parse/5fcdb8c6561bd2d86498e277268c7228283fd8e4 delete mode 100644 fuzz/corpora/asn1parse/606baa97b10f0cd273c7f45a52e6065448f5769b create mode 100644 fuzz/corpora/asn1parse/606dae1f1f943dd8c2d99afb10a2622c35e7efc4 delete mode 100644 fuzz/corpora/asn1parse/6076a6c0a6f1d99e16ef95f5405ef9e7a8ee4933 delete mode 100644 fuzz/corpora/asn1parse/64fd157ed4a1c54c2f55cba6380d9b099831d5c9 create mode 100644 fuzz/corpora/asn1parse/650cf6241b45e084429ce2083e808c1ddd7d0280 create mode 100644 fuzz/corpora/asn1parse/65ca225d71ea5d0c377abda01ff90d3d6c17a965 create mode 100644 fuzz/corpora/asn1parse/670f3498d1735c7af211d954300943dde6d16074 create mode 100644 fuzz/corpora/asn1parse/67f669b07c86c9df21a311561fadfba480cb827f create mode 100644 fuzz/corpora/asn1parse/6931b64fc31d5ff22a61359a39bb9c1e88222d6e delete mode 100644 fuzz/corpora/asn1parse/696add7812133a2332e3c063f93139bf6b873034 create mode 100644 fuzz/corpora/asn1parse/699c9163889627104d17c02c4ae77902a4e6f6ab create mode 100644 fuzz/corpora/asn1parse/69b09a9cd250aae62114a949b4ce18f5afab773e create mode 100644 fuzz/corpora/asn1parse/6a31ad7abc949967904218c6ce12299bbad6b789 create mode 100644 fuzz/corpora/asn1parse/6a7ba9bc4604756d7742626f23007d7a81480c5e create mode 100644 fuzz/corpora/asn1parse/6c322149ea3bc7d5f553e310dd69e9a8aeb0e22d create mode 100644 fuzz/corpora/asn1parse/6c93750be395a298fd69c9970ef09136049de7a7 create mode 100644 fuzz/corpora/asn1parse/6d0e5c3afe023349ebb954548769b682f734d095 create mode 100644 fuzz/corpora/asn1parse/6d808fffe62abb90efaf6f35e5b2a13481f8b888 create mode 100644 fuzz/corpora/asn1parse/6e228749713b2fd9eeb020e4de35fa5e55138c3e create mode 100644 fuzz/corpora/asn1parse/6fc37978c4ae3a27fce9a14ed9aca4edd411b2b4 create mode 100644 fuzz/corpora/asn1parse/701183769cb8a3195c8d6135391223dc11d1942d delete mode 100644 fuzz/corpora/asn1parse/705374c7a286be50dcff2ec84cdfc47c782fdb6e create mode 100644 fuzz/corpora/asn1parse/708ca98f2e8daabfd7933631e794cecfaba63ac0 create mode 100644 fuzz/corpora/asn1parse/70c4ab1a67b8bf29f3abb701123d0e1d9b6d02d3 create mode 100644 fuzz/corpora/asn1parse/70d4dc49c1d135e736b3a257d52e0979256f4e02 create mode 100644 fuzz/corpora/asn1parse/716bddf9a58ce3d7da4ba4fd5e575dc85ba7299f create mode 100644 fuzz/corpora/asn1parse/72a17e49a4b37de749fe68e4bae55802870aa591 delete mode 100644 fuzz/corpora/asn1parse/72c49da5b1d811407b3546624e5f3b68657f1aad create mode 100644 fuzz/corpora/asn1parse/730df5fb4024e630dbe5f489c483927fa4d30039 delete mode 100644 fuzz/corpora/asn1parse/7324cf21cd413452a8d16c8af93adc79fba97f8f create mode 100644 fuzz/corpora/asn1parse/7388ea590edf90ecdd59be39726583742cffc402 create mode 100644 fuzz/corpora/asn1parse/739d0095359e57cf912947060227e1f019112066 delete mode 100644 fuzz/corpora/asn1parse/7466a4f7fea991245fe84a073162b4562b9ecf58 create mode 100644 fuzz/corpora/asn1parse/75859ac2b768af2d69845b5c49ea0163f98730c4 create mode 100644 fuzz/corpora/asn1parse/75d333b8fabbd287821b8d10d3fe3a54dce3f427 create mode 100644 fuzz/corpora/asn1parse/7610532c879bef16a133118f70ff8b8037a7707d create mode 100644 fuzz/corpora/asn1parse/761ffd8e88ae3403043ddbc153738e848387256f create mode 100644 fuzz/corpora/asn1parse/76659a8d2afc0c07f9d67a7818dd0c2bcdfbb294 create mode 100644 fuzz/corpora/asn1parse/766fad7cbb4352f9e54f69c1cd5efc1d39be7c11 create mode 100644 fuzz/corpora/asn1parse/76c66d7ca20fb78eb2c86eca0c36922e901474f9 create mode 100644 fuzz/corpora/asn1parse/7702b86b6e9ced18a2581858bba27fe4c727077d create mode 100644 fuzz/corpora/asn1parse/77336c9db08321cf33af0120768d02d22baa9ce6 create mode 100644 fuzz/corpora/asn1parse/7893d44985a8463839afdcfd49ff62f5f159e7f5 create mode 100644 fuzz/corpora/asn1parse/78cad09ff275e3ac43ecce283709cc83fe4aeb30 create mode 100644 fuzz/corpora/asn1parse/78f468a7646f0094403acf24aafe49f57fc5cfe9 delete mode 100644 fuzz/corpora/asn1parse/7a0665e0502d33f89cf0eeb49d47438a6a03e759 create mode 100644 fuzz/corpora/asn1parse/7aa3cd76f33a309159ab228b2984119df7b07861 create mode 100644 fuzz/corpora/asn1parse/7ae1ca162edb7f78a852789b584a5c3410c8bf96 create mode 100644 fuzz/corpora/asn1parse/7bef59d7f356c3120dbdb8d7a5c5f83e2f74d771 create mode 100644 fuzz/corpora/asn1parse/7c1ce8b10a97536fa01f1a699151d77aa2f46ed8 create mode 100644 fuzz/corpora/asn1parse/7c55fff2cedecee2c0107cc8f63e36fd64d8c593 create mode 100644 fuzz/corpora/asn1parse/7d1fe7dd371c4ef2e7176cc9f3190cb916b27b64 create mode 100644 fuzz/corpora/asn1parse/7ea230ce5ee4519134d044a8f8140d6c458fd514 create mode 100644 fuzz/corpora/asn1parse/7fc7162a3ac8d01501fd2e15d2c3e52996320326 create mode 100644 fuzz/corpora/asn1parse/7fea2ff7784ea52b4305610423eaf79729176a83 create mode 100644 fuzz/corpora/asn1parse/813751e17baca905f03a1d3bfa4f658923e7558b create mode 100644 fuzz/corpora/asn1parse/818e98daa0122418fd34805aa5d2af5768dd2427 create mode 100644 fuzz/corpora/asn1parse/834943f158056ae1d12bb83e5bf6779c45570fb8 create mode 100644 fuzz/corpora/asn1parse/838c2383b510c1cfa96c04d3f0039e14cdace011 delete mode 100644 fuzz/corpora/asn1parse/8525d1578b570be0ddc7c0abc1f40a66beb5a59a create mode 100644 fuzz/corpora/asn1parse/85e594a34039cf6049ae81d2313382cadd513c5a create mode 100644 fuzz/corpora/asn1parse/861465831b2b75deb33be48bb5b3c6e3c7e909fc delete mode 100644 fuzz/corpora/asn1parse/87dabbac10fcc275607fe04d270e671dbff5c49b create mode 100644 fuzz/corpora/asn1parse/8920e2152f3d6d637581b9bb94b6a274ea645e09 delete mode 100644 fuzz/corpora/asn1parse/8927805b1fdcf5b155dc7e7cdcce546a5c245b6b delete mode 100644 fuzz/corpora/asn1parse/8933eeb72f401f133827beebefdddcbe9584f644 create mode 100644 fuzz/corpora/asn1parse/8a35f35c85fc08f93eefb66944cb7f5c84fc5686 create mode 100644 fuzz/corpora/asn1parse/8a47f68865007cbcbc0fca67eb202d33ad3c050a create mode 100644 fuzz/corpora/asn1parse/8abd4fa40d25af7bcd2fda8c1978128db2c61a27 delete mode 100644 fuzz/corpora/asn1parse/8ad8584daf17fd0bfd0e31b3f77481208b17e2a8 create mode 100644 fuzz/corpora/asn1parse/8af48c039d74d5b449c66433b2ebb5b664d5ae63 delete mode 100644 fuzz/corpora/asn1parse/8b15aaa6f639dc123b22b4378d5119f49dcbdef6 create mode 100644 fuzz/corpora/asn1parse/8c8c17c265952512ef862604aff015f878103080 create mode 100644 fuzz/corpora/asn1parse/8d70920d63425691185f0c63026cec7dd672d978 create mode 100644 fuzz/corpora/asn1parse/8e3b8b24b31c88d466d5041310e67f1780baf9fb delete mode 100644 fuzz/corpora/asn1parse/8e5863c38432ecde5b08de363daa06a5d9d78c3b create mode 100644 fuzz/corpora/asn1parse/8e679c206f51e4669c9dd8e68d587a62a56f6437 create mode 100644 fuzz/corpora/asn1parse/8eef83578369fbc1f38c0abb5f159bfc0c389ac8 create mode 100644 fuzz/corpora/asn1parse/8f3fa0e046a71f0095bf29fc623e123b7d706343 delete mode 100644 fuzz/corpora/asn1parse/8fe51ff40338174e282d2303abba8a62b82da8a7 create mode 100644 fuzz/corpora/asn1parse/903d3e70fc1fb5cbc807afaa4f16deecb9505c2a delete mode 100644 fuzz/corpora/asn1parse/909d226245dec3288abbdfcf6009961232432eff create mode 100644 fuzz/corpora/asn1parse/9127e446dabb95ab8deedffa6e16b42286af059c create mode 100644 fuzz/corpora/asn1parse/91a65f820170a6adf096b4a04f0a0050b02cc76f create mode 100644 fuzz/corpora/asn1parse/924020b047709d6833c27098ab4acb716e5b64b8 create mode 100644 fuzz/corpora/asn1parse/9283d1029a74e785cf8fa4365f2a676561d56320 create mode 100644 fuzz/corpora/asn1parse/92fc5e6882685b1b9856f8cd27a4f5b8e602589a delete mode 100644 fuzz/corpora/asn1parse/93a20cbfb23355eca4a0c15ae7831ace6864fc08 create mode 100644 fuzz/corpora/asn1parse/95110ef863dda8e02a8e000b0a631a8f3854715e create mode 100644 fuzz/corpora/asn1parse/967b3ddb70da537b0fabc179a66e002f905ccd30 create mode 100644 fuzz/corpora/asn1parse/97bc79f0f080ada6c5c1139c33d438485146e00b create mode 100644 fuzz/corpora/asn1parse/9837ab0aa09b25fa8ad4f3d7aab750825addae98 create mode 100644 fuzz/corpora/asn1parse/9855bef70bd82ccc8c4a33ae4ed98a1028ca701e create mode 100644 fuzz/corpora/asn1parse/98fd98c5c6c83bc36ccb1f5a939029ab1281db72 create mode 100644 fuzz/corpora/asn1parse/993cb4240b329e443fb5d072b9d2aa01b1dc8313 create mode 100644 fuzz/corpora/asn1parse/9ae81326355f8c296e7c5bf6532f170d7bf053f4 delete mode 100644 fuzz/corpora/asn1parse/9b006676682c6c50cc6522b8ee99b55201b07ddd create mode 100644 fuzz/corpora/asn1parse/9bbd0f61386afa1ea4e16d205a0018c8254127b7 delete mode 100644 fuzz/corpora/asn1parse/9c12328cc79c0f042317b1d59c95fd09cb01a946 create mode 100644 fuzz/corpora/asn1parse/9cdc7629f9f39de1103d202eb1c9231ebb2dce5d create mode 100644 fuzz/corpora/asn1parse/9d87ff258365d98d2be653b7f02b3f911ff9ec89 delete mode 100644 fuzz/corpora/asn1parse/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 create mode 100644 fuzz/corpora/asn1parse/9f8c0931a96f9c55c5ec119a50b9b7f37908b688 create mode 100644 fuzz/corpora/asn1parse/a154f2eadf75c5c21077142ec2e2041c05f30d19 create mode 100644 fuzz/corpora/asn1parse/a1627626a7caa36e9b71d37f705c8e91fa0e421b delete mode 100644 fuzz/corpora/asn1parse/a195945d83d78a3d33273a6eebaa07ffa27ca84c create mode 100644 fuzz/corpora/asn1parse/a1a9380049706f5bef10d86f1df5bea6726f19ac create mode 100644 fuzz/corpora/asn1parse/a2fec28e86e82b0055bec4b8612a24065fd72939 delete mode 100644 fuzz/corpora/asn1parse/a49b94a4fd23b8844d1285ba0d8d0e1df043fd07 create mode 100644 fuzz/corpora/asn1parse/a5ae5c44b144ecf9d5a96bcb2a10dba99b834dda create mode 100644 fuzz/corpora/asn1parse/a5b871a4625307f2d6680b9a3579a98541ef666a create mode 100644 fuzz/corpora/asn1parse/a7543b5ebf6881cc018277a337448f1936fc949b create mode 100644 fuzz/corpora/asn1parse/a7c2d5d8469d9077d6320a0a3447f08e4414ccea create mode 100644 fuzz/corpora/asn1parse/a7f4b39afe570a17a16174a2a28ced80ce21e488 create mode 100644 fuzz/corpora/asn1parse/a841b2af3cf32421298402c11e4a992944c572e4 create mode 100644 fuzz/corpora/asn1parse/a86048c45a68499e2aa87daa44fbbcaaa19324c5 delete mode 100644 fuzz/corpora/asn1parse/a88e7380cc9dc9815fa040df2b1349b2afa8d4a3 create mode 100644 fuzz/corpora/asn1parse/a8ce50c57aee91c7f46325d99b3e83ee4a435f9d create mode 100644 fuzz/corpora/asn1parse/a91057c71dc3327cdf0513ee7da14dc491fd064a create mode 100644 fuzz/corpora/asn1parse/a965cde0e7eb4e19a4030e18a8369fbbc3397d4f create mode 100644 fuzz/corpora/asn1parse/a96e527145d8ed286db7b8908082f3dfc892b922 create mode 100644 fuzz/corpora/asn1parse/a9f7f96b88f16fd34b0cbcd96532430a52c82d94 create mode 100644 fuzz/corpora/asn1parse/aa9628463fb75b7024eb66a10fc25f42cc90eb12 create mode 100644 fuzz/corpora/asn1parse/aad67c70ec0c75ba579d0f0c8c85d052159af036 create mode 100644 fuzz/corpora/asn1parse/ab8425f603bbde93858fc2b8e6ec7ba1cac41c9a delete mode 100644 fuzz/corpora/asn1parse/ac5da79a2fee437221c7d31cdb9c3510669365fb create mode 100644 fuzz/corpora/asn1parse/aca96c250106f2471f5251fd17bedb3a34b48e35 create mode 100644 fuzz/corpora/asn1parse/acde2c49d56d7cee84e400cfab9246c528431d74 create mode 100644 fuzz/corpora/asn1parse/ad3f8582777a4094720cb1371c4faff595620815 delete mode 100644 fuzz/corpora/asn1parse/ad8d805e0275a9a7e4cadd920dee6084b87dfca8 create mode 100644 fuzz/corpora/asn1parse/adb0f7eef21ab16604c894ba0266a38e0d5bda9b delete mode 100644 fuzz/corpora/asn1parse/adfa18cdc3eb0227857dd7eea265eb6306ab79c3 create mode 100644 fuzz/corpora/asn1parse/ae81a3ef4a5ba492aaa8f06c1c787cf0e78a9ec8 create mode 100644 fuzz/corpora/asn1parse/af208c9937583b51915ada945fc2a8dcd246bc3b create mode 100644 fuzz/corpora/asn1parse/afd27d5be87a423255a9180ea04045929d81fc2b delete mode 100644 fuzz/corpora/asn1parse/b004adb5482135f6129f68fd1a59a33118ffbe81 create mode 100644 fuzz/corpora/asn1parse/b198966f0f37eefee29b457e2267c13a65829d64 create mode 100644 fuzz/corpora/asn1parse/b35e1b725f84b63c5764f8a6ec7690c799b130c1 delete mode 100644 fuzz/corpora/asn1parse/b3935e3d0a1dfe71bddae2736284f003f634b95c create mode 100644 fuzz/corpora/asn1parse/b3bc9f449fad8924c1f59b46855e38290519b720 create mode 100644 fuzz/corpora/asn1parse/b700a5dadad9c128c9df5aafa1ade0b8c2bab07f create mode 100644 fuzz/corpora/asn1parse/b9b4c0b435d1c226c0feaf4e0e5695e89d9bf51c delete mode 100644 fuzz/corpora/asn1parse/b9cc15b11f944399ccbc904b6517f980c1292721 create mode 100644 fuzz/corpora/asn1parse/bb002a83f063d9fffbc05663c2aafcc64ca606fa delete mode 100644 fuzz/corpora/asn1parse/bc0beeb9cd0fa8ca7a94707f618fe86ad70c21ca create mode 100644 fuzz/corpora/asn1parse/bc64df47b21c5c0c6d3011d67519a91a84ad84bf delete mode 100644 fuzz/corpora/asn1parse/bcdbe07c8ddcc0e7c30170ad3df6c8259702f753 create mode 100644 fuzz/corpora/asn1parse/bcf8db4be02ca3b6a035b46c3a18fcf6728f9717 create mode 100644 fuzz/corpora/asn1parse/bd73dc61b617d382aa8f1c8a906a9b05b62007ba delete mode 100644 fuzz/corpora/asn1parse/bea58b8def9926f95dd395c596186df4d7d812cc delete mode 100644 fuzz/corpora/asn1parse/beed671095997fb15d927bf4afb66b7e3ce7da7f create mode 100644 fuzz/corpora/asn1parse/bf0e6c4ed317e97ffc4e9e59dc8617d33c1f5b1f delete mode 100644 fuzz/corpora/asn1parse/bf38b36645dff3bda47b497c511ab89b7aa80fb3 delete mode 100644 fuzz/corpora/asn1parse/bf5b00c788437d366a84f520523d5f4a223e2b70 create mode 100644 fuzz/corpora/asn1parse/bf927eb269787d084f8c752c04a8b692ae9a13d0 delete mode 100644 fuzz/corpora/asn1parse/c025df29a6aefa9dc485e25e290c4f6a56cf4eaa delete mode 100644 fuzz/corpora/asn1parse/c0fa49a43d0b20b0705fbdcbd36df411536f1f86 delete mode 100644 fuzz/corpora/asn1parse/c17285d8d64e2a61382a91b85892499746c12c4c create mode 100644 fuzz/corpora/asn1parse/c1a6cba18b55c29b5b32a444c37f2236348f9df6 create mode 100644 fuzz/corpora/asn1parse/c1fb56f7a0d507e50e080c9981230962ed36780a delete mode 100644 fuzz/corpora/asn1parse/c3005156dfe03cef9b090dbef4f85072fcb2cb10 delete mode 100644 fuzz/corpora/asn1parse/c30a24efef50efcd44b664eb6ef7f251c670a8cf create mode 100644 fuzz/corpora/asn1parse/c34e043fb2d6dc778cb39d7bcf0a00003bc1ffad delete mode 100644 fuzz/corpora/asn1parse/c3b62a07e14a7865d357afd42ead0efefa983eae delete mode 100644 fuzz/corpora/asn1parse/c635b835ab278536e93f2f2618766c8f773e7471 create mode 100644 fuzz/corpora/asn1parse/c661b23b9323ff5974cf8fcd05cb93d1ec02bb73 create mode 100644 fuzz/corpora/asn1parse/c6cd6bcee867000f405b6cd7a12dea93bc8ddddc create mode 100644 fuzz/corpora/asn1parse/c70ddebd0fe8cab2ff742841fd1464a03795e1aa create mode 100644 fuzz/corpora/asn1parse/c7397cf643b59c47a4e3935087c7897b597d224d create mode 100644 fuzz/corpora/asn1parse/c80765af23d8b6b608b23233d4d7c4cc94f0e843 delete mode 100644 fuzz/corpora/asn1parse/c8328e45aedab00fb505816c0f6c775729dde9d5 create mode 100644 fuzz/corpora/asn1parse/c9bfa677f6eedd01445df24beb6accc936185d04 create mode 100644 fuzz/corpora/asn1parse/c9e5d4dc5af1d21b28e4e56320a539d0190d12e0 create mode 100644 fuzz/corpora/asn1parse/ca4f74b39024281d7240c81d4cf7d8e3abf9c73e create mode 100644 fuzz/corpora/asn1parse/ca93cd29e3b8cd2ef0b8212cad8ddfb88e68d84a create mode 100644 fuzz/corpora/asn1parse/cb2544c29d4a507200638c248a425618c7c83097 create mode 100644 fuzz/corpora/asn1parse/cbc48eb474953e3ca355b613a824e17159b74818 create mode 100644 fuzz/corpora/asn1parse/cc89dd1264c3b8cf86a8841e3103b57a16c55d44 create mode 100644 fuzz/corpora/asn1parse/ce1a3befe579f9e574a80ec39316728c263b5a44 create mode 100644 fuzz/corpora/asn1parse/cf1fa19b578b0372a429a6c231fcc36dcc2e2abf delete mode 100644 fuzz/corpora/asn1parse/cfdcdf80a2f593f75b9bc4c414d28fba3c774df8 create mode 100644 fuzz/corpora/asn1parse/d05e7d1ca345e102e97b0c18c920b67fcef3ad5a create mode 100644 fuzz/corpora/asn1parse/d0ef3bdd878fafa9d19bc76e7d37dfa0a8094a33 create mode 100644 fuzz/corpora/asn1parse/d1c134f061c079584a1efc49130dedf873aadf01 delete mode 100644 fuzz/corpora/asn1parse/d269930e8de364eebdbb7c9902bdeb4592b71dc8 delete mode 100644 fuzz/corpora/asn1parse/d2eb6aba36a03e260a3212b0a5e2d7ff18d8c60e create mode 100644 fuzz/corpora/asn1parse/d325114f7f07668964335796c9ae574fa17bd2e6 create mode 100644 fuzz/corpora/asn1parse/d3de2c5c3ea9a3d245ede3e27a98e9744abf2b24 create mode 100644 fuzz/corpora/asn1parse/d5c2424baad7cc0ef9529f352c1b6d48710a9153 create mode 100644 fuzz/corpora/asn1parse/d62515675a7d1ca9a406f07da79bfd82a4135019 delete mode 100644 fuzz/corpora/asn1parse/d6608a5b02a121c81e6f908debb82021011c15f2 create mode 100644 fuzz/corpora/asn1parse/d6b5cac6a02d839539c781b9274b415b66829677 create mode 100644 fuzz/corpora/asn1parse/d6ff8c6029535af58880ddfe5b25d48c4307361b create mode 100644 fuzz/corpora/asn1parse/d78473c6750bfec075d759d6d694f94e74bb037a delete mode 100644 fuzz/corpora/asn1parse/d7be2fb1893bacdc83329632b9bc3c419475c3eb create mode 100644 fuzz/corpora/asn1parse/d7ea3792ebf29b6c61cb538016e6eaec0cf7f0ec create mode 100644 fuzz/corpora/asn1parse/d8d104dc931ec6c660979efd1a98dbb9db181859 delete mode 100644 fuzz/corpora/asn1parse/d9827d651c051edec680de71f86758be95d6b635 create mode 100644 fuzz/corpora/asn1parse/d9bd2ac70f9e3a49b6b4b6f2dc32388061164ba3 create mode 100644 fuzz/corpora/asn1parse/db4d4c05ec085b7060dcecc9a5257b03310117e7 create mode 100644 fuzz/corpora/asn1parse/db682e28c2c97510917e3682e24571e72cc0654e create mode 100644 fuzz/corpora/asn1parse/dbc2045d8f266834887df6b4efb670901988cadd create mode 100644 fuzz/corpora/asn1parse/dc0c9f1f28209d6cd51220b11a6a95ecd53ffdfc create mode 100644 fuzz/corpora/asn1parse/dc72680965866e9c1eec2c5d5b0da1449693a0af delete mode 100644 fuzz/corpora/asn1parse/dcf1078aef8974a4048cbedaed33b9f271c8a1a4 create mode 100644 fuzz/corpora/asn1parse/dd84c88f88d5ecbe6757b75127232f057b409e9e delete mode 100644 fuzz/corpora/asn1parse/ddde4dfd8ed7358c2a148fabf6f46864547afed8 create mode 100644 fuzz/corpora/asn1parse/de0120ee3cbff8de7f943ed3f5e7b83cad222b4f create mode 100644 fuzz/corpora/asn1parse/de75408ddb2328dd29c5f219db602527cafb039d create mode 100644 fuzz/corpora/asn1parse/e052451bd4b91bf815b2c4c2a3eadabe999ee07b create mode 100644 fuzz/corpora/asn1parse/e06dd0a39567d3a5ba9288c6e958bbce567a1f5b create mode 100644 fuzz/corpora/asn1parse/e119fba6065c6b714fe5e15437e20070fc0341c6 delete mode 100644 fuzz/corpora/asn1parse/e1d6421a6d841cc640fbb39db3274b9eff34c8bb create mode 100644 fuzz/corpora/asn1parse/e3653b46b62553713990252d2975926ccc0eb315 create mode 100644 fuzz/corpora/asn1parse/e3a8a45a6e86523a21a6f1b36343c2a3929830ea create mode 100644 fuzz/corpora/asn1parse/e3e5c7816d86fddd40ea63962f5cc22a78464abf create mode 100644 fuzz/corpora/asn1parse/e449746789369ea8094ff0d19fe6461d268c84e7 create mode 100644 fuzz/corpora/asn1parse/e4602e7fe47f937a575cdda313094655813480fe delete mode 100644 fuzz/corpora/asn1parse/e615944d4554e9f12fdfd06f31ceab358cc24a22 create mode 100644 fuzz/corpora/asn1parse/e64dae6abc50fb5c785f8f890a324c76f591aab0 delete mode 100644 fuzz/corpora/asn1parse/e7005ac5388e8212f152dfed2ccc1d348a711555 create mode 100644 fuzz/corpora/asn1parse/e87fcf809567c9f4cb90fbe17162222eb58226db create mode 100644 fuzz/corpora/asn1parse/e94941b8a0c138224c4e9e1864bc09f4a13710bf delete mode 100644 fuzz/corpora/asn1parse/eaa003719644c1893f25bd20d3cd4386e534a84f create mode 100644 fuzz/corpora/asn1parse/eadd30308315c67abc51398d404f8f37e11b8940 delete mode 100644 fuzz/corpora/asn1parse/ec929c4a8931f0e56e7f39e6c359475a7c758679 delete mode 100644 fuzz/corpora/asn1parse/efc35b21a2a7587e3f6f9a77f167e7e5b827ed71 create mode 100644 fuzz/corpora/asn1parse/f05d4ba00c4c2e50589afdf0539c6e5aa8370e69 delete mode 100644 fuzz/corpora/asn1parse/f195c020a28dfc5f2fb6af256b524ddcd93756ed create mode 100644 fuzz/corpora/asn1parse/f1a1ae42abd12b44b31e44645dc31255a6a4d140 create mode 100644 fuzz/corpora/asn1parse/f279f3c49614f5370f3bba1abbf8ca89a317c7c5 create mode 100644 fuzz/corpora/asn1parse/f32ad7ad48ef28d6a43fa2ec9cc65d06d25865bb create mode 100644 fuzz/corpora/asn1parse/f3864c3f23afdbf3273e55df98acce93b59279b5 delete mode 100644 fuzz/corpora/asn1parse/f46e628ba2a0c6aa20f63b991305c2b28a699f07 delete mode 100644 fuzz/corpora/asn1parse/f4e6841dcaca0354f22895fbbc5ee12c0880948a create mode 100644 fuzz/corpora/asn1parse/f4f704f7d91a0f0559d12885d30bd634c623df5d create mode 100644 fuzz/corpora/asn1parse/f514913b79fdad5b752fa7d3254d7bddac4af52f create mode 100644 fuzz/corpora/asn1parse/f6cb56d79acb8d557dd3016eccc70f693b30e4af create mode 100644 fuzz/corpora/asn1parse/f7ebb3f54a3cbbe0d0ca7522edfb2275b0ae37b2 delete mode 100644 fuzz/corpora/asn1parse/f86aa454cf580728b8040bdbf7ab50612599ea9f create mode 100644 fuzz/corpora/asn1parse/f8730a04f6b181f2f02f34ca71677af5dbcd9008 create mode 100644 fuzz/corpora/asn1parse/f934d75808ba8d45653fd499ab221366fa2a2c35 create mode 100644 fuzz/corpora/asn1parse/fa89079c59d40b65bcf3935c5e114c0d8d1624a5 delete mode 100644 fuzz/corpora/asn1parse/fb1f4388dbab935a9b62bef9c3b76b5fc4074537 create mode 100644 fuzz/corpora/asn1parse/fc6767fecf63ff0252dd055ddd148f3c9b175fbc create mode 100644 fuzz/corpora/asn1parse/fe1f7562f3537750577354eb82cd301847eb6780 delete mode 100644 fuzz/corpora/asn1parse/fef17ab1380b25a7266a32588ec04779cff2e081 create mode 100644 fuzz/corpora/bignum/005daaafee8770c749edb8fffce2d45d32fe1c89 create mode 100644 fuzz/corpora/bignum/0096c63fa735af2679003f46deedfd799858ef4b create mode 100644 fuzz/corpora/bignum/014903b1cc4f232a8f5a8550f69ab4fe7627a2b9 create mode 100644 fuzz/corpora/bignum/01b7fc31773cc20d538c37e8b7e443845851f927 create mode 100644 fuzz/corpora/bignum/01be9f492e4aa4811f3e85e91547d995ff2a4b2d create mode 100644 fuzz/corpora/bignum/02d1f98307ef9e3e2e735fbab9a513018c830a49 create mode 100644 fuzz/corpora/bignum/02e0c0dfc4ffd569bed860f7acd74cf494eb9e7a create mode 100644 fuzz/corpora/bignum/0417bf46358c09a83fcb0349f7fbc2993615fd88 create mode 100644 fuzz/corpora/bignum/04e3682a99d151d4c93c247e93755881e363f449 create mode 100644 fuzz/corpora/bignum/06e60ad985fbc2c7b51645f5fbaa371b0ed2f394 delete mode 100644 fuzz/corpora/bignum/0728713e8df5f3960d98461361fb03c2bd3b756c create mode 100644 fuzz/corpora/bignum/076135c9b43b5abd79d3f6c6a98f6e543959314c create mode 100644 fuzz/corpora/bignum/08be42a5b40709a47080e38c906191d4cec92adb create mode 100644 fuzz/corpora/bignum/0a07548fb233653ec6c6157f2bd09be8983434e4 create mode 100644 fuzz/corpora/bignum/0ac3a247cd0051a4faa84fd317b52e467e3ec5ba create mode 100644 fuzz/corpora/bignum/0c41747aa58690dd7ffdd1b14686e62f0a4411b2 create mode 100644 fuzz/corpora/bignum/0c511d979e61c7691616816149d147bec71023b5 create mode 100644 fuzz/corpora/bignum/0cabeb25c8cd827d0235635ea21df463bba2168c create mode 100644 fuzz/corpora/bignum/0da7e2090e1b8744018995800351776d9cd8d0f0 create mode 100644 fuzz/corpora/bignum/0e13483ea0f221d089ffcbe1f73e7f618c0a4a98 delete mode 100644 fuzz/corpora/bignum/0f1cf91268ea81dc15ef7cbf4fa9b506950913e5 create mode 100644 fuzz/corpora/bignum/109b77cf4044da81cc67b7172d943fabec37ac70 create mode 100644 fuzz/corpora/bignum/10edc7e028834fcf05da144ab02b3390079652da create mode 100644 fuzz/corpora/bignum/1129623d6f7314caf04ef1baa7e2dc24623cb93c create mode 100644 fuzz/corpora/bignum/116e6caac2ace207f895d9c9e8e2d520b54f35cf create mode 100644 fuzz/corpora/bignum/129b7621b906a52d1acd370538d255d9bfce8b3c create mode 100644 fuzz/corpora/bignum/12bdd00fd4038756cbcf8ecdad1b0cd862603cd8 create mode 100644 fuzz/corpora/bignum/12de35f3746a137ad8d592015a83272f031eea48 create mode 100644 fuzz/corpora/bignum/12e8abf2f756305e336e8c9e958cb92aa11e3457 create mode 100644 fuzz/corpora/bignum/1406ca442cbc4a23606507daf7da195d07cb1f23 delete mode 100644 fuzz/corpora/bignum/177faa33471e0c4089d63bb5f759519d943977c6 create mode 100644 fuzz/corpora/bignum/17a6a6fa215ef81b00910a070ed8549f1252f07f create mode 100644 fuzz/corpora/bignum/17c3e31d4467ae8a632544d9e0731c2bd23fc597 create mode 100644 fuzz/corpora/bignum/197bbea0fea8cafa9eb72abecafcd74316bf8d5c create mode 100644 fuzz/corpora/bignum/19964e1eb90a95ce75f48405a47125e9ca80771c create mode 100644 fuzz/corpora/bignum/19f0f3cb5a60ff1565e55b95f2a2cc35b5ac20b3 delete mode 100644 fuzz/corpora/bignum/1a1aa39a93522b16639db02bcfbb0a9a96fa6820 create mode 100644 fuzz/corpora/bignum/1adf9e45104072a00f3d0a684f16c164e446805b create mode 100644 fuzz/corpora/bignum/1b9288ddc85fd496544cacb6b12ce0f6015b28a3 create mode 100644 fuzz/corpora/bignum/1bbbf6c8f5cc381d14493e70277e714261f0bba7 create mode 100644 fuzz/corpora/bignum/1c2247a6a9d72eed1aaab7db668197c264382deb create mode 100644 fuzz/corpora/bignum/1c640852e9f73aaf290dad040d766cf12491fac2 create mode 100644 fuzz/corpora/bignum/1c66b59f407d88953121ab091f46f10e88b2e37b create mode 100644 fuzz/corpora/bignum/1cd7599b9803da1d940e20cef0c5045889aec165 delete mode 100644 fuzz/corpora/bignum/1d834830fe33eb7299f5294a839b23b761c683e9 create mode 100644 fuzz/corpora/bignum/1e878bb2aa4a7a2a25a842e73693b08bfe4ad7dd delete mode 100644 fuzz/corpora/bignum/1e9b8cc6c10208adec5a96bb59f5888bfa8dbc5e create mode 100644 fuzz/corpora/bignum/1eded4e4ef96954ed169e59a6d7333f32547d0b9 create mode 100644 fuzz/corpora/bignum/1f2c5a599476a7eb2128888fa3d005b56f382e7c create mode 100644 fuzz/corpora/bignum/1f34705cb47b0eac9429c44a63d3d13f6056a26c create mode 100644 fuzz/corpora/bignum/1fc9081d97adf8a785dd9ad71bb739b9803c81a5 create mode 100644 fuzz/corpora/bignum/20777f2cf8e03ce7a9e3cebc56c30ce0c662fb60 create mode 100644 fuzz/corpora/bignum/2113b0366d43b4102e833527cbfa7341424941ae create mode 100644 fuzz/corpora/bignum/2247a18cbf97b6cff011d4c46876aa3dc069faad create mode 100644 fuzz/corpora/bignum/2324dc60a889504e87cefe6a07ae6a8f200dc82b create mode 100644 fuzz/corpora/bignum/238efd1ae437d9507c59b8354880c467e45d3919 create mode 100644 fuzz/corpora/bignum/2415d9ddfb5604ce9a9813949e449ee4bd74953f create mode 100644 fuzz/corpora/bignum/24e4c2d6abe3ec1e145f088c3b27b59abf26154b create mode 100644 fuzz/corpora/bignum/259e79c042d6b3d2bbf69a6a54d9686b819e1ce4 create mode 100644 fuzz/corpora/bignum/25be5e3dcf6409ddfdffe7f8371c87bce2d449b4 create mode 100644 fuzz/corpora/bignum/25fbec9c760a90c99390ad0fdb1d61459d598da8 create mode 100644 fuzz/corpora/bignum/260e0b67967dffb7dad84c0fc1f5a44f082441b3 create mode 100644 fuzz/corpora/bignum/2766d9181e2a1c64f8da9ac0d124e05e4785d13c create mode 100644 fuzz/corpora/bignum/27dba527829b91d79c47157fc30f053c20c90b6b create mode 100644 fuzz/corpora/bignum/2815c2bef3538048839c53bbf51d7127f2ac327d delete mode 100644 fuzz/corpora/bignum/285330c31558db5d8615f726fcc91cfaa80b6979 delete mode 100644 fuzz/corpora/bignum/28729becd86d4dc9678d9201328ab440d100a00f create mode 100644 fuzz/corpora/bignum/28822a9e4ea392a8db43e5aa99328ebb213a94ed create mode 100644 fuzz/corpora/bignum/28a13685f61ca916f7514b7151f811a7909e2697 create mode 100644 fuzz/corpora/bignum/299fdc17d9ba274e83158430cd990110f89fa4f9 create mode 100644 fuzz/corpora/bignum/29d8ec9adae27883e9efcf2f548ad7d3a4e8f976 create mode 100644 fuzz/corpora/bignum/2ad73d503a1b44169940e41c00064ec1fabad324 create mode 100644 fuzz/corpora/bignum/2b303e5cf63a3f1bca85db931466400cabe9dd03 create mode 100644 fuzz/corpora/bignum/2b42b2b8cf11dc176ddcbf890c581c8515973629 create mode 100644 fuzz/corpora/bignum/2c135b2209f97f5cbb4582ece40ee0eda9497b96 create mode 100644 fuzz/corpora/bignum/2c4193876019846890c5221e48f6bac2e490003e delete mode 100644 fuzz/corpora/bignum/2f3272446cfb30d253bed48668a98ada167e67e9 create mode 100644 fuzz/corpora/bignum/305b92fc72e72505ffbf9a7889a939a4e3f008cf delete mode 100644 fuzz/corpora/bignum/309c35d23ea9b08586c34721f26d62366de7828b create mode 100644 fuzz/corpora/bignum/310a590087c972fec0e720d3a7d8fe4533a27359 delete mode 100644 fuzz/corpora/bignum/3145ed7854e27c3ae6487315053042a706b49d9b create mode 100644 fuzz/corpora/bignum/31a46c8e07ad1404d8ff1542b5fb13e2b2bd227e create mode 100644 fuzz/corpora/bignum/334be6abe258e043e37e0852c6535764d2af7393 create mode 100644 fuzz/corpora/bignum/33d1d77f16e29a73a704b4b7c3b0ca49ef35ab9b create mode 100644 fuzz/corpora/bignum/345dc2ce1c69b42f7ddb44627435a18e3fe07a59 create mode 100644 fuzz/corpora/bignum/34ad71ca90044a211f7e586c5d40884bf0ebf743 create mode 100644 fuzz/corpora/bignum/34be8878d96095143655069ec96d5a2f086b9568 create mode 100644 fuzz/corpora/bignum/3510b1f19f65a429749cb07c798e7471265695d7 delete mode 100644 fuzz/corpora/bignum/35b67347bd2acfa9e5e0a5479d36c5e510f4be44 create mode 100644 fuzz/corpora/bignum/35fc06719ba4bdc732768f1c499dc70b0e35dc42 create mode 100644 fuzz/corpora/bignum/385d827d425c373edaf6456f4c943bc65fdad2d0 create mode 100644 fuzz/corpora/bignum/38998198cfa50714b488968b2c7fff0ee082bdf2 delete mode 100644 fuzz/corpora/bignum/38bb89caf64e38125ed0f8d9ea86ac5ade6dfcd8 create mode 100644 fuzz/corpora/bignum/39c5e88032224d232ed3fc602c35c3850990f94f create mode 100644 fuzz/corpora/bignum/3cad9056c30b58fe6f2cd34f665125f67558ae4d create mode 100644 fuzz/corpora/bignum/3cf6610dc4d447cd10ec9c76c0e448f0e7cf749b create mode 100644 fuzz/corpora/bignum/3e27b4fc0e1f8f54461133a20bd435c724ec7d03 create mode 100644 fuzz/corpora/bignum/400c167ab13408629bfc78bc6017d5ce38c756d6 create mode 100644 fuzz/corpora/bignum/40471848c2f7c59e82c507e57aed109c28564e83 create mode 100644 fuzz/corpora/bignum/405fc653bf29c426245cca244f0d98113340b490 create mode 100644 fuzz/corpora/bignum/4136d27f468bb92f1aa4df7d597f18b7ead523c8 create mode 100644 fuzz/corpora/bignum/42082c098d4e5232c38d47a7cebea91fb37153ec create mode 100644 fuzz/corpora/bignum/4267df225df7c418bf7c0275e7e612a93d3a12b8 create mode 100644 fuzz/corpora/bignum/42d6601523f94426c0ca1d25254709e849531d8f create mode 100644 fuzz/corpora/bignum/438edf56770c274bdb421047f78aa1eaf06b7461 create mode 100644 fuzz/corpora/bignum/4396e98ae42e6399aacde90a228765f9200bdd07 create mode 100644 fuzz/corpora/bignum/43f28d1c9b88c80c68f7d89a55468a4e134f110a create mode 100644 fuzz/corpora/bignum/44677fc2a023fcc6b49dd4cc8b5138cb258b6681 create mode 100644 fuzz/corpora/bignum/44835d81357f2cbbff4d8da4b00bd4d125095e14 create mode 100644 fuzz/corpora/bignum/44e199d3a93ae9c020f29a147dcca9af968a8ded create mode 100644 fuzz/corpora/bignum/4657598f21021a15e1e3b778616064bc35b18746 create mode 100644 fuzz/corpora/bignum/46df93fea2c942ce3714e043fcc8221baf9c6c27 create mode 100644 fuzz/corpora/bignum/474198c0b1a7801468eb6b5a722ddd503d19ee65 create mode 100644 fuzz/corpora/bignum/48e8ef92c8999c79622f5678bae1159f3233a18e create mode 100644 fuzz/corpora/bignum/4afbb0affba21ce4f61500f6cc0b699aa4c3fc97 create mode 100644 fuzz/corpora/bignum/4bb85e3b095f69339c0a2ddd5b08faaddae930bf create mode 100644 fuzz/corpora/bignum/4c0699ff1fa931ec5b786bf29569c8201396246a create mode 100644 fuzz/corpora/bignum/4cf0101e22fa63443f10598022ba72ed16977523 create mode 100644 fuzz/corpora/bignum/4f6cc20be0bd24d1e7d737313b59f8fd58d8b54c delete mode 100644 fuzz/corpora/bignum/4f925d76f15adfca36184a6f24d5420a3b9589fb create mode 100644 fuzz/corpora/bignum/5034f027c4020156030cb875f2328b568a641066 create mode 100644 fuzz/corpora/bignum/50f97da56743397e88071bc654855b2dd6d7280f create mode 100644 fuzz/corpora/bignum/5339fbe0109ace3eb3bab3d0252ebb2d3ab63ea7 delete mode 100644 fuzz/corpora/bignum/534dabcc73b8ae2bf696eb9b51dee07539a58400 create mode 100644 fuzz/corpora/bignum/53607819a57804f016de89749a88428ad5b0450c delete mode 100644 fuzz/corpora/bignum/5495e1f09d4809e1f99cc85aad55c6474a02f90c create mode 100644 fuzz/corpora/bignum/55b52e940efd9c70415b196005a05468475c0237 create mode 100644 fuzz/corpora/bignum/578fc5eeee1cd3ba4d1b490a13f0a3d2bc31d387 create mode 100644 fuzz/corpora/bignum/57a0c38bc4983ad5b24752bbdfd5487994a95b13 delete mode 100644 fuzz/corpora/bignum/57b0e3125c85ae25b685e8905e2acd7039c435ea delete mode 100644 fuzz/corpora/bignum/5811287cc6937704afee6761957b2cf0b6196bfa create mode 100644 fuzz/corpora/bignum/58d37a59501a395200e5d4f15dc035d59a452330 create mode 100644 fuzz/corpora/bignum/58d59a6561411c90b4400cbf7c45fdcf9177e15d create mode 100644 fuzz/corpora/bignum/5a8e7bb33ce7de21601a87579d2e5537bcb167b8 create mode 100644 fuzz/corpora/bignum/5ad89dcf896770c131e67c10e2325db565e3b0c7 create mode 100644 fuzz/corpora/bignum/5b06165a9182ad261c8a25c7cc2a5d9bf783c99c create mode 100644 fuzz/corpora/bignum/5b6ad31ff3f977dab3c9d979711ce008a42f7c06 create mode 100644 fuzz/corpora/bignum/5c5feb5e90d2dd3b0900ec91a14655da017d5404 create mode 100644 fuzz/corpora/bignum/5d1d89a21ba1c581f964636c84de0944274ef691 delete mode 100644 fuzz/corpora/bignum/5d345fc6db6471637eca18aef128da61c02efc66 delete mode 100644 fuzz/corpora/bignum/5dcfdc0addb7edcf3c5b162a516b0c1cfa421e8b create mode 100644 fuzz/corpora/bignum/5dd9fe2f951a5140b3ac48923aaed59ab145d6e3 create mode 100644 fuzz/corpora/bignum/5e274c181a945991c9063448c8eb3a2df94c966a create mode 100644 fuzz/corpora/bignum/5ea91e9e22b5aaeff007c1e898785d4169faa3c5 create mode 100644 fuzz/corpora/bignum/5ec2a48cde045406ba3e903299d480d147d41130 create mode 100644 fuzz/corpora/bignum/5f7ce51433ab55cf55c1a78b90f877d02a5413d0 create mode 100644 fuzz/corpora/bignum/607601efcb1e45367e3d9d7d9e2eaeea42fb7ba2 create mode 100644 fuzz/corpora/bignum/611f1a128c646c2c2e213b84fadbeac33fa45147 create mode 100644 fuzz/corpora/bignum/615dbee568763fab60e0899c2ec7b8f2ee01ad16 create mode 100644 fuzz/corpora/bignum/624a5257b280a1e15967cbd3a24fb040589bae6f create mode 100644 fuzz/corpora/bignum/62771bc7860130002679ca1e900200bcfeb6a6b6 create mode 100644 fuzz/corpora/bignum/62ef9b2ff19cb07a5df2fbb2204a3a46a287ebc0 delete mode 100644 fuzz/corpora/bignum/6386e32b2d2b5696a8f7434a050ebe9b344af664 create mode 100644 fuzz/corpora/bignum/63dc94e9cd0db9de2ec9bea3b5836ba957db69b1 create mode 100644 fuzz/corpora/bignum/6415efb6d579ce5f0946df5a80b7b4dd5d311e44 create mode 100644 fuzz/corpora/bignum/641cd908bd7aba8852a7a829cd24ab0327cb1bf0 create mode 100644 fuzz/corpora/bignum/648d12fed7ea7a77b73daa68c40e2fe0ecf16f26 create mode 100644 fuzz/corpora/bignum/64c42b72ab57c22935309d630db91bda02dd1019 create mode 100644 fuzz/corpora/bignum/65363e6244983bc6f7dbcc1bd190bbe5f0d419ab delete mode 100644 fuzz/corpora/bignum/65d589dc8186f86eeb6e33fa3eb0a96f6d13d7f7 create mode 100644 fuzz/corpora/bignum/6770357aa134ad0b9a61f615f4c63004e0a0a133 create mode 100644 fuzz/corpora/bignum/67b5e0988fb070cd2d2fbd3e175751a6f7ce266b create mode 100644 fuzz/corpora/bignum/67f5b3b4bb7bb43860929b0130ffc6e302f2c4d0 delete mode 100644 fuzz/corpora/bignum/6a091b0c55cb40e226fba1dda032990560718ec6 create mode 100644 fuzz/corpora/bignum/6abaf48909a05767f429056bb1eb7b1c8577b4f8 delete mode 100644 fuzz/corpora/bignum/6e247c64e26a01c619c0956b3f3ba7184c7832af create mode 100644 fuzz/corpora/bignum/6e338fc7b38bade10860d1b9aff874472e49cc53 create mode 100644 fuzz/corpora/bignum/70179ae11dcd4aee080747f14b702591579a3c8c create mode 100644 fuzz/corpora/bignum/704f4919473a111af3e1ef03be32fd14aaa79970 create mode 100644 fuzz/corpora/bignum/70713a43e88a51e0312ac282b4c4baecde10780f create mode 100644 fuzz/corpora/bignum/713dede498fe06ac7c81ea71b0ff0d7a7336ab2d create mode 100644 fuzz/corpora/bignum/7160c40016438a83535b5bea81ba39c3c18ea3bc create mode 100644 fuzz/corpora/bignum/723c5a448aed95b9b56565845fc325ea42c9c23b create mode 100644 fuzz/corpora/bignum/744811fc840d17524616431189a59cf1e05953ec create mode 100644 fuzz/corpora/bignum/7468def26d7e78b89e72998dfe9ea560559ec0b9 create mode 100644 fuzz/corpora/bignum/7601a914b8aaa54cc03cfdc4c53571d7fce2ea1c delete mode 100644 fuzz/corpora/bignum/765bb2b65eabdb73a20740a8a164a3501914094b create mode 100644 fuzz/corpora/bignum/76fb4ca78c7d5b4c88f105fd85343e11ae1db9a5 create mode 100644 fuzz/corpora/bignum/7720b8549b498b59885f149493e4b852bb2da73a create mode 100644 fuzz/corpora/bignum/7726f66f26215e4680c393c6a13777bc29e1d688 create mode 100644 fuzz/corpora/bignum/79338d11e647d9135518913e6adae90b2e72b8b8 create mode 100644 fuzz/corpora/bignum/7956dce34e05c9769319452bd1edca030c49449b create mode 100644 fuzz/corpora/bignum/79839a9362b82f93143c0d7448b2d8873b3a7e8d create mode 100644 fuzz/corpora/bignum/79c1b5f71a06600e64e5818bcb8f3e41b18e5321 create mode 100644 fuzz/corpora/bignum/7bc24baf5a8d936d44c13324c39848be10c4ac3c create mode 100644 fuzz/corpora/bignum/7bddb12bdb32c4e3cf4bfbd2f270f3429dc62cd9 create mode 100644 fuzz/corpora/bignum/7eaf5e25b5c614583b44607f7ff31eeba6cfdbd9 create mode 100644 fuzz/corpora/bignum/7f99b1335390572330228266fba31e85cbbb1689 create mode 100644 fuzz/corpora/bignum/7ff2381e7c66501b11b3814fbe949ea348e99dab create mode 100644 fuzz/corpora/bignum/7ff3793a1287a4a46173a5d5096c4c9aded8d2dc create mode 100644 fuzz/corpora/bignum/809f209a4f4e109e5d6b1ab7c8ed493eac03d096 create mode 100644 fuzz/corpora/bignum/80e2705b8f63682d22586cc758e1bbb89d881819 create mode 100644 fuzz/corpora/bignum/8124626ca0583236726bed1c7757f83bb680684f create mode 100644 fuzz/corpora/bignum/81437bccf27af0a8ab0d6af02260956b105bfc63 create mode 100644 fuzz/corpora/bignum/81841747879e9f344f815956c03895c30011482d create mode 100644 fuzz/corpora/bignum/82c9dcc3941f898e53248ca8c36d0402d4ee5aee create mode 100644 fuzz/corpora/bignum/83e27e44e6288c4e73deba0617f3184b1790cbd4 create mode 100644 fuzz/corpora/bignum/8402d576ac851d95d2de327a5ef92fef7416cce0 create mode 100644 fuzz/corpora/bignum/846edaa19ffe7a1e55e9ebb29c2a4c29486359dd delete mode 100644 fuzz/corpora/bignum/84d2f75f0be2a8e7eb7213087c21ad668b8de89f create mode 100644 fuzz/corpora/bignum/8643c8cecc2726bb6eeee782a1989eece259d30b create mode 100644 fuzz/corpora/bignum/87408fdaf60474483e5516ca9279d5a762f88806 create mode 100644 fuzz/corpora/bignum/87549154f376b2c5b7d36651e785f2859aa84570 create mode 100644 fuzz/corpora/bignum/87d7a7e7f574a59952ea6d9f35222884e431476c create mode 100644 fuzz/corpora/bignum/887d3a77d29e93ad19abb98532990acedff9e896 create mode 100644 fuzz/corpora/bignum/8bb7c928999c2d8011b39f0006416191bb914edc delete mode 100644 fuzz/corpora/bignum/8bdc6c43f835b628d206ba20dd096fd6b152dc05 delete mode 100644 fuzz/corpora/bignum/8c2f38d827889a408fddd7ba6c3732fa8e3035b1 create mode 100644 fuzz/corpora/bignum/8e982e5dabb2ca9dcfbad89bde45ed08adf48fad create mode 100644 fuzz/corpora/bignum/8ea51d4fdbada50089565dc38b8eb984cb5fd653 create mode 100644 fuzz/corpora/bignum/8ec8e83cb4dc27305f32920549165e403fc94675 delete mode 100644 fuzz/corpora/bignum/8f060e4815924d555a8781ab1373034dd361659b create mode 100644 fuzz/corpora/bignum/8f1ee48f46c8a12ee373de90efd540eddf555ba9 create mode 100644 fuzz/corpora/bignum/8f6df78c36dd3f4f0bd8a79d717dbe85dbaf2975 create mode 100644 fuzz/corpora/bignum/8fd8ce97a9327411009c35e0a7fd5eda5fb541fd create mode 100644 fuzz/corpora/bignum/9058a04d701cd6810535730ea03ede1a9f6fd90f create mode 100644 fuzz/corpora/bignum/90829fad291606c71af41676028b9c098b29b449 delete mode 100644 fuzz/corpora/bignum/910d1a73fe7a621474aeffc2617076d58dc80f5b create mode 100644 fuzz/corpora/bignum/911792788346d3358c0ab92ab4cc3f2a706aeda0 create mode 100644 fuzz/corpora/bignum/93df76a722901e69817a502ec316f01f26ff85a2 create mode 100644 fuzz/corpora/bignum/93fa8b5fe9a65ff5b8cf10ce8e89f8e5eeaf8436 create mode 100644 fuzz/corpora/bignum/948f67e003864d37eb8ec558234a5bb9bb51cedd create mode 100644 fuzz/corpora/bignum/9557e5aa70e26a1b7f7a9ab8a3a33a7ccd1f148b create mode 100644 fuzz/corpora/bignum/959e19a37954cd22e3c0f1d7a3734e585edd0d58 create mode 100644 fuzz/corpora/bignum/95c46e2ae45e5753e6ec22fa42de4b50876160f4 delete mode 100644 fuzz/corpora/bignum/9618fa77bc853eebfb1f4db2d06e65fa2cbaab51 create mode 100644 fuzz/corpora/bignum/96d95d0154d483c4858335fdfb25d58d229b1275 delete mode 100644 fuzz/corpora/bignum/979525ca2c3317a49a2cb39f52b03d777b8af741 create mode 100644 fuzz/corpora/bignum/97b88bdbdb1a2671750879fc9a3127abc792138f delete mode 100644 fuzz/corpora/bignum/9842926af7ca0a8cca12604f945414f07b01e13d create mode 100644 fuzz/corpora/bignum/99069c6477c76a2cdbf2d026625dedd3ebdd4ed7 delete mode 100644 fuzz/corpora/bignum/994b161242ac4c651e68769d752cc14843c609c8 create mode 100644 fuzz/corpora/bignum/996a4e0429183f89154b0af89e37089d8026b4ab create mode 100644 fuzz/corpora/bignum/99a938aa35ad4d01ea91cb9e17d7c430b422125a create mode 100644 fuzz/corpora/bignum/99c7c781c8ad819bb9a701fa23a29ff56d6627a5 create mode 100644 fuzz/corpora/bignum/99ceefe6e831296f84f313f7369e9136709ed721 delete mode 100644 fuzz/corpora/bignum/9ab4d260127a3d6afb2db817105d4e1ee9ea3607 create mode 100644 fuzz/corpora/bignum/9be090d2de11937809db20a89ef139e51f38b271 create mode 100644 fuzz/corpora/bignum/9c2033cbb7cdb4824ad7ba55f15176c7ee68f7f9 create mode 100644 fuzz/corpora/bignum/9c48250c5316e20a8499d8af386c59c5c17ae95c create mode 100644 fuzz/corpora/bignum/9cd5c08e4352e3bfff535acd606bb6b1a29ee023 create mode 100644 fuzz/corpora/bignum/9d41b7760c4a491041bf47fd34e9b0da4a82db96 create mode 100644 fuzz/corpora/bignum/9d4a78b0873cb7d0c46d614defb2b7d9ff62e4b4 create mode 100644 fuzz/corpora/bignum/9d655f6bffc777f28052790999999c9c4a9e8e2b create mode 100644 fuzz/corpora/bignum/9d6d88656b36139b36531bc784153e34ef9db8bb create mode 100644 fuzz/corpora/bignum/9da0af593a71bf8e594cb8bdc8a89efdd5fb1c41 create mode 100644 fuzz/corpora/bignum/9dac938587b2b4e838bb9ac19519666e5c8b4383 create mode 100644 fuzz/corpora/bignum/9dbf39e9d857e039db6fa3536714ecf1dfa40e28 delete mode 100644 fuzz/corpora/bignum/9e27ae2e4be753d9eedc360067e314e06121fbaf create mode 100644 fuzz/corpora/bignum/a0d497497dd365de1fff21f34be6b39eb8911b55 create mode 100644 fuzz/corpora/bignum/a107fe7040ccfa5de4df071bb8cd88579f4488e2 create mode 100644 fuzz/corpora/bignum/a1e06097392d300fcb28e74cd0d8c36b961b87cb create mode 100644 fuzz/corpora/bignum/a3b09cbf4bd466d39041cebaceb641a44446b8f8 create mode 100644 fuzz/corpora/bignum/a40795b7465b589ea26a6fed0199bb4263f8a52f create mode 100644 fuzz/corpora/bignum/a4a5c57f19647b84f8b605361afb84382f4254e9 create mode 100644 fuzz/corpora/bignum/a5816940455895d9a605a67b25d1c7999b9d59dc create mode 100644 fuzz/corpora/bignum/a65ebac4ff932ebb1c073838d708fe3d84191946 create mode 100644 fuzz/corpora/bignum/a6f514f0f142542619181ffda32107554ffb9603 create mode 100644 fuzz/corpora/bignum/a7ba1897bd967a0571fe82e2aab1dceff3a4c44d delete mode 100644 fuzz/corpora/bignum/a84873a1eb1d53f13edc6381d03f6d43a4d5a9ff create mode 100644 fuzz/corpora/bignum/a8798b7c6f4ca465be2118c90ab543a9fca7251d create mode 100644 fuzz/corpora/bignum/a97907927333675c1ebe07f96910d29d2a74f1e0 create mode 100644 fuzz/corpora/bignum/a9c86c8cb47e75f2a1ec0fe1419eaa1dbffa1d95 create mode 100644 fuzz/corpora/bignum/aaa2c7cdbb8b8dbb17eb11ed8bc8e8edc06b9c35 create mode 100644 fuzz/corpora/bignum/aaf58dce05365f95fcb61933202da54dcd723b89 create mode 100644 fuzz/corpora/bignum/ab4af4a298262a22b588d7c075a331558de71eeb create mode 100644 fuzz/corpora/bignum/ab5728b029fc5fb125abd79d5e00ccf27f0bbc24 create mode 100644 fuzz/corpora/bignum/abfa142ec25810599e6e7461876305026176cc8e create mode 100644 fuzz/corpora/bignum/ac46a2d8e2a7bf87a16360bd3e71a02017cde625 create mode 100644 fuzz/corpora/bignum/ac8637d1a3fae2326f600f83f391e22626809001 create mode 100644 fuzz/corpora/bignum/acedb00640216b8e928ea1b44605b2fb2a2e1d1a create mode 100644 fuzz/corpora/bignum/ad2ce71b96cd495064b6da4268f0a0037496b981 create mode 100644 fuzz/corpora/bignum/ada80df2a2d6246cb299fcd997afa3910bbeab31 create mode 100644 fuzz/corpora/bignum/adcc0d3186263886e11b137cb5a7b3096b009852 create mode 100644 fuzz/corpora/bignum/adeff6ab4c7804d39978f13b1f51b94bab491f1f create mode 100644 fuzz/corpora/bignum/ae9dffd38181b93b696d0831ff81e18a2aeb17ef create mode 100644 fuzz/corpora/bignum/aedb0f5888ce65228ee83fff62edd4fe0381ff0e create mode 100644 fuzz/corpora/bignum/af1dc0bab55cd62a81cc69ec4c40280230776047 create mode 100644 fuzz/corpora/bignum/af3caab87557dc1a275f79cec9f118144bec9bf8 create mode 100644 fuzz/corpora/bignum/b0279b63c1eb1bd87b06f91e0d3bb352a9aeaa41 create mode 100644 fuzz/corpora/bignum/b1e8355c66168a37f2a7240deed1ff377c0d181d create mode 100644 fuzz/corpora/bignum/b2e3dbfa547e52ae0cb6af5974a2f66439e0df58 create mode 100644 fuzz/corpora/bignum/b449af17e1bec535521202fd0e37169374cb8fb0 create mode 100644 fuzz/corpora/bignum/b595cde7b9ee905b4ba6badcdc7a7866b0ad6f7c create mode 100644 fuzz/corpora/bignum/b5f7b2a6738bfb53e0540672fa7da6ccec0c20a4 create mode 100644 fuzz/corpora/bignum/b6296743c43a9153b59b21374a555d2c226a6bd2 create mode 100644 fuzz/corpora/bignum/b67048c6f06c61b5867df86f4d0b4b407f4e2f87 create mode 100644 fuzz/corpora/bignum/b730d549c09235410129b2ecae056f8dbd461b1f create mode 100644 fuzz/corpora/bignum/b7b99e3f5e631da8986088a0cd0836b0a45e54d6 create mode 100644 fuzz/corpora/bignum/b936d9d944d29a37fee5f483963dcfa771a7ec51 create mode 100644 fuzz/corpora/bignum/b95dd8f0b3fcf8b1e9c56ea2aa24259bdebfe53d create mode 100644 fuzz/corpora/bignum/bac97874eee0a3c12c35b5eba0cf808d0f6bd14c create mode 100644 fuzz/corpora/bignum/bbb4303aa041446fb406f6271610bee84df13699 delete mode 100644 fuzz/corpora/bignum/bbc981e11553ad0856ede92fd4aed89b1846f95f create mode 100644 fuzz/corpora/bignum/bc1b63a9fb69ec0aca1211450f62dc88b7fc1cc7 create mode 100644 fuzz/corpora/bignum/bc896b78d33d62724e5691c6096fcdd45d43ac6a create mode 100644 fuzz/corpora/bignum/bcb09bbbf7988d2df921278c4e75f8df74e74093 create mode 100644 fuzz/corpora/bignum/bd140a7d88cef0a4c1bdb4233623e76283290c9b create mode 100644 fuzz/corpora/bignum/bd93067db277b8dc2a3a29b2137a56cdc6b1ae9f delete mode 100644 fuzz/corpora/bignum/bf5957ba86ad17a7ce34b0389ac49046dafe1e76 create mode 100644 fuzz/corpora/bignum/c0a4185497eead63d7e7eda4b1a0a10ccb8b2879 delete mode 100644 fuzz/corpora/bignum/c105f5fa1206756628911b3f2a6fa9880a3bc02b create mode 100644 fuzz/corpora/bignum/c1783ed140384b651436f1155c3f0ee845c97494 create mode 100644 fuzz/corpora/bignum/c1acbf7ceed07f7869799829c2295dce694fdcb0 create mode 100644 fuzz/corpora/bignum/c26f85314b7ddfdf01795ab58786307a5332a9bb create mode 100644 fuzz/corpora/bignum/c2d239075efe974b6b8b178cba6455e612760beb delete mode 100644 fuzz/corpora/bignum/c464483f4c9cec2ec01e8e65607bb026eb861c5d create mode 100644 fuzz/corpora/bignum/c4fc86113b0dd12a4e49fb9550831bc9b3a6d771 create mode 100644 fuzz/corpora/bignum/c582d26ab53ebb3bd22941b3d6ba0f801ab92fc5 create mode 100644 fuzz/corpora/bignum/c6078d5a8c49644436f5d6f3f7a57063359cd80f create mode 100644 fuzz/corpora/bignum/c675a17530b1bb5652b5938bb06310a03c5b595a create mode 100644 fuzz/corpora/bignum/c751707ae0f96998b04908ffbbc3e2c4328c961b create mode 100644 fuzz/corpora/bignum/c7d0af38226fcdb963b6c29882190a2970e2879e create mode 100644 fuzz/corpora/bignum/c7dfbe21a9c04cc9a597818a303ec5e8366e4d59 delete mode 100644 fuzz/corpora/bignum/c903774986dbf2d90f8d42a63b9b2bdd30544459 create mode 100644 fuzz/corpora/bignum/c983fab5dab7f6069c626a5b484c4e92b0f9b410 create mode 100644 fuzz/corpora/bignum/ca1004c966a1608ecba3f36a2430993fd0769b6e create mode 100644 fuzz/corpora/bignum/ca4122e206e057ab0056d4c63cd61092a2d6f601 create mode 100644 fuzz/corpora/bignum/ca97dc792e690f4d93ae79eb3ae75557ea7e01c9 create mode 100644 fuzz/corpora/bignum/cadaeab164330e2ff62b8ff98b7e80a94d97642d create mode 100644 fuzz/corpora/bignum/cb33e940baa0412ec1a162a355698fe8b83dd167 create mode 100644 fuzz/corpora/bignum/cb5ca1fd34af7b71e24aaffab82d4160ea9d8f6b create mode 100644 fuzz/corpora/bignum/cbb42af640268ed4dc64e93d57600ae8178a156f create mode 100644 fuzz/corpora/bignum/cc6f0d7317e254c4bd48affe4be8c28eef92b28c create mode 100644 fuzz/corpora/bignum/ce8423aeddc9f986764d3161a42e1ae3dc080544 create mode 100644 fuzz/corpora/bignum/cf43ad0401b1a6b1e136c3a81f8aad508f629d00 create mode 100644 fuzz/corpora/bignum/cf5e53925e1803230015d82ff80bb72a93a92ebe create mode 100644 fuzz/corpora/bignum/d10ca2e214da460ee9551a866d6da802c438f423 create mode 100644 fuzz/corpora/bignum/d1e45d235299899bc1bae483a1242ca2a3db5352 create mode 100644 fuzz/corpora/bignum/d37d4338b259c6703ed7e1f689a648095577d10b create mode 100644 fuzz/corpora/bignum/d3baf8180f13df72406290e8bac7f7900a2932f5 create mode 100644 fuzz/corpora/bignum/d3bbfb9ac0b353fb02fa2d9e4f2d6eea052291bd create mode 100644 fuzz/corpora/bignum/d50eeff7da0e3935875579a4389fe7b4aa570d9a create mode 100644 fuzz/corpora/bignum/d54f61745afca52e5fb0d11c76f88b974901ef5c create mode 100644 fuzz/corpora/bignum/d569f3ad7a76d7b3cdba10e1f14da44ae47ff612 create mode 100644 fuzz/corpora/bignum/d63acbcf69aa0b70b4c155f1dde1319e53e2dc8e create mode 100644 fuzz/corpora/bignum/d6d2ec7a799abc4b4dabcda3dcb4cc47f6d4790b create mode 100644 fuzz/corpora/bignum/d76f23fcf91c960b5b57342f417fcd05f884409f create mode 100644 fuzz/corpora/bignum/d7a7e401492ce040502a696869a3c92aca2d6487 create mode 100644 fuzz/corpora/bignum/d862f4deae45d0916ad146f0f62fea42e721c899 create mode 100644 fuzz/corpora/bignum/d9b28ccd0d8f01d9c73575285342241713fee2ab create mode 100644 fuzz/corpora/bignum/d9ec29cf62191435dde4745ff2217b321e2892d9 create mode 100644 fuzz/corpora/bignum/da8c47e564187ed6fe2c0cf5ec524b714feae342 create mode 100644 fuzz/corpora/bignum/dabe3152c99d33239f7465db592130f503cd4455 create mode 100644 fuzz/corpora/bignum/daf5ec770ae2d5f8c8b2005c723bf6bd02d644a8 create mode 100644 fuzz/corpora/bignum/dc15706339e0642a21b39a2c60051112a2534369 create mode 100644 fuzz/corpora/bignum/dd9cd241c787842f956f722973a55ae7334089ce create mode 100644 fuzz/corpora/bignum/dde67462a519d9ecb9dba1feb97e44e30ddc530a create mode 100644 fuzz/corpora/bignum/de944210d8385b18ba874ee8497d68b44ae95092 delete mode 100644 fuzz/corpora/bignum/df17a52fb8a65c2620980c4feb52e08bcf446c2e create mode 100644 fuzz/corpora/bignum/df60fc8178fe311b7938e8b5f4a2c71ce6026931 create mode 100644 fuzz/corpora/bignum/dfa12e8255a314a863127481591f32da00a1d3e5 create mode 100644 fuzz/corpora/bignum/e07966840b09b0d7bc75f21b43ac0154d0521ca1 create mode 100644 fuzz/corpora/bignum/e1e284a78501c64be10f8a9af6075d06a901a145 create mode 100644 fuzz/corpora/bignum/e23b154bb2787a58a04a50619def9c83a1a5dbd4 create mode 100644 fuzz/corpora/bignum/e28f724a9156b02d7a9dd9b6342acbde03068d7e create mode 100644 fuzz/corpora/bignum/e2c0444f16b130dbf7b40a59adca845793aa00db create mode 100644 fuzz/corpora/bignum/e41cb95337a5eba6ce025059bbaec7d11fb38941 create mode 100644 fuzz/corpora/bignum/e459b495138630329cb6567a941f27f12077d0d1 create mode 100644 fuzz/corpora/bignum/e4b098af5ee2363fd1ca1e398f94bbe236e1f44d create mode 100644 fuzz/corpora/bignum/e53250a0c554d648996f86d121eaf37d41423444 create mode 100644 fuzz/corpora/bignum/e53feb0e34ee30533a5bcea54a3687d56f55d3d6 create mode 100644 fuzz/corpora/bignum/e57bbda5ad32c0c68c7509a1831c20e36276301a create mode 100644 fuzz/corpora/bignum/e605a9243463b296de7c380f3871cc019d810b17 create mode 100644 fuzz/corpora/bignum/e801c38b95af40a142eaf8999bb9c17841d4c0d6 create mode 100644 fuzz/corpora/bignum/e88016cca5323a2ce6fe2cff24061269e4372820 create mode 100644 fuzz/corpora/bignum/e8906027ba2d9f6969d8ddf2438b0a95616599b0 create mode 100644 fuzz/corpora/bignum/e8ece4be638227dfc09ae481bd855ffd24b2f596 create mode 100644 fuzz/corpora/bignum/e9475c56725676a03c23602d810bf47fea49123c create mode 100644 fuzz/corpora/bignum/e98c917d417903992fec81a6c8dcdd19de6c02fd create mode 100644 fuzz/corpora/bignum/e9e7b3a09582f6a0461027db07c74bacde736c82 delete mode 100644 fuzz/corpora/bignum/ea20e7246e7887b459cc5efb02e08a30c2c1168a create mode 100644 fuzz/corpora/bignum/ea3c7b2cd0f957395511fc345616b694481f124f create mode 100644 fuzz/corpora/bignum/ea56b6d83ae13bad869e9e608f328e923f61633a create mode 100644 fuzz/corpora/bignum/ea6327c5dffb82833988c2501c3144d56a9fe62b create mode 100644 fuzz/corpora/bignum/eab316524d1cd8244d10a4f3ec71cdc80d109940 create mode 100644 fuzz/corpora/bignum/eb6fd692c45e5d3d45405e8e3a0055464831f4e6 create mode 100644 fuzz/corpora/bignum/edaf4777e70e947be11d99d51d0174b4bbc100a5 delete mode 100644 fuzz/corpora/bignum/eea5d647be7ae1e28e52de713eed53e9c641a642 create mode 100644 fuzz/corpora/bignum/ef7a76f7e015eb801cca9fe43ba019a9603bf1a2 create mode 100644 fuzz/corpora/bignum/f090acea70e50d7c6b1407169f511b6ecb6c5f89 create mode 100644 fuzz/corpora/bignum/f0c4373928fb08f45f33ae39f68b8c7dcd4b49e2 create mode 100644 fuzz/corpora/bignum/f1259b4106ce5a632b6f940b763adeb88429a7c7 create mode 100644 fuzz/corpora/bignum/f3bba7334065c76aaf49fcc23c0481aeb3735a4a create mode 100644 fuzz/corpora/bignum/f3d789af128c9e61c40a7665ce62df3475c92d69 create mode 100644 fuzz/corpora/bignum/f4dd53222bd0e3c6c7018be28b2071ccace35118 create mode 100644 fuzz/corpora/bignum/f594e7602d582987c4514442b86f019ad1f29e0f create mode 100644 fuzz/corpora/bignum/f5b1e902128c354afd9389aedb36898d0f224d73 create mode 100644 fuzz/corpora/bignum/f5e301a01266a390bf75da80d81ea82847906d22 create mode 100644 fuzz/corpora/bignum/f62d4aa49791b84c2adf1a07766db25b130bf841 create mode 100644 fuzz/corpora/bignum/f6f0a1fbb76522d7036b730c5b6243ad6254f245 create mode 100644 fuzz/corpora/bignum/f735d745491d5662669850a20bb455a9aa8d1010 create mode 100644 fuzz/corpora/bignum/f8a9d038aad28c6f7d74d76699220705881cd130 create mode 100644 fuzz/corpora/bignum/f9129fc8bacd59389223492d7abd3c9e5c8272cc create mode 100644 fuzz/corpora/bignum/f96cacf56e3d4e5a640feee4692eb5e17fe4c437 create mode 100644 fuzz/corpora/bignum/f98f2e3e4df0ff9890ff838928e428d698e87f31 create mode 100644 fuzz/corpora/bignum/f9cebb69acb6131847dd6fb1aec14ead6464e0be create mode 100644 fuzz/corpora/bignum/fad54a975dd0db5d3dcdf9a2ce8e21a0190f2ca3 create mode 100644 fuzz/corpora/bignum/fc44539450096f80ea8e6eb62affa12d64828d69 create mode 100644 fuzz/corpora/bignum/fcdbed19762b5edc0cdb165c43861f433f8b5d49 create mode 100644 fuzz/corpora/bignum/fd350823d68e2a62b5b1fb859b5bedd1bc50c25f create mode 100644 fuzz/corpora/bignum/fd86e8b8a614aaee8dc07c1525bb3ddc8b25632b create mode 100644 fuzz/corpora/bignum/fe346f9985c50d852d07e13cf21c73dc9a486dc5 create mode 100644 fuzz/corpora/bignum/fe6b2aba945ad219f34ddda6f6df852f24b07abd create mode 100644 fuzz/corpora/bignum/fef8fd6dbe88d75bfab75128f870aef095c57b04 create mode 100644 fuzz/corpora/bignum/ff8c8b1d21c605c005e96c5986d6adb8c11e1f4c delete mode 100644 fuzz/corpora/bndiv-crash/crash-10b8fe318244b4897fbf60e325bc969f81313754 delete mode 100644 fuzz/corpora/bndiv-crash/crash-37cb66c8a9a87d8a20c1a170bdd1baf452792abd delete mode 100644 fuzz/corpora/bndiv-crash/crash-fc12e07ad9dbc5674678b2a782e2e1ae6d04b15a delete mode 100644 fuzz/corpora/bndiv/0025f06e7b7e1d48c8e71e5a02964d65e0d472af create mode 100644 fuzz/corpora/bndiv/00a4391021a4b7faf18aa2ffeccf94240ec6435d create mode 100644 fuzz/corpora/bndiv/0172e8d2d0f74f9ab80de8ff716098022b3584ca create mode 100644 fuzz/corpora/bndiv/022882c0711914a328451bc0aa60287609c1c91d create mode 100644 fuzz/corpora/bndiv/04ade4986288fdde3a53533e5439eaeee6f5b2f1 create mode 100644 fuzz/corpora/bndiv/08c78177b063da5570aee27e16917935bb988756 create mode 100644 fuzz/corpora/bndiv/092c0a40cbb2af70c447cbce348490c44ab11257 create mode 100644 fuzz/corpora/bndiv/0a9a3cd8cfbcad724c4601cf81555498d7072714 create mode 100644 fuzz/corpora/bndiv/0e74182a473f1cca80d19f902e5fc05e66aa8df0 create mode 100644 fuzz/corpora/bndiv/1091f85efb8316d007d0c71cfb247cf8020dff64 delete mode 100644 fuzz/corpora/bndiv/10b8fe318244b4897fbf60e325bc969f81313754 create mode 100644 fuzz/corpora/bndiv/12bdd00fd4038756cbcf8ecdad1b0cd862603cd8 create mode 100644 fuzz/corpora/bndiv/12c4bdb5fad95632fda44f49ceef37d4c9bbe29a create mode 100644 fuzz/corpora/bndiv/179c24968f78d3417f730bbe12b8210977b901bc create mode 100644 fuzz/corpora/bndiv/17a02eb3490e07f04d1a79ebbc36d67bd6cc1b44 create mode 100644 fuzz/corpora/bndiv/18dcb593b08a0dbf137a54cc7ac3a9b279f2a356 create mode 100644 fuzz/corpora/bndiv/1c86250e4dd50f51b90fb2197ae308dd8c0da288 create mode 100644 fuzz/corpora/bndiv/1e13f9a85bc12f23ed0b8e3c80254a8d3be4def2 create mode 100644 fuzz/corpora/bndiv/1ea20e2761bcd8107882905b07c5dd7967c837c7 delete mode 100644 fuzz/corpora/bndiv/1f870191ef961adf3fcf8da1c49d8d0faab8e07d create mode 100644 fuzz/corpora/bndiv/1fd771718246d11b926bd90795d0a305f0483afd create mode 100644 fuzz/corpora/bndiv/200ef8aa067a701528d079ddf5ac44e158df9fed delete mode 100644 fuzz/corpora/bndiv/209bc71a174ce45b431f9606d22cf88b1b93ed59 delete mode 100644 fuzz/corpora/bndiv/21e0f227f537e66d2058f493f908faa6e5b6a21f create mode 100644 fuzz/corpora/bndiv/220f09642702ac4c14ae347aba995f04023cb956 create mode 100644 fuzz/corpora/bndiv/227712a3bb59a424ba26261a09a93b431a79bd43 create mode 100644 fuzz/corpora/bndiv/23aac9e429789a651302a63b4258cf5ecac336fd create mode 100644 fuzz/corpora/bndiv/24eb6d22462609aa45ce4e01d071f69f01298518 create mode 100644 fuzz/corpora/bndiv/2667c9b7b024ce57e2e434d7f48238d0a16d1901 create mode 100644 fuzz/corpora/bndiv/29277f71680dc60b21a81540d7e6f4da9a829675 create mode 100644 fuzz/corpora/bndiv/298b0200723668a55e359d35314b43becdf3be97 create mode 100644 fuzz/corpora/bndiv/29a7a95bffb1df09f915f3f123e48ce0bc9bad9d create mode 100644 fuzz/corpora/bndiv/2ae0b4465404d8512fb476cd6b8ccf8ab0a6dd60 create mode 100644 fuzz/corpora/bndiv/3035ec0874e44fe9f6e8d7bd0a909db80b230625 create mode 100644 fuzz/corpora/bndiv/311e82be75434fc5602731f6aee79c7d3111248c delete mode 100644 fuzz/corpora/bndiv/316e41cfe92634bf55ccb172994d5f4b54e464b7 delete mode 100644 fuzz/corpora/bndiv/31fac23c90fb962d2473f19751f7f6834d9673a1 create mode 100644 fuzz/corpora/bndiv/320cb258a8f9598bcc38d5ffdb2aff6805197d6d create mode 100644 fuzz/corpora/bndiv/322c493fc8f43154ef4e53a020ffd594209320a9 create mode 100644 fuzz/corpora/bndiv/33216616311a558583b6024547ea5426c52b7b2e create mode 100644 fuzz/corpora/bndiv/357e3c15f01b1f6271557e5304c222944dedb35c create mode 100644 fuzz/corpora/bndiv/37a8d9b70c83c97db16dadbae79f3d7d0f300168 delete mode 100644 fuzz/corpora/bndiv/37c9f80228f1c84ae327ef654371a553a8986271 create mode 100644 fuzz/corpora/bndiv/39018d655a1db047fd6031ba2963758f6b1634fb create mode 100644 fuzz/corpora/bndiv/395a58f26f035fb3f08a0155d27a9bf385bbd5ac create mode 100644 fuzz/corpora/bndiv/3b8aeae736084a86a1aee7dd31319e7d8a98999c create mode 100644 fuzz/corpora/bndiv/3e6d1dbf8d8b5aae5b9c368baafa3f6329220892 create mode 100644 fuzz/corpora/bndiv/3edaea2a15a1724dbdf97a0ca4796e61641d14a6 create mode 100644 fuzz/corpora/bndiv/3edfe58eebce00eb960eb2b71e0166dc9ce2dfe4 create mode 100644 fuzz/corpora/bndiv/40d345d68e2c713d85a6802f1a794cf4cb0208ce create mode 100644 fuzz/corpora/bndiv/41963b3f44302bf2bde43e9e3f7f4a03f0bcc684 create mode 100644 fuzz/corpora/bndiv/43092d9a26eba66de07f9da1280fded1e7a43e57 create mode 100644 fuzz/corpora/bndiv/43b1bc9b15446fd7945528a361f2f1229b91241c create mode 100644 fuzz/corpora/bndiv/44854033d6601abc1ed0c5606a5cda68f2363296 create mode 100644 fuzz/corpora/bndiv/45470ba97e24fc59c34fb8fb93460d417d1534df create mode 100644 fuzz/corpora/bndiv/4658a5cf1189f7e7cf86a95c2ce0688d752ea99c create mode 100644 fuzz/corpora/bndiv/47966932642ab6eb7ad91c8147adee23231b8d7f create mode 100644 fuzz/corpora/bndiv/4a5c55a6aaeaa9c46ba1cd9a8da91ff52c6612ab create mode 100644 fuzz/corpora/bndiv/4b08c2aff33987e086f046d1e5788bc9d95ec2c3 create mode 100644 fuzz/corpora/bndiv/4b6e2fd91dfc2aa9051c089fa0a9cc3c30e147b6 create mode 100644 fuzz/corpora/bndiv/4bb9b051731a6ce1999a9ba6a807cf7637ffb0d5 create mode 100644 fuzz/corpora/bndiv/4dc223f7703d4d5a6446ca86047557d105977259 create mode 100644 fuzz/corpora/bndiv/4e05669345fd52d484157d47cd55298078ccfffa create mode 100644 fuzz/corpora/bndiv/4e5e8520610c56b6379600fd52a2d47ca5376d0e create mode 100644 fuzz/corpora/bndiv/4fcb45181db5015b5bb0dd6b0c71b2e33f4e12a5 delete mode 100644 fuzz/corpora/bndiv/5351f82ed609bbf5ea35829ea9f396ffa63d2be4 create mode 100644 fuzz/corpora/bndiv/53d5adc15e1a5fe89aeb452a247349c99b280522 create mode 100644 fuzz/corpora/bndiv/5426ae7492507942ec6fdd74a247a63788ccdcc3 create mode 100644 fuzz/corpora/bndiv/54714bf0285e7c78399a768bf953224e982543ea delete mode 100644 fuzz/corpora/bndiv/54bcabfd9adb8c223c2cebd955f4e83f057c22ac create mode 100644 fuzz/corpora/bndiv/56240e5f05dffe0086ed820c497b1c9c899387f9 create mode 100644 fuzz/corpora/bndiv/591b8db8c1880ec300914fff8598b6bcf8747b34 create mode 100644 fuzz/corpora/bndiv/59a08bc6e67744082a70b766139de8d3da4f2bab delete mode 100644 fuzz/corpora/bndiv/59a8921e40b761e334ee6aba3a31d77c90e3adc5 create mode 100644 fuzz/corpora/bndiv/5b661f290853c677810c67b845d3030ae5c0790e create mode 100644 fuzz/corpora/bndiv/5c58654951d76ca5193c07e1f00094012400e098 create mode 100644 fuzz/corpora/bndiv/5c5d39095b3238de08332801e05138bf29b2b947 create mode 100644 fuzz/corpora/bndiv/5ca0765b0f12165d1d9a97e73438e87e0014b2f3 create mode 100644 fuzz/corpora/bndiv/5caf1b331d1346c1b096f65ebd885b8d3a18e873 delete mode 100644 fuzz/corpora/bndiv/5f322ba149d86572a73736a4df8b6adeaf8e1e99 create mode 100644 fuzz/corpora/bndiv/60feb07e3a20177a77974db885180844fcc8fa7b create mode 100644 fuzz/corpora/bndiv/61a68425c4221c61815ce8fe579b1441785b1c8f delete mode 100644 fuzz/corpora/bndiv/61de3a2f6367500194f020bc4a2bfd0459279360 delete mode 100644 fuzz/corpora/bndiv/6233138e33022ad6d77315f5923e4c13af9a0d9c create mode 100644 fuzz/corpora/bndiv/62720164bb76362a5ed382bcf602041d0a0305cc create mode 100644 fuzz/corpora/bndiv/62f57201b37d3bc4f3337340ca3ff8a66498dd10 create mode 100644 fuzz/corpora/bndiv/63ad6c852df126137e8e6dc59f488fa0df175241 create mode 100644 fuzz/corpora/bndiv/665dfaf50d569bd2da903954d18091001305d18c create mode 100644 fuzz/corpora/bndiv/66cba355a88ef6ed3669e127130595d2912813c3 create mode 100644 fuzz/corpora/bndiv/6810d21237efb46876ee55529a0bd16181c8e7b9 create mode 100644 fuzz/corpora/bndiv/68c8bb143b10b9b31420a897bf78ab2cf94cacb7 create mode 100644 fuzz/corpora/bndiv/6a544b7ad8f77d1395adff499ecf2a135ea3c7d0 create mode 100644 fuzz/corpora/bndiv/6ae8a0cfc75bca680af03b8c79cf144fb61ccc8f create mode 100644 fuzz/corpora/bndiv/6c46ae4bf758b34ac4cde11427a356230a1f5a5b create mode 100644 fuzz/corpora/bndiv/6cc9d50ad85ac94ded38028abc7010f0c4ed4f41 create mode 100644 fuzz/corpora/bndiv/70398a1c546f4dcbfc8150bc08396e72dcec480e create mode 100644 fuzz/corpora/bndiv/722997b0a95bda87d761ecbf47e2bebbac68de88 create mode 100644 fuzz/corpora/bndiv/757576f5b8c4ee24ba49854212ec747dea195c21 create mode 100644 fuzz/corpora/bndiv/75a40804db23bf12774400de7e44de99ae7cb547 create mode 100644 fuzz/corpora/bndiv/75f1b7f39ea19d555cf998bfdb38e142b5113625 create mode 100644 fuzz/corpora/bndiv/75f43ca2a3f4ee6d69a8fd89e327e98e2620b1eb delete mode 100644 fuzz/corpora/bndiv/77e6286d56b60ce8e3a88e060e8216bdf80a502c create mode 100644 fuzz/corpora/bndiv/780d387f18af7508e151ac98ae25d720cd617af1 delete mode 100644 fuzz/corpora/bndiv/782276095ef10c8df90137008103764b2e4c17cd create mode 100644 fuzz/corpora/bndiv/7a460727621724eb63e3d891b780213b2ddf8c9e create mode 100644 fuzz/corpora/bndiv/7d80e4a509aab45ad255eaf70c55e283d8bc3a8c create mode 100644 fuzz/corpora/bndiv/7dfa7b2982f30889332a46ab1c156f2fb028d3c2 create mode 100644 fuzz/corpora/bndiv/80dfa4640b4fb70512f32b3935f1b4fbd56bb027 delete mode 100644 fuzz/corpora/bndiv/831a818c86cbbdb72d8f7b3637055968a3f2fcd4 create mode 100644 fuzz/corpora/bndiv/83cc008b2f03b442ab56a1bac2c7a98b586da96c create mode 100644 fuzz/corpora/bndiv/8461c1ec9188231e66862b588bcf28e90cac04b2 create mode 100644 fuzz/corpora/bndiv/84e13713a3c3b63bdce4dca80212bca7bf8c169a delete mode 100644 fuzz/corpora/bndiv/85583eff0876fb8b7f984462bc8014aeba29bd73 create mode 100644 fuzz/corpora/bndiv/8568f6cbf7f27694894008975ea41f63de5a1013 create mode 100644 fuzz/corpora/bndiv/858f9ff9c8890266ef6686a24145ba26052a3108 create mode 100644 fuzz/corpora/bndiv/85b287d551b5b5e10ad01afec14429ac0683d01c create mode 100644 fuzz/corpora/bndiv/870d5833dc65c984d4bd40fea6a3ce43c946663a delete mode 100644 fuzz/corpora/bndiv/8802c01fa86f919f5cb239d84fb8b611d1a60efa create mode 100644 fuzz/corpora/bndiv/8981900dbb68e906264c8f7037292201c73b3047 create mode 100644 fuzz/corpora/bndiv/8a59b665f31f947b79869ea0e40628efea54e60a create mode 100644 fuzz/corpora/bndiv/8abf22e50a61dbe2c8f8995ffd621f8eb048ec53 create mode 100644 fuzz/corpora/bndiv/8bb9dae6420c9994c388c72b71e6853bff121d4b create mode 100644 fuzz/corpora/bndiv/8c1010f7c041f2ef9f16181cfc490f8acd6bca37 create mode 100644 fuzz/corpora/bndiv/8c6b43ff095ec92f6d302fc711cc62dedcd2eaa3 create mode 100644 fuzz/corpora/bndiv/8e7f153d6f09bf8b6e67697c9c8333d58583beee create mode 100644 fuzz/corpora/bndiv/9088b68499089d8fbedf1a0b06627d02e4823d1e create mode 100644 fuzz/corpora/bndiv/940a04f6f32b60c2feb43666dd29b72387938eec create mode 100644 fuzz/corpora/bndiv/951f7e75731c619d8302b204d53200bc0f6f5722 create mode 100644 fuzz/corpora/bndiv/955c154af6a2cf84af3b08fca48e1dfe7cbb4c1a create mode 100644 fuzz/corpora/bndiv/95d6379ea58b799ba54425f33bae45bcbaa3d317 create mode 100644 fuzz/corpora/bndiv/994cb26e441054f6edd618405777fe3c7de1ecbc delete mode 100644 fuzz/corpora/bndiv/9a78211436f6d425ec38f5c4e02270801f3524f8 create mode 100644 fuzz/corpora/bndiv/9b55624a875b903b61596988e5bd60c7f1b2451a create mode 100644 fuzz/corpora/bndiv/9b9a82ae57016081073f8dd6616c673e8c2bf1b5 create mode 100644 fuzz/corpora/bndiv/9d79720db949c75a3e03870dd36723a55c221684 create mode 100644 fuzz/corpora/bndiv/9dce951ff1009d83eac9125c7e2fd3c190a9037d delete mode 100644 fuzz/corpora/bndiv/9ed5fdf8b28586990e74936e0da35b82ce3383a6 create mode 100644 fuzz/corpora/bndiv/a3f73dc92096d21d502b9a8546261a74372f1a71 delete mode 100644 fuzz/corpora/bndiv/a5c65b20050ea84fb97e8e7fd1c96879a70569c5 create mode 100644 fuzz/corpora/bndiv/a6a176c46fea452190990c1263e213d5f3743050 create mode 100644 fuzz/corpora/bndiv/a736617471d4cee335b6c334ae539143218797ae create mode 100644 fuzz/corpora/bndiv/a7463b57a3bf2db86a798f26e9ec939965643183 create mode 100644 fuzz/corpora/bndiv/a95761fe9b239c68e07f5bafba71c4a21befe4e9 create mode 100644 fuzz/corpora/bndiv/aaac8acbc19d3105c01a0ae20b367dca81f2308d delete mode 100644 fuzz/corpora/bndiv/ace89fa94c9cb27b14d615514c172943b3fc2452 create mode 100644 fuzz/corpora/bndiv/aceef69d7cea5f18ce634dfd2dbb1212727898e5 create mode 100644 fuzz/corpora/bndiv/adb872f984cb7058234725640be82b94dc1703e0 delete mode 100644 fuzz/corpora/bndiv/b240eed4400fd9a7e1347e39e769b4abe009f27f create mode 100644 fuzz/corpora/bndiv/b4880ee2d8e1f67896696e94d5ddae323628f993 create mode 100644 fuzz/corpora/bndiv/b4b179e18ca58809359875a2c1e228f4d5cc7f0f create mode 100644 fuzz/corpora/bndiv/b6079e2a45a91472dce11a59d56665173526f020 create mode 100644 fuzz/corpora/bndiv/b64460520fb69de4d3994dd347cdb6e484661775 create mode 100644 fuzz/corpora/bndiv/ba46026e915894d9fe1f4d4ceaea13002af2b360 create mode 100644 fuzz/corpora/bndiv/bb1b8f57b2ee2640740802f7dbc6dd830050203d delete mode 100644 fuzz/corpora/bndiv/bb3d1ea5b1a520c428a09ddbf5907668e6dae74a create mode 100644 fuzz/corpora/bndiv/bc351aa1c2dbd0717311a47e7055618957362c8f create mode 100644 fuzz/corpora/bndiv/bcab00650e74fa79375008e93a9f29d4e0364b0c delete mode 100644 fuzz/corpora/bndiv/bd14a83c24780bbfdd18e9379bdadd015c4aa0c9 create mode 100644 fuzz/corpora/bndiv/bd25a6b28bc81dc545846a34bfe1a4d67d1841f9 create mode 100644 fuzz/corpora/bndiv/bd2788635245ee407a282f3bfed29b1adbf0febb delete mode 100644 fuzz/corpora/bndiv/c24004659b1dc93c1d422e27a7c03813772714ad create mode 100644 fuzz/corpora/bndiv/c358045a294d116c315ff56aabc4fe7e4e62c480 create mode 100644 fuzz/corpora/bndiv/c38089264931877f9972924b51a38a6fe3a8785c create mode 100644 fuzz/corpora/bndiv/c55af0abdf3e4f0db52bdf9e9dacf555045a54de create mode 100644 fuzz/corpora/bndiv/c56fca23a44ba369039aa177608b6b1da73533a1 create mode 100644 fuzz/corpora/bndiv/c59a984cd4e26d46affb13d9acd868606ee8f091 create mode 100644 fuzz/corpora/bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d create mode 100644 fuzz/corpora/bndiv/cca37b71d54143547e75631c96e8f337dd8d04d3 delete mode 100644 fuzz/corpora/bndiv/cfd07a01e951548e08f4c0a0fff92503ab3595c8 create mode 100644 fuzz/corpora/bndiv/d329b76f5c2df6a9944917b26b38deaaec2a0666 create mode 100644 fuzz/corpora/bndiv/d34ad7b5d248e34a170fe10f10fa97a97c8adec3 create mode 100644 fuzz/corpora/bndiv/d52521be6f858377528b72b948c39bc8be348fd5 delete mode 100644 fuzz/corpora/bndiv/d8ff92842d78cf863785bec5f652b1cbfebc538b delete mode 100644 fuzz/corpora/bndiv/d962753298161149a430ce191d3006056b95a3ec create mode 100644 fuzz/corpora/bndiv/d9e93047ea10b52a26e7c260b207d1c6708e9a36 create mode 100644 fuzz/corpora/bndiv/d9eac491478623200cf6605873d0e2bac27a2461 delete mode 100644 fuzz/corpora/bndiv/da9d6b8403802420548ee28e446180647cfeefb2 create mode 100644 fuzz/corpora/bndiv/def1e8a1d7d9366672fbda0a583b692fc0c32c46 create mode 100644 fuzz/corpora/bndiv/e00abb54d0fe8d11ed63951a407757de2e94a81c create mode 100644 fuzz/corpora/bndiv/e0bbeaf59f558a9c6ea1403850afcfa9d5f07291 create mode 100644 fuzz/corpora/bndiv/e23bffaba03c0778aea4490ce79fdacd03fa1477 delete mode 100644 fuzz/corpora/bndiv/e2430a77b271641aaf94790b6d40a419e5d51ac9 create mode 100644 fuzz/corpora/bndiv/e2523d20cafb2b423f3d88e712a9e5665e6bc48a create mode 100644 fuzz/corpora/bndiv/e28d0f0af23e2fcaa6a3df1547c32b4a2d6d153c delete mode 100644 fuzz/corpora/bndiv/e6023494335fc8a67bd57aae6df0af5483ae024e create mode 100644 fuzz/corpora/bndiv/e73ff44782cdf3fbe87ee976fb06a09633e8c4d9 create mode 100644 fuzz/corpora/bndiv/e9974c58cdd7dd42b835f16b65e5feff848f0920 create mode 100644 fuzz/corpora/bndiv/edddcb660ba75b99edb3e12bcdb3fe0fcc55ba81 create mode 100644 fuzz/corpora/bndiv/ee6367f4b155aaf1d4d3c805576fced110f6de64 create mode 100644 fuzz/corpora/bndiv/f1a40865f93e75b68c10eb19b8905750a5ed22ad create mode 100644 fuzz/corpora/bndiv/f2781d83503fc623370404ba2221807d6410f17b create mode 100644 fuzz/corpora/bndiv/f283157a26e9c36bff5d442440f504382fc632b6 create mode 100644 fuzz/corpora/bndiv/f2cce82b05b8f53f08221a2481082d31e9cc6b51 create mode 100644 fuzz/corpora/bndiv/f39293903321bea7c8a9433139fc78760b9d40d8 create mode 100644 fuzz/corpora/bndiv/f4636445dc7450f2422b4a3255c335e809329772 create mode 100644 fuzz/corpora/bndiv/f743f3439f37a3f3503f6cce0524303fea29566a create mode 100644 fuzz/corpora/bndiv/fa146f33103edadb91b3eb80ab601ffb072d9b4a delete mode 100644 fuzz/corpora/bndiv/fb06185c69b424c90684c079e54f563ad11c6df9 delete mode 100644 fuzz/corpora/bndiv/fca12ff909c503d5f29f8a90eeb6129246443f11 create mode 100644 fuzz/corpora/bndiv/fcfd9398956bf8a0149d82bcb8a159272e9e7e46 create mode 100644 fuzz/corpora/bndiv/fda907bde85e1c335a67508432d0952f8338a30a delete mode 100644 fuzz/corpora/bndiv/fefbc63f3e4aa05f755ed0f0fec119b6fd828650 create mode 100644 fuzz/corpora/bndiv/ff4937baf5a845b14580e0c331ff85c9039bb287 create mode 100644 fuzz/corpora/bndiv/ffb4c1505b3a3b27a06bc931e8013e89b692eeaa create mode 100644 fuzz/corpora/cms/008588f8b942da8fba2812c05522f0f0328d233a create mode 100644 fuzz/corpora/cms/008936f1f293b9f495979c3cfc0595d7e273ca65 create mode 100644 fuzz/corpora/cms/00cd53fdf6a72d35571d3882fb3c74862debc331 delete mode 100644 fuzz/corpora/cms/01b7109f441e7b388e2ee2d35c15e6c68299d868 delete mode 100644 fuzz/corpora/cms/05164d7ba22d6487df90df7bc7f56fb57ec98154 delete mode 100644 fuzz/corpora/cms/0542fa36b90992e56503451e940baf784d62772d create mode 100644 fuzz/corpora/cms/05fb8071206bf0ecd7a2a771e6ba1a77a789ef96 create mode 100644 fuzz/corpora/cms/09ae7c44c0773c99c83730d03da203be5333b7a1 create mode 100644 fuzz/corpora/cms/0f15db777a0272c5e089f1508a6cd2e064df7b7e delete mode 100644 fuzz/corpora/cms/103b3808921398754cc7518f62d92be05b0abda6 create mode 100644 fuzz/corpora/cms/111f267698d1cbac816dc35ace482b466b029a9a delete mode 100644 fuzz/corpora/cms/1182ee7cd46826d3c295e78988ead54a8d72cb73 delete mode 100644 fuzz/corpora/cms/11c290ea44ec7ba0adc1ff652e0a235a3694e208 delete mode 100644 fuzz/corpora/cms/1279bc859cda96a1317b886ce6a2bb597e62ecd0 create mode 100644 fuzz/corpora/cms/13eb274212ad5e416ba9c1a22e0a502aa9ca8141 delete mode 100644 fuzz/corpora/cms/15a2dbfca738d81ae19d9ced833c937c4304f2d4 rename fuzz/corpora/{asn1 => cms}/17480c205d8e14d241319419647b4f750f70deff (100%) create mode 100644 fuzz/corpora/cms/17ba378b0b6339b8cc7b620b1b6dd52190758346 delete mode 100644 fuzz/corpora/cms/190a571ab4e42fe3470983905bc429747a74dcf9 create mode 100644 fuzz/corpora/cms/1a6e8eb2614c5fc362e1ea2e8eef2b8c6b9d9b40 create mode 100644 fuzz/corpora/cms/1b47e3a0a9c94594e4a9547687ffad954582e473 create mode 100644 fuzz/corpora/cms/1c95f2671c37c29b4648e148628be77c8b580c55 create mode 100644 fuzz/corpora/cms/1cc1ac7f8b6d10e6d1f91d41f4dee1461b21b614 create mode 100644 fuzz/corpora/cms/1e1192142dd3e5c9e3652d090547e8931656eaff create mode 100644 fuzz/corpora/cms/1ee8df2e1477caa935372d96b92062b2070bca6f delete mode 100644 fuzz/corpora/cms/1fa06fe619395e9bd01f19c20676691191161584 delete mode 100644 fuzz/corpora/cms/1facbd643ed191035deb0738c7e6629b9fdd19ae create mode 100644 fuzz/corpora/cms/2220a887761b68984fdc55456edc02e2c84c8b84 create mode 100644 fuzz/corpora/cms/22eac974c6250817f5976a80d7be85b498fe3c8c delete mode 100644 fuzz/corpora/cms/256dc8dc1c1e681c8ec1afaa9c8001b178e79e6a delete mode 100644 fuzz/corpora/cms/27e476e23ab20fdd530a8c6cbf6fccbdd7130ca5 create mode 100644 fuzz/corpora/cms/29ba133f7cd81aeb0aeafc0874e215fa06bc15fe create mode 100644 fuzz/corpora/cms/2c2042540c0193350aabec68d9af25d8bbc7c0bd delete mode 100644 fuzz/corpora/cms/2dba92de055c62b8edeb3adb1eac1a854c50d8e3 create mode 100644 fuzz/corpora/cms/2e2f353cfa042160460167ce952bb38e3b4d6039 delete mode 100644 fuzz/corpora/cms/2e71da225ce16f8362be5c00d860103b23e381b6 delete mode 100644 fuzz/corpora/cms/2f45a3d554d7b6cc164c75c5a77259ae92c3c2fd delete mode 100644 fuzz/corpora/cms/307ba61ee17b71edcf973f99b1541a67659a2ec2 create mode 100644 fuzz/corpora/cms/30c399c9612c18c7332320341c072b2d61124331 delete mode 100644 fuzz/corpora/cms/3103388059933b798284f178ddd8c9b17be0781c delete mode 100644 fuzz/corpora/cms/315847d8692bce2b753031b8fcd9302a68da2e44 create mode 100644 fuzz/corpora/cms/334d568b5edb44b72ba46b83f5c5a9842fb6cad2 delete mode 100644 fuzz/corpora/cms/34344f75f42e663954c7bef918fd05eeeb302748 create mode 100644 fuzz/corpora/cms/345bd68388e09b501c9e657174ac839b08490684 create mode 100644 fuzz/corpora/cms/34b45b04ac3e8931f52fb22b786f092f3f349bc8 create mode 100644 fuzz/corpora/cms/34e5a56abf01b46be37a37e394aa63db5c57f5a1 create mode 100644 fuzz/corpora/cms/35b327afa395b5a527da2c60aa55198ae95e12fd create mode 100644 fuzz/corpora/cms/3637fe4634e7ed74df9ff008a9397387bebc133c create mode 100644 fuzz/corpora/cms/37f19198b8e2c1151fbf1c2fb3e233acbc41744a create mode 100644 fuzz/corpora/cms/381832e3161e655e2bb4e83d9436134b25e4bc5e delete mode 100644 fuzz/corpora/cms/38d62a30a6d834ff14d1342272f569830f896ed7 delete mode 100644 fuzz/corpora/cms/39ea5d5f734a66a48bf69fea68aaa8dad7dc0831 create mode 100644 fuzz/corpora/cms/3cda064cd26db41a8705b2505e42d67a77f128cf create mode 100644 fuzz/corpora/cms/3fa4f3b396722595eb64469fce6eb9f10387be35 create mode 100644 fuzz/corpora/cms/400bda580ee61c008925f6f84147c4126797afa8 delete mode 100644 fuzz/corpora/cms/41e58422ea447945a44e078badd9bb3296ecde88 create mode 100644 fuzz/corpora/cms/4221d117d1cc60ed3bf9df8521fe41fff9b5f4f1 create mode 100644 fuzz/corpora/cms/435b6d3643b613a79fcfbb165c4b7760c5c797ee create mode 100644 fuzz/corpora/cms/4415864188a309e4bea39e4978a2746b92344947 delete mode 100644 fuzz/corpora/cms/446c4334ff381a8883635c4ad33de7a74a0354c9 delete mode 100644 fuzz/corpora/cms/4533459e899404d1710e5424756a8ea29bd41cdc delete mode 100644 fuzz/corpora/cms/46c254df46673e95ca3d8953b63475ca626ae07b create mode 100644 fuzz/corpora/cms/473d52f5773cc6b9e317d366b89d874dadd7ee9a create mode 100644 fuzz/corpora/cms/4748ac55cca483a07dfe6bcceea4890c6092d891 delete mode 100644 fuzz/corpora/cms/47fbcee2713d2f08d3327752a077ecab6ff7345e delete mode 100644 fuzz/corpora/cms/4890c33b8966a2d064c946556fc6ff23e80b978b delete mode 100644 fuzz/corpora/cms/497df2e130cee5690fac94f5651ca731d49ffc9d create mode 100644 fuzz/corpora/cms/499b514a646a97eb238f27e70ddaf77a2b706de1 delete mode 100644 fuzz/corpora/cms/4a56107d0593e37d9100976aaba2b933c1b2b0f0 delete mode 100644 fuzz/corpora/cms/4ac026168d2602f027d9dfe2fbdb0abb1858ff88 create mode 100644 fuzz/corpora/cms/4cade5da961a5730a28ef9035ecb34b143b1099e delete mode 100644 fuzz/corpora/cms/4cc37bc6ae8adb41a9f3188d6b1cd4d3d5d34991 create mode 100644 fuzz/corpora/cms/4ce0ff06f4588fcefecc113b43115b4ec5ab3912 delete mode 100644 fuzz/corpora/cms/4cfd609b7ce6e3fe479a0f5398ee25ce6befbd5c create mode 100644 fuzz/corpora/cms/4dbee9f1ffb494161790ac1fd79d78882c923818 delete mode 100644 fuzz/corpora/cms/4ddfe4de8b36d83f1d9b8fb8db50bf1417a9f19b create mode 100644 fuzz/corpora/cms/4fd63f772b571fd8a354a3f20b60756770817f14 delete mode 100644 fuzz/corpora/cms/5125503a46edf9e6a36674ca1fc95b3d8c2eadbb create mode 100644 fuzz/corpora/cms/5511d5ca205f5285fb8f2cf64831b8fb0efcd501 create mode 100644 fuzz/corpora/cms/55a5c7054893c48091b370af5fe0a415ea04abaa delete mode 100644 fuzz/corpora/cms/55e5a1832a2badbbdd54801dcc9ad1209ae4ea18 delete mode 100644 fuzz/corpora/cms/565d9336e95032ff9f94f4f5f6ada7c365d0b421 create mode 100644 fuzz/corpora/cms/5744861a64fd90282b4edfbb8fc558a28d389791 delete mode 100644 fuzz/corpora/cms/577cf11aa17227bf4e9d84eed984aba3b0b0dce3 create mode 100644 fuzz/corpora/cms/57c184a24bdd704ba98e57d1279b24891368ab97 delete mode 100644 fuzz/corpora/cms/57ffbcd0ee614ac4ec33b3f6379b81f7b82ad206 create mode 100644 fuzz/corpora/cms/59b95860da326b260ed7584ffd81a0b02fcc8290 create mode 100644 fuzz/corpora/cms/5a37f049dfb23d3dafbb3eee8015957b569efbd6 create mode 100644 fuzz/corpora/cms/5a4b0a33d668c8a583c8baf37b320444633473e4 create mode 100644 fuzz/corpora/cms/5a95bfce7900eec07c5c2f311d8e0ee2354f3c73 create mode 100644 fuzz/corpora/cms/5b5b308ff54ee711f41f06e8e9280544fb8ba903 delete mode 100644 fuzz/corpora/cms/5bd2fdd88eb217a1ef5764f09ef79df34ecf3035 create mode 100644 fuzz/corpora/cms/5be232f372108e0e13b9167710b25937da9c9225 create mode 100644 fuzz/corpora/cms/5cd4067458e607443cdc92fac7452e3b733735ff create mode 100644 fuzz/corpora/cms/60ca2974be91ab1e368782b208097c67e7e97f8c delete mode 100644 fuzz/corpora/cms/60d77c08d4aab46255e64be1c23baca55a80d55a delete mode 100644 fuzz/corpora/cms/62033000193524ee8a1ce645909e01dde859057a create mode 100644 fuzz/corpora/cms/6435dde42831698ca72962c7bf7678f69e76bb24 create mode 100644 fuzz/corpora/cms/64e074c604b1b3f63259926241dc9fefc7baaa26 create mode 100644 fuzz/corpora/cms/664b1216a36428546e88518468a2cc865100b095 create mode 100644 fuzz/corpora/cms/666850a1ee7e548c1434467c899b28b4762ecffb create mode 100644 fuzz/corpora/cms/66f832e45d51bfb233d3604ed49837067f147efc delete mode 100644 fuzz/corpora/cms/670756818af3613a6cd2d2d745569dc25f8945b2 create mode 100644 fuzz/corpora/cms/67487355e4056f3e308e21dd79b6ea9954fc098f create mode 100644 fuzz/corpora/cms/675e3131790c9f81bf3d4c4e67fef8ace7a92d6b create mode 100644 fuzz/corpora/cms/689ac33ca010339b32083571c4d697fc5108f8cc create mode 100644 fuzz/corpora/cms/6955f5c1359e1fe3fe99ec6b786c05e9ff9a09cc delete mode 100644 fuzz/corpora/cms/6c896885a0f269a0e43fc277a494d84133bdc429 create mode 100644 fuzz/corpora/cms/6dda2b5e9c9bf39396bfb598fecb96be87949f07 delete mode 100644 fuzz/corpora/cms/6e3ecaee446d90a6b8c38da7d393b7b5344de742 delete mode 100644 fuzz/corpora/cms/6ec0a950818f1d1bba39fa951c9099e39257fe30 delete mode 100644 fuzz/corpora/cms/6f1d68cbd065b9c443a8ee6b5aa9ae4ee5acfb82 create mode 100644 fuzz/corpora/cms/6fe8dcdc789295233a78295ccd80c0ac1ac7478a delete mode 100644 fuzz/corpora/cms/70d38c5d967fd792d09e02e0a787ab77f3a147db delete mode 100644 fuzz/corpora/cms/72499a7838a9674faaf8659dc27c28cf4f8372e2 create mode 100644 fuzz/corpora/cms/72f31b6c603f132bbed55ae084684dd96d83b42d delete mode 100644 fuzz/corpora/cms/747349ef73f57b4699bac2a4e8963e9e10e00c76 create mode 100644 fuzz/corpora/cms/759e934de8a5b9aafd8138925f932b8475b20bde delete mode 100644 fuzz/corpora/cms/75b36b6e9ec783cfacad75cf8fb862b84793a39c create mode 100644 fuzz/corpora/cms/766eb2bb2097097a45dc91d5a2d9d549d0003fa4 create mode 100644 fuzz/corpora/cms/768fe6ad43c6cc97a35c21d3d2b54d6bc8a583b9 create mode 100644 fuzz/corpora/cms/76d91fd5e48d5d7b44184af3fb1fb22245537180 create mode 100644 fuzz/corpora/cms/76f5fbbe0340445a16ed71b8b3f1d2af6393d50b create mode 100644 fuzz/corpora/cms/775d61379491e87335fe0a28a5c62750c4155401 delete mode 100644 fuzz/corpora/cms/7843a1a946744eb286aaef9387bae6c29a36b20d delete mode 100644 fuzz/corpora/cms/7918146dfe47a1afe269154739281fa4e3eacc95 create mode 100644 fuzz/corpora/cms/7a3708efa6f4f79aa782edb03582584a557728a2 create mode 100644 fuzz/corpora/cms/7a970e89c169f03ead4ff1d76531d85d04cf9786 delete mode 100644 fuzz/corpora/cms/7b372ef935f8f46e86596245b2cc723e48c1ce22 create mode 100644 fuzz/corpora/cms/7b47ca13f1b515dd3ce54630933bd7c3998b109c create mode 100644 fuzz/corpora/cms/7b59ec7b0f34cc2a736cf8add2a2da27e26f5922 create mode 100644 fuzz/corpora/cms/7be9713c5eb8abd83f7663b30c679911c1ad13c4 create mode 100644 fuzz/corpora/cms/7dd75785c77dc91df1b8d795e4e75c5af27a318d create mode 100644 fuzz/corpora/cms/7dfa7b2982f30889332a46ab1c156f2fb028d3c2 create mode 100644 fuzz/corpora/cms/7faac4ed856459ea622f0eb0666462eb295e3d9c delete mode 100644 fuzz/corpora/cms/7fcd07a56c073c66eb0edfa5c431112e706ff75f delete mode 100644 fuzz/corpora/cms/803d7ccf6c210402eca2798dc03d5bd6d3e5ba49 delete mode 100644 fuzz/corpora/cms/805225c5c081e618e88b6ef8a7007b91d50fb052 create mode 100644 fuzz/corpora/cms/8149ab1c831c074ef9969b8b73e9075f3c615557 create mode 100644 fuzz/corpora/cms/815b878d00b81229ba5c75546593f5db0149346f create mode 100644 fuzz/corpora/cms/83084472b76d4ea4a688317381f55421db83a6f1 delete mode 100644 fuzz/corpora/cms/8589a5bfb8448257f7cf78d63693d1c9e1ca5e3a delete mode 100644 fuzz/corpora/cms/85e53271e14006f0265921d02d4d736cdc580b0b create mode 100644 fuzz/corpora/cms/86a50e4e2de524d3ee4782f304a257934eed0b14 create mode 100644 fuzz/corpora/cms/874fe2b05110e7be0a1316a07a321c2e7328a02b delete mode 100644 fuzz/corpora/cms/877a4e6f29e547c8df20462c8da7bb8917fa15c8 create mode 100644 fuzz/corpora/cms/893b869ac6d54477a7873a21bdaf531bf9dbbfc2 create mode 100644 fuzz/corpora/cms/8b3a902bc1c56b0938dbc34b3e32e2d9f293dc82 delete mode 100644 fuzz/corpora/cms/8b60e9db4dabe5f6d9c181d7d109823cf1425bc4 create mode 100644 fuzz/corpora/cms/8c645cac2204b09abaa628d187cc1416abe6a934 create mode 100644 fuzz/corpora/cms/917d36d2030a45f3ee0483f95565a3f1fa38f49d create mode 100644 fuzz/corpora/cms/920f10af8f41df8a9995395a43f49f0fd96c6e58 delete mode 100644 fuzz/corpora/cms/929355fe9c63dc75894ce099713630aed9b7cdec delete mode 100644 fuzz/corpora/cms/9476b99b6e95f1a8290381fc907969c734c3486f create mode 100644 fuzz/corpora/cms/953efe8f531a5a87f6d2d5a65b78b05e55599abc delete mode 100644 fuzz/corpora/cms/956dd8e9904f1e38281e70b020c48f26073d13c5 create mode 100644 fuzz/corpora/cms/95ae794899a46a3cfae1ee8feeee0bd955082c57 create mode 100644 fuzz/corpora/cms/97dc59c7b16aaa8181687f07c21dcfa8a1099085 delete mode 100644 fuzz/corpora/cms/987f8e452e7167a24ded65ba45d5fdc375c1101d delete mode 100644 fuzz/corpora/cms/988e9d78c57bafd11d92e7af48b96d1a934028ba create mode 100644 fuzz/corpora/cms/9947b6bf8c0024f6846eb3e62f0cd59ea839bc75 create mode 100644 fuzz/corpora/cms/9a6a65622129d86f342231da907b10cb4ff6bdc8 create mode 100644 fuzz/corpora/cms/9ab084eacc968e9a03b96419a0880e442afdf1e9 create mode 100644 fuzz/corpora/cms/9c42cb07f9803082c1480a5682a177ead937542c create mode 100644 fuzz/corpora/cms/9df838e7ac69313b82ac292aac962a6dbec50937 create mode 100644 fuzz/corpora/cms/9e6828ccee7f415b353d9007420e9840ad4f2c94 delete mode 100644 fuzz/corpora/cms/a0223aad1a02aa9e11ea988186a02936aec5f39c create mode 100644 fuzz/corpora/cms/a129e2b896dc5cb3664d711c257d3432a0445a3b create mode 100644 fuzz/corpora/cms/a2348469cb708f26fb2a88e11274848e7e5eaaad create mode 100644 fuzz/corpora/cms/a2538d388f37ca721150973f74692afa5da6549c create mode 100644 fuzz/corpora/cms/a344fcae688e7638806476d95bee7d9bad566c10 create mode 100644 fuzz/corpora/cms/a46997295152a95339e5f8641946db559ae535b8 delete mode 100644 fuzz/corpora/cms/a479b7bd1299cd731e5ea3e46b39a1bc8976b6bc create mode 100644 fuzz/corpora/cms/a54b5c43b9bec701f7d271b08e8281002dbbe4b9 delete mode 100644 fuzz/corpora/cms/a66ff59f745dd9bfaa0a269c37d64d663c9f8cd1 create mode 100644 fuzz/corpora/cms/a69ca92b3b1d77dc45e067717f89d4c889db60f2 delete mode 100644 fuzz/corpora/cms/a730079cff218f5d3d9ed7c5e4db2dc513b59467 create mode 100644 fuzz/corpora/cms/a826cb1fe0990fd46959b8e2a9ea03b960014993 create mode 100644 fuzz/corpora/cms/a933461425fc1e8535a3a37a0ef45f605bb93c98 create mode 100644 fuzz/corpora/cms/a965cde0e7eb4e19a4030e18a8369fbbc3397d4f delete mode 100644 fuzz/corpora/cms/ab4f73f2fa117ef18a8a39a7e65bd854debfd936 delete mode 100644 fuzz/corpora/cms/ab911f7babc6fbb0ed98fff2952f88916be32214 delete mode 100644 fuzz/corpora/cms/abb60d0eadd4321ee880248f1edb6dd0afcbe78d create mode 100644 fuzz/corpora/cms/adc9f81e2d90f085df4fec21bf42d91b4b87d738 create mode 100644 fuzz/corpora/cms/b1864bd577261e1088dd0952679cbb17be7741a6 create mode 100644 fuzz/corpora/cms/b1c0d358ac20a7227b8b97784b58eb476327795e create mode 100644 fuzz/corpora/cms/b4f88268483923da54627c6e568fc61b7a1d042a delete mode 100644 fuzz/corpora/cms/b5cb60d37bfb7df151144ef617118f4b558cf5ad rename fuzz/corpora/{asn1 => cms}/b62f98976c11d79674b019ea78a7ce4d6d78b479 (100%) create mode 100644 fuzz/corpora/cms/b91924b09cd8a573ce5a116f294fa3d423f0c958 delete mode 100644 fuzz/corpora/cms/bbce253c192821a8510036e9dbc00acfc3f98a61 create mode 100644 fuzz/corpora/cms/bca1836b62613649efad3d7f4b492538cd103ec5 create mode 100644 fuzz/corpora/cms/bfccbadc0a3dac59dc41c092b334ebe1f7e0ab30 delete mode 100644 fuzz/corpora/cms/bfe17d837974acb1d6a6403d5b12e32b3086c387 delete mode 100644 fuzz/corpora/cms/c00dc0bbd6e48c93860eae27f1bd720d61a2df27 create mode 100644 fuzz/corpora/cms/c139bde465e7cb5b84f1b5f72f2d2c2fb456146f delete mode 100644 fuzz/corpora/cms/c2c9f29931c46877758d0643e3b7b0114477ef4a create mode 100644 fuzz/corpora/cms/c335137d428c70c80a6a203592033b3daab5fa63 create mode 100644 fuzz/corpora/cms/c3fa4e681744fb2fe3517f46c268f0ac31ed81f9 create mode 100644 fuzz/corpora/cms/c47f700424640143955162ef4b4c016717d70476 create mode 100644 fuzz/corpora/cms/c624b1f2d0c74a70d96e980e2cf2b01ca84187d8 create mode 100644 fuzz/corpora/cms/c67a989bc86e6042327bbc4bb12a52106a9ed256 create mode 100644 fuzz/corpora/cms/c69d7d99ff74598932b3df92a44bb6c0f6e5532a delete mode 100644 fuzz/corpora/cms/c76cfec5956039f2ad2463f2f3ea6f964f9aed53 delete mode 100644 fuzz/corpora/cms/c9aac337c2d4316bc1b88ea6e23d0d65d2b4de43 create mode 100644 fuzz/corpora/cms/c9f424d63600220117bef03f9746abc31601c799 delete mode 100644 fuzz/corpora/cms/cae69cb52df30e0c2889897d250376016978a4b9 delete mode 100644 fuzz/corpora/cms/cd9aeb9f43d9aadb4e36572c8a6b81aebdd52c15 create mode 100644 fuzz/corpora/cms/ce535de93536acd130b8e8c973b77d63be5bb27b create mode 100644 fuzz/corpora/cms/cf471b674c79f6cab6c477f21a492f43e51d5411 create mode 100644 fuzz/corpora/cms/cf8659bd24f4fc6a7e6c19fa72f791b5858fb6ff create mode 100644 fuzz/corpora/cms/cfa1351340249433ef3072bb7ab01efd3b063014 delete mode 100644 fuzz/corpora/cms/d13c39b56984457f206cdec2bd6fd79ae9684880 delete mode 100644 fuzz/corpora/cms/d21e8a7afdf4a8b202df243e5cd0d9b59ec43315 create mode 100644 fuzz/corpora/cms/d3178ff5ed6fb314803a0881d4f7b3f634c6339a create mode 100644 fuzz/corpora/cms/d37583eadc874662ef21ad71ac9de112b5b67a9c delete mode 100644 fuzz/corpora/cms/d37a557533ca5df9131c96a0c38310813886621e delete mode 100644 fuzz/corpora/cms/d4687f8090b93bb2b8add0c4c4163a2551fffd32 delete mode 100644 fuzz/corpora/cms/d47f7c250cbd72ae0cfa3f4b52a7965c88ddaede create mode 100644 fuzz/corpora/cms/d5a95a4f94d9bc6b4856e5eaf1ce47fbdcad4bd7 create mode 100644 fuzz/corpora/cms/d681abcc3744d3de74999f75815b2e3721a3f9c0 create mode 100644 fuzz/corpora/cms/d81548ae9d2c501f03732c62142ac4116f4a4699 create mode 100644 fuzz/corpora/cms/d95f911bbe787953dc65b0ea04732f2879153e40 delete mode 100644 fuzz/corpora/cms/d98dbb19817891687dc5efb49e5280d57f86443e create mode 100644 fuzz/corpora/cms/d99002a26147901219444289fb60211ad997bf75 create mode 100644 fuzz/corpora/cms/da6b347cf9de6983719b7bd68f070c3b192e1739 create mode 100644 fuzz/corpora/cms/db7822260a45dc627a03528e6b48d745d8c62585 delete mode 100644 fuzz/corpora/cms/dc542fdae3aeb51b9148a2112cdb8999fd2b9750 delete mode 100644 fuzz/corpora/cms/dd2b26eb1b9c43194c9d096e6fe6b26635b275f5 delete mode 100644 fuzz/corpora/cms/dd3e41a7a148c8b246ac1e5b4fc35eef0cc0782b delete mode 100644 fuzz/corpora/cms/df58248c414f342c81e056b40bee12d17a08bf61 delete mode 100644 fuzz/corpora/cms/dfeb7a71beac181cca5950b44cc116fa03a97fd4 create mode 100644 fuzz/corpora/cms/e1a36478e56f0c247bcd7a7e8d893637e02a3cac delete mode 100644 fuzz/corpora/cms/e200c8fb65670dc5e7421cbed0d90f277351b916 delete mode 100644 fuzz/corpora/cms/e43e4a2bb2ad2dda58e6a6f51af2560e81b0c6ce create mode 100644 fuzz/corpora/cms/e5779fd34fad0de62cea25044d7d28233f3d8160 delete mode 100644 fuzz/corpora/cms/e5acb91badd6635ef8d1c09e75433d3b51575f0c delete mode 100644 fuzz/corpora/cms/e5d7433f55867900a77a5a0e998c111b8917fe24 delete mode 100644 fuzz/corpora/cms/e5d834c31857814cabfe8608f18fd5e28fbb98d8 create mode 100644 fuzz/corpora/cms/e61b2d9ebd609bf46cf336b9f706f708a9c149e0 create mode 100644 fuzz/corpora/cms/ebb9dcce4c09d753f4ad58952ca79fd9e75b410b create mode 100644 fuzz/corpora/cms/ec136e74741602be306adccd947b90be475a9e23 create mode 100644 fuzz/corpora/cms/ec4b1d63abf02c131bf09ae3f29dc9bab2d7864f create mode 100644 fuzz/corpora/cms/ed3efd5d3bebef9e3a2f5321dc43fe46832b9cd0 delete mode 100644 fuzz/corpora/cms/ef37f7a612717a1b2967d7efd19ff05d5f49bd85 delete mode 100644 fuzz/corpora/cms/efe8c53f84a8d60f41064d761d6e83e3f75e1346 delete mode 100644 fuzz/corpora/cms/f0ce4f1bcfb7cd27a277c891b586f964f0fe099a create mode 100644 fuzz/corpora/cms/f1ed2f2332c69956713f717018ca30b6650ba24a delete mode 100644 fuzz/corpora/cms/f34c51ab1e8e277aa1afce9d0b6d475f89985fd9 create mode 100644 fuzz/corpora/cms/f350bb36daa2f701a6b5a62871f4a64ad5ebce6b delete mode 100644 fuzz/corpora/cms/f3624f94382dd504c3d1ac99640362d85c06f0eb create mode 100644 fuzz/corpora/cms/f46dcce21b42b5812457cc75656f42d47b8e1aea create mode 100644 fuzz/corpora/cms/f502c4a89952fb88153f28db6628d21459f28c7e create mode 100644 fuzz/corpora/cms/f6fc3ea2878bfcbdbfdc0c768e5d760e19cf3dc0 delete mode 100644 fuzz/corpora/cms/f7a715864848d87418e7c801187895e7f661d3db delete mode 100644 fuzz/corpora/cms/f7b7512067890c46db13a6cbb86b5e6f168bad09 create mode 100644 fuzz/corpora/cms/f8ac46c04c63316ee6bbbc477edc5ed1d3939821 create mode 100644 fuzz/corpora/cms/f9dc496e898fe6a15bc09ab3cdba0dee74b600b7 delete mode 100644 fuzz/corpora/cms/fa27848680453380b96c84eeaabc8b9474086bd3 create mode 100644 fuzz/corpora/cms/fae0ce671456a22f64fab7de34188eb09daa0c1a delete mode 100644 fuzz/corpora/cms/fb51fba3a9a8fb327de4adaf17fac6fc7ba7aeb9 create mode 100644 fuzz/corpora/cms/fbfac32c6f0d76631ad8158d6e91becb6dae3db2 delete mode 100644 fuzz/corpora/cms/fc13cd6e1c596942973faf3e711d374b2705911e delete mode 100644 fuzz/corpora/conf/008ac1cb880b3ca2172d3229a030e2407f2324e9 create mode 100644 fuzz/corpora/conf/00e9a2b1f1d902b878f3ce9f8d7ade4c736902bb delete mode 100644 fuzz/corpora/conf/024154c2a705c1ef0b6f5e3be6f9e50bf0943666 delete mode 100644 fuzz/corpora/conf/02a23a5c706734d4fd3024f3d83df1b9178c1a0e create mode 100644 fuzz/corpora/conf/0317c76b5d09f4b40ec234cec6f77b152cb453d5 create mode 100644 fuzz/corpora/conf/031c89c13674f1746f0c43b2247a30ab85b43ee9 create mode 100644 fuzz/corpora/conf/03a2f9836be3c0042e47ebddf64ff4ccd7c54486 create mode 100644 fuzz/corpora/conf/057f8b0cc9cb0f5e5a4e69e8bcae2b86b2a5f354 create mode 100644 fuzz/corpora/conf/05827d1ef2dbef598effe784d66591c466cf959a delete mode 100644 fuzz/corpora/conf/05c092df5713788a1be3295c5b9379319d324447 create mode 100644 fuzz/corpora/conf/05f0531575c104431c441ee7d458399905d14712 create mode 100644 fuzz/corpora/conf/063e58f432b080f8483b93fc05df1f710a45b63e create mode 100644 fuzz/corpora/conf/06aadf5517ac4f0c5cc36a4aa2cca76f9d7ef409 create mode 100644 fuzz/corpora/conf/09d284590a985dd0684b47632daf3cd8a160a425 create mode 100644 fuzz/corpora/conf/09d8e5f13e11301cd1a81460e73282f2880758eb create mode 100644 fuzz/corpora/conf/0a931941ecf0401b98a3198b2d2681fcf2b62483 create mode 100644 fuzz/corpora/conf/0ab87850197bf8ab520ca7b11a2db4654d6fe466 create mode 100644 fuzz/corpora/conf/0cefd58a8120aa3a813d6ee6fe2a6d87fadb5759 create mode 100644 fuzz/corpora/conf/0d54604a236902ea54f6d121698d95e2d8a78711 create mode 100644 fuzz/corpora/conf/0fe6e12156bc2d644b12d0df41120d93e57b683b create mode 100644 fuzz/corpora/conf/103330ce0ee3a69a079be3dbddb6c932c3538670 create mode 100644 fuzz/corpora/conf/11aa9ba6a328b46ca5c36596c3db5536bc697a50 create mode 100644 fuzz/corpora/conf/11b6ab7b3398a65b0cf5c82408adaf4716bde5a4 delete mode 100644 fuzz/corpora/conf/11f4de6b8b45cf8051b1d17fa4cde9ad935cea41 delete mode 100644 fuzz/corpora/conf/122ffbbf626670f241c6cd6a01d390d214af164e create mode 100644 fuzz/corpora/conf/125e764c4ec81a7092980d2108df00ec190fdca2 create mode 100644 fuzz/corpora/conf/12d3b215d6286e315dea5dc34c69b70c5ab78a19 create mode 100644 fuzz/corpora/conf/13674cc8b2665c6a612dc6388c85816fcb399625 create mode 100644 fuzz/corpora/conf/13bf849b7c51abedb4ecaf2372e43672deda7a53 create mode 100644 fuzz/corpora/conf/13cac760a129af1523cbacbefe150b08978a3113 create mode 100644 fuzz/corpora/conf/1579249a889e3745d2c8e93e024cc46879f428a6 create mode 100644 fuzz/corpora/conf/159492e9b362d14fd27a2423a4ef9736e7b09416 create mode 100644 fuzz/corpora/conf/15eff4e20d80de04d55baefebc960e0062cd60ae create mode 100644 fuzz/corpora/conf/16e94858b9a607d182cbe5fafed8a0b27da05f9f create mode 100644 fuzz/corpora/conf/179a818455fb811e06185c6fe59a5439c60df4cd create mode 100644 fuzz/corpora/conf/1e41b52889772c0906675829d04f26b8cc5c2e30 create mode 100644 fuzz/corpora/conf/1f483c52af07cb9b99afbce907a18fba309c641d delete mode 100644 fuzz/corpora/conf/21606782c65e44cac7afbb90977d8b6f82140e76 create mode 100644 fuzz/corpora/conf/2196ca595cd5b53a959384614f30509ad0799bb8 create mode 100644 fuzz/corpora/conf/21cd6d534f12ebd26b68782141edb81316afa004 create mode 100644 fuzz/corpora/conf/2278b1bffd494aa44bb4af69f56e1861fbf14a34 create mode 100644 fuzz/corpora/conf/23a42830872c60f84bc3d4e767f65d79539577c6 create mode 100644 fuzz/corpora/conf/254778a8717a4ee769133f17e510cc02a318c5a9 delete mode 100644 fuzz/corpora/conf/25c4a3455786d718c4dc6edae3e6d5aa49a83706 delete mode 100644 fuzz/corpora/conf/260d5b14aec9c1fc4eef6ed6e961c30cd9430430 create mode 100644 fuzz/corpora/conf/2731a89539eb4dc84dbb42a62be548123bbf4aab create mode 100644 fuzz/corpora/conf/274e93788bd77f2351130df347d4d2dfb39d1a1b create mode 100644 fuzz/corpora/conf/28b42e459db719cc7135614828520d44385229ab create mode 100644 fuzz/corpora/conf/2950d5d8dfe23fce6214aea50bbf21f9ae534bc9 create mode 100644 fuzz/corpora/conf/296470254f4b0902fe9602c48db217a46b94c806 create mode 100644 fuzz/corpora/conf/2af5ceebe9e884c1d5be232740198a624fc51c7f create mode 100644 fuzz/corpora/conf/2c2c32bebdea305e9a4a4dd4b5e02e72c042a0d9 create mode 100644 fuzz/corpora/conf/2c40dba8bde4314318386d15ba22bbdc85a2a7ab delete mode 100644 fuzz/corpora/conf/2c4a385b84830d0df8c768ac384795e48004f233 create mode 100644 fuzz/corpora/conf/2c9c8848be51cba70cd0c7aa9529b992fbe9a9b4 create mode 100644 fuzz/corpora/conf/2d69b7cdfc2d8c9ced8a68e84d329e2849955e80 create mode 100644 fuzz/corpora/conf/2da3d22d2c98fd2b339257442e2bd3a69bada418 create mode 100644 fuzz/corpora/conf/2e861315484dc786b2db7ecd198982a9988c4448 create mode 100644 fuzz/corpora/conf/2f23bbc55d4529cae43a4b7c677351074f8749cf create mode 100644 fuzz/corpora/conf/2f4a40bead0fa12111a6b1e9ce39985b08e36358 create mode 100644 fuzz/corpora/conf/345503fa580e4c55304b62e0a6f3ae47920f0150 create mode 100644 fuzz/corpora/conf/3526c79af1f9a49ebd79eff7861fa8fda26bf087 delete mode 100644 fuzz/corpora/conf/36f4f185884d88eb2b65467de504ab736c9ad39e create mode 100644 fuzz/corpora/conf/371dd184aaf659e2d79f9bde7ff3468eb5da6200 create mode 100644 fuzz/corpora/conf/38984c3512b1745a0a41ffb4b7e73683031c10f0 create mode 100644 fuzz/corpora/conf/398f511daf28561a637b3bff7ff758063b489db8 delete mode 100644 fuzz/corpora/conf/39a138e37f2127d4a058f778463d521d6242a2af create mode 100644 fuzz/corpora/conf/3b262c69d19aa76c5d4e9563790190c4e58ee283 create mode 100644 fuzz/corpora/conf/3bd0acb1edbcc0b62b9224a709a765e5ee09d179 delete mode 100644 fuzz/corpora/conf/3c170252e3196c80ea870916ae12c164971e2749 create mode 100644 fuzz/corpora/conf/3c1e8db7c63b5833416c8569efb37dd29c953835 create mode 100644 fuzz/corpora/conf/3c81208adb3584e7f20e88b02335665fcf6386be create mode 100644 fuzz/corpora/conf/3d58b4189c84c739fb7c8bb510f3a35c437dc358 create mode 100644 fuzz/corpora/conf/3db997f88bdb06970b6d01b723d355b4649fd5b2 delete mode 100644 fuzz/corpora/conf/3eff67cb446fea8c249b872a4d020fb66cb62123 delete mode 100644 fuzz/corpora/conf/3fb229d43c1d22ed87f1f1d0652fe15b1a7b7b24 create mode 100644 fuzz/corpora/conf/3fc1025965b9a906fccb68f6390a64b0a39c28d7 create mode 100644 fuzz/corpora/conf/3fc620949348a5819bf1aa4cbdcef56ad87163f7 create mode 100644 fuzz/corpora/conf/400ca19d56803e7f1b795c111626c22451af9fba create mode 100644 fuzz/corpora/conf/423fce2bd177a3e9da1f7d5d17af9c315d4cbab6 create mode 100644 fuzz/corpora/conf/428df981d37999073b1970800ed48e7b42aa88b9 delete mode 100644 fuzz/corpora/conf/436ccfb3a297438512cb1cade4e12bba60c040b9 create mode 100644 fuzz/corpora/conf/462ce3e0b85b3c956898fff2f6c1d0822ba5dd61 create mode 100644 fuzz/corpora/conf/470af8e1da896e8fc3e199443b7d7031629091be delete mode 100644 fuzz/corpora/conf/4882750dcb3a207d6992f96b50597b90230d4d7e create mode 100644 fuzz/corpora/conf/4c38e4ac639dcaecb2f879aff86f6190bf555991 delete mode 100644 fuzz/corpora/conf/4d155dee0c6879b034fb6b81fa37f71d9076ad85 create mode 100644 fuzz/corpora/conf/4d4a614308fb1069ad8f73868bdcd281e064f44d delete mode 100644 fuzz/corpora/conf/4d80ae066b71ba38927c12652761b5ca21c3f92f create mode 100644 fuzz/corpora/conf/4e741ccc1d92e1687c12c4d9dd0412540420cbec create mode 100644 fuzz/corpora/conf/4efd91ba727489e2fc7d8fe532ed80538659ef52 create mode 100644 fuzz/corpora/conf/52e153ad39af464e9a4c8e3e9b24c50c255305f0 create mode 100644 fuzz/corpora/conf/53b48739efd26b03f4fc8598bf65e0fb6d1cc268 create mode 100644 fuzz/corpora/conf/543b5625a6e4a27827cba3846a4e4565fa165581 create mode 100644 fuzz/corpora/conf/5460a41cf43972f1493aeca60ac3bd4f8dc330f2 create mode 100644 fuzz/corpora/conf/5548deeb862e559b8bd0734b84845f79463f5467 create mode 100644 fuzz/corpora/conf/55bfe4ad66c93473328435284c783c8408ac0614 create mode 100644 fuzz/corpora/conf/57351a2a20da075dcb9f8abfecdaee40235042c0 create mode 100644 fuzz/corpora/conf/58021be17dcef5b082f1746f0fbd70540ed94f49 create mode 100644 fuzz/corpora/conf/59904393d0f60322a189824a0b7e6bcfb13d44d1 delete mode 100644 fuzz/corpora/conf/59bc0463397be274d46a30291b5d09bbf817a64c create mode 100644 fuzz/corpora/conf/5a4d2106376deb6fdda3e97bbdbf6e56c3b3c720 create mode 100644 fuzz/corpora/conf/5ba93c9db0cff93f52b521d7420e43f6eda2784f create mode 100644 fuzz/corpora/conf/5dbc66f84f1f68c04066a9104f0f59d60f281cd5 create mode 100644 fuzz/corpora/conf/5de6527ce4cbedc54d601da54f2f1f0b67aeea17 create mode 100644 fuzz/corpora/conf/5e177f1cca848cb1d5e27dbc36612b5fafd1dabb create mode 100644 fuzz/corpora/conf/60a1ec1ff9ddf27b1b6b5db10b85f8b320956cf7 delete mode 100644 fuzz/corpora/conf/62eb09ac12daaf3fbb2dc01e0dbdb5c294aff9d1 delete mode 100644 fuzz/corpora/conf/636cc0d16fdb21b9a6a58a71c0271cc83d3ea97c create mode 100644 fuzz/corpora/conf/64434837b4ae8f44f826d7a17721fb3ccc42edde create mode 100644 fuzz/corpora/conf/658faa7cc6f0438faf33a1927641f792b7ad3895 delete mode 100644 fuzz/corpora/conf/6654a14c8a84003250fa5c053838ee99a6238993 create mode 100644 fuzz/corpora/conf/666a9fcdd91f3536c035d7f725fdec13075c97a3 delete mode 100644 fuzz/corpora/conf/66a05a967342927a7cfc9017db5dfdb2109ca91f create mode 100644 fuzz/corpora/conf/66da3693cd4c2498ecc7c90625cdbd92ace6c2b1 create mode 100644 fuzz/corpora/conf/679670d561a15a31dfe9d1cf76b49926149e72ea create mode 100644 fuzz/corpora/conf/690e824e960bfb72b2c920d885d19a59f40da452 create mode 100644 fuzz/corpora/conf/6ae4142481e067d74ef8cbc764664297c5b92a23 create mode 100644 fuzz/corpora/conf/6aed8e12f8dda79c94bcafe0b654842cfd047bba create mode 100644 fuzz/corpora/conf/6b747272cdf1f4a8f3f94729be2813b2fe724295 create mode 100644 fuzz/corpora/conf/6c5dbd8ad3468876f42373487698b3d136aeb32c create mode 100644 fuzz/corpora/conf/6ef6b86cd22d6e5eceb4061d706b0d3f56ed1863 create mode 100644 fuzz/corpora/conf/6faecd6ee5ecb838d27540410e192519e60bbf24 create mode 100644 fuzz/corpora/conf/6fe9763507187df67058c922db6e53cd2108c85d create mode 100644 fuzz/corpora/conf/70e78e890f7f9ac768215c3fd10f1c8f407f67cf create mode 100644 fuzz/corpora/conf/71014343fd0fc0678702f24bf07e4810f554e644 create mode 100644 fuzz/corpora/conf/71297df83d7e630f52d5e79742df4c8a8129207f create mode 100644 fuzz/corpora/conf/71456a0a3bcdd830d2b95e203d002da9578833f0 create mode 100644 fuzz/corpora/conf/719d708649871814181291db70291f94636d17d5 create mode 100644 fuzz/corpora/conf/71e868d8b84d7f33ba22ce6708fc23bec2199515 create mode 100644 fuzz/corpora/conf/7270dbae4f76826e3810af56a1197df9b0b316e7 create mode 100644 fuzz/corpora/conf/728419a78db968c1ef3f530b634bc7f587afbf97 create mode 100644 fuzz/corpora/conf/749e95ddcc3c2df6746ac8d6c52704502a456393 create mode 100644 fuzz/corpora/conf/74d357f44d1ccef694bbe3870caac173021515c5 create mode 100644 fuzz/corpora/conf/753cdfe9f6f842a72ab2bf4f37b73777fb2bbd3d create mode 100644 fuzz/corpora/conf/759794d96ad7023f4f535bd378ef600f75472e96 create mode 100644 fuzz/corpora/conf/76560f668c1900d645d7b0a9c93d8735f721fdf6 create mode 100644 fuzz/corpora/conf/77c58f366322a120af79e12dd3e4522f446252e9 create mode 100644 fuzz/corpora/conf/7885cb129a5b88324e99d804336452020d0d1b9d create mode 100644 fuzz/corpora/conf/78a07d654d410dc97763d3946e815e930a3c089b create mode 100644 fuzz/corpora/conf/7906c2ec01167f2d13ba9a6d5b46f892e7f3ce92 create mode 100644 fuzz/corpora/conf/79edcdfbdb120e51ce85833db13142d7eacf6dce create mode 100644 fuzz/corpora/conf/7b4c2b5c8dcdb415df4cc4f1a50b983c94e413e8 delete mode 100644 fuzz/corpora/conf/7be71edab48092359b8b529aed8078651fe55989 create mode 100644 fuzz/corpora/conf/7d2e3a6d9453d786efdca4b1de7629d31848b89f delete mode 100644 fuzz/corpora/conf/7d3ef4c1a5a8a57fc8ceb33504f4189c058af97c create mode 100644 fuzz/corpora/conf/7ecacd37fc66925d7d95bd91dc5d4eccd069c6f2 create mode 100644 fuzz/corpora/conf/7efe16907681e363e7dec6c8d876fe9fb9b5479b create mode 100644 fuzz/corpora/conf/800506d2d5701894ab9ed2937c394c5e301033cc create mode 100644 fuzz/corpora/conf/816ebeab084b18e328dcdcc77c296737ca0676db create mode 100644 fuzz/corpora/conf/8269372b8a9e720f49c6a26bcc7bbaa1add4f171 create mode 100644 fuzz/corpora/conf/8271ba0a6a595d9f1d10fa8d33ba3cad17391dd4 create mode 100644 fuzz/corpora/conf/82ca6a93d298f1c831baa7e7cffcdde7bc0fc918 create mode 100644 fuzz/corpora/conf/8302247975355e6bffcd5c9a3d3a13bb5327cdb7 create mode 100644 fuzz/corpora/conf/83fa5e39243ca6b3976a28d1546c25dc47ce7881 delete mode 100644 fuzz/corpora/conf/843b262a89a395b83ae81aab67d18b7615b09edd create mode 100644 fuzz/corpora/conf/846c8f10459bfd59f5bffce6d046cfdf132f9a7d create mode 100644 fuzz/corpora/conf/84909f4887762b02eb4926303731b12e52b429f2 create mode 100644 fuzz/corpora/conf/870938e9641f2387c5b1391b2c82b7d7ad4c1d9d delete mode 100644 fuzz/corpora/conf/870ce81562677caaec04f9fad25675948ada4548 create mode 100644 fuzz/corpora/conf/871931f6c9e58e2cc547301bf70f0b61a4e68699 delete mode 100644 fuzz/corpora/conf/8741ff9930c2ed2581fceba48bc18dc196406f2d create mode 100644 fuzz/corpora/conf/8752518811ab23974effe02c38218b72ee974a64 create mode 100644 fuzz/corpora/conf/87fa4341a14e6672fae8b24a0bd5de52be582799 create mode 100644 fuzz/corpora/conf/881fd16f16bed72d4c0daee67aee66a2fdc4b77c delete mode 100644 fuzz/corpora/conf/88b6ec59fafc68b3147e18276b82141fe2af0a8a create mode 100644 fuzz/corpora/conf/89764fc4308e3d4e6f307bd4039ba83c2e193935 delete mode 100644 fuzz/corpora/conf/8aab6417743364f4ccfb7211396b2eaad96f3eb9 create mode 100644 fuzz/corpora/conf/8b1b25dae4d2b129c88927f4bec1e257f1f8cb68 delete mode 100644 fuzz/corpora/conf/8b791898f08e0f0809b7f986f6817241bb2da455 create mode 100644 fuzz/corpora/conf/8baa7501533645e5b16d3eb704f442883de2f70b create mode 100644 fuzz/corpora/conf/8dd350bec61c3da42c28ab04869385a2bdd8614a create mode 100644 fuzz/corpora/conf/8eac397fe0fbd47d624785dfde2b6617d7240e3c create mode 100644 fuzz/corpora/conf/8ef3dedc082532ce62063e2b9bd124e7c7878e95 create mode 100644 fuzz/corpora/conf/8f402c6ca56faf0af9eb22595008a283d487d5c5 create mode 100644 fuzz/corpora/conf/90f7796d512840082e997dfc8560bbdc589db441 create mode 100644 fuzz/corpora/conf/912a335eefeac23e4079f2f74bec398466e581a6 create mode 100644 fuzz/corpora/conf/9142e5d26f499780d2240d2c23843f2b3a55f058 delete mode 100644 fuzz/corpora/conf/9188d52ce29d7290551198bda22bbfa44bdfe81e create mode 100644 fuzz/corpora/conf/9550b31643f4babcc42b52c1d5a802ee7c0d95e9 create mode 100644 fuzz/corpora/conf/97726879f908ab85357bf2135ac91805386947b4 create mode 100644 fuzz/corpora/conf/97f7e229043ca9c91cc3b5e09a370ce26dee5075 create mode 100644 fuzz/corpora/conf/98b9cc9368017a2fddaafe876ba0566f9928e0ab create mode 100644 fuzz/corpora/conf/98be96bea6428a2ab7db5dc20f3cdf9b9621c10f create mode 100644 fuzz/corpora/conf/992a1d4132ab9d6b4926fe7714fd152de87fb22c create mode 100644 fuzz/corpora/conf/99ef6e39e35be679d5d9e8f89e1fb302747f502c create mode 100644 fuzz/corpora/conf/9a390db3e36257903a44e64ae3d5e932706ef0a1 delete mode 100644 fuzz/corpora/conf/9b269f988b4200de4f02c320f140aeaadc539a02 create mode 100644 fuzz/corpora/conf/9b6b45a6cdeed4481761928cfb8a71b0674a156b create mode 100644 fuzz/corpora/conf/9c57b38417fdde3e92126857475da5b3ed4e2b1d create mode 100644 fuzz/corpora/conf/9c9e56db906233386d60f972d6883da1d73a02b1 create mode 100644 fuzz/corpora/conf/9ceebe3ba73b0ba1f9ef410319a184336d70c270 delete mode 100644 fuzz/corpora/conf/9deb7180c9390c34a85f348792c30a20760f92ff create mode 100644 fuzz/corpora/conf/a010727da617830d365ad089c092269eb755059e create mode 100644 fuzz/corpora/conf/a0b5d4304cbcbb5816438a8a4247f5fb8dd63cdc create mode 100644 fuzz/corpora/conf/a1f2fcfbbd4be92e3168649b882e8d41add184d6 create mode 100644 fuzz/corpora/conf/a2371200959ce74cb39e846f6c97577dde61a101 create mode 100644 fuzz/corpora/conf/a23c85d5dcc418e54bf7b3e76717aea7c58873df delete mode 100644 fuzz/corpora/conf/a26f953c8f4679f53a59fc7e49bbdaa49e930ff1 create mode 100644 fuzz/corpora/conf/a3139cac94f5e3b722cfc5d52e788837d4b0c920 delete mode 100644 fuzz/corpora/conf/a4ff87829e3539e046d926395a4f1c57794b8434 create mode 100644 fuzz/corpora/conf/a525caba82fd976ff9e0592b7d7185df3cffa1fd delete mode 100644 fuzz/corpora/conf/a7660ee00618029b2f15f5c6a2bb1022af091217 delete mode 100644 fuzz/corpora/conf/a830e58da3c476118834c276e133bdbcbdeed6a2 create mode 100644 fuzz/corpora/conf/a8bf03d9fe07017a8629ec7c33be02dce87276b9 create mode 100644 fuzz/corpora/conf/a9c39177c19839d3a4d905b8ae4ce390727d1ea0 create mode 100644 fuzz/corpora/conf/aa2b8e735c2ffc22b64650fd7e420bda9d02278a delete mode 100644 fuzz/corpora/conf/aa4921e7aa9eb14194afdcbe81a916e4f0cae0c8 create mode 100644 fuzz/corpora/conf/aa9f87e3a327c2d20b82f50cfee62ae652e8cd8b create mode 100644 fuzz/corpora/conf/aaa3a69a807f93701f189d513b1d65862a57a1a7 create mode 100644 fuzz/corpora/conf/abc2ea3c3e206c8e5134d69a8b11f590ee81c6d1 create mode 100644 fuzz/corpora/conf/acbe61ca7553944c0c658129483c4fd5cd7be8ae create mode 100644 fuzz/corpora/conf/adb9319118f7e01c24d702820038b497facf18f8 create mode 100644 fuzz/corpora/conf/aeccb9e3d3138740a2fc2dee0c2474ecfb200904 create mode 100644 fuzz/corpora/conf/b0f06ff41181e12d89b44d81fd5c030d8d5e087e delete mode 100644 fuzz/corpora/conf/b1eb86e3f5dede22e97d841c1750eaa3214b04d0 delete mode 100644 fuzz/corpora/conf/b26895be07a576d435ccb9203c1090536dc050ab delete mode 100644 fuzz/corpora/conf/b2a3ebaf7ac33c0ca99cc79a46878b8e9532a32b delete mode 100644 fuzz/corpora/conf/b3c742415434b1fb8b5ac8a9c58f759041ddca3d create mode 100644 fuzz/corpora/conf/b4a63fc7b62826aeee463beaf29f5773d342f8ac create mode 100644 fuzz/corpora/conf/b4ee157ca414e52dc118dfc874ddcb2f6e58642c create mode 100644 fuzz/corpora/conf/b57cc7629c8ab28e0c3a2684a0d6bd77d1a5fa21 delete mode 100644 fuzz/corpora/conf/b751ddf8d50616d03bbf1d065fb2fb8a35a81628 create mode 100644 fuzz/corpora/conf/b7cb7a3ff3a75ed0e308dc125f0c9e89f8b39941 delete mode 100644 fuzz/corpora/conf/b84ca24d2485310906dcbbfd999afab549181f24 create mode 100644 fuzz/corpora/conf/b8eb2255eb1d75a04634728bd40e2c170236e016 create mode 100644 fuzz/corpora/conf/b95e7ca2baf215e140bd4f8493f55fa09256d975 create mode 100644 fuzz/corpora/conf/ba1580299c94c696b5f35d12cf1fbdaca271f0d3 create mode 100644 fuzz/corpora/conf/bafd7ad1287780eda3f1c1467b0aefede4c00d44 create mode 100644 fuzz/corpora/conf/bcbb6d0dff89387931c8766d7a48684cf3f03d43 delete mode 100644 fuzz/corpora/conf/bd0068438d2b1052914c21ba6a93a0719de63b47 delete mode 100644 fuzz/corpora/conf/bdec413475dad1f667177c5b31336c0c1c5762ab create mode 100644 fuzz/corpora/conf/bed2977f4e308333b5c4ec87688266039dc907df create mode 100644 fuzz/corpora/conf/bfb326e7aa0df5ef957f925f31d66206e18b2e3e delete mode 100644 fuzz/corpora/conf/bfb51ca75e669248eaf4800ef7cd3295b43e9149 delete mode 100644 fuzz/corpora/conf/c1a437e45bb2364a9e773714798b3211b123046c delete mode 100644 fuzz/corpora/conf/c1af8bfa945129dca428a263e75404d0661c79b4 create mode 100644 fuzz/corpora/conf/c44ec749619d6dd4f4e9c76b06bc2e4b0bee7aa1 create mode 100644 fuzz/corpora/conf/c65602bb37160c00abf041d1aac1f4f53d24d5a5 create mode 100644 fuzz/corpora/conf/c66f787b184283a1aaf49e4829c597a5ccbdc1cb delete mode 100644 fuzz/corpora/conf/c74e49cd79f1707f3ecb5d0db943f88fdba771c2 create mode 100644 fuzz/corpora/conf/c91760d6340b79fc01a0bc223f22b167cf664cb1 create mode 100644 fuzz/corpora/conf/c97e80076776df8ab0f6551eae940c7851e7245a create mode 100644 fuzz/corpora/conf/c98227d1cb0e4747ac0f91413a572b4c452b4f61 create mode 100644 fuzz/corpora/conf/cb1494c5154997649183e46688b9759da5fad42b create mode 100644 fuzz/corpora/conf/cc2d3520b7510fadc44d18fb9b1d769687470994 create mode 100644 fuzz/corpora/conf/cc3f202d0871f1b36e33f3b08c0b96f7ab3ab633 create mode 100644 fuzz/corpora/conf/cd0a5a47144c4e7ab62ce0b43690a4eafcc5ffa7 create mode 100644 fuzz/corpora/conf/cdecf521f7c7876d9b07cb6c04aa901d20a6f234 create mode 100644 fuzz/corpora/conf/cf009d29d63b4afd898fecd32ec55b3ca3f1d86c create mode 100644 fuzz/corpora/conf/cf33f672d0a9f23c0d2343b1ef8dfed14c1ac1d9 create mode 100644 fuzz/corpora/conf/cf5125354d626ab782f3783196850473d41cc2eb create mode 100644 fuzz/corpora/conf/cf772f067a3872fcdd1272e18c40bd3e0e954572 create mode 100644 fuzz/corpora/conf/cfdd04d741257e6dd5c18cb23ac7fca60a944f6b create mode 100644 fuzz/corpora/conf/d09122c3030f33f4896bd4a6b820b8d472ab10bb create mode 100644 fuzz/corpora/conf/d123ad11a86cc0f5ceb9aa3d117ec902e15857fb create mode 100644 fuzz/corpora/conf/d440a8895f240e5d9031b06e9352e4a3a76e04fc create mode 100644 fuzz/corpora/conf/d537869d65fa5d80c81deec73dfc9558ee8a257e delete mode 100644 fuzz/corpora/conf/d548e836721c7c71da7b21cff50e036a6298a5b5 create mode 100644 fuzz/corpora/conf/d579e70768f3384771716436a35b4fc165c2cd2c create mode 100644 fuzz/corpora/conf/d6d0dc412a9b64966118516ac9d174bfd9576c5a delete mode 100644 fuzz/corpora/conf/d6f8126dc3deaa249de103e67ff709f02d7fc9f7 create mode 100644 fuzz/corpora/conf/d80ab759b8c782658beae04ae904c1239efd99fe create mode 100644 fuzz/corpora/conf/d9816eb8dc4127850a18e1ea2853f04b40010ee3 delete mode 100644 fuzz/corpora/conf/d9ab972e041f2dc0c83aa0b41480611f7444f699 create mode 100644 fuzz/corpora/conf/da230387a5e5a65c2b918a836dc269c665e753ca create mode 100644 fuzz/corpora/conf/db54f027f58cbb10e7ec5db3d3cbf09ee2b3f5be delete mode 100644 fuzz/corpora/conf/db84bbe10f7e4e1b27114feb020b764eea28289f create mode 100644 fuzz/corpora/conf/db87e25062aec29e8256cc57f76283393edc4eb9 create mode 100644 fuzz/corpora/conf/dbb87028ac6abc4544dec3743bd87bee3255831a create mode 100644 fuzz/corpora/conf/dd42b5e743e22e25963935492d1ac67aa074483d delete mode 100644 fuzz/corpora/conf/dd46a51ce6526eec344a7c90e55c3bdb9f3c5ebd delete mode 100644 fuzz/corpora/conf/e12a34439a29987515c3103b3ba4a3a74464c63a create mode 100644 fuzz/corpora/conf/e1996cfb7a3dd03e1ea52d34eec90f487075c396 create mode 100644 fuzz/corpora/conf/e2e5b9e7f5d3d9b3d3fea4601e66fc1db067dbe7 create mode 100644 fuzz/corpora/conf/e4bb472cf4dcb1d8a555661a2a6bac3a8360b826 create mode 100644 fuzz/corpora/conf/e53054b516bd051e210c09119f4aa8707e063c91 create mode 100644 fuzz/corpora/conf/e593aee956a74713e78b363092c17948ecafe5a7 create mode 100644 fuzz/corpora/conf/e8f7de3d48c5f3f6474ad86ee6f23612bd352376 create mode 100644 fuzz/corpora/conf/e9197a55ea4a9d27eb2d6116a74ea18aae61ef16 create mode 100644 fuzz/corpora/conf/e925b1f89ef44ad20358082c6150c4f104ddb8e0 create mode 100644 fuzz/corpora/conf/ea1fc46400dd2e98ac17d63e60410c7acfa129de delete mode 100644 fuzz/corpora/conf/ea868097fc454660f068e4e326452d40e5f0cb1c create mode 100644 fuzz/corpora/conf/eb28f35b84ae5e1dbf77daf8899d994863c3f641 create mode 100644 fuzz/corpora/conf/ec0f773bb9681f296a06fd86bfd02e2dee7c2688 create mode 100644 fuzz/corpora/conf/edb270450fa97d63d5a637074e59cb2b229d01bd create mode 100644 fuzz/corpora/conf/eeba4c0e1e3c86edce7d070d3b2ef4c3a34dc2d8 create mode 100644 fuzz/corpora/conf/eececa30b66fdb137936cc508ed1e55aee0d7c36 create mode 100644 fuzz/corpora/conf/f08254978ad9d3c7b9eb27124efffec8feb53d3c create mode 100644 fuzz/corpora/conf/f0dee9660c3ddb54c4c865d7223cdfe9bc56f4c9 delete mode 100644 fuzz/corpora/conf/f1057a26b702ab798551e912e6adc60da339cdc8 create mode 100644 fuzz/corpora/conf/f3a8121e88caf942b2dcac606bc385a13c18850a create mode 100644 fuzz/corpora/conf/f3f388fcf146d2bcafcfc96e6a8218668d501014 create mode 100644 fuzz/corpora/conf/f5f5f78d95d53a2256356c3f7d479fec3a2927d6 create mode 100644 fuzz/corpora/conf/f66396c9abf4c94d631fd99c65ad36f85d665d80 create mode 100644 fuzz/corpora/conf/f73524921de0d86388da453d5c78cc3ef25985bb create mode 100644 fuzz/corpora/conf/f78ca9d423edf24c1b509373867ea0aa5d841a61 create mode 100644 fuzz/corpora/conf/f9b49fe6e611d05a851f1cdaaf14de2d4db4953a create mode 100644 fuzz/corpora/conf/f9b9b5d90f5bbfd0f24f9f236d6e4eeb881e65af delete mode 100644 fuzz/corpora/conf/f9ccb39b87d7161abee5f2b857650f8ef76d97b6 create mode 100644 fuzz/corpora/conf/fa31b2321b6bcf6cc34604b96a731623a9d12c53 create mode 100644 fuzz/corpora/conf/fd15a2492c5b5215a29489db423b414cdc41a16b create mode 100644 fuzz/corpora/conf/fde02f8a28ee8eeb78c6845f699613030637550d create mode 100644 fuzz/corpora/conf/fdf04fc6b41fe9e852f737ade70f3ec56a0014ee delete mode 100644 fuzz/corpora/conf/fee886c817c6f68f1d974747449c552c9daf4481 create mode 100644 fuzz/corpora/ct/0193852d95e1c1d20a28394a44ea27b248f103d1 create mode 100644 fuzz/corpora/ct/04c430a5cf4f348b0ccf0d3f8de5795604699840 create mode 100644 fuzz/corpora/ct/0617b9b072e5d7b79f611ab579fd0c3360c18e2c create mode 100644 fuzz/corpora/ct/0f61d11e8121cefe69c39ea93bc2034302c64e69 create mode 100644 fuzz/corpora/ct/1149db94c855f243dad494f33b6d986929a7e61a create mode 100644 fuzz/corpora/ct/114da967be9ef757d2b3be632de722d93accc7fe create mode 100644 fuzz/corpora/ct/11a45556e78def7a695284d2755157ee24823da2 create mode 100644 fuzz/corpora/ct/15fe7d100d8e902433afee2ba44878eb03c41d9d create mode 100644 fuzz/corpora/ct/1db2178abf111767715b1a7113d71117ca99bae5 create mode 100644 fuzz/corpora/ct/23833462f55515a900e016db2eb943fb474c19f6 create mode 100644 fuzz/corpora/ct/23906090c744112e940a24882ebbe3ccca675e76 create mode 100644 fuzz/corpora/ct/2cd5efcd2616bd79805b032a014613ca71787ba1 create mode 100644 fuzz/corpora/ct/2e3ec430552d735f1ccfde856ef8ca367900e7a9 create mode 100644 fuzz/corpora/ct/345bd68388e09b501c9e657174ac839b08490684 create mode 100644 fuzz/corpora/ct/383718912dbec60777065fac104b48ff3efbc5b2 create mode 100644 fuzz/corpora/ct/383839a73369429b86bb25ab12013952ea9d2c17 create mode 100644 fuzz/corpora/ct/38638dc4b921d344d874976471de9c68ed6ca0c9 create mode 100644 fuzz/corpora/ct/3943e407d6b62c32af636dad1cc5a096ef768460 create mode 100644 fuzz/corpora/ct/3a5f46c359f756a9e4da0676904d7f4781f23ac1 create mode 100644 fuzz/corpora/ct/3c5bf1f96fb020b9a33266a8a0dcd36b114a9aa1 create mode 100644 fuzz/corpora/ct/3cc0448f6cb4ce214515cecc7b0d1631f5f1a4e6 create mode 100644 fuzz/corpora/ct/3e1a4ee4ac4b2842a00de4a4745abf0cede7a3a6 create mode 100644 fuzz/corpora/ct/41611d71a3deceb09e206c8b208cc1fef263ccc2 create mode 100644 fuzz/corpora/ct/478490e09f1a83365f93d0a9668fa2c17f97e157 create mode 100644 fuzz/corpora/ct/47d3b3dabf53393936a5407b5230653a81c3389e create mode 100644 fuzz/corpora/ct/48eb1df0763854008799f580e6d26bc0cc8ff85d create mode 100644 fuzz/corpora/ct/4e22436534f7ddda6023610945ad3fb84b08d5f2 create mode 100644 fuzz/corpora/ct/4e4b55208d4de0b8004c93632b8fc913d3691a5c create mode 100644 fuzz/corpora/ct/4f38525a2575e95008441cc9243fe00a5727ffa5 create mode 100644 fuzz/corpora/ct/5093f125861301442a1d774bf7e8848968f2f55a create mode 100644 fuzz/corpora/ct/5268ee8ceac4a498963f8e6c5030d548aa023b02 create mode 100644 fuzz/corpora/ct/54b2915dc5fee0faae36a0c9224306fe1e7cfd8e create mode 100644 fuzz/corpora/ct/56cbcfd8857da712038369416e3f08a82dc84add create mode 100644 fuzz/corpora/ct/5970c63ec9f09d54d3f7a11c273cf2285bf1fecf create mode 100644 fuzz/corpora/ct/5c9715bf09981e24d3046a55bc647670bde9e052 create mode 100644 fuzz/corpora/ct/66a499c710b293fcee8a2307a1cf727ea2eaad35 create mode 100644 fuzz/corpora/ct/6958a0808003a290b732f5b7cdbd684de38c68d3 create mode 100644 fuzz/corpora/ct/6c7ab7ead2768f4ed744cf75386007648a75f837 create mode 100644 fuzz/corpora/ct/6de0d4b21c1c02377fa39d5406e1fd0b817be116 create mode 100644 fuzz/corpora/ct/7575668d9c38b6f71c5510d199f4b8d5a0104381 create mode 100644 fuzz/corpora/ct/79ebf867e288b5d20a62e7fe98b5b18c93b81303 create mode 100644 fuzz/corpora/ct/7cb4ecbdc622d8b7ef7cd51e5cc5a76407ea10ba create mode 100644 fuzz/corpora/ct/7ddd91ab9bc50214c83c52c808624b56b69ac239 create mode 100644 fuzz/corpora/ct/808eef4db3bcf9d85a8a4c7d4eeb875d1da7f79e create mode 100644 fuzz/corpora/ct/80c5e81928388f2798c76a565f3e36865f862140 create mode 100644 fuzz/corpora/ct/813fff9495b621a86999c2b767b0af0099e17b38 create mode 100644 fuzz/corpora/ct/83225d2274afa034da5852d60fcade4a544f53df create mode 100644 fuzz/corpora/ct/8439c83cf0267a73b6a8f8500c6aa36cb6f19e2a create mode 100644 fuzz/corpora/ct/875679a837dae913353af8d2558722a5dc35c23a create mode 100644 fuzz/corpora/ct/911581aeaa94dd3a03ca7711db00064b95d39e54 create mode 100644 fuzz/corpora/ct/915415ca0821848c91203fde9d2986d1ad973cdf create mode 100644 fuzz/corpora/ct/948b11d1da5d29983285975d58b59e7e9e768adf create mode 100644 fuzz/corpora/ct/97e02fb4637f6ffcca0df0dce0e777d284eba4f8 create mode 100644 fuzz/corpora/ct/a26172c837f9d0698e2651520bad772769edb0d9 create mode 100644 fuzz/corpora/ct/a4726cc0ba1739824cc957e0149181ed4767d48e create mode 100644 fuzz/corpora/ct/a945232f71eab8e9f8ac963d0509bc4dfd78eb1c create mode 100644 fuzz/corpora/ct/aafbbfe3458378057a80107e00d7b34968b3eb99 create mode 100644 fuzz/corpora/ct/ac8ff901361ef256822d13a0678807a8b90b90ff create mode 100644 fuzz/corpora/ct/ad8a1c0f659dfc0207c5079c12bedd98713739d3 create mode 100644 fuzz/corpora/ct/aed36137c6f281161929caa350b88f5b7c46ef73 create mode 100644 fuzz/corpora/ct/b3179b50c8a007deace008cc08f83885f176f465 create mode 100644 fuzz/corpora/ct/b8ec0d3444e4f3081a0d643d332dbcf9660bfaaf create mode 100644 fuzz/corpora/ct/c23bc56f2e42d1f5eaa0205bcd0800d74e8a1475 create mode 100644 fuzz/corpora/ct/c5ea3c4b7b893b82ddd888660f5cf66a3cfe2fe5 create mode 100644 fuzz/corpora/ct/cf807a8480723638324d6824d201839957d0e8b5 create mode 100644 fuzz/corpora/ct/d09aebe0ab964f07549a381f32a701f862cb7ec2 create mode 100644 fuzz/corpora/ct/d411e296a08dfb1f6464adb43f40d9fa1dfc19a7 create mode 100644 fuzz/corpora/ct/d535d1fe255561af7163e1651e5d59c34040bcfd create mode 100644 fuzz/corpora/ct/d5df69981f86be99724c8478d9023d48562db132 create mode 100644 fuzz/corpora/ct/d66a6943f8fd02c70e52fcea161367321ca48680 create mode 100644 fuzz/corpora/ct/e1d38f062d750b8f53f6256b40e4ec44f7bf7523 create mode 100644 fuzz/corpora/ct/e507725d8493607c6f8479ed0ea78fd160d4f145 create mode 100644 fuzz/corpora/ct/e8187779c57fa099aa34c62f045a3abb217c720c create mode 100644 fuzz/corpora/ct/e8e1b12ff92662955e397d9ee448ccf0ff2b06da create mode 100644 fuzz/corpora/ct/e8e379ea844af669a164a9092ac0e66fe59d7986 create mode 100644 fuzz/corpora/ct/f019422397a6e13ff871b58cd01977f9205d5e76 create mode 100644 fuzz/corpora/ct/f03c8dc48ee6160ad0b7c237c96d7439ad783fa2 create mode 100644 fuzz/corpora/ct/f1d9ba7524b74a3242dc7cba6ebb218d7feac5f6 create mode 100644 fuzz/corpora/ct/f73ac97ced4eb3f6f653c0429c8ce0e3f044d7c0 create mode 100644 fuzz/corpora/ct/fc276beaed6f0481e20224efd658a6e9a63ea3c0 create mode 100644 fuzz/corpora/ct/fd8c3f273b8bf4cbed7a56dbfbcbbc5805a1c4af create mode 100644 fuzz/corpora/ct/fe9f6093c7583ad2f0d0336dd20a95b6a203328c create mode 100644 fuzz/corpora/ct/ff3350f23fe293e1473f8cc293c9f6d4ec5c49e1 diff --git a/fuzz/corpora/asn1/000383229db805b2274ec1ac55ad7c59a42feb61 b/fuzz/corpora/asn1/000383229db805b2274ec1ac55ad7c59a42feb61 new file mode 100644 index 0000000..1c1e399 Binary files /dev/null and b/fuzz/corpora/asn1/000383229db805b2274ec1ac55ad7c59a42feb61 differ diff --git a/fuzz/corpora/asn1/0038f2648f9d85ca000d979a47e033ca8bc6394a b/fuzz/corpora/asn1/0038f2648f9d85ca000d979a47e033ca8bc6394a deleted file mode 100644 index d553fdb..0000000 Binary files a/fuzz/corpora/asn1/0038f2648f9d85ca000d979a47e033ca8bc6394a and /dev/null differ diff --git a/fuzz/corpora/asn1/004fde691e02dee629e8cdfaa0c24547c347141f b/fuzz/corpora/asn1/004fde691e02dee629e8cdfaa0c24547c347141f deleted file mode 100644 index 59fc862..0000000 --- a/fuzz/corpora/asn1/004fde691e02dee629e8cdfaa0c24547c347141f +++ /dev/null @@ -1 +0,0 @@ -?????;;?!?(**9;:`?('?:d;[::}f*('/'!=)?;???f \ No newline at end of file diff --git a/fuzz/corpora/asn1/0062037092a90ea8befd394d434e0da0228412dd b/fuzz/corpora/asn1/0062037092a90ea8befd394d434e0da0228412dd deleted file mode 100644 index da8efc4..0000000 Binary files a/fuzz/corpora/asn1/0062037092a90ea8befd394d434e0da0228412dd and /dev/null differ diff --git a/fuzz/corpora/asn1/01073e4ffc830b6abd2647c8c3ec818315e9c000 b/fuzz/corpora/asn1/01073e4ffc830b6abd2647c8c3ec818315e9c000 new file mode 100644 index 0000000..41e6709 Binary files /dev/null and b/fuzz/corpora/asn1/01073e4ffc830b6abd2647c8c3ec818315e9c000 differ diff --git a/fuzz/corpora/asn1/011fe67b8b998ede5f2a0bc4a9dcbf9f7528a361 b/fuzz/corpora/asn1/011fe67b8b998ede5f2a0bc4a9dcbf9f7528a361 deleted file mode 100644 index 1ab3c50..0000000 Binary files a/fuzz/corpora/asn1/011fe67b8b998ede5f2a0bc4a9dcbf9f7528a361 and /dev/null differ diff --git a/fuzz/corpora/asn1/0136e7416e1c2e6b49e6bc8677dc03317b071a83 b/fuzz/corpora/asn1/0136e7416e1c2e6b49e6bc8677dc03317b071a83 new file mode 100644 index 0000000..778c31a Binary files /dev/null and b/fuzz/corpora/asn1/0136e7416e1c2e6b49e6bc8677dc03317b071a83 differ diff --git a/fuzz/corpora/asn1/015ab2e9621bc91c4de2560d1b4c759d5dfd488f b/fuzz/corpora/asn1/015ab2e9621bc91c4de2560d1b4c759d5dfd488f new file mode 100644 index 0000000..ef6f493 Binary files /dev/null and b/fuzz/corpora/asn1/015ab2e9621bc91c4de2560d1b4c759d5dfd488f differ diff --git a/fuzz/corpora/asn1/0192d6d830049af32ed04078e8e8f2a32b2be067 b/fuzz/corpora/asn1/0192d6d830049af32ed04078e8e8f2a32b2be067 new file mode 100644 index 0000000..a3802be --- /dev/null +++ b/fuzz/corpora/asn1/0192d6d830049af32ed04078e8e8f2a32b2be067 @@ -0,0 +1 @@ +0??00000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/01958694fd6b912bf5deddbd493bdbf5d343d6be b/fuzz/corpora/asn1/01958694fd6b912bf5deddbd493bdbf5d343d6be deleted file mode 100644 index 2c4e45f..0000000 Binary files a/fuzz/corpora/asn1/01958694fd6b912bf5deddbd493bdbf5d343d6be and /dev/null differ diff --git a/fuzz/corpora/asn1/01b89ecef9df3a4453e02bda3fddbfec0c5a640d b/fuzz/corpora/asn1/01b89ecef9df3a4453e02bda3fddbfec0c5a640d deleted file mode 100644 index 6f4855a..0000000 Binary files a/fuzz/corpora/asn1/01b89ecef9df3a4453e02bda3fddbfec0c5a640d and /dev/null differ diff --git a/fuzz/corpora/asn1/020de368f5bdf20c6d6f2ba37ad8ff20cc719950 b/fuzz/corpora/asn1/020de368f5bdf20c6d6f2ba37ad8ff20cc719950 new file mode 100644 index 0000000..402fc9b Binary files /dev/null and b/fuzz/corpora/asn1/020de368f5bdf20c6d6f2ba37ad8ff20cc719950 differ diff --git a/fuzz/corpora/asn1/02131a7f74fa9f89c293c7f151e679c8658a5b96 b/fuzz/corpora/asn1/02131a7f74fa9f89c293c7f151e679c8658a5b96 deleted file mode 100644 index c666dc1..0000000 Binary files a/fuzz/corpora/asn1/02131a7f74fa9f89c293c7f151e679c8658a5b96 and /dev/null differ diff --git a/fuzz/corpora/asn1/0214f6df3fa3100299a399adc967bc47a5c5ba40 b/fuzz/corpora/asn1/0214f6df3fa3100299a399adc967bc47a5c5ba40 new file mode 100644 index 0000000..317a5c0 Binary files /dev/null and b/fuzz/corpora/asn1/0214f6df3fa3100299a399adc967bc47a5c5ba40 differ diff --git a/fuzz/corpora/asn1/02278a3ae35012e12965b8a2015f3ccd392783b7 b/fuzz/corpora/asn1/02278a3ae35012e12965b8a2015f3ccd392783b7 deleted file mode 100644 index 5f187ac..0000000 Binary files a/fuzz/corpora/asn1/02278a3ae35012e12965b8a2015f3ccd392783b7 and /dev/null differ diff --git a/fuzz/corpora/asn1/023c0fef1f464b69b8cc7901832b3fb008b505e1 b/fuzz/corpora/asn1/023c0fef1f464b69b8cc7901832b3fb008b505e1 new file mode 100644 index 0000000..5d21dad Binary files /dev/null and b/fuzz/corpora/asn1/023c0fef1f464b69b8cc7901832b3fb008b505e1 differ diff --git a/fuzz/corpora/asn1/023fc8e4d6056ae6243fe52f22dd234b748c264e b/fuzz/corpora/asn1/023fc8e4d6056ae6243fe52f22dd234b748c264e deleted file mode 100644 index c3bd3a8..0000000 Binary files a/fuzz/corpora/asn1/023fc8e4d6056ae6243fe52f22dd234b748c264e and /dev/null differ diff --git a/fuzz/corpora/asn1/0270d4aa8aebf5e1d5e79e6e48b604abf9cb0329 b/fuzz/corpora/asn1/0270d4aa8aebf5e1d5e79e6e48b604abf9cb0329 new file mode 100644 index 0000000..a77cdbb --- /dev/null +++ b/fuzz/corpora/asn1/0270d4aa8aebf5e1d5e79e6e48b604abf9cb0329 @@ -0,0 +1 @@ +0?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/02940b881cbd47154f2a992dbc2f714c6428344e b/fuzz/corpora/asn1/02940b881cbd47154f2a992dbc2f714c6428344e new file mode 100644 index 0000000..bad1473 Binary files /dev/null and b/fuzz/corpora/asn1/02940b881cbd47154f2a992dbc2f714c6428344e differ diff --git a/fuzz/corpora/asn1/03167752c924f20c59bd20a4c0827a8a6a0461bb b/fuzz/corpora/asn1/03167752c924f20c59bd20a4c0827a8a6a0461bb new file mode 100644 index 0000000..93f2eab Binary files /dev/null and b/fuzz/corpora/asn1/03167752c924f20c59bd20a4c0827a8a6a0461bb differ diff --git a/fuzz/corpora/asn1/032fdf73e40dd9a0842d772d6c1978199b04f061 b/fuzz/corpora/asn1/032fdf73e40dd9a0842d772d6c1978199b04f061 deleted file mode 100644 index 5718a46..0000000 Binary files a/fuzz/corpora/asn1/032fdf73e40dd9a0842d772d6c1978199b04f061 and /dev/null differ diff --git a/fuzz/corpora/asn1/034abb3d8944d99e148d812cc128e16306693798 b/fuzz/corpora/asn1/034abb3d8944d99e148d812cc128e16306693798 deleted file mode 100644 index 0215c81..0000000 Binary files a/fuzz/corpora/asn1/034abb3d8944d99e148d812cc128e16306693798 and /dev/null differ diff --git a/fuzz/corpora/asn1/03503cd9b7688240c3500db871fb811f6c4ff3b5 b/fuzz/corpora/asn1/03503cd9b7688240c3500db871fb811f6c4ff3b5 new file mode 100644 index 0000000..61c133e Binary files /dev/null and b/fuzz/corpora/asn1/03503cd9b7688240c3500db871fb811f6c4ff3b5 differ diff --git a/fuzz/corpora/asn1/0359dfe5ee4a8238b219643798917e80e132d48f b/fuzz/corpora/asn1/0359dfe5ee4a8238b219643798917e80e132d48f deleted file mode 100644 index 0179380..0000000 Binary files a/fuzz/corpora/asn1/0359dfe5ee4a8238b219643798917e80e132d48f and /dev/null differ diff --git a/fuzz/corpora/asn1/0361ec92f0b4d3a34a581ea7ed94f533297ebdaa b/fuzz/corpora/asn1/0361ec92f0b4d3a34a581ea7ed94f533297ebdaa new file mode 100644 index 0000000..79158b4 Binary files /dev/null and b/fuzz/corpora/asn1/0361ec92f0b4d3a34a581ea7ed94f533297ebdaa differ diff --git a/fuzz/corpora/asn1/03832a4b6abf7de0a77ee8dad5825988cc0a51b9 b/fuzz/corpora/asn1/03832a4b6abf7de0a77ee8dad5825988cc0a51b9 deleted file mode 100644 index 1fa832f..0000000 Binary files a/fuzz/corpora/asn1/03832a4b6abf7de0a77ee8dad5825988cc0a51b9 and /dev/null differ diff --git a/fuzz/corpora/asn1/03b23fad5e45c9c6c3e4c9f01fe9f921111e968a b/fuzz/corpora/asn1/03b23fad5e45c9c6c3e4c9f01fe9f921111e968a new file mode 100644 index 0000000..19661ee Binary files /dev/null and b/fuzz/corpora/asn1/03b23fad5e45c9c6c3e4c9f01fe9f921111e968a differ diff --git a/fuzz/corpora/asn1/03d04402324f00166328eb4c16bee388ba7e5865 b/fuzz/corpora/asn1/03d04402324f00166328eb4c16bee388ba7e5865 new file mode 100644 index 0000000..4bae61e Binary files /dev/null and b/fuzz/corpora/asn1/03d04402324f00166328eb4c16bee388ba7e5865 differ diff --git a/fuzz/corpora/asn1/03fae71300a987496e7ddc3b93b876ec527aeb76 b/fuzz/corpora/asn1/03fae71300a987496e7ddc3b93b876ec527aeb76 deleted file mode 100644 index 003fdaf..0000000 Binary files a/fuzz/corpora/asn1/03fae71300a987496e7ddc3b93b876ec527aeb76 and /dev/null differ diff --git a/fuzz/corpora/asn1/040756bbe9ac08ed7243038ee0be85d605d80865 b/fuzz/corpora/asn1/040756bbe9ac08ed7243038ee0be85d605d80865 new file mode 100644 index 0000000..0406483 --- /dev/null +++ b/fuzz/corpora/asn1/040756bbe9ac08ed7243038ee0be85d605d80865 @@ -0,0 +1 @@ +9000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/042a8e4ebcf1ff474247f69314aa6dfa82f7445c b/fuzz/corpora/asn1/042a8e4ebcf1ff474247f69314aa6dfa82f7445c new file mode 100644 index 0000000..6086915 Binary files /dev/null and b/fuzz/corpora/asn1/042a8e4ebcf1ff474247f69314aa6dfa82f7445c differ diff --git a/fuzz/corpora/asn1/04334d79eeab2fb460825a7d7ff58b0daf7670de b/fuzz/corpora/asn1/04334d79eeab2fb460825a7d7ff58b0daf7670de deleted file mode 100644 index 8b4d784..0000000 Binary files a/fuzz/corpora/asn1/04334d79eeab2fb460825a7d7ff58b0daf7670de and /dev/null differ diff --git a/fuzz/corpora/asn1/04570357b8fac4d4e5937844083821d850e57ef5 b/fuzz/corpora/asn1/04570357b8fac4d4e5937844083821d850e57ef5 new file mode 100644 index 0000000..7eb123d --- /dev/null +++ b/fuzz/corpora/asn1/04570357b8fac4d4e5937844083821d850e57ef5 @@ -0,0 +1 @@ +0?000?00!?0000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/046b7fc8aeaf3e238c1e7d345622b6ffa1ffeea4 b/fuzz/corpora/asn1/046b7fc8aeaf3e238c1e7d345622b6ffa1ffeea4 new file mode 100644 index 0000000..3b06a0a Binary files /dev/null and b/fuzz/corpora/asn1/046b7fc8aeaf3e238c1e7d345622b6ffa1ffeea4 differ diff --git a/fuzz/corpora/asn1/0470a8fbbba97f667b9fdad4a38dc9acabb0bcb3 b/fuzz/corpora/asn1/0470a8fbbba97f667b9fdad4a38dc9acabb0bcb3 deleted file mode 100644 index 81d81f0..0000000 Binary files a/fuzz/corpora/asn1/0470a8fbbba97f667b9fdad4a38dc9acabb0bcb3 and /dev/null differ diff --git a/fuzz/corpora/asn1/0471a2db016eec09fb45db71d67ec08ca708f5df b/fuzz/corpora/asn1/0471a2db016eec09fb45db71d67ec08ca708f5df new file mode 100644 index 0000000..ade8512 Binary files /dev/null and b/fuzz/corpora/asn1/0471a2db016eec09fb45db71d67ec08ca708f5df differ diff --git a/fuzz/corpora/asn1/04c217878b9140b85a2c5fba014a2636ed0dd619 b/fuzz/corpora/asn1/04c217878b9140b85a2c5fba014a2636ed0dd619 deleted file mode 100644 index 74fe752..0000000 Binary files a/fuzz/corpora/asn1/04c217878b9140b85a2c5fba014a2636ed0dd619 and /dev/null differ diff --git a/fuzz/corpora/asn1/04d1c8ee5a5f1de1396a2a5a0d926e9b45730dbf b/fuzz/corpora/asn1/04d1c8ee5a5f1de1396a2a5a0d926e9b45730dbf deleted file mode 100644 index 288f964..0000000 Binary files a/fuzz/corpora/asn1/04d1c8ee5a5f1de1396a2a5a0d926e9b45730dbf and /dev/null differ diff --git a/fuzz/corpora/asn1/0502adfb06b1d0592cbbd03a75878d886494bf10 b/fuzz/corpora/asn1/0502adfb06b1d0592cbbd03a75878d886494bf10 deleted file mode 100644 index 7ee5e40..0000000 Binary files a/fuzz/corpora/asn1/0502adfb06b1d0592cbbd03a75878d886494bf10 and /dev/null differ diff --git a/fuzz/corpora/asn1/050448f43aa4ad6aa56213597fa8b824a4910324 b/fuzz/corpora/asn1/050448f43aa4ad6aa56213597fa8b824a4910324 deleted file mode 100644 index 4bc3c65..0000000 Binary files a/fuzz/corpora/asn1/050448f43aa4ad6aa56213597fa8b824a4910324 and /dev/null differ diff --git a/fuzz/corpora/asn1/051e7b67a918c0685a7a4d1914f3b4e595cd7fe1 b/fuzz/corpora/asn1/051e7b67a918c0685a7a4d1914f3b4e595cd7fe1 deleted file mode 100644 index 73ad1ab..0000000 Binary files a/fuzz/corpora/asn1/051e7b67a918c0685a7a4d1914f3b4e595cd7fe1 and /dev/null differ diff --git a/fuzz/corpora/asn1/0552c21bd124d3b64b123b5885c1b47b543acaf5 b/fuzz/corpora/asn1/0552c21bd124d3b64b123b5885c1b47b543acaf5 deleted file mode 100644 index 0b2dae7..0000000 Binary files a/fuzz/corpora/asn1/0552c21bd124d3b64b123b5885c1b47b543acaf5 and /dev/null differ diff --git a/fuzz/corpora/asn1/0579c52350b995c92299db593b37637325ec8a03 b/fuzz/corpora/asn1/0579c52350b995c92299db593b37637325ec8a03 deleted file mode 100644 index 5db3261..0000000 Binary files a/fuzz/corpora/asn1/0579c52350b995c92299db593b37637325ec8a03 and /dev/null differ diff --git a/fuzz/corpora/asn1/059c4d82039af49bafeafe60381a1bf477df418e b/fuzz/corpora/asn1/059c4d82039af49bafeafe60381a1bf477df418e new file mode 100644 index 0000000..340ef6e Binary files /dev/null and b/fuzz/corpora/asn1/059c4d82039af49bafeafe60381a1bf477df418e differ diff --git a/fuzz/corpora/asn1/05f5c21da0f12cdf33556018f183ba8ea5098040 b/fuzz/corpora/asn1/05f5c21da0f12cdf33556018f183ba8ea5098040 new file mode 100644 index 0000000..713dd04 --- /dev/null +++ b/fuzz/corpora/asn1/05f5c21da0f12cdf33556018f183ba8ea5098040 @@ -0,0 +1 @@ +1?0?x1?00000000000000000000000000000000000?00000000000000000000000000000000000000000000000?00000?000000?0?000?0?00000?0 00000000000 00000000000 00000000000 000000000000 00000000000 00000000000 00000000000 000000000000 00000000000000000000000000?000000000000000000000000000000?000000000000000000000000000000000000000?0?000?0?00000?000000?0?000?0?00000?0 000000000000 00000000000 00000000000 00000000000 000000000000 00000000000 00000000000 00000000000 0000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/0603d8dc286d468542a4bf499b3f0f328a0e9aaa b/fuzz/corpora/asn1/0603d8dc286d468542a4bf499b3f0f328a0e9aaa deleted file mode 100644 index 047a227..0000000 Binary files a/fuzz/corpora/asn1/0603d8dc286d468542a4bf499b3f0f328a0e9aaa and /dev/null differ diff --git a/fuzz/corpora/asn1/061df34c0207bc4bc1e95c48898cf28f85ca8d9c b/fuzz/corpora/asn1/061df34c0207bc4bc1e95c48898cf28f85ca8d9c deleted file mode 100644 index 0cc8c9c..0000000 Binary files a/fuzz/corpora/asn1/061df34c0207bc4bc1e95c48898cf28f85ca8d9c and /dev/null differ diff --git a/fuzz/corpora/asn1/0620396baaa22645942751152dd2420e0b77dbc7 b/fuzz/corpora/asn1/0620396baaa22645942751152dd2420e0b77dbc7 deleted file mode 100644 index 1812de6..0000000 Binary files a/fuzz/corpora/asn1/0620396baaa22645942751152dd2420e0b77dbc7 and /dev/null differ diff --git a/fuzz/corpora/asn1/0654f0aeea85f442ce3e52edd75dadec839da0c1 b/fuzz/corpora/asn1/0654f0aeea85f442ce3e52edd75dadec839da0c1 deleted file mode 100644 index 79812f8..0000000 Binary files a/fuzz/corpora/asn1/0654f0aeea85f442ce3e52edd75dadec839da0c1 and /dev/null differ diff --git a/fuzz/corpora/asn1/067bb95301a59746a2df1a8df7eb39c1f54892fe b/fuzz/corpora/asn1/067bb95301a59746a2df1a8df7eb39c1f54892fe deleted file mode 100644 index 1246738..0000000 Binary files a/fuzz/corpora/asn1/067bb95301a59746a2df1a8df7eb39c1f54892fe and /dev/null differ diff --git a/fuzz/corpora/asn1/0686990c6145f993958446de3a64671a3da72a2c b/fuzz/corpora/asn1/0686990c6145f993958446de3a64671a3da72a2c deleted file mode 100644 index 0f51e80..0000000 Binary files a/fuzz/corpora/asn1/0686990c6145f993958446de3a64671a3da72a2c and /dev/null differ diff --git a/fuzz/corpora/asn1/069669b70190b1b367eb9538f01e1155e6a5e51c b/fuzz/corpora/asn1/069669b70190b1b367eb9538f01e1155e6a5e51c deleted file mode 100644 index bd190bb..0000000 Binary files a/fuzz/corpora/asn1/069669b70190b1b367eb9538f01e1155e6a5e51c and /dev/null differ diff --git a/fuzz/corpora/asn1/06dc1baf83752dd36f0d8aed38cd05b9ddfae6b5 b/fuzz/corpora/asn1/06dc1baf83752dd36f0d8aed38cd05b9ddfae6b5 deleted file mode 100644 index b557136..0000000 Binary files a/fuzz/corpora/asn1/06dc1baf83752dd36f0d8aed38cd05b9ddfae6b5 and /dev/null differ diff --git a/fuzz/corpora/asn1/06ed71c46c8da7e0c84c443f054456b71b1df088 b/fuzz/corpora/asn1/06ed71c46c8da7e0c84c443f054456b71b1df088 new file mode 100644 index 0000000..3f30557 Binary files /dev/null and b/fuzz/corpora/asn1/06ed71c46c8da7e0c84c443f054456b71b1df088 differ diff --git a/fuzz/corpora/asn1/074f21c223d4546de68dc8ef5ab5cc6e9b3e32cb b/fuzz/corpora/asn1/074f21c223d4546de68dc8ef5ab5cc6e9b3e32cb new file mode 100644 index 0000000..0a70006 Binary files /dev/null and b/fuzz/corpora/asn1/074f21c223d4546de68dc8ef5ab5cc6e9b3e32cb differ diff --git a/fuzz/corpora/asn1/075e5a7bc127167c081b46177b91cf42f18343cc b/fuzz/corpora/asn1/075e5a7bc127167c081b46177b91cf42f18343cc new file mode 100644 index 0000000..2b316cc Binary files /dev/null and b/fuzz/corpora/asn1/075e5a7bc127167c081b46177b91cf42f18343cc differ diff --git a/fuzz/corpora/asn1/076c71cc7eb5a3b4edd4e3cca44980a1755e451e b/fuzz/corpora/asn1/076c71cc7eb5a3b4edd4e3cca44980a1755e451e deleted file mode 100644 index 0c232ad..0000000 Binary files a/fuzz/corpora/asn1/076c71cc7eb5a3b4edd4e3cca44980a1755e451e and /dev/null differ diff --git a/fuzz/corpora/asn1/07760ff895c28ad8a704607fabb4b61a4787bfa0 b/fuzz/corpora/asn1/07760ff895c28ad8a704607fabb4b61a4787bfa0 deleted file mode 100644 index fd1c6ef..0000000 Binary files a/fuzz/corpora/asn1/07760ff895c28ad8a704607fabb4b61a4787bfa0 and /dev/null differ diff --git a/fuzz/corpora/asn1/07866d533047438eb325bddf3850a3fbe59fe810 b/fuzz/corpora/asn1/07866d533047438eb325bddf3850a3fbe59fe810 deleted file mode 100644 index eca481b..0000000 --- a/fuzz/corpora/asn1/07866d533047438eb325bddf3850a3fbe59fe810 +++ /dev/null @@ -1 +0,0 @@ -0?00?00???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/07e31c3690d3ecf63f3fa1d949e91250582fc4c3 b/fuzz/corpora/asn1/07e31c3690d3ecf63f3fa1d949e91250582fc4c3 deleted file mode 100644 index 3f7eaab9..0000000 Binary files a/fuzz/corpora/asn1/07e31c3690d3ecf63f3fa1d949e91250582fc4c3 and /dev/null differ diff --git a/fuzz/corpora/asn1/07fef83836f229eff9c68e38d894720474fde20c b/fuzz/corpora/asn1/07fef83836f229eff9c68e38d894720474fde20c deleted file mode 100644 index dafde28..0000000 Binary files a/fuzz/corpora/asn1/07fef83836f229eff9c68e38d894720474fde20c and /dev/null differ diff --git a/fuzz/corpora/asn1/07ff9d5bb0036a00b04d9a1fdf84e0a0b9e6f6ae b/fuzz/corpora/asn1/07ff9d5bb0036a00b04d9a1fdf84e0a0b9e6f6ae new file mode 100644 index 0000000..8292ac9 Binary files /dev/null and b/fuzz/corpora/asn1/07ff9d5bb0036a00b04d9a1fdf84e0a0b9e6f6ae differ diff --git a/fuzz/corpora/asn1/082bfd3569e69c7a2eb3a80224776c95a4ffce1d b/fuzz/corpora/asn1/082bfd3569e69c7a2eb3a80224776c95a4ffce1d deleted file mode 100644 index c5e3f25..0000000 Binary files a/fuzz/corpora/asn1/082bfd3569e69c7a2eb3a80224776c95a4ffce1d and /dev/null differ diff --git a/fuzz/corpora/asn1/0877cbd6ba4a14c9873ad6e352637f024f0e50cf b/fuzz/corpora/asn1/0877cbd6ba4a14c9873ad6e352637f024f0e50cf new file mode 100644 index 0000000..56ff799 Binary files /dev/null and b/fuzz/corpora/asn1/0877cbd6ba4a14c9873ad6e352637f024f0e50cf differ diff --git a/fuzz/corpora/asn1/088ce0ca4a24cd615fba9bf56450da859ecbe3d5 b/fuzz/corpora/asn1/088ce0ca4a24cd615fba9bf56450da859ecbe3d5 deleted file mode 100644 index 4a176c6..0000000 Binary files a/fuzz/corpora/asn1/088ce0ca4a24cd615fba9bf56450da859ecbe3d5 and /dev/null differ diff --git a/fuzz/corpora/asn1/08a40da2dc8f14e2db1e665f23efe0ca582fd068 b/fuzz/corpora/asn1/08a40da2dc8f14e2db1e665f23efe0ca582fd068 deleted file mode 100644 index 37d7a6d..0000000 Binary files a/fuzz/corpora/asn1/08a40da2dc8f14e2db1e665f23efe0ca582fd068 and /dev/null differ diff --git a/fuzz/corpora/asn1/08c053ce82d877200f2b8078e5000a111f6022f4 b/fuzz/corpora/asn1/08c053ce82d877200f2b8078e5000a111f6022f4 deleted file mode 100644 index 3a71baf..0000000 Binary files a/fuzz/corpora/asn1/08c053ce82d877200f2b8078e5000a111f6022f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/08e482c90e5b9aad50eaba3d354b41820a2a70e7 b/fuzz/corpora/asn1/08e482c90e5b9aad50eaba3d354b41820a2a70e7 deleted file mode 100644 index be48e7b..0000000 --- a/fuzz/corpora/asn1/08e482c90e5b9aad50eaba3d354b41820a2a70e7 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+;??o?)??; \ No newline at end of file diff --git a/fuzz/corpora/asn1/08fce54918f8dae0877167812e7fd50c685d1aa9 b/fuzz/corpora/asn1/08fce54918f8dae0877167812e7fd50c685d1aa9 deleted file mode 100644 index 462efd4..0000000 Binary files a/fuzz/corpora/asn1/08fce54918f8dae0877167812e7fd50c685d1aa9 and /dev/null differ diff --git a/fuzz/corpora/asn1/0942e62fb131a0bbf4584b69c562cd661333739d b/fuzz/corpora/asn1/0942e62fb131a0bbf4584b69c562cd661333739d deleted file mode 100644 index 2a95b19..0000000 Binary files a/fuzz/corpora/asn1/0942e62fb131a0bbf4584b69c562cd661333739d and /dev/null differ diff --git a/fuzz/corpora/asn1/096153c8554d5b6a7b7f8da8d575c2012450e658 b/fuzz/corpora/asn1/096153c8554d5b6a7b7f8da8d575c2012450e658 deleted file mode 100644 index c86eaa1..0000000 Binary files a/fuzz/corpora/asn1/096153c8554d5b6a7b7f8da8d575c2012450e658 and /dev/null differ diff --git a/fuzz/corpora/asn1/096a5ebf556844e128331fde20b6229d787e9672 b/fuzz/corpora/asn1/096a5ebf556844e128331fde20b6229d787e9672 deleted file mode 100644 index 49a8179..0000000 Binary files a/fuzz/corpora/asn1/096a5ebf556844e128331fde20b6229d787e9672 and /dev/null differ diff --git a/fuzz/corpora/asn1/0990615a80d13cf70ea7fb9f38150b5701605aec b/fuzz/corpora/asn1/0990615a80d13cf70ea7fb9f38150b5701605aec new file mode 100644 index 0000000..3b267d4 Binary files /dev/null and b/fuzz/corpora/asn1/0990615a80d13cf70ea7fb9f38150b5701605aec differ diff --git a/fuzz/corpora/asn1/099740fd2bed601d9541ea44c00453ee7ffbc7c9 b/fuzz/corpora/asn1/099740fd2bed601d9541ea44c00453ee7ffbc7c9 new file mode 100644 index 0000000..d0ce34b --- /dev/null +++ b/fuzz/corpora/asn1/099740fd2bed601d9541ea44c00453ee7ffbc7c9 @@ -0,0 +1 @@ +1?0?x1??0?000000000000000000000?0?000?0?00000000000?0?0000?0?00000?0 00000000000 00000000000 00000000000?000?0?00000000000?0?0000?0?000 00?0 00000000000?0?00000?0?000000000000000000000000000000000000000000?0?000?0?00000?000000?0?0?00?0?000 00?0 00000000000000000000000000000000?0?000?0?00000?000000?0?0?00?0?00000?0 00000000000 00000000000 00000000000?000?0?00000?000000?0?0?00?0?000 00?0 00000000000?0?00000?0?000000000000000000000000000000000000000000?0?000?0?00000?000000?0?0?00?0?000 00?0 00000000000 00000000000 00000000000 00000000000 00000000000 00000000000 00000000000 00000000000 00000000000000000000000000000 00000000000 0000?0?0000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/09afb922be9b2ea1e6407a1c20a7f5bdd713f8db b/fuzz/corpora/asn1/09afb922be9b2ea1e6407a1c20a7f5bdd713f8db new file mode 100644 index 0000000..e018cdc Binary files /dev/null and b/fuzz/corpora/asn1/09afb922be9b2ea1e6407a1c20a7f5bdd713f8db differ diff --git a/fuzz/corpora/asn1/09f344ccd0ee6185b6ae0ab9b71dc8f0256a11c3 b/fuzz/corpora/asn1/09f344ccd0ee6185b6ae0ab9b71dc8f0256a11c3 new file mode 100644 index 0000000..2716d96 --- /dev/null +++ b/fuzz/corpora/asn1/09f344ccd0ee6185b6ae0ab9b71dc8f0256a11c3 @@ -0,0 +1 @@ +0?0000;?0000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/0a0ae2c78033a178f91bbb1a7ffb3cd93181bc6f b/fuzz/corpora/asn1/0a0ae2c78033a178f91bbb1a7ffb3cd93181bc6f new file mode 100644 index 0000000..f925b5a Binary files /dev/null and b/fuzz/corpora/asn1/0a0ae2c78033a178f91bbb1a7ffb3cd93181bc6f differ diff --git a/fuzz/corpora/asn1/0a93f80c9155d9d3fb5d5c1a670930d1ae930aaf b/fuzz/corpora/asn1/0a93f80c9155d9d3fb5d5c1a670930d1ae930aaf deleted file mode 100644 index 0f533da..0000000 Binary files a/fuzz/corpora/asn1/0a93f80c9155d9d3fb5d5c1a670930d1ae930aaf and /dev/null differ diff --git a/fuzz/corpora/asn1/0aa066154790608eec0db9cc0b441afc2c5cf11f b/fuzz/corpora/asn1/0aa066154790608eec0db9cc0b441afc2c5cf11f deleted file mode 100644 index 0d35918..0000000 --- a/fuzz/corpora/asn1/0aa066154790608eec0db9cc0b441afc2c5cf11f +++ /dev/null @@ -1 +0,0 @@ -??o? \ No newline at end of file diff --git a/fuzz/corpora/asn1/0aacbcd90283731343e6eaf68abcee2909d8ed9a b/fuzz/corpora/asn1/0aacbcd90283731343e6eaf68abcee2909d8ed9a new file mode 100644 index 0000000..2e3d746 Binary files /dev/null and b/fuzz/corpora/asn1/0aacbcd90283731343e6eaf68abcee2909d8ed9a differ diff --git a/fuzz/corpora/asn1/0ac4e45afd7e1686688ea5c6e178ab13924ee730 b/fuzz/corpora/asn1/0ac4e45afd7e1686688ea5c6e178ab13924ee730 new file mode 100644 index 0000000..d1bfb83 Binary files /dev/null and b/fuzz/corpora/asn1/0ac4e45afd7e1686688ea5c6e178ab13924ee730 differ diff --git a/fuzz/corpora/asn1/0afe9ec795e6e973523f81e5bb830f8bb89164fa b/fuzz/corpora/asn1/0afe9ec795e6e973523f81e5bb830f8bb89164fa deleted file mode 100644 index 543f64e..0000000 Binary files a/fuzz/corpora/asn1/0afe9ec795e6e973523f81e5bb830f8bb89164fa and /dev/null differ diff --git a/fuzz/corpora/asn1/0b1085f22276cbb68a1f567d0453fe8202e554ba b/fuzz/corpora/asn1/0b1085f22276cbb68a1f567d0453fe8202e554ba deleted file mode 100644 index df03edf..0000000 Binary files a/fuzz/corpora/asn1/0b1085f22276cbb68a1f567d0453fe8202e554ba and /dev/null differ diff --git a/fuzz/corpora/asn1/0b55ab98ee3878d608d34bd49d19f36b22183543 b/fuzz/corpora/asn1/0b55ab98ee3878d608d34bd49d19f36b22183543 new file mode 100644 index 0000000..b8ff092 Binary files /dev/null and b/fuzz/corpora/asn1/0b55ab98ee3878d608d34bd49d19f36b22183543 differ diff --git a/fuzz/corpora/asn1/0b703d4cbe7cd52e75c00424a8e343f63bd1a132 b/fuzz/corpora/asn1/0b703d4cbe7cd52e75c00424a8e343f63bd1a132 deleted file mode 100644 index e70aff1..0000000 Binary files a/fuzz/corpora/asn1/0b703d4cbe7cd52e75c00424a8e343f63bd1a132 and /dev/null differ diff --git a/fuzz/corpora/asn1/0b91ff744f525abb88d3b74a29b82b3461601889 b/fuzz/corpora/asn1/0b91ff744f525abb88d3b74a29b82b3461601889 new file mode 100644 index 0000000..336e46e Binary files /dev/null and b/fuzz/corpora/asn1/0b91ff744f525abb88d3b74a29b82b3461601889 differ diff --git a/fuzz/corpora/asn1/0bd7fe6a2b72237c9fd16058a3b5a9dfc79414db b/fuzz/corpora/asn1/0bd7fe6a2b72237c9fd16058a3b5a9dfc79414db deleted file mode 100644 index 1f4d38f..0000000 Binary files a/fuzz/corpora/asn1/0bd7fe6a2b72237c9fd16058a3b5a9dfc79414db and /dev/null differ diff --git a/fuzz/corpora/asn1/0c0bf2c7d1e6026deb79d62088c0cc17d976c1c7 b/fuzz/corpora/asn1/0c0bf2c7d1e6026deb79d62088c0cc17d976c1c7 deleted file mode 100644 index ce087f5..0000000 Binary files a/fuzz/corpora/asn1/0c0bf2c7d1e6026deb79d62088c0cc17d976c1c7 and /dev/null differ diff --git a/fuzz/corpora/asn1/0c1e42bb41daf86898dea2b2a4b459565d72c66a b/fuzz/corpora/asn1/0c1e42bb41daf86898dea2b2a4b459565d72c66a new file mode 100644 index 0000000..613be26 Binary files /dev/null and b/fuzz/corpora/asn1/0c1e42bb41daf86898dea2b2a4b459565d72c66a differ diff --git a/fuzz/corpora/asn1/0c2b650a2b2e38a6dc5c046feb8c20afca4722e2 b/fuzz/corpora/asn1/0c2b650a2b2e38a6dc5c046feb8c20afca4722e2 new file mode 100644 index 0000000..59b4a2a Binary files /dev/null and b/fuzz/corpora/asn1/0c2b650a2b2e38a6dc5c046feb8c20afca4722e2 differ diff --git a/fuzz/corpora/asn1/0c438a223ac793890989beb93e0b40a675417f70 b/fuzz/corpora/asn1/0c438a223ac793890989beb93e0b40a675417f70 deleted file mode 100644 index a619933..0000000 Binary files a/fuzz/corpora/asn1/0c438a223ac793890989beb93e0b40a675417f70 and /dev/null differ diff --git a/fuzz/corpora/asn1/0c6964f7ccef7cb9c7d322a7849bf27877c20217 b/fuzz/corpora/asn1/0c6964f7ccef7cb9c7d322a7849bf27877c20217 new file mode 100644 index 0000000..b1065b1 Binary files /dev/null and b/fuzz/corpora/asn1/0c6964f7ccef7cb9c7d322a7849bf27877c20217 differ diff --git a/fuzz/corpora/asn1/0c6a2cf3e0645689b47b822d4201e7d32f1bbc49 b/fuzz/corpora/asn1/0c6a2cf3e0645689b47b822d4201e7d32f1bbc49 new file mode 100644 index 0000000..80000bc Binary files /dev/null and b/fuzz/corpora/asn1/0c6a2cf3e0645689b47b822d4201e7d32f1bbc49 differ diff --git a/fuzz/corpora/asn1/0c9cd80b757d84be843e7bc95df4f3717f0138ae b/fuzz/corpora/asn1/0c9cd80b757d84be843e7bc95df4f3717f0138ae new file mode 100644 index 0000000..93711ec Binary files /dev/null and b/fuzz/corpora/asn1/0c9cd80b757d84be843e7bc95df4f3717f0138ae differ diff --git a/fuzz/corpora/asn1/0cbab2444a617fc8cb18e4978f19401d3bbb3976 b/fuzz/corpora/asn1/0cbab2444a617fc8cb18e4978f19401d3bbb3976 new file mode 100644 index 0000000..04b6669 Binary files /dev/null and b/fuzz/corpora/asn1/0cbab2444a617fc8cb18e4978f19401d3bbb3976 differ diff --git a/fuzz/corpora/asn1/0cbf86f6df5798240e59f520270d6d510056ae6f b/fuzz/corpora/asn1/0cbf86f6df5798240e59f520270d6d510056ae6f deleted file mode 100644 index 1d87b66..0000000 Binary files a/fuzz/corpora/asn1/0cbf86f6df5798240e59f520270d6d510056ae6f and /dev/null differ diff --git a/fuzz/corpora/asn1/0d5a0f0322cd0765f071d401d57b58a1172aaa1d b/fuzz/corpora/asn1/0d5a0f0322cd0765f071d401d57b58a1172aaa1d deleted file mode 100644 index 3c04564..0000000 Binary files a/fuzz/corpora/asn1/0d5a0f0322cd0765f071d401d57b58a1172aaa1d and /dev/null differ diff --git a/fuzz/corpora/asn1/0e12cdb93321d3fe6bd910c9e9901eb50992b0b5 b/fuzz/corpora/asn1/0e12cdb93321d3fe6bd910c9e9901eb50992b0b5 new file mode 100644 index 0000000..5403017 Binary files /dev/null and b/fuzz/corpora/asn1/0e12cdb93321d3fe6bd910c9e9901eb50992b0b5 differ diff --git a/fuzz/corpora/asn1/0e353a5e6e018d516b097d6628a2698d94969a4f b/fuzz/corpora/asn1/0e353a5e6e018d516b097d6628a2698d94969a4f new file mode 100644 index 0000000..d551f69 Binary files /dev/null and b/fuzz/corpora/asn1/0e353a5e6e018d516b097d6628a2698d94969a4f differ diff --git a/fuzz/corpora/asn1/0e513a5074a6d02ce93d9b42aa2c98eddcb90e93 b/fuzz/corpora/asn1/0e513a5074a6d02ce93d9b42aa2c98eddcb90e93 deleted file mode 100644 index 38865db..0000000 Binary files a/fuzz/corpora/asn1/0e513a5074a6d02ce93d9b42aa2c98eddcb90e93 and /dev/null differ diff --git a/fuzz/corpora/asn1/0e67e4b21db103194f77e4d0e81154fb9d06a16e b/fuzz/corpora/asn1/0e67e4b21db103194f77e4d0e81154fb9d06a16e deleted file mode 100644 index 937fbc0..0000000 Binary files a/fuzz/corpora/asn1/0e67e4b21db103194f77e4d0e81154fb9d06a16e and /dev/null differ diff --git a/fuzz/corpora/asn1/0e745d5a1a3a84114c12847900b3be61dff8e284 b/fuzz/corpora/asn1/0e745d5a1a3a84114c12847900b3be61dff8e284 new file mode 100644 index 0000000..fc73495 --- /dev/null +++ b/fuzz/corpora/asn1/0e745d5a1a3a84114c12847900b3be61dff8e284 @@ -0,0 +1 @@ +0?0?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/0e76b4cb03a1ce43cd2a0aa6d89e5bef52cb858c b/fuzz/corpora/asn1/0e76b4cb03a1ce43cd2a0aa6d89e5bef52cb858c deleted file mode 100644 index e5da445..0000000 Binary files a/fuzz/corpora/asn1/0e76b4cb03a1ce43cd2a0aa6d89e5bef52cb858c and /dev/null differ diff --git a/fuzz/corpora/asn1/0edb352393021d0db2b80e02bfb287ff11d034d4 b/fuzz/corpora/asn1/0edb352393021d0db2b80e02bfb287ff11d034d4 deleted file mode 100644 index b12f79c..0000000 Binary files a/fuzz/corpora/asn1/0edb352393021d0db2b80e02bfb287ff11d034d4 and /dev/null differ diff --git a/fuzz/corpora/asn1/0f331c5b2532970dc460ab9e92e865f14703ff68 b/fuzz/corpora/asn1/0f331c5b2532970dc460ab9e92e865f14703ff68 deleted file mode 100644 index 9cc0602..0000000 Binary files a/fuzz/corpora/asn1/0f331c5b2532970dc460ab9e92e865f14703ff68 and /dev/null differ diff --git a/fuzz/corpora/asn1/0f381ed59fa3d001aa16435bf29bbd367a5b5b8c b/fuzz/corpora/asn1/0f381ed59fa3d001aa16435bf29bbd367a5b5b8c deleted file mode 100644 index cd59e09..0000000 --- a/fuzz/corpora/asn1/0f381ed59fa3d001aa16435bf29bbd367a5b5b8c +++ /dev/null @@ -1 +0,0 @@ -1?1? \ No newline at end of file diff --git a/fuzz/corpora/asn1/0f6148cea7508438975382bdd10b48fb9685b8e4 b/fuzz/corpora/asn1/0f6148cea7508438975382bdd10b48fb9685b8e4 deleted file mode 100644 index 0c59600..0000000 Binary files a/fuzz/corpora/asn1/0f6148cea7508438975382bdd10b48fb9685b8e4 and /dev/null differ diff --git a/fuzz/corpora/asn1/0ff32ade892d52e00eeb11dc32d2ed7efbf151bb b/fuzz/corpora/asn1/0ff32ade892d52e00eeb11dc32d2ed7efbf151bb new file mode 100644 index 0000000..7888bf7 Binary files /dev/null and b/fuzz/corpora/asn1/0ff32ade892d52e00eeb11dc32d2ed7efbf151bb differ diff --git a/fuzz/corpora/asn1/109ba1974132c127add3329c99db0697a0f61390 b/fuzz/corpora/asn1/109ba1974132c127add3329c99db0697a0f61390 deleted file mode 100644 index 7216756..0000000 Binary files a/fuzz/corpora/asn1/109ba1974132c127add3329c99db0697a0f61390 and /dev/null differ diff --git a/fuzz/corpora/asn1/10c59637fc2c224c6871ab549878a156d5b1b119 b/fuzz/corpora/asn1/10c59637fc2c224c6871ab549878a156d5b1b119 new file mode 100644 index 0000000..a7b0e7d Binary files /dev/null and b/fuzz/corpora/asn1/10c59637fc2c224c6871ab549878a156d5b1b119 differ diff --git a/fuzz/corpora/asn1/10ef958f5ed129a370de66684368b6ae3f624617 b/fuzz/corpora/asn1/10ef958f5ed129a370de66684368b6ae3f624617 new file mode 100644 index 0000000..6f1de1c Binary files /dev/null and b/fuzz/corpora/asn1/10ef958f5ed129a370de66684368b6ae3f624617 differ diff --git a/fuzz/corpora/asn1/1125fbc423108711ae75f05f148d41f11bd625de b/fuzz/corpora/asn1/1125fbc423108711ae75f05f148d41f11bd625de deleted file mode 100644 index ae857da..0000000 Binary files a/fuzz/corpora/asn1/1125fbc423108711ae75f05f148d41f11bd625de and /dev/null differ diff --git a/fuzz/corpora/asn1/113d8e8da5a67ca02ac75765b8bd4a781880e57c b/fuzz/corpora/asn1/113d8e8da5a67ca02ac75765b8bd4a781880e57c new file mode 100644 index 0000000..9944292 Binary files /dev/null and b/fuzz/corpora/asn1/113d8e8da5a67ca02ac75765b8bd4a781880e57c differ diff --git a/fuzz/corpora/asn1/118d17cce624aba02c7d56850f10889d88b1e04f b/fuzz/corpora/asn1/118d17cce624aba02c7d56850f10889d88b1e04f new file mode 100644 index 0000000..5a00bc3 Binary files /dev/null and b/fuzz/corpora/asn1/118d17cce624aba02c7d56850f10889d88b1e04f differ diff --git a/fuzz/corpora/asn1/11fcff5cdc1fa0a45aea9de183dbf2e6771c8a07 b/fuzz/corpora/asn1/11fcff5cdc1fa0a45aea9de183dbf2e6771c8a07 new file mode 100644 index 0000000..e9c5c19 Binary files /dev/null and b/fuzz/corpora/asn1/11fcff5cdc1fa0a45aea9de183dbf2e6771c8a07 differ diff --git a/fuzz/corpora/asn1/121d9762652e173d08ff5282edf5932782ab5972 b/fuzz/corpora/asn1/121d9762652e173d08ff5282edf5932782ab5972 new file mode 100644 index 0000000..c91cc37 Binary files /dev/null and b/fuzz/corpora/asn1/121d9762652e173d08ff5282edf5932782ab5972 differ diff --git a/fuzz/corpora/asn1/12db33ae760866cd039ed903ba8c45ae25f4a1d5 b/fuzz/corpora/asn1/12db33ae760866cd039ed903ba8c45ae25f4a1d5 deleted file mode 100644 index 7c5ed42..0000000 Binary files a/fuzz/corpora/asn1/12db33ae760866cd039ed903ba8c45ae25f4a1d5 and /dev/null differ diff --git a/fuzz/corpora/asn1/12e162e1e93655967206eb170d45bd66af421771 b/fuzz/corpora/asn1/12e162e1e93655967206eb170d45bd66af421771 new file mode 100644 index 0000000..005cca7 Binary files /dev/null and b/fuzz/corpora/asn1/12e162e1e93655967206eb170d45bd66af421771 differ diff --git a/fuzz/corpora/asn1/12f9f5a3059a4fd76ec1c196427dfe4c70802349 b/fuzz/corpora/asn1/12f9f5a3059a4fd76ec1c196427dfe4c70802349 new file mode 100644 index 0000000..7bd061f Binary files /dev/null and b/fuzz/corpora/asn1/12f9f5a3059a4fd76ec1c196427dfe4c70802349 differ diff --git a/fuzz/corpora/asn1/1311eb79ed372cc0e66fe5e978d24271a1491319 b/fuzz/corpora/asn1/1311eb79ed372cc0e66fe5e978d24271a1491319 new file mode 100644 index 0000000..980fcca Binary files /dev/null and b/fuzz/corpora/asn1/1311eb79ed372cc0e66fe5e978d24271a1491319 differ diff --git a/fuzz/corpora/asn1/13512eb94ff9439bd0c2a57fe735add1d8a2a12b b/fuzz/corpora/asn1/13512eb94ff9439bd0c2a57fe735add1d8a2a12b deleted file mode 100644 index 0264a4d..0000000 Binary files a/fuzz/corpora/asn1/13512eb94ff9439bd0c2a57fe735add1d8a2a12b and /dev/null differ diff --git a/fuzz/corpora/asn1/135e97e098383361a99b6dfa0b56bfb39644ec70 b/fuzz/corpora/asn1/135e97e098383361a99b6dfa0b56bfb39644ec70 new file mode 100644 index 0000000..21a7ba8 Binary files /dev/null and b/fuzz/corpora/asn1/135e97e098383361a99b6dfa0b56bfb39644ec70 differ diff --git a/fuzz/corpora/asn1/135ebf86cedc0098413d66d88b88d4c698e0b0e5 b/fuzz/corpora/asn1/135ebf86cedc0098413d66d88b88d4c698e0b0e5 deleted file mode 100644 index c87dd36..0000000 --- a/fuzz/corpora/asn1/135ebf86cedc0098413d66d88b88d4c698e0b0e5 +++ /dev/null @@ -1 +0,0 @@ -0?0?0?S'?????0!??**? \ No newline at end of file diff --git a/fuzz/corpora/asn1/1383974191112834fdfd3c1ba4da4a6c3e46dc6a b/fuzz/corpora/asn1/1383974191112834fdfd3c1ba4da4a6c3e46dc6a new file mode 100644 index 0000000..1ceb717 Binary files /dev/null and b/fuzz/corpora/asn1/1383974191112834fdfd3c1ba4da4a6c3e46dc6a differ diff --git a/fuzz/corpora/asn1/138941acaa97ba86c44c14e52b29092bf3f2fb4f b/fuzz/corpora/asn1/138941acaa97ba86c44c14e52b29092bf3f2fb4f deleted file mode 100644 index 079a8bf..0000000 Binary files a/fuzz/corpora/asn1/138941acaa97ba86c44c14e52b29092bf3f2fb4f and /dev/null differ diff --git a/fuzz/corpora/asn1/13d03b52439d6671ec1c40f077b118aea7febdb8 b/fuzz/corpora/asn1/13d03b52439d6671ec1c40f077b118aea7febdb8 deleted file mode 100644 index 9d24e3d..0000000 Binary files a/fuzz/corpora/asn1/13d03b52439d6671ec1c40f077b118aea7febdb8 and /dev/null differ diff --git a/fuzz/corpora/asn1/13da75fa23c963c97cb98bb5bacc1fa999c30696 b/fuzz/corpora/asn1/13da75fa23c963c97cb98bb5bacc1fa999c30696 deleted file mode 100644 index b417ce8..0000000 Binary files a/fuzz/corpora/asn1/13da75fa23c963c97cb98bb5bacc1fa999c30696 and /dev/null differ diff --git a/fuzz/corpora/asn1/140dfebef80fdb68bd404b9d7df81a75b550cc60 b/fuzz/corpora/asn1/140dfebef80fdb68bd404b9d7df81a75b550cc60 deleted file mode 100644 index 039cb01..0000000 Binary files a/fuzz/corpora/asn1/140dfebef80fdb68bd404b9d7df81a75b550cc60 and /dev/null differ diff --git a/fuzz/corpora/asn1/142921738558d2c7e9ac200a25320504e90a0df4 b/fuzz/corpora/asn1/142921738558d2c7e9ac200a25320504e90a0df4 deleted file mode 100644 index 42d2d91..0000000 Binary files a/fuzz/corpora/asn1/142921738558d2c7e9ac200a25320504e90a0df4 and /dev/null differ diff --git a/fuzz/corpora/asn1/146a4976dce3f892f5a704eae34f51850f09556a b/fuzz/corpora/asn1/146a4976dce3f892f5a704eae34f51850f09556a deleted file mode 100644 index 2b54e19..0000000 --- a/fuzz/corpora/asn1/146a4976dce3f892f5a704eae34f51850f09556a +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+??o)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/1473d4569f0c2f8e92ac16afca6f2b2b8f124af8 b/fuzz/corpora/asn1/1473d4569f0c2f8e92ac16afca6f2b2b8f124af8 new file mode 100644 index 0000000..40014b8 Binary files /dev/null and b/fuzz/corpora/asn1/1473d4569f0c2f8e92ac16afca6f2b2b8f124af8 differ diff --git a/fuzz/corpora/asn1/147fb3d06bb69e64efa650a3d5d957bf7998a30e b/fuzz/corpora/asn1/147fb3d06bb69e64efa650a3d5d957bf7998a30e deleted file mode 100644 index b1d9e2f..0000000 --- a/fuzz/corpora/asn1/147fb3d06bb69e64efa650a3d5d957bf7998a30e +++ /dev/null @@ -1 +0,0 @@ -???;;?!?(**9;:`?('?:d;[::}f*('/'!=)?;???f?';????(???'!?:x;?(*:'' \ No newline at end of file diff --git a/fuzz/corpora/asn1/14891f4e2ac30378c22d0607b81d936555b35296 b/fuzz/corpora/asn1/14891f4e2ac30378c22d0607b81d936555b35296 new file mode 100644 index 0000000..a5a7ceb Binary files /dev/null and b/fuzz/corpora/asn1/14891f4e2ac30378c22d0607b81d936555b35296 differ diff --git a/fuzz/corpora/asn1/14bc1ae947b39b448b6bec5182cef0eb7db847d4 b/fuzz/corpora/asn1/14bc1ae947b39b448b6bec5182cef0eb7db847d4 new file mode 100644 index 0000000..8f39bef Binary files /dev/null and b/fuzz/corpora/asn1/14bc1ae947b39b448b6bec5182cef0eb7db847d4 differ diff --git a/fuzz/corpora/asn1/14f9a2ca6faa9b17ba5062687c27529061b13a6e b/fuzz/corpora/asn1/14f9a2ca6faa9b17ba5062687c27529061b13a6e deleted file mode 100644 index 7458421..0000000 Binary files a/fuzz/corpora/asn1/14f9a2ca6faa9b17ba5062687c27529061b13a6e and /dev/null differ diff --git a/fuzz/corpora/asn1/1521570d9d6337a8228276c43543f12d1ca5730f b/fuzz/corpora/asn1/1521570d9d6337a8228276c43543f12d1ca5730f deleted file mode 100644 index 19c8a5e..0000000 Binary files a/fuzz/corpora/asn1/1521570d9d6337a8228276c43543f12d1ca5730f and /dev/null differ diff --git a/fuzz/corpora/asn1/156cf055fa2be07dea41f84b7637756d0469bd97 b/fuzz/corpora/asn1/156cf055fa2be07dea41f84b7637756d0469bd97 deleted file mode 100644 index c1f322b..0000000 --- a/fuzz/corpora/asn1/156cf055fa2be07dea41f84b7637756d0469bd97 +++ /dev/null @@ -1 +0,0 @@ -0?00?2"?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/157ab9b35e077788bf3062b738dbc4bd9592d84d b/fuzz/corpora/asn1/157ab9b35e077788bf3062b738dbc4bd9592d84d new file mode 100644 index 0000000..d91593c Binary files /dev/null and b/fuzz/corpora/asn1/157ab9b35e077788bf3062b738dbc4bd9592d84d differ diff --git a/fuzz/corpora/asn1/15b9d8e166c03af7e976f8aaca14c6d54d7a4e9e b/fuzz/corpora/asn1/15b9d8e166c03af7e976f8aaca14c6d54d7a4e9e deleted file mode 100644 index 9450f2d..0000000 Binary files a/fuzz/corpora/asn1/15b9d8e166c03af7e976f8aaca14c6d54d7a4e9e and /dev/null differ diff --git a/fuzz/corpora/asn1/15c1c159bee5ce99ef0f8d0c7b7c3f30219a7ad8 b/fuzz/corpora/asn1/15c1c159bee5ce99ef0f8d0c7b7c3f30219a7ad8 deleted file mode 100644 index 793571e..0000000 Binary files a/fuzz/corpora/asn1/15c1c159bee5ce99ef0f8d0c7b7c3f30219a7ad8 and /dev/null differ diff --git a/fuzz/corpora/asn1/15d825f06f55d4e7045d0645cdab09fd0e3201c2 b/fuzz/corpora/asn1/15d825f06f55d4e7045d0645cdab09fd0e3201c2 deleted file mode 100644 index 8c144c6..0000000 Binary files a/fuzz/corpora/asn1/15d825f06f55d4e7045d0645cdab09fd0e3201c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/1601617abbd702da71e8a5dd25627ae3ed38696e b/fuzz/corpora/asn1/1601617abbd702da71e8a5dd25627ae3ed38696e new file mode 100644 index 0000000..67ab9f8 Binary files /dev/null and b/fuzz/corpora/asn1/1601617abbd702da71e8a5dd25627ae3ed38696e differ diff --git a/fuzz/corpora/asn1/161b0b67e7eac76a2a7b1bb46595d7e54b5d8ab2 b/fuzz/corpora/asn1/161b0b67e7eac76a2a7b1bb46595d7e54b5d8ab2 new file mode 100644 index 0000000..cf5eca6 Binary files /dev/null and b/fuzz/corpora/asn1/161b0b67e7eac76a2a7b1bb46595d7e54b5d8ab2 differ diff --git a/fuzz/corpora/asn1/163c0cb7ca37c385e5ccaf87e8492fe94b6337d3 b/fuzz/corpora/asn1/163c0cb7ca37c385e5ccaf87e8492fe94b6337d3 deleted file mode 100644 index 3c135d2..0000000 Binary files a/fuzz/corpora/asn1/163c0cb7ca37c385e5ccaf87e8492fe94b6337d3 and /dev/null differ diff --git a/fuzz/corpora/asn1/16529c406c958ca89739d5daba7a96e64cd9b2f7 b/fuzz/corpora/asn1/16529c406c958ca89739d5daba7a96e64cd9b2f7 deleted file mode 100644 index 02c2751..0000000 Binary files a/fuzz/corpora/asn1/16529c406c958ca89739d5daba7a96e64cd9b2f7 and /dev/null differ diff --git a/fuzz/corpora/asn1/16906ed4b42f24dc5ea064fad45be1619f93c624 b/fuzz/corpora/asn1/16906ed4b42f24dc5ea064fad45be1619f93c624 deleted file mode 100644 index 4018a41..0000000 Binary files a/fuzz/corpora/asn1/16906ed4b42f24dc5ea064fad45be1619f93c624 and /dev/null differ diff --git a/fuzz/corpora/asn1/16a6b569296d4c8098bd4f81cd1d18671b09a1de b/fuzz/corpora/asn1/16a6b569296d4c8098bd4f81cd1d18671b09a1de deleted file mode 100644 index e669cce..0000000 Binary files a/fuzz/corpora/asn1/16a6b569296d4c8098bd4f81cd1d18671b09a1de and /dev/null differ diff --git a/fuzz/corpora/asn1/16b5f141f7dc87e3fd2a495b234eef1201562af4 b/fuzz/corpora/asn1/16b5f141f7dc87e3fd2a495b234eef1201562af4 new file mode 100644 index 0000000..33e01ff Binary files /dev/null and b/fuzz/corpora/asn1/16b5f141f7dc87e3fd2a495b234eef1201562af4 differ diff --git a/fuzz/corpora/asn1/16b7c74ca82b178dab3b0c502fc304365aa4e363 b/fuzz/corpora/asn1/16b7c74ca82b178dab3b0c502fc304365aa4e363 deleted file mode 100644 index 2e5a1d7..0000000 --- a/fuzz/corpora/asn1/16b7c74ca82b178dab3b0c502fc304365aa4e363 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+??o)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/16c8f8ac7b57bd5b58b41327228e3fa21201db68 b/fuzz/corpora/asn1/16c8f8ac7b57bd5b58b41327228e3fa21201db68 deleted file mode 100644 index 75a14e4..0000000 --- a/fuzz/corpora/asn1/16c8f8ac7b57bd5b58b41327228e3fa21201db68 +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/16dba7a632295190ba58a1c3514dedac11d6b2f5 b/fuzz/corpora/asn1/16dba7a632295190ba58a1c3514dedac11d6b2f5 new file mode 100644 index 0000000..caa2a82 Binary files /dev/null and b/fuzz/corpora/asn1/16dba7a632295190ba58a1c3514dedac11d6b2f5 differ diff --git a/fuzz/corpora/asn1/17100650cffbdb34405bc50d0815b6af08bc4860 b/fuzz/corpora/asn1/17100650cffbdb34405bc50d0815b6af08bc4860 deleted file mode 100644 index 07a77c5..0000000 Binary files a/fuzz/corpora/asn1/17100650cffbdb34405bc50d0815b6af08bc4860 and /dev/null differ diff --git a/fuzz/corpora/asn1/17339d65fba467948f75a25fb90547a7354457d2 b/fuzz/corpora/asn1/17339d65fba467948f75a25fb90547a7354457d2 deleted file mode 100644 index 1af4171..0000000 Binary files a/fuzz/corpora/asn1/17339d65fba467948f75a25fb90547a7354457d2 and /dev/null differ diff --git a/fuzz/corpora/asn1/1761be328da435322035300a09891945afecd6b1 b/fuzz/corpora/asn1/1761be328da435322035300a09891945afecd6b1 deleted file mode 100644 index 17bc358..0000000 Binary files a/fuzz/corpora/asn1/1761be328da435322035300a09891945afecd6b1 and /dev/null differ diff --git a/fuzz/corpora/asn1/1832bb739f0f22c1d72752c8ece60111c4d02011 b/fuzz/corpora/asn1/1832bb739f0f22c1d72752c8ece60111c4d02011 new file mode 100644 index 0000000..1f8b3b7 Binary files /dev/null and b/fuzz/corpora/asn1/1832bb739f0f22c1d72752c8ece60111c4d02011 differ diff --git a/fuzz/corpora/asn1/185036d6fddb06db6b02379eff60009e61f9e9d3 b/fuzz/corpora/asn1/185036d6fddb06db6b02379eff60009e61f9e9d3 new file mode 100644 index 0000000..fccd3fd Binary files /dev/null and b/fuzz/corpora/asn1/185036d6fddb06db6b02379eff60009e61f9e9d3 differ diff --git a/fuzz/corpora/asn1/18741e31f9f34c387092adcf8d4e65c472c2bba9 b/fuzz/corpora/asn1/18741e31f9f34c387092adcf8d4e65c472c2bba9 deleted file mode 100644 index b6f210e..0000000 --- a/fuzz/corpora/asn1/18741e31f9f34c387092adcf8d4e65c472c2bba9 +++ /dev/null @@ -1 +0,0 @@ -?o? \ No newline at end of file diff --git a/fuzz/corpora/asn1/18b7d9d5d590169b88d59a2020e45d808e87402b b/fuzz/corpora/asn1/18b7d9d5d590169b88d59a2020e45d808e87402b new file mode 100644 index 0000000..84ec49a Binary files /dev/null and b/fuzz/corpora/asn1/18b7d9d5d590169b88d59a2020e45d808e87402b differ diff --git a/fuzz/corpora/asn1/18d0a3a22218eeffc99347121734b32632c04868 b/fuzz/corpora/asn1/18d0a3a22218eeffc99347121734b32632c04868 deleted file mode 100644 index e37ffc9..0000000 Binary files a/fuzz/corpora/asn1/18d0a3a22218eeffc99347121734b32632c04868 and /dev/null differ diff --git a/fuzz/corpora/asn1/18d5cd6fecd1853e1c24f1baf229b9f40fc932f9 b/fuzz/corpora/asn1/18d5cd6fecd1853e1c24f1baf229b9f40fc932f9 deleted file mode 100644 index 2b17945..0000000 Binary files a/fuzz/corpora/asn1/18d5cd6fecd1853e1c24f1baf229b9f40fc932f9 and /dev/null differ diff --git a/fuzz/corpora/asn1/18f556b305367d9ead225b0edf4f5136c91381fb b/fuzz/corpora/asn1/18f556b305367d9ead225b0edf4f5136c91381fb deleted file mode 100644 index 64f74f1..0000000 Binary files a/fuzz/corpora/asn1/18f556b305367d9ead225b0edf4f5136c91381fb and /dev/null differ diff --git a/fuzz/corpora/asn1/197d09399a1fe2131f110140b033bd21b360108d b/fuzz/corpora/asn1/197d09399a1fe2131f110140b033bd21b360108d deleted file mode 100644 index f7b1fdf..0000000 Binary files a/fuzz/corpora/asn1/197d09399a1fe2131f110140b033bd21b360108d and /dev/null differ diff --git a/fuzz/corpora/asn1/198698c8c07cc1cd6177d5443bc5938aaf0e6a76 b/fuzz/corpora/asn1/198698c8c07cc1cd6177d5443bc5938aaf0e6a76 new file mode 100644 index 0000000..3634ecb Binary files /dev/null and b/fuzz/corpora/asn1/198698c8c07cc1cd6177d5443bc5938aaf0e6a76 differ diff --git a/fuzz/corpora/asn1/19936bc5bc16752c8b096e926dc92ec230893109 b/fuzz/corpora/asn1/19936bc5bc16752c8b096e926dc92ec230893109 deleted file mode 100644 index e74d05e..0000000 Binary files a/fuzz/corpora/asn1/19936bc5bc16752c8b096e926dc92ec230893109 and /dev/null differ diff --git a/fuzz/corpora/asn1/199bc5dd543a2bca85d4211bc36fe4f370e397af b/fuzz/corpora/asn1/199bc5dd543a2bca85d4211bc36fe4f370e397af new file mode 100644 index 0000000..b7087f0 Binary files /dev/null and b/fuzz/corpora/asn1/199bc5dd543a2bca85d4211bc36fe4f370e397af differ diff --git a/fuzz/corpora/asn1/19a2926280cbdb2190aefc048b28af0c3a3fe325 b/fuzz/corpora/asn1/19a2926280cbdb2190aefc048b28af0c3a3fe325 new file mode 100644 index 0000000..02d4292 Binary files /dev/null and b/fuzz/corpora/asn1/19a2926280cbdb2190aefc048b28af0c3a3fe325 differ diff --git a/fuzz/corpora/asn1/19b69c38270838c6e27bfc711d074f249dab0575 b/fuzz/corpora/asn1/19b69c38270838c6e27bfc711d074f249dab0575 deleted file mode 100644 index 2d0e8c1..0000000 Binary files a/fuzz/corpora/asn1/19b69c38270838c6e27bfc711d074f249dab0575 and /dev/null differ diff --git a/fuzz/corpora/asn1/19eb8f9a988ab798a16ef562f7eb44fc2ea2a622 b/fuzz/corpora/asn1/19eb8f9a988ab798a16ef562f7eb44fc2ea2a622 deleted file mode 100644 index cb199b8..0000000 Binary files a/fuzz/corpora/asn1/19eb8f9a988ab798a16ef562f7eb44fc2ea2a622 and /dev/null differ diff --git a/fuzz/corpora/asn1/1a05c8910568029dcc9658ba357abe9596181958 b/fuzz/corpora/asn1/1a05c8910568029dcc9658ba357abe9596181958 deleted file mode 100644 index 63d9bde..0000000 Binary files a/fuzz/corpora/asn1/1a05c8910568029dcc9658ba357abe9596181958 and /dev/null differ diff --git a/fuzz/corpora/asn1/1a068b3d21fe9911715dcc1ccb77966a9074fac0 b/fuzz/corpora/asn1/1a068b3d21fe9911715dcc1ccb77966a9074fac0 deleted file mode 100644 index 89a5b2b..0000000 Binary files a/fuzz/corpora/asn1/1a068b3d21fe9911715dcc1ccb77966a9074fac0 and /dev/null differ diff --git a/fuzz/corpora/asn1/1a0ba76cea02ac6dfa6434c8d12bcf64fbf814e4 b/fuzz/corpora/asn1/1a0ba76cea02ac6dfa6434c8d12bcf64fbf814e4 deleted file mode 100644 index fd00e18..0000000 Binary files a/fuzz/corpora/asn1/1a0ba76cea02ac6dfa6434c8d12bcf64fbf814e4 and /dev/null differ diff --git a/fuzz/corpora/asn1/1a3a89ddabd5e921ba52fb95caf81db191c473f7 b/fuzz/corpora/asn1/1a3a89ddabd5e921ba52fb95caf81db191c473f7 deleted file mode 100644 index 8dbf739..0000000 Binary files a/fuzz/corpora/asn1/1a3a89ddabd5e921ba52fb95caf81db191c473f7 and /dev/null differ diff --git a/fuzz/corpora/asn1/1a9f9fc4356251ad9f1644b8106b14511b8af3a3 b/fuzz/corpora/asn1/1a9f9fc4356251ad9f1644b8106b14511b8af3a3 deleted file mode 100644 index 23e87aa..0000000 Binary files a/fuzz/corpora/asn1/1a9f9fc4356251ad9f1644b8106b14511b8af3a3 and /dev/null differ diff --git a/fuzz/corpora/asn1/1b59931fcdf91917110547f6214a0e55f3955d67 b/fuzz/corpora/asn1/1b59931fcdf91917110547f6214a0e55f3955d67 new file mode 100644 index 0000000..896f7d1 Binary files /dev/null and b/fuzz/corpora/asn1/1b59931fcdf91917110547f6214a0e55f3955d67 differ diff --git a/fuzz/corpora/asn1/1b9fc3140db0dd1fac54a30ff7a952f498357b57 b/fuzz/corpora/asn1/1b9fc3140db0dd1fac54a30ff7a952f498357b57 new file mode 100644 index 0000000..97abd7a Binary files /dev/null and b/fuzz/corpora/asn1/1b9fc3140db0dd1fac54a30ff7a952f498357b57 differ diff --git a/fuzz/corpora/asn1/1befa63a15051e8da6f881f8954553fe66626d8a b/fuzz/corpora/asn1/1befa63a15051e8da6f881f8954553fe66626d8a deleted file mode 100644 index bf174ee..0000000 Binary files a/fuzz/corpora/asn1/1befa63a15051e8da6f881f8954553fe66626d8a and /dev/null differ diff --git a/fuzz/corpora/asn1/1c07ef6e2d7aa21f2cb045ba66c21a97958950a1 b/fuzz/corpora/asn1/1c07ef6e2d7aa21f2cb045ba66c21a97958950a1 deleted file mode 100644 index 34885b1..0000000 Binary files a/fuzz/corpora/asn1/1c07ef6e2d7aa21f2cb045ba66c21a97958950a1 and /dev/null differ diff --git a/fuzz/corpora/asn1/1c6d255534f4fadca1bfd12bae14c193137bffde b/fuzz/corpora/asn1/1c6d255534f4fadca1bfd12bae14c193137bffde deleted file mode 100644 index 3c3151d..0000000 Binary files a/fuzz/corpora/asn1/1c6d255534f4fadca1bfd12bae14c193137bffde and /dev/null differ diff --git a/fuzz/corpora/asn1/1c70f3406ef7c9d64565be72494cc0497abf80b6 b/fuzz/corpora/asn1/1c70f3406ef7c9d64565be72494cc0497abf80b6 new file mode 100644 index 0000000..5d2a106 Binary files /dev/null and b/fuzz/corpora/asn1/1c70f3406ef7c9d64565be72494cc0497abf80b6 differ diff --git a/fuzz/corpora/asn1/1c73068d40308b8f9cea5a81bce0f152ff0cfe6d b/fuzz/corpora/asn1/1c73068d40308b8f9cea5a81bce0f152ff0cfe6d deleted file mode 100644 index 8a8f671..0000000 Binary files a/fuzz/corpora/asn1/1c73068d40308b8f9cea5a81bce0f152ff0cfe6d and /dev/null differ diff --git a/fuzz/corpora/asn1/1c963aa8b26ac6dbb3a36e3237143b2f9d7f731d b/fuzz/corpora/asn1/1c963aa8b26ac6dbb3a36e3237143b2f9d7f731d deleted file mode 100644 index db6f5ad..0000000 --- a/fuzz/corpora/asn1/1c963aa8b26ac6dbb3a36e3237143b2f9d7f731d +++ /dev/null @@ -1 +0,0 @@ -0?(?0?++?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/1cb4e301de5c1309c3ea0f77aa60927476cb44c2 b/fuzz/corpora/asn1/1cb4e301de5c1309c3ea0f77aa60927476cb44c2 deleted file mode 100644 index 6730a7b..0000000 Binary files a/fuzz/corpora/asn1/1cb4e301de5c1309c3ea0f77aa60927476cb44c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/1cfbe241721295c3ab2939e75980430b4d3dd450 b/fuzz/corpora/asn1/1cfbe241721295c3ab2939e75980430b4d3dd450 deleted file mode 100644 index b6d1751..0000000 Binary files a/fuzz/corpora/asn1/1cfbe241721295c3ab2939e75980430b4d3dd450 and /dev/null differ diff --git a/fuzz/corpora/asn1/1d1e6d169c8d3e31ef0a0de0d6306dcfd2111e47 b/fuzz/corpora/asn1/1d1e6d169c8d3e31ef0a0de0d6306dcfd2111e47 deleted file mode 100644 index 07cbf06..0000000 Binary files a/fuzz/corpora/asn1/1d1e6d169c8d3e31ef0a0de0d6306dcfd2111e47 and /dev/null differ diff --git a/fuzz/corpora/asn1/1d3c7272c1441f264275d4f9af15969d6d77bd4e b/fuzz/corpora/asn1/1d3c7272c1441f264275d4f9af15969d6d77bd4e deleted file mode 100644 index 71e2eaa..0000000 Binary files a/fuzz/corpora/asn1/1d3c7272c1441f264275d4f9af15969d6d77bd4e and /dev/null differ diff --git a/fuzz/corpora/asn1/1d47bd4caeaecd08e272dbe2ed4ca5bf077b9086 b/fuzz/corpora/asn1/1d47bd4caeaecd08e272dbe2ed4ca5bf077b9086 deleted file mode 100644 index f8cf36e..0000000 Binary files a/fuzz/corpora/asn1/1d47bd4caeaecd08e272dbe2ed4ca5bf077b9086 and /dev/null differ diff --git a/fuzz/corpora/asn1/1d73a991ace2edf243fbd2530c84d3d31d5cf6af b/fuzz/corpora/asn1/1d73a991ace2edf243fbd2530c84d3d31d5cf6af new file mode 100644 index 0000000..f2084c1 Binary files /dev/null and b/fuzz/corpora/asn1/1d73a991ace2edf243fbd2530c84d3d31d5cf6af differ diff --git a/fuzz/corpora/asn1/1dfd87dff884809947c98655e8c800be2b2fceb1 b/fuzz/corpora/asn1/1dfd87dff884809947c98655e8c800be2b2fceb1 new file mode 100644 index 0000000..b3dc40c Binary files /dev/null and b/fuzz/corpora/asn1/1dfd87dff884809947c98655e8c800be2b2fceb1 differ diff --git a/fuzz/corpora/asn1/1e0017b185cd6adb9993f230845e76e565e2ebc9 b/fuzz/corpora/asn1/1e0017b185cd6adb9993f230845e76e565e2ebc9 deleted file mode 100644 index ed192ce..0000000 Binary files a/fuzz/corpora/asn1/1e0017b185cd6adb9993f230845e76e565e2ebc9 and /dev/null differ diff --git a/fuzz/corpora/asn1/1e00ab66fdd93834d335c83543295388ec0f5fda b/fuzz/corpora/asn1/1e00ab66fdd93834d335c83543295388ec0f5fda deleted file mode 100644 index a94bdce..0000000 Binary files a/fuzz/corpora/asn1/1e00ab66fdd93834d335c83543295388ec0f5fda and /dev/null differ diff --git a/fuzz/corpora/asn1/1e053986e6701a49a46e0e2f86e1751503357705 b/fuzz/corpora/asn1/1e053986e6701a49a46e0e2f86e1751503357705 new file mode 100644 index 0000000..0027fa6 --- /dev/null +++ b/fuzz/corpora/asn1/1e053986e6701a49a46e0e2f86e1751503357705 @@ -0,0 +1 @@ +??0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/1e11673e33d2d3ab23a2e9fd45fa75cd37cd0235 b/fuzz/corpora/asn1/1e11673e33d2d3ab23a2e9fd45fa75cd37cd0235 deleted file mode 100644 index 762d60c..0000000 Binary files a/fuzz/corpora/asn1/1e11673e33d2d3ab23a2e9fd45fa75cd37cd0235 and /dev/null differ diff --git a/fuzz/corpora/asn1/1e1bc60a4e726dadbe9ace0a4b59f7557f6bb3f1 b/fuzz/corpora/asn1/1e1bc60a4e726dadbe9ace0a4b59f7557f6bb3f1 deleted file mode 100644 index aaaf6c4..0000000 Binary files a/fuzz/corpora/asn1/1e1bc60a4e726dadbe9ace0a4b59f7557f6bb3f1 and /dev/null differ diff --git a/fuzz/corpora/asn1/1e655f0c24867708cd3cdfe307423638e6c92038 b/fuzz/corpora/asn1/1e655f0c24867708cd3cdfe307423638e6c92038 deleted file mode 100644 index 034da00..0000000 Binary files a/fuzz/corpora/asn1/1e655f0c24867708cd3cdfe307423638e6c92038 and /dev/null differ diff --git a/fuzz/corpora/asn1/1e742ee7bbf5cbfd68b24bbad47842a31aeef3c4 b/fuzz/corpora/asn1/1e742ee7bbf5cbfd68b24bbad47842a31aeef3c4 new file mode 100644 index 0000000..cf07fb0 Binary files /dev/null and b/fuzz/corpora/asn1/1e742ee7bbf5cbfd68b24bbad47842a31aeef3c4 differ diff --git a/fuzz/corpora/asn1/1ed20b9297ec9329bb0671522873430f0956b563 b/fuzz/corpora/asn1/1ed20b9297ec9329bb0671522873430f0956b563 deleted file mode 100644 index 6c103e7..0000000 Binary files a/fuzz/corpora/asn1/1ed20b9297ec9329bb0671522873430f0956b563 and /dev/null differ diff --git a/fuzz/corpora/asn1/1ee35c88b2f231590e3aa094d45839edc75eb0fa b/fuzz/corpora/asn1/1ee35c88b2f231590e3aa094d45839edc75eb0fa deleted file mode 100644 index b002602..0000000 Binary files a/fuzz/corpora/asn1/1ee35c88b2f231590e3aa094d45839edc75eb0fa and /dev/null differ diff --git a/fuzz/corpora/asn1/1eeb2d4ae688e8b87cb27feaa538656dd16495d4 b/fuzz/corpora/asn1/1eeb2d4ae688e8b87cb27feaa538656dd16495d4 new file mode 100644 index 0000000..2b85acc Binary files /dev/null and b/fuzz/corpora/asn1/1eeb2d4ae688e8b87cb27feaa538656dd16495d4 differ diff --git a/fuzz/corpora/asn1/1f01cd296050714d6817cdaecdd53855f55f66c3 b/fuzz/corpora/asn1/1f01cd296050714d6817cdaecdd53855f55f66c3 new file mode 100644 index 0000000..42a49ba Binary files /dev/null and b/fuzz/corpora/asn1/1f01cd296050714d6817cdaecdd53855f55f66c3 differ diff --git a/fuzz/corpora/asn1/1f8b4496fd82b52a53b87ef675266e42debd0b9e b/fuzz/corpora/asn1/1f8b4496fd82b52a53b87ef675266e42debd0b9e new file mode 100644 index 0000000..41ba691 Binary files /dev/null and b/fuzz/corpora/asn1/1f8b4496fd82b52a53b87ef675266e42debd0b9e differ diff --git a/fuzz/corpora/asn1/1fbff79c4f964cf8fccc19af6a4a0b450ea512bb b/fuzz/corpora/asn1/1fbff79c4f964cf8fccc19af6a4a0b450ea512bb new file mode 100644 index 0000000..3fbf43c Binary files /dev/null and b/fuzz/corpora/asn1/1fbff79c4f964cf8fccc19af6a4a0b450ea512bb differ diff --git a/fuzz/corpora/asn1/20186945e10c1f507c9aec4e45b72c852d144dfd b/fuzz/corpora/asn1/20186945e10c1f507c9aec4e45b72c852d144dfd new file mode 100644 index 0000000..abe6dac Binary files /dev/null and b/fuzz/corpora/asn1/20186945e10c1f507c9aec4e45b72c852d144dfd differ diff --git a/fuzz/corpora/asn1/201ccf9086a3def73f2f61632ec31950cdbb7c1b b/fuzz/corpora/asn1/201ccf9086a3def73f2f61632ec31950cdbb7c1b new file mode 100644 index 0000000..1adc1e1 Binary files /dev/null and b/fuzz/corpora/asn1/201ccf9086a3def73f2f61632ec31950cdbb7c1b differ diff --git a/fuzz/corpora/asn1/2050ad77b54bbdc1a7123854bff94be61591b348 b/fuzz/corpora/asn1/2050ad77b54bbdc1a7123854bff94be61591b348 deleted file mode 100644 index adae663..0000000 Binary files a/fuzz/corpora/asn1/2050ad77b54bbdc1a7123854bff94be61591b348 and /dev/null differ diff --git a/fuzz/corpora/asn1/2059f36ddfb3613486d887a78d3e16a448f67de9 b/fuzz/corpora/asn1/2059f36ddfb3613486d887a78d3e16a448f67de9 new file mode 100644 index 0000000..f1705e9 Binary files /dev/null and b/fuzz/corpora/asn1/2059f36ddfb3613486d887a78d3e16a448f67de9 differ diff --git a/fuzz/corpora/asn1/20766d50bc70921056897f492668f6da906d5f92 b/fuzz/corpora/asn1/20766d50bc70921056897f492668f6da906d5f92 new file mode 100644 index 0000000..02ef330 Binary files /dev/null and b/fuzz/corpora/asn1/20766d50bc70921056897f492668f6da906d5f92 differ diff --git a/fuzz/corpora/asn1/2119ab1038159967cf6545c21147d756ead89e77 b/fuzz/corpora/asn1/2119ab1038159967cf6545c21147d756ead89e77 new file mode 100644 index 0000000..4a697e3 Binary files /dev/null and b/fuzz/corpora/asn1/2119ab1038159967cf6545c21147d756ead89e77 differ diff --git a/fuzz/corpora/asn1/2125eeb95b4ab5281a03b5c02412a2411c9e7972 b/fuzz/corpora/asn1/2125eeb95b4ab5281a03b5c02412a2411c9e7972 new file mode 100644 index 0000000..92c1139 --- /dev/null +++ b/fuzz/corpora/asn1/2125eeb95b4ab5281a03b5c02412a2411c9e7972 @@ -0,0 +1 @@ +0?0??0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/21917338871a048ce169272745ff797342bec3b9 b/fuzz/corpora/asn1/21917338871a048ce169272745ff797342bec3b9 deleted file mode 100644 index 62774d0..0000000 Binary files a/fuzz/corpora/asn1/21917338871a048ce169272745ff797342bec3b9 and /dev/null differ diff --git a/fuzz/corpora/asn1/21b69111d4bd2c7092164f3d62058573a44f98b8 b/fuzz/corpora/asn1/21b69111d4bd2c7092164f3d62058573a44f98b8 deleted file mode 100644 index fec3b83..0000000 Binary files a/fuzz/corpora/asn1/21b69111d4bd2c7092164f3d62058573a44f98b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/21fa40b26f9d01bd1d9aec4d7292f4602522371a b/fuzz/corpora/asn1/21fa40b26f9d01bd1d9aec4d7292f4602522371a new file mode 100644 index 0000000..fe3bbec --- /dev/null +++ b/fuzz/corpora/asn1/21fa40b26f9d01bd1d9aec4d7292f4602522371a @@ -0,0 +1 @@ +0?0?&?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/2230c7c6bc4e324b8c105e21a58a695f6c05bf1d b/fuzz/corpora/asn1/2230c7c6bc4e324b8c105e21a58a695f6c05bf1d deleted file mode 100644 index 00fa73a..0000000 Binary files a/fuzz/corpora/asn1/2230c7c6bc4e324b8c105e21a58a695f6c05bf1d and /dev/null differ diff --git a/fuzz/corpora/asn1/2268e569755a984fa6243895c509c2efadb4f385 b/fuzz/corpora/asn1/2268e569755a984fa6243895c509c2efadb4f385 deleted file mode 100644 index ea761f7..0000000 Binary files a/fuzz/corpora/asn1/2268e569755a984fa6243895c509c2efadb4f385 and /dev/null differ diff --git a/fuzz/corpora/asn1/226f1602c2476e955cd47bdcec7aa1458c804495 b/fuzz/corpora/asn1/226f1602c2476e955cd47bdcec7aa1458c804495 new file mode 100644 index 0000000..cdd488b Binary files /dev/null and b/fuzz/corpora/asn1/226f1602c2476e955cd47bdcec7aa1458c804495 differ diff --git a/fuzz/corpora/asn1/228d054c2498d91ee609a0ece3e9b176f75b8702 b/fuzz/corpora/asn1/228d054c2498d91ee609a0ece3e9b176f75b8702 deleted file mode 100644 index 90c81b7..0000000 Binary files a/fuzz/corpora/asn1/228d054c2498d91ee609a0ece3e9b176f75b8702 and /dev/null differ diff --git a/fuzz/corpora/asn1/22b8677fa5e61d164a9973520a4fc994411d53d8 b/fuzz/corpora/asn1/22b8677fa5e61d164a9973520a4fc994411d53d8 deleted file mode 100644 index 0797778..0000000 Binary files a/fuzz/corpora/asn1/22b8677fa5e61d164a9973520a4fc994411d53d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/22ba65074f722e194e4f254dfd05feece3544554 b/fuzz/corpora/asn1/22ba65074f722e194e4f254dfd05feece3544554 deleted file mode 100644 index 84e596b..0000000 --- a/fuzz/corpora/asn1/22ba65074f722e194e4f254dfd05feece3544554 +++ /dev/null @@ -1 +0,0 @@ -0?????;!*?*O \ No newline at end of file diff --git a/fuzz/corpora/asn1/22c7b7467e763e11c0b875735bc67f7495ec8971 b/fuzz/corpora/asn1/22c7b7467e763e11c0b875735bc67f7495ec8971 deleted file mode 100644 index d5eedca..0000000 Binary files a/fuzz/corpora/asn1/22c7b7467e763e11c0b875735bc67f7495ec8971 and /dev/null differ diff --git a/fuzz/corpora/asn1/22eefc3026a889e6f77d7557909acf9ce8fea4f5 b/fuzz/corpora/asn1/22eefc3026a889e6f77d7557909acf9ce8fea4f5 new file mode 100644 index 0000000..223950e Binary files /dev/null and b/fuzz/corpora/asn1/22eefc3026a889e6f77d7557909acf9ce8fea4f5 differ diff --git a/fuzz/corpora/asn1/22efaa6358b7d544d3593906739ffabf839d83b4 b/fuzz/corpora/asn1/22efaa6358b7d544d3593906739ffabf839d83b4 new file mode 100644 index 0000000..1b4aec0 Binary files /dev/null and b/fuzz/corpora/asn1/22efaa6358b7d544d3593906739ffabf839d83b4 differ diff --git a/fuzz/corpora/asn1/22fdf61f7e1a31595e9c705699b55653a113da08 b/fuzz/corpora/asn1/22fdf61f7e1a31595e9c705699b55653a113da08 deleted file mode 100644 index 766f8da..0000000 Binary files a/fuzz/corpora/asn1/22fdf61f7e1a31595e9c705699b55653a113da08 and /dev/null differ diff --git a/fuzz/corpora/asn1/2301d12dd043939f9884910c9310062e16665e12 b/fuzz/corpora/asn1/2301d12dd043939f9884910c9310062e16665e12 deleted file mode 100644 index f92a04a..0000000 Binary files a/fuzz/corpora/asn1/2301d12dd043939f9884910c9310062e16665e12 and /dev/null differ diff --git a/fuzz/corpora/asn1/235d5d70085db543bd7f17a6c81ee6857344d384 b/fuzz/corpora/asn1/235d5d70085db543bd7f17a6c81ee6857344d384 new file mode 100644 index 0000000..64ac817 Binary files /dev/null and b/fuzz/corpora/asn1/235d5d70085db543bd7f17a6c81ee6857344d384 differ diff --git a/fuzz/corpora/asn1/23888ec012a499d9add5e708e7f78589024443f8 b/fuzz/corpora/asn1/23888ec012a499d9add5e708e7f78589024443f8 deleted file mode 100644 index 769dbb3..0000000 --- a/fuzz/corpora/asn1/23888ec012a499d9add5e708e7f78589024443f8 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+?o?)?;! \ No newline at end of file diff --git a/fuzz/corpora/asn1/238b7bccecb441257f3b64f64ef7026643969d01 b/fuzz/corpora/asn1/238b7bccecb441257f3b64f64ef7026643969d01 deleted file mode 100644 index 2a74be5..0000000 Binary files a/fuzz/corpora/asn1/238b7bccecb441257f3b64f64ef7026643969d01 and /dev/null differ diff --git a/fuzz/corpora/asn1/239d8c71aaabbab62ae494a97f818865ef5de306 b/fuzz/corpora/asn1/239d8c71aaabbab62ae494a97f818865ef5de306 new file mode 100644 index 0000000..045ce3b Binary files /dev/null and b/fuzz/corpora/asn1/239d8c71aaabbab62ae494a97f818865ef5de306 differ diff --git a/fuzz/corpora/asn1/23b9b4f7a91481b0e2b6a1c1b0ac3e772d03478b b/fuzz/corpora/asn1/23b9b4f7a91481b0e2b6a1c1b0ac3e772d03478b deleted file mode 100644 index 157c627..0000000 --- a/fuzz/corpora/asn1/23b9b4f7a91481b0e2b6a1c1b0ac3e772d03478b +++ /dev/null @@ -1 +0,0 @@ -0?2?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/23bad5d0182093cf73afe51291b2bd62f1d70602 b/fuzz/corpora/asn1/23bad5d0182093cf73afe51291b2bd62f1d70602 deleted file mode 100644 index de878d6..0000000 Binary files a/fuzz/corpora/asn1/23bad5d0182093cf73afe51291b2bd62f1d70602 and /dev/null differ diff --git a/fuzz/corpora/asn1/23d6011c415d9692fd0ea26c7a8874af901ff82c b/fuzz/corpora/asn1/23d6011c415d9692fd0ea26c7a8874af901ff82c deleted file mode 100644 index f3ffddd..0000000 Binary files a/fuzz/corpora/asn1/23d6011c415d9692fd0ea26c7a8874af901ff82c and /dev/null differ diff --git a/fuzz/corpora/asn1/240b76e7cac6fb08aba0d3e179e210debb9f5489 b/fuzz/corpora/asn1/240b76e7cac6fb08aba0d3e179e210debb9f5489 deleted file mode 100644 index ca9003e..0000000 Binary files a/fuzz/corpora/asn1/240b76e7cac6fb08aba0d3e179e210debb9f5489 and /dev/null differ diff --git a/fuzz/corpora/asn1/2429daf99e904bf0e49c41eab58e9e9f582fb271 b/fuzz/corpora/asn1/2429daf99e904bf0e49c41eab58e9e9f582fb271 deleted file mode 100644 index 258d006..0000000 Binary files a/fuzz/corpora/asn1/2429daf99e904bf0e49c41eab58e9e9f582fb271 and /dev/null differ diff --git a/fuzz/corpora/asn1/247688efc4c52662bde1cc26f4a1515c2a865f25 b/fuzz/corpora/asn1/247688efc4c52662bde1cc26f4a1515c2a865f25 new file mode 100644 index 0000000..3dd7c7f Binary files /dev/null and b/fuzz/corpora/asn1/247688efc4c52662bde1cc26f4a1515c2a865f25 differ diff --git a/fuzz/corpora/asn1/2488b5ce7e73833c22626af89b907a22ecdf2772 b/fuzz/corpora/asn1/2488b5ce7e73833c22626af89b907a22ecdf2772 new file mode 100644 index 0000000..3ea5678 --- /dev/null +++ b/fuzz/corpora/asn1/2488b5ce7e73833c22626af89b907a22ecdf2772 @@ -0,0 +1 @@ +0?0????0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000? \ No newline at end of file diff --git a/fuzz/corpora/asn1/24a0fdcd46a8d881d32779a6744af57122956db4 b/fuzz/corpora/asn1/24a0fdcd46a8d881d32779a6744af57122956db4 new file mode 100644 index 0000000..8bd1f9b Binary files /dev/null and b/fuzz/corpora/asn1/24a0fdcd46a8d881d32779a6744af57122956db4 differ diff --git a/fuzz/corpora/asn1/24e0a937b69fc7c867190b72230206588cbeb1dc b/fuzz/corpora/asn1/24e0a937b69fc7c867190b72230206588cbeb1dc deleted file mode 100644 index df33d18..0000000 --- a/fuzz/corpora/asn1/24e0a937b69fc7c867190b72230206588cbeb1dc +++ /dev/null @@ -1 +0,0 @@ -0?0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/24ea03f656dee22836f41fdff109b51cf15fe610 b/fuzz/corpora/asn1/24ea03f656dee22836f41fdff109b51cf15fe610 new file mode 100644 index 0000000..99451d4 --- /dev/null +++ b/fuzz/corpora/asn1/24ea03f656dee22836f41fdff109b51cf15fe610 @@ -0,0 +1 @@ +?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/254bb13b0222fb6b639a329349ca942ce21bf9c8 b/fuzz/corpora/asn1/254bb13b0222fb6b639a329349ca942ce21bf9c8 deleted file mode 100644 index 0df8b8b..0000000 --- a/fuzz/corpora/asn1/254bb13b0222fb6b639a329349ca942ce21bf9c8 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?g*??0?(?0?g+??:0?:0)?) \ No newline at end of file diff --git a/fuzz/corpora/asn1/25662f2ed02e9f664dc6530d179828ebdbc60335 b/fuzz/corpora/asn1/25662f2ed02e9f664dc6530d179828ebdbc60335 new file mode 100644 index 0000000..09eee80 Binary files /dev/null and b/fuzz/corpora/asn1/25662f2ed02e9f664dc6530d179828ebdbc60335 differ diff --git a/fuzz/corpora/asn1/2568e2299910fe70d10a41f1a6f4aad8cde5eda9 b/fuzz/corpora/asn1/2568e2299910fe70d10a41f1a6f4aad8cde5eda9 deleted file mode 100644 index c0201ca..0000000 Binary files a/fuzz/corpora/asn1/2568e2299910fe70d10a41f1a6f4aad8cde5eda9 and /dev/null differ diff --git a/fuzz/corpora/asn1/257229e8accca7e733def4852efd83fb804f8358 b/fuzz/corpora/asn1/257229e8accca7e733def4852efd83fb804f8358 new file mode 100644 index 0000000..acc5adf Binary files /dev/null and b/fuzz/corpora/asn1/257229e8accca7e733def4852efd83fb804f8358 differ diff --git a/fuzz/corpora/asn1/258c3722f6f55c8c677a00d523e21c04fe71006b b/fuzz/corpora/asn1/258c3722f6f55c8c677a00d523e21c04fe71006b deleted file mode 100644 index f230d20..0000000 Binary files a/fuzz/corpora/asn1/258c3722f6f55c8c677a00d523e21c04fe71006b and /dev/null differ diff --git a/fuzz/corpora/asn1/258e5dc1a2e567d4b0fb7b19358c71f55a588119 b/fuzz/corpora/asn1/258e5dc1a2e567d4b0fb7b19358c71f55a588119 deleted file mode 100644 index b6f49a3..0000000 --- a/fuzz/corpora/asn1/258e5dc1a2e567d4b0fb7b19358c71f55a588119 +++ /dev/null @@ -1 +0,0 @@ -0?00?2?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/25a02e8a73c825d25fa23f2ab182ad44da504681 b/fuzz/corpora/asn1/25a02e8a73c825d25fa23f2ab182ad44da504681 new file mode 100644 index 0000000..e591e7c Binary files /dev/null and b/fuzz/corpora/asn1/25a02e8a73c825d25fa23f2ab182ad44da504681 differ diff --git a/fuzz/corpora/asn1/25a0f46987cfab0c601efaa7c24f6c3d438a1e9a b/fuzz/corpora/asn1/25a0f46987cfab0c601efaa7c24f6c3d438a1e9a deleted file mode 100644 index 7ff7ce6..0000000 Binary files a/fuzz/corpora/asn1/25a0f46987cfab0c601efaa7c24f6c3d438a1e9a and /dev/null differ diff --git a/fuzz/corpora/asn1/25a151c6df6b962ed710dcd1db6f1e73222b9bac b/fuzz/corpora/asn1/25a151c6df6b962ed710dcd1db6f1e73222b9bac deleted file mode 100644 index ac0f422..0000000 --- a/fuzz/corpora/asn1/25a151c6df6b962ed710dcd1db6f1e73222b9bac +++ /dev/null @@ -1 +0,0 @@ -0?0?0?1?0?0?+ \ No newline at end of file diff --git a/fuzz/corpora/asn1/25c6c63bb819f3b2b5c585fac9930146549b2b46 b/fuzz/corpora/asn1/25c6c63bb819f3b2b5c585fac9930146549b2b46 deleted file mode 100644 index 943c708..0000000 Binary files a/fuzz/corpora/asn1/25c6c63bb819f3b2b5c585fac9930146549b2b46 and /dev/null differ diff --git a/fuzz/corpora/asn1/2602870808dcf0cfd8769711da521a4e36305584 b/fuzz/corpora/asn1/2602870808dcf0cfd8769711da521a4e36305584 deleted file mode 100644 index 1f01758..0000000 Binary files a/fuzz/corpora/asn1/2602870808dcf0cfd8769711da521a4e36305584 and /dev/null differ diff --git a/fuzz/corpora/asn1/26a7b9c14109dae427cad449bec9f0c225e1810d b/fuzz/corpora/asn1/26a7b9c14109dae427cad449bec9f0c225e1810d new file mode 100644 index 0000000..50c033d Binary files /dev/null and b/fuzz/corpora/asn1/26a7b9c14109dae427cad449bec9f0c225e1810d differ diff --git a/fuzz/corpora/asn1/26c88e54e6015032a1aba37455474a1ee8ce847d b/fuzz/corpora/asn1/26c88e54e6015032a1aba37455474a1ee8ce847d new file mode 100644 index 0000000..9f9b084 Binary files /dev/null and b/fuzz/corpora/asn1/26c88e54e6015032a1aba37455474a1ee8ce847d differ diff --git a/fuzz/corpora/asn1/26ce4fb388700a94829960923d905c7d64a17289 b/fuzz/corpora/asn1/26ce4fb388700a94829960923d905c7d64a17289 deleted file mode 100644 index 47474b6..0000000 Binary files a/fuzz/corpora/asn1/26ce4fb388700a94829960923d905c7d64a17289 and /dev/null differ diff --git a/fuzz/corpora/asn1/272a73430dff2986335b83922f238d3b0af2b76d b/fuzz/corpora/asn1/272a73430dff2986335b83922f238d3b0af2b76d new file mode 100644 index 0000000..9c2a1be Binary files /dev/null and b/fuzz/corpora/asn1/272a73430dff2986335b83922f238d3b0af2b76d differ diff --git a/fuzz/corpora/asn1/274032d165ba23c575d462dc7324503b0c77f23f b/fuzz/corpora/asn1/274032d165ba23c575d462dc7324503b0c77f23f deleted file mode 100644 index f01b079..0000000 Binary files a/fuzz/corpora/asn1/274032d165ba23c575d462dc7324503b0c77f23f and /dev/null differ diff --git a/fuzz/corpora/asn1/276026734873c5f136a7977097fdf126ec105808 b/fuzz/corpora/asn1/276026734873c5f136a7977097fdf126ec105808 deleted file mode 100644 index db951d0..0000000 Binary files a/fuzz/corpora/asn1/276026734873c5f136a7977097fdf126ec105808 and /dev/null differ diff --git a/fuzz/corpora/asn1/2790bc59bcc4fcb8b723e054e924537037d8cce9 b/fuzz/corpora/asn1/2790bc59bcc4fcb8b723e054e924537037d8cce9 deleted file mode 100644 index d275eb2..0000000 Binary files a/fuzz/corpora/asn1/2790bc59bcc4fcb8b723e054e924537037d8cce9 and /dev/null differ diff --git a/fuzz/corpora/asn1/27ab47a9ff7f12971aa969ada276c881e062002a b/fuzz/corpora/asn1/27ab47a9ff7f12971aa969ada276c881e062002a new file mode 100644 index 0000000..f97eb53 Binary files /dev/null and b/fuzz/corpora/asn1/27ab47a9ff7f12971aa969ada276c881e062002a differ diff --git a/fuzz/corpora/asn1/27bcd340392849e99bfd8e2794a1c92e3cc43afc b/fuzz/corpora/asn1/27bcd340392849e99bfd8e2794a1c92e3cc43afc new file mode 100644 index 0000000..ecab4af --- /dev/null +++ b/fuzz/corpora/asn1/27bcd340392849e99bfd8e2794a1c92e3cc43afc @@ -0,0 +1 @@ +0?00?0?1?0?+?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/27cf87c0b8442959521234a5db06357cce410119 b/fuzz/corpora/asn1/27cf87c0b8442959521234a5db06357cce410119 deleted file mode 100644 index 499db7f..0000000 Binary files a/fuzz/corpora/asn1/27cf87c0b8442959521234a5db06357cce410119 and /dev/null differ diff --git a/fuzz/corpora/asn1/27f5fef0f361ab387b6e56f6e8491064d5dd6531 b/fuzz/corpora/asn1/27f5fef0f361ab387b6e56f6e8491064d5dd6531 new file mode 100644 index 0000000..b9c3091 Binary files /dev/null and b/fuzz/corpora/asn1/27f5fef0f361ab387b6e56f6e8491064d5dd6531 differ diff --git a/fuzz/corpora/asn1/27f65c19ea22fc48433cf9e3fd84d8cf308b6d64 b/fuzz/corpora/asn1/27f65c19ea22fc48433cf9e3fd84d8cf308b6d64 deleted file mode 100644 index e410e2d..0000000 Binary files a/fuzz/corpora/asn1/27f65c19ea22fc48433cf9e3fd84d8cf308b6d64 and /dev/null differ diff --git a/fuzz/corpora/asn1/282263dbe3f55f0ad78656577b16e33b865914b7 b/fuzz/corpora/asn1/282263dbe3f55f0ad78656577b16e33b865914b7 deleted file mode 100644 index 470049a..0000000 --- a/fuzz/corpora/asn1/282263dbe3f55f0ad78656577b16e33b865914b7 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/2868e5eb39ab9ef34cfe3da20c868bc90b0a420e b/fuzz/corpora/asn1/2868e5eb39ab9ef34cfe3da20c868bc90b0a420e deleted file mode 100644 index 95200d4..0000000 Binary files a/fuzz/corpora/asn1/2868e5eb39ab9ef34cfe3da20c868bc90b0a420e and /dev/null differ diff --git a/fuzz/corpora/asn1/286a29ff211d6dfbc87f2c2c6a83b34b0f06f741 b/fuzz/corpora/asn1/286a29ff211d6dfbc87f2c2c6a83b34b0f06f741 deleted file mode 100644 index 6c566e9..0000000 Binary files a/fuzz/corpora/asn1/286a29ff211d6dfbc87f2c2c6a83b34b0f06f741 and /dev/null differ diff --git a/fuzz/corpora/asn1/286cf42c7bd0092de67994ee688ee44c7ffce7e8 b/fuzz/corpora/asn1/286cf42c7bd0092de67994ee688ee44c7ffce7e8 deleted file mode 100644 index 7d46208..0000000 Binary files a/fuzz/corpora/asn1/286cf42c7bd0092de67994ee688ee44c7ffce7e8 and /dev/null differ diff --git a/fuzz/corpora/asn1/289fe8e5651232538829c69e8030051abd67d7cc b/fuzz/corpora/asn1/289fe8e5651232538829c69e8030051abd67d7cc deleted file mode 100644 index 769f26c..0000000 Binary files a/fuzz/corpora/asn1/289fe8e5651232538829c69e8030051abd67d7cc and /dev/null differ diff --git a/fuzz/corpora/asn1/28a1084fe28431c25765a8b81d40af5eea214340 b/fuzz/corpora/asn1/28a1084fe28431c25765a8b81d40af5eea214340 deleted file mode 100644 index 24675c2..0000000 Binary files a/fuzz/corpora/asn1/28a1084fe28431c25765a8b81d40af5eea214340 and /dev/null differ diff --git a/fuzz/corpora/asn1/28acdfbed832e79acbeec09d7f0d0aa828b29146 b/fuzz/corpora/asn1/28acdfbed832e79acbeec09d7f0d0aa828b29146 new file mode 100644 index 0000000..a22fc0f Binary files /dev/null and b/fuzz/corpora/asn1/28acdfbed832e79acbeec09d7f0d0aa828b29146 differ diff --git a/fuzz/corpora/asn1/28e63264622153fbaf072399811b3fd639f7d706 b/fuzz/corpora/asn1/28e63264622153fbaf072399811b3fd639f7d706 deleted file mode 100644 index 984b930..0000000 Binary files a/fuzz/corpora/asn1/28e63264622153fbaf072399811b3fd639f7d706 and /dev/null differ diff --git a/fuzz/corpora/asn1/290c536d83ed646bbdcf836de1dad96b0670fca6 b/fuzz/corpora/asn1/290c536d83ed646bbdcf836de1dad96b0670fca6 new file mode 100644 index 0000000..ede2bad Binary files /dev/null and b/fuzz/corpora/asn1/290c536d83ed646bbdcf836de1dad96b0670fca6 differ diff --git a/fuzz/corpora/asn1/291fa17ebf7125f2b8ae413b15620c0eed640fe2 b/fuzz/corpora/asn1/291fa17ebf7125f2b8ae413b15620c0eed640fe2 new file mode 100644 index 0000000..d74198a Binary files /dev/null and b/fuzz/corpora/asn1/291fa17ebf7125f2b8ae413b15620c0eed640fe2 differ diff --git a/fuzz/corpora/asn1/299c515ae8722d3c25390383337b1ce7f490a65c b/fuzz/corpora/asn1/299c515ae8722d3c25390383337b1ce7f490a65c deleted file mode 100644 index 55a6aed..0000000 Binary files a/fuzz/corpora/asn1/299c515ae8722d3c25390383337b1ce7f490a65c and /dev/null differ diff --git a/fuzz/corpora/asn1/29aa0c13b9f412ae32e7e750f1a68c7555ffa1e4 b/fuzz/corpora/asn1/29aa0c13b9f412ae32e7e750f1a68c7555ffa1e4 deleted file mode 100644 index 35a1a65..0000000 Binary files a/fuzz/corpora/asn1/29aa0c13b9f412ae32e7e750f1a68c7555ffa1e4 and /dev/null differ diff --git a/fuzz/corpora/asn1/29adeb146c70c05bf9865083e5bac6e6de39fcf5 b/fuzz/corpora/asn1/29adeb146c70c05bf9865083e5bac6e6de39fcf5 deleted file mode 100644 index 1dc52a3..0000000 Binary files a/fuzz/corpora/asn1/29adeb146c70c05bf9865083e5bac6e6de39fcf5 and /dev/null differ diff --git a/fuzz/corpora/asn1/29ae6887f41b281016c90897e9ee51899a813582 b/fuzz/corpora/asn1/29ae6887f41b281016c90897e9ee51899a813582 deleted file mode 100644 index 888c5cf..0000000 Binary files a/fuzz/corpora/asn1/29ae6887f41b281016c90897e9ee51899a813582 and /dev/null differ diff --git a/fuzz/corpora/asn1/29b75ea701babb1529b2a27dfac4c4dd555afe61 b/fuzz/corpora/asn1/29b75ea701babb1529b2a27dfac4c4dd555afe61 deleted file mode 100644 index 1173668..0000000 Binary files a/fuzz/corpora/asn1/29b75ea701babb1529b2a27dfac4c4dd555afe61 and /dev/null differ diff --git a/fuzz/corpora/asn1/29d500715988c0b1bad870b28b922860dd559f49 b/fuzz/corpora/asn1/29d500715988c0b1bad870b28b922860dd559f49 deleted file mode 100644 index dd8f1b1..0000000 Binary files a/fuzz/corpora/asn1/29d500715988c0b1bad870b28b922860dd559f49 and /dev/null differ diff --git a/fuzz/corpora/asn1/29eaa6bc67968ff5d45704dc9fcf27950c863cc8 b/fuzz/corpora/asn1/29eaa6bc67968ff5d45704dc9fcf27950c863cc8 deleted file mode 100644 index 2b8672a..0000000 Binary files a/fuzz/corpora/asn1/29eaa6bc67968ff5d45704dc9fcf27950c863cc8 and /dev/null differ diff --git a/fuzz/corpora/asn1/29ebb3aa035b56453700d6b8ea8280a8defb3a98 b/fuzz/corpora/asn1/29ebb3aa035b56453700d6b8ea8280a8defb3a98 new file mode 100644 index 0000000..f9b9132 Binary files /dev/null and b/fuzz/corpora/asn1/29ebb3aa035b56453700d6b8ea8280a8defb3a98 differ diff --git a/fuzz/corpora/asn1/2a0d22ca1d1394af74e7dee4658b44f99a0e19cf b/fuzz/corpora/asn1/2a0d22ca1d1394af74e7dee4658b44f99a0e19cf deleted file mode 100644 index 8b77169..0000000 --- a/fuzz/corpora/asn1/2a0d22ca1d1394af74e7dee4658b44f99a0e19cf +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+5?'?+0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/2a7d4f911654e943a4ce7d2fa44a63e292dd69bb b/fuzz/corpora/asn1/2a7d4f911654e943a4ce7d2fa44a63e292dd69bb new file mode 100644 index 0000000..be91aa5 --- /dev/null +++ b/fuzz/corpora/asn1/2a7d4f911654e943a4ce7d2fa44a63e292dd69bb @@ -0,0 +1 @@ +0?0??0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/2a837a1e03b0d434c0d75d9f43f780cc2873f544 b/fuzz/corpora/asn1/2a837a1e03b0d434c0d75d9f43f780cc2873f544 deleted file mode 100644 index 2ff38bc..0000000 Binary files a/fuzz/corpora/asn1/2a837a1e03b0d434c0d75d9f43f780cc2873f544 and /dev/null differ diff --git a/fuzz/corpora/asn1/2aaad08da76eaa70cac287b77c0cceb0c4c78dbd b/fuzz/corpora/asn1/2aaad08da76eaa70cac287b77c0cceb0c4c78dbd deleted file mode 100644 index 4b39084..0000000 Binary files a/fuzz/corpora/asn1/2aaad08da76eaa70cac287b77c0cceb0c4c78dbd and /dev/null differ diff --git a/fuzz/corpora/asn1/2ab76f38fef86fda829246ae957106902376d27b b/fuzz/corpora/asn1/2ab76f38fef86fda829246ae957106902376d27b deleted file mode 100644 index 22d93f8..0000000 Binary files a/fuzz/corpora/asn1/2ab76f38fef86fda829246ae957106902376d27b and /dev/null differ diff --git a/fuzz/corpora/asn1/2abc6a93ce800d9ea7730558e1aa6aad4ead9dfd b/fuzz/corpora/asn1/2abc6a93ce800d9ea7730558e1aa6aad4ead9dfd deleted file mode 100644 index fa779fc..0000000 Binary files a/fuzz/corpora/asn1/2abc6a93ce800d9ea7730558e1aa6aad4ead9dfd and /dev/null differ diff --git a/fuzz/corpora/asn1/2ac07988db91cab7352c0442566d8ce1c74cf775 b/fuzz/corpora/asn1/2ac07988db91cab7352c0442566d8ce1c74cf775 new file mode 100644 index 0000000..77c814d Binary files /dev/null and b/fuzz/corpora/asn1/2ac07988db91cab7352c0442566d8ce1c74cf775 differ diff --git a/fuzz/corpora/asn1/2ac6ce6fb846327a0c32184e87726b0fe8fe0d70 b/fuzz/corpora/asn1/2ac6ce6fb846327a0c32184e87726b0fe8fe0d70 deleted file mode 100644 index 17a92bf..0000000 Binary files a/fuzz/corpora/asn1/2ac6ce6fb846327a0c32184e87726b0fe8fe0d70 and /dev/null differ diff --git a/fuzz/corpora/asn1/2aee1e5373981f68fc42991d5d880bfa91e3e514 b/fuzz/corpora/asn1/2aee1e5373981f68fc42991d5d880bfa91e3e514 deleted file mode 100644 index 5831e2b..0000000 Binary files a/fuzz/corpora/asn1/2aee1e5373981f68fc42991d5d880bfa91e3e514 and /dev/null differ diff --git a/fuzz/corpora/asn1/2b076169b4d8b250b373a2ee08bd3a0e5b751396 b/fuzz/corpora/asn1/2b076169b4d8b250b373a2ee08bd3a0e5b751396 new file mode 100644 index 0000000..80123c5 Binary files /dev/null and b/fuzz/corpora/asn1/2b076169b4d8b250b373a2ee08bd3a0e5b751396 differ diff --git a/fuzz/corpora/asn1/2b0e0b4bae9061e708842e449a84565adeff5816 b/fuzz/corpora/asn1/2b0e0b4bae9061e708842e449a84565adeff5816 new file mode 100644 index 0000000..909c2eb Binary files /dev/null and b/fuzz/corpora/asn1/2b0e0b4bae9061e708842e449a84565adeff5816 differ diff --git a/fuzz/corpora/asn1/2b34ef2683b4ec8a631364709522dbaed77940ee b/fuzz/corpora/asn1/2b34ef2683b4ec8a631364709522dbaed77940ee new file mode 100644 index 0000000..6019796 Binary files /dev/null and b/fuzz/corpora/asn1/2b34ef2683b4ec8a631364709522dbaed77940ee differ diff --git a/fuzz/corpora/asn1/2b3e079aaef29487060bc0ffb43eae3dabe04e8b b/fuzz/corpora/asn1/2b3e079aaef29487060bc0ffb43eae3dabe04e8b deleted file mode 100644 index 855f481..0000000 Binary files a/fuzz/corpora/asn1/2b3e079aaef29487060bc0ffb43eae3dabe04e8b and /dev/null differ diff --git a/fuzz/corpora/asn1/2b7ef105f42e8599276b8e4d9426095fbeec562f b/fuzz/corpora/asn1/2b7ef105f42e8599276b8e4d9426095fbeec562f deleted file mode 100644 index 6a081cb..0000000 Binary files a/fuzz/corpora/asn1/2b7ef105f42e8599276b8e4d9426095fbeec562f and /dev/null differ diff --git a/fuzz/corpora/asn1/2b86ecd479a55d5635b8c77f033273b0883f3e9e b/fuzz/corpora/asn1/2b86ecd479a55d5635b8c77f033273b0883f3e9e new file mode 100644 index 0000000..06e8884 Binary files /dev/null and b/fuzz/corpora/asn1/2b86ecd479a55d5635b8c77f033273b0883f3e9e differ diff --git a/fuzz/corpora/asn1/2b9abd6991ddc296de6801640313dd1f1d1f82b2 b/fuzz/corpora/asn1/2b9abd6991ddc296de6801640313dd1f1d1f82b2 new file mode 100644 index 0000000..6de4b74 Binary files /dev/null and b/fuzz/corpora/asn1/2b9abd6991ddc296de6801640313dd1f1d1f82b2 differ diff --git a/fuzz/corpora/asn1/2be508d4d84a8b47541ff482e1608fdca76cab24 b/fuzz/corpora/asn1/2be508d4d84a8b47541ff482e1608fdca76cab24 deleted file mode 100644 index 2619f6d..0000000 Binary files a/fuzz/corpora/asn1/2be508d4d84a8b47541ff482e1608fdca76cab24 and /dev/null differ diff --git a/fuzz/corpora/asn1/2c63ec92fe4cb9e0a525b7cf698a4de56d565e8b b/fuzz/corpora/asn1/2c63ec92fe4cb9e0a525b7cf698a4de56d565e8b deleted file mode 100644 index f2386cd..0000000 Binary files a/fuzz/corpora/asn1/2c63ec92fe4cb9e0a525b7cf698a4de56d565e8b and /dev/null differ diff --git a/fuzz/corpora/asn1/2c7de37347c7058f28a98df7cf101275014ccb28 b/fuzz/corpora/asn1/2c7de37347c7058f28a98df7cf101275014ccb28 deleted file mode 100644 index c55534f..0000000 --- a/fuzz/corpora/asn1/2c7de37347c7058f28a98df7cf101275014ccb28 +++ /dev/null @@ -1,3 +0,0 @@ -0* -?0?0? -+?8?????;?!?(**9;S+j?yd;[::}f*('/0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/2c8e5c79be44522d4352d53996e32f3a670774fd b/fuzz/corpora/asn1/2c8e5c79be44522d4352d53996e32f3a670774fd deleted file mode 100644 index 6189c65..0000000 Binary files a/fuzz/corpora/asn1/2c8e5c79be44522d4352d53996e32f3a670774fd and /dev/null differ diff --git a/fuzz/corpora/asn1/2cba67046c5a6ce38406838af8b2fdae255b9ea6 b/fuzz/corpora/asn1/2cba67046c5a6ce38406838af8b2fdae255b9ea6 new file mode 100644 index 0000000..e034af9 Binary files /dev/null and b/fuzz/corpora/asn1/2cba67046c5a6ce38406838af8b2fdae255b9ea6 differ diff --git a/fuzz/corpora/asn1/2ccb90602816e9a33f685ecc8b6f47488eb16c95 b/fuzz/corpora/asn1/2ccb90602816e9a33f685ecc8b6f47488eb16c95 new file mode 100644 index 0000000..8a130fc --- /dev/null +++ b/fuzz/corpora/asn1/2ccb90602816e9a33f685ecc8b6f47488eb16c95 @@ -0,0 +1 @@ +0?000?o?000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/2d0c85cd8954f77e3627847d781f89278791093d b/fuzz/corpora/asn1/2d0c85cd8954f77e3627847d781f89278791093d deleted file mode 100644 index 8d4f0aa..0000000 Binary files a/fuzz/corpora/asn1/2d0c85cd8954f77e3627847d781f89278791093d and /dev/null differ diff --git a/fuzz/corpora/asn1/2d151e2767871afbfda4242267f3f8c3efecc044 b/fuzz/corpora/asn1/2d151e2767871afbfda4242267f3f8c3efecc044 deleted file mode 100644 index 98122a1..0000000 Binary files a/fuzz/corpora/asn1/2d151e2767871afbfda4242267f3f8c3efecc044 and /dev/null differ diff --git a/fuzz/corpora/asn1/2d4d812eb441023b2b6047a7286434d4c578fef4 b/fuzz/corpora/asn1/2d4d812eb441023b2b6047a7286434d4c578fef4 new file mode 100644 index 0000000..46b1387 Binary files /dev/null and b/fuzz/corpora/asn1/2d4d812eb441023b2b6047a7286434d4c578fef4 differ diff --git a/fuzz/corpora/asn1/2d6fb194ecb3d9472a5cb88eedfbd3c64d75f7ef b/fuzz/corpora/asn1/2d6fb194ecb3d9472a5cb88eedfbd3c64d75f7ef deleted file mode 100644 index 0476c42..0000000 Binary files a/fuzz/corpora/asn1/2d6fb194ecb3d9472a5cb88eedfbd3c64d75f7ef and /dev/null differ diff --git a/fuzz/corpora/asn1/2d80f315c5a0d78bf4c98a1fc8ad6de2376901d8 b/fuzz/corpora/asn1/2d80f315c5a0d78bf4c98a1fc8ad6de2376901d8 deleted file mode 100644 index 53f0140..0000000 Binary files a/fuzz/corpora/asn1/2d80f315c5a0d78bf4c98a1fc8ad6de2376901d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/2d9f8f01e6c43c1601aebcf5da997c5bd663f599 b/fuzz/corpora/asn1/2d9f8f01e6c43c1601aebcf5da997c5bd663f599 new file mode 100644 index 0000000..72fa2ae Binary files /dev/null and b/fuzz/corpora/asn1/2d9f8f01e6c43c1601aebcf5da997c5bd663f599 differ diff --git a/fuzz/corpora/asn1/2e3309282624aa9fe5c1fdf6a0b5e6974e09d63f b/fuzz/corpora/asn1/2e3309282624aa9fe5c1fdf6a0b5e6974e09d63f new file mode 100644 index 0000000..ec5a37c --- /dev/null +++ b/fuzz/corpora/asn1/2e3309282624aa9fe5c1fdf6a0b5e6974e09d63f @@ -0,0 +1 @@ +0?0??0000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/2e390f5f09fb097de5857beea8d3a136894ac2eb b/fuzz/corpora/asn1/2e390f5f09fb097de5857beea8d3a136894ac2eb new file mode 100644 index 0000000..74a3659 Binary files /dev/null and b/fuzz/corpora/asn1/2e390f5f09fb097de5857beea8d3a136894ac2eb differ diff --git a/fuzz/corpora/asn1/2e5a4fd1d9458f0a9f575e23e4e496fe64c1e287 b/fuzz/corpora/asn1/2e5a4fd1d9458f0a9f575e23e4e496fe64c1e287 deleted file mode 100644 index 5430115..0000000 Binary files a/fuzz/corpora/asn1/2e5a4fd1d9458f0a9f575e23e4e496fe64c1e287 and /dev/null differ diff --git a/fuzz/corpora/asn1/2e6f8f58ebf4affab5711080521166130d41a240 b/fuzz/corpora/asn1/2e6f8f58ebf4affab5711080521166130d41a240 new file mode 100644 index 0000000..00109fb Binary files /dev/null and b/fuzz/corpora/asn1/2e6f8f58ebf4affab5711080521166130d41a240 differ diff --git a/fuzz/corpora/asn1/2ea5a6132619dafbaf60c7971ab8c58ba883eb0f b/fuzz/corpora/asn1/2ea5a6132619dafbaf60c7971ab8c58ba883eb0f deleted file mode 100644 index 6133e1a..0000000 Binary files a/fuzz/corpora/asn1/2ea5a6132619dafbaf60c7971ab8c58ba883eb0f and /dev/null differ diff --git a/fuzz/corpora/asn1/2ec11642f3840d2b802b820287e3a7896752c524 b/fuzz/corpora/asn1/2ec11642f3840d2b802b820287e3a7896752c524 deleted file mode 100644 index 6d262ea..0000000 Binary files a/fuzz/corpora/asn1/2ec11642f3840d2b802b820287e3a7896752c524 and /dev/null differ diff --git a/fuzz/corpora/asn1/2ed47f8390db2e2481f18561fbdbddf91a6c84c6 b/fuzz/corpora/asn1/2ed47f8390db2e2481f18561fbdbddf91a6c84c6 new file mode 100644 index 0000000..fc47dd3 Binary files /dev/null and b/fuzz/corpora/asn1/2ed47f8390db2e2481f18561fbdbddf91a6c84c6 differ diff --git a/fuzz/corpora/asn1/2f0c98d261ece1c10c4cf7a896f26be3e3c10725 b/fuzz/corpora/asn1/2f0c98d261ece1c10c4cf7a896f26be3e3c10725 deleted file mode 100644 index 2a5e548..0000000 Binary files a/fuzz/corpora/asn1/2f0c98d261ece1c10c4cf7a896f26be3e3c10725 and /dev/null differ diff --git a/fuzz/corpora/asn1/2f11418b258aabbe3ef157283dc179c83c971b0f b/fuzz/corpora/asn1/2f11418b258aabbe3ef157283dc179c83c971b0f new file mode 100644 index 0000000..f9dba88 Binary files /dev/null and b/fuzz/corpora/asn1/2f11418b258aabbe3ef157283dc179c83c971b0f differ diff --git a/fuzz/corpora/asn1/2f17fec625b82b28d57da5cb2f21f84975887f26 b/fuzz/corpora/asn1/2f17fec625b82b28d57da5cb2f21f84975887f26 deleted file mode 100644 index 447204e..0000000 Binary files a/fuzz/corpora/asn1/2f17fec625b82b28d57da5cb2f21f84975887f26 and /dev/null differ diff --git a/fuzz/corpora/asn1/2f35ba09a1c3cfada9a3095668bf3d415096c753 b/fuzz/corpora/asn1/2f35ba09a1c3cfada9a3095668bf3d415096c753 deleted file mode 100644 index 688c79c..0000000 Binary files a/fuzz/corpora/asn1/2f35ba09a1c3cfada9a3095668bf3d415096c753 and /dev/null differ diff --git a/fuzz/corpora/asn1/2f3690062b0c5c791dc4a3c8981584f6dc98e501 b/fuzz/corpora/asn1/2f3690062b0c5c791dc4a3c8981584f6dc98e501 deleted file mode 100644 index b288225..0000000 Binary files a/fuzz/corpora/asn1/2f3690062b0c5c791dc4a3c8981584f6dc98e501 and /dev/null differ diff --git a/fuzz/corpora/asn1/2f3747513b466c2f4f6cd7d8b15d6015d74d1444 b/fuzz/corpora/asn1/2f3747513b466c2f4f6cd7d8b15d6015d74d1444 deleted file mode 100644 index c03fa49..0000000 Binary files a/fuzz/corpora/asn1/2f3747513b466c2f4f6cd7d8b15d6015d74d1444 and /dev/null differ diff --git a/fuzz/corpora/asn1/2f3e96e2e432e4a79d236f149de42e7ab38152fa b/fuzz/corpora/asn1/2f3e96e2e432e4a79d236f149de42e7ab38152fa new file mode 100644 index 0000000..7cda646 Binary files /dev/null and b/fuzz/corpora/asn1/2f3e96e2e432e4a79d236f149de42e7ab38152fa differ diff --git a/fuzz/corpora/asn1/2f589c5c4e23aa53d6d4167bf3bd5a3f61cca59e b/fuzz/corpora/asn1/2f589c5c4e23aa53d6d4167bf3bd5a3f61cca59e new file mode 100644 index 0000000..bb0070e Binary files /dev/null and b/fuzz/corpora/asn1/2f589c5c4e23aa53d6d4167bf3bd5a3f61cca59e differ diff --git a/fuzz/corpora/asn1/2f8fe04399c725d8b469349ab27078ff9a191a6f b/fuzz/corpora/asn1/2f8fe04399c725d8b469349ab27078ff9a191a6f new file mode 100644 index 0000000..df3cbee Binary files /dev/null and b/fuzz/corpora/asn1/2f8fe04399c725d8b469349ab27078ff9a191a6f differ diff --git a/fuzz/corpora/asn1/2fa5dc0a693bf74b29b0123fbdbec3e1460d4ddd b/fuzz/corpora/asn1/2fa5dc0a693bf74b29b0123fbdbec3e1460d4ddd new file mode 100644 index 0000000..1124cc4 Binary files /dev/null and b/fuzz/corpora/asn1/2fa5dc0a693bf74b29b0123fbdbec3e1460d4ddd differ diff --git a/fuzz/corpora/asn1/2fa6dcc1aa3717361187ae962c1f7dee44d63a01 b/fuzz/corpora/asn1/2fa6dcc1aa3717361187ae962c1f7dee44d63a01 deleted file mode 100644 index 61f58c0..0000000 Binary files a/fuzz/corpora/asn1/2fa6dcc1aa3717361187ae962c1f7dee44d63a01 and /dev/null differ diff --git a/fuzz/corpora/asn1/2fbcbca97ebd948043a079535faffc43d90efcee b/fuzz/corpora/asn1/2fbcbca97ebd948043a079535faffc43d90efcee deleted file mode 100644 index de34a22..0000000 Binary files a/fuzz/corpora/asn1/2fbcbca97ebd948043a079535faffc43d90efcee and /dev/null differ diff --git a/fuzz/corpora/asn1/2fc58c8fad13ef6edb1485702ecb77f3990c5122 b/fuzz/corpora/asn1/2fc58c8fad13ef6edb1485702ecb77f3990c5122 deleted file mode 100644 index f152225..0000000 Binary files a/fuzz/corpora/asn1/2fc58c8fad13ef6edb1485702ecb77f3990c5122 and /dev/null differ diff --git a/fuzz/corpora/asn1/300dbc480b25cf3588e2bfce64d4b8be2fcd1091 b/fuzz/corpora/asn1/300dbc480b25cf3588e2bfce64d4b8be2fcd1091 new file mode 100644 index 0000000..c61a71f Binary files /dev/null and b/fuzz/corpora/asn1/300dbc480b25cf3588e2bfce64d4b8be2fcd1091 differ diff --git a/fuzz/corpora/asn1/308c4a1eb9b3b74f9bdd4d59284c516b830e06de b/fuzz/corpora/asn1/308c4a1eb9b3b74f9bdd4d59284c516b830e06de deleted file mode 100644 index dea8965..0000000 Binary files a/fuzz/corpora/asn1/308c4a1eb9b3b74f9bdd4d59284c516b830e06de and /dev/null differ diff --git a/fuzz/corpora/asn1/3091f307e992716bdb62fa83b359d8935258b512 b/fuzz/corpora/asn1/3091f307e992716bdb62fa83b359d8935258b512 deleted file mode 100644 index 3972b53..0000000 Binary files a/fuzz/corpora/asn1/3091f307e992716bdb62fa83b359d8935258b512 and /dev/null differ diff --git a/fuzz/corpora/asn1/30d28a1a6f48f1c535965b8ae935d5e0e5ee67bb b/fuzz/corpora/asn1/30d28a1a6f48f1c535965b8ae935d5e0e5ee67bb new file mode 100644 index 0000000..6430d66 Binary files /dev/null and b/fuzz/corpora/asn1/30d28a1a6f48f1c535965b8ae935d5e0e5ee67bb differ diff --git a/fuzz/corpora/asn1/319c0df7ba35cd3b9ba391defad83a65b0c43a28 b/fuzz/corpora/asn1/319c0df7ba35cd3b9ba391defad83a65b0c43a28 new file mode 100644 index 0000000..0bc94a6 Binary files /dev/null and b/fuzz/corpora/asn1/319c0df7ba35cd3b9ba391defad83a65b0c43a28 differ diff --git a/fuzz/corpora/asn1/31bae95d75fbd8521595379199c9a72503ad4fb4 b/fuzz/corpora/asn1/31bae95d75fbd8521595379199c9a72503ad4fb4 deleted file mode 100644 index 164ea84..0000000 Binary files a/fuzz/corpora/asn1/31bae95d75fbd8521595379199c9a72503ad4fb4 and /dev/null differ diff --git a/fuzz/corpora/asn1/31efd0749e5bd8bb2a721f017ee336d615993c39 b/fuzz/corpora/asn1/31efd0749e5bd8bb2a721f017ee336d615993c39 deleted file mode 100644 index 6d8f475..0000000 Binary files a/fuzz/corpora/asn1/31efd0749e5bd8bb2a721f017ee336d615993c39 and /dev/null differ diff --git a/fuzz/corpora/asn1/324ae92dbc48dd4b6fa71e8db0291f0b3ea1491e b/fuzz/corpora/asn1/324ae92dbc48dd4b6fa71e8db0291f0b3ea1491e deleted file mode 100644 index c011598..0000000 Binary files a/fuzz/corpora/asn1/324ae92dbc48dd4b6fa71e8db0291f0b3ea1491e and /dev/null differ diff --git a/fuzz/corpora/asn1/32993b1e22e7c1a062d8daa458e3271743a76218 b/fuzz/corpora/asn1/32993b1e22e7c1a062d8daa458e3271743a76218 deleted file mode 100644 index b47112b..0000000 Binary files a/fuzz/corpora/asn1/32993b1e22e7c1a062d8daa458e3271743a76218 and /dev/null differ diff --git a/fuzz/corpora/asn1/32a3832bc20a2cf50ec7e37c86f2df13c16179cd b/fuzz/corpora/asn1/32a3832bc20a2cf50ec7e37c86f2df13c16179cd new file mode 100644 index 0000000..a50e0fd Binary files /dev/null and b/fuzz/corpora/asn1/32a3832bc20a2cf50ec7e37c86f2df13c16179cd differ diff --git a/fuzz/corpora/asn1/32ca5d156403b6545f042da25d04a2d332554ee4 b/fuzz/corpora/asn1/32ca5d156403b6545f042da25d04a2d332554ee4 new file mode 100644 index 0000000..e8d9e97 Binary files /dev/null and b/fuzz/corpora/asn1/32ca5d156403b6545f042da25d04a2d332554ee4 differ diff --git a/fuzz/corpora/asn1/32e7849783e075d148777cd1ababf29f55ddd0ab b/fuzz/corpora/asn1/32e7849783e075d148777cd1ababf29f55ddd0ab new file mode 100644 index 0000000..07416cd Binary files /dev/null and b/fuzz/corpora/asn1/32e7849783e075d148777cd1ababf29f55ddd0ab differ diff --git a/fuzz/corpora/asn1/32ec115ba802de649770e054c9d36a639f6f8155 b/fuzz/corpora/asn1/32ec115ba802de649770e054c9d36a639f6f8155 deleted file mode 100644 index d379f13..0000000 Binary files a/fuzz/corpora/asn1/32ec115ba802de649770e054c9d36a639f6f8155 and /dev/null differ diff --git a/fuzz/corpora/asn1/32f18ff5a5fd178ae76c8c096805b1aac5bc146f b/fuzz/corpora/asn1/32f18ff5a5fd178ae76c8c096805b1aac5bc146f new file mode 100644 index 0000000..573b8d7 Binary files /dev/null and b/fuzz/corpora/asn1/32f18ff5a5fd178ae76c8c096805b1aac5bc146f differ diff --git a/fuzz/corpora/asn1/33149bdcc6abc4f4a9505e7ae51234e93722b553 b/fuzz/corpora/asn1/33149bdcc6abc4f4a9505e7ae51234e93722b553 new file mode 100644 index 0000000..fca00d6 Binary files /dev/null and b/fuzz/corpora/asn1/33149bdcc6abc4f4a9505e7ae51234e93722b553 differ diff --git a/fuzz/corpora/asn1/33184719b40b23a016798b0aafbdd65f430b3941 b/fuzz/corpora/asn1/33184719b40b23a016798b0aafbdd65f430b3941 new file mode 100644 index 0000000..9ca5ece Binary files /dev/null and b/fuzz/corpora/asn1/33184719b40b23a016798b0aafbdd65f430b3941 differ diff --git a/fuzz/corpora/asn1/3345ea88558a21fd3bb53822ecdc33b459046957 b/fuzz/corpora/asn1/3345ea88558a21fd3bb53822ecdc33b459046957 deleted file mode 100644 index 8e9377e..0000000 Binary files a/fuzz/corpora/asn1/3345ea88558a21fd3bb53822ecdc33b459046957 and /dev/null differ diff --git a/fuzz/corpora/asn1/335e71b1cd8a69f6fb0a5c2136f4faa1f337bb25 b/fuzz/corpora/asn1/335e71b1cd8a69f6fb0a5c2136f4faa1f337bb25 deleted file mode 100644 index a9d0bd9..0000000 Binary files a/fuzz/corpora/asn1/335e71b1cd8a69f6fb0a5c2136f4faa1f337bb25 and /dev/null differ diff --git a/fuzz/corpora/asn1/33640152e3f87368bcbc9124a3d9c67f7eab375e b/fuzz/corpora/asn1/33640152e3f87368bcbc9124a3d9c67f7eab375e deleted file mode 100644 index 536b838..0000000 Binary files a/fuzz/corpora/asn1/33640152e3f87368bcbc9124a3d9c67f7eab375e and /dev/null differ diff --git a/fuzz/corpora/asn1/3365e0ec84b9a429141c86cbe2f3ebd3f22a6205 b/fuzz/corpora/asn1/3365e0ec84b9a429141c86cbe2f3ebd3f22a6205 deleted file mode 100644 index f02f3ef..0000000 Binary files a/fuzz/corpora/asn1/3365e0ec84b9a429141c86cbe2f3ebd3f22a6205 and /dev/null differ diff --git a/fuzz/corpora/asn1/337f4e069641e3f984c7ec2e3fd21e929842b5a2 b/fuzz/corpora/asn1/337f4e069641e3f984c7ec2e3fd21e929842b5a2 new file mode 100644 index 0000000..9552587 --- /dev/null +++ b/fuzz/corpora/asn1/337f4e069641e3f984c7ec2e3fd21e929842b5a2 @@ -0,0 +1 @@ +*? \ No newline at end of file diff --git a/fuzz/corpora/asn1/33893b4a5d14d4ec7ed54328190e4449124fcadf b/fuzz/corpora/asn1/33893b4a5d14d4ec7ed54328190e4449124fcadf new file mode 100644 index 0000000..0dbd4ad Binary files /dev/null and b/fuzz/corpora/asn1/33893b4a5d14d4ec7ed54328190e4449124fcadf differ diff --git a/fuzz/corpora/asn1/3398f7c81fa17a295440d5c6c1734e075fc7961c b/fuzz/corpora/asn1/3398f7c81fa17a295440d5c6c1734e075fc7961c deleted file mode 100644 index 6d6ce05..0000000 Binary files a/fuzz/corpora/asn1/3398f7c81fa17a295440d5c6c1734e075fc7961c and /dev/null differ diff --git a/fuzz/corpora/asn1/33aa7fe8f56534d8dd685a2f5944110d9e4504d8 b/fuzz/corpora/asn1/33aa7fe8f56534d8dd685a2f5944110d9e4504d8 deleted file mode 100644 index 98d650f..0000000 Binary files a/fuzz/corpora/asn1/33aa7fe8f56534d8dd685a2f5944110d9e4504d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/33e444fd8b38c33eebe330951049a859edccb0d6 b/fuzz/corpora/asn1/33e444fd8b38c33eebe330951049a859edccb0d6 new file mode 100644 index 0000000..98bb624 Binary files /dev/null and b/fuzz/corpora/asn1/33e444fd8b38c33eebe330951049a859edccb0d6 differ diff --git a/fuzz/corpora/asn1/33f3f542543ab87f70e1415f677e499a8233d352 b/fuzz/corpora/asn1/33f3f542543ab87f70e1415f677e499a8233d352 deleted file mode 100644 index c027dd4..0000000 --- a/fuzz/corpora/asn1/33f3f542543ab87f70e1415f677e499a8233d352 +++ /dev/null @@ -1 +0,0 @@ -0?0?U ?0?0?g+????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/340649abd7da378a2616dfe2df3e848a14e57d82 b/fuzz/corpora/asn1/340649abd7da378a2616dfe2df3e848a14e57d82 deleted file mode 100644 index 01dd768..0000000 Binary files a/fuzz/corpora/asn1/340649abd7da378a2616dfe2df3e848a14e57d82 and /dev/null differ diff --git a/fuzz/corpora/asn1/342a72acd28c8beabc11ba03cf5cfe5e29fb0657 b/fuzz/corpora/asn1/342a72acd28c8beabc11ba03cf5cfe5e29fb0657 deleted file mode 100644 index 2019910..0000000 Binary files a/fuzz/corpora/asn1/342a72acd28c8beabc11ba03cf5cfe5e29fb0657 and /dev/null differ diff --git a/fuzz/corpora/asn1/345bd68388e09b501c9e657174ac839b08490684 b/fuzz/corpora/asn1/345bd68388e09b501c9e657174ac839b08490684 new file mode 100644 index 0000000..df6b39b --- /dev/null +++ b/fuzz/corpora/asn1/345bd68388e09b501c9e657174ac839b08490684 @@ -0,0 +1 @@ +0?000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/347171eaf30bb2d236a0ac96e376728926203063 b/fuzz/corpora/asn1/347171eaf30bb2d236a0ac96e376728926203063 new file mode 100644 index 0000000..6971803 Binary files /dev/null and b/fuzz/corpora/asn1/347171eaf30bb2d236a0ac96e376728926203063 differ diff --git a/fuzz/corpora/asn1/347dd0de7cf0f565ec54d397328f445823c4773d b/fuzz/corpora/asn1/347dd0de7cf0f565ec54d397328f445823c4773d deleted file mode 100644 index 5718ff4..0000000 Binary files a/fuzz/corpora/asn1/347dd0de7cf0f565ec54d397328f445823c4773d and /dev/null differ diff --git a/fuzz/corpora/asn1/348e087e3eb99f5d51551cc86905cddb1313ee60 b/fuzz/corpora/asn1/348e087e3eb99f5d51551cc86905cddb1313ee60 new file mode 100644 index 0000000..d214326 Binary files /dev/null and b/fuzz/corpora/asn1/348e087e3eb99f5d51551cc86905cddb1313ee60 differ diff --git a/fuzz/corpora/asn1/34c7a2e43a887258f3318afe8820d3476193d5e6 b/fuzz/corpora/asn1/34c7a2e43a887258f3318afe8820d3476193d5e6 new file mode 100644 index 0000000..3158330 Binary files /dev/null and b/fuzz/corpora/asn1/34c7a2e43a887258f3318afe8820d3476193d5e6 differ diff --git a/fuzz/corpora/asn1/34f87a6723a129df6b77dd48c3ed7d2b0e93a8f8 b/fuzz/corpora/asn1/34f87a6723a129df6b77dd48c3ed7d2b0e93a8f8 deleted file mode 100644 index 68d7e30..0000000 Binary files a/fuzz/corpora/asn1/34f87a6723a129df6b77dd48c3ed7d2b0e93a8f8 and /dev/null differ diff --git a/fuzz/corpora/asn1/3511326b46c76d66269b4505bd1e0585fc0ecce0 b/fuzz/corpora/asn1/3511326b46c76d66269b4505bd1e0585fc0ecce0 new file mode 100644 index 0000000..31aee5e Binary files /dev/null and b/fuzz/corpora/asn1/3511326b46c76d66269b4505bd1e0585fc0ecce0 differ diff --git a/fuzz/corpora/asn1/3553c9ee5c3061eda35d337eabfc4b1d1fee1018 b/fuzz/corpora/asn1/3553c9ee5c3061eda35d337eabfc4b1d1fee1018 deleted file mode 100644 index dba3e09..0000000 Binary files a/fuzz/corpora/asn1/3553c9ee5c3061eda35d337eabfc4b1d1fee1018 and /dev/null differ diff --git a/fuzz/corpora/asn1/3557240ca93beec043e641994a209585894ebeb4 b/fuzz/corpora/asn1/3557240ca93beec043e641994a209585894ebeb4 deleted file mode 100644 index 79d5489..0000000 --- a/fuzz/corpora/asn1/3557240ca93beec043e641994a209585894ebeb4 +++ /dev/null @@ -1 +0,0 @@ -0?00?0?0?&;???;!*??O????;00????!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/3558d7b1edf4d3b58973935ee6a3c31d8c9ec086 b/fuzz/corpora/asn1/3558d7b1edf4d3b58973935ee6a3c31d8c9ec086 deleted file mode 100644 index ea8f1e6..0000000 Binary files a/fuzz/corpora/asn1/3558d7b1edf4d3b58973935ee6a3c31d8c9ec086 and /dev/null differ diff --git a/fuzz/corpora/asn1/3562d2d60fb420b5a7fd445c97ac1ed26c154983 b/fuzz/corpora/asn1/3562d2d60fb420b5a7fd445c97ac1ed26c154983 deleted file mode 100644 index 1dd8e1b..0000000 Binary files a/fuzz/corpora/asn1/3562d2d60fb420b5a7fd445c97ac1ed26c154983 and /dev/null differ diff --git a/fuzz/corpora/asn1/35668d658eb21650f177d3b3309456ee524e0350 b/fuzz/corpora/asn1/35668d658eb21650f177d3b3309456ee524e0350 deleted file mode 100644 index 93fbbe8..0000000 Binary files a/fuzz/corpora/asn1/35668d658eb21650f177d3b3309456ee524e0350 and /dev/null differ diff --git a/fuzz/corpora/asn1/357672ff8a333b57c345d2e415d7eda779229c76 b/fuzz/corpora/asn1/357672ff8a333b57c345d2e415d7eda779229c76 new file mode 100644 index 0000000..fc40921 Binary files /dev/null and b/fuzz/corpora/asn1/357672ff8a333b57c345d2e415d7eda779229c76 differ diff --git a/fuzz/corpora/asn1/3594e418036043716caee0dc5ad38201cacf59ce b/fuzz/corpora/asn1/3594e418036043716caee0dc5ad38201cacf59ce new file mode 100644 index 0000000..00c788c --- /dev/null +++ b/fuzz/corpora/asn1/3594e418036043716caee0dc5ad38201cacf59ce @@ -0,0 +1 @@ +??000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/35b2b716aea4456bfeae4d08c1736b35fce9cb55 b/fuzz/corpora/asn1/35b2b716aea4456bfeae4d08c1736b35fce9cb55 deleted file mode 100644 index 9b8cc69..0000000 Binary files a/fuzz/corpora/asn1/35b2b716aea4456bfeae4d08c1736b35fce9cb55 and /dev/null differ diff --git a/fuzz/corpora/asn1/35c48b64dc3351326e0cb0e72428fef18f2f58d7 b/fuzz/corpora/asn1/35c48b64dc3351326e0cb0e72428fef18f2f58d7 deleted file mode 100644 index 81b5fdb..0000000 --- a/fuzz/corpora/asn1/35c48b64dc3351326e0cb0e72428fef18f2f58d7 +++ /dev/null @@ -1 +0,0 @@ -?????;?!?(**9;:`?('?:d;[::}f*('/'!=)?;???f?';????(???' \ No newline at end of file diff --git a/fuzz/corpora/asn1/35fbd4bee538b385d7abfc56df4e701615f73784 b/fuzz/corpora/asn1/35fbd4bee538b385d7abfc56df4e701615f73784 new file mode 100644 index 0000000..95d25a7 Binary files /dev/null and b/fuzz/corpora/asn1/35fbd4bee538b385d7abfc56df4e701615f73784 differ diff --git a/fuzz/corpora/asn1/3624f9cbb1f8456c3b90267c4936d106c1b9e5bd b/fuzz/corpora/asn1/3624f9cbb1f8456c3b90267c4936d106c1b9e5bd new file mode 100644 index 0000000..55d8bfc --- /dev/null +++ b/fuzz/corpora/asn1/3624f9cbb1f8456c3b90267c4936d106c1b9e5bd @@ -0,0 +1 @@ +0?0??0000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/3635441a6d36542c24a9549072870cdd7c837753 b/fuzz/corpora/asn1/3635441a6d36542c24a9549072870cdd7c837753 new file mode 100644 index 0000000..2661bbf Binary files /dev/null and b/fuzz/corpora/asn1/3635441a6d36542c24a9549072870cdd7c837753 differ diff --git a/fuzz/corpora/asn1/3674488416645ebe146b1ed64418d25a43369895 b/fuzz/corpora/asn1/3674488416645ebe146b1ed64418d25a43369895 new file mode 100644 index 0000000..1d6c4c4 Binary files /dev/null and b/fuzz/corpora/asn1/3674488416645ebe146b1ed64418d25a43369895 differ diff --git a/fuzz/corpora/asn1/368eaa8895518d4e5cb0be1595bf6dd298c11afc b/fuzz/corpora/asn1/368eaa8895518d4e5cb0be1595bf6dd298c11afc new file mode 100644 index 0000000..da3ffbc Binary files /dev/null and b/fuzz/corpora/asn1/368eaa8895518d4e5cb0be1595bf6dd298c11afc differ diff --git a/fuzz/corpora/asn1/36966948c32857b10ef973d033b334d76836b16b b/fuzz/corpora/asn1/36966948c32857b10ef973d033b334d76836b16b new file mode 100644 index 0000000..a5b1adf Binary files /dev/null and b/fuzz/corpora/asn1/36966948c32857b10ef973d033b334d76836b16b differ diff --git a/fuzz/corpora/asn1/372c4bd3080e916656916a6e7ef72238ae6a0b41 b/fuzz/corpora/asn1/372c4bd3080e916656916a6e7ef72238ae6a0b41 deleted file mode 100644 index b5cc6aa..0000000 Binary files a/fuzz/corpora/asn1/372c4bd3080e916656916a6e7ef72238ae6a0b41 and /dev/null differ diff --git a/fuzz/corpora/asn1/373c20c673904557072807eeb8a3b019a6d4de16 b/fuzz/corpora/asn1/373c20c673904557072807eeb8a3b019a6d4de16 deleted file mode 100644 index 7c4c3cb..0000000 Binary files a/fuzz/corpora/asn1/373c20c673904557072807eeb8a3b019a6d4de16 and /dev/null differ diff --git a/fuzz/corpora/asn1/3747f5f72ab5f63bcc056cde8b59517042b3c766 b/fuzz/corpora/asn1/3747f5f72ab5f63bcc056cde8b59517042b3c766 new file mode 100644 index 0000000..40c504b Binary files /dev/null and b/fuzz/corpora/asn1/3747f5f72ab5f63bcc056cde8b59517042b3c766 differ diff --git a/fuzz/corpora/asn1/3761a14f82e3838372064a842054d0a831551d81 b/fuzz/corpora/asn1/3761a14f82e3838372064a842054d0a831551d81 deleted file mode 100644 index 04fb84b..0000000 Binary files a/fuzz/corpora/asn1/3761a14f82e3838372064a842054d0a831551d81 and /dev/null differ diff --git a/fuzz/corpora/asn1/378677007524e6d9f34e022939c81bc76e09b428 b/fuzz/corpora/asn1/378677007524e6d9f34e022939c81bc76e09b428 new file mode 100644 index 0000000..18c3513 --- /dev/null +++ b/fuzz/corpora/asn1/378677007524e6d9f34e022939c81bc76e09b428 @@ -0,0 +1 @@ +1?0?x1?"?00000000000000000000000000000000000?0?00000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/3798f152277f4cab5b0c27eb540255faad850890 b/fuzz/corpora/asn1/3798f152277f4cab5b0c27eb540255faad850890 new file mode 100644 index 0000000..04ea678 Binary files /dev/null and b/fuzz/corpora/asn1/3798f152277f4cab5b0c27eb540255faad850890 differ diff --git a/fuzz/corpora/asn1/37a1a60f88829b65f67c18c4cf96d63e07c53b07 b/fuzz/corpora/asn1/37a1a60f88829b65f67c18c4cf96d63e07c53b07 deleted file mode 100644 index 38fb48a..0000000 Binary files a/fuzz/corpora/asn1/37a1a60f88829b65f67c18c4cf96d63e07c53b07 and /dev/null differ diff --git a/fuzz/corpora/asn1/37c04fd318d6828861cb8a2c8ebcd1260d93d5a8 b/fuzz/corpora/asn1/37c04fd318d6828861cb8a2c8ebcd1260d93d5a8 new file mode 100644 index 0000000..ddb7a7b Binary files /dev/null and b/fuzz/corpora/asn1/37c04fd318d6828861cb8a2c8ebcd1260d93d5a8 differ diff --git a/fuzz/corpora/asn1/37c8f0074d53bc5e5525e341ca9fae8bd721f459 b/fuzz/corpora/asn1/37c8f0074d53bc5e5525e341ca9fae8bd721f459 deleted file mode 100644 index 8c4a47c..0000000 Binary files a/fuzz/corpora/asn1/37c8f0074d53bc5e5525e341ca9fae8bd721f459 and /dev/null differ diff --git a/fuzz/corpora/asn1/380e84418cb0633d81cb9b8b70c74ed44d7b3a66 b/fuzz/corpora/asn1/380e84418cb0633d81cb9b8b70c74ed44d7b3a66 new file mode 100644 index 0000000..0188572 Binary files /dev/null and b/fuzz/corpora/asn1/380e84418cb0633d81cb9b8b70c74ed44d7b3a66 differ diff --git a/fuzz/corpora/asn1/383fb78fc538124ad06b25ab58fd8716c247e80a b/fuzz/corpora/asn1/383fb78fc538124ad06b25ab58fd8716c247e80a new file mode 100644 index 0000000..9cf5d87 --- /dev/null +++ b/fuzz/corpora/asn1/383fb78fc538124ad06b25ab58fd8716c247e80a @@ -0,0 +1 @@ +1?0?01?000000000000000000000000000000000000000000000000000000000000000000000000?0?0000?0?00000?000000?0?0?00?0?00000?0 000000000000 000000000000 000000000000 000000000000 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000 00000000000000000?000 00000000000 00000000000 00000000000 00000000000000000?000000000000000000000000000?000000000?00000000000000000000000000000?0?000?0?00000?000000?0?0?00?00?00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/385200608a11d0b0c6c2be5ce07f77e18d60bdf7 b/fuzz/corpora/asn1/385200608a11d0b0c6c2be5ce07f77e18d60bdf7 new file mode 100644 index 0000000..57d3628 Binary files /dev/null and b/fuzz/corpora/asn1/385200608a11d0b0c6c2be5ce07f77e18d60bdf7 differ diff --git a/fuzz/corpora/asn1/387a666e8e930cad08bc15b2d7e0ba4f4b0a4672 b/fuzz/corpora/asn1/387a666e8e930cad08bc15b2d7e0ba4f4b0a4672 new file mode 100644 index 0000000..fe9016a --- /dev/null +++ b/fuzz/corpora/asn1/387a666e8e930cad08bc15b2d7e0ba4f4b0a4672 @@ -0,0 +1 @@ +0?000?*0???0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/38b12ffff3ca6f71ad36704147e147fe36585b7c b/fuzz/corpora/asn1/38b12ffff3ca6f71ad36704147e147fe36585b7c new file mode 100644 index 0000000..0fb7487 Binary files /dev/null and b/fuzz/corpora/asn1/38b12ffff3ca6f71ad36704147e147fe36585b7c differ diff --git a/fuzz/corpora/asn1/3923557f5fd1c61d8e1f46e3dc6e42e858dd5c6e b/fuzz/corpora/asn1/3923557f5fd1c61d8e1f46e3dc6e42e858dd5c6e new file mode 100644 index 0000000..d3b8c0d Binary files /dev/null and b/fuzz/corpora/asn1/3923557f5fd1c61d8e1f46e3dc6e42e858dd5c6e differ diff --git a/fuzz/corpora/asn1/39246e3ddf8d17c63acbb53a9bd98c2be1aaf091 b/fuzz/corpora/asn1/39246e3ddf8d17c63acbb53a9bd98c2be1aaf091 deleted file mode 100644 index f06f7b7..0000000 --- a/fuzz/corpora/asn1/39246e3ddf8d17c63acbb53a9bd98c2be1aaf091 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?P?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/39ad279c305bd8bfe535dec7a97e5997c85e95a1 b/fuzz/corpora/asn1/39ad279c305bd8bfe535dec7a97e5997c85e95a1 new file mode 100644 index 0000000..fb24066 --- /dev/null +++ b/fuzz/corpora/asn1/39ad279c305bd8bfe535dec7a97e5997c85e95a1 @@ -0,0 +1 @@ +1 \ No newline at end of file diff --git a/fuzz/corpora/asn1/3a199ae5839e654f22b30fb367e7c5542c747ea4 b/fuzz/corpora/asn1/3a199ae5839e654f22b30fb367e7c5542c747ea4 new file mode 100644 index 0000000..803f138 Binary files /dev/null and b/fuzz/corpora/asn1/3a199ae5839e654f22b30fb367e7c5542c747ea4 differ diff --git a/fuzz/corpora/asn1/3a35a9022715bb9ad7490e92f3c82e4a327cc0e7 b/fuzz/corpora/asn1/3a35a9022715bb9ad7490e92f3c82e4a327cc0e7 new file mode 100644 index 0000000..fa57042 Binary files /dev/null and b/fuzz/corpora/asn1/3a35a9022715bb9ad7490e92f3c82e4a327cc0e7 differ diff --git a/fuzz/corpora/asn1/3ac2a5830d2521614d7cdb7b61d8f6e95fe2e58b b/fuzz/corpora/asn1/3ac2a5830d2521614d7cdb7b61d8f6e95fe2e58b new file mode 100644 index 0000000..5c26926 Binary files /dev/null and b/fuzz/corpora/asn1/3ac2a5830d2521614d7cdb7b61d8f6e95fe2e58b differ diff --git a/fuzz/corpora/asn1/3ac4faff2c509300ae955882135c7613810617c5 b/fuzz/corpora/asn1/3ac4faff2c509300ae955882135c7613810617c5 deleted file mode 100644 index ad9302a..0000000 --- a/fuzz/corpora/asn1/3ac4faff2c509300ae955882135c7613810617c5 +++ /dev/null @@ -1 +0,0 @@ -0?0??)*0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/3acf1b3adf612336975ad5caa624c26bfe98dbf0 b/fuzz/corpora/asn1/3acf1b3adf612336975ad5caa624c26bfe98dbf0 new file mode 100644 index 0000000..b73e216 Binary files /dev/null and b/fuzz/corpora/asn1/3acf1b3adf612336975ad5caa624c26bfe98dbf0 differ diff --git a/fuzz/corpora/asn1/3b03f1a607ad2e033db8294bf09593165c2e1451 b/fuzz/corpora/asn1/3b03f1a607ad2e033db8294bf09593165c2e1451 deleted file mode 100644 index 36348b5..0000000 Binary files a/fuzz/corpora/asn1/3b03f1a607ad2e033db8294bf09593165c2e1451 and /dev/null differ diff --git a/fuzz/corpora/asn1/3b2e9dabca5952e1ccde7dbe8bebab3a396e369d b/fuzz/corpora/asn1/3b2e9dabca5952e1ccde7dbe8bebab3a396e369d deleted file mode 100644 index eef6696..0000000 --- a/fuzz/corpora/asn1/3b2e9dabca5952e1ccde7dbe8bebab3a396e369d +++ /dev/null @@ -1 +0,0 @@ -0?????;!*??O????;??!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/3b3012c0790befbacce0423b4b9a1731c2b7398b b/fuzz/corpora/asn1/3b3012c0790befbacce0423b4b9a1731c2b7398b deleted file mode 100644 index 263cfbc..0000000 Binary files a/fuzz/corpora/asn1/3b3012c0790befbacce0423b4b9a1731c2b7398b and /dev/null differ diff --git a/fuzz/corpora/asn1/3b62a04053794d2b1aaaf6bbb7bb6aa6d858e0a4 b/fuzz/corpora/asn1/3b62a04053794d2b1aaaf6bbb7bb6aa6d858e0a4 deleted file mode 100644 index 327ed36..0000000 Binary files a/fuzz/corpora/asn1/3b62a04053794d2b1aaaf6bbb7bb6aa6d858e0a4 and /dev/null differ diff --git a/fuzz/corpora/asn1/3b688908a8451f19eee475420bc05ba088ee83e5 b/fuzz/corpora/asn1/3b688908a8451f19eee475420bc05ba088ee83e5 deleted file mode 100644 index f7b05ae..0000000 Binary files a/fuzz/corpora/asn1/3b688908a8451f19eee475420bc05ba088ee83e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/3b91bb66c77cef6dfc2b958cb2fcdda9ad66b1ad b/fuzz/corpora/asn1/3b91bb66c77cef6dfc2b958cb2fcdda9ad66b1ad deleted file mode 100644 index 099815f..0000000 Binary files a/fuzz/corpora/asn1/3b91bb66c77cef6dfc2b958cb2fcdda9ad66b1ad and /dev/null differ diff --git a/fuzz/corpora/asn1/3c0061faba125d478aa723e41a38b39bbfef2a5a b/fuzz/corpora/asn1/3c0061faba125d478aa723e41a38b39bbfef2a5a deleted file mode 100644 index a04e196..0000000 Binary files a/fuzz/corpora/asn1/3c0061faba125d478aa723e41a38b39bbfef2a5a and /dev/null differ diff --git a/fuzz/corpora/asn1/3c4b1d6f32bea967aa5b715c82bfd1e17978c8c9 b/fuzz/corpora/asn1/3c4b1d6f32bea967aa5b715c82bfd1e17978c8c9 deleted file mode 100644 index 6d8ae0d..0000000 Binary files a/fuzz/corpora/asn1/3c4b1d6f32bea967aa5b715c82bfd1e17978c8c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/3cde6c96c7a43b58183fd7ff717d1c79fc115f5e b/fuzz/corpora/asn1/3cde6c96c7a43b58183fd7ff717d1c79fc115f5e deleted file mode 100644 index 640e29f..0000000 Binary files a/fuzz/corpora/asn1/3cde6c96c7a43b58183fd7ff717d1c79fc115f5e and /dev/null differ diff --git a/fuzz/corpora/asn1/3cfca2b16bd5b2c67dce1718c517dc6906a355f3 b/fuzz/corpora/asn1/3cfca2b16bd5b2c67dce1718c517dc6906a355f3 new file mode 100644 index 0000000..de32c7a --- /dev/null +++ b/fuzz/corpora/asn1/3cfca2b16bd5b2c67dce1718c517dc6906a355f3 @@ -0,0 +1 @@ +????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/3d2648b87c8d17bb86586a6efffa133a35b7599b b/fuzz/corpora/asn1/3d2648b87c8d17bb86586a6efffa133a35b7599b deleted file mode 100644 index 9020d0e..0000000 Binary files a/fuzz/corpora/asn1/3d2648b87c8d17bb86586a6efffa133a35b7599b and /dev/null differ diff --git a/fuzz/corpora/asn1/3d2b6c5a4be444abd4c2cb87fd2e03c27d3a3712 b/fuzz/corpora/asn1/3d2b6c5a4be444abd4c2cb87fd2e03c27d3a3712 deleted file mode 100644 index 5a106db..0000000 Binary files a/fuzz/corpora/asn1/3d2b6c5a4be444abd4c2cb87fd2e03c27d3a3712 and /dev/null differ diff --git a/fuzz/corpora/asn1/3da1b82eb5a9d1860dce2ec0b48ad49711714415 b/fuzz/corpora/asn1/3da1b82eb5a9d1860dce2ec0b48ad49711714415 deleted file mode 100644 index d32fae5..0000000 Binary files a/fuzz/corpora/asn1/3da1b82eb5a9d1860dce2ec0b48ad49711714415 and /dev/null differ diff --git a/fuzz/corpora/asn1/3db655a41ba9a773e5cb68fbe05d5d8ea7e7597f b/fuzz/corpora/asn1/3db655a41ba9a773e5cb68fbe05d5d8ea7e7597f new file mode 100644 index 0000000..94a192a Binary files /dev/null and b/fuzz/corpora/asn1/3db655a41ba9a773e5cb68fbe05d5d8ea7e7597f differ diff --git a/fuzz/corpora/asn1/3dfa5027157aa4dd1ab0dbc178f2abc6a2cb4749 b/fuzz/corpora/asn1/3dfa5027157aa4dd1ab0dbc178f2abc6a2cb4749 new file mode 100644 index 0000000..8687517 Binary files /dev/null and b/fuzz/corpora/asn1/3dfa5027157aa4dd1ab0dbc178f2abc6a2cb4749 differ diff --git a/fuzz/corpora/asn1/3e1f40595a47ad6173c5f353fb1a4419e4e553fc b/fuzz/corpora/asn1/3e1f40595a47ad6173c5f353fb1a4419e4e553fc new file mode 100644 index 0000000..0d54d82 Binary files /dev/null and b/fuzz/corpora/asn1/3e1f40595a47ad6173c5f353fb1a4419e4e553fc differ diff --git a/fuzz/corpora/asn1/3e41913af4b4331f71009b9d6f049ba83e805444 b/fuzz/corpora/asn1/3e41913af4b4331f71009b9d6f049ba83e805444 deleted file mode 100644 index 4eadfc0..0000000 Binary files a/fuzz/corpora/asn1/3e41913af4b4331f71009b9d6f049ba83e805444 and /dev/null differ diff --git a/fuzz/corpora/asn1/3e68c6dee587e1d4181855682b9a79d9605c47f6 b/fuzz/corpora/asn1/3e68c6dee587e1d4181855682b9a79d9605c47f6 new file mode 100644 index 0000000..9a5e38f Binary files /dev/null and b/fuzz/corpora/asn1/3e68c6dee587e1d4181855682b9a79d9605c47f6 differ diff --git a/fuzz/corpora/asn1/3e69affef0faebefd92d39989028740adbc96b49 b/fuzz/corpora/asn1/3e69affef0faebefd92d39989028740adbc96b49 deleted file mode 100644 index dd9c101..0000000 Binary files a/fuzz/corpora/asn1/3e69affef0faebefd92d39989028740adbc96b49 and /dev/null differ diff --git a/fuzz/corpora/asn1/3e7ddc8ed2d42b4ad52d72e008475eca6901eb54 b/fuzz/corpora/asn1/3e7ddc8ed2d42b4ad52d72e008475eca6901eb54 new file mode 100644 index 0000000..9c6ac27 Binary files /dev/null and b/fuzz/corpora/asn1/3e7ddc8ed2d42b4ad52d72e008475eca6901eb54 differ diff --git a/fuzz/corpora/asn1/3eb4f5c9466de7d4abfaa8b92d56922e33a69cdf b/fuzz/corpora/asn1/3eb4f5c9466de7d4abfaa8b92d56922e33a69cdf deleted file mode 100644 index 1951bd0..0000000 Binary files a/fuzz/corpora/asn1/3eb4f5c9466de7d4abfaa8b92d56922e33a69cdf and /dev/null differ diff --git a/fuzz/corpora/asn1/3ed299615f77d100884da486eaa721268cd6c96b b/fuzz/corpora/asn1/3ed299615f77d100884da486eaa721268cd6c96b deleted file mode 100644 index f54f9dc..0000000 Binary files a/fuzz/corpora/asn1/3ed299615f77d100884da486eaa721268cd6c96b and /dev/null differ diff --git a/fuzz/corpora/asn1/3ef6c43699bc40723cf2fd4d1cf0988fc920e8b2 b/fuzz/corpora/asn1/3ef6c43699bc40723cf2fd4d1cf0988fc920e8b2 new file mode 100644 index 0000000..5747a00 Binary files /dev/null and b/fuzz/corpora/asn1/3ef6c43699bc40723cf2fd4d1cf0988fc920e8b2 differ diff --git a/fuzz/corpora/asn1/3f05f1c90e9685ef1b60026715fbf8e293beb85d b/fuzz/corpora/asn1/3f05f1c90e9685ef1b60026715fbf8e293beb85d deleted file mode 100644 index 7f3e4f0..0000000 Binary files a/fuzz/corpora/asn1/3f05f1c90e9685ef1b60026715fbf8e293beb85d and /dev/null differ diff --git a/fuzz/corpora/asn1/3f0dbc9596ee11c0fff7d60fe258a9b4fc102448 b/fuzz/corpora/asn1/3f0dbc9596ee11c0fff7d60fe258a9b4fc102448 new file mode 100644 index 0000000..68fcb1b Binary files /dev/null and b/fuzz/corpora/asn1/3f0dbc9596ee11c0fff7d60fe258a9b4fc102448 differ diff --git a/fuzz/corpora/asn1/3f1ede82d469dc1e069905ebfaf98abfe5b3574f b/fuzz/corpora/asn1/3f1ede82d469dc1e069905ebfaf98abfe5b3574f new file mode 100644 index 0000000..abc52a0 Binary files /dev/null and b/fuzz/corpora/asn1/3f1ede82d469dc1e069905ebfaf98abfe5b3574f differ diff --git a/fuzz/corpora/asn1/3f5db940cc48dc28381e9234c8660efa11e5e3ac b/fuzz/corpora/asn1/3f5db940cc48dc28381e9234c8660efa11e5e3ac deleted file mode 100644 index d673835..0000000 Binary files a/fuzz/corpora/asn1/3f5db940cc48dc28381e9234c8660efa11e5e3ac and /dev/null differ diff --git a/fuzz/corpora/asn1/3f90415ad45ee677173d53df27e85e5c59e838da b/fuzz/corpora/asn1/3f90415ad45ee677173d53df27e85e5c59e838da new file mode 100644 index 0000000..48b028b Binary files /dev/null and b/fuzz/corpora/asn1/3f90415ad45ee677173d53df27e85e5c59e838da differ diff --git a/fuzz/corpora/asn1/3fdae5bfc0c535516a550c3160fdd28d00232c51 b/fuzz/corpora/asn1/3fdae5bfc0c535516a550c3160fdd28d00232c51 deleted file mode 100644 index 2b678c9..0000000 --- a/fuzz/corpora/asn1/3fdae5bfc0c535516a550c3160fdd28d00232c51 +++ /dev/null @@ -1 +0,0 @@ -0?0?0?S'??00??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/3fe916bfaf697e95689700f48833330f29df514a b/fuzz/corpora/asn1/3fe916bfaf697e95689700f48833330f29df514a deleted file mode 100644 index 3672cb8..0000000 Binary files a/fuzz/corpora/asn1/3fe916bfaf697e95689700f48833330f29df514a and /dev/null differ diff --git a/fuzz/corpora/asn1/40041aa929c8285a65ddb03adbef23803471f009 b/fuzz/corpora/asn1/40041aa929c8285a65ddb03adbef23803471f009 deleted file mode 100644 index a689874..0000000 --- a/fuzz/corpora/asn1/40041aa929c8285a65ddb03adbef23803471f009 +++ /dev/null @@ -1 +0,0 @@ -????;?!??( \ No newline at end of file diff --git a/fuzz/corpora/asn1/402fa877d4caf7971dcbcd32314ca9a17122a9c9 b/fuzz/corpora/asn1/402fa877d4caf7971dcbcd32314ca9a17122a9c9 new file mode 100644 index 0000000..01c9572 --- /dev/null +++ b/fuzz/corpora/asn1/402fa877d4caf7971dcbcd32314ca9a17122a9c9 @@ -0,0 +1 @@ +0?0?0?000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/4031667f9c54ae01ee6916583ac7ac91d96ca839 b/fuzz/corpora/asn1/4031667f9c54ae01ee6916583ac7ac91d96ca839 deleted file mode 100644 index a52be33..0000000 Binary files a/fuzz/corpora/asn1/4031667f9c54ae01ee6916583ac7ac91d96ca839 and /dev/null differ diff --git a/fuzz/corpora/asn1/4053f77d074ee183247da8b58b5cd9adbbd1f6f9 b/fuzz/corpora/asn1/4053f77d074ee183247da8b58b5cd9adbbd1f6f9 deleted file mode 100644 index 8ec20e5..0000000 Binary files a/fuzz/corpora/asn1/4053f77d074ee183247da8b58b5cd9adbbd1f6f9 and /dev/null differ diff --git a/fuzz/corpora/asn1/40aaec008c2252bacdc761a04e85739e0f8ca76a b/fuzz/corpora/asn1/40aaec008c2252bacdc761a04e85739e0f8ca76a deleted file mode 100644 index d7a1e42..0000000 --- a/fuzz/corpora/asn1/40aaec008c2252bacdc761a04e85739e0f8ca76a +++ /dev/null @@ -1 +0,0 @@ -0?0?0?1?0?(;2?0??0?0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/40b0db62724ee2355ba73338154d5424cbd7d292 b/fuzz/corpora/asn1/40b0db62724ee2355ba73338154d5424cbd7d292 deleted file mode 100644 index 51be270..0000000 Binary files a/fuzz/corpora/asn1/40b0db62724ee2355ba73338154d5424cbd7d292 and /dev/null differ diff --git a/fuzz/corpora/asn1/40b88cab280320a843c7ed36e227d00cc4105b2a b/fuzz/corpora/asn1/40b88cab280320a843c7ed36e227d00cc4105b2a deleted file mode 100644 index 7779a24..0000000 Binary files a/fuzz/corpora/asn1/40b88cab280320a843c7ed36e227d00cc4105b2a and /dev/null differ diff --git a/fuzz/corpora/asn1/40c9654a182c8bccb865c8062ebe85257ce51b48 b/fuzz/corpora/asn1/40c9654a182c8bccb865c8062ebe85257ce51b48 deleted file mode 100644 index 3252e83..0000000 Binary files a/fuzz/corpora/asn1/40c9654a182c8bccb865c8062ebe85257ce51b48 and /dev/null differ diff --git a/fuzz/corpora/asn1/40f0ea9f1ccf03658e853078faa65ce9ff1f5b89 b/fuzz/corpora/asn1/40f0ea9f1ccf03658e853078faa65ce9ff1f5b89 new file mode 100644 index 0000000..e4a7db9 Binary files /dev/null and b/fuzz/corpora/asn1/40f0ea9f1ccf03658e853078faa65ce9ff1f5b89 differ diff --git a/fuzz/corpora/asn1/40f39fc99763d03d89cfa63fa171cc77ad3618d1 b/fuzz/corpora/asn1/40f39fc99763d03d89cfa63fa171cc77ad3618d1 deleted file mode 100644 index 8bcbb88..0000000 Binary files a/fuzz/corpora/asn1/40f39fc99763d03d89cfa63fa171cc77ad3618d1 and /dev/null differ diff --git a/fuzz/corpora/asn1/4118f19202eba604f16ff9779f83d0b5588275ef b/fuzz/corpora/asn1/4118f19202eba604f16ff9779f83d0b5588275ef new file mode 100644 index 0000000..cfbcb14 Binary files /dev/null and b/fuzz/corpora/asn1/4118f19202eba604f16ff9779f83d0b5588275ef differ diff --git a/fuzz/corpora/asn1/411bd4c74649e74c9390ad1943135e49bb4c35c7 b/fuzz/corpora/asn1/411bd4c74649e74c9390ad1943135e49bb4c35c7 deleted file mode 100644 index 353adc9..0000000 Binary files a/fuzz/corpora/asn1/411bd4c74649e74c9390ad1943135e49bb4c35c7 and /dev/null differ diff --git a/fuzz/corpora/asn1/414f5678f95a36ad75a700940e29793f12c97ded b/fuzz/corpora/asn1/414f5678f95a36ad75a700940e29793f12c97ded new file mode 100644 index 0000000..16df64e Binary files /dev/null and b/fuzz/corpora/asn1/414f5678f95a36ad75a700940e29793f12c97ded differ diff --git a/fuzz/corpora/asn1/41e834f2f34056facbb7870b8d67bee99e8fb364 b/fuzz/corpora/asn1/41e834f2f34056facbb7870b8d67bee99e8fb364 deleted file mode 100644 index 6474efd..0000000 Binary files a/fuzz/corpora/asn1/41e834f2f34056facbb7870b8d67bee99e8fb364 and /dev/null differ diff --git a/fuzz/corpora/asn1/4216979e0b3808fc27ebc172b049dd5871899ef6 b/fuzz/corpora/asn1/4216979e0b3808fc27ebc172b049dd5871899ef6 deleted file mode 100644 index 622ff6b..0000000 Binary files a/fuzz/corpora/asn1/4216979e0b3808fc27ebc172b049dd5871899ef6 and /dev/null differ diff --git a/fuzz/corpora/asn1/42a881a817c4599cb2ef96aea02da9418aea649c b/fuzz/corpora/asn1/42a881a817c4599cb2ef96aea02da9418aea649c deleted file mode 100644 index 97488b5..0000000 Binary files a/fuzz/corpora/asn1/42a881a817c4599cb2ef96aea02da9418aea649c and /dev/null differ diff --git a/fuzz/corpora/asn1/42b4211f152e38f55c9f7314e98a5c88083c6f17 b/fuzz/corpora/asn1/42b4211f152e38f55c9f7314e98a5c88083c6f17 deleted file mode 100644 index d8d2543..0000000 Binary files a/fuzz/corpora/asn1/42b4211f152e38f55c9f7314e98a5c88083c6f17 and /dev/null differ diff --git a/fuzz/corpora/asn1/42f219f2e07a6eb430073c1b59fa67ff18a79cf6 b/fuzz/corpora/asn1/42f219f2e07a6eb430073c1b59fa67ff18a79cf6 deleted file mode 100644 index 0e18226..0000000 --- a/fuzz/corpora/asn1/42f219f2e07a6eb430073c1b59fa67ff18a79cf6 +++ /dev/null @@ -1 +0,0 @@ -0?00!0?0?&;???;!*??O????;00????!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/42f7c071f1ca890c2ceb1e98d3279ec83ad6a85f b/fuzz/corpora/asn1/42f7c071f1ca890c2ceb1e98d3279ec83ad6a85f new file mode 100644 index 0000000..6838cd2 Binary files /dev/null and b/fuzz/corpora/asn1/42f7c071f1ca890c2ceb1e98d3279ec83ad6a85f differ diff --git a/fuzz/corpora/asn1/4326c36f02104e87efa40e6bda2eb8301ccb81fb b/fuzz/corpora/asn1/4326c36f02104e87efa40e6bda2eb8301ccb81fb deleted file mode 100644 index 5beebd9..0000000 Binary files a/fuzz/corpora/asn1/4326c36f02104e87efa40e6bda2eb8301ccb81fb and /dev/null differ diff --git a/fuzz/corpora/asn1/4341d0776b18e160439874aa78c6e662a23f48bc b/fuzz/corpora/asn1/4341d0776b18e160439874aa78c6e662a23f48bc deleted file mode 100644 index d9f9811..0000000 Binary files a/fuzz/corpora/asn1/4341d0776b18e160439874aa78c6e662a23f48bc and /dev/null differ diff --git a/fuzz/corpora/asn1/43420658f631a577146d581d543eb3da8ea8a386 b/fuzz/corpora/asn1/43420658f631a577146d581d543eb3da8ea8a386 deleted file mode 100644 index 6c35a0f..0000000 --- a/fuzz/corpora/asn1/43420658f631a577146d581d543eb3da8ea8a386 +++ /dev/null @@ -1 +0,0 @@ -1?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/43456b0093090dae8b39d8f0d57bcd1b53992a8c b/fuzz/corpora/asn1/43456b0093090dae8b39d8f0d57bcd1b53992a8c deleted file mode 100644 index 00f6863..0000000 --- a/fuzz/corpora/asn1/43456b0093090dae8b39d8f0d57bcd1b53992a8c +++ /dev/null @@ -1 +0,0 @@ -0?' \ No newline at end of file diff --git a/fuzz/corpora/asn1/4352463bb80eaf9160bb398813c5a0dff0eceb24 b/fuzz/corpora/asn1/4352463bb80eaf9160bb398813c5a0dff0eceb24 new file mode 100644 index 0000000..956040b Binary files /dev/null and b/fuzz/corpora/asn1/4352463bb80eaf9160bb398813c5a0dff0eceb24 differ diff --git a/fuzz/corpora/asn1/4356d5298465e4be0f0b690fc5dae955e26ccfb4 b/fuzz/corpora/asn1/4356d5298465e4be0f0b690fc5dae955e26ccfb4 new file mode 100644 index 0000000..3fdaa6b Binary files /dev/null and b/fuzz/corpora/asn1/4356d5298465e4be0f0b690fc5dae955e26ccfb4 differ diff --git a/fuzz/corpora/asn1/435b6d3643b613a79fcfbb165c4b7760c5c797ee b/fuzz/corpora/asn1/435b6d3643b613a79fcfbb165c4b7760c5c797ee new file mode 100644 index 0000000..91303a7 Binary files /dev/null and b/fuzz/corpora/asn1/435b6d3643b613a79fcfbb165c4b7760c5c797ee differ diff --git a/fuzz/corpora/asn1/4381480925a1dd9332336fe86fb68418d9a5cff8 b/fuzz/corpora/asn1/4381480925a1dd9332336fe86fb68418d9a5cff8 deleted file mode 100644 index fa4ec0c..0000000 Binary files a/fuzz/corpora/asn1/4381480925a1dd9332336fe86fb68418d9a5cff8 and /dev/null differ diff --git a/fuzz/corpora/asn1/43a1f003f0f6b39e7944bedc50486a661e1e1909 b/fuzz/corpora/asn1/43a1f003f0f6b39e7944bedc50486a661e1e1909 deleted file mode 100644 index dafd8b0..0000000 Binary files a/fuzz/corpora/asn1/43a1f003f0f6b39e7944bedc50486a661e1e1909 and /dev/null differ diff --git a/fuzz/corpora/asn1/43a871a491c09263ab752bc4db1c3cb13da89f40 b/fuzz/corpora/asn1/43a871a491c09263ab752bc4db1c3cb13da89f40 deleted file mode 100644 index 6d4430b..0000000 Binary files a/fuzz/corpora/asn1/43a871a491c09263ab752bc4db1c3cb13da89f40 and /dev/null differ diff --git a/fuzz/corpora/asn1/43d90ea775f5bd9c961211d1ad97fc748eb67710 b/fuzz/corpora/asn1/43d90ea775f5bd9c961211d1ad97fc748eb67710 deleted file mode 100644 index 71b6afa..0000000 Binary files a/fuzz/corpora/asn1/43d90ea775f5bd9c961211d1ad97fc748eb67710 and /dev/null differ diff --git a/fuzz/corpora/asn1/43e1afb71dab64f939d325294b142bada6783509 b/fuzz/corpora/asn1/43e1afb71dab64f939d325294b142bada6783509 deleted file mode 100644 index 72c9c93..0000000 --- a/fuzz/corpora/asn1/43e1afb71dab64f939d325294b142bada6783509 +++ /dev/null @@ -1 +0,0 @@ -0?0??)0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/43f21b4161fd8a0f1a34b234b4c674fce63547fe b/fuzz/corpora/asn1/43f21b4161fd8a0f1a34b234b4c674fce63547fe deleted file mode 100644 index 34eec33..0000000 Binary files a/fuzz/corpora/asn1/43f21b4161fd8a0f1a34b234b4c674fce63547fe and /dev/null differ diff --git a/fuzz/corpora/asn1/4434008982b20940d29c48bd4aa311b27de4a066 b/fuzz/corpora/asn1/4434008982b20940d29c48bd4aa311b27de4a066 deleted file mode 100644 index 50dea1c..0000000 Binary files a/fuzz/corpora/asn1/4434008982b20940d29c48bd4aa311b27de4a066 and /dev/null differ diff --git a/fuzz/corpora/asn1/444c5c8991ebc6543e149816a7b9f3f2188e1bc5 b/fuzz/corpora/asn1/444c5c8991ebc6543e149816a7b9f3f2188e1bc5 new file mode 100644 index 0000000..b7d236b Binary files /dev/null and b/fuzz/corpora/asn1/444c5c8991ebc6543e149816a7b9f3f2188e1bc5 differ diff --git a/fuzz/corpora/asn1/445c3a6e5509021fd2aa1c785b8c52291e01d4bc b/fuzz/corpora/asn1/445c3a6e5509021fd2aa1c785b8c52291e01d4bc new file mode 100644 index 0000000..08c261c Binary files /dev/null and b/fuzz/corpora/asn1/445c3a6e5509021fd2aa1c785b8c52291e01d4bc differ diff --git a/fuzz/corpora/asn1/44ff21ca68ef20751b81bb19a21f98c559d0dddd b/fuzz/corpora/asn1/44ff21ca68ef20751b81bb19a21f98c559d0dddd deleted file mode 100644 index b899744..0000000 Binary files a/fuzz/corpora/asn1/44ff21ca68ef20751b81bb19a21f98c559d0dddd and /dev/null differ diff --git a/fuzz/corpora/asn1/45010837ada788fd363ecc80dd8492b2350de3fd b/fuzz/corpora/asn1/45010837ada788fd363ecc80dd8492b2350de3fd new file mode 100644 index 0000000..f1258b6 Binary files /dev/null and b/fuzz/corpora/asn1/45010837ada788fd363ecc80dd8492b2350de3fd differ diff --git a/fuzz/corpora/asn1/45453d2de66005a8c343d5553b6f80b6a2553116 b/fuzz/corpora/asn1/45453d2de66005a8c343d5553b6f80b6a2553116 new file mode 100644 index 0000000..5a27dd7 Binary files /dev/null and b/fuzz/corpora/asn1/45453d2de66005a8c343d5553b6f80b6a2553116 differ diff --git a/fuzz/corpora/asn1/45b1f6ee705f0f22ae6ee0d93e53cd399db30b7b b/fuzz/corpora/asn1/45b1f6ee705f0f22ae6ee0d93e53cd399db30b7b deleted file mode 100644 index 9e5cdca..0000000 Binary files a/fuzz/corpora/asn1/45b1f6ee705f0f22ae6ee0d93e53cd399db30b7b and /dev/null differ diff --git a/fuzz/corpora/asn1/45ba957914fc8ad4ad9e9be4bda9bb3c8b9f5567 b/fuzz/corpora/asn1/45ba957914fc8ad4ad9e9be4bda9bb3c8b9f5567 new file mode 100644 index 0000000..29fff1d Binary files /dev/null and b/fuzz/corpora/asn1/45ba957914fc8ad4ad9e9be4bda9bb3c8b9f5567 differ diff --git a/fuzz/corpora/asn1/45c9bd3a3a10f0979b193309643323d97829f409 b/fuzz/corpora/asn1/45c9bd3a3a10f0979b193309643323d97829f409 deleted file mode 100644 index bc1d0bc..0000000 Binary files a/fuzz/corpora/asn1/45c9bd3a3a10f0979b193309643323d97829f409 and /dev/null differ diff --git a/fuzz/corpora/asn1/45ca1bf25acb39689fb2a01d3e106c79a0f5dc55 b/fuzz/corpora/asn1/45ca1bf25acb39689fb2a01d3e106c79a0f5dc55 deleted file mode 100644 index 4e6cf5f..0000000 Binary files a/fuzz/corpora/asn1/45ca1bf25acb39689fb2a01d3e106c79a0f5dc55 and /dev/null differ diff --git a/fuzz/corpora/asn1/4613e22dbcad746474dac567e30138b891b5d315 b/fuzz/corpora/asn1/4613e22dbcad746474dac567e30138b891b5d315 new file mode 100644 index 0000000..4a73254 Binary files /dev/null and b/fuzz/corpora/asn1/4613e22dbcad746474dac567e30138b891b5d315 differ diff --git a/fuzz/corpora/asn1/4657b0014550c91575378de9d07358cd9945a1ad b/fuzz/corpora/asn1/4657b0014550c91575378de9d07358cd9945a1ad deleted file mode 100644 index 4b95d84..0000000 Binary files a/fuzz/corpora/asn1/4657b0014550c91575378de9d07358cd9945a1ad and /dev/null differ diff --git a/fuzz/corpora/asn1/46601c4f26dea04f02a59da306cde356db7decfa b/fuzz/corpora/asn1/46601c4f26dea04f02a59da306cde356db7decfa deleted file mode 100644 index f47fb30..0000000 --- a/fuzz/corpora/asn1/46601c4f26dea04f02a59da306cde356db7decfa +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+?o?)??; \ No newline at end of file diff --git a/fuzz/corpora/asn1/46e5274dba53d0f8c1842490a253818fcb5fd156 b/fuzz/corpora/asn1/46e5274dba53d0f8c1842490a253818fcb5fd156 deleted file mode 100644 index c4295e4..0000000 Binary files a/fuzz/corpora/asn1/46e5274dba53d0f8c1842490a253818fcb5fd156 and /dev/null differ diff --git a/fuzz/corpora/asn1/46fb2ae2f1006f3f8ad38066170ddbbe3f391e5e b/fuzz/corpora/asn1/46fb2ae2f1006f3f8ad38066170ddbbe3f391e5e deleted file mode 100644 index 09c4dfa..0000000 Binary files a/fuzz/corpora/asn1/46fb2ae2f1006f3f8ad38066170ddbbe3f391e5e and /dev/null differ diff --git a/fuzz/corpora/asn1/4717d5f18d20c11cf8b9e99d938e2587d7c4891c b/fuzz/corpora/asn1/4717d5f18d20c11cf8b9e99d938e2587d7c4891c new file mode 100644 index 0000000..5317482 Binary files /dev/null and b/fuzz/corpora/asn1/4717d5f18d20c11cf8b9e99d938e2587d7c4891c differ diff --git a/fuzz/corpora/asn1/4723dcf70559a9a56997bccf742966a8b30cf30e b/fuzz/corpora/asn1/4723dcf70559a9a56997bccf742966a8b30cf30e deleted file mode 100644 index 8b9f52d..0000000 Binary files a/fuzz/corpora/asn1/4723dcf70559a9a56997bccf742966a8b30cf30e and /dev/null differ diff --git a/fuzz/corpora/asn1/474c666326a13573832bbc1903b9929a924b47d6 b/fuzz/corpora/asn1/474c666326a13573832bbc1903b9929a924b47d6 deleted file mode 100644 index bd864e9..0000000 Binary files a/fuzz/corpora/asn1/474c666326a13573832bbc1903b9929a924b47d6 and /dev/null differ diff --git a/fuzz/corpora/asn1/4788b857063b1bed5689e4b89c07dbe435f6ed39 b/fuzz/corpora/asn1/4788b857063b1bed5689e4b89c07dbe435f6ed39 deleted file mode 100644 index 3239cb1..0000000 Binary files a/fuzz/corpora/asn1/4788b857063b1bed5689e4b89c07dbe435f6ed39 and /dev/null differ diff --git a/fuzz/corpora/asn1/47dc7f60c74b3b9623bfb239ab34748d194d29b3 b/fuzz/corpora/asn1/47dc7f60c74b3b9623bfb239ab34748d194d29b3 deleted file mode 100644 index 22ba9b7..0000000 Binary files a/fuzz/corpora/asn1/47dc7f60c74b3b9623bfb239ab34748d194d29b3 and /dev/null differ diff --git a/fuzz/corpora/asn1/47f3f4a5d7ba351578752654234c7c0bc57ee094 b/fuzz/corpora/asn1/47f3f4a5d7ba351578752654234c7c0bc57ee094 deleted file mode 100644 index 1a8a21f..0000000 Binary files a/fuzz/corpora/asn1/47f3f4a5d7ba351578752654234c7c0bc57ee094 and /dev/null differ diff --git a/fuzz/corpora/asn1/481c8f6a2d2cde890b44dfe637f015fb7413a5ac b/fuzz/corpora/asn1/481c8f6a2d2cde890b44dfe637f015fb7413a5ac new file mode 100644 index 0000000..76093b3 Binary files /dev/null and b/fuzz/corpora/asn1/481c8f6a2d2cde890b44dfe637f015fb7413a5ac differ diff --git a/fuzz/corpora/asn1/482576a5535d8c3982be84d55500c74292300671 b/fuzz/corpora/asn1/482576a5535d8c3982be84d55500c74292300671 deleted file mode 100644 index 8a72604..0000000 Binary files a/fuzz/corpora/asn1/482576a5535d8c3982be84d55500c74292300671 and /dev/null differ diff --git a/fuzz/corpora/asn1/4852491625c6c0779a756e2511928e3d629de538 b/fuzz/corpora/asn1/4852491625c6c0779a756e2511928e3d629de538 new file mode 100644 index 0000000..f1c42cc Binary files /dev/null and b/fuzz/corpora/asn1/4852491625c6c0779a756e2511928e3d629de538 differ diff --git a/fuzz/corpora/asn1/487f4041e294f53420e7a2afd670704cbbbe0d40 b/fuzz/corpora/asn1/487f4041e294f53420e7a2afd670704cbbbe0d40 deleted file mode 100644 index c308c5a..0000000 Binary files a/fuzz/corpora/asn1/487f4041e294f53420e7a2afd670704cbbbe0d40 and /dev/null differ diff --git a/fuzz/corpora/asn1/48a6c40bd98828a07ba2ca53955b60abbe75bc66 b/fuzz/corpora/asn1/48a6c40bd98828a07ba2ca53955b60abbe75bc66 deleted file mode 100644 index 5992619..0000000 Binary files a/fuzz/corpora/asn1/48a6c40bd98828a07ba2ca53955b60abbe75bc66 and /dev/null differ diff --git a/fuzz/corpora/asn1/48c91a84571f76a9b681173d43d67c58eb91b63f b/fuzz/corpora/asn1/48c91a84571f76a9b681173d43d67c58eb91b63f new file mode 100644 index 0000000..b3c50f7 Binary files /dev/null and b/fuzz/corpora/asn1/48c91a84571f76a9b681173d43d67c58eb91b63f differ diff --git a/fuzz/corpora/asn1/491c197774060b639747675228f1db2f60b24796 b/fuzz/corpora/asn1/491c197774060b639747675228f1db2f60b24796 deleted file mode 100644 index c4cf4a8..0000000 Binary files a/fuzz/corpora/asn1/491c197774060b639747675228f1db2f60b24796 and /dev/null differ diff --git a/fuzz/corpora/asn1/492268a1c7e33f758bdac15df2feb8fe10bef776 b/fuzz/corpora/asn1/492268a1c7e33f758bdac15df2feb8fe10bef776 new file mode 100644 index 0000000..d75854d --- /dev/null +++ b/fuzz/corpora/asn1/492268a1c7e33f758bdac15df2feb8fe10bef776 @@ -0,0 +1 @@ +??????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/492e7aa6b100f2f51b26a59aa8708a46d677f0b2 b/fuzz/corpora/asn1/492e7aa6b100f2f51b26a59aa8708a46d677f0b2 deleted file mode 100644 index a0615b6..0000000 Binary files a/fuzz/corpora/asn1/492e7aa6b100f2f51b26a59aa8708a46d677f0b2 and /dev/null differ diff --git a/fuzz/corpora/asn1/4956492d6930faa9bf7b9b6f9616b124b0741d1a b/fuzz/corpora/asn1/4956492d6930faa9bf7b9b6f9616b124b0741d1a new file mode 100644 index 0000000..bc259ac Binary files /dev/null and b/fuzz/corpora/asn1/4956492d6930faa9bf7b9b6f9616b124b0741d1a differ diff --git a/fuzz/corpora/asn1/496f5348b89d7fc1030b10820082e4ced0143cc6 b/fuzz/corpora/asn1/496f5348b89d7fc1030b10820082e4ced0143cc6 deleted file mode 100644 index 9fa1349..0000000 Binary files a/fuzz/corpora/asn1/496f5348b89d7fc1030b10820082e4ced0143cc6 and /dev/null differ diff --git a/fuzz/corpora/asn1/497a9f614c535b99a1cf16746d9f9567a5221733 b/fuzz/corpora/asn1/497a9f614c535b99a1cf16746d9f9567a5221733 deleted file mode 100644 index 3ba72b5..0000000 Binary files a/fuzz/corpora/asn1/497a9f614c535b99a1cf16746d9f9567a5221733 and /dev/null differ diff --git a/fuzz/corpora/asn1/49858f9dfe30f31bb9f6836c9fb0bdf06b3c3a2c b/fuzz/corpora/asn1/49858f9dfe30f31bb9f6836c9fb0bdf06b3c3a2c new file mode 100644 index 0000000..182872b Binary files /dev/null and b/fuzz/corpora/asn1/49858f9dfe30f31bb9f6836c9fb0bdf06b3c3a2c differ diff --git a/fuzz/corpora/asn1/499b514a646a97eb238f27e70ddaf77a2b706de1 b/fuzz/corpora/asn1/499b514a646a97eb238f27e70ddaf77a2b706de1 new file mode 100644 index 0000000..4a19572 --- /dev/null +++ b/fuzz/corpora/asn1/499b514a646a97eb238f27e70ddaf77a2b706de1 @@ -0,0 +1 @@ +0?000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/49bdf45db7530e49261e96c980f1a827215776c0 b/fuzz/corpora/asn1/49bdf45db7530e49261e96c980f1a827215776c0 new file mode 100644 index 0000000..30f3b37 Binary files /dev/null and b/fuzz/corpora/asn1/49bdf45db7530e49261e96c980f1a827215776c0 differ diff --git a/fuzz/corpora/asn1/49ce2f748871dff3bf9614435341e099e5942106 b/fuzz/corpora/asn1/49ce2f748871dff3bf9614435341e099e5942106 deleted file mode 100644 index 5b6565c..0000000 Binary files a/fuzz/corpora/asn1/49ce2f748871dff3bf9614435341e099e5942106 and /dev/null differ diff --git a/fuzz/corpora/asn1/4a2f0006f68e3252b15ad8e9ce69385180be17ad b/fuzz/corpora/asn1/4a2f0006f68e3252b15ad8e9ce69385180be17ad deleted file mode 100644 index 0a4d926..0000000 Binary files a/fuzz/corpora/asn1/4a2f0006f68e3252b15ad8e9ce69385180be17ad and /dev/null differ diff --git a/fuzz/corpora/asn1/4a8c6a9e2fec1353ce314414ed8fc35519415224 b/fuzz/corpora/asn1/4a8c6a9e2fec1353ce314414ed8fc35519415224 new file mode 100644 index 0000000..7fdf592 --- /dev/null +++ b/fuzz/corpora/asn1/4a8c6a9e2fec1353ce314414ed8fc35519415224 @@ -0,0 +1 @@ +0?000?00?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/4b01e0e3bc07ad526ff0957f26a565b12cc0d1ba b/fuzz/corpora/asn1/4b01e0e3bc07ad526ff0957f26a565b12cc0d1ba deleted file mode 100644 index 67f0052..0000000 Binary files a/fuzz/corpora/asn1/4b01e0e3bc07ad526ff0957f26a565b12cc0d1ba and /dev/null differ diff --git a/fuzz/corpora/asn1/4b02b3c2655208abbc930028d17939b12cac74b4 b/fuzz/corpora/asn1/4b02b3c2655208abbc930028d17939b12cac74b4 new file mode 100644 index 0000000..fc8ef27 Binary files /dev/null and b/fuzz/corpora/asn1/4b02b3c2655208abbc930028d17939b12cac74b4 differ diff --git a/fuzz/corpora/asn1/4b21a6c84b789800f66790726e7bf88c84e52e3a b/fuzz/corpora/asn1/4b21a6c84b789800f66790726e7bf88c84e52e3a deleted file mode 100644 index 0f183e4..0000000 Binary files a/fuzz/corpora/asn1/4b21a6c84b789800f66790726e7bf88c84e52e3a and /dev/null differ diff --git a/fuzz/corpora/asn1/4b25155fa4d637c1f9df7c411a347a44026e806d b/fuzz/corpora/asn1/4b25155fa4d637c1f9df7c411a347a44026e806d deleted file mode 100644 index 5838756..0000000 --- a/fuzz/corpora/asn1/4b25155fa4d637c1f9df7c411a347a44026e806d +++ /dev/null @@ -1 +0,0 @@ -0?0?0?1?0?(;2?0??0U?0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/4b43707a96781339210b724b06e480b29105cb1b b/fuzz/corpora/asn1/4b43707a96781339210b724b06e480b29105cb1b deleted file mode 100644 index 0431455..0000000 Binary files a/fuzz/corpora/asn1/4b43707a96781339210b724b06e480b29105cb1b and /dev/null differ diff --git a/fuzz/corpora/asn1/4bac4537238648572886188cd62ba3e9d7b1c5ff b/fuzz/corpora/asn1/4bac4537238648572886188cd62ba3e9d7b1c5ff new file mode 100644 index 0000000..d695510 Binary files /dev/null and b/fuzz/corpora/asn1/4bac4537238648572886188cd62ba3e9d7b1c5ff differ diff --git a/fuzz/corpora/asn1/4c044e182d5f08fa3a734805f72e871b112c91de b/fuzz/corpora/asn1/4c044e182d5f08fa3a734805f72e871b112c91de new file mode 100644 index 0000000..4950aa6 Binary files /dev/null and b/fuzz/corpora/asn1/4c044e182d5f08fa3a734805f72e871b112c91de differ diff --git a/fuzz/corpora/asn1/4c1fa7e9c06f58663beefb15c45f9087ec561937 b/fuzz/corpora/asn1/4c1fa7e9c06f58663beefb15c45f9087ec561937 new file mode 100644 index 0000000..3032fc1 --- /dev/null +++ b/fuzz/corpora/asn1/4c1fa7e9c06f58663beefb15c45f9087ec561937 @@ -0,0 +1 @@ +0?? 0000000000?000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/4c228a197b7ac543c869c8296d4643bb67198843 b/fuzz/corpora/asn1/4c228a197b7ac543c869c8296d4643bb67198843 new file mode 100644 index 0000000..3c548c8 Binary files /dev/null and b/fuzz/corpora/asn1/4c228a197b7ac543c869c8296d4643bb67198843 differ diff --git a/fuzz/corpora/asn1/4c477ccc4d114dfce2dbfd1a38226fc4165ae86b b/fuzz/corpora/asn1/4c477ccc4d114dfce2dbfd1a38226fc4165ae86b deleted file mode 100644 index efa646b..0000000 Binary files a/fuzz/corpora/asn1/4c477ccc4d114dfce2dbfd1a38226fc4165ae86b and /dev/null differ diff --git a/fuzz/corpora/asn1/4c5e53f8933af3aa4adbe9a03f3fa663469c11f3 b/fuzz/corpora/asn1/4c5e53f8933af3aa4adbe9a03f3fa663469c11f3 deleted file mode 100644 index 4b8fabe..0000000 Binary files a/fuzz/corpora/asn1/4c5e53f8933af3aa4adbe9a03f3fa663469c11f3 and /dev/null differ diff --git a/fuzz/corpora/asn1/4c6453caefc4907f3f60aeea0b2c4392257f11c4 b/fuzz/corpora/asn1/4c6453caefc4907f3f60aeea0b2c4392257f11c4 deleted file mode 100644 index e4a6ca3..0000000 Binary files a/fuzz/corpora/asn1/4c6453caefc4907f3f60aeea0b2c4392257f11c4 and /dev/null differ diff --git a/fuzz/corpora/asn1/4c66a05fb19a0ff10ddb4ba6b251e7e7e267fff2 b/fuzz/corpora/asn1/4c66a05fb19a0ff10ddb4ba6b251e7e7e267fff2 deleted file mode 100644 index 6af1de7..0000000 Binary files a/fuzz/corpora/asn1/4c66a05fb19a0ff10ddb4ba6b251e7e7e267fff2 and /dev/null differ diff --git a/fuzz/corpora/asn1/4d0625e6621790d3736c6ea29b1354977beae554 b/fuzz/corpora/asn1/4d0625e6621790d3736c6ea29b1354977beae554 new file mode 100644 index 0000000..9101b6c Binary files /dev/null and b/fuzz/corpora/asn1/4d0625e6621790d3736c6ea29b1354977beae554 differ diff --git a/fuzz/corpora/asn1/4d21ad882d2c9c5ca59d3db67f01392aa331a3b9 b/fuzz/corpora/asn1/4d21ad882d2c9c5ca59d3db67f01392aa331a3b9 new file mode 100644 index 0000000..80a8a89 Binary files /dev/null and b/fuzz/corpora/asn1/4d21ad882d2c9c5ca59d3db67f01392aa331a3b9 differ diff --git a/fuzz/corpora/asn1/4d4312b370f8c6bd07883f53d0827cab5070d8cc b/fuzz/corpora/asn1/4d4312b370f8c6bd07883f53d0827cab5070d8cc new file mode 100644 index 0000000..d953cab Binary files /dev/null and b/fuzz/corpora/asn1/4d4312b370f8c6bd07883f53d0827cab5070d8cc differ diff --git a/fuzz/corpora/asn1/4d56e7e40e8ec69906dd4e34f4798483fb8e14d1 b/fuzz/corpora/asn1/4d56e7e40e8ec69906dd4e34f4798483fb8e14d1 deleted file mode 100644 index c70ddde..0000000 Binary files a/fuzz/corpora/asn1/4d56e7e40e8ec69906dd4e34f4798483fb8e14d1 and /dev/null differ diff --git a/fuzz/corpora/asn1/4d588bb4ceae0f42e84e66b042c3c7fe1a0f1661 b/fuzz/corpora/asn1/4d588bb4ceae0f42e84e66b042c3c7fe1a0f1661 deleted file mode 100644 index 779ef57..0000000 Binary files a/fuzz/corpora/asn1/4d588bb4ceae0f42e84e66b042c3c7fe1a0f1661 and /dev/null differ diff --git a/fuzz/corpora/asn1/4d5a821b499b10d2cd76904f672a63c79a7644c4 b/fuzz/corpora/asn1/4d5a821b499b10d2cd76904f672a63c79a7644c4 new file mode 100644 index 0000000..b2daa5c --- /dev/null +++ b/fuzz/corpora/asn1/4d5a821b499b10d2cd76904f672a63c79a7644c4 @@ -0,0 +1 @@ +0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/4d5e5e366be74be272807e6b61a97f48b61d1233 b/fuzz/corpora/asn1/4d5e5e366be74be272807e6b61a97f48b61d1233 new file mode 100644 index 0000000..2f02418 Binary files /dev/null and b/fuzz/corpora/asn1/4d5e5e366be74be272807e6b61a97f48b61d1233 differ diff --git a/fuzz/corpora/asn1/4d5ec47a2a450e07412dedb7fe05bd241ac93052 b/fuzz/corpora/asn1/4d5ec47a2a450e07412dedb7fe05bd241ac93052 deleted file mode 100644 index 37cd1ec..0000000 Binary files a/fuzz/corpora/asn1/4d5ec47a2a450e07412dedb7fe05bd241ac93052 and /dev/null differ diff --git a/fuzz/corpora/asn1/4d5fdaf5d5205917bb14016614b54f7c811a1d87 b/fuzz/corpora/asn1/4d5fdaf5d5205917bb14016614b54f7c811a1d87 deleted file mode 100644 index 48ab5da..0000000 Binary files a/fuzz/corpora/asn1/4d5fdaf5d5205917bb14016614b54f7c811a1d87 and /dev/null differ diff --git a/fuzz/corpora/asn1/4d6ab9d83ba620d248b49eb45e06d6edd1e9e709 b/fuzz/corpora/asn1/4d6ab9d83ba620d248b49eb45e06d6edd1e9e709 new file mode 100644 index 0000000..e9c59a2 --- /dev/null +++ b/fuzz/corpora/asn1/4d6ab9d83ba620d248b49eb45e06d6edd1e9e709 @@ -0,0 +1 @@ +0?00?0?1?0?000?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/4de8a279b38cc5d5b2bd2d71bcc652d701d07f2f b/fuzz/corpora/asn1/4de8a279b38cc5d5b2bd2d71bcc652d701d07f2f new file mode 100644 index 0000000..9a37717 --- /dev/null +++ b/fuzz/corpora/asn1/4de8a279b38cc5d5b2bd2d71bcc652d701d07f2f @@ -0,0 +1 @@ +0?00000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/4e1d2949fde78c4cb79fdb0dc60f1b1a5e93ac91 b/fuzz/corpora/asn1/4e1d2949fde78c4cb79fdb0dc60f1b1a5e93ac91 deleted file mode 100644 index b8724d8..0000000 Binary files a/fuzz/corpora/asn1/4e1d2949fde78c4cb79fdb0dc60f1b1a5e93ac91 and /dev/null differ diff --git a/fuzz/corpora/asn1/4e46cdbd0d5607b6ac9eb386195ae46b1e0ad735 b/fuzz/corpora/asn1/4e46cdbd0d5607b6ac9eb386195ae46b1e0ad735 new file mode 100644 index 0000000..c3f9133 Binary files /dev/null and b/fuzz/corpora/asn1/4e46cdbd0d5607b6ac9eb386195ae46b1e0ad735 differ diff --git a/fuzz/corpora/asn1/4eaf7c56b056e25eae8f082e147de1592e749e3d b/fuzz/corpora/asn1/4eaf7c56b056e25eae8f082e147de1592e749e3d deleted file mode 100644 index 61fda71..0000000 Binary files a/fuzz/corpora/asn1/4eaf7c56b056e25eae8f082e147de1592e749e3d and /dev/null differ diff --git a/fuzz/corpora/asn1/4eb32351601776bf5e4c36ba6a86be85273efa33 b/fuzz/corpora/asn1/4eb32351601776bf5e4c36ba6a86be85273efa33 new file mode 100644 index 0000000..71d608d Binary files /dev/null and b/fuzz/corpora/asn1/4eb32351601776bf5e4c36ba6a86be85273efa33 differ diff --git a/fuzz/corpora/asn1/4eea7decf9ad9f5d864b9a260d4312bef4986df2 b/fuzz/corpora/asn1/4eea7decf9ad9f5d864b9a260d4312bef4986df2 deleted file mode 100644 index 0d21f6b..0000000 Binary files a/fuzz/corpora/asn1/4eea7decf9ad9f5d864b9a260d4312bef4986df2 and /dev/null differ diff --git a/fuzz/corpora/asn1/4f08bec74e36313557bdb0a0f8e72e081f8cf735 b/fuzz/corpora/asn1/4f08bec74e36313557bdb0a0f8e72e081f8cf735 new file mode 100644 index 0000000..0e75027 Binary files /dev/null and b/fuzz/corpora/asn1/4f08bec74e36313557bdb0a0f8e72e081f8cf735 differ diff --git a/fuzz/corpora/asn1/4f157de8b7e6f83574995f8c86b79f36ce7af7bf b/fuzz/corpora/asn1/4f157de8b7e6f83574995f8c86b79f36ce7af7bf new file mode 100644 index 0000000..7923ade Binary files /dev/null and b/fuzz/corpora/asn1/4f157de8b7e6f83574995f8c86b79f36ce7af7bf differ diff --git a/fuzz/corpora/asn1/4f551240c77fa67ec97709d54c77ba92dff2bcf3 b/fuzz/corpora/asn1/4f551240c77fa67ec97709d54c77ba92dff2bcf3 new file mode 100644 index 0000000..1c41a66 --- /dev/null +++ b/fuzz/corpora/asn1/4f551240c77fa67ec97709d54c77ba92dff2bcf3 @@ -0,0 +1 @@ +1?0?x1?!?00000000000000000000000000000000!?000000000000000000000000000000000? \ No newline at end of file diff --git a/fuzz/corpora/asn1/4f8050bf4b3bd2013806bffff5419cb24a43e941 b/fuzz/corpora/asn1/4f8050bf4b3bd2013806bffff5419cb24a43e941 new file mode 100644 index 0000000..7eabab2 Binary files /dev/null and b/fuzz/corpora/asn1/4f8050bf4b3bd2013806bffff5419cb24a43e941 differ diff --git a/fuzz/corpora/asn1/4f8a86330df40d778df9e8d20a5a1608e6c15333 b/fuzz/corpora/asn1/4f8a86330df40d778df9e8d20a5a1608e6c15333 deleted file mode 100644 index 1fd3848..0000000 Binary files a/fuzz/corpora/asn1/4f8a86330df40d778df9e8d20a5a1608e6c15333 and /dev/null differ diff --git a/fuzz/corpora/asn1/4fe234bce04ba8fe7eb1ec0ffb204579ecced38e b/fuzz/corpora/asn1/4fe234bce04ba8fe7eb1ec0ffb204579ecced38e new file mode 100644 index 0000000..6e04f3b Binary files /dev/null and b/fuzz/corpora/asn1/4fe234bce04ba8fe7eb1ec0ffb204579ecced38e differ diff --git a/fuzz/corpora/asn1/50040f190b00a2ce5bffc2b8d7645dfd91477e9e b/fuzz/corpora/asn1/50040f190b00a2ce5bffc2b8d7645dfd91477e9e deleted file mode 100644 index fe777df..0000000 Binary files a/fuzz/corpora/asn1/50040f190b00a2ce5bffc2b8d7645dfd91477e9e and /dev/null differ diff --git a/fuzz/corpora/asn1/501787cc1473fe2db03d388035e8655573060083 b/fuzz/corpora/asn1/501787cc1473fe2db03d388035e8655573060083 deleted file mode 100644 index d14843c..0000000 --- a/fuzz/corpora/asn1/501787cc1473fe2db03d388035e8655573060083 +++ /dev/null @@ -1 +0,0 @@ -0?0??)0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/502d566ff6868c354152ff50b6d41438f25d8d1d b/fuzz/corpora/asn1/502d566ff6868c354152ff50b6d41438f25d8d1d deleted file mode 100644 index ab80bab..0000000 Binary files a/fuzz/corpora/asn1/502d566ff6868c354152ff50b6d41438f25d8d1d and /dev/null differ diff --git a/fuzz/corpora/asn1/503e1b01a4b2923022b75cb826865e676cde9557 b/fuzz/corpora/asn1/503e1b01a4b2923022b75cb826865e676cde9557 deleted file mode 100644 index eb5d361..0000000 Binary files a/fuzz/corpora/asn1/503e1b01a4b2923022b75cb826865e676cde9557 and /dev/null differ diff --git a/fuzz/corpora/asn1/503e5c815223cebe94a8198c9e684212f320536a b/fuzz/corpora/asn1/503e5c815223cebe94a8198c9e684212f320536a deleted file mode 100644 index 814b71a..0000000 Binary files a/fuzz/corpora/asn1/503e5c815223cebe94a8198c9e684212f320536a and /dev/null differ diff --git a/fuzz/corpora/asn1/504d23921bb6c2f4e4cd5de885845d19f7e24ed4 b/fuzz/corpora/asn1/504d23921bb6c2f4e4cd5de885845d19f7e24ed4 deleted file mode 100644 index 9816d1a..0000000 Binary files a/fuzz/corpora/asn1/504d23921bb6c2f4e4cd5de885845d19f7e24ed4 and /dev/null differ diff --git a/fuzz/corpora/asn1/50b588e223e2b113978a6a4a7f5ac12299172a15 b/fuzz/corpora/asn1/50b588e223e2b113978a6a4a7f5ac12299172a15 new file mode 100644 index 0000000..f83320c Binary files /dev/null and b/fuzz/corpora/asn1/50b588e223e2b113978a6a4a7f5ac12299172a15 differ diff --git a/fuzz/corpora/asn1/50d02698a4b89f4c6fd371bd8246a5b55f3327b3 b/fuzz/corpora/asn1/50d02698a4b89f4c6fd371bd8246a5b55f3327b3 deleted file mode 100644 index bd772d9..0000000 Binary files a/fuzz/corpora/asn1/50d02698a4b89f4c6fd371bd8246a5b55f3327b3 and /dev/null differ diff --git a/fuzz/corpora/asn1/50db1f6405d507bf8dab9931c8a23dd7e0a2f854 b/fuzz/corpora/asn1/50db1f6405d507bf8dab9931c8a23dd7e0a2f854 deleted file mode 100644 index 3a988d4..0000000 Binary files a/fuzz/corpora/asn1/50db1f6405d507bf8dab9931c8a23dd7e0a2f854 and /dev/null differ diff --git a/fuzz/corpora/asn1/50f90fe45f76d9d42ad88068c5792ccc30a9e28e b/fuzz/corpora/asn1/50f90fe45f76d9d42ad88068c5792ccc30a9e28e deleted file mode 100644 index 9eaa66f..0000000 Binary files a/fuzz/corpora/asn1/50f90fe45f76d9d42ad88068c5792ccc30a9e28e and /dev/null differ diff --git a/fuzz/corpora/asn1/5115d1f97a374d6a8b6604021d55fd7e1dfab131 b/fuzz/corpora/asn1/5115d1f97a374d6a8b6604021d55fd7e1dfab131 new file mode 100644 index 0000000..48d8a25 Binary files /dev/null and b/fuzz/corpora/asn1/5115d1f97a374d6a8b6604021d55fd7e1dfab131 differ diff --git a/fuzz/corpora/asn1/5164559b07bbe06d5128b07ff922ef64a3b49feb b/fuzz/corpora/asn1/5164559b07bbe06d5128b07ff922ef64a3b49feb new file mode 100644 index 0000000..eb15661 --- /dev/null +++ b/fuzz/corpora/asn1/5164559b07bbe06d5128b07ff922ef64a3b49feb @@ -0,0 +1 @@ +1?0?01??0?000?0?00000000000000000000000000000000000000000000000000000?00000?0000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/517b1e9b0d521e9de51af19a3c27a81fff6dfa52 b/fuzz/corpora/asn1/517b1e9b0d521e9de51af19a3c27a81fff6dfa52 deleted file mode 100644 index 8c558b3..0000000 Binary files a/fuzz/corpora/asn1/517b1e9b0d521e9de51af19a3c27a81fff6dfa52 and /dev/null differ diff --git a/fuzz/corpora/asn1/518d1458641c0c13246788a7283106579da919ee b/fuzz/corpora/asn1/518d1458641c0c13246788a7283106579da919ee deleted file mode 100644 index 88b5ef8..0000000 Binary files a/fuzz/corpora/asn1/518d1458641c0c13246788a7283106579da919ee and /dev/null differ diff --git a/fuzz/corpora/asn1/51de03a8e0918a03c9b51ce979b3f4cdf4a5907f b/fuzz/corpora/asn1/51de03a8e0918a03c9b51ce979b3f4cdf4a5907f deleted file mode 100644 index 393b454..0000000 Binary files a/fuzz/corpora/asn1/51de03a8e0918a03c9b51ce979b3f4cdf4a5907f and /dev/null differ diff --git a/fuzz/corpora/asn1/522361a0abc975468cf3619e50cef8e9a2e99ad8 b/fuzz/corpora/asn1/522361a0abc975468cf3619e50cef8e9a2e99ad8 deleted file mode 100644 index d00304a..0000000 Binary files a/fuzz/corpora/asn1/522361a0abc975468cf3619e50cef8e9a2e99ad8 and /dev/null differ diff --git a/fuzz/corpora/asn1/5242b600ea5d85c397417d2dc7516b2ab1ba4032 b/fuzz/corpora/asn1/5242b600ea5d85c397417d2dc7516b2ab1ba4032 deleted file mode 100644 index a3b630b..0000000 --- a/fuzz/corpora/asn1/5242b600ea5d85c397417d2dc7516b2ab1ba4032 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?g*?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/52ab05578c8e87fd952eac1a52292c94210862f0 b/fuzz/corpora/asn1/52ab05578c8e87fd952eac1a52292c94210862f0 new file mode 100644 index 0000000..efcea25 Binary files /dev/null and b/fuzz/corpora/asn1/52ab05578c8e87fd952eac1a52292c94210862f0 differ diff --git a/fuzz/corpora/asn1/52b9f466f5abbded8f141b271737ffc85a651832 b/fuzz/corpora/asn1/52b9f466f5abbded8f141b271737ffc85a651832 deleted file mode 100644 index 419c856..0000000 Binary files a/fuzz/corpora/asn1/52b9f466f5abbded8f141b271737ffc85a651832 and /dev/null differ diff --git a/fuzz/corpora/asn1/52e20d13cd280adbcd36284e1b73c61db4ab3391 b/fuzz/corpora/asn1/52e20d13cd280adbcd36284e1b73c61db4ab3391 new file mode 100644 index 0000000..61a3a80 --- /dev/null +++ b/fuzz/corpora/asn1/52e20d13cd280adbcd36284e1b73c61db4ab3391 @@ -0,0 +1 @@ +??00000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/52f886e3e29fe0e134421e40c1f5de5ac6b3a33b b/fuzz/corpora/asn1/52f886e3e29fe0e134421e40c1f5de5ac6b3a33b new file mode 100644 index 0000000..14487ad Binary files /dev/null and b/fuzz/corpora/asn1/52f886e3e29fe0e134421e40c1f5de5ac6b3a33b differ diff --git a/fuzz/corpora/asn1/52fbe4217455e46f686d65bd88c053fa5227b849 b/fuzz/corpora/asn1/52fbe4217455e46f686d65bd88c053fa5227b849 deleted file mode 100644 index fa8761d..0000000 Binary files a/fuzz/corpora/asn1/52fbe4217455e46f686d65bd88c053fa5227b849 and /dev/null differ diff --git a/fuzz/corpora/asn1/5314a3215a396d1a58ef72583719905872586885 b/fuzz/corpora/asn1/5314a3215a396d1a58ef72583719905872586885 deleted file mode 100644 index 590a9c1..0000000 Binary files a/fuzz/corpora/asn1/5314a3215a396d1a58ef72583719905872586885 and /dev/null differ diff --git a/fuzz/corpora/asn1/5329a61211868890360772c34fc90da1a567cbaa b/fuzz/corpora/asn1/5329a61211868890360772c34fc90da1a567cbaa deleted file mode 100644 index 630f07a..0000000 Binary files a/fuzz/corpora/asn1/5329a61211868890360772c34fc90da1a567cbaa and /dev/null differ diff --git a/fuzz/corpora/asn1/53fdd60574246da3e577a04c2ac779e4ca13805f b/fuzz/corpora/asn1/53fdd60574246da3e577a04c2ac779e4ca13805f deleted file mode 100644 index 0635c84..0000000 Binary files a/fuzz/corpora/asn1/53fdd60574246da3e577a04c2ac779e4ca13805f and /dev/null differ diff --git a/fuzz/corpora/asn1/5484fe5c411a3c005257d793121cf337c4d9104d b/fuzz/corpora/asn1/5484fe5c411a3c005257d793121cf337c4d9104d deleted file mode 100644 index d6d5459..0000000 Binary files a/fuzz/corpora/asn1/5484fe5c411a3c005257d793121cf337c4d9104d and /dev/null differ diff --git a/fuzz/corpora/asn1/549176919466b2271fe5c00b71585af29a2fc682 b/fuzz/corpora/asn1/549176919466b2271fe5c00b71585af29a2fc682 deleted file mode 100644 index b9ba558..0000000 --- a/fuzz/corpora/asn1/549176919466b2271fe5c00b71585af29a2fc682 +++ /dev/null @@ -1 +0,0 @@ -1?????:??o??!?0*(? \ No newline at end of file diff --git a/fuzz/corpora/asn1/5495e3e04591620b831cae9d05170ef48c1a906f b/fuzz/corpora/asn1/5495e3e04591620b831cae9d05170ef48c1a906f deleted file mode 100644 index b65d299..0000000 Binary files a/fuzz/corpora/asn1/5495e3e04591620b831cae9d05170ef48c1a906f and /dev/null differ diff --git a/fuzz/corpora/asn1/549b88a6998fd2b8022594281f328e81b000ef95 b/fuzz/corpora/asn1/549b88a6998fd2b8022594281f328e81b000ef95 deleted file mode 100644 index 3780c58..0000000 Binary files a/fuzz/corpora/asn1/549b88a6998fd2b8022594281f328e81b000ef95 and /dev/null differ diff --git a/fuzz/corpora/asn1/5576eb1ff25f47e7569b929d229308db9282c7a7 b/fuzz/corpora/asn1/5576eb1ff25f47e7569b929d229308db9282c7a7 new file mode 100644 index 0000000..c8b6942 Binary files /dev/null and b/fuzz/corpora/asn1/5576eb1ff25f47e7569b929d229308db9282c7a7 differ diff --git a/fuzz/corpora/asn1/5597641af850ba7307e3437bde13a81ba77e68a7 b/fuzz/corpora/asn1/5597641af850ba7307e3437bde13a81ba77e68a7 new file mode 100644 index 0000000..7fc079d Binary files /dev/null and b/fuzz/corpora/asn1/5597641af850ba7307e3437bde13a81ba77e68a7 differ diff --git a/fuzz/corpora/asn1/55b782049549e17a5d80cde8a03014e0401dec08 b/fuzz/corpora/asn1/55b782049549e17a5d80cde8a03014e0401dec08 new file mode 100644 index 0000000..c4a9c3b Binary files /dev/null and b/fuzz/corpora/asn1/55b782049549e17a5d80cde8a03014e0401dec08 differ diff --git a/fuzz/corpora/asn1/55c55e21151507bc61e1f1e7913738d3dd2d1003 b/fuzz/corpora/asn1/55c55e21151507bc61e1f1e7913738d3dd2d1003 deleted file mode 100644 index 825ef09..0000000 Binary files a/fuzz/corpora/asn1/55c55e21151507bc61e1f1e7913738d3dd2d1003 and /dev/null differ diff --git a/fuzz/corpora/asn1/55d51b9f79bec789dccb9fbeaca50885760451ac b/fuzz/corpora/asn1/55d51b9f79bec789dccb9fbeaca50885760451ac deleted file mode 100644 index 9eee00c..0000000 Binary files a/fuzz/corpora/asn1/55d51b9f79bec789dccb9fbeaca50885760451ac and /dev/null differ diff --git a/fuzz/corpora/asn1/55f8256895b20e9c3755a38b587129664dadbec8 b/fuzz/corpora/asn1/55f8256895b20e9c3755a38b587129664dadbec8 new file mode 100644 index 0000000..741ca76 Binary files /dev/null and b/fuzz/corpora/asn1/55f8256895b20e9c3755a38b587129664dadbec8 differ diff --git a/fuzz/corpora/asn1/56127fdbcb3924efb0a8ad8a81375254436efbea b/fuzz/corpora/asn1/56127fdbcb3924efb0a8ad8a81375254436efbea deleted file mode 100644 index d5884ee..0000000 Binary files a/fuzz/corpora/asn1/56127fdbcb3924efb0a8ad8a81375254436efbea and /dev/null differ diff --git a/fuzz/corpora/asn1/5612dc3aaba2e77dcba85583b31ff002cc11f573 b/fuzz/corpora/asn1/5612dc3aaba2e77dcba85583b31ff002cc11f573 new file mode 100644 index 0000000..056d1c2 --- /dev/null +++ b/fuzz/corpora/asn1/5612dc3aaba2e77dcba85583b31ff002cc11f573 @@ -0,0 +1 @@ +?0000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/5620ec44e81d26a66087472cda215b1bb985b6aa b/fuzz/corpora/asn1/5620ec44e81d26a66087472cda215b1bb985b6aa deleted file mode 100644 index eccb12d..0000000 Binary files a/fuzz/corpora/asn1/5620ec44e81d26a66087472cda215b1bb985b6aa and /dev/null differ diff --git a/fuzz/corpora/asn1/5665400c324f7a63be9896b08696201104fb3e74 b/fuzz/corpora/asn1/5665400c324f7a63be9896b08696201104fb3e74 deleted file mode 100644 index d7213b3..0000000 Binary files a/fuzz/corpora/asn1/5665400c324f7a63be9896b08696201104fb3e74 and /dev/null differ diff --git a/fuzz/corpora/asn1/566a896bb1fb79b36d1940a52edacc716f25e819 b/fuzz/corpora/asn1/566a896bb1fb79b36d1940a52edacc716f25e819 deleted file mode 100644 index 7d5fe66..0000000 Binary files a/fuzz/corpora/asn1/566a896bb1fb79b36d1940a52edacc716f25e819 and /dev/null differ diff --git a/fuzz/corpora/asn1/56a41f661aa646d711ee7a224a6ad572ecae82df b/fuzz/corpora/asn1/56a41f661aa646d711ee7a224a6ad572ecae82df deleted file mode 100644 index 0bf9f72..0000000 Binary files a/fuzz/corpora/asn1/56a41f661aa646d711ee7a224a6ad572ecae82df and /dev/null differ diff --git a/fuzz/corpora/asn1/56bc472e147812d3a4d18e2c2105291f608097b9 b/fuzz/corpora/asn1/56bc472e147812d3a4d18e2c2105291f608097b9 new file mode 100644 index 0000000..9875a3a Binary files /dev/null and b/fuzz/corpora/asn1/56bc472e147812d3a4d18e2c2105291f608097b9 differ diff --git a/fuzz/corpora/asn1/5701217de486b834b98b4769e2ca2dc8a0c35021 b/fuzz/corpora/asn1/5701217de486b834b98b4769e2ca2dc8a0c35021 new file mode 100644 index 0000000..c2c259f Binary files /dev/null and b/fuzz/corpora/asn1/5701217de486b834b98b4769e2ca2dc8a0c35021 differ diff --git a/fuzz/corpora/asn1/571ac9a30555ec6ac12bd9889858aa4c7034163d b/fuzz/corpora/asn1/571ac9a30555ec6ac12bd9889858aa4c7034163d deleted file mode 100644 index 3c2ae07..0000000 Binary files a/fuzz/corpora/asn1/571ac9a30555ec6ac12bd9889858aa4c7034163d and /dev/null differ diff --git a/fuzz/corpora/asn1/57354e518efcc5e5cf883932ebb7a01694ce3a63 b/fuzz/corpora/asn1/57354e518efcc5e5cf883932ebb7a01694ce3a63 deleted file mode 100644 index 9e65e13..0000000 Binary files a/fuzz/corpora/asn1/57354e518efcc5e5cf883932ebb7a01694ce3a63 and /dev/null differ diff --git a/fuzz/corpora/asn1/573e681caeb7a1690c4916711d190da2d825f746 b/fuzz/corpora/asn1/573e681caeb7a1690c4916711d190da2d825f746 new file mode 100644 index 0000000..99a1694 Binary files /dev/null and b/fuzz/corpora/asn1/573e681caeb7a1690c4916711d190da2d825f746 differ diff --git a/fuzz/corpora/asn1/5757dbcc950a5bc1484bba2bda2adbb282e0a56c b/fuzz/corpora/asn1/5757dbcc950a5bc1484bba2bda2adbb282e0a56c deleted file mode 100644 index d6e0b08..0000000 Binary files a/fuzz/corpora/asn1/5757dbcc950a5bc1484bba2bda2adbb282e0a56c and /dev/null differ diff --git a/fuzz/corpora/asn1/576958d0461e6564fdaf6489c736d3a08203a0b5 b/fuzz/corpora/asn1/576958d0461e6564fdaf6489c736d3a08203a0b5 deleted file mode 100644 index ffce883..0000000 Binary files a/fuzz/corpora/asn1/576958d0461e6564fdaf6489c736d3a08203a0b5 and /dev/null differ diff --git a/fuzz/corpora/asn1/5794645b6cec586cad4e018f3de2c290057b1e5c b/fuzz/corpora/asn1/5794645b6cec586cad4e018f3de2c290057b1e5c deleted file mode 100644 index f68cfd9..0000000 Binary files a/fuzz/corpora/asn1/5794645b6cec586cad4e018f3de2c290057b1e5c and /dev/null differ diff --git a/fuzz/corpora/asn1/57b9e35c313481949b981448a2268692455e03c3 b/fuzz/corpora/asn1/57b9e35c313481949b981448a2268692455e03c3 deleted file mode 100644 index a702a7f..0000000 Binary files a/fuzz/corpora/asn1/57b9e35c313481949b981448a2268692455e03c3 and /dev/null differ diff --git a/fuzz/corpora/asn1/57d11671807ce903586a9adbba4d70cce7c936af b/fuzz/corpora/asn1/57d11671807ce903586a9adbba4d70cce7c936af deleted file mode 100644 index c1dc637..0000000 Binary files a/fuzz/corpora/asn1/57d11671807ce903586a9adbba4d70cce7c936af and /dev/null differ diff --git a/fuzz/corpora/asn1/585211423db28929b6cdb87f33347aa9c519ad65 b/fuzz/corpora/asn1/585211423db28929b6cdb87f33347aa9c519ad65 new file mode 100644 index 0000000..430c9fd Binary files /dev/null and b/fuzz/corpora/asn1/585211423db28929b6cdb87f33347aa9c519ad65 differ diff --git a/fuzz/corpora/asn1/58a3939dc19b9204afb26837b920752696eaae01 b/fuzz/corpora/asn1/58a3939dc19b9204afb26837b920752696eaae01 deleted file mode 100644 index 1dfb317..0000000 Binary files a/fuzz/corpora/asn1/58a3939dc19b9204afb26837b920752696eaae01 and /dev/null differ diff --git a/fuzz/corpora/asn1/58e8b1e82745e7da3e7159f5c6131873aedf7747 b/fuzz/corpora/asn1/58e8b1e82745e7da3e7159f5c6131873aedf7747 deleted file mode 100644 index 6eb1d4a..0000000 Binary files a/fuzz/corpora/asn1/58e8b1e82745e7da3e7159f5c6131873aedf7747 and /dev/null differ diff --git a/fuzz/corpora/asn1/58eaedbc0b8ad8e78d09bb370a36edbdff06fc7c b/fuzz/corpora/asn1/58eaedbc0b8ad8e78d09bb370a36edbdff06fc7c new file mode 100644 index 0000000..33b929a Binary files /dev/null and b/fuzz/corpora/asn1/58eaedbc0b8ad8e78d09bb370a36edbdff06fc7c differ diff --git a/fuzz/corpora/asn1/58ec3b293fd9533330c2b683e239905f229ab0d7 b/fuzz/corpora/asn1/58ec3b293fd9533330c2b683e239905f229ab0d7 new file mode 100644 index 0000000..e304602 Binary files /dev/null and b/fuzz/corpora/asn1/58ec3b293fd9533330c2b683e239905f229ab0d7 differ diff --git a/fuzz/corpora/asn1/591d570a397de2007edf3f497b7c555d5fe9e61a b/fuzz/corpora/asn1/591d570a397de2007edf3f497b7c555d5fe9e61a deleted file mode 100644 index 9883c39..0000000 --- a/fuzz/corpora/asn1/591d570a397de2007edf3f497b7c555d5fe9e61a +++ /dev/null @@ -1 +0,0 @@ -0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/591dc162d20e5885e348d6205aed51678329bfdc b/fuzz/corpora/asn1/591dc162d20e5885e348d6205aed51678329bfdc deleted file mode 100644 index dbd6e19..0000000 Binary files a/fuzz/corpora/asn1/591dc162d20e5885e348d6205aed51678329bfdc and /dev/null differ diff --git a/fuzz/corpora/asn1/593636cc321f2cfb8aed6dc36de7b24602c166b5 b/fuzz/corpora/asn1/593636cc321f2cfb8aed6dc36de7b24602c166b5 deleted file mode 100644 index b35e562..0000000 Binary files a/fuzz/corpora/asn1/593636cc321f2cfb8aed6dc36de7b24602c166b5 and /dev/null differ diff --git a/fuzz/corpora/asn1/593f5834ae6d461e03e8c99d93b5bae9a357eb69 b/fuzz/corpora/asn1/593f5834ae6d461e03e8c99d93b5bae9a357eb69 new file mode 100644 index 0000000..2121c27 Binary files /dev/null and b/fuzz/corpora/asn1/593f5834ae6d461e03e8c99d93b5bae9a357eb69 differ diff --git a/fuzz/corpora/asn1/5941ee847ba6c9711026c022284c82cfce060aa7 b/fuzz/corpora/asn1/5941ee847ba6c9711026c022284c82cfce060aa7 deleted file mode 100644 index 48db613..0000000 Binary files a/fuzz/corpora/asn1/5941ee847ba6c9711026c022284c82cfce060aa7 and /dev/null differ diff --git a/fuzz/corpora/asn1/5976f9b03ba132718804953f2229fbe40b0cb70d b/fuzz/corpora/asn1/5976f9b03ba132718804953f2229fbe40b0cb70d deleted file mode 100644 index 5e4cc01..0000000 --- a/fuzz/corpora/asn1/5976f9b03ba132718804953f2229fbe40b0cb70d +++ /dev/null @@ -1 +0,0 @@ -0?0?00*?0?0 ???5?00?* \ No newline at end of file diff --git a/fuzz/corpora/asn1/59d359e134fb11cf15e4929cf3ee53319faa6b85 b/fuzz/corpora/asn1/59d359e134fb11cf15e4929cf3ee53319faa6b85 deleted file mode 100644 index ec1f1d5..0000000 Binary files a/fuzz/corpora/asn1/59d359e134fb11cf15e4929cf3ee53319faa6b85 and /dev/null differ diff --git a/fuzz/corpora/asn1/59d90bf638fa99cc6a61b7515c247210298aa07d b/fuzz/corpora/asn1/59d90bf638fa99cc6a61b7515c247210298aa07d deleted file mode 100644 index 01883b1..0000000 Binary files a/fuzz/corpora/asn1/59d90bf638fa99cc6a61b7515c247210298aa07d and /dev/null differ diff --git a/fuzz/corpora/asn1/59d92d62f51e26ec31d9b3f09a6cf236abc7be8f b/fuzz/corpora/asn1/59d92d62f51e26ec31d9b3f09a6cf236abc7be8f new file mode 100644 index 0000000..055cff3 Binary files /dev/null and b/fuzz/corpora/asn1/59d92d62f51e26ec31d9b3f09a6cf236abc7be8f differ diff --git a/fuzz/corpora/asn1/59f9be943bd1e069f603a404fea419b11eef6b6f b/fuzz/corpora/asn1/59f9be943bd1e069f603a404fea419b11eef6b6f deleted file mode 100644 index cbd1167..0000000 Binary files a/fuzz/corpora/asn1/59f9be943bd1e069f603a404fea419b11eef6b6f and /dev/null differ diff --git a/fuzz/corpora/asn1/5a7010fab8c5ab4d6cd20b4d33f0ccbb00b9f1b8 b/fuzz/corpora/asn1/5a7010fab8c5ab4d6cd20b4d33f0ccbb00b9f1b8 deleted file mode 100644 index 8aa4569..0000000 Binary files a/fuzz/corpora/asn1/5a7010fab8c5ab4d6cd20b4d33f0ccbb00b9f1b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/5a94d2a1ee32c5669c3015b48797de52f1edc839 b/fuzz/corpora/asn1/5a94d2a1ee32c5669c3015b48797de52f1edc839 deleted file mode 100644 index 533fbc4..0000000 Binary files a/fuzz/corpora/asn1/5a94d2a1ee32c5669c3015b48797de52f1edc839 and /dev/null differ diff --git a/fuzz/corpora/asn1/5aca4e85180a026346c8125ac470314fe4528c02 b/fuzz/corpora/asn1/5aca4e85180a026346c8125ac470314fe4528c02 deleted file mode 100644 index debe95d..0000000 Binary files a/fuzz/corpora/asn1/5aca4e85180a026346c8125ac470314fe4528c02 and /dev/null differ diff --git a/fuzz/corpora/asn1/5b010498153e2a01f3b7946978f206f3338e38f1 b/fuzz/corpora/asn1/5b010498153e2a01f3b7946978f206f3338e38f1 deleted file mode 100644 index db620e5..0000000 Binary files a/fuzz/corpora/asn1/5b010498153e2a01f3b7946978f206f3338e38f1 and /dev/null differ diff --git a/fuzz/corpora/asn1/5b163a5af80498bd854846229f7ce08dd6a84714 b/fuzz/corpora/asn1/5b163a5af80498bd854846229f7ce08dd6a84714 new file mode 100644 index 0000000..cb82c4e Binary files /dev/null and b/fuzz/corpora/asn1/5b163a5af80498bd854846229f7ce08dd6a84714 differ diff --git a/fuzz/corpora/asn1/5b6d2cd92cb3a8282cf24cfac6b8e7f9e748d652 b/fuzz/corpora/asn1/5b6d2cd92cb3a8282cf24cfac6b8e7f9e748d652 deleted file mode 100644 index 210f5f2..0000000 --- a/fuzz/corpora/asn1/5b6d2cd92cb3a8282cf24cfac6b8e7f9e748d652 +++ /dev/null @@ -1 +0,0 @@ -0?0?U ?0?0?????;?g+??????!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/5b8a5cf371de8d2b80acd0f446c01553e54e6eb5 b/fuzz/corpora/asn1/5b8a5cf371de8d2b80acd0f446c01553e54e6eb5 new file mode 100644 index 0000000..7deb59a Binary files /dev/null and b/fuzz/corpora/asn1/5b8a5cf371de8d2b80acd0f446c01553e54e6eb5 differ diff --git a/fuzz/corpora/asn1/5b99a0ca5deae4b3ae04c1df1b3b421ec0637972 b/fuzz/corpora/asn1/5b99a0ca5deae4b3ae04c1df1b3b421ec0637972 deleted file mode 100644 index bf7f60a..0000000 Binary files a/fuzz/corpora/asn1/5b99a0ca5deae4b3ae04c1df1b3b421ec0637972 and /dev/null differ diff --git a/fuzz/corpora/asn1/5bd98188bf891c6613eb1fe5f89af934d51eb413 b/fuzz/corpora/asn1/5bd98188bf891c6613eb1fe5f89af934d51eb413 deleted file mode 100644 index e0a7af4..0000000 Binary files a/fuzz/corpora/asn1/5bd98188bf891c6613eb1fe5f89af934d51eb413 and /dev/null differ diff --git a/fuzz/corpora/asn1/5c2ddc84133f3ca20420a659c17dc1ec84dd00f3 b/fuzz/corpora/asn1/5c2ddc84133f3ca20420a659c17dc1ec84dd00f3 deleted file mode 100644 index 53dc51b..0000000 Binary files a/fuzz/corpora/asn1/5c2ddc84133f3ca20420a659c17dc1ec84dd00f3 and /dev/null differ diff --git a/fuzz/corpora/asn1/5c4190931731d524df96b5fc1ba20fb9baf21763 b/fuzz/corpora/asn1/5c4190931731d524df96b5fc1ba20fb9baf21763 new file mode 100644 index 0000000..afc0e11 Binary files /dev/null and b/fuzz/corpora/asn1/5c4190931731d524df96b5fc1ba20fb9baf21763 differ diff --git a/fuzz/corpora/asn1/5c5e2c550c4295b5fd38004774610b3fbe80014f b/fuzz/corpora/asn1/5c5e2c550c4295b5fd38004774610b3fbe80014f new file mode 100644 index 0000000..e31e20e Binary files /dev/null and b/fuzz/corpora/asn1/5c5e2c550c4295b5fd38004774610b3fbe80014f differ diff --git a/fuzz/corpora/asn1/5c650f24a20538774d50943271acfadfac26fe7c b/fuzz/corpora/asn1/5c650f24a20538774d50943271acfadfac26fe7c new file mode 100644 index 0000000..1f8dee7 Binary files /dev/null and b/fuzz/corpora/asn1/5c650f24a20538774d50943271acfadfac26fe7c differ diff --git a/fuzz/corpora/asn1/5c9c7b794d67b4d6792f3650b74e83b84d11e950 b/fuzz/corpora/asn1/5c9c7b794d67b4d6792f3650b74e83b84d11e950 deleted file mode 100644 index de4c27a..0000000 Binary files a/fuzz/corpora/asn1/5c9c7b794d67b4d6792f3650b74e83b84d11e950 and /dev/null differ diff --git a/fuzz/corpora/asn1/5cd908e696128a6d60a28400d5745aaf69205a6a b/fuzz/corpora/asn1/5cd908e696128a6d60a28400d5745aaf69205a6a deleted file mode 100644 index 261eaf0..0000000 Binary files a/fuzz/corpora/asn1/5cd908e696128a6d60a28400d5745aaf69205a6a and /dev/null differ diff --git a/fuzz/corpora/asn1/5cf459041a413c1216634cd375b27aa49d76dd78 b/fuzz/corpora/asn1/5cf459041a413c1216634cd375b27aa49d76dd78 new file mode 100644 index 0000000..175e440 Binary files /dev/null and b/fuzz/corpora/asn1/5cf459041a413c1216634cd375b27aa49d76dd78 differ diff --git a/fuzz/corpora/asn1/5d2da4b41e8e78bc1b7f0e8a03ce1fda997e94f2 b/fuzz/corpora/asn1/5d2da4b41e8e78bc1b7f0e8a03ce1fda997e94f2 new file mode 100644 index 0000000..15aa01a Binary files /dev/null and b/fuzz/corpora/asn1/5d2da4b41e8e78bc1b7f0e8a03ce1fda997e94f2 differ diff --git a/fuzz/corpora/asn1/5d609ad07506bd9f2380674081a46c7266f95d97 b/fuzz/corpora/asn1/5d609ad07506bd9f2380674081a46c7266f95d97 deleted file mode 100644 index 985c6e8..0000000 Binary files a/fuzz/corpora/asn1/5d609ad07506bd9f2380674081a46c7266f95d97 and /dev/null differ diff --git a/fuzz/corpora/asn1/5d776155e7b127e48971cf895a1ad0ba1c8ced3b b/fuzz/corpora/asn1/5d776155e7b127e48971cf895a1ad0ba1c8ced3b new file mode 100644 index 0000000..aa2663b Binary files /dev/null and b/fuzz/corpora/asn1/5d776155e7b127e48971cf895a1ad0ba1c8ced3b differ diff --git a/fuzz/corpora/asn1/5d7bc2b561794af7fbf0f8dc6f69dc1864201c53 b/fuzz/corpora/asn1/5d7bc2b561794af7fbf0f8dc6f69dc1864201c53 deleted file mode 100644 index 3856cbd..0000000 Binary files a/fuzz/corpora/asn1/5d7bc2b561794af7fbf0f8dc6f69dc1864201c53 and /dev/null differ diff --git a/fuzz/corpora/asn1/5dcda44f2838ef7398c89043754de98066e774fa b/fuzz/corpora/asn1/5dcda44f2838ef7398c89043754de98066e774fa deleted file mode 100644 index 7293b0a..0000000 Binary files a/fuzz/corpora/asn1/5dcda44f2838ef7398c89043754de98066e774fa and /dev/null differ diff --git a/fuzz/corpora/asn1/5ddf61e4be4fc5262d13aa46050ad9f439065bcf b/fuzz/corpora/asn1/5ddf61e4be4fc5262d13aa46050ad9f439065bcf new file mode 100644 index 0000000..b0a8cd5 Binary files /dev/null and b/fuzz/corpora/asn1/5ddf61e4be4fc5262d13aa46050ad9f439065bcf differ diff --git a/fuzz/corpora/asn1/5e27ba66f53d326d81589ff24e905d8ab5e75c20 b/fuzz/corpora/asn1/5e27ba66f53d326d81589ff24e905d8ab5e75c20 deleted file mode 100644 index 77fe423..0000000 Binary files a/fuzz/corpora/asn1/5e27ba66f53d326d81589ff24e905d8ab5e75c20 and /dev/null differ diff --git a/fuzz/corpora/asn1/5e50aac6a8593ff80ce68427027106be8f515a6c b/fuzz/corpora/asn1/5e50aac6a8593ff80ce68427027106be8f515a6c deleted file mode 100644 index ce99c6c..0000000 Binary files a/fuzz/corpora/asn1/5e50aac6a8593ff80ce68427027106be8f515a6c and /dev/null differ diff --git a/fuzz/corpora/asn1/5e899479208b1be5003ec2c44ddfdf2f19371f4c b/fuzz/corpora/asn1/5e899479208b1be5003ec2c44ddfdf2f19371f4c deleted file mode 100644 index 13f754b..0000000 Binary files a/fuzz/corpora/asn1/5e899479208b1be5003ec2c44ddfdf2f19371f4c and /dev/null differ diff --git a/fuzz/corpora/asn1/5eb872eea3d3d5557b4716874f65fd8d0c449481 b/fuzz/corpora/asn1/5eb872eea3d3d5557b4716874f65fd8d0c449481 new file mode 100644 index 0000000..e07cc9a Binary files /dev/null and b/fuzz/corpora/asn1/5eb872eea3d3d5557b4716874f65fd8d0c449481 differ diff --git a/fuzz/corpora/asn1/5ee5bc091b8e16933584f433dba0d4275fb51a29 b/fuzz/corpora/asn1/5ee5bc091b8e16933584f433dba0d4275fb51a29 new file mode 100644 index 0000000..e3668b7 Binary files /dev/null and b/fuzz/corpora/asn1/5ee5bc091b8e16933584f433dba0d4275fb51a29 differ diff --git a/fuzz/corpora/asn1/5eef81a21e594686ae80c8aa021d53e04496c5b0 b/fuzz/corpora/asn1/5eef81a21e594686ae80c8aa021d53e04496c5b0 new file mode 100644 index 0000000..057a3a4 Binary files /dev/null and b/fuzz/corpora/asn1/5eef81a21e594686ae80c8aa021d53e04496c5b0 differ diff --git a/fuzz/corpora/asn1/5f06e1811e1d568d1fd118fb96f161eec6fc90af b/fuzz/corpora/asn1/5f06e1811e1d568d1fd118fb96f161eec6fc90af deleted file mode 100644 index d73fc86..0000000 Binary files a/fuzz/corpora/asn1/5f06e1811e1d568d1fd118fb96f161eec6fc90af and /dev/null differ diff --git a/fuzz/corpora/asn1/5f0d55ef8df3847a1cbe25f765148c0b16fbbb98 b/fuzz/corpora/asn1/5f0d55ef8df3847a1cbe25f765148c0b16fbbb98 deleted file mode 100644 index 58a07fd..0000000 Binary files a/fuzz/corpora/asn1/5f0d55ef8df3847a1cbe25f765148c0b16fbbb98 and /dev/null differ diff --git a/fuzz/corpora/asn1/5f77ed7492d7d9f87500872990d4f4ae0bfdd9e4 b/fuzz/corpora/asn1/5f77ed7492d7d9f87500872990d4f4ae0bfdd9e4 new file mode 100644 index 0000000..4b66222 Binary files /dev/null and b/fuzz/corpora/asn1/5f77ed7492d7d9f87500872990d4f4ae0bfdd9e4 differ diff --git a/fuzz/corpora/asn1/5f7d06e63acbca61fcb5d3096964fb2063ed05a8 b/fuzz/corpora/asn1/5f7d06e63acbca61fcb5d3096964fb2063ed05a8 deleted file mode 100644 index ce6ce20..0000000 Binary files a/fuzz/corpora/asn1/5f7d06e63acbca61fcb5d3096964fb2063ed05a8 and /dev/null differ diff --git a/fuzz/corpora/asn1/5fa8bd3013e5b0cd31f46d689edf26f3c8152e42 b/fuzz/corpora/asn1/5fa8bd3013e5b0cd31f46d689edf26f3c8152e42 deleted file mode 100644 index a6b74cd..0000000 Binary files a/fuzz/corpora/asn1/5fa8bd3013e5b0cd31f46d689edf26f3c8152e42 and /dev/null differ diff --git a/fuzz/corpora/asn1/60550766d8fedee345f25d983654810ccf99c840 b/fuzz/corpora/asn1/60550766d8fedee345f25d983654810ccf99c840 deleted file mode 100644 index d2f4c6e..0000000 --- a/fuzz/corpora/asn1/60550766d8fedee345f25d983654810ccf99c840 +++ /dev/null @@ -1 +0,0 @@ -0?0?g+?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/6071c700f618a4b7de005f6deadb7a4f61300ae9 b/fuzz/corpora/asn1/6071c700f618a4b7de005f6deadb7a4f61300ae9 new file mode 100644 index 0000000..bbffcf3 Binary files /dev/null and b/fuzz/corpora/asn1/6071c700f618a4b7de005f6deadb7a4f61300ae9 differ diff --git a/fuzz/corpora/asn1/60790becd4794cef176e1c5e30637205fc6b6c0e b/fuzz/corpora/asn1/60790becd4794cef176e1c5e30637205fc6b6c0e deleted file mode 100644 index a18b680..0000000 Binary files a/fuzz/corpora/asn1/60790becd4794cef176e1c5e30637205fc6b6c0e and /dev/null differ diff --git a/fuzz/corpora/asn1/6087724143cdaef4131365bd2821511ab08517be b/fuzz/corpora/asn1/6087724143cdaef4131365bd2821511ab08517be deleted file mode 100644 index 9f93719..0000000 --- a/fuzz/corpora/asn1/6087724143cdaef4131365bd2821511ab08517be +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+?o?)??; \ No newline at end of file diff --git a/fuzz/corpora/asn1/609409900413f55f0a6219f9e56d8675fadf5776 b/fuzz/corpora/asn1/609409900413f55f0a6219f9e56d8675fadf5776 deleted file mode 100644 index 1519e49..0000000 Binary files a/fuzz/corpora/asn1/609409900413f55f0a6219f9e56d8675fadf5776 and /dev/null differ diff --git a/fuzz/corpora/asn1/60cd78b36ad1f71f866244ef78b12c18ff0a4864 b/fuzz/corpora/asn1/60cd78b36ad1f71f866244ef78b12c18ff0a4864 deleted file mode 100644 index e5b72c7..0000000 Binary files a/fuzz/corpora/asn1/60cd78b36ad1f71f866244ef78b12c18ff0a4864 and /dev/null differ diff --git a/fuzz/corpora/asn1/60ea00f806e06abc29a069921edde1fd812fc22c b/fuzz/corpora/asn1/60ea00f806e06abc29a069921edde1fd812fc22c deleted file mode 100644 index ecc844d..0000000 Binary files a/fuzz/corpora/asn1/60ea00f806e06abc29a069921edde1fd812fc22c and /dev/null differ diff --git a/fuzz/corpora/asn1/60edbc959f962473fc8de88d51e9c5b122186ff6 b/fuzz/corpora/asn1/60edbc959f962473fc8de88d51e9c5b122186ff6 deleted file mode 100644 index 6c5c80f..0000000 Binary files a/fuzz/corpora/asn1/60edbc959f962473fc8de88d51e9c5b122186ff6 and /dev/null differ diff --git a/fuzz/corpora/asn1/60f4ad72e1ffeee1bf27ace38c3126cf48af78d0 b/fuzz/corpora/asn1/60f4ad72e1ffeee1bf27ace38c3126cf48af78d0 deleted file mode 100644 index 0ac3149..0000000 --- a/fuzz/corpora/asn1/60f4ad72e1ffeee1bf27ace38c3126cf48af78d0 +++ /dev/null @@ -1 +0,0 @@ -1?????:??o??!?0*(? \ No newline at end of file diff --git a/fuzz/corpora/asn1/61b42cf8fc5a5b2c112d1411f25624c01159b406 b/fuzz/corpora/asn1/61b42cf8fc5a5b2c112d1411f25624c01159b406 deleted file mode 100644 index 9b819a9..0000000 Binary files a/fuzz/corpora/asn1/61b42cf8fc5a5b2c112d1411f25624c01159b406 and /dev/null differ diff --git a/fuzz/corpora/asn1/61c3891ad4a44c9889dcb66b7f2cd0f4eac71523 b/fuzz/corpora/asn1/61c3891ad4a44c9889dcb66b7f2cd0f4eac71523 deleted file mode 100644 index 18b3849..0000000 Binary files a/fuzz/corpora/asn1/61c3891ad4a44c9889dcb66b7f2cd0f4eac71523 and /dev/null differ diff --git a/fuzz/corpora/asn1/62255f676d5d9ab0a60a1358226e510c0480a84c b/fuzz/corpora/asn1/62255f676d5d9ab0a60a1358226e510c0480a84c deleted file mode 100644 index ed5e7b5..0000000 Binary files a/fuzz/corpora/asn1/62255f676d5d9ab0a60a1358226e510c0480a84c and /dev/null differ diff --git a/fuzz/corpora/asn1/623357cf63544c927e8d32298af0dd760dba5dd9 b/fuzz/corpora/asn1/623357cf63544c927e8d32298af0dd760dba5dd9 deleted file mode 100644 index 4fbfa80..0000000 Binary files a/fuzz/corpora/asn1/623357cf63544c927e8d32298af0dd760dba5dd9 and /dev/null differ diff --git a/fuzz/corpora/asn1/6240f139a01f8fc6ad627cdaced967854551c7dd b/fuzz/corpora/asn1/6240f139a01f8fc6ad627cdaced967854551c7dd new file mode 100644 index 0000000..8ce2284 --- /dev/null +++ b/fuzz/corpora/asn1/6240f139a01f8fc6ad627cdaced967854551c7dd @@ -0,0 +1 @@ +0?01? \ No newline at end of file diff --git a/fuzz/corpora/asn1/62463d1e05bf3e9965dee1b7bb8ff7898fab473e b/fuzz/corpora/asn1/62463d1e05bf3e9965dee1b7bb8ff7898fab473e deleted file mode 100644 index ac4d91c..0000000 Binary files a/fuzz/corpora/asn1/62463d1e05bf3e9965dee1b7bb8ff7898fab473e and /dev/null differ diff --git a/fuzz/corpora/cms/62bf1a2c54f6284043c268e7e738b9895be0c101 b/fuzz/corpora/asn1/62bf1a2c54f6284043c268e7e738b9895be0c101 similarity index 100% copy from fuzz/corpora/cms/62bf1a2c54f6284043c268e7e738b9895be0c101 copy to fuzz/corpora/asn1/62bf1a2c54f6284043c268e7e738b9895be0c101 diff --git a/fuzz/corpora/asn1/62cfc5ed7b2193d16ef9bea535d7bdbc4eb52bb8 b/fuzz/corpora/asn1/62cfc5ed7b2193d16ef9bea535d7bdbc4eb52bb8 deleted file mode 100644 index 091b8c6..0000000 Binary files a/fuzz/corpora/asn1/62cfc5ed7b2193d16ef9bea535d7bdbc4eb52bb8 and /dev/null differ diff --git a/fuzz/corpora/asn1/62d8d80eae2aff83994c7453ea6d504a41479f2d b/fuzz/corpora/asn1/62d8d80eae2aff83994c7453ea6d504a41479f2d deleted file mode 100644 index 3cb247d..0000000 Binary files a/fuzz/corpora/asn1/62d8d80eae2aff83994c7453ea6d504a41479f2d and /dev/null differ diff --git a/fuzz/corpora/asn1/632357c1fca24ecfbb8f98b057188b73cf127a13 b/fuzz/corpora/asn1/632357c1fca24ecfbb8f98b057188b73cf127a13 deleted file mode 100644 index 0429f3e..0000000 Binary files a/fuzz/corpora/asn1/632357c1fca24ecfbb8f98b057188b73cf127a13 and /dev/null differ diff --git a/fuzz/corpora/asn1/6328ebbf86790dccc0e28a67c4a6179c93bef283 b/fuzz/corpora/asn1/6328ebbf86790dccc0e28a67c4a6179c93bef283 deleted file mode 100644 index a1f5959..0000000 Binary files a/fuzz/corpora/asn1/6328ebbf86790dccc0e28a67c4a6179c93bef283 and /dev/null differ diff --git a/fuzz/corpora/asn1/63452d65cfccc21afd3d21207dcbd1621766d48d b/fuzz/corpora/asn1/63452d65cfccc21afd3d21207dcbd1621766d48d new file mode 100644 index 0000000..9a0ff8b Binary files /dev/null and b/fuzz/corpora/asn1/63452d65cfccc21afd3d21207dcbd1621766d48d differ diff --git a/fuzz/corpora/asn1/6358b923bf103ce7eb085240509f3381d4d06e58 b/fuzz/corpora/asn1/6358b923bf103ce7eb085240509f3381d4d06e58 deleted file mode 100644 index 6687509..0000000 Binary files a/fuzz/corpora/asn1/6358b923bf103ce7eb085240509f3381d4d06e58 and /dev/null differ diff --git a/fuzz/corpora/asn1/63daabb6ec3ec3e11ad110e35aa79441dba503f2 b/fuzz/corpora/asn1/63daabb6ec3ec3e11ad110e35aa79441dba503f2 deleted file mode 100644 index f5cb8e5..0000000 Binary files a/fuzz/corpora/asn1/63daabb6ec3ec3e11ad110e35aa79441dba503f2 and /dev/null differ diff --git a/fuzz/corpora/asn1/63e7a7e0ae1edb16eaf97deaf48e123079c08196 b/fuzz/corpora/asn1/63e7a7e0ae1edb16eaf97deaf48e123079c08196 new file mode 100644 index 0000000..25829d6 Binary files /dev/null and b/fuzz/corpora/asn1/63e7a7e0ae1edb16eaf97deaf48e123079c08196 differ diff --git a/fuzz/corpora/asn1/63ee80715a5a140e4cd3d7a9f308f3ebfef6380e b/fuzz/corpora/asn1/63ee80715a5a140e4cd3d7a9f308f3ebfef6380e deleted file mode 100644 index 2f05faf..0000000 Binary files a/fuzz/corpora/asn1/63ee80715a5a140e4cd3d7a9f308f3ebfef6380e and /dev/null differ diff --git a/fuzz/corpora/asn1/6400ff67884618922b78ede533b95e894711914e b/fuzz/corpora/asn1/6400ff67884618922b78ede533b95e894711914e deleted file mode 100644 index 656e71e..0000000 Binary files a/fuzz/corpora/asn1/6400ff67884618922b78ede533b95e894711914e and /dev/null differ diff --git a/fuzz/corpora/asn1/641d57777a4ca345b6a5cd14ced23cac253b086a b/fuzz/corpora/asn1/641d57777a4ca345b6a5cd14ced23cac253b086a new file mode 100644 index 0000000..9d719a8 Binary files /dev/null and b/fuzz/corpora/asn1/641d57777a4ca345b6a5cd14ced23cac253b086a differ diff --git a/fuzz/corpora/asn1/64226243d5eb9fb2db47c18ec263a1e0b8e2b691 b/fuzz/corpora/asn1/64226243d5eb9fb2db47c18ec263a1e0b8e2b691 deleted file mode 100644 index 9ccfa0d..0000000 Binary files a/fuzz/corpora/asn1/64226243d5eb9fb2db47c18ec263a1e0b8e2b691 and /dev/null differ diff --git a/fuzz/corpora/asn1/6447fdcf23d1e001003ebafa0ea4867d7104ea69 b/fuzz/corpora/asn1/6447fdcf23d1e001003ebafa0ea4867d7104ea69 deleted file mode 100644 index 1188bb6..0000000 Binary files a/fuzz/corpora/asn1/6447fdcf23d1e001003ebafa0ea4867d7104ea69 and /dev/null differ diff --git a/fuzz/corpora/asn1/649a3683a0b075ea36a81e9873e73459e6c860ba b/fuzz/corpora/asn1/649a3683a0b075ea36a81e9873e73459e6c860ba deleted file mode 100644 index 55cabed..0000000 --- a/fuzz/corpora/asn1/649a3683a0b075ea36a81e9873e73459e6c860ba +++ /dev/null @@ -1 +0,0 @@ -0?00?15???) \ No newline at end of file diff --git a/fuzz/corpora/asn1/649b52e10735051c8c7d1807a5b69f8d586d3661 b/fuzz/corpora/asn1/649b52e10735051c8c7d1807a5b69f8d586d3661 new file mode 100644 index 0000000..bc70f43 Binary files /dev/null and b/fuzz/corpora/asn1/649b52e10735051c8c7d1807a5b69f8d586d3661 differ diff --git a/fuzz/corpora/asn1/64d1d327ef2615bbb4c26079327aa79c4ea8d328 b/fuzz/corpora/asn1/64d1d327ef2615bbb4c26079327aa79c4ea8d328 deleted file mode 100644 index 2489c2a..0000000 Binary files a/fuzz/corpora/asn1/64d1d327ef2615bbb4c26079327aa79c4ea8d328 and /dev/null differ diff --git a/fuzz/corpora/asn1/652af8e5e2f7d2a7d5ba33ec5d7945503f2b90d7 b/fuzz/corpora/asn1/652af8e5e2f7d2a7d5ba33ec5d7945503f2b90d7 new file mode 100644 index 0000000..232bcad Binary files /dev/null and b/fuzz/corpora/asn1/652af8e5e2f7d2a7d5ba33ec5d7945503f2b90d7 differ diff --git a/fuzz/corpora/asn1/655e08024322f3ae5f14f4285faade81d91d864b b/fuzz/corpora/asn1/655e08024322f3ae5f14f4285faade81d91d864b deleted file mode 100644 index 756a9e1..0000000 Binary files a/fuzz/corpora/asn1/655e08024322f3ae5f14f4285faade81d91d864b and /dev/null differ diff --git a/fuzz/corpora/asn1/65af6baf05debb9ead16666e8a3db302a9edb4a6 b/fuzz/corpora/asn1/65af6baf05debb9ead16666e8a3db302a9edb4a6 deleted file mode 100644 index 685052b..0000000 Binary files a/fuzz/corpora/asn1/65af6baf05debb9ead16666e8a3db302a9edb4a6 and /dev/null differ diff --git a/fuzz/corpora/asn1/660c995e7221bbe54b5cb9c9c12ebfdedb8982ec b/fuzz/corpora/asn1/660c995e7221bbe54b5cb9c9c12ebfdedb8982ec deleted file mode 100644 index 60815a8..0000000 Binary files a/fuzz/corpora/asn1/660c995e7221bbe54b5cb9c9c12ebfdedb8982ec and /dev/null differ diff --git a/fuzz/corpora/asn1/6634deb1ede6cfc778d0e61925ab54ab3ab73623 b/fuzz/corpora/asn1/6634deb1ede6cfc778d0e61925ab54ab3ab73623 deleted file mode 100644 index a830be8..0000000 Binary files a/fuzz/corpora/asn1/6634deb1ede6cfc778d0e61925ab54ab3ab73623 and /dev/null differ diff --git a/fuzz/corpora/asn1/66b7293dacd571d9e460dfcb36a2b602ae34320d b/fuzz/corpora/asn1/66b7293dacd571d9e460dfcb36a2b602ae34320d new file mode 100644 index 0000000..822fcf0 Binary files /dev/null and b/fuzz/corpora/asn1/66b7293dacd571d9e460dfcb36a2b602ae34320d differ diff --git a/fuzz/corpora/asn1/66ccb41c2ed71a9210652108e3b46db6bc40a245 b/fuzz/corpora/asn1/66ccb41c2ed71a9210652108e3b46db6bc40a245 new file mode 100644 index 0000000..97200f3 --- /dev/null +++ b/fuzz/corpora/asn1/66ccb41c2ed71a9210652108e3b46db6bc40a245 @@ -0,0 +1 @@ +0?000?+??0000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/66d9b30d060759f6380306a89c46bee39e905639 b/fuzz/corpora/asn1/66d9b30d060759f6380306a89c46bee39e905639 deleted file mode 100644 index 97130a6..0000000 Binary files a/fuzz/corpora/asn1/66d9b30d060759f6380306a89c46bee39e905639 and /dev/null differ diff --git a/fuzz/corpora/asn1/6736b614b5693b40cbcb32ae2500daef3e3fa417 b/fuzz/corpora/asn1/6736b614b5693b40cbcb32ae2500daef3e3fa417 new file mode 100644 index 0000000..3286da7 --- /dev/null +++ b/fuzz/corpora/asn1/6736b614b5693b40cbcb32ae2500daef3e3fa417 @@ -0,0 +1 @@ +??(000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/6739c2a2e3eb8a1c3567c7230a5da00e275110a6 b/fuzz/corpora/asn1/6739c2a2e3eb8a1c3567c7230a5da00e275110a6 deleted file mode 100644 index 2e8ebc3..0000000 Binary files a/fuzz/corpora/asn1/6739c2a2e3eb8a1c3567c7230a5da00e275110a6 and /dev/null differ diff --git a/fuzz/corpora/asn1/674cc28412e66915e79e873f1c01f25f32865ccf b/fuzz/corpora/asn1/674cc28412e66915e79e873f1c01f25f32865ccf deleted file mode 100644 index 83030a2..0000000 Binary files a/fuzz/corpora/asn1/674cc28412e66915e79e873f1c01f25f32865ccf and /dev/null differ diff --git a/fuzz/corpora/asn1/6753b44d94e61d32fb28e43157521d0caf6c7987 b/fuzz/corpora/asn1/6753b44d94e61d32fb28e43157521d0caf6c7987 deleted file mode 100644 index 47efa2f..0000000 Binary files a/fuzz/corpora/asn1/6753b44d94e61d32fb28e43157521d0caf6c7987 and /dev/null differ diff --git a/fuzz/corpora/asn1/678e8d95e8fb6164c0f2b9cdea80401453df480d b/fuzz/corpora/asn1/678e8d95e8fb6164c0f2b9cdea80401453df480d deleted file mode 100644 index 3f43b62..0000000 Binary files a/fuzz/corpora/asn1/678e8d95e8fb6164c0f2b9cdea80401453df480d and /dev/null differ diff --git a/fuzz/corpora/asn1/67d0f97e5c0680d8466f721297209dc82c7f2c8b b/fuzz/corpora/asn1/67d0f97e5c0680d8466f721297209dc82c7f2c8b deleted file mode 100644 index 1020fba..0000000 Binary files a/fuzz/corpora/asn1/67d0f97e5c0680d8466f721297209dc82c7f2c8b and /dev/null differ diff --git a/fuzz/corpora/asn1/684430b6e18c43dfd388ceff00c51b3eb36e1537 b/fuzz/corpora/asn1/684430b6e18c43dfd388ceff00c51b3eb36e1537 deleted file mode 100644 index fa97049..0000000 Binary files a/fuzz/corpora/asn1/684430b6e18c43dfd388ceff00c51b3eb36e1537 and /dev/null differ diff --git a/fuzz/corpora/asn1/6878bf365d3bb7e1447a221d1020e9be59b2b9a5 b/fuzz/corpora/asn1/6878bf365d3bb7e1447a221d1020e9be59b2b9a5 deleted file mode 100644 index f142467..0000000 Binary files a/fuzz/corpora/asn1/6878bf365d3bb7e1447a221d1020e9be59b2b9a5 and /dev/null differ diff --git a/fuzz/corpora/asn1/68d1f9fcfbd7ffd2b94dcf530754a4d9439bc381 b/fuzz/corpora/asn1/68d1f9fcfbd7ffd2b94dcf530754a4d9439bc381 deleted file mode 100644 index 1a86f89..0000000 Binary files a/fuzz/corpora/asn1/68d1f9fcfbd7ffd2b94dcf530754a4d9439bc381 and /dev/null differ diff --git a/fuzz/corpora/asn1/68de0b6d4314e873d72e18c4db14bcf38ec22105 b/fuzz/corpora/asn1/68de0b6d4314e873d72e18c4db14bcf38ec22105 deleted file mode 100644 index e7e7a5c..0000000 Binary files a/fuzz/corpora/asn1/68de0b6d4314e873d72e18c4db14bcf38ec22105 and /dev/null differ diff --git a/fuzz/corpora/asn1/68eda3bb456d468181e72334dc6fb751daef0bb9 b/fuzz/corpora/asn1/68eda3bb456d468181e72334dc6fb751daef0bb9 deleted file mode 100644 index 8616705..0000000 Binary files a/fuzz/corpora/asn1/68eda3bb456d468181e72334dc6fb751daef0bb9 and /dev/null differ diff --git a/fuzz/corpora/asn1/691998a577c3868a32f9e921214de061f8cb7982 b/fuzz/corpora/asn1/691998a577c3868a32f9e921214de061f8cb7982 new file mode 100644 index 0000000..9fd2816 --- /dev/null +++ b/fuzz/corpora/asn1/691998a577c3868a32f9e921214de061f8cb7982 @@ -0,0 +1 @@ +0?00?0?1?0?*00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/691c5f79265edfad387d007d207aadc9240be0d6 b/fuzz/corpora/asn1/691c5f79265edfad387d007d207aadc9240be0d6 new file mode 100644 index 0000000..791c6f0 Binary files /dev/null and b/fuzz/corpora/asn1/691c5f79265edfad387d007d207aadc9240be0d6 differ diff --git a/fuzz/corpora/asn1/69396914f72b398c83971af32cbddc9fc78e7df6 b/fuzz/corpora/asn1/69396914f72b398c83971af32cbddc9fc78e7df6 new file mode 100644 index 0000000..eb058cc Binary files /dev/null and b/fuzz/corpora/asn1/69396914f72b398c83971af32cbddc9fc78e7df6 differ diff --git a/fuzz/corpora/asn1/6992598b7b6dd2421948b740ed4b5814388fcb29 b/fuzz/corpora/asn1/6992598b7b6dd2421948b740ed4b5814388fcb29 deleted file mode 100644 index a3ce7f9..0000000 Binary files a/fuzz/corpora/asn1/6992598b7b6dd2421948b740ed4b5814388fcb29 and /dev/null differ diff --git a/fuzz/corpora/asn1/69bafa8f6f9c13409943f38aaa0ce1cde8cbe7c5 b/fuzz/corpora/asn1/69bafa8f6f9c13409943f38aaa0ce1cde8cbe7c5 deleted file mode 100644 index 7c5208b..0000000 Binary files a/fuzz/corpora/asn1/69bafa8f6f9c13409943f38aaa0ce1cde8cbe7c5 and /dev/null differ diff --git a/fuzz/corpora/asn1/69d1c137fc2bd55405039dd9ceee0006244edbd2 b/fuzz/corpora/asn1/69d1c137fc2bd55405039dd9ceee0006244edbd2 deleted file mode 100644 index 76c524c..0000000 Binary files a/fuzz/corpora/asn1/69d1c137fc2bd55405039dd9ceee0006244edbd2 and /dev/null differ diff --git a/fuzz/corpora/asn1/6a1c25a2fdd64a460ffc5d01a9f6f0cc758d22c1 b/fuzz/corpora/asn1/6a1c25a2fdd64a460ffc5d01a9f6f0cc758d22c1 new file mode 100644 index 0000000..de1d673 Binary files /dev/null and b/fuzz/corpora/asn1/6a1c25a2fdd64a460ffc5d01a9f6f0cc758d22c1 differ diff --git a/fuzz/corpora/asn1/6a294f00e90741c6c4087ee033ef25defaea9f01 b/fuzz/corpora/asn1/6a294f00e90741c6c4087ee033ef25defaea9f01 deleted file mode 100644 index 83a3ab7..0000000 --- a/fuzz/corpora/asn1/6a294f00e90741c6c4087ee033ef25defaea9f01 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?P?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/6a6af9c4f01f7beceb54f969fc28b6af78a21095 b/fuzz/corpora/asn1/6a6af9c4f01f7beceb54f969fc28b6af78a21095 deleted file mode 100644 index fca4c77..0000000 Binary files a/fuzz/corpora/asn1/6a6af9c4f01f7beceb54f969fc28b6af78a21095 and /dev/null differ diff --git a/fuzz/corpora/asn1/6acc61fa2eb3de2a75a19439aceb57e8a038ab3b b/fuzz/corpora/asn1/6acc61fa2eb3de2a75a19439aceb57e8a038ab3b new file mode 100644 index 0000000..0563217 --- /dev/null +++ b/fuzz/corpora/asn1/6acc61fa2eb3de2a75a19439aceb57e8a038ab3b @@ -0,0 +1 @@ +00000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/6ad6ef267febd3b4506fdf42e2b6652eb944a36d b/fuzz/corpora/asn1/6ad6ef267febd3b4506fdf42e2b6652eb944a36d new file mode 100644 index 0000000..efae789 Binary files /dev/null and b/fuzz/corpora/asn1/6ad6ef267febd3b4506fdf42e2b6652eb944a36d differ diff --git a/fuzz/corpora/asn1/6b0df423b23c5d09bb2087c08eac373cad06128a b/fuzz/corpora/asn1/6b0df423b23c5d09bb2087c08eac373cad06128a deleted file mode 100644 index e21135a..0000000 Binary files a/fuzz/corpora/asn1/6b0df423b23c5d09bb2087c08eac373cad06128a and /dev/null differ diff --git a/fuzz/corpora/asn1/6b339dbffaae6e29e127e08cce63326ecc47891b b/fuzz/corpora/asn1/6b339dbffaae6e29e127e08cce63326ecc47891b deleted file mode 100644 index 534b66a..0000000 Binary files a/fuzz/corpora/asn1/6b339dbffaae6e29e127e08cce63326ecc47891b and /dev/null differ diff --git a/fuzz/corpora/asn1/6b91749ecea9f52797d5d7575432f93da98ed9b6 b/fuzz/corpora/asn1/6b91749ecea9f52797d5d7575432f93da98ed9b6 new file mode 100644 index 0000000..19b3e94 Binary files /dev/null and b/fuzz/corpora/asn1/6b91749ecea9f52797d5d7575432f93da98ed9b6 differ diff --git a/fuzz/corpora/asn1/6ba10191d1260b66d9f3adce2da67de82827db06 b/fuzz/corpora/asn1/6ba10191d1260b66d9f3adce2da67de82827db06 deleted file mode 100644 index 21751df..0000000 Binary files a/fuzz/corpora/asn1/6ba10191d1260b66d9f3adce2da67de82827db06 and /dev/null differ diff --git a/fuzz/corpora/asn1/6bbbfc93bb556acc4e41337303c01ee7f32d1e2c b/fuzz/corpora/asn1/6bbbfc93bb556acc4e41337303c01ee7f32d1e2c new file mode 100644 index 0000000..d3db331 Binary files /dev/null and b/fuzz/corpora/asn1/6bbbfc93bb556acc4e41337303c01ee7f32d1e2c differ diff --git a/fuzz/corpora/asn1/6bc0e97a1ae092057aab172de1d5f979389a3f7d b/fuzz/corpora/asn1/6bc0e97a1ae092057aab172de1d5f979389a3f7d deleted file mode 100644 index 13a012d..0000000 Binary files a/fuzz/corpora/asn1/6bc0e97a1ae092057aab172de1d5f979389a3f7d and /dev/null differ diff --git a/fuzz/corpora/asn1/6bc16c8f7b5d155b9e483d889598adac1eaf8b40 b/fuzz/corpora/asn1/6bc16c8f7b5d155b9e483d889598adac1eaf8b40 deleted file mode 100644 index 4d2b6f5..0000000 Binary files a/fuzz/corpora/asn1/6bc16c8f7b5d155b9e483d889598adac1eaf8b40 and /dev/null differ diff --git a/fuzz/corpora/asn1/6bd62279a2f55389047a59534fd01db7da81111f b/fuzz/corpora/asn1/6bd62279a2f55389047a59534fd01db7da81111f deleted file mode 100644 index a4abf46..0000000 --- a/fuzz/corpora/asn1/6bd62279a2f55389047a59534fd01db7da81111f +++ /dev/null @@ -1 +0,0 @@ -0?1?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/6c2c3201e9ee180a03ac31f26c87c57ee4b3219c b/fuzz/corpora/asn1/6c2c3201e9ee180a03ac31f26c87c57ee4b3219c new file mode 100644 index 0000000..aab66e2 Binary files /dev/null and b/fuzz/corpora/asn1/6c2c3201e9ee180a03ac31f26c87c57ee4b3219c differ diff --git a/fuzz/corpora/asn1/6c3f36413f8e9deab918912635ce6474ba2e1b73 b/fuzz/corpora/asn1/6c3f36413f8e9deab918912635ce6474ba2e1b73 deleted file mode 100644 index 6c24441..0000000 Binary files a/fuzz/corpora/asn1/6c3f36413f8e9deab918912635ce6474ba2e1b73 and /dev/null differ diff --git a/fuzz/corpora/asn1/6c48adb5092cc17e90b5b0b56cda68938d9b2699 b/fuzz/corpora/asn1/6c48adb5092cc17e90b5b0b56cda68938d9b2699 deleted file mode 100644 index ccbd661..0000000 Binary files a/fuzz/corpora/asn1/6c48adb5092cc17e90b5b0b56cda68938d9b2699 and /dev/null differ diff --git a/fuzz/corpora/asn1/6c522864593f9a88b9da3bc8577471eecbf7dfb8 b/fuzz/corpora/asn1/6c522864593f9a88b9da3bc8577471eecbf7dfb8 new file mode 100644 index 0000000..a6976f8 Binary files /dev/null and b/fuzz/corpora/asn1/6c522864593f9a88b9da3bc8577471eecbf7dfb8 differ diff --git a/fuzz/corpora/asn1/6c8f1dee251b8288c2f16b441b1810cf7bca49ab b/fuzz/corpora/asn1/6c8f1dee251b8288c2f16b441b1810cf7bca49ab new file mode 100644 index 0000000..f14cc40 Binary files /dev/null and b/fuzz/corpora/asn1/6c8f1dee251b8288c2f16b441b1810cf7bca49ab differ diff --git a/fuzz/corpora/asn1/6cb5e956f2c9d730489520c6ecd18a5e924530d5 b/fuzz/corpora/asn1/6cb5e956f2c9d730489520c6ecd18a5e924530d5 deleted file mode 100644 index a16eeec..0000000 Binary files a/fuzz/corpora/asn1/6cb5e956f2c9d730489520c6ecd18a5e924530d5 and /dev/null differ diff --git a/fuzz/corpora/asn1/6cd5184adee06f90cc8d72b300d9d8b8f44d3fb5 b/fuzz/corpora/asn1/6cd5184adee06f90cc8d72b300d9d8b8f44d3fb5 deleted file mode 100644 index 9162a74..0000000 --- a/fuzz/corpora/asn1/6cd5184adee06f90cc8d72b300d9d8b8f44d3fb5 +++ /dev/null @@ -1 +0,0 @@ -0?00?15???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/6d5c7800798dbf022d7bf8c75bf0b8997d623e59 b/fuzz/corpora/asn1/6d5c7800798dbf022d7bf8c75bf0b8997d623e59 new file mode 100644 index 0000000..8760ddf Binary files /dev/null and b/fuzz/corpora/asn1/6d5c7800798dbf022d7bf8c75bf0b8997d623e59 differ diff --git a/fuzz/corpora/asn1/6d60358f94fe42ab4fb859ae3998e6d2cb202fb9 b/fuzz/corpora/asn1/6d60358f94fe42ab4fb859ae3998e6d2cb202fb9 deleted file mode 100644 index f5bb4ae..0000000 Binary files a/fuzz/corpora/asn1/6d60358f94fe42ab4fb859ae3998e6d2cb202fb9 and /dev/null differ diff --git a/fuzz/corpora/asn1/6d95adf42da165512dc2e15f3abb8402474fe400 b/fuzz/corpora/asn1/6d95adf42da165512dc2e15f3abb8402474fe400 new file mode 100644 index 0000000..d713fa1 Binary files /dev/null and b/fuzz/corpora/asn1/6d95adf42da165512dc2e15f3abb8402474fe400 differ diff --git a/fuzz/corpora/asn1/6dcad75dbb9342c5030749a1d00db619833b2008 b/fuzz/corpora/asn1/6dcad75dbb9342c5030749a1d00db619833b2008 deleted file mode 100644 index c8e94c0..0000000 Binary files a/fuzz/corpora/asn1/6dcad75dbb9342c5030749a1d00db619833b2008 and /dev/null differ diff --git a/fuzz/corpora/asn1/6defe05fe2fc2d6590659b5d7e847b1a73f38ca1 b/fuzz/corpora/asn1/6defe05fe2fc2d6590659b5d7e847b1a73f38ca1 new file mode 100644 index 0000000..2efabec Binary files /dev/null and b/fuzz/corpora/asn1/6defe05fe2fc2d6590659b5d7e847b1a73f38ca1 differ diff --git a/fuzz/corpora/asn1/6df417864fe3311b4ccc19b6ab5952a0783653a9 b/fuzz/corpora/asn1/6df417864fe3311b4ccc19b6ab5952a0783653a9 new file mode 100644 index 0000000..5ad6269 Binary files /dev/null and b/fuzz/corpora/asn1/6df417864fe3311b4ccc19b6ab5952a0783653a9 differ diff --git a/fuzz/corpora/asn1/6e048e136549f39633ae24db9da9f2ddd1d710bf b/fuzz/corpora/asn1/6e048e136549f39633ae24db9da9f2ddd1d710bf deleted file mode 100644 index a1e9d7a..0000000 Binary files a/fuzz/corpora/asn1/6e048e136549f39633ae24db9da9f2ddd1d710bf and /dev/null differ diff --git a/fuzz/corpora/asn1/6e2c87aab76767c919cd2f5134b86a3e9ca6b809 b/fuzz/corpora/asn1/6e2c87aab76767c919cd2f5134b86a3e9ca6b809 deleted file mode 100644 index 2e54fe1..0000000 Binary files a/fuzz/corpora/asn1/6e2c87aab76767c919cd2f5134b86a3e9ca6b809 and /dev/null differ diff --git a/fuzz/corpora/asn1/6e3de5cbf0e4d7a9d04005e62f28545ca64a5e10 b/fuzz/corpora/asn1/6e3de5cbf0e4d7a9d04005e62f28545ca64a5e10 deleted file mode 100644 index 2070c2a..0000000 Binary files a/fuzz/corpora/asn1/6e3de5cbf0e4d7a9d04005e62f28545ca64a5e10 and /dev/null differ diff --git a/fuzz/corpora/asn1/6e5cf4ee0e5b64152af0f38aebef83c7c8d7b396 b/fuzz/corpora/asn1/6e5cf4ee0e5b64152af0f38aebef83c7c8d7b396 deleted file mode 100644 index 784c8d0..0000000 Binary files a/fuzz/corpora/asn1/6e5cf4ee0e5b64152af0f38aebef83c7c8d7b396 and /dev/null differ diff --git a/fuzz/corpora/asn1/6e5ed7741c04c743cc84638ed564f855117177af b/fuzz/corpora/asn1/6e5ed7741c04c743cc84638ed564f855117177af deleted file mode 100644 index 9cdf0ab..0000000 Binary files a/fuzz/corpora/asn1/6e5ed7741c04c743cc84638ed564f855117177af and /dev/null differ diff --git a/fuzz/corpora/asn1/6e67b210aa4d3620eb0f903e0d2dce984df7256b b/fuzz/corpora/asn1/6e67b210aa4d3620eb0f903e0d2dce984df7256b new file mode 100644 index 0000000..ed0b996 Binary files /dev/null and b/fuzz/corpora/asn1/6e67b210aa4d3620eb0f903e0d2dce984df7256b differ diff --git a/fuzz/corpora/asn1/6e72692cc2fbd4198ac238c1fc659e2cc697a084 b/fuzz/corpora/asn1/6e72692cc2fbd4198ac238c1fc659e2cc697a084 deleted file mode 100644 index ac097f9..0000000 Binary files a/fuzz/corpora/asn1/6e72692cc2fbd4198ac238c1fc659e2cc697a084 and /dev/null differ diff --git a/fuzz/corpora/asn1/6eaeb5e449859220c0b7328e3a93c87dc3ad7897 b/fuzz/corpora/asn1/6eaeb5e449859220c0b7328e3a93c87dc3ad7897 new file mode 100644 index 0000000..7236ea8 Binary files /dev/null and b/fuzz/corpora/asn1/6eaeb5e449859220c0b7328e3a93c87dc3ad7897 differ diff --git a/fuzz/corpora/asn1/6ed498806c0a6524439f8ac290f9ff5b18759be7 b/fuzz/corpora/asn1/6ed498806c0a6524439f8ac290f9ff5b18759be7 new file mode 100644 index 0000000..7ce8ca6 Binary files /dev/null and b/fuzz/corpora/asn1/6ed498806c0a6524439f8ac290f9ff5b18759be7 differ diff --git a/fuzz/corpora/asn1/6edbb64240cc4f745b8f84422a3e08e499d19869 b/fuzz/corpora/asn1/6edbb64240cc4f745b8f84422a3e08e499d19869 new file mode 100644 index 0000000..dab94d3 Binary files /dev/null and b/fuzz/corpora/asn1/6edbb64240cc4f745b8f84422a3e08e499d19869 differ diff --git a/fuzz/corpora/asn1/6f2523624e6731bdeb7f1f9dedbcf90237ed7cd1 b/fuzz/corpora/asn1/6f2523624e6731bdeb7f1f9dedbcf90237ed7cd1 new file mode 100644 index 0000000..3ed7bba Binary files /dev/null and b/fuzz/corpora/asn1/6f2523624e6731bdeb7f1f9dedbcf90237ed7cd1 differ diff --git a/fuzz/corpora/asn1/6f3a0f3df23e638769921b35fd6260064f0f1bfd b/fuzz/corpora/asn1/6f3a0f3df23e638769921b35fd6260064f0f1bfd new file mode 100644 index 0000000..de053a1 Binary files /dev/null and b/fuzz/corpora/asn1/6f3a0f3df23e638769921b35fd6260064f0f1bfd differ diff --git a/fuzz/corpora/asn1/6f873feb224b4b95073c06d3c1dcaf77a5eec2c9 b/fuzz/corpora/asn1/6f873feb224b4b95073c06d3c1dcaf77a5eec2c9 deleted file mode 100644 index 74eebf0..0000000 Binary files a/fuzz/corpora/asn1/6f873feb224b4b95073c06d3c1dcaf77a5eec2c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/6f89aa80ce747e206cd60992a37f5fa6a9a53c4d b/fuzz/corpora/asn1/6f89aa80ce747e206cd60992a37f5fa6a9a53c4d deleted file mode 100644 index 1805d94..0000000 Binary files a/fuzz/corpora/asn1/6f89aa80ce747e206cd60992a37f5fa6a9a53c4d and /dev/null differ diff --git a/fuzz/corpora/asn1/6fa8c316293af4de4b84b2554148fea19d6f50d2 b/fuzz/corpora/asn1/6fa8c316293af4de4b84b2554148fea19d6f50d2 deleted file mode 100644 index 015b79d..0000000 Binary files a/fuzz/corpora/asn1/6fa8c316293af4de4b84b2554148fea19d6f50d2 and /dev/null differ diff --git a/fuzz/corpora/asn1/6fddec6ace3ec8a71281c6e3ee1bd4878cb01ceb b/fuzz/corpora/asn1/6fddec6ace3ec8a71281c6e3ee1bd4878cb01ceb deleted file mode 100644 index 92e969b..0000000 --- a/fuzz/corpora/asn1/6fddec6ace3ec8a71281c6e3ee1bd4878cb01ceb +++ /dev/null @@ -1 +0,0 @@ -0??0?0???o!????????;!*?*'O0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/6ff275248fc6d0fc09aa13ed2cf1988ab0889504 b/fuzz/corpora/asn1/6ff275248fc6d0fc09aa13ed2cf1988ab0889504 new file mode 100644 index 0000000..b3cb4d1 Binary files /dev/null and b/fuzz/corpora/asn1/6ff275248fc6d0fc09aa13ed2cf1988ab0889504 differ diff --git a/fuzz/corpora/asn1/70203839c63f16ae4932d6ef5c07928d83732f9c b/fuzz/corpora/asn1/70203839c63f16ae4932d6ef5c07928d83732f9c deleted file mode 100644 index dce2166..0000000 Binary files a/fuzz/corpora/asn1/70203839c63f16ae4932d6ef5c07928d83732f9c and /dev/null differ diff --git a/fuzz/corpora/asn1/704a87da7bbfad4933905923ff6efc01fbd6300f b/fuzz/corpora/asn1/704a87da7bbfad4933905923ff6efc01fbd6300f new file mode 100644 index 0000000..8321fad Binary files /dev/null and b/fuzz/corpora/asn1/704a87da7bbfad4933905923ff6efc01fbd6300f differ diff --git a/fuzz/corpora/asn1/704dce70f6fa3d3d564478024f566631eb679974 b/fuzz/corpora/asn1/704dce70f6fa3d3d564478024f566631eb679974 deleted file mode 100644 index 380a7de..0000000 Binary files a/fuzz/corpora/asn1/704dce70f6fa3d3d564478024f566631eb679974 and /dev/null differ diff --git a/fuzz/corpora/asn1/70a85da4e2d45d07c092a07ffbcda45b6b9e2d4d b/fuzz/corpora/asn1/70a85da4e2d45d07c092a07ffbcda45b6b9e2d4d deleted file mode 100644 index 54b745b..0000000 Binary files a/fuzz/corpora/asn1/70a85da4e2d45d07c092a07ffbcda45b6b9e2d4d and /dev/null differ diff --git a/fuzz/corpora/asn1/7129035ddd05bec23d9909fcf095ca5fea5d2574 b/fuzz/corpora/asn1/7129035ddd05bec23d9909fcf095ca5fea5d2574 new file mode 100644 index 0000000..d7fd49f Binary files /dev/null and b/fuzz/corpora/asn1/7129035ddd05bec23d9909fcf095ca5fea5d2574 differ diff --git a/fuzz/corpora/asn1/715fa32b1fde7aede81549d088f70f390fee08bf b/fuzz/corpora/asn1/715fa32b1fde7aede81549d088f70f390fee08bf deleted file mode 100644 index ec312fe..0000000 Binary files a/fuzz/corpora/asn1/715fa32b1fde7aede81549d088f70f390fee08bf and /dev/null differ diff --git a/fuzz/corpora/asn1/716921aee7e60aa0a21443e5f4d43399b4249ad1 b/fuzz/corpora/asn1/716921aee7e60aa0a21443e5f4d43399b4249ad1 deleted file mode 100644 index 8dc61ab..0000000 Binary files a/fuzz/corpora/asn1/716921aee7e60aa0a21443e5f4d43399b4249ad1 and /dev/null differ diff --git a/fuzz/corpora/asn1/71a33cf3c20cd153e09b047267ce792b5c7b9e99 b/fuzz/corpora/asn1/71a33cf3c20cd153e09b047267ce792b5c7b9e99 new file mode 100644 index 0000000..b646cc1 Binary files /dev/null and b/fuzz/corpora/asn1/71a33cf3c20cd153e09b047267ce792b5c7b9e99 differ diff --git a/fuzz/corpora/asn1/71c342ab087a30664b93719bcbed6f3b1f160345 b/fuzz/corpora/asn1/71c342ab087a30664b93719bcbed6f3b1f160345 new file mode 100644 index 0000000..dd3ddb2 Binary files /dev/null and b/fuzz/corpora/asn1/71c342ab087a30664b93719bcbed6f3b1f160345 differ diff --git a/fuzz/corpora/asn1/71cabf52169167fb7b736fdad16fa7eb189d0e5e b/fuzz/corpora/asn1/71cabf52169167fb7b736fdad16fa7eb189d0e5e deleted file mode 100644 index 94a416d..0000000 Binary files a/fuzz/corpora/asn1/71cabf52169167fb7b736fdad16fa7eb189d0e5e and /dev/null differ diff --git a/fuzz/corpora/asn1/71e9c3e636809e938e963c71a334bdc6a29e025b b/fuzz/corpora/asn1/71e9c3e636809e938e963c71a334bdc6a29e025b new file mode 100644 index 0000000..e0d8a52 Binary files /dev/null and b/fuzz/corpora/asn1/71e9c3e636809e938e963c71a334bdc6a29e025b differ diff --git a/fuzz/corpora/asn1/71fbf889ec635da1eed7947ba3c739122a5343f3 b/fuzz/corpora/asn1/71fbf889ec635da1eed7947ba3c739122a5343f3 deleted file mode 100644 index 6b6c61f..0000000 Binary files a/fuzz/corpora/asn1/71fbf889ec635da1eed7947ba3c739122a5343f3 and /dev/null differ diff --git a/fuzz/corpora/asn1/72037c8039571dfbb4ab2480b5238430aa477ba2 b/fuzz/corpora/asn1/72037c8039571dfbb4ab2480b5238430aa477ba2 deleted file mode 100644 index 3ebe39f..0000000 Binary files a/fuzz/corpora/asn1/72037c8039571dfbb4ab2480b5238430aa477ba2 and /dev/null differ diff --git a/fuzz/corpora/asn1/720c0ecc46139b2a1daba3e08c3c3abd112cf38b b/fuzz/corpora/asn1/720c0ecc46139b2a1daba3e08c3c3abd112cf38b deleted file mode 100644 index 4f08475..0000000 Binary files a/fuzz/corpora/asn1/720c0ecc46139b2a1daba3e08c3c3abd112cf38b and /dev/null differ diff --git a/fuzz/corpora/asn1/7216ee1a6e4c7f90ec6b00684c29d065db1b18b4 b/fuzz/corpora/asn1/7216ee1a6e4c7f90ec6b00684c29d065db1b18b4 deleted file mode 100644 index a86b1b6..0000000 Binary files a/fuzz/corpora/asn1/7216ee1a6e4c7f90ec6b00684c29d065db1b18b4 and /dev/null differ diff --git a/fuzz/corpora/asn1/723bbb4cf7fe2baab9ade461d2a68bec592dab24 b/fuzz/corpora/asn1/723bbb4cf7fe2baab9ade461d2a68bec592dab24 deleted file mode 100644 index 8b29d08..0000000 Binary files a/fuzz/corpora/asn1/723bbb4cf7fe2baab9ade461d2a68bec592dab24 and /dev/null differ diff --git a/fuzz/corpora/asn1/7248a08a00d57e9ea49ea0a4717bf07a47fffde7 b/fuzz/corpora/asn1/7248a08a00d57e9ea49ea0a4717bf07a47fffde7 deleted file mode 100644 index 846a947..0000000 Binary files a/fuzz/corpora/asn1/7248a08a00d57e9ea49ea0a4717bf07a47fffde7 and /dev/null differ diff --git a/fuzz/corpora/asn1/729c18dbdcfe0faafb02aca9161e04c99a3d61ed b/fuzz/corpora/asn1/729c18dbdcfe0faafb02aca9161e04c99a3d61ed new file mode 100644 index 0000000..6359522 Binary files /dev/null and b/fuzz/corpora/asn1/729c18dbdcfe0faafb02aca9161e04c99a3d61ed differ diff --git a/fuzz/corpora/asn1/72ab87bc6a188de6e8998fdca5d1d55e29be20bd b/fuzz/corpora/asn1/72ab87bc6a188de6e8998fdca5d1d55e29be20bd deleted file mode 100644 index 02c96b4..0000000 Binary files a/fuzz/corpora/asn1/72ab87bc6a188de6e8998fdca5d1d55e29be20bd and /dev/null differ diff --git a/fuzz/corpora/asn1/72c216181f0e9640844dd73c7b61e713804a5d32 b/fuzz/corpora/asn1/72c216181f0e9640844dd73c7b61e713804a5d32 deleted file mode 100644 index edb458e..0000000 Binary files a/fuzz/corpora/asn1/72c216181f0e9640844dd73c7b61e713804a5d32 and /dev/null differ diff --git a/fuzz/corpora/asn1/72df1cad68c213e7d7f9aa83be00e4851763412a b/fuzz/corpora/asn1/72df1cad68c213e7d7f9aa83be00e4851763412a deleted file mode 100644 index 1c67f52..0000000 Binary files a/fuzz/corpora/asn1/72df1cad68c213e7d7f9aa83be00e4851763412a and /dev/null differ diff --git a/fuzz/corpora/asn1/73737dd181657162c7c89006ab785402a88251d7 b/fuzz/corpora/asn1/73737dd181657162c7c89006ab785402a88251d7 deleted file mode 100644 index b36a808..0000000 Binary files a/fuzz/corpora/asn1/73737dd181657162c7c89006ab785402a88251d7 and /dev/null differ diff --git a/fuzz/corpora/asn1/7395e9e41d7cf962fe7b9093f68ee97f236e6127 b/fuzz/corpora/asn1/7395e9e41d7cf962fe7b9093f68ee97f236e6127 new file mode 100644 index 0000000..8112888 Binary files /dev/null and b/fuzz/corpora/asn1/7395e9e41d7cf962fe7b9093f68ee97f236e6127 differ diff --git a/fuzz/corpora/asn1/73bac7a1d5030eab114d9b737e06809776fde47b b/fuzz/corpora/asn1/73bac7a1d5030eab114d9b737e06809776fde47b deleted file mode 100644 index a9c3739..0000000 Binary files a/fuzz/corpora/asn1/73bac7a1d5030eab114d9b737e06809776fde47b and /dev/null differ diff --git a/fuzz/corpora/asn1/74159245d6ad8ed58b0267058cc44850da40ed22 b/fuzz/corpora/asn1/74159245d6ad8ed58b0267058cc44850da40ed22 deleted file mode 100644 index 68d8ebf..0000000 Binary files a/fuzz/corpora/asn1/74159245d6ad8ed58b0267058cc44850da40ed22 and /dev/null differ diff --git a/fuzz/corpora/asn1/741de4bc06656d8e1a49451b1f41d29882f035df b/fuzz/corpora/asn1/741de4bc06656d8e1a49451b1f41d29882f035df new file mode 100644 index 0000000..6ad2f3e Binary files /dev/null and b/fuzz/corpora/asn1/741de4bc06656d8e1a49451b1f41d29882f035df differ diff --git a/fuzz/corpora/asn1/74436b91c383a94975c010acc468a17b8db8c401 b/fuzz/corpora/asn1/74436b91c383a94975c010acc468a17b8db8c401 new file mode 100644 index 0000000..6116daf --- /dev/null +++ b/fuzz/corpora/asn1/74436b91c383a94975c010acc468a17b8db8c401 @@ -0,0 +1 @@ +0?000?+1? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7445b03035891717a89ccbfe94e93a6cbdc858c6 b/fuzz/corpora/asn1/7445b03035891717a89ccbfe94e93a6cbdc858c6 new file mode 100644 index 0000000..c8f5377 --- /dev/null +++ b/fuzz/corpora/asn1/7445b03035891717a89ccbfe94e93a6cbdc858c6 @@ -0,0 +1 @@ +1?0?x1?000000000000000000000000000000000000?000000000000000000000000000000000000000000000000000000000000?00000000000000000000000 00000000000 00000000000 00000000000 0000000000000000000000000?000?000000000000000000000000000?000000000000000000000000000000000000000?0?000?0?00000?000000?0?000?0?00000?0 00000000000 00000000000 00000000000 0000000000000000000000000 00000000000 00000000000 00000000000?000000000 00000000000 00000000000 00000000000 00000000000 00?000?0?00000?0?000?0?000000? \ No newline at end of file diff --git a/fuzz/corpora/asn1/74660a096dc61cfa2c148166031e46e9cf84d894 b/fuzz/corpora/asn1/74660a096dc61cfa2c148166031e46e9cf84d894 deleted file mode 100644 index ffb672c..0000000 Binary files a/fuzz/corpora/asn1/74660a096dc61cfa2c148166031e46e9cf84d894 and /dev/null differ diff --git a/fuzz/corpora/asn1/74bc2f89637ac6009f4eb7b42b9f08c26b8a9787 b/fuzz/corpora/asn1/74bc2f89637ac6009f4eb7b42b9f08c26b8a9787 new file mode 100644 index 0000000..07c34e2 --- /dev/null +++ b/fuzz/corpora/asn1/74bc2f89637ac6009f4eb7b42b9f08c26b8a9787 @@ -0,0 +1 @@ +0???0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/750341de5c4922df584cf4287dc55663a1ebbda0 b/fuzz/corpora/asn1/750341de5c4922df584cf4287dc55663a1ebbda0 deleted file mode 100644 index 204303c..0000000 Binary files a/fuzz/corpora/asn1/750341de5c4922df584cf4287dc55663a1ebbda0 and /dev/null differ diff --git a/fuzz/corpora/asn1/751a8f7a80282c0f2a19dbe50ab615306c0abdad b/fuzz/corpora/asn1/751a8f7a80282c0f2a19dbe50ab615306c0abdad new file mode 100644 index 0000000..9058a25 Binary files /dev/null and b/fuzz/corpora/asn1/751a8f7a80282c0f2a19dbe50ab615306c0abdad differ diff --git a/fuzz/corpora/asn1/75486ea84e9dac7ef3c867f36491df4f41663a30 b/fuzz/corpora/asn1/75486ea84e9dac7ef3c867f36491df4f41663a30 deleted file mode 100644 index cb52d97..0000000 Binary files a/fuzz/corpora/asn1/75486ea84e9dac7ef3c867f36491df4f41663a30 and /dev/null differ diff --git a/fuzz/corpora/asn1/7548eff33fc7121d2a121f332121c7391106ab73 b/fuzz/corpora/asn1/7548eff33fc7121d2a121f332121c7391106ab73 new file mode 100644 index 0000000..966f515 Binary files /dev/null and b/fuzz/corpora/asn1/7548eff33fc7121d2a121f332121c7391106ab73 differ diff --git a/fuzz/corpora/asn1/754b14b8b9b0118bd84dae57f3cbd7f9ed49699a b/fuzz/corpora/asn1/754b14b8b9b0118bd84dae57f3cbd7f9ed49699a deleted file mode 100644 index 6ac2571..0000000 Binary files a/fuzz/corpora/asn1/754b14b8b9b0118bd84dae57f3cbd7f9ed49699a and /dev/null differ diff --git a/fuzz/corpora/asn1/7552c8c44dacd510fb36fbd402810a8d86bad4e8 b/fuzz/corpora/asn1/7552c8c44dacd510fb36fbd402810a8d86bad4e8 new file mode 100644 index 0000000..2660a71 Binary files /dev/null and b/fuzz/corpora/asn1/7552c8c44dacd510fb36fbd402810a8d86bad4e8 differ diff --git a/fuzz/corpora/asn1/75c29757e9f2bd4d8f41253003cec32e5bd153f5 b/fuzz/corpora/asn1/75c29757e9f2bd4d8f41253003cec32e5bd153f5 new file mode 100644 index 0000000..3ffbd14 --- /dev/null +++ b/fuzz/corpora/asn1/75c29757e9f2bd4d8f41253003cec32e5bd153f5 @@ -0,0 +1 @@ +1?0?x1?000?000000000000000000000000000000000000000000000000000000000000000000000?0?000?0?00000000000?0?000?0?00000?0 00000000000 00000000000 00000000000 000000000000 00000000000 00000000000 00000000000 00000000000?000000000000000000000000000?000000000000000000000000000000000000000?0?000?0?00000?000000?0?000?0?00000?0 000000000000 00000000000 00000000000 00000000000 000000000000 00000000000 00000000000 00000000000 000000000000000000000000 00000000000?00000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/75e18c5154f7b32c57876058bf49bee90218eaba b/fuzz/corpora/asn1/75e18c5154f7b32c57876058bf49bee90218eaba deleted file mode 100644 index 8e49ea4..0000000 Binary files a/fuzz/corpora/asn1/75e18c5154f7b32c57876058bf49bee90218eaba and /dev/null differ diff --git a/fuzz/corpora/asn1/7643d22dab1e37592dae0d5271e677280a7ef78f b/fuzz/corpora/asn1/7643d22dab1e37592dae0d5271e677280a7ef78f deleted file mode 100644 index 3ff0366..0000000 Binary files a/fuzz/corpora/asn1/7643d22dab1e37592dae0d5271e677280a7ef78f and /dev/null differ diff --git a/fuzz/corpora/asn1/7648423756b1729ae2cf51c4d7a46277ce21f291 b/fuzz/corpora/asn1/7648423756b1729ae2cf51c4d7a46277ce21f291 deleted file mode 100644 index ec8dbf2..0000000 Binary files a/fuzz/corpora/asn1/7648423756b1729ae2cf51c4d7a46277ce21f291 and /dev/null differ diff --git a/fuzz/corpora/asn1/76579e818c3ed4dfecb8f3dee908d447123c8ba8 b/fuzz/corpora/asn1/76579e818c3ed4dfecb8f3dee908d447123c8ba8 new file mode 100644 index 0000000..94f4916 Binary files /dev/null and b/fuzz/corpora/asn1/76579e818c3ed4dfecb8f3dee908d447123c8ba8 differ diff --git a/fuzz/corpora/asn1/76948f6d66cf6a6fb6555be11b723c334eb53eaf b/fuzz/corpora/asn1/76948f6d66cf6a6fb6555be11b723c334eb53eaf deleted file mode 100644 index 84cae87..0000000 Binary files a/fuzz/corpora/asn1/76948f6d66cf6a6fb6555be11b723c334eb53eaf and /dev/null differ diff --git a/fuzz/corpora/asn1/76e901c7a7a1a7f8b8de0187dc2542fd69ffef2c b/fuzz/corpora/asn1/76e901c7a7a1a7f8b8de0187dc2542fd69ffef2c deleted file mode 100644 index 4215b12..0000000 Binary files a/fuzz/corpora/asn1/76e901c7a7a1a7f8b8de0187dc2542fd69ffef2c and /dev/null differ diff --git a/fuzz/corpora/asn1/76f5fbbe0340445a16ed71b8b3f1d2af6393d50b b/fuzz/corpora/asn1/76f5fbbe0340445a16ed71b8b3f1d2af6393d50b new file mode 100644 index 0000000..cf49ddb Binary files /dev/null and b/fuzz/corpora/asn1/76f5fbbe0340445a16ed71b8b3f1d2af6393d50b differ diff --git a/fuzz/corpora/asn1/77314afabb740ebd60c6338831927145817e0d0f b/fuzz/corpora/asn1/77314afabb740ebd60c6338831927145817e0d0f deleted file mode 100644 index bd0dc67..0000000 Binary files a/fuzz/corpora/asn1/77314afabb740ebd60c6338831927145817e0d0f and /dev/null differ diff --git a/fuzz/corpora/asn1/773ca70f3b9bb09f4a5255d769756be7d57234a0 b/fuzz/corpora/asn1/773ca70f3b9bb09f4a5255d769756be7d57234a0 new file mode 100644 index 0000000..3489536 Binary files /dev/null and b/fuzz/corpora/asn1/773ca70f3b9bb09f4a5255d769756be7d57234a0 differ diff --git a/fuzz/corpora/asn1/774786bd08bce61feaa96355c44d98131a1d1440 b/fuzz/corpora/asn1/774786bd08bce61feaa96355c44d98131a1d1440 new file mode 100644 index 0000000..8d869d0 Binary files /dev/null and b/fuzz/corpora/asn1/774786bd08bce61feaa96355c44d98131a1d1440 differ diff --git a/fuzz/corpora/asn1/774aed802c2a5abdd688ba6b90931cd376886660 b/fuzz/corpora/asn1/774aed802c2a5abdd688ba6b90931cd376886660 deleted file mode 100644 index 4301540..0000000 --- a/fuzz/corpora/asn1/774aed802c2a5abdd688ba6b90931cd376886660 +++ /dev/null @@ -1 +0,0 @@ -0?)0??1???????;;?!? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7781995f3330a985d4669b4ba90a08cac1245dac b/fuzz/corpora/asn1/7781995f3330a985d4669b4ba90a08cac1245dac new file mode 100644 index 0000000..5481531 Binary files /dev/null and b/fuzz/corpora/asn1/7781995f3330a985d4669b4ba90a08cac1245dac differ diff --git a/fuzz/corpora/asn1/7784a455bbb2a502160b9b6059eb31b8eb514d06 b/fuzz/corpora/asn1/7784a455bbb2a502160b9b6059eb31b8eb514d06 deleted file mode 100644 index 3ff725c..0000000 Binary files a/fuzz/corpora/asn1/7784a455bbb2a502160b9b6059eb31b8eb514d06 and /dev/null differ diff --git a/fuzz/corpora/asn1/779207cb455f8ff8022e39b29643042f7e73d7b6 b/fuzz/corpora/asn1/779207cb455f8ff8022e39b29643042f7e73d7b6 deleted file mode 100644 index dafe281..0000000 Binary files a/fuzz/corpora/asn1/779207cb455f8ff8022e39b29643042f7e73d7b6 and /dev/null differ diff --git a/fuzz/corpora/asn1/779a1b62f75fef70234b0488e852ef9ba7aef9eb b/fuzz/corpora/asn1/779a1b62f75fef70234b0488e852ef9ba7aef9eb new file mode 100644 index 0000000..357a535 Binary files /dev/null and b/fuzz/corpora/asn1/779a1b62f75fef70234b0488e852ef9ba7aef9eb differ diff --git a/fuzz/corpora/asn1/77bb048bfe689410b5d54bcc860f4acb4c4c4cd1 b/fuzz/corpora/asn1/77bb048bfe689410b5d54bcc860f4acb4c4c4cd1 deleted file mode 100644 index 30967ce..0000000 Binary files a/fuzz/corpora/asn1/77bb048bfe689410b5d54bcc860f4acb4c4c4cd1 and /dev/null differ diff --git a/fuzz/corpora/asn1/77d3f1285c1a977062f0ec2c761a45989325baf7 b/fuzz/corpora/asn1/77d3f1285c1a977062f0ec2c761a45989325baf7 deleted file mode 100644 index 1d1030d..0000000 Binary files a/fuzz/corpora/asn1/77d3f1285c1a977062f0ec2c761a45989325baf7 and /dev/null differ diff --git a/fuzz/corpora/asn1/77efbe986e74000d74ec51fea9f3caa6b4cf4102 b/fuzz/corpora/asn1/77efbe986e74000d74ec51fea9f3caa6b4cf4102 deleted file mode 100644 index 8bf8877..0000000 Binary files a/fuzz/corpora/asn1/77efbe986e74000d74ec51fea9f3caa6b4cf4102 and /dev/null differ diff --git a/fuzz/corpora/asn1/77fa694ee6a8933d8a45b4acbfa99f305bd4ba5e b/fuzz/corpora/asn1/77fa694ee6a8933d8a45b4acbfa99f305bd4ba5e new file mode 100644 index 0000000..2d81425 Binary files /dev/null and b/fuzz/corpora/asn1/77fa694ee6a8933d8a45b4acbfa99f305bd4ba5e differ diff --git a/fuzz/corpora/asn1/784404910947dbaae8b2a25c58e4f732977c784f b/fuzz/corpora/asn1/784404910947dbaae8b2a25c58e4f732977c784f deleted file mode 100644 index 7601bff..0000000 Binary files a/fuzz/corpora/asn1/784404910947dbaae8b2a25c58e4f732977c784f and /dev/null differ diff --git a/fuzz/corpora/asn1/784e62a345a422126b86285f19d9c8a148714d1d b/fuzz/corpora/asn1/784e62a345a422126b86285f19d9c8a148714d1d new file mode 100644 index 0000000..be040b4 Binary files /dev/null and b/fuzz/corpora/asn1/784e62a345a422126b86285f19d9c8a148714d1d differ diff --git a/fuzz/corpora/asn1/785206b8d7f0ace6a6f34f17f4972c1040cdeab9 b/fuzz/corpora/asn1/785206b8d7f0ace6a6f34f17f4972c1040cdeab9 deleted file mode 100644 index 270ca7a..0000000 Binary files a/fuzz/corpora/asn1/785206b8d7f0ace6a6f34f17f4972c1040cdeab9 and /dev/null differ diff --git a/fuzz/corpora/asn1/785c1329281d237cb47ee04361377cf651d1ffe4 b/fuzz/corpora/asn1/785c1329281d237cb47ee04361377cf651d1ffe4 deleted file mode 100644 index 1bb9233..0000000 Binary files a/fuzz/corpora/asn1/785c1329281d237cb47ee04361377cf651d1ffe4 and /dev/null differ diff --git a/fuzz/corpora/asn1/786535bed33aa144205c4de4ead086eb68d09672 b/fuzz/corpora/asn1/786535bed33aa144205c4de4ead086eb68d09672 deleted file mode 100644 index d922a97..0000000 Binary files a/fuzz/corpora/asn1/786535bed33aa144205c4de4ead086eb68d09672 and /dev/null differ diff --git a/fuzz/corpora/asn1/787b1611297a57a2912ed023317e0b03065f6953 b/fuzz/corpora/asn1/787b1611297a57a2912ed023317e0b03065f6953 deleted file mode 100644 index 5bdb6dc..0000000 Binary files a/fuzz/corpora/asn1/787b1611297a57a2912ed023317e0b03065f6953 and /dev/null differ diff --git a/fuzz/corpora/asn1/78b385be3402a90b215d5eb47593f1d236ea4b1f b/fuzz/corpora/asn1/78b385be3402a90b215d5eb47593f1d236ea4b1f new file mode 100644 index 0000000..a129b36 Binary files /dev/null and b/fuzz/corpora/asn1/78b385be3402a90b215d5eb47593f1d236ea4b1f differ diff --git a/fuzz/corpora/asn1/78d03c717a134ed4bfd13cb25f2c9421210dabdb b/fuzz/corpora/asn1/78d03c717a134ed4bfd13cb25f2c9421210dabdb deleted file mode 100644 index 29281c9..0000000 Binary files a/fuzz/corpora/asn1/78d03c717a134ed4bfd13cb25f2c9421210dabdb and /dev/null differ diff --git a/fuzz/corpora/asn1/7943043cce5c94cba3edc6ba727d4de2c92afce7 b/fuzz/corpora/asn1/7943043cce5c94cba3edc6ba727d4de2c92afce7 deleted file mode 100644 index 0947ea9..0000000 Binary files a/fuzz/corpora/asn1/7943043cce5c94cba3edc6ba727d4de2c92afce7 and /dev/null differ diff --git a/fuzz/corpora/asn1/7974aedf1c3d8b6100f72387f8fcdc08507f9f3d b/fuzz/corpora/asn1/7974aedf1c3d8b6100f72387f8fcdc08507f9f3d new file mode 100644 index 0000000..1c796b0 Binary files /dev/null and b/fuzz/corpora/asn1/7974aedf1c3d8b6100f72387f8fcdc08507f9f3d differ diff --git a/fuzz/corpora/asn1/79bab942ad3201c73d1e3ba326c86f081641e3b7 b/fuzz/corpora/asn1/79bab942ad3201c73d1e3ba326c86f081641e3b7 deleted file mode 100644 index 940fdc6..0000000 Binary files a/fuzz/corpora/asn1/79bab942ad3201c73d1e3ba326c86f081641e3b7 and /dev/null differ diff --git a/fuzz/corpora/asn1/79e4309f5a0a248ac327c35d7a51b0f6a336bb3a b/fuzz/corpora/asn1/79e4309f5a0a248ac327c35d7a51b0f6a336bb3a new file mode 100644 index 0000000..819e7f4 Binary files /dev/null and b/fuzz/corpora/asn1/79e4309f5a0a248ac327c35d7a51b0f6a336bb3a differ diff --git a/fuzz/corpora/asn1/79e938c8c6782ecc93a2daa2725a780dfbe3f0b8 b/fuzz/corpora/asn1/79e938c8c6782ecc93a2daa2725a780dfbe3f0b8 deleted file mode 100644 index ab92fc8..0000000 Binary files a/fuzz/corpora/asn1/79e938c8c6782ecc93a2daa2725a780dfbe3f0b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/7a0e44e06aff64a55dc8c5cbf511e92f67b6a3b9 b/fuzz/corpora/asn1/7a0e44e06aff64a55dc8c5cbf511e92f67b6a3b9 deleted file mode 100644 index 3bc1d1c..0000000 Binary files a/fuzz/corpora/asn1/7a0e44e06aff64a55dc8c5cbf511e92f67b6a3b9 and /dev/null differ diff --git a/fuzz/corpora/asn1/7a122d256eea2d89fcd7abcdf24fdd35933ba68b b/fuzz/corpora/asn1/7a122d256eea2d89fcd7abcdf24fdd35933ba68b new file mode 100644 index 0000000..c27c9f6 Binary files /dev/null and b/fuzz/corpora/asn1/7a122d256eea2d89fcd7abcdf24fdd35933ba68b differ diff --git a/fuzz/corpora/asn1/7a26246f2e2ae68179eab0d49aa2dbd3f0ca022e b/fuzz/corpora/asn1/7a26246f2e2ae68179eab0d49aa2dbd3f0ca022e deleted file mode 100644 index 060bee4..0000000 --- a/fuzz/corpora/asn1/7a26246f2e2ae68179eab0d49aa2dbd3f0ca022e +++ /dev/null @@ -1 +0,0 @@ -0?0?0?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7a369aef952b5e4be40ce8caa890c9194e53dd7f b/fuzz/corpora/asn1/7a369aef952b5e4be40ce8caa890c9194e53dd7f new file mode 100644 index 0000000..a4152b3 --- /dev/null +++ b/fuzz/corpora/asn1/7a369aef952b5e4be40ce8caa890c9194e53dd7f @@ -0,0 +1 @@ +0?000000000? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7a795eea3179fc6b64c7ad8650d54c092d47972c b/fuzz/corpora/asn1/7a795eea3179fc6b64c7ad8650d54c092d47972c deleted file mode 100644 index d247b18..0000000 Binary files a/fuzz/corpora/asn1/7a795eea3179fc6b64c7ad8650d54c092d47972c and /dev/null differ diff --git a/fuzz/corpora/asn1/7aa94232655a15bc21241d6e1271e06e4b2d7229 b/fuzz/corpora/asn1/7aa94232655a15bc21241d6e1271e06e4b2d7229 new file mode 100644 index 0000000..8e35923 Binary files /dev/null and b/fuzz/corpora/asn1/7aa94232655a15bc21241d6e1271e06e4b2d7229 differ diff --git a/fuzz/corpora/asn1/7af1d8530da60b85d5a3de7ed4d235451d81a0c8 b/fuzz/corpora/asn1/7af1d8530da60b85d5a3de7ed4d235451d81a0c8 deleted file mode 100644 index 0cbab42..0000000 --- a/fuzz/corpora/asn1/7af1d8530da60b85d5a3de7ed4d235451d81a0c8 +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7b051999740d7d60ffd85a15f0a45ddb8fe8fddb b/fuzz/corpora/asn1/7b051999740d7d60ffd85a15f0a45ddb8fe8fddb deleted file mode 100644 index 8893ede..0000000 Binary files a/fuzz/corpora/asn1/7b051999740d7d60ffd85a15f0a45ddb8fe8fddb and /dev/null differ diff --git a/fuzz/corpora/asn1/7b3678849faeb8f8e4d04309621a4114dc7c77e1 b/fuzz/corpora/asn1/7b3678849faeb8f8e4d04309621a4114dc7c77e1 new file mode 100644 index 0000000..42a526b Binary files /dev/null and b/fuzz/corpora/asn1/7b3678849faeb8f8e4d04309621a4114dc7c77e1 differ diff --git a/fuzz/corpora/asn1/7b45c634020ec35736e7776105a777f1460aa17c b/fuzz/corpora/asn1/7b45c634020ec35736e7776105a777f1460aa17c deleted file mode 100644 index 5bf1c06..0000000 Binary files a/fuzz/corpora/asn1/7b45c634020ec35736e7776105a777f1460aa17c and /dev/null differ diff --git a/fuzz/corpora/asn1/7b649cc8e3b828ed84806faeacf7da15ee1c56fc b/fuzz/corpora/asn1/7b649cc8e3b828ed84806faeacf7da15ee1c56fc deleted file mode 100644 index 4b8f29a..0000000 Binary files a/fuzz/corpora/asn1/7b649cc8e3b828ed84806faeacf7da15ee1c56fc and /dev/null differ diff --git a/fuzz/corpora/asn1/7ba0ef01ab4c2976fc08a6aef52a8c27e7761478 b/fuzz/corpora/asn1/7ba0ef01ab4c2976fc08a6aef52a8c27e7761478 new file mode 100644 index 0000000..ef7cde6 --- /dev/null +++ b/fuzz/corpora/asn1/7ba0ef01ab4c2976fc08a6aef52a8c27e7761478 @@ -0,0 +1 @@ +0?0?????000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/7bfc2d1bf62f9ac2fb32cfde53b5fddc13521520 b/fuzz/corpora/asn1/7bfc2d1bf62f9ac2fb32cfde53b5fddc13521520 deleted file mode 100644 index 19200f0..0000000 Binary files a/fuzz/corpora/asn1/7bfc2d1bf62f9ac2fb32cfde53b5fddc13521520 and /dev/null differ diff --git a/fuzz/corpora/asn1/7c20e962572534d86ddc8c8fa32cf8a0446eae8a b/fuzz/corpora/asn1/7c20e962572534d86ddc8c8fa32cf8a0446eae8a deleted file mode 100644 index 363614c..0000000 Binary files a/fuzz/corpora/asn1/7c20e962572534d86ddc8c8fa32cf8a0446eae8a and /dev/null differ diff --git a/fuzz/corpora/asn1/7c3f10211b3332fc264c0da69181d2fd13a481e3 b/fuzz/corpora/asn1/7c3f10211b3332fc264c0da69181d2fd13a481e3 deleted file mode 100644 index 77e8290..0000000 Binary files a/fuzz/corpora/asn1/7c3f10211b3332fc264c0da69181d2fd13a481e3 and /dev/null differ diff --git a/fuzz/corpora/asn1/7ca0d3944d78f58d41775fe01511ec2153292d25 b/fuzz/corpora/asn1/7ca0d3944d78f58d41775fe01511ec2153292d25 new file mode 100644 index 0000000..53a77e3 Binary files /dev/null and b/fuzz/corpora/asn1/7ca0d3944d78f58d41775fe01511ec2153292d25 differ diff --git a/fuzz/corpora/asn1/7ca409147fb5dd5ae866b18e278b4e255f9ba27c b/fuzz/corpora/asn1/7ca409147fb5dd5ae866b18e278b4e255f9ba27c deleted file mode 100644 index 42b1ee7..0000000 Binary files a/fuzz/corpora/asn1/7ca409147fb5dd5ae866b18e278b4e255f9ba27c and /dev/null differ diff --git a/fuzz/corpora/asn1/7ccb11879657cc5761152406275ebb2a89146f3f b/fuzz/corpora/asn1/7ccb11879657cc5761152406275ebb2a89146f3f deleted file mode 100644 index 01517a1..0000000 Binary files a/fuzz/corpora/asn1/7ccb11879657cc5761152406275ebb2a89146f3f and /dev/null differ diff --git a/fuzz/corpora/asn1/7cce3dd6f09f3a3760d49f205d6e8113a191b7bd b/fuzz/corpora/asn1/7cce3dd6f09f3a3760d49f205d6e8113a191b7bd deleted file mode 100644 index 96748b1..0000000 Binary files a/fuzz/corpora/asn1/7cce3dd6f09f3a3760d49f205d6e8113a191b7bd and /dev/null differ diff --git a/fuzz/corpora/asn1/7d0281929713e9e09795d924c72b23bab365c4cc b/fuzz/corpora/asn1/7d0281929713e9e09795d924c72b23bab365c4cc deleted file mode 100644 index ad0b4ce..0000000 Binary files a/fuzz/corpora/asn1/7d0281929713e9e09795d924c72b23bab365c4cc and /dev/null differ diff --git a/fuzz/corpora/asn1/7d06379d8563af8b2735bb01971381ce889c8ba1 b/fuzz/corpora/asn1/7d06379d8563af8b2735bb01971381ce889c8ba1 new file mode 100644 index 0000000..989781e Binary files /dev/null and b/fuzz/corpora/asn1/7d06379d8563af8b2735bb01971381ce889c8ba1 differ diff --git a/fuzz/corpora/asn1/7da6a02736b60e5ac97430c718cca7fb27651c25 b/fuzz/corpora/asn1/7da6a02736b60e5ac97430c718cca7fb27651c25 deleted file mode 100644 index 4326b00..0000000 Binary files a/fuzz/corpora/asn1/7da6a02736b60e5ac97430c718cca7fb27651c25 and /dev/null differ diff --git a/fuzz/corpora/asn1/7dd75785c77dc91df1b8d795e4e75c5af27a318d b/fuzz/corpora/asn1/7dd75785c77dc91df1b8d795e4e75c5af27a318d new file mode 100644 index 0000000..0fd5b45 --- /dev/null +++ b/fuzz/corpora/asn1/7dd75785c77dc91df1b8d795e4e75c5af27a318d @@ -0,0 +1 @@ +0d?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/7de8c7aa4c34d4ecb59ed356c6a91dc4ff8b0781 b/fuzz/corpora/asn1/7de8c7aa4c34d4ecb59ed356c6a91dc4ff8b0781 new file mode 100644 index 0000000..984c49c Binary files /dev/null and b/fuzz/corpora/asn1/7de8c7aa4c34d4ecb59ed356c6a91dc4ff8b0781 differ diff --git a/fuzz/corpora/asn1/7de94fcce96942a6d0532daa805548fcd660c4c2 b/fuzz/corpora/asn1/7de94fcce96942a6d0532daa805548fcd660c4c2 deleted file mode 100644 index 13192d6..0000000 --- a/fuzz/corpora/asn1/7de94fcce96942a6d0532daa805548fcd660c4c2 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?*+?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/7e247fe156db7bf5706af45c3107f67a44272b90 b/fuzz/corpora/asn1/7e247fe156db7bf5706af45c3107f67a44272b90 deleted file mode 100644 index 0922216..0000000 Binary files a/fuzz/corpora/asn1/7e247fe156db7bf5706af45c3107f67a44272b90 and /dev/null differ diff --git a/fuzz/corpora/asn1/7e6f4ca47e70a0be99e51d8267f24c08bebf9208 b/fuzz/corpora/asn1/7e6f4ca47e70a0be99e51d8267f24c08bebf9208 new file mode 100644 index 0000000..9a17aec Binary files /dev/null and b/fuzz/corpora/asn1/7e6f4ca47e70a0be99e51d8267f24c08bebf9208 differ diff --git a/fuzz/corpora/asn1/7e7fe83f6b3e6823801407b24da08b31ce802bdd b/fuzz/corpora/asn1/7e7fe83f6b3e6823801407b24da08b31ce802bdd new file mode 100644 index 0000000..2b5a61d Binary files /dev/null and b/fuzz/corpora/asn1/7e7fe83f6b3e6823801407b24da08b31ce802bdd differ diff --git a/fuzz/corpora/asn1/7e8646694ff239b0f8c844cd3ca54728bf175786 b/fuzz/corpora/asn1/7e8646694ff239b0f8c844cd3ca54728bf175786 new file mode 100644 index 0000000..b813b6c Binary files /dev/null and b/fuzz/corpora/asn1/7e8646694ff239b0f8c844cd3ca54728bf175786 differ diff --git a/fuzz/corpora/asn1/7efe71af0da3d1adbc68617979f5878e0aad2c10 b/fuzz/corpora/asn1/7efe71af0da3d1adbc68617979f5878e0aad2c10 new file mode 100644 index 0000000..f6f451b Binary files /dev/null and b/fuzz/corpora/asn1/7efe71af0da3d1adbc68617979f5878e0aad2c10 differ diff --git a/fuzz/corpora/asn1/7f11b84404d7b3b945ccf797eb94daa8af5cb13b b/fuzz/corpora/asn1/7f11b84404d7b3b945ccf797eb94daa8af5cb13b new file mode 100644 index 0000000..959e0fa Binary files /dev/null and b/fuzz/corpora/asn1/7f11b84404d7b3b945ccf797eb94daa8af5cb13b differ diff --git a/fuzz/corpora/asn1/7f42151b01495732dd95c5abedb31f2f5af81cc2 b/fuzz/corpora/asn1/7f42151b01495732dd95c5abedb31f2f5af81cc2 deleted file mode 100644 index 4c1b501..0000000 Binary files a/fuzz/corpora/asn1/7f42151b01495732dd95c5abedb31f2f5af81cc2 and /dev/null differ diff --git a/fuzz/corpora/asn1/7f8665537a5b1d9ab1d501ffdd70a7dd9a8e8dc3 b/fuzz/corpora/asn1/7f8665537a5b1d9ab1d501ffdd70a7dd9a8e8dc3 deleted file mode 100644 index 8129b90..0000000 Binary files a/fuzz/corpora/asn1/7f8665537a5b1d9ab1d501ffdd70a7dd9a8e8dc3 and /dev/null differ diff --git a/fuzz/corpora/asn1/7f95d95afdfc580754b2503704e8d44856827194 b/fuzz/corpora/asn1/7f95d95afdfc580754b2503704e8d44856827194 new file mode 100644 index 0000000..e83a617 Binary files /dev/null and b/fuzz/corpora/asn1/7f95d95afdfc580754b2503704e8d44856827194 differ diff --git a/fuzz/corpora/asn1/7fa64d33883e91ef4ed0cca054c4944e7f90e90a b/fuzz/corpora/asn1/7fa64d33883e91ef4ed0cca054c4944e7f90e90a new file mode 100644 index 0000000..24a01a4 Binary files /dev/null and b/fuzz/corpora/asn1/7fa64d33883e91ef4ed0cca054c4944e7f90e90a differ diff --git a/fuzz/corpora/asn1/7fb6a33b347bf5a278ac86f52b29c63000b51507 b/fuzz/corpora/asn1/7fb6a33b347bf5a278ac86f52b29c63000b51507 deleted file mode 100644 index f31fc80..0000000 Binary files a/fuzz/corpora/asn1/7fb6a33b347bf5a278ac86f52b29c63000b51507 and /dev/null differ diff --git a/fuzz/corpora/asn1/7fcf15ce34fbd0c4e2b11517e07bda376e19bf10 b/fuzz/corpora/asn1/7fcf15ce34fbd0c4e2b11517e07bda376e19bf10 deleted file mode 100644 index ab4beb3..0000000 Binary files a/fuzz/corpora/asn1/7fcf15ce34fbd0c4e2b11517e07bda376e19bf10 and /dev/null differ diff --git a/fuzz/corpora/asn1/8032d7226288d26c1b3005a7462dd9d543cae055 b/fuzz/corpora/asn1/8032d7226288d26c1b3005a7462dd9d543cae055 deleted file mode 100644 index 3c81d3b..0000000 Binary files a/fuzz/corpora/asn1/8032d7226288d26c1b3005a7462dd9d543cae055 and /dev/null differ diff --git a/fuzz/corpora/asn1/80409fde797b71a270af13fe4db3b36fe2c492ed b/fuzz/corpora/asn1/80409fde797b71a270af13fe4db3b36fe2c492ed deleted file mode 100644 index 195b4d3..0000000 Binary files a/fuzz/corpora/asn1/80409fde797b71a270af13fe4db3b36fe2c492ed and /dev/null differ diff --git a/fuzz/corpora/asn1/804b242d339d81c62c7e6b3b6af5328e525ca232 b/fuzz/corpora/asn1/804b242d339d81c62c7e6b3b6af5328e525ca232 new file mode 100644 index 0000000..9ec1587 Binary files /dev/null and b/fuzz/corpora/asn1/804b242d339d81c62c7e6b3b6af5328e525ca232 differ diff --git a/fuzz/corpora/asn1/80509a6155e130dbea9cc9ca1cb2b6722e3eb779 b/fuzz/corpora/asn1/80509a6155e130dbea9cc9ca1cb2b6722e3eb779 new file mode 100644 index 0000000..2aaebb2 Binary files /dev/null and b/fuzz/corpora/asn1/80509a6155e130dbea9cc9ca1cb2b6722e3eb779 differ diff --git a/fuzz/corpora/asn1/80595b853618f970511be1586bd30082d13f839c b/fuzz/corpora/asn1/80595b853618f970511be1586bd30082d13f839c deleted file mode 100644 index 60857d4..0000000 Binary files a/fuzz/corpora/asn1/80595b853618f970511be1586bd30082d13f839c and /dev/null differ diff --git a/fuzz/corpora/asn1/809a9b3855e9db5f275e1493cdf46cc15546e92e b/fuzz/corpora/asn1/809a9b3855e9db5f275e1493cdf46cc15546e92e deleted file mode 100644 index 9e20fb2..0000000 Binary files a/fuzz/corpora/asn1/809a9b3855e9db5f275e1493cdf46cc15546e92e and /dev/null differ diff --git a/fuzz/corpora/asn1/80aef809abcf1c7c16f1f537a38aaac7d26cfd66 b/fuzz/corpora/asn1/80aef809abcf1c7c16f1f537a38aaac7d26cfd66 deleted file mode 100644 index 47bf689..0000000 --- a/fuzz/corpora/asn1/80aef809abcf1c7c16f1f537a38aaac7d26cfd66 +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/80cbc5c3b88be746a98d0f5edfef29324da70da1 b/fuzz/corpora/asn1/80cbc5c3b88be746a98d0f5edfef29324da70da1 deleted file mode 100644 index b1bd6e8..0000000 Binary files a/fuzz/corpora/asn1/80cbc5c3b88be746a98d0f5edfef29324da70da1 and /dev/null differ diff --git a/fuzz/corpora/asn1/80f823e9dc4b13f998c4289d84036cc5fa3ae74e b/fuzz/corpora/asn1/80f823e9dc4b13f998c4289d84036cc5fa3ae74e new file mode 100644 index 0000000..662fc91 Binary files /dev/null and b/fuzz/corpora/asn1/80f823e9dc4b13f998c4289d84036cc5fa3ae74e differ diff --git a/fuzz/corpora/asn1/81061e12d8ff77c8dc6a90c83f5d010b98d9c4c9 b/fuzz/corpora/asn1/81061e12d8ff77c8dc6a90c83f5d010b98d9c4c9 deleted file mode 100644 index 031a4f0..0000000 Binary files a/fuzz/corpora/asn1/81061e12d8ff77c8dc6a90c83f5d010b98d9c4c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/8107f5a90504df9a045b6cc85f9f00fc56e1c2ef b/fuzz/corpora/asn1/8107f5a90504df9a045b6cc85f9f00fc56e1c2ef deleted file mode 100644 index f1da740..0000000 --- a/fuzz/corpora/asn1/8107f5a90504df9a045b6cc85f9f00fc56e1c2ef +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+%?'?+0?(?0?++? \ No newline at end of file diff --git a/fuzz/corpora/asn1/818a858127a4725e59eb7a117829c681fa95588b b/fuzz/corpora/asn1/818a858127a4725e59eb7a117829c681fa95588b deleted file mode 100644 index d79defb..0000000 Binary files a/fuzz/corpora/asn1/818a858127a4725e59eb7a117829c681fa95588b and /dev/null differ diff --git a/fuzz/corpora/asn1/81a40be1e3c09491015457b48fb44d70742d64be b/fuzz/corpora/asn1/81a40be1e3c09491015457b48fb44d70742d64be deleted file mode 100644 index 064023c..0000000 Binary files a/fuzz/corpora/asn1/81a40be1e3c09491015457b48fb44d70742d64be and /dev/null differ diff --git a/fuzz/corpora/asn1/81e888429dcecd9ad8180d26924dc39f7175eaac b/fuzz/corpora/asn1/81e888429dcecd9ad8180d26924dc39f7175eaac deleted file mode 100644 index bb1b8a1..0000000 Binary files a/fuzz/corpora/asn1/81e888429dcecd9ad8180d26924dc39f7175eaac and /dev/null differ diff --git a/fuzz/corpora/asn1/82087c8200eeb0544454982d65605d6978989a9d b/fuzz/corpora/asn1/82087c8200eeb0544454982d65605d6978989a9d deleted file mode 100644 index 47724e8..0000000 Binary files a/fuzz/corpora/asn1/82087c8200eeb0544454982d65605d6978989a9d and /dev/null differ diff --git a/fuzz/corpora/asn1/821e1febac3ccbb74c985d836964587199f1143d b/fuzz/corpora/asn1/821e1febac3ccbb74c985d836964587199f1143d deleted file mode 100644 index 5f4efde..0000000 Binary files a/fuzz/corpora/asn1/821e1febac3ccbb74c985d836964587199f1143d and /dev/null differ diff --git a/fuzz/corpora/asn1/823048b72b17b52866e3aa6a9c41079d0f004767 b/fuzz/corpora/asn1/823048b72b17b52866e3aa6a9c41079d0f004767 deleted file mode 100644 index cd5d8d4..0000000 Binary files a/fuzz/corpora/asn1/823048b72b17b52866e3aa6a9c41079d0f004767 and /dev/null differ diff --git a/fuzz/corpora/asn1/8232f7ab1d3ed9042f08b388287563a97452bff0 b/fuzz/corpora/asn1/8232f7ab1d3ed9042f08b388287563a97452bff0 deleted file mode 100644 index 2ab9440..0000000 Binary files a/fuzz/corpora/asn1/8232f7ab1d3ed9042f08b388287563a97452bff0 and /dev/null differ diff --git a/fuzz/corpora/asn1/823976e4af54c438ef3c07f9d9ec9678636a8cbf b/fuzz/corpora/asn1/823976e4af54c438ef3c07f9d9ec9678636a8cbf new file mode 100644 index 0000000..33c79d3 --- /dev/null +++ b/fuzz/corpora/asn1/823976e4af54c438ef3c07f9d9ec9678636a8cbf @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/82493e385e3b648d668c095afa8dde9f7fb9425b b/fuzz/corpora/asn1/82493e385e3b648d668c095afa8dde9f7fb9425b new file mode 100644 index 0000000..3bd8c6b Binary files /dev/null and b/fuzz/corpora/asn1/82493e385e3b648d668c095afa8dde9f7fb9425b differ diff --git a/fuzz/corpora/asn1/8257c80f9604ef480bc1cd5eb408e441c90b63b2 b/fuzz/corpora/asn1/8257c80f9604ef480bc1cd5eb408e441c90b63b2 new file mode 100644 index 0000000..f4143b7 Binary files /dev/null and b/fuzz/corpora/asn1/8257c80f9604ef480bc1cd5eb408e441c90b63b2 differ diff --git a/fuzz/corpora/asn1/82abd18298c62a5e057e9c2f0056846478a4c95f b/fuzz/corpora/asn1/82abd18298c62a5e057e9c2f0056846478a4c95f deleted file mode 100644 index f787947..0000000 Binary files a/fuzz/corpora/asn1/82abd18298c62a5e057e9c2f0056846478a4c95f and /dev/null differ diff --git a/fuzz/corpora/asn1/82af10e6979179c580879735a7482ea2c7342a49 b/fuzz/corpora/asn1/82af10e6979179c580879735a7482ea2c7342a49 deleted file mode 100644 index 4c9c9c8..0000000 Binary files a/fuzz/corpora/asn1/82af10e6979179c580879735a7482ea2c7342a49 and /dev/null differ diff --git a/fuzz/corpora/asn1/82af118d30d485727b66c7f39f6d63d030556063 b/fuzz/corpora/asn1/82af118d30d485727b66c7f39f6d63d030556063 new file mode 100644 index 0000000..d92454b Binary files /dev/null and b/fuzz/corpora/asn1/82af118d30d485727b66c7f39f6d63d030556063 differ diff --git a/fuzz/corpora/asn1/82b589affbfd0f5de6128c33e0a441cf030f2f87 b/fuzz/corpora/asn1/82b589affbfd0f5de6128c33e0a441cf030f2f87 deleted file mode 100644 index f474c23..0000000 Binary files a/fuzz/corpora/asn1/82b589affbfd0f5de6128c33e0a441cf030f2f87 and /dev/null differ diff --git a/fuzz/corpora/asn1/82e4de8871e52fd6c2c77c9ff90486f4827a53a4 b/fuzz/corpora/asn1/82e4de8871e52fd6c2c77c9ff90486f4827a53a4 deleted file mode 100644 index 7bdd6b5..0000000 Binary files a/fuzz/corpora/asn1/82e4de8871e52fd6c2c77c9ff90486f4827a53a4 and /dev/null differ diff --git a/fuzz/corpora/asn1/82ef97d7d4381a9425d25fa6e2da9626efdf4007 b/fuzz/corpora/asn1/82ef97d7d4381a9425d25fa6e2da9626efdf4007 new file mode 100644 index 0000000..a39fd3b Binary files /dev/null and b/fuzz/corpora/asn1/82ef97d7d4381a9425d25fa6e2da9626efdf4007 differ diff --git a/fuzz/corpora/asn1/82fe66bc75c49db8ba459e1fd205810bfa8110c6 b/fuzz/corpora/asn1/82fe66bc75c49db8ba459e1fd205810bfa8110c6 new file mode 100644 index 0000000..9811496 Binary files /dev/null and b/fuzz/corpora/asn1/82fe66bc75c49db8ba459e1fd205810bfa8110c6 differ diff --git a/fuzz/corpora/asn1/830600aea01af457b490d480883617472f857f15 b/fuzz/corpora/asn1/830600aea01af457b490d480883617472f857f15 new file mode 100644 index 0000000..850de61 Binary files /dev/null and b/fuzz/corpora/asn1/830600aea01af457b490d480883617472f857f15 differ diff --git a/fuzz/corpora/asn1/8333671e838436179396036bd885b5ef2a821e7b b/fuzz/corpora/asn1/8333671e838436179396036bd885b5ef2a821e7b new file mode 100644 index 0000000..a80b95c Binary files /dev/null and b/fuzz/corpora/asn1/8333671e838436179396036bd885b5ef2a821e7b differ diff --git a/fuzz/corpora/asn1/833d2e179ec33ed3e39b1c638ec459f001153113 b/fuzz/corpora/asn1/833d2e179ec33ed3e39b1c638ec459f001153113 deleted file mode 100644 index afa9c41..0000000 Binary files a/fuzz/corpora/asn1/833d2e179ec33ed3e39b1c638ec459f001153113 and /dev/null differ diff --git a/fuzz/corpora/asn1/83fbd0f17b1c24b4840f76a813f3e4a5b82dff6d b/fuzz/corpora/asn1/83fbd0f17b1c24b4840f76a813f3e4a5b82dff6d deleted file mode 100644 index aa8cf8c..0000000 Binary files a/fuzz/corpora/asn1/83fbd0f17b1c24b4840f76a813f3e4a5b82dff6d and /dev/null differ diff --git a/fuzz/corpora/asn1/844ebc926cf7d88cad633047dd65388278c2f9c2 b/fuzz/corpora/asn1/844ebc926cf7d88cad633047dd65388278c2f9c2 deleted file mode 100644 index d964766..0000000 --- a/fuzz/corpora/asn1/844ebc926cf7d88cad633047dd65388278c2f9c2 +++ /dev/null @@ -1 +0,0 @@ -0?0??)*?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/847c96ff1b673cc26a110fb9b43ee106ee46d97c b/fuzz/corpora/asn1/847c96ff1b673cc26a110fb9b43ee106ee46d97c deleted file mode 100644 index 281a1dd..0000000 --- a/fuzz/corpora/asn1/847c96ff1b673cc26a110fb9b43ee106ee46d97c +++ /dev/null @@ -1 +0,0 @@ -0?*;???;!*??O????;??!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/84cd6d0c9e78c2bce24633a3dd3e542ab0c8a1e5 b/fuzz/corpora/asn1/84cd6d0c9e78c2bce24633a3dd3e542ab0c8a1e5 new file mode 100644 index 0000000..ce635a7 Binary files /dev/null and b/fuzz/corpora/asn1/84cd6d0c9e78c2bce24633a3dd3e542ab0c8a1e5 differ diff --git a/fuzz/corpora/asn1/85572d4495136eaee0654eb4b0f053e932b2a0a7 b/fuzz/corpora/asn1/85572d4495136eaee0654eb4b0f053e932b2a0a7 new file mode 100644 index 0000000..d4f3083 Binary files /dev/null and b/fuzz/corpora/asn1/85572d4495136eaee0654eb4b0f053e932b2a0a7 differ diff --git a/fuzz/corpora/asn1/856d2aa1ec4d58fdeb3bc21dec78af0e7f12c2b6 b/fuzz/corpora/asn1/856d2aa1ec4d58fdeb3bc21dec78af0e7f12c2b6 deleted file mode 100644 index f46ea1f..0000000 Binary files a/fuzz/corpora/asn1/856d2aa1ec4d58fdeb3bc21dec78af0e7f12c2b6 and /dev/null differ diff --git a/fuzz/corpora/asn1/85702e373892e7ebfe865b514fe3abe082e5b94c b/fuzz/corpora/asn1/85702e373892e7ebfe865b514fe3abe082e5b94c deleted file mode 100644 index 7d8a943..0000000 Binary files a/fuzz/corpora/asn1/85702e373892e7ebfe865b514fe3abe082e5b94c and /dev/null differ diff --git a/fuzz/corpora/asn1/85c7cbdc6c0705935c687bbe191e7c8ae03d1228 b/fuzz/corpora/asn1/85c7cbdc6c0705935c687bbe191e7c8ae03d1228 new file mode 100644 index 0000000..38ba4b3 Binary files /dev/null and b/fuzz/corpora/asn1/85c7cbdc6c0705935c687bbe191e7c8ae03d1228 differ diff --git a/fuzz/corpora/asn1/85cb27ff195a3f2a1e7240a3bfe698b6b5c16915 b/fuzz/corpora/asn1/85cb27ff195a3f2a1e7240a3bfe698b6b5c16915 new file mode 100644 index 0000000..700370f Binary files /dev/null and b/fuzz/corpora/asn1/85cb27ff195a3f2a1e7240a3bfe698b6b5c16915 differ diff --git a/fuzz/corpora/asn1/85ccfb771becba620484079efe73fe718779f78a b/fuzz/corpora/asn1/85ccfb771becba620484079efe73fe718779f78a deleted file mode 100644 index 9ee29a0..0000000 --- a/fuzz/corpora/asn1/85ccfb771becba620484079efe73fe718779f78a +++ /dev/null @@ -1 +0,0 @@ -1?0?x \ No newline at end of file diff --git a/fuzz/corpora/asn1/8620cd2c396b6225ab16839a26174edbfb5dda53 b/fuzz/corpora/asn1/8620cd2c396b6225ab16839a26174edbfb5dda53 deleted file mode 100644 index deed2a5..0000000 Binary files a/fuzz/corpora/asn1/8620cd2c396b6225ab16839a26174edbfb5dda53 and /dev/null differ diff --git a/fuzz/corpora/asn1/8644cac95ed5395b19d840af70a4e659d83cc1d6 b/fuzz/corpora/asn1/8644cac95ed5395b19d840af70a4e659d83cc1d6 new file mode 100644 index 0000000..c4bc3df Binary files /dev/null and b/fuzz/corpora/asn1/8644cac95ed5395b19d840af70a4e659d83cc1d6 differ diff --git a/fuzz/corpora/asn1/86a3c14708e87f6d0f54726c84657843caf064b6 b/fuzz/corpora/asn1/86a3c14708e87f6d0f54726c84657843caf064b6 deleted file mode 100644 index d12b8d3..0000000 Binary files a/fuzz/corpora/asn1/86a3c14708e87f6d0f54726c84657843caf064b6 and /dev/null differ diff --git a/fuzz/corpora/asn1/86b23a65c38cd68fedcea976dae2523ac273214b b/fuzz/corpora/asn1/86b23a65c38cd68fedcea976dae2523ac273214b new file mode 100644 index 0000000..a529eca Binary files /dev/null and b/fuzz/corpora/asn1/86b23a65c38cd68fedcea976dae2523ac273214b differ diff --git a/fuzz/corpora/asn1/86db813678ae337e8b235922b069f031bba27ace b/fuzz/corpora/asn1/86db813678ae337e8b235922b069f031bba27ace deleted file mode 100644 index eb114bf..0000000 Binary files a/fuzz/corpora/asn1/86db813678ae337e8b235922b069f031bba27ace and /dev/null differ diff --git a/fuzz/corpora/asn1/873c1cd75f69e88a598056097922d6e521ef7a0f b/fuzz/corpora/asn1/873c1cd75f69e88a598056097922d6e521ef7a0f deleted file mode 100644 index e92f1be..0000000 Binary files a/fuzz/corpora/asn1/873c1cd75f69e88a598056097922d6e521ef7a0f and /dev/null differ diff --git a/fuzz/corpora/asn1/87622fc356df18e8ee5ed9f90d39ef52312fcb8d b/fuzz/corpora/asn1/87622fc356df18e8ee5ed9f90d39ef52312fcb8d deleted file mode 100644 index 4da59d4..0000000 Binary files a/fuzz/corpora/asn1/87622fc356df18e8ee5ed9f90d39ef52312fcb8d and /dev/null differ diff --git a/fuzz/corpora/asn1/87816bf6fc274d0b97e6177a9dda31c9b6e06d80 b/fuzz/corpora/asn1/87816bf6fc274d0b97e6177a9dda31c9b6e06d80 new file mode 100644 index 0000000..91cb3f7 Binary files /dev/null and b/fuzz/corpora/asn1/87816bf6fc274d0b97e6177a9dda31c9b6e06d80 differ diff --git a/fuzz/corpora/asn1/8783a8b4c3964ea607b7fd2cc278a8f11df9d7a2 b/fuzz/corpora/asn1/8783a8b4c3964ea607b7fd2cc278a8f11df9d7a2 deleted file mode 100644 index 704d94a..0000000 Binary files a/fuzz/corpora/asn1/8783a8b4c3964ea607b7fd2cc278a8f11df9d7a2 and /dev/null differ diff --git a/fuzz/corpora/asn1/879b0b0210151c5cac27c06e727895e050d542b8 b/fuzz/corpora/asn1/879b0b0210151c5cac27c06e727895e050d542b8 deleted file mode 100644 index cd6b0c1..0000000 Binary files a/fuzz/corpora/asn1/879b0b0210151c5cac27c06e727895e050d542b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/87c00366f381be5e353db38f197ecb21301a6183 b/fuzz/corpora/asn1/87c00366f381be5e353db38f197ecb21301a6183 deleted file mode 100644 index 4677a35..0000000 Binary files a/fuzz/corpora/asn1/87c00366f381be5e353db38f197ecb21301a6183 and /dev/null differ diff --git a/fuzz/corpora/asn1/87c8c9f34bae510130432fd06cf792888b601f9c b/fuzz/corpora/asn1/87c8c9f34bae510130432fd06cf792888b601f9c deleted file mode 100644 index 7c4cc06..0000000 Binary files a/fuzz/corpora/asn1/87c8c9f34bae510130432fd06cf792888b601f9c and /dev/null differ diff --git a/fuzz/corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 b/fuzz/corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 deleted file mode 100644 index 33f9db8..0000000 Binary files a/fuzz/corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 and /dev/null differ diff --git a/fuzz/corpora/asn1/87ff2af32fae5bf6dc911b0b2c2190466299f3e4 b/fuzz/corpora/asn1/87ff2af32fae5bf6dc911b0b2c2190466299f3e4 new file mode 100644 index 0000000..bfdedad --- /dev/null +++ b/fuzz/corpora/asn1/87ff2af32fae5bf6dc911b0b2c2190466299f3e4 @@ -0,0 +1 @@ +0?0???00??0?00??0?00??0?00??0?00??0?00???00???00???00???00???00???00??0?00???00???00???00??0?00???00???00???00???00???00???00???00???00??0?00???00???00???00???00???00???00???00???00???00???00?0?00000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/880223b41ecd68f1221be0a6071e6d1f4a3d4545 b/fuzz/corpora/asn1/880223b41ecd68f1221be0a6071e6d1f4a3d4545 deleted file mode 100644 index f7caa56..0000000 --- a/fuzz/corpora/asn1/880223b41ecd68f1221be0a6071e6d1f4a3d4545 +++ /dev/null @@ -1 +0,0 @@ -0?00?01???) \ No newline at end of file diff --git a/fuzz/corpora/asn1/885a01f71df1461f84fc8b7057320b2135f5e35c b/fuzz/corpora/asn1/885a01f71df1461f84fc8b7057320b2135f5e35c deleted file mode 100644 index 7c854bc..0000000 Binary files a/fuzz/corpora/asn1/885a01f71df1461f84fc8b7057320b2135f5e35c and /dev/null differ diff --git a/fuzz/corpora/asn1/8860687467d460c068b88efa0dc86c69712e6920 b/fuzz/corpora/asn1/8860687467d460c068b88efa0dc86c69712e6920 new file mode 100644 index 0000000..386ac74 --- /dev/null +++ b/fuzz/corpora/asn1/8860687467d460c068b88efa0dc86c69712e6920 @@ -0,0 +1 @@ +0?000?+?000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/887c5e98cc74792dc8a83fe305bb38b0a94819ec b/fuzz/corpora/asn1/887c5e98cc74792dc8a83fe305bb38b0a94819ec deleted file mode 100644 index 185404b..0000000 --- a/fuzz/corpora/asn1/887c5e98cc74792dc8a83fe305bb38b0a94819ec +++ /dev/null @@ -1 +0,0 @@ -????;??!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/88827fd5fd9c02924296c51f36b78382ca317368 b/fuzz/corpora/asn1/88827fd5fd9c02924296c51f36b78382ca317368 deleted file mode 100644 index 91247c9..0000000 --- a/fuzz/corpora/asn1/88827fd5fd9c02924296c51f36b78382ca317368 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+?o+?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/8891fcf5a5991f54034e500ec6a92f59e5d5123c b/fuzz/corpora/asn1/8891fcf5a5991f54034e500ec6a92f59e5d5123c deleted file mode 100644 index cf83662..0000000 --- a/fuzz/corpora/asn1/8891fcf5a5991f54034e500ec6a92f59e5d5123c +++ /dev/null @@ -1,3 +0,0 @@ -0* -?0?0? -++?y???;?!?(**9;S+j?yd;[::*}f('/0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/88ae4816a1e1a163328266cb9ebc9e25268e4ddb b/fuzz/corpora/asn1/88ae4816a1e1a163328266cb9ebc9e25268e4ddb deleted file mode 100644 index 64d2070..0000000 Binary files a/fuzz/corpora/asn1/88ae4816a1e1a163328266cb9ebc9e25268e4ddb and /dev/null differ diff --git a/fuzz/corpora/asn1/88dd449a1260b6a53b9a50c74db8ff8daed6b70f b/fuzz/corpora/asn1/88dd449a1260b6a53b9a50c74db8ff8daed6b70f deleted file mode 100644 index 78c8a0a..0000000 Binary files a/fuzz/corpora/asn1/88dd449a1260b6a53b9a50c74db8ff8daed6b70f and /dev/null differ diff --git a/fuzz/corpora/asn1/88ff25d2062cde912f4d730cf3d317e73c7e70c7 b/fuzz/corpora/asn1/88ff25d2062cde912f4d730cf3d317e73c7e70c7 deleted file mode 100644 index d1f3ee2..0000000 Binary files a/fuzz/corpora/asn1/88ff25d2062cde912f4d730cf3d317e73c7e70c7 and /dev/null differ diff --git a/fuzz/corpora/asn1/893a632ee70158b939d3fecd3e65ba63bb8cbf56 b/fuzz/corpora/asn1/893a632ee70158b939d3fecd3e65ba63bb8cbf56 deleted file mode 100644 index 3c48bc4..0000000 --- a/fuzz/corpora/asn1/893a632ee70158b939d3fecd3e65ba63bb8cbf56 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/896d818f6f3665e1fef03e2265c35c2412dd9b4d b/fuzz/corpora/asn1/896d818f6f3665e1fef03e2265c35c2412dd9b4d deleted file mode 100644 index 1ee1e1f..0000000 Binary files a/fuzz/corpora/asn1/896d818f6f3665e1fef03e2265c35c2412dd9b4d and /dev/null differ diff --git a/fuzz/corpora/asn1/898e00843605233f480ad93e60defd5fd2ef22e2 b/fuzz/corpora/asn1/898e00843605233f480ad93e60defd5fd2ef22e2 deleted file mode 100644 index 226a73c..0000000 Binary files a/fuzz/corpora/asn1/898e00843605233f480ad93e60defd5fd2ef22e2 and /dev/null differ diff --git a/fuzz/corpora/asn1/899bbd766d0847543a6bf2045581de67d68f0678 b/fuzz/corpora/asn1/899bbd766d0847543a6bf2045581de67d68f0678 deleted file mode 100644 index b7ee10d..0000000 Binary files a/fuzz/corpora/asn1/899bbd766d0847543a6bf2045581de67d68f0678 and /dev/null differ diff --git a/fuzz/corpora/asn1/89a666be82ba009d6197622f28f6e999edecd662 b/fuzz/corpora/asn1/89a666be82ba009d6197622f28f6e999edecd662 deleted file mode 100644 index 5883432..0000000 Binary files a/fuzz/corpora/asn1/89a666be82ba009d6197622f28f6e999edecd662 and /dev/null differ diff --git a/fuzz/corpora/asn1/89d8ec9aa70e23e6d58499de4b7912bbaceb1af1 b/fuzz/corpora/asn1/89d8ec9aa70e23e6d58499de4b7912bbaceb1af1 new file mode 100644 index 0000000..b7331b4 Binary files /dev/null and b/fuzz/corpora/asn1/89d8ec9aa70e23e6d58499de4b7912bbaceb1af1 differ diff --git a/fuzz/corpora/asn1/8a0ce2ee24364256353a9a72d4021c109d0c0c21 b/fuzz/corpora/asn1/8a0ce2ee24364256353a9a72d4021c109d0c0c21 deleted file mode 100644 index 351a3af..0000000 Binary files a/fuzz/corpora/asn1/8a0ce2ee24364256353a9a72d4021c109d0c0c21 and /dev/null differ diff --git a/fuzz/corpora/asn1/8a3f3de0d02fb96a2df34ab4f46bed19dcc7b2ea b/fuzz/corpora/asn1/8a3f3de0d02fb96a2df34ab4f46bed19dcc7b2ea new file mode 100644 index 0000000..210fd96 --- /dev/null +++ b/fuzz/corpora/asn1/8a3f3de0d02fb96a2df34ab4f46bed19dcc7b2ea @@ -0,0 +1 @@ +0?000?g*??0?0?000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/8a6fafc1f10568cd3d17d8ed38172386a138f777 b/fuzz/corpora/asn1/8a6fafc1f10568cd3d17d8ed38172386a138f777 deleted file mode 100644 index 2b0ab7a..0000000 Binary files a/fuzz/corpora/asn1/8a6fafc1f10568cd3d17d8ed38172386a138f777 and /dev/null differ diff --git a/fuzz/corpora/asn1/8a74e33adb05d3ce9fa3dd5a380031c5112dcb79 b/fuzz/corpora/asn1/8a74e33adb05d3ce9fa3dd5a380031c5112dcb79 deleted file mode 100644 index fbe6d20..0000000 --- a/fuzz/corpora/asn1/8a74e33adb05d3ce9fa3dd5a380031c5112dcb79 +++ /dev/null @@ -1,3 +0,0 @@ -0* -?0?0 -+?7$?U?;!?(**9;S+j?yd;[::*}f('/0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/8a8d6f1afcccdb5c4fc4395c1850e1710931d69b b/fuzz/corpora/asn1/8a8d6f1afcccdb5c4fc4395c1850e1710931d69b deleted file mode 100644 index 82fea11..0000000 --- a/fuzz/corpora/asn1/8a8d6f1afcccdb5c4fc4395c1850e1710931d69b +++ /dev/null @@ -1 +0,0 @@ -0?0?0?+0?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/8a908cd048062f7b53f8208098d2762ed9f2a063 b/fuzz/corpora/asn1/8a908cd048062f7b53f8208098d2762ed9f2a063 deleted file mode 100644 index d97c0e7..0000000 Binary files a/fuzz/corpora/asn1/8a908cd048062f7b53f8208098d2762ed9f2a063 and /dev/null differ diff --git a/fuzz/corpora/asn1/8ab441d40455aafe54351f3552b9ee5c2a8504ae b/fuzz/corpora/asn1/8ab441d40455aafe54351f3552b9ee5c2a8504ae new file mode 100644 index 0000000..041e55f Binary files /dev/null and b/fuzz/corpora/asn1/8ab441d40455aafe54351f3552b9ee5c2a8504ae differ diff --git a/fuzz/corpora/asn1/8ab54e13e34af68607762f703debdfe340d8b3db b/fuzz/corpora/asn1/8ab54e13e34af68607762f703debdfe340d8b3db new file mode 100644 index 0000000..df16822 --- /dev/null +++ b/fuzz/corpora/asn1/8ab54e13e34af68607762f703debdfe340d8b3db @@ -0,0 +1 @@ +0?000?0??0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/8ac98f7b5af304a200250b97a7d07313027589be b/fuzz/corpora/asn1/8ac98f7b5af304a200250b97a7d07313027589be new file mode 100644 index 0000000..ab07cd7 Binary files /dev/null and b/fuzz/corpora/asn1/8ac98f7b5af304a200250b97a7d07313027589be differ diff --git a/fuzz/corpora/asn1/8add3836f2a979722a969248ce4e4ac957ce5df9 b/fuzz/corpora/asn1/8add3836f2a979722a969248ce4e4ac957ce5df9 new file mode 100644 index 0000000..a83396a --- /dev/null +++ b/fuzz/corpora/asn1/8add3836f2a979722a969248ce4e4ac957ce5df9 @@ -0,0 +1 @@ +0?*0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/8ae28ef4f29bb8d467a4f618a9b8b082d9b97877 b/fuzz/corpora/asn1/8ae28ef4f29bb8d467a4f618a9b8b082d9b97877 deleted file mode 100644 index 85fee62..0000000 Binary files a/fuzz/corpora/asn1/8ae28ef4f29bb8d467a4f618a9b8b082d9b97877 and /dev/null differ diff --git a/fuzz/corpora/asn1/8b086d4948ddf04aef2b1a293e0f9eb137b7ac13 b/fuzz/corpora/asn1/8b086d4948ddf04aef2b1a293e0f9eb137b7ac13 new file mode 100644 index 0000000..877a622 Binary files /dev/null and b/fuzz/corpora/asn1/8b086d4948ddf04aef2b1a293e0f9eb137b7ac13 differ diff --git a/fuzz/corpora/asn1/8b0b1cd17952b4550e9c95d5d4e83fe20a2b3c5b b/fuzz/corpora/asn1/8b0b1cd17952b4550e9c95d5d4e83fe20a2b3c5b deleted file mode 100644 index 4e5aea8..0000000 Binary files a/fuzz/corpora/asn1/8b0b1cd17952b4550e9c95d5d4e83fe20a2b3c5b and /dev/null differ diff --git a/fuzz/corpora/asn1/8b2e5fefaa0ea65b547cdf7a6818f99506573565 b/fuzz/corpora/asn1/8b2e5fefaa0ea65b547cdf7a6818f99506573565 deleted file mode 100644 index 9a40430..0000000 Binary files a/fuzz/corpora/asn1/8b2e5fefaa0ea65b547cdf7a6818f99506573565 and /dev/null differ diff --git a/fuzz/corpora/asn1/8b49b37b9ab5497bd5b61ba91894fc7a52f3276d b/fuzz/corpora/asn1/8b49b37b9ab5497bd5b61ba91894fc7a52f3276d deleted file mode 100644 index 512f50d..0000000 Binary files a/fuzz/corpora/asn1/8b49b37b9ab5497bd5b61ba91894fc7a52f3276d and /dev/null differ diff --git a/fuzz/corpora/asn1/8b5eae71187d1d38aaf2f9a819f770e0c955db2b b/fuzz/corpora/asn1/8b5eae71187d1d38aaf2f9a819f770e0c955db2b new file mode 100644 index 0000000..aba8c5f Binary files /dev/null and b/fuzz/corpora/asn1/8b5eae71187d1d38aaf2f9a819f770e0c955db2b differ diff --git a/fuzz/corpora/asn1/8b6a5eac7ff98258c8d6353819d13e4a2449a37e b/fuzz/corpora/asn1/8b6a5eac7ff98258c8d6353819d13e4a2449a37e deleted file mode 100644 index ce047ff..0000000 Binary files a/fuzz/corpora/asn1/8b6a5eac7ff98258c8d6353819d13e4a2449a37e and /dev/null differ diff --git a/fuzz/corpora/asn1/8b77533df58ecd822a722e47a3c3867507daee48 b/fuzz/corpora/asn1/8b77533df58ecd822a722e47a3c3867507daee48 deleted file mode 100644 index 8991e83..0000000 --- a/fuzz/corpora/asn1/8b77533df58ecd822a722e47a3c3867507daee48 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?++?;! \ No newline at end of file diff --git a/fuzz/corpora/asn1/8c0e33b170e3bce391f2a38acd1a2cbb2f25577b b/fuzz/corpora/asn1/8c0e33b170e3bce391f2a38acd1a2cbb2f25577b deleted file mode 100644 index 83075c6..0000000 Binary files a/fuzz/corpora/asn1/8c0e33b170e3bce391f2a38acd1a2cbb2f25577b and /dev/null differ diff --git a/fuzz/corpora/asn1/8c180d269ec9eefdeb88386b7cca321b3fb96e39 b/fuzz/corpora/asn1/8c180d269ec9eefdeb88386b7cca321b3fb96e39 new file mode 100644 index 0000000..4f37372 Binary files /dev/null and b/fuzz/corpora/asn1/8c180d269ec9eefdeb88386b7cca321b3fb96e39 differ diff --git a/fuzz/corpora/asn1/8c62a4350f7dc95e057182f47e4d8e0c7b80465c b/fuzz/corpora/asn1/8c62a4350f7dc95e057182f47e4d8e0c7b80465c new file mode 100644 index 0000000..9b830df Binary files /dev/null and b/fuzz/corpora/asn1/8c62a4350f7dc95e057182f47e4d8e0c7b80465c differ diff --git a/fuzz/corpora/asn1/8c684269cc6256b23e1eeb76bd350689db421ee6 b/fuzz/corpora/asn1/8c684269cc6256b23e1eeb76bd350689db421ee6 new file mode 100644 index 0000000..40a8dbf Binary files /dev/null and b/fuzz/corpora/asn1/8c684269cc6256b23e1eeb76bd350689db421ee6 differ diff --git a/fuzz/corpora/asn1/8c7e46731ac5668b084d5b5d044a9efaea203301 b/fuzz/corpora/asn1/8c7e46731ac5668b084d5b5d044a9efaea203301 new file mode 100644 index 0000000..9398a1d Binary files /dev/null and b/fuzz/corpora/asn1/8c7e46731ac5668b084d5b5d044a9efaea203301 differ diff --git a/fuzz/corpora/asn1/8c8120b8201acd4e86277012e7c4f871e20bdd9e b/fuzz/corpora/asn1/8c8120b8201acd4e86277012e7c4f871e20bdd9e new file mode 100644 index 0000000..64a23c4 Binary files /dev/null and b/fuzz/corpora/asn1/8c8120b8201acd4e86277012e7c4f871e20bdd9e differ diff --git a/fuzz/corpora/asn1/8ca3998fb03a3d3973c2c7c557cb9d5673193f28 b/fuzz/corpora/asn1/8ca3998fb03a3d3973c2c7c557cb9d5673193f28 new file mode 100644 index 0000000..04fcabd Binary files /dev/null and b/fuzz/corpora/asn1/8ca3998fb03a3d3973c2c7c557cb9d5673193f28 differ diff --git a/fuzz/corpora/asn1/8cbfd99799af52f40d13100df83608c8d7d9024f b/fuzz/corpora/asn1/8cbfd99799af52f40d13100df83608c8d7d9024f new file mode 100644 index 0000000..04fa1cc --- /dev/null +++ b/fuzz/corpora/asn1/8cbfd99799af52f40d13100df83608c8d7d9024f @@ -0,0 +1 @@ +1?0?x1?00000000000000000000000000000000000?000000000000000000000000000000000000000000?000?0?00000?000000?0?000?0?00000?0 000000000000 000000000000 000000000000 000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/8ce3ddcdde60b94d995c797f68a21063e1832f96 b/fuzz/corpora/asn1/8ce3ddcdde60b94d995c797f68a21063e1832f96 deleted file mode 100644 index 32e816a..0000000 --- a/fuzz/corpora/asn1/8ce3ddcdde60b94d995c797f68a21063e1832f96 +++ /dev/null @@ -1 +0,0 @@ -1? \ No newline at end of file diff --git a/fuzz/corpora/asn1/8cf0026638b909339727be711fa1376dd2ed4209 b/fuzz/corpora/asn1/8cf0026638b909339727be711fa1376dd2ed4209 deleted file mode 100644 index 0d0fe60..0000000 Binary files a/fuzz/corpora/asn1/8cf0026638b909339727be711fa1376dd2ed4209 and /dev/null differ diff --git a/fuzz/corpora/asn1/8cf9832a30b3b848b1150b30319824a3dae1a2a6 b/fuzz/corpora/asn1/8cf9832a30b3b848b1150b30319824a3dae1a2a6 new file mode 100644 index 0000000..d30fecf Binary files /dev/null and b/fuzz/corpora/asn1/8cf9832a30b3b848b1150b30319824a3dae1a2a6 differ diff --git a/fuzz/corpora/asn1/8d24cd85ea205b03059c5720da865161ac16d2f8 b/fuzz/corpora/asn1/8d24cd85ea205b03059c5720da865161ac16d2f8 deleted file mode 100644 index b598090..0000000 Binary files a/fuzz/corpora/asn1/8d24cd85ea205b03059c5720da865161ac16d2f8 and /dev/null differ diff --git a/fuzz/corpora/asn1/8d75f73f43f7d1c5bd1f7039cbf54f68ed3efb6b b/fuzz/corpora/asn1/8d75f73f43f7d1c5bd1f7039cbf54f68ed3efb6b new file mode 100644 index 0000000..00b857a Binary files /dev/null and b/fuzz/corpora/asn1/8d75f73f43f7d1c5bd1f7039cbf54f68ed3efb6b differ diff --git a/fuzz/corpora/asn1/8d9f29da4f36be31ecd5b362163c83b1df9f029b b/fuzz/corpora/asn1/8d9f29da4f36be31ecd5b362163c83b1df9f029b new file mode 100644 index 0000000..0bdef0b Binary files /dev/null and b/fuzz/corpora/asn1/8d9f29da4f36be31ecd5b362163c83b1df9f029b differ diff --git a/fuzz/corpora/asn1/8dc59cab591fc37500834cd73d72c42cf265501b b/fuzz/corpora/asn1/8dc59cab591fc37500834cd73d72c42cf265501b new file mode 100644 index 0000000..3015a79 --- /dev/null +++ b/fuzz/corpora/asn1/8dc59cab591fc37500834cd73d72c42cf265501b @@ -0,0 +1 @@ +0??1?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/8dda726e1b06a53b8bc931fefd125f89af63dcda b/fuzz/corpora/asn1/8dda726e1b06a53b8bc931fefd125f89af63dcda new file mode 100644 index 0000000..19f3723 Binary files /dev/null and b/fuzz/corpora/asn1/8dda726e1b06a53b8bc931fefd125f89af63dcda differ diff --git a/fuzz/corpora/asn1/8ded6eb87ab6a567bc01319f7df216e6af2ee837 b/fuzz/corpora/asn1/8ded6eb87ab6a567bc01319f7df216e6af2ee837 new file mode 100644 index 0000000..dd5b528 Binary files /dev/null and b/fuzz/corpora/asn1/8ded6eb87ab6a567bc01319f7df216e6af2ee837 differ diff --git a/fuzz/corpora/asn1/8df2d273378b8695ff1ef255f3741862ea3a52ad b/fuzz/corpora/asn1/8df2d273378b8695ff1ef255f3741862ea3a52ad deleted file mode 100644 index 1b41e7a..0000000 Binary files a/fuzz/corpora/asn1/8df2d273378b8695ff1ef255f3741862ea3a52ad and /dev/null differ diff --git a/fuzz/corpora/asn1/8e6035b597d6f72c7e9d0444f1cfb4696b445cc6 b/fuzz/corpora/asn1/8e6035b597d6f72c7e9d0444f1cfb4696b445cc6 new file mode 100644 index 0000000..8a3c62d Binary files /dev/null and b/fuzz/corpora/asn1/8e6035b597d6f72c7e9d0444f1cfb4696b445cc6 differ diff --git a/fuzz/corpora/asn1/8ecf323e4cf31be9b325d87ef36853867755e708 b/fuzz/corpora/asn1/8ecf323e4cf31be9b325d87ef36853867755e708 deleted file mode 100644 index 982afa3..0000000 --- a/fuzz/corpora/asn1/8ecf323e4cf31be9b325d87ef36853867755e708 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+*?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/8ed02239ddb624295685d507cc48fa41e096e6f3 b/fuzz/corpora/asn1/8ed02239ddb624295685d507cc48fa41e096e6f3 deleted file mode 100644 index e9f3869..0000000 Binary files a/fuzz/corpora/asn1/8ed02239ddb624295685d507cc48fa41e096e6f3 and /dev/null differ diff --git a/fuzz/corpora/asn1/8efe96e9cc150434397d75336a86cc4669ffa04a b/fuzz/corpora/asn1/8efe96e9cc150434397d75336a86cc4669ffa04a new file mode 100644 index 0000000..36e9c4f Binary files /dev/null and b/fuzz/corpora/asn1/8efe96e9cc150434397d75336a86cc4669ffa04a differ diff --git a/fuzz/corpora/asn1/8f34e1680371f1abd5c6ae2ef51dc97c2ce9193d b/fuzz/corpora/asn1/8f34e1680371f1abd5c6ae2ef51dc97c2ce9193d new file mode 100644 index 0000000..f39a502 Binary files /dev/null and b/fuzz/corpora/asn1/8f34e1680371f1abd5c6ae2ef51dc97c2ce9193d differ diff --git a/fuzz/corpora/asn1/8f4230bdeea5d0aeec890ef37eec02ad35fbda4f b/fuzz/corpora/asn1/8f4230bdeea5d0aeec890ef37eec02ad35fbda4f deleted file mode 100644 index a01bc05..0000000 Binary files a/fuzz/corpora/asn1/8f4230bdeea5d0aeec890ef37eec02ad35fbda4f and /dev/null differ diff --git a/fuzz/corpora/asn1/8f5b0f44be4c2eeeb4e1b17c4bf3a6233f7aa79d b/fuzz/corpora/asn1/8f5b0f44be4c2eeeb4e1b17c4bf3a6233f7aa79d deleted file mode 100644 index c52371f..0000000 Binary files a/fuzz/corpora/asn1/8f5b0f44be4c2eeeb4e1b17c4bf3a6233f7aa79d and /dev/null differ diff --git a/fuzz/corpora/asn1/8fc97b51cf02fce363816692fd1ae2a71881f074 b/fuzz/corpora/asn1/8fc97b51cf02fce363816692fd1ae2a71881f074 deleted file mode 100644 index 3d55e0c..0000000 Binary files a/fuzz/corpora/asn1/8fc97b51cf02fce363816692fd1ae2a71881f074 and /dev/null differ diff --git a/fuzz/corpora/asn1/9006f3654315e1a774c69bd84ecb369b22866c62 b/fuzz/corpora/asn1/9006f3654315e1a774c69bd84ecb369b22866c62 deleted file mode 100644 index b4faea8..0000000 Binary files a/fuzz/corpora/asn1/9006f3654315e1a774c69bd84ecb369b22866c62 and /dev/null differ diff --git a/fuzz/corpora/asn1/902064d161ecaa804752939e835ce71c8083cb7d b/fuzz/corpora/asn1/902064d161ecaa804752939e835ce71c8083cb7d new file mode 100644 index 0000000..88d6030 Binary files /dev/null and b/fuzz/corpora/asn1/902064d161ecaa804752939e835ce71c8083cb7d differ diff --git a/fuzz/corpora/asn1/9029c44315b823b93d065e64587913d614b848be b/fuzz/corpora/asn1/9029c44315b823b93d065e64587913d614b848be new file mode 100644 index 0000000..8264876 Binary files /dev/null and b/fuzz/corpora/asn1/9029c44315b823b93d065e64587913d614b848be differ diff --git a/fuzz/corpora/asn1/902c37754afaf62cf4e8c1e45ff94c99787d4a79 b/fuzz/corpora/asn1/902c37754afaf62cf4e8c1e45ff94c99787d4a79 new file mode 100644 index 0000000..ebedc8c Binary files /dev/null and b/fuzz/corpora/asn1/902c37754afaf62cf4e8c1e45ff94c99787d4a79 differ diff --git a/fuzz/corpora/asn1/9034f390804eeec8d82ac41b971463c9558c8135 b/fuzz/corpora/asn1/9034f390804eeec8d82ac41b971463c9558c8135 deleted file mode 100644 index 0e3128a..0000000 Binary files a/fuzz/corpora/asn1/9034f390804eeec8d82ac41b971463c9558c8135 and /dev/null differ diff --git a/fuzz/corpora/asn1/9041c60aae69a62e6aff185bd8f0bc18daf81202 b/fuzz/corpora/asn1/9041c60aae69a62e6aff185bd8f0bc18daf81202 deleted file mode 100644 index 3f5255d..0000000 Binary files a/fuzz/corpora/asn1/9041c60aae69a62e6aff185bd8f0bc18daf81202 and /dev/null differ diff --git a/fuzz/corpora/asn1/90b8394c85fbc62fcffa03170146905eda00f96b b/fuzz/corpora/asn1/90b8394c85fbc62fcffa03170146905eda00f96b new file mode 100644 index 0000000..aaf386f Binary files /dev/null and b/fuzz/corpora/asn1/90b8394c85fbc62fcffa03170146905eda00f96b differ diff --git a/fuzz/corpora/asn1/90b9f302a369540a56da56d1d1e3b93e3fd67fcd b/fuzz/corpora/asn1/90b9f302a369540a56da56d1d1e3b93e3fd67fcd deleted file mode 100644 index c60dc0a..0000000 Binary files a/fuzz/corpora/asn1/90b9f302a369540a56da56d1d1e3b93e3fd67fcd and /dev/null differ diff --git a/fuzz/corpora/asn1/90e450a84161f2fc5f63aaf474199a1527375dd0 b/fuzz/corpora/asn1/90e450a84161f2fc5f63aaf474199a1527375dd0 new file mode 100644 index 0000000..190deda Binary files /dev/null and b/fuzz/corpora/asn1/90e450a84161f2fc5f63aaf474199a1527375dd0 differ diff --git a/fuzz/corpora/asn1/90ffbc5b177474f6c6ced2dbe3af46daa9e2e6bc b/fuzz/corpora/asn1/90ffbc5b177474f6c6ced2dbe3af46daa9e2e6bc new file mode 100644 index 0000000..49338f4 Binary files /dev/null and b/fuzz/corpora/asn1/90ffbc5b177474f6c6ced2dbe3af46daa9e2e6bc differ diff --git a/fuzz/corpora/asn1/910ce1b6b46bfd214113066649ea72341baad636 b/fuzz/corpora/asn1/910ce1b6b46bfd214113066649ea72341baad636 deleted file mode 100644 index 99aa698..0000000 Binary files a/fuzz/corpora/asn1/910ce1b6b46bfd214113066649ea72341baad636 and /dev/null differ diff --git a/fuzz/corpora/asn1/914738f1ac2661e3f325f07476cc606946f86b35 b/fuzz/corpora/asn1/914738f1ac2661e3f325f07476cc606946f86b35 deleted file mode 100644 index 31b88bc..0000000 Binary files a/fuzz/corpora/asn1/914738f1ac2661e3f325f07476cc606946f86b35 and /dev/null differ diff --git a/fuzz/corpora/asn1/916f679d1ab6e6a62cc8046ad9e4bf6aacf5a743 b/fuzz/corpora/asn1/916f679d1ab6e6a62cc8046ad9e4bf6aacf5a743 deleted file mode 100644 index 3f5a7e7..0000000 Binary files a/fuzz/corpora/asn1/916f679d1ab6e6a62cc8046ad9e4bf6aacf5a743 and /dev/null differ diff --git a/fuzz/corpora/asn1/917c46fb5b46fa92b2ad4d8470ce1106caf7654f b/fuzz/corpora/asn1/917c46fb5b46fa92b2ad4d8470ce1106caf7654f new file mode 100644 index 0000000..d2e1f44 Binary files /dev/null and b/fuzz/corpora/asn1/917c46fb5b46fa92b2ad4d8470ce1106caf7654f differ diff --git a/fuzz/corpora/asn1/91824f7bdc1f37152697675a45de653c803d8a18 b/fuzz/corpora/asn1/91824f7bdc1f37152697675a45de653c803d8a18 deleted file mode 100644 index 183bea4..0000000 Binary files a/fuzz/corpora/asn1/91824f7bdc1f37152697675a45de653c803d8a18 and /dev/null differ diff --git a/fuzz/corpora/asn1/91f593336b6bc71179a90a18671df93cae20cbf4 b/fuzz/corpora/asn1/91f593336b6bc71179a90a18671df93cae20cbf4 deleted file mode 100644 index 7ebee83..0000000 --- a/fuzz/corpora/asn1/91f593336b6bc71179a90a18671df93cae20cbf4 +++ /dev/null @@ -1,3 +0,0 @@ -0* -?0?!0? -++?y$???m+?ySj?yd;[::*}f'/0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/9210b9d58b04b6fba4c1f38d8845e0efeb0afece b/fuzz/corpora/asn1/9210b9d58b04b6fba4c1f38d8845e0efeb0afece deleted file mode 100644 index 2cdf1a6..0000000 --- a/fuzz/corpora/asn1/9210b9d58b04b6fba4c1f38d8845e0efeb0afece +++ /dev/null @@ -1 +0,0 @@ -0?0U?)??U' \ No newline at end of file diff --git a/fuzz/corpora/asn1/9229671db49de3fc379a10a4463d495c808c7a89 b/fuzz/corpora/asn1/9229671db49de3fc379a10a4463d495c808c7a89 new file mode 100644 index 0000000..f21edf6 Binary files /dev/null and b/fuzz/corpora/asn1/9229671db49de3fc379a10a4463d495c808c7a89 differ diff --git a/fuzz/corpora/asn1/922f5d4e8d0e7013da7315f8823a4db5336f1c02 b/fuzz/corpora/asn1/922f5d4e8d0e7013da7315f8823a4db5336f1c02 deleted file mode 100644 index 6b1c863..0000000 Binary files a/fuzz/corpora/asn1/922f5d4e8d0e7013da7315f8823a4db5336f1c02 and /dev/null differ diff --git a/fuzz/corpora/asn1/93513d0341e9e0147965aff0d7679338c498b8bb b/fuzz/corpora/asn1/93513d0341e9e0147965aff0d7679338c498b8bb deleted file mode 100644 index 78c6933..0000000 Binary files a/fuzz/corpora/asn1/93513d0341e9e0147965aff0d7679338c498b8bb and /dev/null differ diff --git a/fuzz/corpora/asn1/936e49167eb568ede1e99aebbb7952cc78bebc9b b/fuzz/corpora/asn1/936e49167eb568ede1e99aebbb7952cc78bebc9b deleted file mode 100644 index 873f6a3..0000000 Binary files a/fuzz/corpora/asn1/936e49167eb568ede1e99aebbb7952cc78bebc9b and /dev/null differ diff --git a/fuzz/corpora/asn1/93a28fb0be875551cb12a9f8de229264411d909c b/fuzz/corpora/asn1/93a28fb0be875551cb12a9f8de229264411d909c deleted file mode 100644 index 8edf7d6..0000000 Binary files a/fuzz/corpora/asn1/93a28fb0be875551cb12a9f8de229264411d909c and /dev/null differ diff --git a/fuzz/corpora/asn1/93ae59551e70c8cb95c525679d497d7f9fb6c1e1 b/fuzz/corpora/asn1/93ae59551e70c8cb95c525679d497d7f9fb6c1e1 deleted file mode 100644 index 00b70d0..0000000 Binary files a/fuzz/corpora/asn1/93ae59551e70c8cb95c525679d497d7f9fb6c1e1 and /dev/null differ diff --git a/fuzz/corpora/asn1/941a8df530f66261c0b418bac4e60b9b35ef9646 b/fuzz/corpora/asn1/941a8df530f66261c0b418bac4e60b9b35ef9646 deleted file mode 100644 index fa27529..0000000 Binary files a/fuzz/corpora/asn1/941a8df530f66261c0b418bac4e60b9b35ef9646 and /dev/null differ diff --git a/fuzz/corpora/asn1/94caffa0d76f1a8c4b2e95d23222b1493c9bbb35 b/fuzz/corpora/asn1/94caffa0d76f1a8c4b2e95d23222b1493c9bbb35 new file mode 100644 index 0000000..3b3c9a1 Binary files /dev/null and b/fuzz/corpora/asn1/94caffa0d76f1a8c4b2e95d23222b1493c9bbb35 differ diff --git a/fuzz/corpora/asn1/94e00b6b8275402bba83e2a5b8f8ec3cf8074d96 b/fuzz/corpora/asn1/94e00b6b8275402bba83e2a5b8f8ec3cf8074d96 new file mode 100644 index 0000000..b08ec52 --- /dev/null +++ b/fuzz/corpora/asn1/94e00b6b8275402bba83e2a5b8f8ec3cf8074d96 @@ -0,0 +1 @@ +0?000?+00? \ No newline at end of file diff --git a/fuzz/corpora/asn1/94e8714901d061ff8d85452f1378536a8b09c3b3 b/fuzz/corpora/asn1/94e8714901d061ff8d85452f1378536a8b09c3b3 deleted file mode 100644 index 1e2c6bb..0000000 Binary files a/fuzz/corpora/asn1/94e8714901d061ff8d85452f1378536a8b09c3b3 and /dev/null differ diff --git a/fuzz/corpora/asn1/9534b071925d63417ddb16a3438fbbd74d6696d7 b/fuzz/corpora/asn1/9534b071925d63417ddb16a3438fbbd74d6696d7 deleted file mode 100644 index ba179a5..0000000 --- a/fuzz/corpora/asn1/9534b071925d63417ddb16a3438fbbd74d6696d7 +++ /dev/null @@ -1 +0,0 @@ -0?0?U ?0?0?????;?g+??????!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/95626febd84d77331f02725fba7abe5e92a3a880 b/fuzz/corpora/asn1/95626febd84d77331f02725fba7abe5e92a3a880 new file mode 100644 index 0000000..38302d1 Binary files /dev/null and b/fuzz/corpora/asn1/95626febd84d77331f02725fba7abe5e92a3a880 differ diff --git a/fuzz/corpora/asn1/959e4e06b866879aa0367192109ac129f0ddba06 b/fuzz/corpora/asn1/959e4e06b866879aa0367192109ac129f0ddba06 deleted file mode 100644 index dec50e9..0000000 Binary files a/fuzz/corpora/asn1/959e4e06b866879aa0367192109ac129f0ddba06 and /dev/null differ diff --git a/fuzz/corpora/asn1/95ae794899a46a3cfae1ee8feeee0bd955082c57 b/fuzz/corpora/asn1/95ae794899a46a3cfae1ee8feeee0bd955082c57 new file mode 100644 index 0000000..8b2c567 Binary files /dev/null and b/fuzz/corpora/asn1/95ae794899a46a3cfae1ee8feeee0bd955082c57 differ diff --git a/fuzz/corpora/asn1/95c4ec5d5503a474a5ee75765fa2038b775f5e90 b/fuzz/corpora/asn1/95c4ec5d5503a474a5ee75765fa2038b775f5e90 deleted file mode 100644 index 953d56d..0000000 Binary files a/fuzz/corpora/asn1/95c4ec5d5503a474a5ee75765fa2038b775f5e90 and /dev/null differ diff --git a/fuzz/corpora/asn1/960c7532f20242e9410c68c282a4cd67384fa5ad b/fuzz/corpora/asn1/960c7532f20242e9410c68c282a4cd67384fa5ad deleted file mode 100644 index e8fe436..0000000 Binary files a/fuzz/corpora/asn1/960c7532f20242e9410c68c282a4cd67384fa5ad and /dev/null differ diff --git a/fuzz/corpora/asn1/961ee1e29c154830670a596a684bc13c0ea6160e b/fuzz/corpora/asn1/961ee1e29c154830670a596a684bc13c0ea6160e new file mode 100644 index 0000000..638b0aa Binary files /dev/null and b/fuzz/corpora/asn1/961ee1e29c154830670a596a684bc13c0ea6160e differ diff --git a/fuzz/corpora/asn1/96233cfd5ef0bedcaea62a51341b9415b9cc1edb b/fuzz/corpora/asn1/96233cfd5ef0bedcaea62a51341b9415b9cc1edb new file mode 100644 index 0000000..f8b32ae --- /dev/null +++ b/fuzz/corpora/asn1/96233cfd5ef0bedcaea62a51341b9415b9cc1edb @@ -0,0 +1 @@ +?0??0000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/9666de4939577fcac9568ecc176712726f5fe03c b/fuzz/corpora/asn1/9666de4939577fcac9568ecc176712726f5fe03c deleted file mode 100644 index c113772..0000000 Binary files a/fuzz/corpora/asn1/9666de4939577fcac9568ecc176712726f5fe03c and /dev/null differ diff --git a/fuzz/corpora/asn1/9667d92e68f9724a5973e6cc48fd9669727db8cf b/fuzz/corpora/asn1/9667d92e68f9724a5973e6cc48fd9669727db8cf new file mode 100644 index 0000000..397794a Binary files /dev/null and b/fuzz/corpora/asn1/9667d92e68f9724a5973e6cc48fd9669727db8cf differ diff --git a/fuzz/corpora/asn1/9674aa74b4a7dab5fdf5aee35ef80e79245f0126 b/fuzz/corpora/asn1/9674aa74b4a7dab5fdf5aee35ef80e79245f0126 deleted file mode 100644 index 6ef481a..0000000 Binary files a/fuzz/corpora/asn1/9674aa74b4a7dab5fdf5aee35ef80e79245f0126 and /dev/null differ diff --git a/fuzz/corpora/asn1/96b0ce868a18ea2f90d5f116dc3fa12bd7eb3dfa b/fuzz/corpora/asn1/96b0ce868a18ea2f90d5f116dc3fa12bd7eb3dfa deleted file mode 100644 index 70eef26..0000000 Binary files a/fuzz/corpora/asn1/96b0ce868a18ea2f90d5f116dc3fa12bd7eb3dfa and /dev/null differ diff --git a/fuzz/corpora/asn1/96b6c1c415b27dc04d509c7b13c35069c0c1f4bd b/fuzz/corpora/asn1/96b6c1c415b27dc04d509c7b13c35069c0c1f4bd new file mode 100644 index 0000000..6bcfca6 Binary files /dev/null and b/fuzz/corpora/asn1/96b6c1c415b27dc04d509c7b13c35069c0c1f4bd differ diff --git a/fuzz/corpora/asn1/96d999250ee8b43c5cb3e893420158647bd4e3cd b/fuzz/corpora/asn1/96d999250ee8b43c5cb3e893420158647bd4e3cd new file mode 100644 index 0000000..6730548 Binary files /dev/null and b/fuzz/corpora/asn1/96d999250ee8b43c5cb3e893420158647bd4e3cd differ diff --git a/fuzz/corpora/asn1/96dca63eb94223e8d6c50f696b9dc830df586081 b/fuzz/corpora/asn1/96dca63eb94223e8d6c50f696b9dc830df586081 deleted file mode 100644 index 9918b59..0000000 Binary files a/fuzz/corpora/asn1/96dca63eb94223e8d6c50f696b9dc830df586081 and /dev/null differ diff --git a/fuzz/corpora/asn1/96e63fd5cb95c8430815b825578a65b5d4eed080 b/fuzz/corpora/asn1/96e63fd5cb95c8430815b825578a65b5d4eed080 deleted file mode 100644 index ae26d7b..0000000 Binary files a/fuzz/corpora/asn1/96e63fd5cb95c8430815b825578a65b5d4eed080 and /dev/null differ diff --git a/fuzz/corpora/asn1/9731883d270bb659b3598bc292b477c8293c4436 b/fuzz/corpora/asn1/9731883d270bb659b3598bc292b477c8293c4436 new file mode 100644 index 0000000..bc20b20 --- /dev/null +++ b/fuzz/corpora/asn1/9731883d270bb659b3598bc292b477c8293c4436 @@ -0,0 +1,2 @@ + +?????00000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/979aa8aee513b11e723228cd376053c7ef672f19 b/fuzz/corpora/asn1/979aa8aee513b11e723228cd376053c7ef672f19 new file mode 100644 index 0000000..f94ab55 Binary files /dev/null and b/fuzz/corpora/asn1/979aa8aee513b11e723228cd376053c7ef672f19 differ diff --git a/fuzz/corpora/asn1/97bccdbb167af8f30b26e0ebc2a9da1b441738d5 b/fuzz/corpora/asn1/97bccdbb167af8f30b26e0ebc2a9da1b441738d5 new file mode 100644 index 0000000..80879d4 --- /dev/null +++ b/fuzz/corpora/asn1/97bccdbb167af8f30b26e0ebc2a9da1b441738d5 @@ -0,0 +1 @@ +0?000?0 ? \ No newline at end of file diff --git a/fuzz/corpora/asn1/97ef34e9e4abe05f3dab82fd2aa645b1cbb89d91 b/fuzz/corpora/asn1/97ef34e9e4abe05f3dab82fd2aa645b1cbb89d91 new file mode 100644 index 0000000..73d3f22 --- /dev/null +++ b/fuzz/corpora/asn1/97ef34e9e4abe05f3dab82fd2aa645b1cbb89d91 @@ -0,0 +1 @@ +0?0?000??00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/980724088fb2528667f5fa6efbfe2cfa81c869a5 b/fuzz/corpora/asn1/980724088fb2528667f5fa6efbfe2cfa81c869a5 deleted file mode 100644 index 4fa2ce2..0000000 --- a/fuzz/corpora/asn1/980724088fb2528667f5fa6efbfe2cfa81c869a5 +++ /dev/null @@ -1 +0,0 @@ -0?00?*;???;!*??O????;??)0???!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/981e6fd89148e6d89e60179caa27867d40cc14ae b/fuzz/corpora/asn1/981e6fd89148e6d89e60179caa27867d40cc14ae new file mode 100644 index 0000000..3e0bf5a --- /dev/null +++ b/fuzz/corpora/asn1/981e6fd89148e6d89e60179caa27867d40cc14ae @@ -0,0 +1 @@ +0?000?0?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/98681c101a32943869b726cd4a77074239a6a8e2 b/fuzz/corpora/asn1/98681c101a32943869b726cd4a77074239a6a8e2 deleted file mode 100644 index beaf3c8..0000000 Binary files a/fuzz/corpora/asn1/98681c101a32943869b726cd4a77074239a6a8e2 and /dev/null differ diff --git a/fuzz/corpora/asn1/988462d9eb543e051dfdf20545272e7a7f08babb b/fuzz/corpora/asn1/988462d9eb543e051dfdf20545272e7a7f08babb new file mode 100644 index 0000000..2c7be7e Binary files /dev/null and b/fuzz/corpora/asn1/988462d9eb543e051dfdf20545272e7a7f08babb differ diff --git a/fuzz/corpora/asn1/98c0616408e0496e1f962fe0c5f981d54f149767 b/fuzz/corpora/asn1/98c0616408e0496e1f962fe0c5f981d54f149767 new file mode 100644 index 0000000..9d3e624 Binary files /dev/null and b/fuzz/corpora/asn1/98c0616408e0496e1f962fe0c5f981d54f149767 differ diff --git a/fuzz/corpora/asn1/992fcdf649bf5e6eb39893074e212f81224b7bc9 b/fuzz/corpora/asn1/992fcdf649bf5e6eb39893074e212f81224b7bc9 deleted file mode 100644 index 25656c6..0000000 Binary files a/fuzz/corpora/asn1/992fcdf649bf5e6eb39893074e212f81224b7bc9 and /dev/null differ diff --git a/fuzz/corpora/asn1/99b338e4f75a971f33ad89d0a49a2ceac962e504 b/fuzz/corpora/asn1/99b338e4f75a971f33ad89d0a49a2ceac962e504 deleted file mode 100644 index 1e59ba3..0000000 --- a/fuzz/corpora/asn1/99b338e4f75a971f33ad89d0a49a2ceac962e504 +++ /dev/null @@ -1 +0,0 @@ -0?(?0??o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/99d8c9947eaad9e5d380dfa4dfbbb8d3c449748b b/fuzz/corpora/asn1/99d8c9947eaad9e5d380dfa4dfbbb8d3c449748b deleted file mode 100644 index b2ba635..0000000 Binary files a/fuzz/corpora/asn1/99d8c9947eaad9e5d380dfa4dfbbb8d3c449748b and /dev/null differ diff --git a/fuzz/corpora/asn1/99da79027a28ff97a0d96ccb2727eeda2876f2d6 b/fuzz/corpora/asn1/99da79027a28ff97a0d96ccb2727eeda2876f2d6 deleted file mode 100644 index bda6e84..0000000 Binary files a/fuzz/corpora/asn1/99da79027a28ff97a0d96ccb2727eeda2876f2d6 and /dev/null differ diff --git a/fuzz/corpora/asn1/99e40270dc37204b7fb3839917e43a68a0fb652e b/fuzz/corpora/asn1/99e40270dc37204b7fb3839917e43a68a0fb652e new file mode 100644 index 0000000..acfc6cf --- /dev/null +++ b/fuzz/corpora/asn1/99e40270dc37204b7fb3839917e43a68a0fb652e @@ -0,0 +1 @@ +0????00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/99eceee168b71ee75f8b6f19d9b86e2b58ca7b68 b/fuzz/corpora/asn1/99eceee168b71ee75f8b6f19d9b86e2b58ca7b68 deleted file mode 100644 index 6b3fe69..0000000 Binary files a/fuzz/corpora/asn1/99eceee168b71ee75f8b6f19d9b86e2b58ca7b68 and /dev/null differ diff --git a/fuzz/corpora/asn1/99f2aa95e36f95c2acb0eaf23998f030638f3f15 b/fuzz/corpora/asn1/99f2aa95e36f95c2acb0eaf23998f030638f3f15 deleted file mode 100644 index e494352..0000000 --- a/fuzz/corpora/asn1/99f2aa95e36f95c2acb0eaf23998f030638f3f15 +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/asn1/9a6100004daf4df300835dd1b9f9ea27a97a754e b/fuzz/corpora/asn1/9a6100004daf4df300835dd1b9f9ea27a97a754e deleted file mode 100644 index 50ce390..0000000 Binary files a/fuzz/corpora/asn1/9a6100004daf4df300835dd1b9f9ea27a97a754e and /dev/null differ diff --git a/fuzz/corpora/asn1/9a9c951aef9d9c56e2c4e2e4707df1a2e0a317d2 b/fuzz/corpora/asn1/9a9c951aef9d9c56e2c4e2e4707df1a2e0a317d2 deleted file mode 100644 index 848240d..0000000 Binary files a/fuzz/corpora/asn1/9a9c951aef9d9c56e2c4e2e4707df1a2e0a317d2 and /dev/null differ diff --git a/fuzz/corpora/asn1/9aa47d903ebe90ff383d5e702bd630c75922657b b/fuzz/corpora/asn1/9aa47d903ebe90ff383d5e702bd630c75922657b new file mode 100644 index 0000000..a6a26d1 Binary files /dev/null and b/fuzz/corpora/asn1/9aa47d903ebe90ff383d5e702bd630c75922657b differ diff --git a/fuzz/corpora/asn1/9ac9d7d836f6717e8b2eafbf528c7b1ff401df9a b/fuzz/corpora/asn1/9ac9d7d836f6717e8b2eafbf528c7b1ff401df9a deleted file mode 100644 index d81cce8..0000000 Binary files a/fuzz/corpora/asn1/9ac9d7d836f6717e8b2eafbf528c7b1ff401df9a and /dev/null differ diff --git a/fuzz/corpora/asn1/9ac9fcd0cc01d409c084822b72e683941b81d5db b/fuzz/corpora/asn1/9ac9fcd0cc01d409c084822b72e683941b81d5db new file mode 100644 index 0000000..bcc0b27 Binary files /dev/null and b/fuzz/corpora/asn1/9ac9fcd0cc01d409c084822b72e683941b81d5db differ diff --git a/fuzz/corpora/asn1/9aed36ba848099b1714939c9d4c99925c00a442e b/fuzz/corpora/asn1/9aed36ba848099b1714939c9d4c99925c00a442e deleted file mode 100644 index 3ffc9de..0000000 Binary files a/fuzz/corpora/asn1/9aed36ba848099b1714939c9d4c99925c00a442e and /dev/null differ diff --git a/fuzz/corpora/asn1/9b13654bcb26e5265f3d40acd514374d58d312e9 b/fuzz/corpora/asn1/9b13654bcb26e5265f3d40acd514374d58d312e9 new file mode 100644 index 0000000..93a3655 Binary files /dev/null and b/fuzz/corpora/asn1/9b13654bcb26e5265f3d40acd514374d58d312e9 differ diff --git a/fuzz/corpora/asn1/9b1b9f44ce6d0fe7bf917280ffc14f6f2f04496a b/fuzz/corpora/asn1/9b1b9f44ce6d0fe7bf917280ffc14f6f2f04496a deleted file mode 100644 index 80592b9..0000000 Binary files a/fuzz/corpora/asn1/9b1b9f44ce6d0fe7bf917280ffc14f6f2f04496a and /dev/null differ diff --git a/fuzz/corpora/asn1/9b29e3be40c2a6d68bd6bc2aba0c1e02da1722b5 b/fuzz/corpora/asn1/9b29e3be40c2a6d68bd6bc2aba0c1e02da1722b5 new file mode 100644 index 0000000..534fffb Binary files /dev/null and b/fuzz/corpora/asn1/9b29e3be40c2a6d68bd6bc2aba0c1e02da1722b5 differ diff --git a/fuzz/corpora/asn1/9b2cba86e0b521bed51fc3cda40a4271fd18b780 b/fuzz/corpora/asn1/9b2cba86e0b521bed51fc3cda40a4271fd18b780 new file mode 100644 index 0000000..22ec331 Binary files /dev/null and b/fuzz/corpora/asn1/9b2cba86e0b521bed51fc3cda40a4271fd18b780 differ diff --git a/fuzz/corpora/asn1/9b32b692423581348c1be234febd24e6b9b5d2df b/fuzz/corpora/asn1/9b32b692423581348c1be234febd24e6b9b5d2df deleted file mode 100644 index b589497..0000000 Binary files a/fuzz/corpora/asn1/9b32b692423581348c1be234febd24e6b9b5d2df and /dev/null differ diff --git a/fuzz/corpora/asn1/9b3ba3833a5b4cba37faac9857c6506bb14db7e7 b/fuzz/corpora/asn1/9b3ba3833a5b4cba37faac9857c6506bb14db7e7 new file mode 100644 index 0000000..627ebbe --- /dev/null +++ b/fuzz/corpora/asn1/9b3ba3833a5b4cba37faac9857c6506bb14db7e7 @@ -0,0 +1 @@ +0?000?+00? \ No newline at end of file diff --git a/fuzz/corpora/asn1/9b49faad17f7ef04044cb3c5229e62abb7adc3f5 b/fuzz/corpora/asn1/9b49faad17f7ef04044cb3c5229e62abb7adc3f5 deleted file mode 100644 index 9c38d4b..0000000 Binary files a/fuzz/corpora/asn1/9b49faad17f7ef04044cb3c5229e62abb7adc3f5 and /dev/null differ diff --git a/fuzz/corpora/asn1/9b84cde5162080fe113f53b25eaa9d8e02144beb b/fuzz/corpora/asn1/9b84cde5162080fe113f53b25eaa9d8e02144beb deleted file mode 100644 index 97cbd54..0000000 Binary files a/fuzz/corpora/asn1/9b84cde5162080fe113f53b25eaa9d8e02144beb and /dev/null differ diff --git a/fuzz/corpora/asn1/9ba071ea0d6b23ae22de1a88d5c91ec32c024b35 b/fuzz/corpora/asn1/9ba071ea0d6b23ae22de1a88d5c91ec32c024b35 new file mode 100644 index 0000000..bc67265 Binary files /dev/null and b/fuzz/corpora/asn1/9ba071ea0d6b23ae22de1a88d5c91ec32c024b35 differ diff --git a/fuzz/corpora/asn1/9bc50a258e79f0e061128ce44acbe687a8ea344d b/fuzz/corpora/asn1/9bc50a258e79f0e061128ce44acbe687a8ea344d new file mode 100644 index 0000000..03b8fbe Binary files /dev/null and b/fuzz/corpora/asn1/9bc50a258e79f0e061128ce44acbe687a8ea344d differ diff --git a/fuzz/corpora/asn1/9bc7139d4a38bf9abadbb260033272107b8d7989 b/fuzz/corpora/asn1/9bc7139d4a38bf9abadbb260033272107b8d7989 new file mode 100644 index 0000000..29d0e97 Binary files /dev/null and b/fuzz/corpora/asn1/9bc7139d4a38bf9abadbb260033272107b8d7989 differ diff --git a/fuzz/corpora/asn1/9bd06618973bcdca98e938da97db69b1e4f2daf0 b/fuzz/corpora/asn1/9bd06618973bcdca98e938da97db69b1e4f2daf0 deleted file mode 100644 index bf04523..0000000 Binary files a/fuzz/corpora/asn1/9bd06618973bcdca98e938da97db69b1e4f2daf0 and /dev/null differ diff --git a/fuzz/corpora/asn1/9bd4fd517d4b1967628c0fff9a6f004512f04738 b/fuzz/corpora/asn1/9bd4fd517d4b1967628c0fff9a6f004512f04738 new file mode 100644 index 0000000..337f632 Binary files /dev/null and b/fuzz/corpora/asn1/9bd4fd517d4b1967628c0fff9a6f004512f04738 differ diff --git a/fuzz/corpora/asn1/9bdbcff5f232e629ce0d657b11cb89d09de6801d b/fuzz/corpora/asn1/9bdbcff5f232e629ce0d657b11cb89d09de6801d new file mode 100644 index 0000000..ab6fdfd Binary files /dev/null and b/fuzz/corpora/asn1/9bdbcff5f232e629ce0d657b11cb89d09de6801d differ diff --git a/fuzz/corpora/asn1/9bdcfcc7b299b2487af57c647b448527fc2020d5 b/fuzz/corpora/asn1/9bdcfcc7b299b2487af57c647b448527fc2020d5 new file mode 100644 index 0000000..bb2d726 Binary files /dev/null and b/fuzz/corpora/asn1/9bdcfcc7b299b2487af57c647b448527fc2020d5 differ diff --git a/fuzz/corpora/asn1/9bf74ead03e9eed3af40d2647b0082ac3663e191 b/fuzz/corpora/asn1/9bf74ead03e9eed3af40d2647b0082ac3663e191 deleted file mode 100644 index b7a0418..0000000 Binary files a/fuzz/corpora/asn1/9bf74ead03e9eed3af40d2647b0082ac3663e191 and /dev/null differ diff --git a/fuzz/corpora/asn1/9c099247096984f7dcb0496cde04297074a5f483 b/fuzz/corpora/asn1/9c099247096984f7dcb0496cde04297074a5f483 new file mode 100644 index 0000000..a4869c0 Binary files /dev/null and b/fuzz/corpora/asn1/9c099247096984f7dcb0496cde04297074a5f483 differ diff --git a/fuzz/corpora/asn1/9c1755e2cf0da24945b1c32a84ed86ca57509d88 b/fuzz/corpora/asn1/9c1755e2cf0da24945b1c32a84ed86ca57509d88 new file mode 100644 index 0000000..d7636b1 Binary files /dev/null and b/fuzz/corpora/asn1/9c1755e2cf0da24945b1c32a84ed86ca57509d88 differ diff --git a/fuzz/corpora/asn1/9c2469bd5ebaeee662805eebce7136375fe6042f b/fuzz/corpora/asn1/9c2469bd5ebaeee662805eebce7136375fe6042f deleted file mode 100644 index e5a6224..0000000 Binary files a/fuzz/corpora/asn1/9c2469bd5ebaeee662805eebce7136375fe6042f and /dev/null differ diff --git a/fuzz/corpora/asn1/9c970513ff1ebd7b07bd6073e84cbecc6156f3f9 b/fuzz/corpora/asn1/9c970513ff1ebd7b07bd6073e84cbecc6156f3f9 deleted file mode 100644 index 1cb2cc8..0000000 Binary files a/fuzz/corpora/asn1/9c970513ff1ebd7b07bd6073e84cbecc6156f3f9 and /dev/null differ diff --git a/fuzz/corpora/asn1/9cfad1f52b0cfbfdbe99857d6be3e39683537722 b/fuzz/corpora/asn1/9cfad1f52b0cfbfdbe99857d6be3e39683537722 deleted file mode 100644 index f1b6657..0000000 Binary files a/fuzz/corpora/asn1/9cfad1f52b0cfbfdbe99857d6be3e39683537722 and /dev/null differ diff --git a/fuzz/corpora/asn1/9d0c3b8ea2f6ac8d314b56b7058e295a3ebde665 b/fuzz/corpora/asn1/9d0c3b8ea2f6ac8d314b56b7058e295a3ebde665 deleted file mode 100644 index 253af43..0000000 Binary files a/fuzz/corpora/asn1/9d0c3b8ea2f6ac8d314b56b7058e295a3ebde665 and /dev/null differ diff --git a/fuzz/corpora/asn1/9d3a25473fbeb697cea92d5adbc5b1b9e8bec84b b/fuzz/corpora/asn1/9d3a25473fbeb697cea92d5adbc5b1b9e8bec84b deleted file mode 100644 index b66ce28..0000000 Binary files a/fuzz/corpora/asn1/9d3a25473fbeb697cea92d5adbc5b1b9e8bec84b and /dev/null differ diff --git a/fuzz/corpora/asn1/9d406bd08b7874c0e4deb7c002da2153b84ad186 b/fuzz/corpora/asn1/9d406bd08b7874c0e4deb7c002da2153b84ad186 new file mode 100644 index 0000000..5ada5a1 Binary files /dev/null and b/fuzz/corpora/asn1/9d406bd08b7874c0e4deb7c002da2153b84ad186 differ diff --git a/fuzz/corpora/asn1/9d4f1bacbde94a13d1c449f1b229dfa577e38ff1 b/fuzz/corpora/asn1/9d4f1bacbde94a13d1c449f1b229dfa577e38ff1 deleted file mode 100644 index bda87c0..0000000 Binary files a/fuzz/corpora/asn1/9d4f1bacbde94a13d1c449f1b229dfa577e38ff1 and /dev/null differ diff --git a/fuzz/corpora/asn1/9d786125e731cd664fbec8e8f0bad6eed50c44af b/fuzz/corpora/asn1/9d786125e731cd664fbec8e8f0bad6eed50c44af new file mode 100644 index 0000000..5b4a9b1 Binary files /dev/null and b/fuzz/corpora/asn1/9d786125e731cd664fbec8e8f0bad6eed50c44af differ diff --git a/fuzz/corpora/asn1/9daa8bde739a909206c21739b47745a7f3d825a3 b/fuzz/corpora/asn1/9daa8bde739a909206c21739b47745a7f3d825a3 deleted file mode 100644 index 623376c..0000000 Binary files a/fuzz/corpora/asn1/9daa8bde739a909206c21739b47745a7f3d825a3 and /dev/null differ diff --git a/fuzz/corpora/asn1/9ddc262a9a1160b864c68c199215c3d7d27c6cf9 b/fuzz/corpora/asn1/9ddc262a9a1160b864c68c199215c3d7d27c6cf9 deleted file mode 100644 index 20d7310..0000000 --- a/fuzz/corpora/asn1/9ddc262a9a1160b864c68c199215c3d7d27c6cf9 +++ /dev/null @@ -1 +0,0 @@ -0?0???0???0?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/9de3b1b92a13895bbbc7a5d46cb0e46bc3f5d576 b/fuzz/corpora/asn1/9de3b1b92a13895bbbc7a5d46cb0e46bc3f5d576 deleted file mode 100644 index cf1ef01..0000000 Binary files a/fuzz/corpora/asn1/9de3b1b92a13895bbbc7a5d46cb0e46bc3f5d576 and /dev/null differ diff --git a/fuzz/corpora/asn1/9e091b9105599652a76e65e02c2393ea552a6391 b/fuzz/corpora/asn1/9e091b9105599652a76e65e02c2393ea552a6391 new file mode 100644 index 0000000..01dc708 Binary files /dev/null and b/fuzz/corpora/asn1/9e091b9105599652a76e65e02c2393ea552a6391 differ diff --git a/fuzz/corpora/asn1/9e2ae3e67686554425a5b6ae10a45aca9dcf9863 b/fuzz/corpora/asn1/9e2ae3e67686554425a5b6ae10a45aca9dcf9863 deleted file mode 100644 index e9a6960..0000000 Binary files a/fuzz/corpora/asn1/9e2ae3e67686554425a5b6ae10a45aca9dcf9863 and /dev/null differ diff --git a/fuzz/corpora/asn1/9e9511bdb7b647b9e2c9f3bbd5efda0ba1244a5f b/fuzz/corpora/asn1/9e9511bdb7b647b9e2c9f3bbd5efda0ba1244a5f new file mode 100644 index 0000000..bf33a4e Binary files /dev/null and b/fuzz/corpora/asn1/9e9511bdb7b647b9e2c9f3bbd5efda0ba1244a5f differ diff --git a/fuzz/corpora/asn1/9ed1d93221f68bb77476bcac5d3e9b6fced230c5 b/fuzz/corpora/asn1/9ed1d93221f68bb77476bcac5d3e9b6fced230c5 new file mode 100644 index 0000000..9624d4c Binary files /dev/null and b/fuzz/corpora/asn1/9ed1d93221f68bb77476bcac5d3e9b6fced230c5 differ diff --git a/fuzz/corpora/asn1/9f00f6f23e7797cdacde7284ba7736e163ed8f48 b/fuzz/corpora/asn1/9f00f6f23e7797cdacde7284ba7736e163ed8f48 new file mode 100644 index 0000000..0b85a81 Binary files /dev/null and b/fuzz/corpora/asn1/9f00f6f23e7797cdacde7284ba7736e163ed8f48 differ diff --git a/fuzz/corpora/asn1/9f346af901ed753331e406e2ee407117e2a94c97 b/fuzz/corpora/asn1/9f346af901ed753331e406e2ee407117e2a94c97 deleted file mode 100644 index 573c44f..0000000 Binary files a/fuzz/corpora/asn1/9f346af901ed753331e406e2ee407117e2a94c97 and /dev/null differ diff --git a/fuzz/corpora/asn1/9f3d166a81c0b977ef4748738d8b6edb15c1db82 b/fuzz/corpora/asn1/9f3d166a81c0b977ef4748738d8b6edb15c1db82 new file mode 100644 index 0000000..152b785 Binary files /dev/null and b/fuzz/corpora/asn1/9f3d166a81c0b977ef4748738d8b6edb15c1db82 differ diff --git a/fuzz/corpora/asn1/9f79d183e2a0dd482e3e1238e580f88b0f5bdbaf b/fuzz/corpora/asn1/9f79d183e2a0dd482e3e1238e580f88b0f5bdbaf deleted file mode 100644 index 99c0e18..0000000 Binary files a/fuzz/corpora/asn1/9f79d183e2a0dd482e3e1238e580f88b0f5bdbaf and /dev/null differ diff --git a/fuzz/corpora/asn1/9f89a8e82ea5aef3eb3dd1de3e361f763939050b b/fuzz/corpora/asn1/9f89a8e82ea5aef3eb3dd1de3e361f763939050b deleted file mode 100644 index d3921bb..0000000 Binary files a/fuzz/corpora/asn1/9f89a8e82ea5aef3eb3dd1de3e361f763939050b and /dev/null differ diff --git a/fuzz/corpora/asn1/9f9117bf69ab4bdf80f8f62007bf7e6202fb91f8 b/fuzz/corpora/asn1/9f9117bf69ab4bdf80f8f62007bf7e6202fb91f8 deleted file mode 100644 index a5d23c1..0000000 Binary files a/fuzz/corpora/asn1/9f9117bf69ab4bdf80f8f62007bf7e6202fb91f8 and /dev/null differ diff --git a/fuzz/corpora/asn1/9f9748e862cd2b9e770f4b7694df48412092f53a b/fuzz/corpora/asn1/9f9748e862cd2b9e770f4b7694df48412092f53a deleted file mode 100644 index 3de7e08..0000000 Binary files a/fuzz/corpora/asn1/9f9748e862cd2b9e770f4b7694df48412092f53a and /dev/null differ diff --git a/fuzz/corpora/asn1/9fbc4d2689b68109cb841a86df63772955b44449 b/fuzz/corpora/asn1/9fbc4d2689b68109cb841a86df63772955b44449 deleted file mode 100644 index 20a61c1..0000000 Binary files a/fuzz/corpora/asn1/9fbc4d2689b68109cb841a86df63772955b44449 and /dev/null differ diff --git a/fuzz/corpora/asn1/9fbf4ac476aad4d3adc9a10c02bbac772f840fae b/fuzz/corpora/asn1/9fbf4ac476aad4d3adc9a10c02bbac772f840fae deleted file mode 100644 index 44a5ddf..0000000 Binary files a/fuzz/corpora/asn1/9fbf4ac476aad4d3adc9a10c02bbac772f840fae and /dev/null differ diff --git a/fuzz/corpora/asn1/9fcb51ac81740dc95a99e6fdfe9e98b9adbfa481 b/fuzz/corpora/asn1/9fcb51ac81740dc95a99e6fdfe9e98b9adbfa481 deleted file mode 100644 index d29e6ca..0000000 Binary files a/fuzz/corpora/asn1/9fcb51ac81740dc95a99e6fdfe9e98b9adbfa481 and /dev/null differ diff --git a/fuzz/corpora/asn1/9fd7ecdd5fa5037383a0ca16cfa09780406d4424 b/fuzz/corpora/asn1/9fd7ecdd5fa5037383a0ca16cfa09780406d4424 deleted file mode 100644 index 0a78891..0000000 --- a/fuzz/corpora/asn1/9fd7ecdd5fa5037383a0ca16cfa09780406d4424 +++ /dev/null @@ -1 +0,0 @@ -0?0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/9fde1796ee4b4ad4fae1644b95f13b7f5bc308b8 b/fuzz/corpora/asn1/9fde1796ee4b4ad4fae1644b95f13b7f5bc308b8 deleted file mode 100644 index 54f2890..0000000 Binary files a/fuzz/corpora/asn1/9fde1796ee4b4ad4fae1644b95f13b7f5bc308b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/9ff3b4f5148369b4e79098c3a2c3ae67393de8e0 b/fuzz/corpora/asn1/9ff3b4f5148369b4e79098c3a2c3ae67393de8e0 new file mode 100644 index 0000000..60b8cf1 Binary files /dev/null and b/fuzz/corpora/asn1/9ff3b4f5148369b4e79098c3a2c3ae67393de8e0 differ diff --git a/fuzz/corpora/asn1/a002d4213e4d9db742d2fae6498914ef915204ec b/fuzz/corpora/asn1/a002d4213e4d9db742d2fae6498914ef915204ec deleted file mode 100644 index ce2e90d..0000000 Binary files a/fuzz/corpora/asn1/a002d4213e4d9db742d2fae6498914ef915204ec and /dev/null differ diff --git a/fuzz/corpora/asn1/a00f74e647be7c45166b9093fd3554c4cc4b593a b/fuzz/corpora/asn1/a00f74e647be7c45166b9093fd3554c4cc4b593a deleted file mode 100644 index 518b2ce..0000000 Binary files a/fuzz/corpora/asn1/a00f74e647be7c45166b9093fd3554c4cc4b593a and /dev/null differ diff --git a/fuzz/corpora/asn1/a07e5c031e42de34cfdf4c3af177bb1577f2fb91 b/fuzz/corpora/asn1/a07e5c031e42de34cfdf4c3af177bb1577f2fb91 deleted file mode 100644 index e63836b..0000000 Binary files a/fuzz/corpora/asn1/a07e5c031e42de34cfdf4c3af177bb1577f2fb91 and /dev/null differ diff --git a/fuzz/corpora/asn1/a09bc4a4025cc3b02d07e509d430957a0bfdc9f2 b/fuzz/corpora/asn1/a09bc4a4025cc3b02d07e509d430957a0bfdc9f2 deleted file mode 100644 index b093450..0000000 --- a/fuzz/corpora/asn1/a09bc4a4025cc3b02d07e509d430957a0bfdc9f2 +++ /dev/null @@ -1 +0,0 @@ -0?"????;?????;?*?*?!(O \ No newline at end of file diff --git a/fuzz/corpora/asn1/a0a70534c48109a7d67704211fd4df401ad9f54b b/fuzz/corpora/asn1/a0a70534c48109a7d67704211fd4df401ad9f54b deleted file mode 100644 index c022b01..0000000 Binary files a/fuzz/corpora/asn1/a0a70534c48109a7d67704211fd4df401ad9f54b and /dev/null differ diff --git a/fuzz/corpora/asn1/a0c4ad6f002c44e505ae017a4eb0c7741c2eca57 b/fuzz/corpora/asn1/a0c4ad6f002c44e505ae017a4eb0c7741c2eca57 new file mode 100644 index 0000000..e5b8826 Binary files /dev/null and b/fuzz/corpora/asn1/a0c4ad6f002c44e505ae017a4eb0c7741c2eca57 differ diff --git a/fuzz/corpora/asn1/a15717134bda74ad10c2fc65917864bb2bc0d36c b/fuzz/corpora/asn1/a15717134bda74ad10c2fc65917864bb2bc0d36c new file mode 100644 index 0000000..eaae8c1 --- /dev/null +++ b/fuzz/corpora/asn1/a15717134bda74ad10c2fc65917864bb2bc0d36c @@ -0,0 +1 @@ +0?000?+00? \ No newline at end of file diff --git a/fuzz/corpora/asn1/a1642c50bf0d4282f19ba82aedbb191d5d06ba4c b/fuzz/corpora/asn1/a1642c50bf0d4282f19ba82aedbb191d5d06ba4c deleted file mode 100644 index 99da321..0000000 --- a/fuzz/corpora/asn1/a1642c50bf0d4282f19ba82aedbb191d5d06ba4c +++ /dev/null @@ -1 +0,0 @@ -0????o????!????;!*?*'O \ No newline at end of file diff --git a/fuzz/corpora/asn1/a16a25ef90950697003c0faa1d0bc5ea6509f64e b/fuzz/corpora/asn1/a16a25ef90950697003c0faa1d0bc5ea6509f64e deleted file mode 100644 index 10a8cd4..0000000 Binary files a/fuzz/corpora/asn1/a16a25ef90950697003c0faa1d0bc5ea6509f64e and /dev/null differ diff --git a/fuzz/corpora/asn1/a1943af2fe9af31fde2999cbb2841a2272a54806 b/fuzz/corpora/asn1/a1943af2fe9af31fde2999cbb2841a2272a54806 new file mode 100644 index 0000000..3d5d5c1 Binary files /dev/null and b/fuzz/corpora/asn1/a1943af2fe9af31fde2999cbb2841a2272a54806 differ diff --git a/fuzz/corpora/asn1/a1bd4af7b4429a7d9e241f695f7b24b5dff59065 b/fuzz/corpora/asn1/a1bd4af7b4429a7d9e241f695f7b24b5dff59065 new file mode 100644 index 0000000..b9ff461 Binary files /dev/null and b/fuzz/corpora/asn1/a1bd4af7b4429a7d9e241f695f7b24b5dff59065 differ diff --git a/fuzz/corpora/asn1/a1becad663dfa5776e755b0f25d704840e3bf449 b/fuzz/corpora/asn1/a1becad663dfa5776e755b0f25d704840e3bf449 new file mode 100644 index 0000000..8f2e59c Binary files /dev/null and b/fuzz/corpora/asn1/a1becad663dfa5776e755b0f25d704840e3bf449 differ diff --git a/fuzz/corpora/asn1/a23e72da377c2c5aced9c5ed0872dd2dc1c89e93 b/fuzz/corpora/asn1/a23e72da377c2c5aced9c5ed0872dd2dc1c89e93 new file mode 100644 index 0000000..8ebe4ea Binary files /dev/null and b/fuzz/corpora/asn1/a23e72da377c2c5aced9c5ed0872dd2dc1c89e93 differ diff --git a/fuzz/corpora/asn1/a26014889cd671f49b19c470696e91bf1e00c1c7 b/fuzz/corpora/asn1/a26014889cd671f49b19c470696e91bf1e00c1c7 deleted file mode 100644 index 78f0399..0000000 Binary files a/fuzz/corpora/asn1/a26014889cd671f49b19c470696e91bf1e00c1c7 and /dev/null differ diff --git a/fuzz/corpora/asn1/a268ec5215153c2f8e74017ce4197bc28c668b33 b/fuzz/corpora/asn1/a268ec5215153c2f8e74017ce4197bc28c668b33 new file mode 100644 index 0000000..f6dbd9b --- /dev/null +++ b/fuzz/corpora/asn1/a268ec5215153c2f8e74017ce4197bc28c668b33 @@ -0,0 +1 @@ +0?000?+!00? \ No newline at end of file diff --git a/fuzz/corpora/asn1/a285e98db403fbb82797523a28c741ab172201f7 b/fuzz/corpora/asn1/a285e98db403fbb82797523a28c741ab172201f7 new file mode 100644 index 0000000..904fb98 Binary files /dev/null and b/fuzz/corpora/asn1/a285e98db403fbb82797523a28c741ab172201f7 differ diff --git a/fuzz/corpora/asn1/a295040fae5fc0e600c7f810c632f20d69dd19ad b/fuzz/corpora/asn1/a295040fae5fc0e600c7f810c632f20d69dd19ad new file mode 100644 index 0000000..1c8ec80 Binary files /dev/null and b/fuzz/corpora/asn1/a295040fae5fc0e600c7f810c632f20d69dd19ad differ diff --git a/fuzz/corpora/asn1/a2c63e31dd34ceb7390cc42ea61fbdb445eb4b60 b/fuzz/corpora/asn1/a2c63e31dd34ceb7390cc42ea61fbdb445eb4b60 deleted file mode 100644 index 02e3726..0000000 Binary files a/fuzz/corpora/asn1/a2c63e31dd34ceb7390cc42ea61fbdb445eb4b60 and /dev/null differ diff --git a/fuzz/corpora/asn1/a2cbdcebcf8a302aa548eb9723dd23d27334386d b/fuzz/corpora/asn1/a2cbdcebcf8a302aa548eb9723dd23d27334386d deleted file mode 100644 index a429693..0000000 Binary files a/fuzz/corpora/asn1/a2cbdcebcf8a302aa548eb9723dd23d27334386d and /dev/null differ diff --git a/fuzz/corpora/asn1/a2db25c13bd3df94f29e841ae14486e502bab399 b/fuzz/corpora/asn1/a2db25c13bd3df94f29e841ae14486e502bab399 new file mode 100644 index 0000000..eb5d645 Binary files /dev/null and b/fuzz/corpora/asn1/a2db25c13bd3df94f29e841ae14486e502bab399 differ diff --git a/fuzz/corpora/asn1/a2f6946d87050d6802d0485af0a9663758e7467a b/fuzz/corpora/asn1/a2f6946d87050d6802d0485af0a9663758e7467a new file mode 100644 index 0000000..82dec41 Binary files /dev/null and b/fuzz/corpora/asn1/a2f6946d87050d6802d0485af0a9663758e7467a differ diff --git a/fuzz/corpora/asn1/a342a9f788670caa91037c972855bf562475eb47 b/fuzz/corpora/asn1/a342a9f788670caa91037c972855bf562475eb47 deleted file mode 100644 index 1d3eb5f..0000000 Binary files a/fuzz/corpora/asn1/a342a9f788670caa91037c972855bf562475eb47 and /dev/null differ diff --git a/fuzz/corpora/asn1/a35da5952254c41061f9bfa0ad2a117d46953dc2 b/fuzz/corpora/asn1/a35da5952254c41061f9bfa0ad2a117d46953dc2 new file mode 100644 index 0000000..5651f14 Binary files /dev/null and b/fuzz/corpora/asn1/a35da5952254c41061f9bfa0ad2a117d46953dc2 differ diff --git a/fuzz/corpora/asn1/a36d3087ddf4004d6e8407149146005454c1324d b/fuzz/corpora/asn1/a36d3087ddf4004d6e8407149146005454c1324d new file mode 100644 index 0000000..2b74b3c Binary files /dev/null and b/fuzz/corpora/asn1/a36d3087ddf4004d6e8407149146005454c1324d differ diff --git a/fuzz/corpora/asn1/a3ba936220e5b5e79a0f0e319a00ea2da7060bbd b/fuzz/corpora/asn1/a3ba936220e5b5e79a0f0e319a00ea2da7060bbd new file mode 100644 index 0000000..02c514a Binary files /dev/null and b/fuzz/corpora/asn1/a3ba936220e5b5e79a0f0e319a00ea2da7060bbd differ diff --git a/fuzz/corpora/asn1/a3ec72432565d9daccfef2341d7e9aeddba38a3e b/fuzz/corpora/asn1/a3ec72432565d9daccfef2341d7e9aeddba38a3e deleted file mode 100644 index cf79d1c..0000000 Binary files a/fuzz/corpora/asn1/a3ec72432565d9daccfef2341d7e9aeddba38a3e and /dev/null differ diff --git a/fuzz/corpora/asn1/a4070b77485cf4b9e5d91dd71826f95abcca08d4 b/fuzz/corpora/asn1/a4070b77485cf4b9e5d91dd71826f95abcca08d4 deleted file mode 100644 index 48610e8..0000000 Binary files a/fuzz/corpora/asn1/a4070b77485cf4b9e5d91dd71826f95abcca08d4 and /dev/null differ diff --git a/fuzz/corpora/asn1/a4284317619d2ea0d0a7fd36a6d4ca5cefb0b596 b/fuzz/corpora/asn1/a4284317619d2ea0d0a7fd36a6d4ca5cefb0b596 new file mode 100644 index 0000000..4c596ba Binary files /dev/null and b/fuzz/corpora/asn1/a4284317619d2ea0d0a7fd36a6d4ca5cefb0b596 differ diff --git a/fuzz/corpora/asn1/a42d1b598c6dffea3a00ef477ce20d6bd8b31116 b/fuzz/corpora/asn1/a42d1b598c6dffea3a00ef477ce20d6bd8b31116 new file mode 100644 index 0000000..1b8fbdb Binary files /dev/null and b/fuzz/corpora/asn1/a42d1b598c6dffea3a00ef477ce20d6bd8b31116 differ diff --git a/fuzz/corpora/asn1/a45fdaa69025c8c49d32cc7df33778e5794ced43 b/fuzz/corpora/asn1/a45fdaa69025c8c49d32cc7df33778e5794ced43 deleted file mode 100644 index 5594069..0000000 Binary files a/fuzz/corpora/asn1/a45fdaa69025c8c49d32cc7df33778e5794ced43 and /dev/null differ diff --git a/fuzz/corpora/asn1/a49f4d71b9a9d876051c044c2b4f0db425f13545 b/fuzz/corpora/asn1/a49f4d71b9a9d876051c044c2b4f0db425f13545 new file mode 100644 index 0000000..e79313d Binary files /dev/null and b/fuzz/corpora/asn1/a49f4d71b9a9d876051c044c2b4f0db425f13545 differ diff --git a/fuzz/corpora/asn1/a4aae2f7619f096d6b7ac27ce17784314bf0db35 b/fuzz/corpora/asn1/a4aae2f7619f096d6b7ac27ce17784314bf0db35 deleted file mode 100644 index 3c1fcac..0000000 --- a/fuzz/corpora/asn1/a4aae2f7619f096d6b7ac27ce17784314bf0db35 +++ /dev/null @@ -1 +0,0 @@ -0?1?\? \ No newline at end of file diff --git a/fuzz/corpora/asn1/a4b4b5bb3bfd99d3b683a56ae0866f3526b32a55 b/fuzz/corpora/asn1/a4b4b5bb3bfd99d3b683a56ae0866f3526b32a55 new file mode 100644 index 0000000..c82ea2f Binary files /dev/null and b/fuzz/corpora/asn1/a4b4b5bb3bfd99d3b683a56ae0866f3526b32a55 differ diff --git a/fuzz/corpora/asn1/a4d8f7a2497881c61186c23882a31737efc6d9fa b/fuzz/corpora/asn1/a4d8f7a2497881c61186c23882a31737efc6d9fa new file mode 100644 index 0000000..8673988 Binary files /dev/null and b/fuzz/corpora/asn1/a4d8f7a2497881c61186c23882a31737efc6d9fa differ diff --git a/fuzz/corpora/asn1/a4e7c84e48c9230f15b48f6907f1e7676fc37ad6 b/fuzz/corpora/asn1/a4e7c84e48c9230f15b48f6907f1e7676fc37ad6 new file mode 100644 index 0000000..b9422b9 Binary files /dev/null and b/fuzz/corpora/asn1/a4e7c84e48c9230f15b48f6907f1e7676fc37ad6 differ diff --git a/fuzz/corpora/asn1/a5338467f4baaaf6aa748666e836b2d1dcd0bde0 b/fuzz/corpora/asn1/a5338467f4baaaf6aa748666e836b2d1dcd0bde0 deleted file mode 100644 index 888a810..0000000 Binary files a/fuzz/corpora/asn1/a5338467f4baaaf6aa748666e836b2d1dcd0bde0 and /dev/null differ diff --git a/fuzz/corpora/asn1/a58818b73e9c655f36211241a0c00a68f7432e70 b/fuzz/corpora/asn1/a58818b73e9c655f36211241a0c00a68f7432e70 deleted file mode 100644 index 54374d5..0000000 Binary files a/fuzz/corpora/asn1/a58818b73e9c655f36211241a0c00a68f7432e70 and /dev/null differ diff --git a/fuzz/corpora/asn1/a59efa3fec5990340d4ba974b1010b64cc121336 b/fuzz/corpora/asn1/a59efa3fec5990340d4ba974b1010b64cc121336 deleted file mode 100644 index 620bf75..0000000 Binary files a/fuzz/corpora/asn1/a59efa3fec5990340d4ba974b1010b64cc121336 and /dev/null differ diff --git a/fuzz/corpora/asn1/a5d5341d7cb4438216bf4bf343ec0fbcefa0f394 b/fuzz/corpora/asn1/a5d5341d7cb4438216bf4bf343ec0fbcefa0f394 new file mode 100644 index 0000000..6800da5 Binary files /dev/null and b/fuzz/corpora/asn1/a5d5341d7cb4438216bf4bf343ec0fbcefa0f394 differ diff --git a/fuzz/corpora/asn1/a6389b30f6e67ada0865c54c3b7ab3f39380a39f b/fuzz/corpora/asn1/a6389b30f6e67ada0865c54c3b7ab3f39380a39f deleted file mode 100644 index 7a7693a..0000000 Binary files a/fuzz/corpora/asn1/a6389b30f6e67ada0865c54c3b7ab3f39380a39f and /dev/null differ diff --git a/fuzz/corpora/asn1/a64b63dd5b22d391b3f14ad213e442d9ac5aad63 b/fuzz/corpora/asn1/a64b63dd5b22d391b3f14ad213e442d9ac5aad63 new file mode 100644 index 0000000..675d172 Binary files /dev/null and b/fuzz/corpora/asn1/a64b63dd5b22d391b3f14ad213e442d9ac5aad63 differ diff --git a/fuzz/corpora/asn1/a683d351dac82286e5fd7a07efba7db622e3c523 b/fuzz/corpora/asn1/a683d351dac82286e5fd7a07efba7db622e3c523 deleted file mode 100644 index 6c6e675..0000000 Binary files a/fuzz/corpora/asn1/a683d351dac82286e5fd7a07efba7db622e3c523 and /dev/null differ diff --git a/fuzz/corpora/asn1/a6874e55401bbd0c59ab43728156755794e00f5f b/fuzz/corpora/asn1/a6874e55401bbd0c59ab43728156755794e00f5f new file mode 100644 index 0000000..c6f8c73 Binary files /dev/null and b/fuzz/corpora/asn1/a6874e55401bbd0c59ab43728156755794e00f5f differ diff --git a/fuzz/corpora/asn1/a6bd9c34749749f848084bc63d0dc38293dbd61e b/fuzz/corpora/asn1/a6bd9c34749749f848084bc63d0dc38293dbd61e deleted file mode 100644 index 899983b..0000000 Binary files a/fuzz/corpora/asn1/a6bd9c34749749f848084bc63d0dc38293dbd61e and /dev/null differ diff --git a/fuzz/corpora/asn1/a6d0cd63d28d02ebd931a0eefeedd0146f90b338 b/fuzz/corpora/asn1/a6d0cd63d28d02ebd931a0eefeedd0146f90b338 new file mode 100644 index 0000000..18c7cc1 Binary files /dev/null and b/fuzz/corpora/asn1/a6d0cd63d28d02ebd931a0eefeedd0146f90b338 differ diff --git a/fuzz/corpora/asn1/a6ecd4258043273e86857fde2368f2cc8b3a3883 b/fuzz/corpora/asn1/a6ecd4258043273e86857fde2368f2cc8b3a3883 deleted file mode 100644 index 3a76214..0000000 --- a/fuzz/corpora/asn1/a6ecd4258043273e86857fde2368f2cc8b3a3883 +++ /dev/null @@ -1,3 +0,0 @@ -0* -?0?0? -++y??$???;!?(**8;S+j?yd;[::*}f('/0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/a6ef86425c6647b25c0d7ab64658237317906f23 b/fuzz/corpora/asn1/a6ef86425c6647b25c0d7ab64658237317906f23 deleted file mode 100644 index 7d28936..0000000 --- a/fuzz/corpora/asn1/a6ef86425c6647b25c0d7ab64658237317906f23 +++ /dev/null @@ -1 +0,0 @@ -0?0????;?*!*?;O \ No newline at end of file diff --git a/fuzz/corpora/asn1/a74c1066517fb1e9ccdc997bb3779100953b2a93 b/fuzz/corpora/asn1/a74c1066517fb1e9ccdc997bb3779100953b2a93 deleted file mode 100644 index 9ad149b..0000000 Binary files a/fuzz/corpora/asn1/a74c1066517fb1e9ccdc997bb3779100953b2a93 and /dev/null differ diff --git a/fuzz/corpora/asn1/a7ce045004a02447d5c52e3db015be522742507b b/fuzz/corpora/asn1/a7ce045004a02447d5c52e3db015be522742507b deleted file mode 100644 index 1d1cc86..0000000 Binary files a/fuzz/corpora/asn1/a7ce045004a02447d5c52e3db015be522742507b and /dev/null differ diff --git a/fuzz/corpora/asn1/a8417902de60c59c4b6b57672306d7bd7234329c b/fuzz/corpora/asn1/a8417902de60c59c4b6b57672306d7bd7234329c deleted file mode 100644 index d7d928b..0000000 Binary files a/fuzz/corpora/asn1/a8417902de60c59c4b6b57672306d7bd7234329c and /dev/null differ diff --git a/fuzz/corpora/asn1/a85fbf3f4edd8a7c9bae18d813f29b3e5e4061ff b/fuzz/corpora/asn1/a85fbf3f4edd8a7c9bae18d813f29b3e5e4061ff new file mode 100644 index 0000000..49cd8da Binary files /dev/null and b/fuzz/corpora/asn1/a85fbf3f4edd8a7c9bae18d813f29b3e5e4061ff differ diff --git a/fuzz/corpora/asn1/a864dc0fd79e527f95ca8b43b10690af759e9a59 b/fuzz/corpora/asn1/a864dc0fd79e527f95ca8b43b10690af759e9a59 deleted file mode 100644 index f4c31d3..0000000 Binary files a/fuzz/corpora/asn1/a864dc0fd79e527f95ca8b43b10690af759e9a59 and /dev/null differ diff --git a/fuzz/corpora/asn1/a8ae08b58b33fc791d3e7a79ccf53c725fa66453 b/fuzz/corpora/asn1/a8ae08b58b33fc791d3e7a79ccf53c725fa66453 new file mode 100644 index 0000000..6456b27 Binary files /dev/null and b/fuzz/corpora/asn1/a8ae08b58b33fc791d3e7a79ccf53c725fa66453 differ diff --git a/fuzz/corpora/asn1/a8b2c5eac8e3d066e55336f9081fe884845c9e98 b/fuzz/corpora/asn1/a8b2c5eac8e3d066e55336f9081fe884845c9e98 deleted file mode 100644 index 6e3e1e8..0000000 Binary files a/fuzz/corpora/asn1/a8b2c5eac8e3d066e55336f9081fe884845c9e98 and /dev/null differ diff --git a/fuzz/corpora/asn1/a8d70f617572fa8a37de2ef109b55a30b8ae8c72 b/fuzz/corpora/asn1/a8d70f617572fa8a37de2ef109b55a30b8ae8c72 deleted file mode 100644 index 2aa79f0..0000000 Binary files a/fuzz/corpora/asn1/a8d70f617572fa8a37de2ef109b55a30b8ae8c72 and /dev/null differ diff --git a/fuzz/corpora/asn1/a8e77b676828a43dcbeb882e5f18d37fbfb677e4 b/fuzz/corpora/asn1/a8e77b676828a43dcbeb882e5f18d37fbfb677e4 deleted file mode 100644 index 29984e3..0000000 Binary files a/fuzz/corpora/asn1/a8e77b676828a43dcbeb882e5f18d37fbfb677e4 and /dev/null differ diff --git a/fuzz/corpora/asn1/a8f0616b94fe40936a9f673a9fcd2389f3ea5363 b/fuzz/corpora/asn1/a8f0616b94fe40936a9f673a9fcd2389f3ea5363 deleted file mode 100644 index 997da27..0000000 --- a/fuzz/corpora/asn1/a8f0616b94fe40936a9f673a9fcd2389f3ea5363 +++ /dev/null @@ -1 +0,0 @@ -0?0?0?S'?0?0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/a9064a836dac56da1cade6ed7d0e43945a1563a1 b/fuzz/corpora/asn1/a9064a836dac56da1cade6ed7d0e43945a1563a1 new file mode 100644 index 0000000..ea9aad6 Binary files /dev/null and b/fuzz/corpora/asn1/a9064a836dac56da1cade6ed7d0e43945a1563a1 differ diff --git a/fuzz/corpora/asn1/a92986dd6c2b4128f3a076cd88f0f912088edbc7 b/fuzz/corpora/asn1/a92986dd6c2b4128f3a076cd88f0f912088edbc7 deleted file mode 100644 index b01fe72..0000000 Binary files a/fuzz/corpora/asn1/a92986dd6c2b4128f3a076cd88f0f912088edbc7 and /dev/null differ diff --git a/fuzz/corpora/asn1/a92d36595ec955f5029a4dd899463236160940c1 b/fuzz/corpora/asn1/a92d36595ec955f5029a4dd899463236160940c1 deleted file mode 100644 index b78d376..0000000 Binary files a/fuzz/corpora/asn1/a92d36595ec955f5029a4dd899463236160940c1 and /dev/null differ diff --git a/fuzz/corpora/asn1/a96365927db2dd434bfe075059c7c8ea9a3796d0 b/fuzz/corpora/asn1/a96365927db2dd434bfe075059c7c8ea9a3796d0 new file mode 100644 index 0000000..755e105 --- /dev/null +++ b/fuzz/corpora/asn1/a96365927db2dd434bfe075059c7c8ea9a3796d0 @@ -0,0 +1,2 @@ + +0000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a9ecda2a8770f3337d649388cfe1e9f38e96993f b/fuzz/corpora/asn1/a9ecda2a8770f3337d649388cfe1e9f38e96993f deleted file mode 100644 index bcd6211..0000000 Binary files a/fuzz/corpora/asn1/a9ecda2a8770f3337d649388cfe1e9f38e96993f and /dev/null differ diff --git a/fuzz/corpora/asn1/aa17c0d5ddc38f48d3264e756262b9fb9a71841f b/fuzz/corpora/asn1/aa17c0d5ddc38f48d3264e756262b9fb9a71841f deleted file mode 100644 index 1bcf963..0000000 Binary files a/fuzz/corpora/asn1/aa17c0d5ddc38f48d3264e756262b9fb9a71841f and /dev/null differ diff --git a/fuzz/corpora/asn1/aa6b0782916854a87c63f762f7810abb3d915fc3 b/fuzz/corpora/asn1/aa6b0782916854a87c63f762f7810abb3d915fc3 deleted file mode 100644 index 6ab413f..0000000 Binary files a/fuzz/corpora/asn1/aa6b0782916854a87c63f762f7810abb3d915fc3 and /dev/null differ diff --git a/fuzz/corpora/asn1/aa6c5534ddacb267a95b17511a9af27ee681f7b2 b/fuzz/corpora/asn1/aa6c5534ddacb267a95b17511a9af27ee681f7b2 new file mode 100644 index 0000000..5177fd9 Binary files /dev/null and b/fuzz/corpora/asn1/aa6c5534ddacb267a95b17511a9af27ee681f7b2 differ diff --git a/fuzz/corpora/asn1/aa93d1d31bf61d7c41b398859ee9d83044ae1fa0 b/fuzz/corpora/asn1/aa93d1d31bf61d7c41b398859ee9d83044ae1fa0 deleted file mode 100644 index 14fb147..0000000 Binary files a/fuzz/corpora/asn1/aa93d1d31bf61d7c41b398859ee9d83044ae1fa0 and /dev/null differ diff --git a/fuzz/corpora/asn1/aab6dbccc13a9f9acbbba4ad42a7009343098ea5 b/fuzz/corpora/asn1/aab6dbccc13a9f9acbbba4ad42a7009343098ea5 deleted file mode 100644 index 819106c..0000000 --- a/fuzz/corpora/asn1/aab6dbccc13a9f9acbbba4ad42a7009343098ea5 +++ /dev/null @@ -1 +0,0 @@ -0?0?0?S'?0?'0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/aab7bf9659bb2c83378fc5339ee08ee0659c12e6 b/fuzz/corpora/asn1/aab7bf9659bb2c83378fc5339ee08ee0659c12e6 new file mode 100644 index 0000000..b075249 Binary files /dev/null and b/fuzz/corpora/asn1/aab7bf9659bb2c83378fc5339ee08ee0659c12e6 differ diff --git a/fuzz/corpora/asn1/aac965638bea9c6a6619b099c40dc82a8e14e59e b/fuzz/corpora/asn1/aac965638bea9c6a6619b099c40dc82a8e14e59e deleted file mode 100644 index 557bc90..0000000 Binary files a/fuzz/corpora/asn1/aac965638bea9c6a6619b099c40dc82a8e14e59e and /dev/null differ diff --git a/fuzz/corpora/asn1/aaf583ad7d0bf39c8b11f3c6e67fb6aa5bf6d33d b/fuzz/corpora/asn1/aaf583ad7d0bf39c8b11f3c6e67fb6aa5bf6d33d new file mode 100644 index 0000000..10145c6 Binary files /dev/null and b/fuzz/corpora/asn1/aaf583ad7d0bf39c8b11f3c6e67fb6aa5bf6d33d differ diff --git a/fuzz/corpora/asn1/ab21f43f41ce88973e912936629d1d144aa9e154 b/fuzz/corpora/asn1/ab21f43f41ce88973e912936629d1d144aa9e154 deleted file mode 100644 index 20d7c13..0000000 Binary files a/fuzz/corpora/asn1/ab21f43f41ce88973e912936629d1d144aa9e154 and /dev/null differ diff --git a/fuzz/corpora/asn1/ab2a9302f8e969d91f4d4f93937bc6e1133e0dcd b/fuzz/corpora/asn1/ab2a9302f8e969d91f4d4f93937bc6e1133e0dcd deleted file mode 100644 index 97f1c61..0000000 Binary files a/fuzz/corpora/asn1/ab2a9302f8e969d91f4d4f93937bc6e1133e0dcd and /dev/null differ diff --git a/fuzz/corpora/asn1/ab40e7b29148855b448d90340850362c31edbf70 b/fuzz/corpora/asn1/ab40e7b29148855b448d90340850362c31edbf70 new file mode 100644 index 0000000..cf61b66 Binary files /dev/null and b/fuzz/corpora/asn1/ab40e7b29148855b448d90340850362c31edbf70 differ diff --git a/fuzz/corpora/asn1/ab801e1e4f1f3e717fb51a77ea625239b7ae1723 b/fuzz/corpora/asn1/ab801e1e4f1f3e717fb51a77ea625239b7ae1723 new file mode 100644 index 0000000..bfb9604 Binary files /dev/null and b/fuzz/corpora/asn1/ab801e1e4f1f3e717fb51a77ea625239b7ae1723 differ diff --git a/fuzz/corpora/asn1/abab6d4fbdafafc1c06a4be1d4b2b419403be9b4 b/fuzz/corpora/asn1/abab6d4fbdafafc1c06a4be1d4b2b419403be9b4 new file mode 100644 index 0000000..3c8be35 Binary files /dev/null and b/fuzz/corpora/asn1/abab6d4fbdafafc1c06a4be1d4b2b419403be9b4 differ diff --git a/fuzz/corpora/asn1/abfd6900ca58ad6c02f2ed690b02149777487fda b/fuzz/corpora/asn1/abfd6900ca58ad6c02f2ed690b02149777487fda deleted file mode 100644 index acf2fb9..0000000 Binary files a/fuzz/corpora/asn1/abfd6900ca58ad6c02f2ed690b02149777487fda and /dev/null differ diff --git a/fuzz/corpora/asn1/ac082f408bcb96a5a8bbc4bfc3885454c972a7f5 b/fuzz/corpora/asn1/ac082f408bcb96a5a8bbc4bfc3885454c972a7f5 deleted file mode 100644 index 27aab20..0000000 --- a/fuzz/corpora/asn1/ac082f408bcb96a5a8bbc4bfc3885454c972a7f5 +++ /dev/null @@ -1 +0,0 @@ -?????:??o??!?*( \ No newline at end of file diff --git a/fuzz/corpora/asn1/ac220abc9bb738f9bb966b1e75cef315cd438a82 b/fuzz/corpora/asn1/ac220abc9bb738f9bb966b1e75cef315cd438a82 new file mode 100644 index 0000000..7de8c19 Binary files /dev/null and b/fuzz/corpora/asn1/ac220abc9bb738f9bb966b1e75cef315cd438a82 differ diff --git a/fuzz/corpora/asn1/ac43297c80ceafc83bc8d2614f627959a8ab60d3 b/fuzz/corpora/asn1/ac43297c80ceafc83bc8d2614f627959a8ab60d3 deleted file mode 100644 index f42c712..0000000 Binary files a/fuzz/corpora/asn1/ac43297c80ceafc83bc8d2614f627959a8ab60d3 and /dev/null differ diff --git a/fuzz/corpora/asn1/ac4a51d8c3ef323eb6906f764f5b988e79d1c8bf b/fuzz/corpora/asn1/ac4a51d8c3ef323eb6906f764f5b988e79d1c8bf deleted file mode 100644 index faa0e23..0000000 Binary files a/fuzz/corpora/asn1/ac4a51d8c3ef323eb6906f764f5b988e79d1c8bf and /dev/null differ diff --git a/fuzz/corpora/asn1/ac78c8690c2cf35e8e5941954296733608f02840 b/fuzz/corpora/asn1/ac78c8690c2cf35e8e5941954296733608f02840 new file mode 100644 index 0000000..ae2ed3b Binary files /dev/null and b/fuzz/corpora/asn1/ac78c8690c2cf35e8e5941954296733608f02840 differ diff --git a/fuzz/corpora/asn1/acd93634b6be7ef30de495dd7deae84ad3f80afe b/fuzz/corpora/asn1/acd93634b6be7ef30de495dd7deae84ad3f80afe new file mode 100644 index 0000000..83afef0 --- /dev/null +++ b/fuzz/corpora/asn1/acd93634b6be7ef30de495dd7deae84ad3f80afe @@ -0,0 +1 @@ +0??000000?000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ad07d38c3b8d7059eb0454fc036e59647de963cf b/fuzz/corpora/asn1/ad07d38c3b8d7059eb0454fc036e59647de963cf deleted file mode 100644 index dfb92de..0000000 Binary files a/fuzz/corpora/asn1/ad07d38c3b8d7059eb0454fc036e59647de963cf and /dev/null differ diff --git a/fuzz/corpora/asn1/ad24d2c54721184a4f65d5de749493af503a4042 b/fuzz/corpora/asn1/ad24d2c54721184a4f65d5de749493af503a4042 new file mode 100644 index 0000000..b6bd8ca Binary files /dev/null and b/fuzz/corpora/asn1/ad24d2c54721184a4f65d5de749493af503a4042 differ diff --git a/fuzz/corpora/asn1/ad55e2413cbbf4ac12d716e55fd74e2672b09c22 b/fuzz/corpora/asn1/ad55e2413cbbf4ac12d716e55fd74e2672b09c22 new file mode 100644 index 0000000..c82798b Binary files /dev/null and b/fuzz/corpora/asn1/ad55e2413cbbf4ac12d716e55fd74e2672b09c22 differ diff --git a/fuzz/corpora/asn1/ade7917722f6e26ad6de148704a9a3bb99edb943 b/fuzz/corpora/asn1/ade7917722f6e26ad6de148704a9a3bb99edb943 deleted file mode 100644 index 2027219..0000000 Binary files a/fuzz/corpora/asn1/ade7917722f6e26ad6de148704a9a3bb99edb943 and /dev/null differ diff --git a/fuzz/corpora/asn1/ae024b05e093c126a3874f656343c958800f8085 b/fuzz/corpora/asn1/ae024b05e093c126a3874f656343c958800f8085 deleted file mode 100644 index 6791fd9..0000000 Binary files a/fuzz/corpora/asn1/ae024b05e093c126a3874f656343c958800f8085 and /dev/null differ diff --git a/fuzz/corpora/asn1/ae32a0d50a64d576ebccfbd9bed50f1da9e1708e b/fuzz/corpora/asn1/ae32a0d50a64d576ebccfbd9bed50f1da9e1708e deleted file mode 100644 index 7a76868..0000000 Binary files a/fuzz/corpora/asn1/ae32a0d50a64d576ebccfbd9bed50f1da9e1708e and /dev/null differ diff --git a/fuzz/corpora/asn1/ae5094270f5aa8d0c3b7b81023740e3374a6a252 b/fuzz/corpora/asn1/ae5094270f5aa8d0c3b7b81023740e3374a6a252 deleted file mode 100644 index 0f2f3fc..0000000 Binary files a/fuzz/corpora/asn1/ae5094270f5aa8d0c3b7b81023740e3374a6a252 and /dev/null differ diff --git a/fuzz/corpora/asn1/ae994f12ed9e5ff7d2386f9b2d7109f69fc4766a b/fuzz/corpora/asn1/ae994f12ed9e5ff7d2386f9b2d7109f69fc4766a deleted file mode 100644 index c8fa106..0000000 Binary files a/fuzz/corpora/asn1/ae994f12ed9e5ff7d2386f9b2d7109f69fc4766a and /dev/null differ diff --git a/fuzz/corpora/asn1/aec13fc131bc8dbd4f5fa80a51c4725df0631248 b/fuzz/corpora/asn1/aec13fc131bc8dbd4f5fa80a51c4725df0631248 deleted file mode 100644 index 77eb631..0000000 Binary files a/fuzz/corpora/asn1/aec13fc131bc8dbd4f5fa80a51c4725df0631248 and /dev/null differ diff --git a/fuzz/corpora/asn1/aec83ac2b4a3473c885bae268667a91572e56e93 b/fuzz/corpora/asn1/aec83ac2b4a3473c885bae268667a91572e56e93 deleted file mode 100644 index 4d78d4d..0000000 Binary files a/fuzz/corpora/asn1/aec83ac2b4a3473c885bae268667a91572e56e93 and /dev/null differ diff --git a/fuzz/corpora/asn1/aed49402bd0f7b5f0708422927dfcd6dcd9d91b7 b/fuzz/corpora/asn1/aed49402bd0f7b5f0708422927dfcd6dcd9d91b7 deleted file mode 100644 index 5d7116a..0000000 Binary files a/fuzz/corpora/asn1/aed49402bd0f7b5f0708422927dfcd6dcd9d91b7 and /dev/null differ diff --git a/fuzz/corpora/asn1/af29fa0cc557ee1f98479cf4ffdb3a1a164eac07 b/fuzz/corpora/asn1/af29fa0cc557ee1f98479cf4ffdb3a1a164eac07 deleted file mode 100644 index 0901c73..0000000 Binary files a/fuzz/corpora/asn1/af29fa0cc557ee1f98479cf4ffdb3a1a164eac07 and /dev/null differ diff --git a/fuzz/corpora/asn1/af48e23e25b287edeb3f7d0f874cb9a5af945a98 b/fuzz/corpora/asn1/af48e23e25b287edeb3f7d0f874cb9a5af945a98 deleted file mode 100644 index 1d141b1..0000000 Binary files a/fuzz/corpora/asn1/af48e23e25b287edeb3f7d0f874cb9a5af945a98 and /dev/null differ diff --git a/fuzz/corpora/asn1/afdcf8d02e514b323679fb8fcf3e31121f6f040c b/fuzz/corpora/asn1/afdcf8d02e514b323679fb8fcf3e31121f6f040c new file mode 100644 index 0000000..531717c Binary files /dev/null and b/fuzz/corpora/asn1/afdcf8d02e514b323679fb8fcf3e31121f6f040c differ diff --git a/fuzz/corpora/asn1/afe8921f7e820d5ce78fdaaa6447e40072723823 b/fuzz/corpora/asn1/afe8921f7e820d5ce78fdaaa6447e40072723823 new file mode 100644 index 0000000..21b2417 --- /dev/null +++ b/fuzz/corpora/asn1/afe8921f7e820d5ce78fdaaa6447e40072723823 @@ -0,0 +1 @@ +0000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b0093873fa3900dc71246ec1f0e324f325f72036 b/fuzz/corpora/asn1/b0093873fa3900dc71246ec1f0e324f325f72036 new file mode 100644 index 0000000..740bfc0 --- /dev/null +++ b/fuzz/corpora/asn1/b0093873fa3900dc71246ec1f0e324f325f72036 @@ -0,0 +1 @@ +1?0?x1?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b021b873b34dd08d83b8e038425c026e2e73ce68 b/fuzz/corpora/asn1/b021b873b34dd08d83b8e038425c026e2e73ce68 new file mode 100644 index 0000000..d7d63f4 --- /dev/null +++ b/fuzz/corpora/asn1/b021b873b34dd08d83b8e038425c026e2e73ce68 @@ -0,0 +1 @@ +0?000?+?0?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b085357480cbe2899b0b0c410a225c18e54441fd b/fuzz/corpora/asn1/b085357480cbe2899b0b0c410a225c18e54441fd new file mode 100644 index 0000000..176debf Binary files /dev/null and b/fuzz/corpora/asn1/b085357480cbe2899b0b0c410a225c18e54441fd differ diff --git a/fuzz/corpora/asn1/b0991599fab9b95ef5bfc54f6c88d2ab54517142 b/fuzz/corpora/asn1/b0991599fab9b95ef5bfc54f6c88d2ab54517142 deleted file mode 100644 index c5ee1da..0000000 Binary files a/fuzz/corpora/asn1/b0991599fab9b95ef5bfc54f6c88d2ab54517142 and /dev/null differ diff --git a/fuzz/corpora/asn1/b0a3d696f5ecd86e4405c446c694283997bfc5e5 b/fuzz/corpora/asn1/b0a3d696f5ecd86e4405c446c694283997bfc5e5 deleted file mode 100644 index 6c64575..0000000 Binary files a/fuzz/corpora/asn1/b0a3d696f5ecd86e4405c446c694283997bfc5e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/b0a90c44a853c40af8ff74d8150be868f06608c3 b/fuzz/corpora/asn1/b0a90c44a853c40af8ff74d8150be868f06608c3 deleted file mode 100644 index ee482e4..0000000 Binary files a/fuzz/corpora/asn1/b0a90c44a853c40af8ff74d8150be868f06608c3 and /dev/null differ diff --git a/fuzz/corpora/asn1/b0c111676fd39dc7b987c0d14d622c72648fecbc b/fuzz/corpora/asn1/b0c111676fd39dc7b987c0d14d622c72648fecbc new file mode 100644 index 0000000..70a0d9d Binary files /dev/null and b/fuzz/corpora/asn1/b0c111676fd39dc7b987c0d14d622c72648fecbc differ diff --git a/fuzz/corpora/asn1/b0e50ed9b7ff5871b54c599a230b5b4b0b281eca b/fuzz/corpora/asn1/b0e50ed9b7ff5871b54c599a230b5b4b0b281eca deleted file mode 100644 index e17e025..0000000 Binary files a/fuzz/corpora/asn1/b0e50ed9b7ff5871b54c599a230b5b4b0b281eca and /dev/null differ diff --git a/fuzz/corpora/asn1/b0f8b37f921f06a313a481558a7aee2975d54feb b/fuzz/corpora/asn1/b0f8b37f921f06a313a481558a7aee2975d54feb deleted file mode 100644 index c5d179f..0000000 Binary files a/fuzz/corpora/asn1/b0f8b37f921f06a313a481558a7aee2975d54feb and /dev/null differ diff --git a/fuzz/corpora/asn1/b183d3d9f06b410062edea83e911f7928198075b b/fuzz/corpora/asn1/b183d3d9f06b410062edea83e911f7928198075b deleted file mode 100644 index 0f00a90..0000000 Binary files a/fuzz/corpora/asn1/b183d3d9f06b410062edea83e911f7928198075b and /dev/null differ diff --git a/fuzz/corpora/asn1/b198966f0f37eefee29b457e2267c13a65829d64 b/fuzz/corpora/asn1/b198966f0f37eefee29b457e2267c13a65829d64 new file mode 100644 index 0000000..9cb7a58 --- /dev/null +++ b/fuzz/corpora/asn1/b198966f0f37eefee29b457e2267c13a65829d64 @@ -0,0 +1 @@ +0??00000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b1b44559ed5788dcd9355f26f6212788f0163d1e b/fuzz/corpora/asn1/b1b44559ed5788dcd9355f26f6212788f0163d1e deleted file mode 100644 index a82569f..0000000 Binary files a/fuzz/corpora/asn1/b1b44559ed5788dcd9355f26f6212788f0163d1e and /dev/null differ diff --git a/fuzz/corpora/asn1/b1e079bd737c8cc2bd9f9c15fd1f46d14e70d2cc b/fuzz/corpora/asn1/b1e079bd737c8cc2bd9f9c15fd1f46d14e70d2cc deleted file mode 100644 index c4eac3d..0000000 Binary files a/fuzz/corpora/asn1/b1e079bd737c8cc2bd9f9c15fd1f46d14e70d2cc and /dev/null differ diff --git a/fuzz/corpora/asn1/b1f9796185199965e02c0861cffded4a9a4f0fdf b/fuzz/corpora/asn1/b1f9796185199965e02c0861cffded4a9a4f0fdf new file mode 100644 index 0000000..2ec3233 Binary files /dev/null and b/fuzz/corpora/asn1/b1f9796185199965e02c0861cffded4a9a4f0fdf differ diff --git a/fuzz/corpora/asn1/b2076cbd4f70750c75fda586c2ea1f2a027c2658 b/fuzz/corpora/asn1/b2076cbd4f70750c75fda586c2ea1f2a027c2658 deleted file mode 100644 index ebca250..0000000 Binary files a/fuzz/corpora/asn1/b2076cbd4f70750c75fda586c2ea1f2a027c2658 and /dev/null differ diff --git a/fuzz/corpora/asn1/b24eecf92571d4291104da103d47e051778b42d1 b/fuzz/corpora/asn1/b24eecf92571d4291104da103d47e051778b42d1 deleted file mode 100644 index c654dc7..0000000 Binary files a/fuzz/corpora/asn1/b24eecf92571d4291104da103d47e051778b42d1 and /dev/null differ diff --git a/fuzz/corpora/asn1/b25907ba8f4704639af8a2c7a1d574c857a12c6f b/fuzz/corpora/asn1/b25907ba8f4704639af8a2c7a1d574c857a12c6f deleted file mode 100644 index 32ac5d9..0000000 Binary files a/fuzz/corpora/asn1/b25907ba8f4704639af8a2c7a1d574c857a12c6f and /dev/null differ diff --git a/fuzz/corpora/asn1/b26bdd9f8d719a933d1b72f70dd7ba081beece8f b/fuzz/corpora/asn1/b26bdd9f8d719a933d1b72f70dd7ba081beece8f new file mode 100644 index 0000000..5e651e9 Binary files /dev/null and b/fuzz/corpora/asn1/b26bdd9f8d719a933d1b72f70dd7ba081beece8f differ diff --git a/fuzz/corpora/asn1/b284165f0a9dba8f191fed7e7e6bc6812fbf46c2 b/fuzz/corpora/asn1/b284165f0a9dba8f191fed7e7e6bc6812fbf46c2 deleted file mode 100644 index b2f443b..0000000 Binary files a/fuzz/corpora/asn1/b284165f0a9dba8f191fed7e7e6bc6812fbf46c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/b2e1d6b6e955e15c2c0cec04b0b199d66ab85c6a b/fuzz/corpora/asn1/b2e1d6b6e955e15c2c0cec04b0b199d66ab85c6a new file mode 100644 index 0000000..77803e5 Binary files /dev/null and b/fuzz/corpora/asn1/b2e1d6b6e955e15c2c0cec04b0b199d66ab85c6a differ diff --git a/fuzz/corpora/asn1/b2e2c34ef5ddb8c1b2768de13babae8bf320996f b/fuzz/corpora/asn1/b2e2c34ef5ddb8c1b2768de13babae8bf320996f new file mode 100644 index 0000000..77ab651 Binary files /dev/null and b/fuzz/corpora/asn1/b2e2c34ef5ddb8c1b2768de13babae8bf320996f differ diff --git a/fuzz/corpora/asn1/b2f462e0391ca09eaa516286329298e8bd1e4fa7 b/fuzz/corpora/asn1/b2f462e0391ca09eaa516286329298e8bd1e4fa7 deleted file mode 100644 index bcc55c7..0000000 Binary files a/fuzz/corpora/asn1/b2f462e0391ca09eaa516286329298e8bd1e4fa7 and /dev/null differ diff --git a/fuzz/corpora/asn1/b30c68bd218e02276428db9d95b6ce2b3bac1bca b/fuzz/corpora/asn1/b30c68bd218e02276428db9d95b6ce2b3bac1bca deleted file mode 100644 index 315be27..0000000 Binary files a/fuzz/corpora/asn1/b30c68bd218e02276428db9d95b6ce2b3bac1bca and /dev/null differ diff --git a/fuzz/corpora/asn1/b322cde2a2df9986622238eac73a17c898a2f30a b/fuzz/corpora/asn1/b322cde2a2df9986622238eac73a17c898a2f30a new file mode 100644 index 0000000..81a3baf Binary files /dev/null and b/fuzz/corpora/asn1/b322cde2a2df9986622238eac73a17c898a2f30a differ diff --git a/fuzz/corpora/asn1/b3687b637f029d93d1c8368fe815066be5e597bd b/fuzz/corpora/asn1/b3687b637f029d93d1c8368fe815066be5e597bd new file mode 100644 index 0000000..f621f0d Binary files /dev/null and b/fuzz/corpora/asn1/b3687b637f029d93d1c8368fe815066be5e597bd differ diff --git a/fuzz/corpora/asn1/b3da114bd014de9f367a20ad387245b970e19c08 b/fuzz/corpora/asn1/b3da114bd014de9f367a20ad387245b970e19c08 new file mode 100644 index 0000000..7b42ad1 Binary files /dev/null and b/fuzz/corpora/asn1/b3da114bd014de9f367a20ad387245b970e19c08 differ diff --git a/fuzz/corpora/asn1/b3fb646a22a19dff0822effbe4a00decfdbdf699 b/fuzz/corpora/asn1/b3fb646a22a19dff0822effbe4a00decfdbdf699 deleted file mode 100644 index 8d7886a..0000000 Binary files a/fuzz/corpora/asn1/b3fb646a22a19dff0822effbe4a00decfdbdf699 and /dev/null differ diff --git a/fuzz/corpora/asn1/b429906fd95fba4570b4c24810af72329923baf6 b/fuzz/corpora/asn1/b429906fd95fba4570b4c24810af72329923baf6 deleted file mode 100644 index 32c4cb1..0000000 --- a/fuzz/corpora/asn1/b429906fd95fba4570b4c24810af72329923baf6 +++ /dev/null @@ -1 +0,0 @@ -0?????;!*?*O \ No newline at end of file diff --git a/fuzz/corpora/asn1/b42f689957d011283ec4370b9c3eef1eb49b5e7b b/fuzz/corpora/asn1/b42f689957d011283ec4370b9c3eef1eb49b5e7b deleted file mode 100644 index 8aa3982..0000000 Binary files a/fuzz/corpora/asn1/b42f689957d011283ec4370b9c3eef1eb49b5e7b and /dev/null differ diff --git a/fuzz/corpora/asn1/b4a7ad1caf7ec9fe7465f40ebb60d9e3563c48dd b/fuzz/corpora/asn1/b4a7ad1caf7ec9fe7465f40ebb60d9e3563c48dd new file mode 100644 index 0000000..fe20132 Binary files /dev/null and b/fuzz/corpora/asn1/b4a7ad1caf7ec9fe7465f40ebb60d9e3563c48dd differ diff --git a/fuzz/corpora/asn1/b4c36182d419b63e1a57d2472dae4994777f0423 b/fuzz/corpora/asn1/b4c36182d419b63e1a57d2472dae4994777f0423 deleted file mode 100644 index d25516b..0000000 Binary files a/fuzz/corpora/asn1/b4c36182d419b63e1a57d2472dae4994777f0423 and /dev/null differ diff --git a/fuzz/corpora/asn1/b5148b3ca4be1a34938800efaf8efb2a71419e30 b/fuzz/corpora/asn1/b5148b3ca4be1a34938800efaf8efb2a71419e30 new file mode 100644 index 0000000..f5a2647 Binary files /dev/null and b/fuzz/corpora/asn1/b5148b3ca4be1a34938800efaf8efb2a71419e30 differ diff --git a/fuzz/corpora/asn1/b54841cb0971ee9c9fff3c7c784c1aa64b9c45ce b/fuzz/corpora/asn1/b54841cb0971ee9c9fff3c7c784c1aa64b9c45ce new file mode 100644 index 0000000..4d58a24 Binary files /dev/null and b/fuzz/corpora/asn1/b54841cb0971ee9c9fff3c7c784c1aa64b9c45ce differ diff --git a/fuzz/corpora/asn1/b57d932b511753ffa7ce49eafdea656348d73974 b/fuzz/corpora/asn1/b57d932b511753ffa7ce49eafdea656348d73974 deleted file mode 100644 index 9240901..0000000 Binary files a/fuzz/corpora/asn1/b57d932b511753ffa7ce49eafdea656348d73974 and /dev/null differ diff --git a/fuzz/corpora/asn1/b5b40d591eb699bd3e08bf2d0c3d1d3f42654244 b/fuzz/corpora/asn1/b5b40d591eb699bd3e08bf2d0c3d1d3f42654244 deleted file mode 100644 index 7d46225..0000000 Binary files a/fuzz/corpora/asn1/b5b40d591eb699bd3e08bf2d0c3d1d3f42654244 and /dev/null differ diff --git a/fuzz/corpora/asn1/b5ba996b631b60c935d19570769f94e4fe4d7041 b/fuzz/corpora/asn1/b5ba996b631b60c935d19570769f94e4fe4d7041 deleted file mode 100644 index bf4564e..0000000 Binary files a/fuzz/corpora/asn1/b5ba996b631b60c935d19570769f94e4fe4d7041 and /dev/null differ diff --git a/fuzz/corpora/asn1/b5bc844d0c0ef3b9f683f2d7e671c84f618fb078 b/fuzz/corpora/asn1/b5bc844d0c0ef3b9f683f2d7e671c84f618fb078 new file mode 100644 index 0000000..4b703b8 --- /dev/null +++ b/fuzz/corpora/asn1/b5bc844d0c0ef3b9f683f2d7e671c84f618fb078 @@ -0,0 +1 @@ +0????00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b5cf6792a189ff5a73861ca7bb83a5725422dbc2 b/fuzz/corpora/asn1/b5cf6792a189ff5a73861ca7bb83a5725422dbc2 new file mode 100644 index 0000000..f90e978 Binary files /dev/null and b/fuzz/corpora/asn1/b5cf6792a189ff5a73861ca7bb83a5725422dbc2 differ diff --git a/fuzz/corpora/asn1/b61c50bf61ddcddfef5aff329cf79ccd40ad3d4b b/fuzz/corpora/asn1/b61c50bf61ddcddfef5aff329cf79ccd40ad3d4b new file mode 100644 index 0000000..efd9e3f --- /dev/null +++ b/fuzz/corpora/asn1/b61c50bf61ddcddfef5aff329cf79ccd40ad3d4b @@ -0,0 +1 @@ +0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/b6358b1d24968c5c683ccafb9fbdb92b68950e36 b/fuzz/corpora/asn1/b6358b1d24968c5c683ccafb9fbdb92b68950e36 deleted file mode 100644 index a02dc92..0000000 Binary files a/fuzz/corpora/asn1/b6358b1d24968c5c683ccafb9fbdb92b68950e36 and /dev/null differ diff --git a/fuzz/corpora/asn1/b653084901825d8c76c1144a8b31619b5ef47476 b/fuzz/corpora/asn1/b653084901825d8c76c1144a8b31619b5ef47476 deleted file mode 100644 index 2096792..0000000 Binary files a/fuzz/corpora/asn1/b653084901825d8c76c1144a8b31619b5ef47476 and /dev/null differ diff --git a/fuzz/corpora/asn1/b65ea113dca0c49e20312857bd38b600b57f2566 b/fuzz/corpora/asn1/b65ea113dca0c49e20312857bd38b600b57f2566 deleted file mode 100644 index 86b8774..0000000 Binary files a/fuzz/corpora/asn1/b65ea113dca0c49e20312857bd38b600b57f2566 and /dev/null differ diff --git a/fuzz/corpora/asn1/b69d5ed9e343ad614e7df1b626b169158f866b2e b/fuzz/corpora/asn1/b69d5ed9e343ad614e7df1b626b169158f866b2e deleted file mode 100644 index eb48294..0000000 Binary files a/fuzz/corpora/asn1/b69d5ed9e343ad614e7df1b626b169158f866b2e and /dev/null differ diff --git a/fuzz/corpora/asn1/b69f2987565c29c2916e5e2aa098193b2b600ac2 b/fuzz/corpora/asn1/b69f2987565c29c2916e5e2aa098193b2b600ac2 deleted file mode 100644 index 9031904..0000000 Binary files a/fuzz/corpora/asn1/b69f2987565c29c2916e5e2aa098193b2b600ac2 and /dev/null differ diff --git a/fuzz/corpora/asn1/b69f9f8655bcc5d094523ef33d23ad2fe6c15b00 b/fuzz/corpora/asn1/b69f9f8655bcc5d094523ef33d23ad2fe6c15b00 deleted file mode 100644 index c1dafe2..0000000 Binary files a/fuzz/corpora/asn1/b69f9f8655bcc5d094523ef33d23ad2fe6c15b00 and /dev/null differ diff --git a/fuzz/corpora/asn1/b6a603d5bfe3eb442d4dfdf3d9b970838f541ab6 b/fuzz/corpora/asn1/b6a603d5bfe3eb442d4dfdf3d9b970838f541ab6 deleted file mode 100644 index b7037cb..0000000 Binary files a/fuzz/corpora/asn1/b6a603d5bfe3eb442d4dfdf3d9b970838f541ab6 and /dev/null differ diff --git a/fuzz/corpora/asn1/b6dd20fc4405b1689a7def3232862ec073b611d5 b/fuzz/corpora/asn1/b6dd20fc4405b1689a7def3232862ec073b611d5 new file mode 100644 index 0000000..2912da3 Binary files /dev/null and b/fuzz/corpora/asn1/b6dd20fc4405b1689a7def3232862ec073b611d5 differ diff --git a/fuzz/corpora/asn1/b704bca3a4cb9620096a5f6374c62966b6f044e8 b/fuzz/corpora/asn1/b704bca3a4cb9620096a5f6374c62966b6f044e8 new file mode 100644 index 0000000..5674292 Binary files /dev/null and b/fuzz/corpora/asn1/b704bca3a4cb9620096a5f6374c62966b6f044e8 differ diff --git a/fuzz/corpora/asn1/b7234c04e279d5152a9dddf825bb5c8131018909 b/fuzz/corpora/asn1/b7234c04e279d5152a9dddf825bb5c8131018909 deleted file mode 100644 index 0aeb94a..0000000 Binary files a/fuzz/corpora/asn1/b7234c04e279d5152a9dddf825bb5c8131018909 and /dev/null differ diff --git a/fuzz/corpora/asn1/b75a4c69fc51bab42175df11b5bd938bf7585f9f b/fuzz/corpora/asn1/b75a4c69fc51bab42175df11b5bd938bf7585f9f new file mode 100644 index 0000000..b99ab86 Binary files /dev/null and b/fuzz/corpora/asn1/b75a4c69fc51bab42175df11b5bd938bf7585f9f differ diff --git a/fuzz/corpora/asn1/b75bfa975ff29f1def9584b6ea2f92985a0ee287 b/fuzz/corpora/asn1/b75bfa975ff29f1def9584b6ea2f92985a0ee287 deleted file mode 100644 index 12308c8..0000000 Binary files a/fuzz/corpora/asn1/b75bfa975ff29f1def9584b6ea2f92985a0ee287 and /dev/null differ diff --git a/fuzz/corpora/asn1/b781c0d1375e5aeeb5f5ba878a2434fe9ef3a377 b/fuzz/corpora/asn1/b781c0d1375e5aeeb5f5ba878a2434fe9ef3a377 deleted file mode 100644 index a6d5f84..0000000 Binary files a/fuzz/corpora/asn1/b781c0d1375e5aeeb5f5ba878a2434fe9ef3a377 and /dev/null differ diff --git a/fuzz/corpora/asn1/b787176eeb72eb38212e0000c5ef645859b0e5a4 b/fuzz/corpora/asn1/b787176eeb72eb38212e0000c5ef645859b0e5a4 new file mode 100644 index 0000000..41a3ec5 Binary files /dev/null and b/fuzz/corpora/asn1/b787176eeb72eb38212e0000c5ef645859b0e5a4 differ diff --git a/fuzz/corpora/asn1/b7928d02798591eda06c5e66f1e03d0e6d6ddecf b/fuzz/corpora/asn1/b7928d02798591eda06c5e66f1e03d0e6d6ddecf deleted file mode 100644 index 844a2a7..0000000 Binary files a/fuzz/corpora/asn1/b7928d02798591eda06c5e66f1e03d0e6d6ddecf and /dev/null differ diff --git a/fuzz/corpora/asn1/b7b5b8abb1c459f8c19bdb2bfff4d2bc06e7efd3 b/fuzz/corpora/asn1/b7b5b8abb1c459f8c19bdb2bfff4d2bc06e7efd3 deleted file mode 100644 index fe01ba4..0000000 Binary files a/fuzz/corpora/asn1/b7b5b8abb1c459f8c19bdb2bfff4d2bc06e7efd3 and /dev/null differ diff --git a/fuzz/corpora/asn1/b7e8c3cc445e56c75a8f2f72323f9645c7394555 b/fuzz/corpora/asn1/b7e8c3cc445e56c75a8f2f72323f9645c7394555 new file mode 100644 index 0000000..7ac88ce Binary files /dev/null and b/fuzz/corpora/asn1/b7e8c3cc445e56c75a8f2f72323f9645c7394555 differ diff --git a/fuzz/corpora/asn1/b7f629b3cbc87d1ad4593af10c5cbe63fbfdd6d3 b/fuzz/corpora/asn1/b7f629b3cbc87d1ad4593af10c5cbe63fbfdd6d3 deleted file mode 100644 index b085fcc..0000000 Binary files a/fuzz/corpora/asn1/b7f629b3cbc87d1ad4593af10c5cbe63fbfdd6d3 and /dev/null differ diff --git a/fuzz/corpora/asn1/b81080d19dff603213efedc99f8b7ae786a8597c b/fuzz/corpora/asn1/b81080d19dff603213efedc99f8b7ae786a8597c deleted file mode 100644 index 6eb68c9..0000000 Binary files a/fuzz/corpora/asn1/b81080d19dff603213efedc99f8b7ae786a8597c and /dev/null differ diff --git a/fuzz/corpora/asn1/b851695ece5915b60f7f561635e90d68c4ad922f b/fuzz/corpora/asn1/b851695ece5915b60f7f561635e90d68c4ad922f deleted file mode 100644 index 388bd2f..0000000 Binary files a/fuzz/corpora/asn1/b851695ece5915b60f7f561635e90d68c4ad922f and /dev/null differ diff --git a/fuzz/corpora/asn1/b8675bac52efa7842f65ec4e93a51e07f726134f b/fuzz/corpora/asn1/b8675bac52efa7842f65ec4e93a51e07f726134f deleted file mode 100644 index e2c8601..0000000 Binary files a/fuzz/corpora/asn1/b8675bac52efa7842f65ec4e93a51e07f726134f and /dev/null differ diff --git a/fuzz/corpora/asn1/b86e0279252e6f7d3370f63caf0148756a7d7a73 b/fuzz/corpora/asn1/b86e0279252e6f7d3370f63caf0148756a7d7a73 deleted file mode 100644 index d4692da..0000000 Binary files a/fuzz/corpora/asn1/b86e0279252e6f7d3370f63caf0148756a7d7a73 and /dev/null differ diff --git a/fuzz/corpora/asn1/b8785e93ee3e8e25e480a58b86027e5cd06ebb66 b/fuzz/corpora/asn1/b8785e93ee3e8e25e480a58b86027e5cd06ebb66 deleted file mode 100644 index d61b5d5..0000000 --- a/fuzz/corpora/asn1/b8785e93ee3e8e25e480a58b86027e5cd06ebb66 +++ /dev/null @@ -1 +0,0 @@ -0?0?0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/b8b1085928b17f36cd9d1a76a3c155c1c78e8526 b/fuzz/corpora/asn1/b8b1085928b17f36cd9d1a76a3c155c1c78e8526 deleted file mode 100644 index 5202465..0000000 Binary files a/fuzz/corpora/asn1/b8b1085928b17f36cd9d1a76a3c155c1c78e8526 and /dev/null differ diff --git a/fuzz/corpora/asn1/b8c62ba6f189f0c06b20c8492123ddb679c9f7ad b/fuzz/corpora/asn1/b8c62ba6f189f0c06b20c8492123ddb679c9f7ad deleted file mode 100644 index 8e44bee..0000000 Binary files a/fuzz/corpora/asn1/b8c62ba6f189f0c06b20c8492123ddb679c9f7ad and /dev/null differ diff --git a/fuzz/corpora/asn1/b904ed98cfcab344f9ab36c86fa73e3f46df2a27 b/fuzz/corpora/asn1/b904ed98cfcab344f9ab36c86fa73e3f46df2a27 deleted file mode 100644 index fc83445..0000000 Binary files a/fuzz/corpora/asn1/b904ed98cfcab344f9ab36c86fa73e3f46df2a27 and /dev/null differ diff --git a/fuzz/corpora/asn1/b91be6283e01f8c0a86e4f71681f488b51b0e9fd b/fuzz/corpora/asn1/b91be6283e01f8c0a86e4f71681f488b51b0e9fd new file mode 100644 index 0000000..7af0a93 Binary files /dev/null and b/fuzz/corpora/asn1/b91be6283e01f8c0a86e4f71681f488b51b0e9fd differ diff --git a/fuzz/corpora/asn1/b934529bd78d21ad544d2d90e5c9c083d6b6fb95 b/fuzz/corpora/asn1/b934529bd78d21ad544d2d90e5c9c083d6b6fb95 new file mode 100644 index 0000000..36d8376 Binary files /dev/null and b/fuzz/corpora/asn1/b934529bd78d21ad544d2d90e5c9c083d6b6fb95 differ diff --git a/fuzz/corpora/asn1/b94e7162e4872e48e9cbb0323f8a519d4fcdb88b b/fuzz/corpora/asn1/b94e7162e4872e48e9cbb0323f8a519d4fcdb88b deleted file mode 100644 index ce95784..0000000 Binary files a/fuzz/corpora/asn1/b94e7162e4872e48e9cbb0323f8a519d4fcdb88b and /dev/null differ diff --git a/fuzz/corpora/asn1/b9a0c10d97bcb75a374f796de8d4e6e5790e1c3e b/fuzz/corpora/asn1/b9a0c10d97bcb75a374f796de8d4e6e5790e1c3e deleted file mode 100644 index ff3ca04..0000000 Binary files a/fuzz/corpora/asn1/b9a0c10d97bcb75a374f796de8d4e6e5790e1c3e and /dev/null differ diff --git a/fuzz/corpora/asn1/b9f35b887d2360a93149018dc1ecca721fe396b6 b/fuzz/corpora/asn1/b9f35b887d2360a93149018dc1ecca721fe396b6 deleted file mode 100644 index deee761..0000000 Binary files a/fuzz/corpora/asn1/b9f35b887d2360a93149018dc1ecca721fe396b6 and /dev/null differ diff --git a/fuzz/corpora/asn1/ba2ba442cccf4e026d286f06105cca1d430bfd9e b/fuzz/corpora/asn1/ba2ba442cccf4e026d286f06105cca1d430bfd9e new file mode 100644 index 0000000..085a3ef Binary files /dev/null and b/fuzz/corpora/asn1/ba2ba442cccf4e026d286f06105cca1d430bfd9e differ diff --git a/fuzz/corpora/asn1/ba5810ddd2b2da3524bd79c2da972203e08fa718 b/fuzz/corpora/asn1/ba5810ddd2b2da3524bd79c2da972203e08fa718 deleted file mode 100644 index 8018266..0000000 Binary files a/fuzz/corpora/asn1/ba5810ddd2b2da3524bd79c2da972203e08fa718 and /dev/null differ diff --git a/fuzz/corpora/asn1/ba77e24967afe44d1695e50bbe0e53bcee26d6a4 b/fuzz/corpora/asn1/ba77e24967afe44d1695e50bbe0e53bcee26d6a4 new file mode 100644 index 0000000..0fb24c3 Binary files /dev/null and b/fuzz/corpora/asn1/ba77e24967afe44d1695e50bbe0e53bcee26d6a4 differ diff --git a/fuzz/corpora/asn1/bab4fb85db4d3c714881ec95bd177a02910f90bd b/fuzz/corpora/asn1/bab4fb85db4d3c714881ec95bd177a02910f90bd deleted file mode 100644 index 1159092..0000000 Binary files a/fuzz/corpora/asn1/bab4fb85db4d3c714881ec95bd177a02910f90bd and /dev/null differ diff --git a/fuzz/corpora/asn1/babc5b090a441616e50304692d9ef5adfce104ee b/fuzz/corpora/asn1/babc5b090a441616e50304692d9ef5adfce104ee new file mode 100644 index 0000000..8fdc4b0 Binary files /dev/null and b/fuzz/corpora/asn1/babc5b090a441616e50304692d9ef5adfce104ee differ diff --git a/fuzz/corpora/asn1/bad95634b825713d47fd7b0b8ff9b6d6f29a2cd1 b/fuzz/corpora/asn1/bad95634b825713d47fd7b0b8ff9b6d6f29a2cd1 deleted file mode 100644 index 9d1ff72..0000000 Binary files a/fuzz/corpora/asn1/bad95634b825713d47fd7b0b8ff9b6d6f29a2cd1 and /dev/null differ diff --git a/fuzz/corpora/asn1/baecd38e160b8a14c83951262cab71a5468e5550 b/fuzz/corpora/asn1/baecd38e160b8a14c83951262cab71a5468e5550 new file mode 100644 index 0000000..a6b5116 Binary files /dev/null and b/fuzz/corpora/asn1/baecd38e160b8a14c83951262cab71a5468e5550 differ diff --git a/fuzz/corpora/asn1/bb1c3593efb89db510c780b0013e130f17c02722 b/fuzz/corpora/asn1/bb1c3593efb89db510c780b0013e130f17c02722 deleted file mode 100644 index 855ff42..0000000 Binary files a/fuzz/corpora/asn1/bb1c3593efb89db510c780b0013e130f17c02722 and /dev/null differ diff --git a/fuzz/corpora/asn1/bb26c0626531ed103661779c7d8b162ca586da62 b/fuzz/corpora/asn1/bb26c0626531ed103661779c7d8b162ca586da62 new file mode 100644 index 0000000..d18b956 Binary files /dev/null and b/fuzz/corpora/asn1/bb26c0626531ed103661779c7d8b162ca586da62 differ diff --git a/fuzz/corpora/asn1/bb4678fe9a6536a2d7569b1cadd9f2b4499247ba b/fuzz/corpora/asn1/bb4678fe9a6536a2d7569b1cadd9f2b4499247ba deleted file mode 100644 index 1e3d8ba..0000000 Binary files a/fuzz/corpora/asn1/bb4678fe9a6536a2d7569b1cadd9f2b4499247ba and /dev/null differ diff --git a/fuzz/corpora/asn1/bb61fa4c46a8f71af192cf3a025f1789afa41e80 b/fuzz/corpora/asn1/bb61fa4c46a8f71af192cf3a025f1789afa41e80 deleted file mode 100644 index 90c68ce..0000000 Binary files a/fuzz/corpora/asn1/bb61fa4c46a8f71af192cf3a025f1789afa41e80 and /dev/null differ diff --git a/fuzz/corpora/asn1/bbaf31a9f3f30e8e3fce116d62a6140b14fd2fdb b/fuzz/corpora/asn1/bbaf31a9f3f30e8e3fce116d62a6140b14fd2fdb new file mode 100644 index 0000000..e8c0155 Binary files /dev/null and b/fuzz/corpora/asn1/bbaf31a9f3f30e8e3fce116d62a6140b14fd2fdb differ diff --git a/fuzz/corpora/asn1/bbca1c218f9fff9593a9e31ef14ac381d0124968 b/fuzz/corpora/asn1/bbca1c218f9fff9593a9e31ef14ac381d0124968 deleted file mode 100644 index 609da95..0000000 Binary files a/fuzz/corpora/asn1/bbca1c218f9fff9593a9e31ef14ac381d0124968 and /dev/null differ diff --git a/fuzz/corpora/asn1/bbe767a588b6fce1a4ecdb1edbdbc65d3723d049 b/fuzz/corpora/asn1/bbe767a588b6fce1a4ecdb1edbdbc65d3723d049 deleted file mode 100644 index a6ffc07..0000000 Binary files a/fuzz/corpora/asn1/bbe767a588b6fce1a4ecdb1edbdbc65d3723d049 and /dev/null differ diff --git a/fuzz/corpora/asn1/bc2fefc799d4cf6de5277240b3e9f699487ef202 b/fuzz/corpora/asn1/bc2fefc799d4cf6de5277240b3e9f699487ef202 new file mode 100644 index 0000000..c8a0421 --- /dev/null +++ b/fuzz/corpora/asn1/bc2fefc799d4cf6de5277240b3e9f699487ef202 @@ -0,0 +1 @@ +0?01?0?000?0?1?000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/bc47631242f8f2577026f22263262c29c62a98e4 b/fuzz/corpora/asn1/bc47631242f8f2577026f22263262c29c62a98e4 new file mode 100644 index 0000000..4c59243 Binary files /dev/null and b/fuzz/corpora/asn1/bc47631242f8f2577026f22263262c29c62a98e4 differ diff --git a/fuzz/corpora/asn1/bc56e83e436df7d3c66d153f12f7802252065f61 b/fuzz/corpora/asn1/bc56e83e436df7d3c66d153f12f7802252065f61 deleted file mode 100644 index f7a2765..0000000 --- a/fuzz/corpora/asn1/bc56e83e436df7d3c66d153f12f7802252065f61 +++ /dev/null @@ -1 +0,0 @@ -0???????;;?!?(**9; \ No newline at end of file diff --git a/fuzz/corpora/asn1/bc747214184d501e2bf69394cf3ee1bfc5c688be b/fuzz/corpora/asn1/bc747214184d501e2bf69394cf3ee1bfc5c688be new file mode 100644 index 0000000..04addfa Binary files /dev/null and b/fuzz/corpora/asn1/bc747214184d501e2bf69394cf3ee1bfc5c688be differ diff --git a/fuzz/corpora/asn1/bcaee02b0acd6cd2b84ef105f37d3518e59abf7c b/fuzz/corpora/asn1/bcaee02b0acd6cd2b84ef105f37d3518e59abf7c deleted file mode 100644 index 977dbf4..0000000 --- a/fuzz/corpora/asn1/bcaee02b0acd6cd2b84ef105f37d3518e59abf7c +++ /dev/null @@ -1 +0,0 @@ -?????;;?!?(**9;:`?('?:d;[::}f*('/'!=)?;???f?';????(???' \ No newline at end of file diff --git a/fuzz/corpora/asn1/bcb714a44a8cce41b733825a05337a4945c44b41 b/fuzz/corpora/asn1/bcb714a44a8cce41b733825a05337a4945c44b41 new file mode 100644 index 0000000..8003cff Binary files /dev/null and b/fuzz/corpora/asn1/bcb714a44a8cce41b733825a05337a4945c44b41 differ diff --git a/fuzz/corpora/asn1/bccacb0b3c537b9b36adb93efcb968c413dd3d92 b/fuzz/corpora/asn1/bccacb0b3c537b9b36adb93efcb968c413dd3d92 deleted file mode 100644 index c17f85b..0000000 Binary files a/fuzz/corpora/asn1/bccacb0b3c537b9b36adb93efcb968c413dd3d92 and /dev/null differ diff --git a/fuzz/corpora/asn1/bcd13ad5ac523fdc4076ab1edc8c380241d8f619 b/fuzz/corpora/asn1/bcd13ad5ac523fdc4076ab1edc8c380241d8f619 deleted file mode 100644 index 2bfd431..0000000 Binary files a/fuzz/corpora/asn1/bcd13ad5ac523fdc4076ab1edc8c380241d8f619 and /dev/null differ diff --git a/fuzz/corpora/asn1/bcd2f83b51b3385dcdfcb2881cd8747ae54ac9d1 b/fuzz/corpora/asn1/bcd2f83b51b3385dcdfcb2881cd8747ae54ac9d1 deleted file mode 100644 index f363adc..0000000 Binary files a/fuzz/corpora/asn1/bcd2f83b51b3385dcdfcb2881cd8747ae54ac9d1 and /dev/null differ diff --git a/fuzz/corpora/asn1/bd3f536ee33bb4be8acdc7a9e0536973761bbf8a b/fuzz/corpora/asn1/bd3f536ee33bb4be8acdc7a9e0536973761bbf8a new file mode 100644 index 0000000..19d6ea6 Binary files /dev/null and b/fuzz/corpora/asn1/bd3f536ee33bb4be8acdc7a9e0536973761bbf8a differ diff --git a/fuzz/corpora/asn1/bd9c427e93542f64ff484ffee0bebcf4a70287ba b/fuzz/corpora/asn1/bd9c427e93542f64ff484ffee0bebcf4a70287ba new file mode 100644 index 0000000..795c1a5 --- /dev/null +++ b/fuzz/corpora/asn1/bd9c427e93542f64ff484ffee0bebcf4a70287ba @@ -0,0 +1 @@ +0?000?+=00? \ No newline at end of file diff --git a/fuzz/corpora/asn1/bdb5dc6932f539db3109f5c05ed78745f5a95966 b/fuzz/corpora/asn1/bdb5dc6932f539db3109f5c05ed78745f5a95966 deleted file mode 100644 index 9c3007c..0000000 Binary files a/fuzz/corpora/asn1/bdb5dc6932f539db3109f5c05ed78745f5a95966 and /dev/null differ diff --git a/fuzz/corpora/asn1/bdfd0fe5c46934269fe00cbbd744b17d63c58fc5 b/fuzz/corpora/asn1/bdfd0fe5c46934269fe00cbbd744b17d63c58fc5 new file mode 100644 index 0000000..24bdab3 Binary files /dev/null and b/fuzz/corpora/asn1/bdfd0fe5c46934269fe00cbbd744b17d63c58fc5 differ diff --git a/fuzz/corpora/asn1/bdfebc50ffa8e31e96869f571b05873030226589 b/fuzz/corpora/asn1/bdfebc50ffa8e31e96869f571b05873030226589 deleted file mode 100644 index 4c8d3ce..0000000 Binary files a/fuzz/corpora/asn1/bdfebc50ffa8e31e96869f571b05873030226589 and /dev/null differ diff --git a/fuzz/corpora/asn1/be55cc333dc6a9db401d45ea8365634e30ee97eb b/fuzz/corpora/asn1/be55cc333dc6a9db401d45ea8365634e30ee97eb deleted file mode 100644 index 22187c2..0000000 Binary files a/fuzz/corpora/asn1/be55cc333dc6a9db401d45ea8365634e30ee97eb and /dev/null differ diff --git a/fuzz/corpora/asn1/be6d130109b9d41bc6ab9ef85825d179591a86a0 b/fuzz/corpora/asn1/be6d130109b9d41bc6ab9ef85825d179591a86a0 deleted file mode 100644 index a36d606..0000000 Binary files a/fuzz/corpora/asn1/be6d130109b9d41bc6ab9ef85825d179591a86a0 and /dev/null differ diff --git a/fuzz/corpora/asn1/bea13ded9e8609b25b5a2ec851d207acb34c9ce9 b/fuzz/corpora/asn1/bea13ded9e8609b25b5a2ec851d207acb34c9ce9 new file mode 100644 index 0000000..a3245e9 Binary files /dev/null and b/fuzz/corpora/asn1/bea13ded9e8609b25b5a2ec851d207acb34c9ce9 differ diff --git a/fuzz/corpora/asn1/bed7648c8f38c50a7599321805850936ae7c244b b/fuzz/corpora/asn1/bed7648c8f38c50a7599321805850936ae7c244b deleted file mode 100644 index 3bfd9a3..0000000 Binary files a/fuzz/corpora/asn1/bed7648c8f38c50a7599321805850936ae7c244b and /dev/null differ diff --git a/fuzz/corpora/asn1/bf2fcc17c8073422d2d721a528308962508210f3 b/fuzz/corpora/asn1/bf2fcc17c8073422d2d721a528308962508210f3 deleted file mode 100644 index db56c2b..0000000 Binary files a/fuzz/corpora/asn1/bf2fcc17c8073422d2d721a528308962508210f3 and /dev/null differ diff --git a/fuzz/corpora/asn1/bf4b9e44169ecbf5b4692f451c715fc2e490e999 b/fuzz/corpora/asn1/bf4b9e44169ecbf5b4692f451c715fc2e490e999 deleted file mode 100644 index 80bb0b0..0000000 Binary files a/fuzz/corpora/asn1/bf4b9e44169ecbf5b4692f451c715fc2e490e999 and /dev/null differ diff --git a/fuzz/corpora/asn1/bf4c60f7dcf49889929dd59703710dfc094b56d3 b/fuzz/corpora/asn1/bf4c60f7dcf49889929dd59703710dfc094b56d3 new file mode 100644 index 0000000..9bc15ea Binary files /dev/null and b/fuzz/corpora/asn1/bf4c60f7dcf49889929dd59703710dfc094b56d3 differ diff --git a/fuzz/corpora/asn1/bf4e9cda2ce9a51804a31861bec70d1ccbaead66 b/fuzz/corpora/asn1/bf4e9cda2ce9a51804a31861bec70d1ccbaead66 deleted file mode 100644 index 89fe8d3..0000000 Binary files a/fuzz/corpora/asn1/bf4e9cda2ce9a51804a31861bec70d1ccbaead66 and /dev/null differ diff --git a/fuzz/corpora/asn1/bf4ecc4508e9b8dfa04a0231116b24e9eaae4500 b/fuzz/corpora/asn1/bf4ecc4508e9b8dfa04a0231116b24e9eaae4500 deleted file mode 100644 index 6301205..0000000 Binary files a/fuzz/corpora/asn1/bf4ecc4508e9b8dfa04a0231116b24e9eaae4500 and /dev/null differ diff --git a/fuzz/corpora/asn1/bf7eba524a082166222eceaf30ff396305dbd7e1 b/fuzz/corpora/asn1/bf7eba524a082166222eceaf30ff396305dbd7e1 new file mode 100644 index 0000000..5abd448 Binary files /dev/null and b/fuzz/corpora/asn1/bf7eba524a082166222eceaf30ff396305dbd7e1 differ diff --git a/fuzz/corpora/asn1/bf8312c746a968e8f2372aa36af45a91420c6c82 b/fuzz/corpora/asn1/bf8312c746a968e8f2372aa36af45a91420c6c82 deleted file mode 100644 index 5124485..0000000 Binary files a/fuzz/corpora/asn1/bf8312c746a968e8f2372aa36af45a91420c6c82 and /dev/null differ diff --git a/fuzz/corpora/asn1/bf8e70f25295cb56ae69b117985487ccc02c1335 b/fuzz/corpora/asn1/bf8e70f25295cb56ae69b117985487ccc02c1335 new file mode 100644 index 0000000..b2fff9f Binary files /dev/null and b/fuzz/corpora/asn1/bf8e70f25295cb56ae69b117985487ccc02c1335 differ diff --git a/fuzz/corpora/asn1/bf90f9211402f23b89e14f3311009d6e2e28c9d8 b/fuzz/corpora/asn1/bf90f9211402f23b89e14f3311009d6e2e28c9d8 deleted file mode 100644 index d9708a9..0000000 Binary files a/fuzz/corpora/asn1/bf90f9211402f23b89e14f3311009d6e2e28c9d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/bfa3d685907cd4f0854600753966a9aedd5a749f b/fuzz/corpora/asn1/bfa3d685907cd4f0854600753966a9aedd5a749f deleted file mode 100644 index 5080221..0000000 Binary files a/fuzz/corpora/asn1/bfa3d685907cd4f0854600753966a9aedd5a749f and /dev/null differ diff --git a/fuzz/corpora/asn1/bfa63760fca5980adbe8e3c1c44d2516a38d3e1d b/fuzz/corpora/asn1/bfa63760fca5980adbe8e3c1c44d2516a38d3e1d deleted file mode 100644 index 4894a9e..0000000 Binary files a/fuzz/corpora/asn1/bfa63760fca5980adbe8e3c1c44d2516a38d3e1d and /dev/null differ diff --git a/fuzz/corpora/asn1/bfc8cbca58d1be00be1cdf7564ece5ebeb044417 b/fuzz/corpora/asn1/bfc8cbca58d1be00be1cdf7564ece5ebeb044417 deleted file mode 100644 index 8b73fb1..0000000 Binary files a/fuzz/corpora/asn1/bfc8cbca58d1be00be1cdf7564ece5ebeb044417 and /dev/null differ diff --git a/fuzz/corpora/asn1/bfd404387988c747ba6d949b3b41b2cdc2fd3474 b/fuzz/corpora/asn1/bfd404387988c747ba6d949b3b41b2cdc2fd3474 deleted file mode 100644 index 910c9ea..0000000 Binary files a/fuzz/corpora/asn1/bfd404387988c747ba6d949b3b41b2cdc2fd3474 and /dev/null differ diff --git a/fuzz/corpora/asn1/bff945b72337dfa5ec7c030c29d309f226f03d1b b/fuzz/corpora/asn1/bff945b72337dfa5ec7c030c29d309f226f03d1b new file mode 100644 index 0000000..c6a7ab4 --- /dev/null +++ b/fuzz/corpora/asn1/bff945b72337dfa5ec7c030c29d309f226f03d1b @@ -0,0 +1 @@ +??0?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c035b70163fdbc3e7f403475eda1ceb1c9819b1e b/fuzz/corpora/asn1/c035b70163fdbc3e7f403475eda1ceb1c9819b1e new file mode 100644 index 0000000..4d988f6 Binary files /dev/null and b/fuzz/corpora/asn1/c035b70163fdbc3e7f403475eda1ceb1c9819b1e differ diff --git a/fuzz/corpora/asn1/c0495d7328a634f5d1e9f0274f6f320ccc9372f6 b/fuzz/corpora/asn1/c0495d7328a634f5d1e9f0274f6f320ccc9372f6 deleted file mode 100644 index 05f655c..0000000 --- a/fuzz/corpora/asn1/c0495d7328a634f5d1e9f0274f6f320ccc9372f6 +++ /dev/null @@ -1 +0,0 @@ -q? \ No newline at end of file diff --git a/fuzz/corpora/asn1/c0e19b65ddeb63e3e38b80e2fbcf75d60d24e1fd b/fuzz/corpora/asn1/c0e19b65ddeb63e3e38b80e2fbcf75d60d24e1fd new file mode 100644 index 0000000..e9fdbfd Binary files /dev/null and b/fuzz/corpora/asn1/c0e19b65ddeb63e3e38b80e2fbcf75d60d24e1fd differ diff --git a/fuzz/corpora/asn1/c0fafb2ca98578164e3f0e9070c24ff836c41fe3 b/fuzz/corpora/asn1/c0fafb2ca98578164e3f0e9070c24ff836c41fe3 deleted file mode 100644 index e1f5f1e..0000000 Binary files a/fuzz/corpora/asn1/c0fafb2ca98578164e3f0e9070c24ff836c41fe3 and /dev/null differ diff --git a/fuzz/corpora/asn1/c103d1b540b181e5d64c3f372826c7ed0bfbb914 b/fuzz/corpora/asn1/c103d1b540b181e5d64c3f372826c7ed0bfbb914 deleted file mode 100644 index 3fdd9d7..0000000 Binary files a/fuzz/corpora/asn1/c103d1b540b181e5d64c3f372826c7ed0bfbb914 and /dev/null differ diff --git a/fuzz/corpora/asn1/c1110f72a6770f35cb22e308ee4a8ded89c27a61 b/fuzz/corpora/asn1/c1110f72a6770f35cb22e308ee4a8ded89c27a61 new file mode 100644 index 0000000..a07923d Binary files /dev/null and b/fuzz/corpora/asn1/c1110f72a6770f35cb22e308ee4a8ded89c27a61 differ diff --git a/fuzz/corpora/asn1/c113b99ad1eb9fbaf6a23e093e20b82fc304a38f b/fuzz/corpora/asn1/c113b99ad1eb9fbaf6a23e093e20b82fc304a38f deleted file mode 100644 index 8f48611..0000000 Binary files a/fuzz/corpora/asn1/c113b99ad1eb9fbaf6a23e093e20b82fc304a38f and /dev/null differ diff --git a/fuzz/corpora/asn1/c1159215685302c309879b45764969d2e5c9444e b/fuzz/corpora/asn1/c1159215685302c309879b45764969d2e5c9444e new file mode 100644 index 0000000..a7127e4 --- /dev/null +++ b/fuzz/corpora/asn1/c1159215685302c309879b45764969d2e5c9444e @@ -0,0 +1 @@ +0000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c115ea15bc049104b6e0d47cc1c7641341f9a25b b/fuzz/corpora/asn1/c115ea15bc049104b6e0d47cc1c7641341f9a25b deleted file mode 100644 index 14df374..0000000 Binary files a/fuzz/corpora/asn1/c115ea15bc049104b6e0d47cc1c7641341f9a25b and /dev/null differ diff --git a/fuzz/corpora/asn1/c14e5ec18c0f8b27a62d8ddcb999d2bf832012bf b/fuzz/corpora/asn1/c14e5ec18c0f8b27a62d8ddcb999d2bf832012bf deleted file mode 100644 index ba1cda7..0000000 Binary files a/fuzz/corpora/asn1/c14e5ec18c0f8b27a62d8ddcb999d2bf832012bf and /dev/null differ diff --git a/fuzz/corpora/asn1/c18cf11f455f9bf8334313d1a6e46080d76278e4 b/fuzz/corpora/asn1/c18cf11f455f9bf8334313d1a6e46080d76278e4 new file mode 100644 index 0000000..6df1fff Binary files /dev/null and b/fuzz/corpora/asn1/c18cf11f455f9bf8334313d1a6e46080d76278e4 differ diff --git a/fuzz/corpora/asn1/c1c0a4bfd3711e588a93783e6740eb11f615ffcf b/fuzz/corpora/asn1/c1c0a4bfd3711e588a93783e6740eb11f615ffcf deleted file mode 100644 index bea928e..0000000 Binary files a/fuzz/corpora/asn1/c1c0a4bfd3711e588a93783e6740eb11f615ffcf and /dev/null differ diff --git a/fuzz/corpora/asn1/c2358df3e6212d08c87dcbbb97b3e59587823a97 b/fuzz/corpora/asn1/c2358df3e6212d08c87dcbbb97b3e59587823a97 deleted file mode 100644 index 6cd3cb7..0000000 Binary files a/fuzz/corpora/asn1/c2358df3e6212d08c87dcbbb97b3e59587823a97 and /dev/null differ diff --git a/fuzz/corpora/asn1/c24459a5c2ccbb0d39e437fd821e9e5826f32c5b b/fuzz/corpora/asn1/c24459a5c2ccbb0d39e437fd821e9e5826f32c5b new file mode 100644 index 0000000..eae0bc2 Binary files /dev/null and b/fuzz/corpora/asn1/c24459a5c2ccbb0d39e437fd821e9e5826f32c5b differ diff --git a/fuzz/corpora/asn1/c251194b42687e885a28cf37ce337e9d0b5fe2ed b/fuzz/corpora/asn1/c251194b42687e885a28cf37ce337e9d0b5fe2ed deleted file mode 100644 index 86a19f0..0000000 Binary files a/fuzz/corpora/asn1/c251194b42687e885a28cf37ce337e9d0b5fe2ed and /dev/null differ diff --git a/fuzz/corpora/asn1/c2582faafd3e80182db4dc645cf6c2a27a2854e0 b/fuzz/corpora/asn1/c2582faafd3e80182db4dc645cf6c2a27a2854e0 deleted file mode 100644 index 823d1ff..0000000 Binary files a/fuzz/corpora/asn1/c2582faafd3e80182db4dc645cf6c2a27a2854e0 and /dev/null differ diff --git a/fuzz/corpora/asn1/c2ab035df5749115c8eee6a0dd5e765f178f38a4 b/fuzz/corpora/asn1/c2ab035df5749115c8eee6a0dd5e765f178f38a4 deleted file mode 100644 index 812e23e..0000000 Binary files a/fuzz/corpora/asn1/c2ab035df5749115c8eee6a0dd5e765f178f38a4 and /dev/null differ diff --git a/fuzz/corpora/asn1/c2aeacaf04e6e3b4802c7189d53aba4c876a9f08 b/fuzz/corpora/asn1/c2aeacaf04e6e3b4802c7189d53aba4c876a9f08 deleted file mode 100644 index d16e870..0000000 Binary files a/fuzz/corpora/asn1/c2aeacaf04e6e3b4802c7189d53aba4c876a9f08 and /dev/null differ diff --git a/fuzz/corpora/asn1/c2c0e18eaf83299082ef657d36e9da8b48a5c82d b/fuzz/corpora/asn1/c2c0e18eaf83299082ef657d36e9da8b48a5c82d deleted file mode 100644 index e0ac30d..0000000 Binary files a/fuzz/corpora/asn1/c2c0e18eaf83299082ef657d36e9da8b48a5c82d and /dev/null differ diff --git a/fuzz/corpora/asn1/c2c38db6859b7beca0530390aef7e117d54d4b7e b/fuzz/corpora/asn1/c2c38db6859b7beca0530390aef7e117d54d4b7e deleted file mode 100644 index b154e9b..0000000 Binary files a/fuzz/corpora/asn1/c2c38db6859b7beca0530390aef7e117d54d4b7e and /dev/null differ diff --git a/fuzz/corpora/asn1/c314cfd591973141b6ea5a8b8788a62bda51819c b/fuzz/corpora/asn1/c314cfd591973141b6ea5a8b8788a62bda51819c deleted file mode 100644 index 059344f..0000000 Binary files a/fuzz/corpora/asn1/c314cfd591973141b6ea5a8b8788a62bda51819c and /dev/null differ diff --git a/fuzz/corpora/asn1/c3855405f7fe9a3e71e1675bb7d17e49fea7c203 b/fuzz/corpora/asn1/c3855405f7fe9a3e71e1675bb7d17e49fea7c203 deleted file mode 100644 index a034572..0000000 Binary files a/fuzz/corpora/asn1/c3855405f7fe9a3e71e1675bb7d17e49fea7c203 and /dev/null differ diff --git a/fuzz/corpora/asn1/c3be2883ad65e378469618d6afadfc4945ebcd54 b/fuzz/corpora/asn1/c3be2883ad65e378469618d6afadfc4945ebcd54 new file mode 100644 index 0000000..9405795 --- /dev/null +++ b/fuzz/corpora/asn1/c3be2883ad65e378469618d6afadfc4945ebcd54 @@ -0,0 +1 @@ +1?0?x1?00?000000000000?000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?0000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c4454bb197fbbe7b62036a836dd7fe6031b4bf58 b/fuzz/corpora/asn1/c4454bb197fbbe7b62036a836dd7fe6031b4bf58 deleted file mode 100644 index 47f38e9..0000000 Binary files a/fuzz/corpora/asn1/c4454bb197fbbe7b62036a836dd7fe6031b4bf58 and /dev/null differ diff --git a/fuzz/corpora/asn1/c4876f3a1ec7dae2d997ad2d03558ff7f50b7f8b b/fuzz/corpora/asn1/c4876f3a1ec7dae2d997ad2d03558ff7f50b7f8b deleted file mode 100644 index 86ebac6..0000000 Binary files a/fuzz/corpora/asn1/c4876f3a1ec7dae2d997ad2d03558ff7f50b7f8b and /dev/null differ diff --git a/fuzz/corpora/asn1/c4b041f5849abbcdee22ba6bc39e34664d4ea790 b/fuzz/corpora/asn1/c4b041f5849abbcdee22ba6bc39e34664d4ea790 new file mode 100644 index 0000000..23db241 Binary files /dev/null and b/fuzz/corpora/asn1/c4b041f5849abbcdee22ba6bc39e34664d4ea790 differ diff --git a/fuzz/corpora/asn1/c4ce910b7cbc5ab0a0f12687c32141c27650d625 b/fuzz/corpora/asn1/c4ce910b7cbc5ab0a0f12687c32141c27650d625 deleted file mode 100644 index e39e080..0000000 Binary files a/fuzz/corpora/asn1/c4ce910b7cbc5ab0a0f12687c32141c27650d625 and /dev/null differ diff --git a/fuzz/corpora/asn1/c506f9b1b1b14a6e2c1e19a995413ef9184405f9 b/fuzz/corpora/asn1/c506f9b1b1b14a6e2c1e19a995413ef9184405f9 deleted file mode 100644 index eafaf30..0000000 Binary files a/fuzz/corpora/asn1/c506f9b1b1b14a6e2c1e19a995413ef9184405f9 and /dev/null differ diff --git a/fuzz/corpora/asn1/c512d04dddd4a7c142c1a16da61ec1b35863bdc5 b/fuzz/corpora/asn1/c512d04dddd4a7c142c1a16da61ec1b35863bdc5 deleted file mode 100644 index e848ad8..0000000 Binary files a/fuzz/corpora/asn1/c512d04dddd4a7c142c1a16da61ec1b35863bdc5 and /dev/null differ diff --git a/fuzz/corpora/asn1/c51e85735bd1dc27fb43e2995e15c0a1252afa76 b/fuzz/corpora/asn1/c51e85735bd1dc27fb43e2995e15c0a1252afa76 deleted file mode 100644 index 488169f..0000000 --- a/fuzz/corpora/asn1/c51e85735bd1dc27fb43e2995e15c0a1252afa76 +++ /dev/null @@ -1,2 +0,0 @@ -0? -??!?!? \ No newline at end of file diff --git a/fuzz/corpora/asn1/c53d335e1f6e64c2814f479a827b8165f632ed52 b/fuzz/corpora/asn1/c53d335e1f6e64c2814f479a827b8165f632ed52 deleted file mode 100644 index b91a7d8..0000000 Binary files a/fuzz/corpora/asn1/c53d335e1f6e64c2814f479a827b8165f632ed52 and /dev/null differ diff --git a/fuzz/corpora/asn1/c552f19e4256db53ee77f6e7e834d774d59ad31e b/fuzz/corpora/asn1/c552f19e4256db53ee77f6e7e834d774d59ad31e deleted file mode 100644 index 99ab915..0000000 Binary files a/fuzz/corpora/asn1/c552f19e4256db53ee77f6e7e834d774d59ad31e and /dev/null differ diff --git a/fuzz/corpora/asn1/c56674a7b201f8ea14754db1539bf0f8e556ba7d b/fuzz/corpora/asn1/c56674a7b201f8ea14754db1539bf0f8e556ba7d deleted file mode 100644 index 156a761..0000000 Binary files a/fuzz/corpora/asn1/c56674a7b201f8ea14754db1539bf0f8e556ba7d and /dev/null differ diff --git a/fuzz/corpora/asn1/c5789b212c7e1c19a406e33081904a9b6aa09686 b/fuzz/corpora/asn1/c5789b212c7e1c19a406e33081904a9b6aa09686 deleted file mode 100644 index f741727..0000000 Binary files a/fuzz/corpora/asn1/c5789b212c7e1c19a406e33081904a9b6aa09686 and /dev/null differ diff --git a/fuzz/corpora/asn1/c59a2969cc9c8f2c199de79f7864061b8eb56326 b/fuzz/corpora/asn1/c59a2969cc9c8f2c199de79f7864061b8eb56326 deleted file mode 100644 index 09b989b..0000000 Binary files a/fuzz/corpora/asn1/c59a2969cc9c8f2c199de79f7864061b8eb56326 and /dev/null differ diff --git a/fuzz/corpora/asn1/c614f792b81da3719b78d6a49acdd77eca6013dc b/fuzz/corpora/asn1/c614f792b81da3719b78d6a49acdd77eca6013dc deleted file mode 100644 index 18e892d..0000000 Binary files a/fuzz/corpora/asn1/c614f792b81da3719b78d6a49acdd77eca6013dc and /dev/null differ diff --git a/fuzz/corpora/asn1/c61aee43e75521bc756bf1039f81578c0efd8f56 b/fuzz/corpora/asn1/c61aee43e75521bc756bf1039f81578c0efd8f56 deleted file mode 100644 index 9be0ead..0000000 Binary files a/fuzz/corpora/asn1/c61aee43e75521bc756bf1039f81578c0efd8f56 and /dev/null differ diff --git a/fuzz/corpora/asn1/c62c64f00567c5368cae37f4e64e1e82ff785677 b/fuzz/corpora/asn1/c62c64f00567c5368cae37f4e64e1e82ff785677 deleted file mode 100644 index 7d65191..0000000 Binary files a/fuzz/corpora/asn1/c62c64f00567c5368cae37f4e64e1e82ff785677 and /dev/null differ diff --git a/fuzz/corpora/asn1/c65cae49f6407b5c878add8d41d97c41b61b5a2d b/fuzz/corpora/asn1/c65cae49f6407b5c878add8d41d97c41b61b5a2d deleted file mode 100644 index a44c7aa..0000000 Binary files a/fuzz/corpora/asn1/c65cae49f6407b5c878add8d41d97c41b61b5a2d and /dev/null differ diff --git a/fuzz/corpora/asn1/c670a23b5d57b87e64b0dff6d97cfd92d2a66ef3 b/fuzz/corpora/asn1/c670a23b5d57b87e64b0dff6d97cfd92d2a66ef3 new file mode 100644 index 0000000..79bba4f Binary files /dev/null and b/fuzz/corpora/asn1/c670a23b5d57b87e64b0dff6d97cfd92d2a66ef3 differ diff --git a/fuzz/corpora/asn1/c67bbd9a71520c4abe1880aec486c87d0a73e769 b/fuzz/corpora/asn1/c67bbd9a71520c4abe1880aec486c87d0a73e769 deleted file mode 100644 index 3c8447d..0000000 Binary files a/fuzz/corpora/asn1/c67bbd9a71520c4abe1880aec486c87d0a73e769 and /dev/null differ diff --git a/fuzz/corpora/asn1/c6c78faba8edc05444fb777320579760c9330ffa b/fuzz/corpora/asn1/c6c78faba8edc05444fb777320579760c9330ffa new file mode 100644 index 0000000..ea6d249 Binary files /dev/null and b/fuzz/corpora/asn1/c6c78faba8edc05444fb777320579760c9330ffa differ diff --git a/fuzz/corpora/asn1/c6e0d4887f4c6ebad9fb27dc830604c4d8807a34 b/fuzz/corpora/asn1/c6e0d4887f4c6ebad9fb27dc830604c4d8807a34 deleted file mode 100644 index 9b89671..0000000 Binary files a/fuzz/corpora/asn1/c6e0d4887f4c6ebad9fb27dc830604c4d8807a34 and /dev/null differ diff --git a/fuzz/corpora/asn1/c6eae9723eebac09ca6e44702d78d1ffbc0c4fbd b/fuzz/corpora/asn1/c6eae9723eebac09ca6e44702d78d1ffbc0c4fbd deleted file mode 100644 index f635dc9..0000000 Binary files a/fuzz/corpora/asn1/c6eae9723eebac09ca6e44702d78d1ffbc0c4fbd and /dev/null differ diff --git a/fuzz/corpora/asn1/c70ddebd0fe8cab2ff742841fd1464a03795e1aa b/fuzz/corpora/asn1/c70ddebd0fe8cab2ff742841fd1464a03795e1aa new file mode 100644 index 0000000..48bf019 Binary files /dev/null and b/fuzz/corpora/asn1/c70ddebd0fe8cab2ff742841fd1464a03795e1aa differ diff --git a/fuzz/corpora/asn1/c736da2aef7921945b15613a3f800afaa744b5cb b/fuzz/corpora/asn1/c736da2aef7921945b15613a3f800afaa744b5cb new file mode 100644 index 0000000..ab9cab9 Binary files /dev/null and b/fuzz/corpora/asn1/c736da2aef7921945b15613a3f800afaa744b5cb differ diff --git a/fuzz/corpora/asn1/c73eaf8bd6a4381d19f0f2389f15fce8085f69c9 b/fuzz/corpora/asn1/c73eaf8bd6a4381d19f0f2389f15fce8085f69c9 deleted file mode 100644 index fc1f969..0000000 Binary files a/fuzz/corpora/asn1/c73eaf8bd6a4381d19f0f2389f15fce8085f69c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/c77149071ec3a13111081d173e47c859eb8a69c5 b/fuzz/corpora/asn1/c77149071ec3a13111081d173e47c859eb8a69c5 deleted file mode 100644 index e389164..0000000 Binary files a/fuzz/corpora/asn1/c77149071ec3a13111081d173e47c859eb8a69c5 and /dev/null differ diff --git a/fuzz/corpora/asn1/c77e55d25d9eb301b5ec5548ea71feebcc80292f b/fuzz/corpora/asn1/c77e55d25d9eb301b5ec5548ea71feebcc80292f new file mode 100644 index 0000000..1abd529 Binary files /dev/null and b/fuzz/corpora/asn1/c77e55d25d9eb301b5ec5548ea71feebcc80292f differ diff --git a/fuzz/corpora/asn1/c7852328102e7a88853f5af49709305946181e2e b/fuzz/corpora/asn1/c7852328102e7a88853f5af49709305946181e2e new file mode 100644 index 0000000..aab4f7c --- /dev/null +++ b/fuzz/corpora/asn1/c7852328102e7a88853f5af49709305946181e2e @@ -0,0 +1,2 @@ +0? +?00000?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c787ac1ef2fff18420330c9bf1499d0b505e3467 b/fuzz/corpora/asn1/c787ac1ef2fff18420330c9bf1499d0b505e3467 new file mode 100644 index 0000000..da54dc1 Binary files /dev/null and b/fuzz/corpora/asn1/c787ac1ef2fff18420330c9bf1499d0b505e3467 differ diff --git a/fuzz/corpora/asn1/c795dbf7d0e097eb2fa3ed5bf768b74df42d9993 b/fuzz/corpora/asn1/c795dbf7d0e097eb2fa3ed5bf768b74df42d9993 deleted file mode 100644 index 7f3fd3b..0000000 Binary files a/fuzz/corpora/asn1/c795dbf7d0e097eb2fa3ed5bf768b74df42d9993 and /dev/null differ diff --git a/fuzz/corpora/asn1/c7af7044a2d0312192d185b137ba4c4220197da6 b/fuzz/corpora/asn1/c7af7044a2d0312192d185b137ba4c4220197da6 deleted file mode 100644 index a4963a2..0000000 Binary files a/fuzz/corpora/asn1/c7af7044a2d0312192d185b137ba4c4220197da6 and /dev/null differ diff --git a/fuzz/corpora/asn1/c81350a833faec238ab52b2edf5a3e3dab462dea b/fuzz/corpora/asn1/c81350a833faec238ab52b2edf5a3e3dab462dea new file mode 100644 index 0000000..845ae53 Binary files /dev/null and b/fuzz/corpora/asn1/c81350a833faec238ab52b2edf5a3e3dab462dea differ diff --git a/fuzz/corpora/asn1/c8319f2ebcf46a7b15b39a8a28820293313b496b b/fuzz/corpora/asn1/c8319f2ebcf46a7b15b39a8a28820293313b496b new file mode 100644 index 0000000..402fcaa Binary files /dev/null and b/fuzz/corpora/asn1/c8319f2ebcf46a7b15b39a8a28820293313b496b differ diff --git a/fuzz/corpora/asn1/c832164b3e52986c4bceec5608db3648368ac591 b/fuzz/corpora/asn1/c832164b3e52986c4bceec5608db3648368ac591 deleted file mode 100644 index 933b174..0000000 Binary files a/fuzz/corpora/asn1/c832164b3e52986c4bceec5608db3648368ac591 and /dev/null differ diff --git a/fuzz/corpora/asn1/c88fb060760434ce41cc3c56e5b8841301caf861 b/fuzz/corpora/asn1/c88fb060760434ce41cc3c56e5b8841301caf861 new file mode 100644 index 0000000..c715d51 Binary files /dev/null and b/fuzz/corpora/asn1/c88fb060760434ce41cc3c56e5b8841301caf861 differ diff --git a/fuzz/corpora/asn1/c8a5926494a4081a39c4efc729f64927efb6237e b/fuzz/corpora/asn1/c8a5926494a4081a39c4efc729f64927efb6237e deleted file mode 100644 index 92114ab..0000000 Binary files a/fuzz/corpora/asn1/c8a5926494a4081a39c4efc729f64927efb6237e and /dev/null differ diff --git a/fuzz/corpora/asn1/c8ac50d432f51d7dff1716b903ad93d7f1276339 b/fuzz/corpora/asn1/c8ac50d432f51d7dff1716b903ad93d7f1276339 new file mode 100644 index 0000000..58d8f4d Binary files /dev/null and b/fuzz/corpora/asn1/c8ac50d432f51d7dff1716b903ad93d7f1276339 differ diff --git a/fuzz/corpora/asn1/c8b6c70b7b185c5a322669e12d6a9f8ba04fcc31 b/fuzz/corpora/asn1/c8b6c70b7b185c5a322669e12d6a9f8ba04fcc31 new file mode 100644 index 0000000..a823d7a Binary files /dev/null and b/fuzz/corpora/asn1/c8b6c70b7b185c5a322669e12d6a9f8ba04fcc31 differ diff --git a/fuzz/corpora/asn1/c8c28e382c12ddd5a05d7072b78ff464c09498a7 b/fuzz/corpora/asn1/c8c28e382c12ddd5a05d7072b78ff464c09498a7 deleted file mode 100644 index ccc1d66..0000000 Binary files a/fuzz/corpora/asn1/c8c28e382c12ddd5a05d7072b78ff464c09498a7 and /dev/null differ diff --git a/fuzz/corpora/asn1/c905bf5cebe323c45d997693d4c16c9d791ed418 b/fuzz/corpora/asn1/c905bf5cebe323c45d997693d4c16c9d791ed418 new file mode 100644 index 0000000..f902cea Binary files /dev/null and b/fuzz/corpora/asn1/c905bf5cebe323c45d997693d4c16c9d791ed418 differ diff --git a/fuzz/corpora/asn1/c916ac453e05de0a058dcace6cb84b78c2e0818a b/fuzz/corpora/asn1/c916ac453e05de0a058dcace6cb84b78c2e0818a deleted file mode 100644 index 3997c7e..0000000 Binary files a/fuzz/corpora/asn1/c916ac453e05de0a058dcace6cb84b78c2e0818a and /dev/null differ diff --git a/fuzz/corpora/asn1/c9914ec85b8844893c9cd16f7452fd104c12d998 b/fuzz/corpora/asn1/c9914ec85b8844893c9cd16f7452fd104c12d998 new file mode 100644 index 0000000..e88e0e6 Binary files /dev/null and b/fuzz/corpora/asn1/c9914ec85b8844893c9cd16f7452fd104c12d998 differ diff --git a/fuzz/corpora/asn1/c9a3fe25c2940fdb3cf3688e79881b1dc5ca213b b/fuzz/corpora/asn1/c9a3fe25c2940fdb3cf3688e79881b1dc5ca213b deleted file mode 100644 index 57293db..0000000 Binary files a/fuzz/corpora/asn1/c9a3fe25c2940fdb3cf3688e79881b1dc5ca213b and /dev/null differ diff --git a/fuzz/corpora/asn1/c9da2adafe59dd645447d76d0eb472decce11782 b/fuzz/corpora/asn1/c9da2adafe59dd645447d76d0eb472decce11782 new file mode 100644 index 0000000..1f1652f Binary files /dev/null and b/fuzz/corpora/asn1/c9da2adafe59dd645447d76d0eb472decce11782 differ diff --git a/fuzz/corpora/asn1/c9e4e20e2cc0a358a36418c4eb0c1048b19b0467 b/fuzz/corpora/asn1/c9e4e20e2cc0a358a36418c4eb0c1048b19b0467 new file mode 100644 index 0000000..64a8a95 --- /dev/null +++ b/fuzz/corpora/asn1/c9e4e20e2cc0a358a36418c4eb0c1048b19b0467 @@ -0,0 +1 @@ +0?0?g+??000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ca086311fb6bf61cc944d2cd927205eaa486a667 b/fuzz/corpora/asn1/ca086311fb6bf61cc944d2cd927205eaa486a667 deleted file mode 100644 index 9314e0d..0000000 Binary files a/fuzz/corpora/asn1/ca086311fb6bf61cc944d2cd927205eaa486a667 and /dev/null differ diff --git a/fuzz/corpora/asn1/ca1249c3d00f14f1781c7795aa0628e1c6907753 b/fuzz/corpora/asn1/ca1249c3d00f14f1781c7795aa0628e1c6907753 deleted file mode 100644 index 18d5577..0000000 Binary files a/fuzz/corpora/asn1/ca1249c3d00f14f1781c7795aa0628e1c6907753 and /dev/null differ diff --git a/fuzz/corpora/asn1/ca522ab42f16f014bde75753a60102f764c120e1 b/fuzz/corpora/asn1/ca522ab42f16f014bde75753a60102f764c120e1 deleted file mode 100644 index a8e48b6..0000000 Binary files a/fuzz/corpora/asn1/ca522ab42f16f014bde75753a60102f764c120e1 and /dev/null differ diff --git a/fuzz/corpora/asn1/ca6971d594a0fcf099594e7da800fb02b08dea33 b/fuzz/corpora/asn1/ca6971d594a0fcf099594e7da800fb02b08dea33 deleted file mode 100644 index 1c0843d..0000000 Binary files a/fuzz/corpora/asn1/ca6971d594a0fcf099594e7da800fb02b08dea33 and /dev/null differ diff --git a/fuzz/corpora/asn1/ca777a6a1645ea663c9324bc701b5ffa7fef4c38 b/fuzz/corpora/asn1/ca777a6a1645ea663c9324bc701b5ffa7fef4c38 deleted file mode 100644 index ee28e4b..0000000 Binary files a/fuzz/corpora/asn1/ca777a6a1645ea663c9324bc701b5ffa7fef4c38 and /dev/null differ diff --git a/fuzz/corpora/asn1/cab487c4f446a1da4eb701a7aec7d4877af91198 b/fuzz/corpora/asn1/cab487c4f446a1da4eb701a7aec7d4877af91198 deleted file mode 100644 index 36f58de..0000000 Binary files a/fuzz/corpora/asn1/cab487c4f446a1da4eb701a7aec7d4877af91198 and /dev/null differ diff --git a/fuzz/corpora/asn1/cac677557e542e319f833cef0f3235e05e153693 b/fuzz/corpora/asn1/cac677557e542e319f833cef0f3235e05e153693 deleted file mode 100644 index 7e4dea3..0000000 Binary files a/fuzz/corpora/asn1/cac677557e542e319f833cef0f3235e05e153693 and /dev/null differ diff --git a/fuzz/corpora/asn1/cacbede362e94cc239c1a23ad17c8da55db878b7 b/fuzz/corpora/asn1/cacbede362e94cc239c1a23ad17c8da55db878b7 new file mode 100644 index 0000000..26d2873 Binary files /dev/null and b/fuzz/corpora/asn1/cacbede362e94cc239c1a23ad17c8da55db878b7 differ diff --git a/fuzz/corpora/asn1/caea92ea7777f9944477e68935cf7f04f875b79a b/fuzz/corpora/asn1/caea92ea7777f9944477e68935cf7f04f875b79a new file mode 100644 index 0000000..6b14913 Binary files /dev/null and b/fuzz/corpora/asn1/caea92ea7777f9944477e68935cf7f04f875b79a differ diff --git a/fuzz/corpora/asn1/caf107097c511b0ab7fd2d8c0389d7b690a512db b/fuzz/corpora/asn1/caf107097c511b0ab7fd2d8c0389d7b690a512db new file mode 100644 index 0000000..64149f3 Binary files /dev/null and b/fuzz/corpora/asn1/caf107097c511b0ab7fd2d8c0389d7b690a512db differ diff --git a/fuzz/corpora/asn1/cafb3fe70238b7264dec1fdfc1aaa76d9e48da3f b/fuzz/corpora/asn1/cafb3fe70238b7264dec1fdfc1aaa76d9e48da3f deleted file mode 100644 index 9e39967..0000000 Binary files a/fuzz/corpora/asn1/cafb3fe70238b7264dec1fdfc1aaa76d9e48da3f and /dev/null differ diff --git a/fuzz/corpora/asn1/cb013c49d5d661170705b6387640304f752f40f2 b/fuzz/corpora/asn1/cb013c49d5d661170705b6387640304f752f40f2 deleted file mode 100644 index 5b01964..0000000 Binary files a/fuzz/corpora/asn1/cb013c49d5d661170705b6387640304f752f40f2 and /dev/null differ diff --git a/fuzz/corpora/asn1/cb90c414d161f93e973fa22dc9a5844f49d784cf b/fuzz/corpora/asn1/cb90c414d161f93e973fa22dc9a5844f49d784cf deleted file mode 100644 index d969a7e..0000000 --- a/fuzz/corpora/asn1/cb90c414d161f93e973fa22dc9a5844f49d784cf +++ /dev/null @@ -1 +0,0 @@ -0?(?0?U+*?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/cbbce2f37f09ed39ee7321a74e0640c0023c9e12 b/fuzz/corpora/asn1/cbbce2f37f09ed39ee7321a74e0640c0023c9e12 deleted file mode 100644 index 10f175f..0000000 Binary files a/fuzz/corpora/asn1/cbbce2f37f09ed39ee7321a74e0640c0023c9e12 and /dev/null differ diff --git a/fuzz/corpora/asn1/cbff7144f7946f833a0199c9a62d0db8cb53bca5 b/fuzz/corpora/asn1/cbff7144f7946f833a0199c9a62d0db8cb53bca5 new file mode 100644 index 0000000..893dcc1 Binary files /dev/null and b/fuzz/corpora/asn1/cbff7144f7946f833a0199c9a62d0db8cb53bca5 differ diff --git a/fuzz/corpora/asn1/cc1acdae1385a3d5be22e9bffff98ebf01d39406 b/fuzz/corpora/asn1/cc1acdae1385a3d5be22e9bffff98ebf01d39406 deleted file mode 100644 index abc71ae..0000000 Binary files a/fuzz/corpora/asn1/cc1acdae1385a3d5be22e9bffff98ebf01d39406 and /dev/null differ diff --git a/fuzz/corpora/asn1/cc696f85b1fa524c6cd17b71d0227320bc91969f b/fuzz/corpora/asn1/cc696f85b1fa524c6cd17b71d0227320bc91969f deleted file mode 100644 index 2d53a92..0000000 Binary files a/fuzz/corpora/asn1/cc696f85b1fa524c6cd17b71d0227320bc91969f and /dev/null differ diff --git a/fuzz/corpora/asn1/cc744d1f970d0cbf0eaea3f4fb35068c84e7ac9d b/fuzz/corpora/asn1/cc744d1f970d0cbf0eaea3f4fb35068c84e7ac9d deleted file mode 100644 index 40f2a5d..0000000 Binary files a/fuzz/corpora/asn1/cc744d1f970d0cbf0eaea3f4fb35068c84e7ac9d and /dev/null differ diff --git a/fuzz/corpora/asn1/cd32b9cda0246b257f18a8a74e1b8570f4cdee85 b/fuzz/corpora/asn1/cd32b9cda0246b257f18a8a74e1b8570f4cdee85 new file mode 100644 index 0000000..bdf950b Binary files /dev/null and b/fuzz/corpora/asn1/cd32b9cda0246b257f18a8a74e1b8570f4cdee85 differ diff --git a/fuzz/corpora/asn1/cd381b27b629e8f6cdf27ddacd3246ca375289fd b/fuzz/corpora/asn1/cd381b27b629e8f6cdf27ddacd3246ca375289fd new file mode 100644 index 0000000..1b92c30 Binary files /dev/null and b/fuzz/corpora/asn1/cd381b27b629e8f6cdf27ddacd3246ca375289fd differ diff --git a/fuzz/corpora/asn1/cde0ea70866bbc4da0c517a3558dc33d8cb88f33 b/fuzz/corpora/asn1/cde0ea70866bbc4da0c517a3558dc33d8cb88f33 deleted file mode 100644 index b16d282..0000000 Binary files a/fuzz/corpora/asn1/cde0ea70866bbc4da0c517a3558dc33d8cb88f33 and /dev/null differ diff --git a/fuzz/corpora/asn1/ceb3baaaad7d1dae92086d4334b66a4521966bca b/fuzz/corpora/asn1/ceb3baaaad7d1dae92086d4334b66a4521966bca deleted file mode 100644 index 8cfbe22..0000000 Binary files a/fuzz/corpora/asn1/ceb3baaaad7d1dae92086d4334b66a4521966bca and /dev/null differ diff --git a/fuzz/corpora/asn1/ceca57f30163201f55a12396a0c6293c8711ba95 b/fuzz/corpora/asn1/ceca57f30163201f55a12396a0c6293c8711ba95 new file mode 100644 index 0000000..9a6d876 Binary files /dev/null and b/fuzz/corpora/asn1/ceca57f30163201f55a12396a0c6293c8711ba95 differ diff --git a/fuzz/corpora/asn1/ceeaec46384b488b7c980e1fe6f0770c635d1296 b/fuzz/corpora/asn1/ceeaec46384b488b7c980e1fe6f0770c635d1296 deleted file mode 100644 index d987866..0000000 Binary files a/fuzz/corpora/asn1/ceeaec46384b488b7c980e1fe6f0770c635d1296 and /dev/null differ diff --git a/fuzz/corpora/asn1/ceef2bab1683ac07d7ccaa73bb5bf7dc728af129 b/fuzz/corpora/asn1/ceef2bab1683ac07d7ccaa73bb5bf7dc728af129 deleted file mode 100644 index fcb5c83..0000000 Binary files a/fuzz/corpora/asn1/ceef2bab1683ac07d7ccaa73bb5bf7dc728af129 and /dev/null differ diff --git a/fuzz/corpora/asn1/cf37e82e369aae15cc07515a340c6fddfc44090f b/fuzz/corpora/asn1/cf37e82e369aae15cc07515a340c6fddfc44090f deleted file mode 100644 index 2d02f47..0000000 Binary files a/fuzz/corpora/asn1/cf37e82e369aae15cc07515a340c6fddfc44090f and /dev/null differ diff --git a/fuzz/corpora/asn1/cf3d2eb607f42767731679fbae355a77768d5f75 b/fuzz/corpora/asn1/cf3d2eb607f42767731679fbae355a77768d5f75 deleted file mode 100644 index ff94b0c..0000000 Binary files a/fuzz/corpora/asn1/cf3d2eb607f42767731679fbae355a77768d5f75 and /dev/null differ diff --git a/fuzz/corpora/asn1/cf5dc30bb36cdbe76ecae400597a652e5eaf87ac b/fuzz/corpora/asn1/cf5dc30bb36cdbe76ecae400597a652e5eaf87ac new file mode 100644 index 0000000..12130e8 --- /dev/null +++ b/fuzz/corpora/asn1/cf5dc30bb36cdbe76ecae400597a652e5eaf87ac @@ -0,0 +1 @@ +0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/cf73736c95cf93eae08604fb7c79183d2254831e b/fuzz/corpora/asn1/cf73736c95cf93eae08604fb7c79183d2254831e deleted file mode 100644 index 1bf198c..0000000 Binary files a/fuzz/corpora/asn1/cf73736c95cf93eae08604fb7c79183d2254831e and /dev/null differ diff --git a/fuzz/corpora/asn1/cfb560acf01c6870e74227a161de86113806b8eb b/fuzz/corpora/asn1/cfb560acf01c6870e74227a161de86113806b8eb new file mode 100644 index 0000000..d176e3f Binary files /dev/null and b/fuzz/corpora/asn1/cfb560acf01c6870e74227a161de86113806b8eb differ diff --git a/fuzz/corpora/asn1/cfd25b284f78250222c415d54426eaa5735ca1ce b/fuzz/corpora/asn1/cfd25b284f78250222c415d54426eaa5735ca1ce deleted file mode 100644 index ae05f7c..0000000 Binary files a/fuzz/corpora/asn1/cfd25b284f78250222c415d54426eaa5735ca1ce and /dev/null differ diff --git a/fuzz/corpora/asn1/cfd8bf40f9d4d20dd6d96bde901b6651e0400fa4 b/fuzz/corpora/asn1/cfd8bf40f9d4d20dd6d96bde901b6651e0400fa4 new file mode 100644 index 0000000..8d8b30b Binary files /dev/null and b/fuzz/corpora/asn1/cfd8bf40f9d4d20dd6d96bde901b6651e0400fa4 differ diff --git a/fuzz/corpora/asn1/cff46c769b2bf7a463a2c203ffd24e709412c0e6 b/fuzz/corpora/asn1/cff46c769b2bf7a463a2c203ffd24e709412c0e6 deleted file mode 100644 index f9acd3c..0000000 --- a/fuzz/corpora/asn1/cff46c769b2bf7a463a2c203ffd24e709412c0e6 +++ /dev/null @@ -1 +0,0 @@ -0?00?0??0?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d04453a330add1a99224c90ca366039e8e679ecb b/fuzz/corpora/asn1/d04453a330add1a99224c90ca366039e8e679ecb new file mode 100644 index 0000000..327f010 Binary files /dev/null and b/fuzz/corpora/asn1/d04453a330add1a99224c90ca366039e8e679ecb differ diff --git a/fuzz/corpora/asn1/d05e086fee4cecf9d9f7bca06f5b66b53eb3db0b b/fuzz/corpora/asn1/d05e086fee4cecf9d9f7bca06f5b66b53eb3db0b new file mode 100644 index 0000000..ea250d2 Binary files /dev/null and b/fuzz/corpora/asn1/d05e086fee4cecf9d9f7bca06f5b66b53eb3db0b differ diff --git a/fuzz/corpora/asn1/d06b4b9f3806ab98c5428feab308240e37417018 b/fuzz/corpora/asn1/d06b4b9f3806ab98c5428feab308240e37417018 deleted file mode 100644 index a53b463..0000000 Binary files a/fuzz/corpora/asn1/d06b4b9f3806ab98c5428feab308240e37417018 and /dev/null differ diff --git a/fuzz/corpora/asn1/d08c36aeca33f583e54fb7113f43dccdbe55c76c b/fuzz/corpora/asn1/d08c36aeca33f583e54fb7113f43dccdbe55c76c deleted file mode 100644 index cd4c098..0000000 Binary files a/fuzz/corpora/asn1/d08c36aeca33f583e54fb7113f43dccdbe55c76c and /dev/null differ diff --git a/fuzz/corpora/asn1/d0ba262697fcf0e73ee942f4d92beef266e1f03a b/fuzz/corpora/asn1/d0ba262697fcf0e73ee942f4d92beef266e1f03a deleted file mode 100644 index ee73562..0000000 Binary files a/fuzz/corpora/asn1/d0ba262697fcf0e73ee942f4d92beef266e1f03a and /dev/null differ diff --git a/fuzz/corpora/asn1/d0c9808ac83a7816f458b1a1c0eed08a42ef34e9 b/fuzz/corpora/asn1/d0c9808ac83a7816f458b1a1c0eed08a42ef34e9 deleted file mode 100644 index f356857..0000000 Binary files a/fuzz/corpora/asn1/d0c9808ac83a7816f458b1a1c0eed08a42ef34e9 and /dev/null differ diff --git a/fuzz/corpora/asn1/d0cac035368e4c58b2c29b455e5808355c2dc20b b/fuzz/corpora/asn1/d0cac035368e4c58b2c29b455e5808355c2dc20b deleted file mode 100644 index 7b50ea5..0000000 Binary files a/fuzz/corpora/asn1/d0cac035368e4c58b2c29b455e5808355c2dc20b and /dev/null differ diff --git a/fuzz/corpora/asn1/d10687f679f2a4988d9455acdd5efa5028ca6739 b/fuzz/corpora/asn1/d10687f679f2a4988d9455acdd5efa5028ca6739 deleted file mode 100644 index f5e7458..0000000 --- a/fuzz/corpora/asn1/d10687f679f2a4988d9455acdd5efa5028ca6739 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+?o???; \ No newline at end of file diff --git a/fuzz/corpora/asn1/d11fb931c554bd76a4854bde25eeb83b75f6f0a1 b/fuzz/corpora/asn1/d11fb931c554bd76a4854bde25eeb83b75f6f0a1 deleted file mode 100644 index 532c492..0000000 Binary files a/fuzz/corpora/asn1/d11fb931c554bd76a4854bde25eeb83b75f6f0a1 and /dev/null differ diff --git a/fuzz/corpora/asn1/d17beba5c5ec82adda69747dbbc5bab2129ba7b5 b/fuzz/corpora/asn1/d17beba5c5ec82adda69747dbbc5bab2129ba7b5 new file mode 100644 index 0000000..8365627 Binary files /dev/null and b/fuzz/corpora/asn1/d17beba5c5ec82adda69747dbbc5bab2129ba7b5 differ diff --git a/fuzz/corpora/asn1/d1899b0ae773336398eb7c7967d6e8dc1dd99a85 b/fuzz/corpora/asn1/d1899b0ae773336398eb7c7967d6e8dc1dd99a85 deleted file mode 100644 index 2f803a0..0000000 Binary files a/fuzz/corpora/asn1/d1899b0ae773336398eb7c7967d6e8dc1dd99a85 and /dev/null differ diff --git a/fuzz/corpora/asn1/d1b3dcadd3fb2c792550b1d0f5332f9c97758840 b/fuzz/corpora/asn1/d1b3dcadd3fb2c792550b1d0f5332f9c97758840 new file mode 100644 index 0000000..0093ac8 Binary files /dev/null and b/fuzz/corpora/asn1/d1b3dcadd3fb2c792550b1d0f5332f9c97758840 differ diff --git a/fuzz/corpora/asn1/d1cc721a233a3a0a24b5b701372ff59beda81d0f b/fuzz/corpora/asn1/d1cc721a233a3a0a24b5b701372ff59beda81d0f new file mode 100644 index 0000000..4499653 Binary files /dev/null and b/fuzz/corpora/asn1/d1cc721a233a3a0a24b5b701372ff59beda81d0f differ diff --git a/fuzz/corpora/asn1/d1ec06cccc312e41f9c36d9543444e71e9087116 b/fuzz/corpora/asn1/d1ec06cccc312e41f9c36d9543444e71e9087116 deleted file mode 100644 index eb568dd..0000000 Binary files a/fuzz/corpora/asn1/d1ec06cccc312e41f9c36d9543444e71e9087116 and /dev/null differ diff --git a/fuzz/corpora/asn1/d1f4416393b9ee2cf7196b5c3ced1253fee35f88 b/fuzz/corpora/asn1/d1f4416393b9ee2cf7196b5c3ced1253fee35f88 new file mode 100644 index 0000000..cd3cc73 --- /dev/null +++ b/fuzz/corpora/asn1/d1f4416393b9ee2cf7196b5c3ced1253fee35f88 @@ -0,0 +1 @@ +?* \ No newline at end of file diff --git a/fuzz/corpora/asn1/d208e23e7d4d60f58b8f6cc72a656e04d5ff6d64 b/fuzz/corpora/asn1/d208e23e7d4d60f58b8f6cc72a656e04d5ff6d64 deleted file mode 100644 index 14f94e6..0000000 Binary files a/fuzz/corpora/asn1/d208e23e7d4d60f58b8f6cc72a656e04d5ff6d64 and /dev/null differ diff --git a/fuzz/corpora/asn1/d228811efabae4339673831cf73f93f8b5c2d094 b/fuzz/corpora/asn1/d228811efabae4339673831cf73f93f8b5c2d094 deleted file mode 100644 index 70b3b1c..0000000 Binary files a/fuzz/corpora/asn1/d228811efabae4339673831cf73f93f8b5c2d094 and /dev/null differ diff --git a/fuzz/corpora/asn1/d250db8108683fc8473a7a9a5cc20da7b05ca8fb b/fuzz/corpora/asn1/d250db8108683fc8473a7a9a5cc20da7b05ca8fb deleted file mode 100644 index f596cf3..0000000 Binary files a/fuzz/corpora/asn1/d250db8108683fc8473a7a9a5cc20da7b05ca8fb and /dev/null differ diff --git a/fuzz/corpora/asn1/d256a9fcd11ee6b8911a9fcd45182462f17eae5b b/fuzz/corpora/asn1/d256a9fcd11ee6b8911a9fcd45182462f17eae5b new file mode 100644 index 0000000..60ae2f3 --- /dev/null +++ b/fuzz/corpora/asn1/d256a9fcd11ee6b8911a9fcd45182462f17eae5b @@ -0,0 +1 @@ +0?00?0?0??00000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d27846995b8ef6883becd689c652488adea60514 b/fuzz/corpora/asn1/d27846995b8ef6883becd689c652488adea60514 deleted file mode 100644 index 9518a64..0000000 Binary files a/fuzz/corpora/asn1/d27846995b8ef6883becd689c652488adea60514 and /dev/null differ diff --git a/fuzz/corpora/asn1/d298b05ec8feb1c984d92a49d6dbfa18749db641 b/fuzz/corpora/asn1/d298b05ec8feb1c984d92a49d6dbfa18749db641 deleted file mode 100644 index b1d0eca..0000000 Binary files a/fuzz/corpora/asn1/d298b05ec8feb1c984d92a49d6dbfa18749db641 and /dev/null differ diff --git a/fuzz/corpora/asn1/d2ee3d8fb6300dcc40b65e5e652f6671df91708e b/fuzz/corpora/asn1/d2ee3d8fb6300dcc40b65e5e652f6671df91708e deleted file mode 100644 index ecc9c99..0000000 Binary files a/fuzz/corpora/asn1/d2ee3d8fb6300dcc40b65e5e652f6671df91708e and /dev/null differ diff --git a/fuzz/corpora/asn1/d32c3f4246bca4178b8ed259c95d0b8fa9e504d0 b/fuzz/corpora/asn1/d32c3f4246bca4178b8ed259c95d0b8fa9e504d0 deleted file mode 100644 index 79131bf..0000000 Binary files a/fuzz/corpora/asn1/d32c3f4246bca4178b8ed259c95d0b8fa9e504d0 and /dev/null differ diff --git a/fuzz/corpora/asn1/d352df8e00ba28b037d54280e68d276d3b13d933 b/fuzz/corpora/asn1/d352df8e00ba28b037d54280e68d276d3b13d933 new file mode 100644 index 0000000..2132740 Binary files /dev/null and b/fuzz/corpora/asn1/d352df8e00ba28b037d54280e68d276d3b13d933 differ diff --git a/fuzz/corpora/asn1/d3b20e637463df86f2717164efa8997f6da24d4b b/fuzz/corpora/asn1/d3b20e637463df86f2717164efa8997f6da24d4b deleted file mode 100644 index 14571be..0000000 Binary files a/fuzz/corpora/asn1/d3b20e637463df86f2717164efa8997f6da24d4b and /dev/null differ diff --git a/fuzz/corpora/asn1/d3ba2d2d6c407512bde5d768ba4b496532b20ed3 b/fuzz/corpora/asn1/d3ba2d2d6c407512bde5d768ba4b496532b20ed3 deleted file mode 100644 index 5fe8a1f..0000000 Binary files a/fuzz/corpora/asn1/d3ba2d2d6c407512bde5d768ba4b496532b20ed3 and /dev/null differ diff --git a/fuzz/corpora/asn1/d3c32261e7da5e74d8e665b1b6e0bfb53c6e79d4 b/fuzz/corpora/asn1/d3c32261e7da5e74d8e665b1b6e0bfb53c6e79d4 deleted file mode 100644 index 484174a..0000000 Binary files a/fuzz/corpora/asn1/d3c32261e7da5e74d8e665b1b6e0bfb53c6e79d4 and /dev/null differ diff --git a/fuzz/corpora/asn1/d3cdc3c23b0c0d9f8905938606438c40b7959f2f b/fuzz/corpora/asn1/d3cdc3c23b0c0d9f8905938606438c40b7959f2f new file mode 100644 index 0000000..5c79247 Binary files /dev/null and b/fuzz/corpora/asn1/d3cdc3c23b0c0d9f8905938606438c40b7959f2f differ diff --git a/fuzz/corpora/asn1/d3cf742049e6e0aac75148f9bb284cc737c8510e b/fuzz/corpora/asn1/d3cf742049e6e0aac75148f9bb284cc737c8510e new file mode 100644 index 0000000..29f33de Binary files /dev/null and b/fuzz/corpora/asn1/d3cf742049e6e0aac75148f9bb284cc737c8510e differ diff --git a/fuzz/corpora/asn1/d3d4e1ef0265dcaa8feaa7d22e0c51f403813bd2 b/fuzz/corpora/asn1/d3d4e1ef0265dcaa8feaa7d22e0c51f403813bd2 deleted file mode 100644 index eec96f1..0000000 Binary files a/fuzz/corpora/asn1/d3d4e1ef0265dcaa8feaa7d22e0c51f403813bd2 and /dev/null differ diff --git a/fuzz/corpora/asn1/d3f57745670579b197e1c3ea3cbad82d045d4787 b/fuzz/corpora/asn1/d3f57745670579b197e1c3ea3cbad82d045d4787 new file mode 100644 index 0000000..fce5889 --- /dev/null +++ b/fuzz/corpora/asn1/d3f57745670579b197e1c3ea3cbad82d045d4787 @@ -0,0 +1 @@ +1?0?x1?00?000000000000000000000000000000?000000000000000000000000000000000??00000000000000000000000000000000000000000000000000000000000?000000000000000000000000000000000000000?0?000?0?00000?000000?0?0?00?0?00000?0 00000000000 00000000000 00000000000 00000000000 00000000000 00000000000 00000000000 0000000000000000000000000000000000000000?000000000000000000000000000000000000000?0?000?0?00000?000000?0?0?00?0?00000?0 00000000000 00000000000 00000000000 00000000000 00000000000 00000000000 00000000000 00000000000 00000000000000000000000000000 00000000000? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d41e2df798cb4916671f4688874ec86323e246d2 b/fuzz/corpora/asn1/d41e2df798cb4916671f4688874ec86323e246d2 new file mode 100644 index 0000000..53af518 Binary files /dev/null and b/fuzz/corpora/asn1/d41e2df798cb4916671f4688874ec86323e246d2 differ diff --git a/fuzz/corpora/asn1/d4731682c59d649974cd4e1f4be1a128bd2778cb b/fuzz/corpora/asn1/d4731682c59d649974cd4e1f4be1a128bd2778cb new file mode 100644 index 0000000..ab39203 Binary files /dev/null and b/fuzz/corpora/asn1/d4731682c59d649974cd4e1f4be1a128bd2778cb differ diff --git a/fuzz/corpora/asn1/d493353f3fde51adf42f1db5349b380f77874ab8 b/fuzz/corpora/asn1/d493353f3fde51adf42f1db5349b380f77874ab8 deleted file mode 100644 index 4c64cdf..0000000 Binary files a/fuzz/corpora/asn1/d493353f3fde51adf42f1db5349b380f77874ab8 and /dev/null differ diff --git a/fuzz/corpora/asn1/d4963351f071b64781faacc7dbb8b4233820586d b/fuzz/corpora/asn1/d4963351f071b64781faacc7dbb8b4233820586d new file mode 100644 index 0000000..805cb5d Binary files /dev/null and b/fuzz/corpora/asn1/d4963351f071b64781faacc7dbb8b4233820586d differ diff --git a/fuzz/corpora/asn1/d4dce122bf7a4a02fdee31259fcb9c44f7c3271e b/fuzz/corpora/asn1/d4dce122bf7a4a02fdee31259fcb9c44f7c3271e new file mode 100644 index 0000000..ad175c6 Binary files /dev/null and b/fuzz/corpora/asn1/d4dce122bf7a4a02fdee31259fcb9c44f7c3271e differ diff --git a/fuzz/corpora/asn1/d51cc1752fd963523433bfcfafea136b83aabc41 b/fuzz/corpora/asn1/d51cc1752fd963523433bfcfafea136b83aabc41 deleted file mode 100644 index aa20dab..0000000 Binary files a/fuzz/corpora/asn1/d51cc1752fd963523433bfcfafea136b83aabc41 and /dev/null differ diff --git a/fuzz/corpora/asn1/d56af302c5c2de03ed66118e26e526080c6ba6bc b/fuzz/corpora/asn1/d56af302c5c2de03ed66118e26e526080c6ba6bc deleted file mode 100644 index aef7d0c..0000000 Binary files a/fuzz/corpora/asn1/d56af302c5c2de03ed66118e26e526080c6ba6bc and /dev/null differ diff --git a/fuzz/corpora/asn1/d5a7d6d8d249df74ec07140643624bf2dd66df1e b/fuzz/corpora/asn1/d5a7d6d8d249df74ec07140643624bf2dd66df1e deleted file mode 100644 index 1b9a1b3..0000000 Binary files a/fuzz/corpora/asn1/d5a7d6d8d249df74ec07140643624bf2dd66df1e and /dev/null differ diff --git a/fuzz/corpora/asn1/d5ce8b4f6049da6903b90c72ef528ad9a081b824 b/fuzz/corpora/asn1/d5ce8b4f6049da6903b90c72ef528ad9a081b824 deleted file mode 100644 index 636fc56..0000000 Binary files a/fuzz/corpora/asn1/d5ce8b4f6049da6903b90c72ef528ad9a081b824 and /dev/null differ diff --git a/fuzz/corpora/asn1/d5d12b3796c396f692839da99e3b950fd7d84ae0 b/fuzz/corpora/asn1/d5d12b3796c396f692839da99e3b950fd7d84ae0 deleted file mode 100644 index 73c89fb..0000000 Binary files a/fuzz/corpora/asn1/d5d12b3796c396f692839da99e3b950fd7d84ae0 and /dev/null differ diff --git a/fuzz/corpora/asn1/d5e1419cf59fa545f594b795bb05068456622711 b/fuzz/corpora/asn1/d5e1419cf59fa545f594b795bb05068456622711 deleted file mode 100644 index 0498243..0000000 Binary files a/fuzz/corpora/asn1/d5e1419cf59fa545f594b795bb05068456622711 and /dev/null differ diff --git a/fuzz/corpora/asn1/d5e4347b044f231b1398ebd56e2fc636e64287a0 b/fuzz/corpora/asn1/d5e4347b044f231b1398ebd56e2fc636e64287a0 new file mode 100644 index 0000000..43ef00e --- /dev/null +++ b/fuzz/corpora/asn1/d5e4347b044f231b1398ebd56e2fc636e64287a0 @@ -0,0 +1 @@ +0?0????0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d65776260a2e30646339ce904b6891ead5e05b1b b/fuzz/corpora/asn1/d65776260a2e30646339ce904b6891ead5e05b1b deleted file mode 100644 index 883ac9d..0000000 Binary files a/fuzz/corpora/asn1/d65776260a2e30646339ce904b6891ead5e05b1b and /dev/null differ diff --git a/fuzz/corpora/asn1/d65f8af890a2234929571d55aea349b34a363a5c b/fuzz/corpora/asn1/d65f8af890a2234929571d55aea349b34a363a5c deleted file mode 100644 index 2957ea3..0000000 Binary files a/fuzz/corpora/asn1/d65f8af890a2234929571d55aea349b34a363a5c and /dev/null differ diff --git a/fuzz/corpora/asn1/d6696039ab9d22de15b93e71be313e7c4d5c18d5 b/fuzz/corpora/asn1/d6696039ab9d22de15b93e71be313e7c4d5c18d5 new file mode 100644 index 0000000..717f1ca Binary files /dev/null and b/fuzz/corpora/asn1/d6696039ab9d22de15b93e71be313e7c4d5c18d5 differ diff --git a/fuzz/corpora/asn1/d681fe34423ca8007d746f8e9caad301bc005dde b/fuzz/corpora/asn1/d681fe34423ca8007d746f8e9caad301bc005dde new file mode 100644 index 0000000..5ac784f Binary files /dev/null and b/fuzz/corpora/asn1/d681fe34423ca8007d746f8e9caad301bc005dde differ diff --git a/fuzz/corpora/asn1/d6b3437a84d75565169e0666f1574a880c2d0a6f b/fuzz/corpora/asn1/d6b3437a84d75565169e0666f1574a880c2d0a6f deleted file mode 100644 index b9f5aa5..0000000 Binary files a/fuzz/corpora/asn1/d6b3437a84d75565169e0666f1574a880c2d0a6f and /dev/null differ diff --git a/fuzz/corpora/asn1/d6ce64b5471688c87502f7248332714adf49c24e b/fuzz/corpora/asn1/d6ce64b5471688c87502f7248332714adf49c24e new file mode 100644 index 0000000..e729c38 Binary files /dev/null and b/fuzz/corpora/asn1/d6ce64b5471688c87502f7248332714adf49c24e differ diff --git a/fuzz/corpora/asn1/d6cef9d7438da137f1b8549ebeb9e7bd821acc95 b/fuzz/corpora/asn1/d6cef9d7438da137f1b8549ebeb9e7bd821acc95 deleted file mode 100644 index fd8731a..0000000 Binary files a/fuzz/corpora/asn1/d6cef9d7438da137f1b8549ebeb9e7bd821acc95 and /dev/null differ diff --git a/fuzz/corpora/asn1/d72a42044e54203273641b155486004924000530 b/fuzz/corpora/asn1/d72a42044e54203273641b155486004924000530 new file mode 100644 index 0000000..e928437 Binary files /dev/null and b/fuzz/corpora/asn1/d72a42044e54203273641b155486004924000530 differ diff --git a/fuzz/corpora/asn1/d7ba85517dc5d25f365119163f3b31645d2b9b96 b/fuzz/corpora/asn1/d7ba85517dc5d25f365119163f3b31645d2b9b96 deleted file mode 100644 index d18d0d9..0000000 Binary files a/fuzz/corpora/asn1/d7ba85517dc5d25f365119163f3b31645d2b9b96 and /dev/null differ diff --git a/fuzz/corpora/asn1/d81417dd56a6ffeed32e600a07c62e093ebfb379 b/fuzz/corpora/asn1/d81417dd56a6ffeed32e600a07c62e093ebfb379 deleted file mode 100644 index c3298e8..0000000 Binary files a/fuzz/corpora/asn1/d81417dd56a6ffeed32e600a07c62e093ebfb379 and /dev/null differ diff --git a/fuzz/corpora/asn1/d85943441d5eb01a2d5aa8f3d5871a410610e8d6 b/fuzz/corpora/asn1/d85943441d5eb01a2d5aa8f3d5871a410610e8d6 new file mode 100644 index 0000000..90e153c Binary files /dev/null and b/fuzz/corpora/asn1/d85943441d5eb01a2d5aa8f3d5871a410610e8d6 differ diff --git a/fuzz/corpora/asn1/d85b9c36d6a89da0413a0b69cfc7383ce5216cfe b/fuzz/corpora/asn1/d85b9c36d6a89da0413a0b69cfc7383ce5216cfe deleted file mode 100644 index cacc785..0000000 Binary files a/fuzz/corpora/asn1/d85b9c36d6a89da0413a0b69cfc7383ce5216cfe and /dev/null differ diff --git a/fuzz/corpora/asn1/d896752e473686214676cac834622095316d69d7 b/fuzz/corpora/asn1/d896752e473686214676cac834622095316d69d7 deleted file mode 100644 index 2f858bb..0000000 Binary files a/fuzz/corpora/asn1/d896752e473686214676cac834622095316d69d7 and /dev/null differ diff --git a/fuzz/corpora/asn1/d8a83f860e641c6dc6ab4700b4f0d7dc76f7f3b0 b/fuzz/corpora/asn1/d8a83f860e641c6dc6ab4700b4f0d7dc76f7f3b0 new file mode 100644 index 0000000..024394e Binary files /dev/null and b/fuzz/corpora/asn1/d8a83f860e641c6dc6ab4700b4f0d7dc76f7f3b0 differ diff --git a/fuzz/corpora/asn1/d8b4a66a7a65ab700d513dd3a6341ddb504887f4 b/fuzz/corpora/asn1/d8b4a66a7a65ab700d513dd3a6341ddb504887f4 deleted file mode 100644 index ac19b45..0000000 Binary files a/fuzz/corpora/asn1/d8b4a66a7a65ab700d513dd3a6341ddb504887f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/d8b74e9125e08576fef536c7b0ec136584e59349 b/fuzz/corpora/asn1/d8b74e9125e08576fef536c7b0ec136584e59349 deleted file mode 100644 index f11b69f..0000000 Binary files a/fuzz/corpora/asn1/d8b74e9125e08576fef536c7b0ec136584e59349 and /dev/null differ diff --git a/fuzz/corpora/asn1/d8fb22f6a8222c712c7d671b7171126ff7e626ac b/fuzz/corpora/asn1/d8fb22f6a8222c712c7d671b7171126ff7e626ac new file mode 100644 index 0000000..492c950 Binary files /dev/null and b/fuzz/corpora/asn1/d8fb22f6a8222c712c7d671b7171126ff7e626ac differ diff --git a/fuzz/corpora/asn1/d8fd0e6e2f770cdf602e2b4911522b5b1a02c023 b/fuzz/corpora/asn1/d8fd0e6e2f770cdf602e2b4911522b5b1a02c023 deleted file mode 100644 index bce3c44..0000000 --- a/fuzz/corpora/asn1/d8fd0e6e2f770cdf602e2b4911522b5b1a02c023 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+P?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/d90eeebe796d2423479b9d01d66ef43b1ac3419f b/fuzz/corpora/asn1/d90eeebe796d2423479b9d01d66ef43b1ac3419f new file mode 100644 index 0000000..7e17b69 Binary files /dev/null and b/fuzz/corpora/asn1/d90eeebe796d2423479b9d01d66ef43b1ac3419f differ diff --git a/fuzz/corpora/asn1/d938cf15a84e6dc28eec47bcc26d6092695ed1a0 b/fuzz/corpora/asn1/d938cf15a84e6dc28eec47bcc26d6092695ed1a0 deleted file mode 100644 index ad45ca8..0000000 Binary files a/fuzz/corpora/asn1/d938cf15a84e6dc28eec47bcc26d6092695ed1a0 and /dev/null differ diff --git a/fuzz/corpora/asn1/d939bc48706c947f8ce6d4220cae7f81f8177f93 b/fuzz/corpora/asn1/d939bc48706c947f8ce6d4220cae7f81f8177f93 new file mode 100644 index 0000000..4484d54 Binary files /dev/null and b/fuzz/corpora/asn1/d939bc48706c947f8ce6d4220cae7f81f8177f93 differ diff --git a/fuzz/corpora/asn1/d93c206428dededc8ee059643d86449f3f989112 b/fuzz/corpora/asn1/d93c206428dededc8ee059643d86449f3f989112 new file mode 100644 index 0000000..faa6f00 Binary files /dev/null and b/fuzz/corpora/asn1/d93c206428dededc8ee059643d86449f3f989112 differ diff --git a/fuzz/corpora/asn1/d95523fd14874a6ec3bb3b687ec5002c0ad6fd42 b/fuzz/corpora/asn1/d95523fd14874a6ec3bb3b687ec5002c0ad6fd42 deleted file mode 100644 index 6b805af..0000000 --- a/fuzz/corpora/asn1/d95523fd14874a6ec3bb3b687ec5002c0ad6fd42 +++ /dev/null @@ -1,3 +0,0 @@ -0* -?0?0? -++?y$????;!?(**9!;S+j?yd;[::*}f'/0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d95819332791622a213a3fb495b9e172a924bd8e b/fuzz/corpora/asn1/d95819332791622a213a3fb495b9e172a924bd8e new file mode 100644 index 0000000..558f2b3 --- /dev/null +++ b/fuzz/corpora/asn1/d95819332791622a213a3fb495b9e172a924bd8e @@ -0,0 +1 @@ +0???0??00000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d99e507bd9385253f519886e7ef65ea71aca9650 b/fuzz/corpora/asn1/d99e507bd9385253f519886e7ef65ea71aca9650 new file mode 100644 index 0000000..6879c13 Binary files /dev/null and b/fuzz/corpora/asn1/d99e507bd9385253f519886e7ef65ea71aca9650 differ diff --git a/fuzz/corpora/asn1/d9b1f8a68e0e75db80fc1f4f6f2439608c43a289 b/fuzz/corpora/asn1/d9b1f8a68e0e75db80fc1f4f6f2439608c43a289 new file mode 100644 index 0000000..4d31ce1 Binary files /dev/null and b/fuzz/corpora/asn1/d9b1f8a68e0e75db80fc1f4f6f2439608c43a289 differ diff --git a/fuzz/corpora/asn1/d9c254f73e313d3ac9a085d35310e6ec3a25bea7 b/fuzz/corpora/asn1/d9c254f73e313d3ac9a085d35310e6ec3a25bea7 new file mode 100644 index 0000000..da8e4a4 --- /dev/null +++ b/fuzz/corpora/asn1/d9c254f73e313d3ac9a085d35310e6ec3a25bea7 @@ -0,0 +1 @@ +1?0?000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d9d25355f630346731df471d765092ca85892798 b/fuzz/corpora/asn1/d9d25355f630346731df471d765092ca85892798 deleted file mode 100644 index 4d24d56..0000000 Binary files a/fuzz/corpora/asn1/d9d25355f630346731df471d765092ca85892798 and /dev/null differ diff --git a/fuzz/corpora/asn1/db11ad058a365789b521edf86165a3a2171db31e b/fuzz/corpora/asn1/db11ad058a365789b521edf86165a3a2171db31e deleted file mode 100644 index e5b8163..0000000 Binary files a/fuzz/corpora/asn1/db11ad058a365789b521edf86165a3a2171db31e and /dev/null differ diff --git a/fuzz/corpora/asn1/dbc3b09c9fb6b8c0cd9f5e78919975d6fd5fb5af b/fuzz/corpora/asn1/dbc3b09c9fb6b8c0cd9f5e78919975d6fd5fb5af new file mode 100644 index 0000000..d5babe5 Binary files /dev/null and b/fuzz/corpora/asn1/dbc3b09c9fb6b8c0cd9f5e78919975d6fd5fb5af differ diff --git a/fuzz/corpora/asn1/dbde92ff802bdc67cbd9e72a2d7e53aba426a203 b/fuzz/corpora/asn1/dbde92ff802bdc67cbd9e72a2d7e53aba426a203 new file mode 100644 index 0000000..c23266d Binary files /dev/null and b/fuzz/corpora/asn1/dbde92ff802bdc67cbd9e72a2d7e53aba426a203 differ diff --git a/fuzz/corpora/asn1/dc8399f12bd10d918ff17b56f07650d01874aff4 b/fuzz/corpora/asn1/dc8399f12bd10d918ff17b56f07650d01874aff4 deleted file mode 100644 index 144b8cb..0000000 Binary files a/fuzz/corpora/asn1/dc8399f12bd10d918ff17b56f07650d01874aff4 and /dev/null differ diff --git a/fuzz/corpora/asn1/dc9688d0068482809a16367855f58e8cb70f6126 b/fuzz/corpora/asn1/dc9688d0068482809a16367855f58e8cb70f6126 deleted file mode 100644 index 27689ae..0000000 --- a/fuzz/corpora/asn1/dc9688d0068482809a16367855f58e8cb70f6126 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+0?'?+0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/dd2553666a727354f33ae8a700fc75bb8399b806 b/fuzz/corpora/asn1/dd2553666a727354f33ae8a700fc75bb8399b806 deleted file mode 100644 index cb7767b..0000000 Binary files a/fuzz/corpora/asn1/dd2553666a727354f33ae8a700fc75bb8399b806 and /dev/null differ diff --git a/fuzz/corpora/asn1/dd76fc1f5d8bacdfc8a402ba909fa4f148a63dda b/fuzz/corpora/asn1/dd76fc1f5d8bacdfc8a402ba909fa4f148a63dda deleted file mode 100644 index f9839c3..0000000 Binary files a/fuzz/corpora/asn1/dd76fc1f5d8bacdfc8a402ba909fa4f148a63dda and /dev/null differ diff --git a/fuzz/corpora/asn1/dd84fa898efa1a16e5295297cbf504daa4614c59 b/fuzz/corpora/asn1/dd84fa898efa1a16e5295297cbf504daa4614c59 deleted file mode 100644 index 0ecb0fb..0000000 Binary files a/fuzz/corpora/asn1/dd84fa898efa1a16e5295297cbf504daa4614c59 and /dev/null differ diff --git a/fuzz/corpora/asn1/dda78d795027f81908c9b37a3e3615af00d41768 b/fuzz/corpora/asn1/dda78d795027f81908c9b37a3e3615af00d41768 deleted file mode 100644 index c349fae..0000000 --- a/fuzz/corpora/asn1/dda78d795027f81908c9b37a3e3615af00d41768 +++ /dev/null @@ -1 +0,0 @@ -0?00?00???) \ No newline at end of file diff --git a/fuzz/corpora/asn1/ddacea689252d994d128d90bdd9c990f78ba70c9 b/fuzz/corpora/asn1/ddacea689252d994d128d90bdd9c990f78ba70c9 new file mode 100644 index 0000000..ee4970a Binary files /dev/null and b/fuzz/corpora/asn1/ddacea689252d994d128d90bdd9c990f78ba70c9 differ diff --git a/fuzz/corpora/asn1/ddde5e4ac72407ffd17e48ff16ccaea7ef0cdb7c b/fuzz/corpora/asn1/ddde5e4ac72407ffd17e48ff16ccaea7ef0cdb7c new file mode 100644 index 0000000..07b4a78 Binary files /dev/null and b/fuzz/corpora/asn1/ddde5e4ac72407ffd17e48ff16ccaea7ef0cdb7c differ diff --git a/fuzz/corpora/asn1/ddefdcdd2850a4eb99fd2db6a223f7764251c229 b/fuzz/corpora/asn1/ddefdcdd2850a4eb99fd2db6a223f7764251c229 deleted file mode 100644 index f9ea354..0000000 Binary files a/fuzz/corpora/asn1/ddefdcdd2850a4eb99fd2db6a223f7764251c229 and /dev/null differ diff --git a/fuzz/corpora/asn1/ddf345a4f66187d5e8ec1edefd0badd8d74c3961 b/fuzz/corpora/asn1/ddf345a4f66187d5e8ec1edefd0badd8d74c3961 new file mode 100644 index 0000000..f78bdb0 Binary files /dev/null and b/fuzz/corpora/asn1/ddf345a4f66187d5e8ec1edefd0badd8d74c3961 differ diff --git a/fuzz/corpora/asn1/ddf7d6c16a47f1c3d100a6947b954851240b6c66 b/fuzz/corpora/asn1/ddf7d6c16a47f1c3d100a6947b954851240b6c66 deleted file mode 100644 index 86ac031..0000000 Binary files a/fuzz/corpora/asn1/ddf7d6c16a47f1c3d100a6947b954851240b6c66 and /dev/null differ diff --git a/fuzz/corpora/asn1/de244a672baa4ded14025962ff634317cefb7c10 b/fuzz/corpora/asn1/de244a672baa4ded14025962ff634317cefb7c10 deleted file mode 100644 index cda2f21..0000000 --- a/fuzz/corpora/asn1/de244a672baa4ded14025962ff634317cefb7c10 +++ /dev/null @@ -1 +0,0 @@ -1?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/de39ca591b331e0c65dcf5fd9b54ba299f9ee7fc b/fuzz/corpora/asn1/de39ca591b331e0c65dcf5fd9b54ba299f9ee7fc deleted file mode 100644 index 49d1dd6..0000000 Binary files a/fuzz/corpora/asn1/de39ca591b331e0c65dcf5fd9b54ba299f9ee7fc and /dev/null differ diff --git a/fuzz/corpora/asn1/de483db0a8b45c1791dc4c5ff90d3f9e23725d98 b/fuzz/corpora/asn1/de483db0a8b45c1791dc4c5ff90d3f9e23725d98 deleted file mode 100644 index b4eb4bf..0000000 Binary files a/fuzz/corpora/asn1/de483db0a8b45c1791dc4c5ff90d3f9e23725d98 and /dev/null differ diff --git a/fuzz/corpora/asn1/de7a5d5d91d7d44a2e2b47ec9e7b874aed145b9e b/fuzz/corpora/asn1/de7a5d5d91d7d44a2e2b47ec9e7b874aed145b9e deleted file mode 100644 index 320629d..0000000 Binary files a/fuzz/corpora/asn1/de7a5d5d91d7d44a2e2b47ec9e7b874aed145b9e and /dev/null differ diff --git a/fuzz/corpora/asn1/dec2164e3a2d71c33e33d6be19b9252fae096bd7 b/fuzz/corpora/asn1/dec2164e3a2d71c33e33d6be19b9252fae096bd7 new file mode 100644 index 0000000..3ab746a --- /dev/null +++ b/fuzz/corpora/asn1/dec2164e3a2d71c33e33d6be19b9252fae096bd7 @@ -0,0 +1 @@ +~000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/def4fe511e92e310b3846948b6ceb8114c295386 b/fuzz/corpora/asn1/def4fe511e92e310b3846948b6ceb8114c295386 deleted file mode 100644 index a917e1f..0000000 Binary files a/fuzz/corpora/asn1/def4fe511e92e310b3846948b6ceb8114c295386 and /dev/null differ diff --git a/fuzz/corpora/asn1/df07b41663cdf161f39c120224b6d56f46a44391 b/fuzz/corpora/asn1/df07b41663cdf161f39c120224b6d56f46a44391 new file mode 100644 index 0000000..8b1cad0 Binary files /dev/null and b/fuzz/corpora/asn1/df07b41663cdf161f39c120224b6d56f46a44391 differ diff --git a/fuzz/corpora/asn1/df18f8a76eed9fb163746d5d7803a0b815e135fc b/fuzz/corpora/asn1/df18f8a76eed9fb163746d5d7803a0b815e135fc new file mode 100644 index 0000000..ab04f6a Binary files /dev/null and b/fuzz/corpora/asn1/df18f8a76eed9fb163746d5d7803a0b815e135fc differ diff --git a/fuzz/corpora/asn1/df20dbfbbecb0407157fbe281e9af0323c171c1c b/fuzz/corpora/asn1/df20dbfbbecb0407157fbe281e9af0323c171c1c deleted file mode 100644 index 6a463ae..0000000 Binary files a/fuzz/corpora/asn1/df20dbfbbecb0407157fbe281e9af0323c171c1c and /dev/null differ diff --git a/fuzz/corpora/asn1/df4dfb0d61fa5f98a4e16712892e6819c512ecab b/fuzz/corpora/asn1/df4dfb0d61fa5f98a4e16712892e6819c512ecab deleted file mode 100644 index 475bce9..0000000 Binary files a/fuzz/corpora/asn1/df4dfb0d61fa5f98a4e16712892e6819c512ecab and /dev/null differ diff --git a/fuzz/corpora/asn1/df575d994640b4254f5b446213adb80159447c95 b/fuzz/corpora/asn1/df575d994640b4254f5b446213adb80159447c95 deleted file mode 100644 index 6a603e9..0000000 Binary files a/fuzz/corpora/asn1/df575d994640b4254f5b446213adb80159447c95 and /dev/null differ diff --git a/fuzz/corpora/asn1/df83fdd8a01453cb15a3d03e9309640dd19b9439 b/fuzz/corpora/asn1/df83fdd8a01453cb15a3d03e9309640dd19b9439 deleted file mode 100644 index 7f0a3f6..0000000 Binary files a/fuzz/corpora/asn1/df83fdd8a01453cb15a3d03e9309640dd19b9439 and /dev/null differ diff --git a/fuzz/corpora/asn1/df8e8071d5920502412adca3fd66d82242b5160d b/fuzz/corpora/asn1/df8e8071d5920502412adca3fd66d82242b5160d new file mode 100644 index 0000000..d3c50fe Binary files /dev/null and b/fuzz/corpora/asn1/df8e8071d5920502412adca3fd66d82242b5160d differ diff --git a/fuzz/corpora/asn1/dfb71a3d7a880d52643bb7bc22134c429b4beec2 b/fuzz/corpora/asn1/dfb71a3d7a880d52643bb7bc22134c429b4beec2 deleted file mode 100644 index d1cff29..0000000 Binary files a/fuzz/corpora/asn1/dfb71a3d7a880d52643bb7bc22134c429b4beec2 and /dev/null differ diff --git a/fuzz/corpora/asn1/dfe88a388dff356aca1dd4cf0d9676f8297e5ac8 b/fuzz/corpora/asn1/dfe88a388dff356aca1dd4cf0d9676f8297e5ac8 new file mode 100644 index 0000000..269879b Binary files /dev/null and b/fuzz/corpora/asn1/dfe88a388dff356aca1dd4cf0d9676f8297e5ac8 differ diff --git a/fuzz/corpora/asn1/e00cbcf83aa98638a2bac659037652a802717c12 b/fuzz/corpora/asn1/e00cbcf83aa98638a2bac659037652a802717c12 deleted file mode 100644 index 8c98d6a..0000000 Binary files a/fuzz/corpora/asn1/e00cbcf83aa98638a2bac659037652a802717c12 and /dev/null differ diff --git a/fuzz/corpora/asn1/e067118a67a45db886557c8114c358a1a2d2044e b/fuzz/corpora/asn1/e067118a67a45db886557c8114c358a1a2d2044e new file mode 100644 index 0000000..257383e Binary files /dev/null and b/fuzz/corpora/asn1/e067118a67a45db886557c8114c358a1a2d2044e differ diff --git a/fuzz/corpora/asn1/e09109071a1825f4bff5112ad7de24567cc92300 b/fuzz/corpora/asn1/e09109071a1825f4bff5112ad7de24567cc92300 new file mode 100644 index 0000000..ee56783 Binary files /dev/null and b/fuzz/corpora/asn1/e09109071a1825f4bff5112ad7de24567cc92300 differ diff --git a/fuzz/corpora/asn1/e0a8a69f818fef7e1c41f30afc6756c7892441f3 b/fuzz/corpora/asn1/e0a8a69f818fef7e1c41f30afc6756c7892441f3 deleted file mode 100644 index efa082c..0000000 --- a/fuzz/corpora/asn1/e0a8a69f818fef7e1c41f30afc6756c7892441f3 +++ /dev/null @@ -1 +0,0 @@ -0?;???;!*??O????;??!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/e0b3e6428868b17064320719f3a9eae5733c783f b/fuzz/corpora/asn1/e0b3e6428868b17064320719f3a9eae5733c783f deleted file mode 100644 index 09d5b37..0000000 Binary files a/fuzz/corpora/asn1/e0b3e6428868b17064320719f3a9eae5733c783f and /dev/null differ diff --git a/fuzz/corpora/asn1/e0c5bc2daf0061f65791509c12f826264fe8f3a2 b/fuzz/corpora/asn1/e0c5bc2daf0061f65791509c12f826264fe8f3a2 new file mode 100644 index 0000000..4ad8e9c --- /dev/null +++ b/fuzz/corpora/asn1/e0c5bc2daf0061f65791509c12f826264fe8f3a2 @@ -0,0 +1 @@ +0??0000000?00000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e141b0d61331a6a99faa78e95123dde02fb85345 b/fuzz/corpora/asn1/e141b0d61331a6a99faa78e95123dde02fb85345 deleted file mode 100644 index 18796a4..0000000 Binary files a/fuzz/corpora/asn1/e141b0d61331a6a99faa78e95123dde02fb85345 and /dev/null differ diff --git a/fuzz/corpora/asn1/e14eb091b4e44f9657be5272fd9f82aad18e8dae b/fuzz/corpora/asn1/e14eb091b4e44f9657be5272fd9f82aad18e8dae deleted file mode 100644 index 832c72c..0000000 Binary files a/fuzz/corpora/asn1/e14eb091b4e44f9657be5272fd9f82aad18e8dae and /dev/null differ diff --git a/fuzz/corpora/asn1/e155376ff28aa73b18fe3830089d332581f872ed b/fuzz/corpora/asn1/e155376ff28aa73b18fe3830089d332581f872ed deleted file mode 100644 index f038078..0000000 Binary files a/fuzz/corpora/asn1/e155376ff28aa73b18fe3830089d332581f872ed and /dev/null differ diff --git a/fuzz/corpora/asn1/e1c02573789e3b64218f6dbbddfc603219a1e66f b/fuzz/corpora/asn1/e1c02573789e3b64218f6dbbddfc603219a1e66f new file mode 100644 index 0000000..ff56318 Binary files /dev/null and b/fuzz/corpora/asn1/e1c02573789e3b64218f6dbbddfc603219a1e66f differ diff --git a/fuzz/corpora/asn1/e205605239ec9870db43cc8993bc3fa0c566faa9 b/fuzz/corpora/asn1/e205605239ec9870db43cc8993bc3fa0c566faa9 deleted file mode 100644 index 14c82e7..0000000 Binary files a/fuzz/corpora/asn1/e205605239ec9870db43cc8993bc3fa0c566faa9 and /dev/null differ diff --git a/fuzz/corpora/asn1/e272b05aedd4c0bce220ddf18583273dcd8feb77 b/fuzz/corpora/asn1/e272b05aedd4c0bce220ddf18583273dcd8feb77 deleted file mode 100644 index 746c749..0000000 Binary files a/fuzz/corpora/asn1/e272b05aedd4c0bce220ddf18583273dcd8feb77 and /dev/null differ diff --git a/fuzz/corpora/asn1/e2baf9343b19e825db7339e364a4f4a263a13dfc b/fuzz/corpora/asn1/e2baf9343b19e825db7339e364a4f4a263a13dfc deleted file mode 100644 index e43da1f..0000000 Binary files a/fuzz/corpora/asn1/e2baf9343b19e825db7339e364a4f4a263a13dfc and /dev/null differ diff --git a/fuzz/corpora/asn1/e2c0b06b7bcdf2b18beb67e0401414fe7a6d659d b/fuzz/corpora/asn1/e2c0b06b7bcdf2b18beb67e0401414fe7a6d659d new file mode 100644 index 0000000..8cd8dfb Binary files /dev/null and b/fuzz/corpora/asn1/e2c0b06b7bcdf2b18beb67e0401414fe7a6d659d differ diff --git a/fuzz/corpora/asn1/e2c6386817ba886e425e487c0350c4a2728195b0 b/fuzz/corpora/asn1/e2c6386817ba886e425e487c0350c4a2728195b0 deleted file mode 100644 index 93a19b5..0000000 Binary files a/fuzz/corpora/asn1/e2c6386817ba886e425e487c0350c4a2728195b0 and /dev/null differ diff --git a/fuzz/corpora/asn1/e2f5792e88f91cd132d2ec47c0fe73e294a7b672 b/fuzz/corpora/asn1/e2f5792e88f91cd132d2ec47c0fe73e294a7b672 new file mode 100644 index 0000000..92405de Binary files /dev/null and b/fuzz/corpora/asn1/e2f5792e88f91cd132d2ec47c0fe73e294a7b672 differ diff --git a/fuzz/corpora/asn1/e3168afa0dca3a6eb51f639bf09ca019b938c015 b/fuzz/corpora/asn1/e3168afa0dca3a6eb51f639bf09ca019b938c015 deleted file mode 100644 index f2a9213..0000000 Binary files a/fuzz/corpora/asn1/e3168afa0dca3a6eb51f639bf09ca019b938c015 and /dev/null differ diff --git a/fuzz/corpora/asn1/e358875da681b4a9e4a77bae299189864ff4f0d9 b/fuzz/corpora/asn1/e358875da681b4a9e4a77bae299189864ff4f0d9 deleted file mode 100644 index 552abc3..0000000 Binary files a/fuzz/corpora/asn1/e358875da681b4a9e4a77bae299189864ff4f0d9 and /dev/null differ diff --git a/fuzz/corpora/asn1/e39ff0d17934a3e6d5e5efee0a3e9ddd74098ae6 b/fuzz/corpora/asn1/e39ff0d17934a3e6d5e5efee0a3e9ddd74098ae6 deleted file mode 100644 index ff14c0e..0000000 Binary files a/fuzz/corpora/asn1/e39ff0d17934a3e6d5e5efee0a3e9ddd74098ae6 and /dev/null differ diff --git a/fuzz/corpora/asn1/e3c9e3063960e9aa5c9aaf60f850cbef2265d3a3 b/fuzz/corpora/asn1/e3c9e3063960e9aa5c9aaf60f850cbef2265d3a3 new file mode 100644 index 0000000..46739ee Binary files /dev/null and b/fuzz/corpora/asn1/e3c9e3063960e9aa5c9aaf60f850cbef2265d3a3 differ diff --git a/fuzz/corpora/asn1/e3d05e17a87542a524a083b9af17cd4ddaf48951 b/fuzz/corpora/asn1/e3d05e17a87542a524a083b9af17cd4ddaf48951 deleted file mode 100644 index 6e8b791..0000000 Binary files a/fuzz/corpora/asn1/e3d05e17a87542a524a083b9af17cd4ddaf48951 and /dev/null differ diff --git a/fuzz/corpora/asn1/e3e57a670e390d70de7688896a1960d7ac1c2e1d b/fuzz/corpora/asn1/e3e57a670e390d70de7688896a1960d7ac1c2e1d new file mode 100644 index 0000000..6d9993f Binary files /dev/null and b/fuzz/corpora/asn1/e3e57a670e390d70de7688896a1960d7ac1c2e1d differ diff --git a/fuzz/corpora/asn1/e4100cce6dfa9105ce953df5aaf67774bbd0b55e b/fuzz/corpora/asn1/e4100cce6dfa9105ce953df5aaf67774bbd0b55e new file mode 100644 index 0000000..01fed9e Binary files /dev/null and b/fuzz/corpora/asn1/e4100cce6dfa9105ce953df5aaf67774bbd0b55e differ diff --git a/fuzz/corpora/asn1/e425e77b5da7ccfeaf84b09ddc28bef2c9105f95 b/fuzz/corpora/asn1/e425e77b5da7ccfeaf84b09ddc28bef2c9105f95 deleted file mode 100644 index fca0370..0000000 --- a/fuzz/corpora/asn1/e425e77b5da7ccfeaf84b09ddc28bef2c9105f95 +++ /dev/null @@ -1 +0,0 @@ -?????;??!( \ No newline at end of file diff --git a/fuzz/corpora/asn1/e42a71c7f8169cfe88c011e27f2a15b3a8d3ad9c b/fuzz/corpora/asn1/e42a71c7f8169cfe88c011e27f2a15b3a8d3ad9c deleted file mode 100644 index 38edefe..0000000 Binary files a/fuzz/corpora/asn1/e42a71c7f8169cfe88c011e27f2a15b3a8d3ad9c and /dev/null differ diff --git a/fuzz/corpora/asn1/e45f79d6f4b85331b6e7a528f988707211952a06 b/fuzz/corpora/asn1/e45f79d6f4b85331b6e7a528f988707211952a06 new file mode 100644 index 0000000..2e41bee Binary files /dev/null and b/fuzz/corpora/asn1/e45f79d6f4b85331b6e7a528f988707211952a06 differ diff --git a/fuzz/corpora/asn1/e49fbf691a5c565ea8cd147a9687edbba9620c3b b/fuzz/corpora/asn1/e49fbf691a5c565ea8cd147a9687edbba9620c3b deleted file mode 100644 index 5be9f54..0000000 Binary files a/fuzz/corpora/asn1/e49fbf691a5c565ea8cd147a9687edbba9620c3b and /dev/null differ diff --git a/fuzz/corpora/asn1/e4a5647a7b06329839b9bf5478df1756dac7ca3e b/fuzz/corpora/asn1/e4a5647a7b06329839b9bf5478df1756dac7ca3e deleted file mode 100644 index 2f2789d..0000000 Binary files a/fuzz/corpora/asn1/e4a5647a7b06329839b9bf5478df1756dac7ca3e and /dev/null differ diff --git a/fuzz/corpora/asn1/e4b40d9f940670afadad1b2faeaf7e5a6979774a b/fuzz/corpora/asn1/e4b40d9f940670afadad1b2faeaf7e5a6979774a deleted file mode 100644 index 5f267d3..0000000 Binary files a/fuzz/corpora/asn1/e4b40d9f940670afadad1b2faeaf7e5a6979774a and /dev/null differ diff --git a/fuzz/corpora/asn1/e4b4840017b2d4c68138b8f5c5e91ca131024140 b/fuzz/corpora/asn1/e4b4840017b2d4c68138b8f5c5e91ca131024140 deleted file mode 100644 index ff4140f..0000000 Binary files a/fuzz/corpora/asn1/e4b4840017b2d4c68138b8f5c5e91ca131024140 and /dev/null differ diff --git a/fuzz/corpora/asn1/e4dc8d9e0b4842f244c1cabac2057b1d00fa2e5a b/fuzz/corpora/asn1/e4dc8d9e0b4842f244c1cabac2057b1d00fa2e5a deleted file mode 100644 index 808748d..0000000 Binary files a/fuzz/corpora/asn1/e4dc8d9e0b4842f244c1cabac2057b1d00fa2e5a and /dev/null differ diff --git a/fuzz/corpora/asn1/e4e6d205b78aa6a2f562093d96f0ba5cbb8c8127 b/fuzz/corpora/asn1/e4e6d205b78aa6a2f562093d96f0ba5cbb8c8127 new file mode 100644 index 0000000..e1fddf0 Binary files /dev/null and b/fuzz/corpora/asn1/e4e6d205b78aa6a2f562093d96f0ba5cbb8c8127 differ diff --git a/fuzz/corpora/asn1/e51c6868cd1403b3236553883999b9f007c936c6 b/fuzz/corpora/asn1/e51c6868cd1403b3236553883999b9f007c936c6 deleted file mode 100644 index ffe7f3a..0000000 Binary files a/fuzz/corpora/asn1/e51c6868cd1403b3236553883999b9f007c936c6 and /dev/null differ diff --git a/fuzz/corpora/asn1/e546650389899d0942fb766aa7bd5ad8329c0e4f b/fuzz/corpora/asn1/e546650389899d0942fb766aa7bd5ad8329c0e4f deleted file mode 100644 index 022ffa2..0000000 Binary files a/fuzz/corpora/asn1/e546650389899d0942fb766aa7bd5ad8329c0e4f and /dev/null differ diff --git a/fuzz/corpora/asn1/e55305c4430166914bdb5f249d30835c885a1410 b/fuzz/corpora/asn1/e55305c4430166914bdb5f249d30835c885a1410 new file mode 100644 index 0000000..41da2f8 Binary files /dev/null and b/fuzz/corpora/asn1/e55305c4430166914bdb5f249d30835c885a1410 differ diff --git a/fuzz/corpora/asn1/e563370dfda3b4784a33268a2b0e1fe9c40faead b/fuzz/corpora/asn1/e563370dfda3b4784a33268a2b0e1fe9c40faead new file mode 100644 index 0000000..4b2794b Binary files /dev/null and b/fuzz/corpora/asn1/e563370dfda3b4784a33268a2b0e1fe9c40faead differ diff --git a/fuzz/corpora/asn1/e59b983efc65bfe78433c6897a9f68e24eccada8 b/fuzz/corpora/asn1/e59b983efc65bfe78433c6897a9f68e24eccada8 deleted file mode 100644 index 774480b..0000000 Binary files a/fuzz/corpora/asn1/e59b983efc65bfe78433c6897a9f68e24eccada8 and /dev/null differ diff --git a/fuzz/corpora/asn1/e5c0e45bd9c244bcdc4842b8e7742796302bab1c b/fuzz/corpora/asn1/e5c0e45bd9c244bcdc4842b8e7742796302bab1c new file mode 100644 index 0000000..70e344c Binary files /dev/null and b/fuzz/corpora/asn1/e5c0e45bd9c244bcdc4842b8e7742796302bab1c differ diff --git a/fuzz/corpora/asn1/e5dc4f5212391430ef7450ccc1fb0dda31f5e702 b/fuzz/corpora/asn1/e5dc4f5212391430ef7450ccc1fb0dda31f5e702 new file mode 100644 index 0000000..82acc95 Binary files /dev/null and b/fuzz/corpora/asn1/e5dc4f5212391430ef7450ccc1fb0dda31f5e702 differ diff --git a/fuzz/corpora/asn1/e608a032799e9ed60f4f5ca93141faebceecaa71 b/fuzz/corpora/asn1/e608a032799e9ed60f4f5ca93141faebceecaa71 deleted file mode 100644 index fe9bc6d..0000000 Binary files a/fuzz/corpora/asn1/e608a032799e9ed60f4f5ca93141faebceecaa71 and /dev/null differ diff --git a/fuzz/corpora/asn1/e62ee7979a3895cb9bd6b03fdfd81aa8eaac543a b/fuzz/corpora/asn1/e62ee7979a3895cb9bd6b03fdfd81aa8eaac543a deleted file mode 100644 index 4202ec1..0000000 Binary files a/fuzz/corpora/asn1/e62ee7979a3895cb9bd6b03fdfd81aa8eaac543a and /dev/null differ diff --git a/fuzz/corpora/asn1/e658011638321cd075de093341453f9c6a29cd38 b/fuzz/corpora/asn1/e658011638321cd075de093341453f9c6a29cd38 new file mode 100644 index 0000000..fe71e57 Binary files /dev/null and b/fuzz/corpora/asn1/e658011638321cd075de093341453f9c6a29cd38 differ diff --git a/fuzz/corpora/asn1/e684ef823edb7bd781e2828246823e641a1455ed b/fuzz/corpora/asn1/e684ef823edb7bd781e2828246823e641a1455ed new file mode 100644 index 0000000..bbc68c5 Binary files /dev/null and b/fuzz/corpora/asn1/e684ef823edb7bd781e2828246823e641a1455ed differ diff --git a/fuzz/corpora/asn1/e6885589ba13c61f7a6c1f494002d3074a8825bc b/fuzz/corpora/asn1/e6885589ba13c61f7a6c1f494002d3074a8825bc deleted file mode 100644 index f52ec5a..0000000 Binary files a/fuzz/corpora/asn1/e6885589ba13c61f7a6c1f494002d3074a8825bc and /dev/null differ diff --git a/fuzz/corpora/asn1/e6d9677c6f7f215b25333df1a9cd6d1a57a107ed b/fuzz/corpora/asn1/e6d9677c6f7f215b25333df1a9cd6d1a57a107ed new file mode 100644 index 0000000..67d95db Binary files /dev/null and b/fuzz/corpora/asn1/e6d9677c6f7f215b25333df1a9cd6d1a57a107ed differ diff --git a/fuzz/corpora/asn1/e7278cea2c80f55dc1271d85802bd0ec9024692c b/fuzz/corpora/asn1/e7278cea2c80f55dc1271d85802bd0ec9024692c deleted file mode 100644 index 1c2c18d..0000000 Binary files a/fuzz/corpora/asn1/e7278cea2c80f55dc1271d85802bd0ec9024692c and /dev/null differ diff --git a/fuzz/corpora/asn1/e731c00bf0b0ad231e81ea40c7b93b71acf7950e b/fuzz/corpora/asn1/e731c00bf0b0ad231e81ea40c7b93b71acf7950e new file mode 100644 index 0000000..d95c52a Binary files /dev/null and b/fuzz/corpora/asn1/e731c00bf0b0ad231e81ea40c7b93b71acf7950e differ diff --git a/fuzz/corpora/asn1/e7533d91074222f7764a76fa83d5fa40c18361f6 b/fuzz/corpora/asn1/e7533d91074222f7764a76fa83d5fa40c18361f6 new file mode 100644 index 0000000..200c789 Binary files /dev/null and b/fuzz/corpora/asn1/e7533d91074222f7764a76fa83d5fa40c18361f6 differ diff --git a/fuzz/corpora/asn1/e78bb12083370720485e38fdbb1e26d840f29cdf b/fuzz/corpora/asn1/e78bb12083370720485e38fdbb1e26d840f29cdf new file mode 100644 index 0000000..6338671 Binary files /dev/null and b/fuzz/corpora/asn1/e78bb12083370720485e38fdbb1e26d840f29cdf differ diff --git a/fuzz/corpora/asn1/e7a8233ce913bb904a55bd4053f94d4cd10958dc b/fuzz/corpora/asn1/e7a8233ce913bb904a55bd4053f94d4cd10958dc new file mode 100644 index 0000000..6efdcdf Binary files /dev/null and b/fuzz/corpora/asn1/e7a8233ce913bb904a55bd4053f94d4cd10958dc differ diff --git a/fuzz/corpora/asn1/e7ac55e57819e9c78cfe01ba12155009c7fa1295 b/fuzz/corpora/asn1/e7ac55e57819e9c78cfe01ba12155009c7fa1295 deleted file mode 100644 index 0aa7046..0000000 Binary files a/fuzz/corpora/asn1/e7ac55e57819e9c78cfe01ba12155009c7fa1295 and /dev/null differ diff --git a/fuzz/corpora/asn1/e7eb6d67807e8080abd9b1decc7daeeff43fa01f b/fuzz/corpora/asn1/e7eb6d67807e8080abd9b1decc7daeeff43fa01f deleted file mode 100644 index d846518..0000000 --- a/fuzz/corpora/asn1/e7eb6d67807e8080abd9b1decc7daeeff43fa01f +++ /dev/null @@ -1 +0,0 @@ -0???;?*!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/e7fe5753ce00ef69c7b4cd2004f992cd166ccbbe b/fuzz/corpora/asn1/e7fe5753ce00ef69c7b4cd2004f992cd166ccbbe deleted file mode 100644 index 4be2534..0000000 Binary files a/fuzz/corpora/asn1/e7fe5753ce00ef69c7b4cd2004f992cd166ccbbe and /dev/null differ diff --git a/fuzz/corpora/asn1/e83cd87e68e5f159805916695f92b2664a539700 b/fuzz/corpora/asn1/e83cd87e68e5f159805916695f92b2664a539700 deleted file mode 100644 index 6e39a72..0000000 Binary files a/fuzz/corpora/asn1/e83cd87e68e5f159805916695f92b2664a539700 and /dev/null differ diff --git a/fuzz/corpora/asn1/e847577e5107ca99ae9e3d4fa75d5252ed99b8fd b/fuzz/corpora/asn1/e847577e5107ca99ae9e3d4fa75d5252ed99b8fd deleted file mode 100644 index 9793252..0000000 Binary files a/fuzz/corpora/asn1/e847577e5107ca99ae9e3d4fa75d5252ed99b8fd and /dev/null differ diff --git a/fuzz/corpora/asn1/e86c3b0579c2e5bb9721702e447e643f2173a1fc b/fuzz/corpora/asn1/e86c3b0579c2e5bb9721702e447e643f2173a1fc deleted file mode 100644 index cd76933..0000000 Binary files a/fuzz/corpora/asn1/e86c3b0579c2e5bb9721702e447e643f2173a1fc and /dev/null differ diff --git a/fuzz/corpora/asn1/e8728bccabf1d92577d843b57a5b65b7fc8e5bff b/fuzz/corpora/asn1/e8728bccabf1d92577d843b57a5b65b7fc8e5bff deleted file mode 100644 index 2a0cf5b..0000000 Binary files a/fuzz/corpora/asn1/e8728bccabf1d92577d843b57a5b65b7fc8e5bff and /dev/null differ diff --git a/fuzz/corpora/asn1/e8873dd4ea0965cea15753d1a2faf974751a6593 b/fuzz/corpora/asn1/e8873dd4ea0965cea15753d1a2faf974751a6593 new file mode 100644 index 0000000..74e029c Binary files /dev/null and b/fuzz/corpora/asn1/e8873dd4ea0965cea15753d1a2faf974751a6593 differ diff --git a/fuzz/corpora/asn1/e88d98a2448e67113e6188e25937d94d95046452 b/fuzz/corpora/asn1/e88d98a2448e67113e6188e25937d94d95046452 deleted file mode 100644 index 5936c2e..0000000 Binary files a/fuzz/corpora/asn1/e88d98a2448e67113e6188e25937d94d95046452 and /dev/null differ diff --git a/fuzz/corpora/asn1/e88e86a0bf12086524ebc75717d94a00e4e601fa b/fuzz/corpora/asn1/e88e86a0bf12086524ebc75717d94a00e4e601fa deleted file mode 100644 index 3b6059e..0000000 Binary files a/fuzz/corpora/asn1/e88e86a0bf12086524ebc75717d94a00e4e601fa and /dev/null differ diff --git a/fuzz/corpora/asn1/e89143cb73343a6b603ddb650ccdf8026d83c791 b/fuzz/corpora/asn1/e89143cb73343a6b603ddb650ccdf8026d83c791 deleted file mode 100644 index 744baa4..0000000 Binary files a/fuzz/corpora/asn1/e89143cb73343a6b603ddb650ccdf8026d83c791 and /dev/null differ diff --git a/fuzz/corpora/asn1/e89955acaa41ff842e0da28f1a47836a8ed9fe72 b/fuzz/corpora/asn1/e89955acaa41ff842e0da28f1a47836a8ed9fe72 new file mode 100644 index 0000000..9c386db Binary files /dev/null and b/fuzz/corpora/asn1/e89955acaa41ff842e0da28f1a47836a8ed9fe72 differ diff --git a/fuzz/corpora/asn1/e8db6c423411e084be8729d429307f7898e0057c b/fuzz/corpora/asn1/e8db6c423411e084be8729d429307f7898e0057c new file mode 100644 index 0000000..1461985 Binary files /dev/null and b/fuzz/corpora/asn1/e8db6c423411e084be8729d429307f7898e0057c differ diff --git a/fuzz/corpora/asn1/e8f563e6ce58bb9c291a03d9f6b9addb87106fb6 b/fuzz/corpora/asn1/e8f563e6ce58bb9c291a03d9f6b9addb87106fb6 deleted file mode 100644 index 9c4b6c2..0000000 Binary files a/fuzz/corpora/asn1/e8f563e6ce58bb9c291a03d9f6b9addb87106fb6 and /dev/null differ diff --git a/test/d2i-tests/bad-int-pad0.der b/fuzz/corpora/asn1/e8f8bb99f9c79840058c45628a7279d5e6e35091 similarity index 100% copy from test/d2i-tests/bad-int-pad0.der copy to fuzz/corpora/asn1/e8f8bb99f9c79840058c45628a7279d5e6e35091 diff --git a/fuzz/corpora/asn1/e917cd00f6618dd5ab65b0c7afe41b480136596d b/fuzz/corpora/asn1/e917cd00f6618dd5ab65b0c7afe41b480136596d deleted file mode 100644 index ac18577..0000000 Binary files a/fuzz/corpora/asn1/e917cd00f6618dd5ab65b0c7afe41b480136596d and /dev/null differ diff --git a/fuzz/corpora/asn1/e951e4bb370bae1960e8e5d66b8ca4bf313a778b b/fuzz/corpora/asn1/e951e4bb370bae1960e8e5d66b8ca4bf313a778b new file mode 100644 index 0000000..20a0aef --- /dev/null +++ b/fuzz/corpora/asn1/e951e4bb370bae1960e8e5d66b8ca4bf313a778b @@ -0,0 +1 @@ +0?000?g*0?000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e958b9415fd00698520a14a0c7e4206dfb95b2ea b/fuzz/corpora/asn1/e958b9415fd00698520a14a0c7e4206dfb95b2ea new file mode 100644 index 0000000..d6830d5 Binary files /dev/null and b/fuzz/corpora/asn1/e958b9415fd00698520a14a0c7e4206dfb95b2ea differ diff --git a/fuzz/corpora/asn1/e9731a163f29c6d8397450d58fb27d3bc20e605a b/fuzz/corpora/asn1/e9731a163f29c6d8397450d58fb27d3bc20e605a deleted file mode 100644 index 657a155..0000000 Binary files a/fuzz/corpora/asn1/e9731a163f29c6d8397450d58fb27d3bc20e605a and /dev/null differ diff --git a/fuzz/corpora/asn1/e9825d207465ecee6944877111527a1c62759571 b/fuzz/corpora/asn1/e9825d207465ecee6944877111527a1c62759571 deleted file mode 100644 index f6df5f6..0000000 Binary files a/fuzz/corpora/asn1/e9825d207465ecee6944877111527a1c62759571 and /dev/null differ diff --git a/fuzz/corpora/asn1/e9a27312b5fb64f20e550bc6feba724129d17def b/fuzz/corpora/asn1/e9a27312b5fb64f20e550bc6feba724129d17def deleted file mode 100644 index ea7ba80..0000000 Binary files a/fuzz/corpora/asn1/e9a27312b5fb64f20e550bc6feba724129d17def and /dev/null differ diff --git a/fuzz/corpora/asn1/e9dc07581e99f3a201be99dec1b06b9aaf1d0fb1 b/fuzz/corpora/asn1/e9dc07581e99f3a201be99dec1b06b9aaf1d0fb1 deleted file mode 100644 index 512c2e4..0000000 Binary files a/fuzz/corpora/asn1/e9dc07581e99f3a201be99dec1b06b9aaf1d0fb1 and /dev/null differ diff --git a/fuzz/corpora/asn1/ea062e1ba249371504dfe0a71633cf2e0a68e149 b/fuzz/corpora/asn1/ea062e1ba249371504dfe0a71633cf2e0a68e149 deleted file mode 100644 index b5d33a5..0000000 Binary files a/fuzz/corpora/asn1/ea062e1ba249371504dfe0a71633cf2e0a68e149 and /dev/null differ diff --git a/fuzz/corpora/asn1/ea65143a6a77df7717dee8798f2e57650e95a383 b/fuzz/corpora/asn1/ea65143a6a77df7717dee8798f2e57650e95a383 new file mode 100644 index 0000000..cd21977 --- /dev/null +++ b/fuzz/corpora/asn1/ea65143a6a77df7717dee8798f2e57650e95a383 @@ -0,0 +1 @@ +d?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/eb05b0f3503c93d940ba8a0e9bb1a941cd430b4e b/fuzz/corpora/asn1/eb05b0f3503c93d940ba8a0e9bb1a941cd430b4e deleted file mode 100644 index 83605f2..0000000 Binary files a/fuzz/corpora/asn1/eb05b0f3503c93d940ba8a0e9bb1a941cd430b4e and /dev/null differ diff --git a/fuzz/corpora/asn1/eb157c68e50ccac8d7c13b65696bee8e95681187 b/fuzz/corpora/asn1/eb157c68e50ccac8d7c13b65696bee8e95681187 deleted file mode 100644 index a41560c..0000000 Binary files a/fuzz/corpora/asn1/eb157c68e50ccac8d7c13b65696bee8e95681187 and /dev/null differ diff --git a/fuzz/corpora/asn1/eb5e913244e2cf12c66876612635dacfdfce828b b/fuzz/corpora/asn1/eb5e913244e2cf12c66876612635dacfdfce828b new file mode 100644 index 0000000..cd90f8b Binary files /dev/null and b/fuzz/corpora/asn1/eb5e913244e2cf12c66876612635dacfdfce828b differ diff --git a/fuzz/corpora/asn1/eb71f96ed9325b4dd1c163d6962c86dcf760e300 b/fuzz/corpora/asn1/eb71f96ed9325b4dd1c163d6962c86dcf760e300 new file mode 100644 index 0000000..565a32f Binary files /dev/null and b/fuzz/corpora/asn1/eb71f96ed9325b4dd1c163d6962c86dcf760e300 differ diff --git a/fuzz/corpora/asn1/eb7cd76326d1337e63c7c282ff7f087f89b9713c b/fuzz/corpora/asn1/eb7cd76326d1337e63c7c282ff7f087f89b9713c new file mode 100644 index 0000000..2273fee --- /dev/null +++ b/fuzz/corpora/asn1/eb7cd76326d1337e63c7c282ff7f087f89b9713c @@ -0,0 +1 @@ +1?0? 1??00?00000000000000000000000000000000000000000000000000?00000000000000000?00000000 00000000?00000?0000000000000000000?000??0??0000000000000000000000000000000000000000000000000000?00000000000000000?000?0000?0000000000000000?000?0000 00000000?00000?0000000000000000000?000??0??00000000000000000000000000000000000000000000000000?00000000000000000?000?0000 00000000?00000?0000000000?0000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ebf1af5db6d0abdc0615ee0c4d308940949303c1 b/fuzz/corpora/asn1/ebf1af5db6d0abdc0615ee0c4d308940949303c1 new file mode 100644 index 0000000..6274fff Binary files /dev/null and b/fuzz/corpora/asn1/ebf1af5db6d0abdc0615ee0c4d308940949303c1 differ diff --git a/fuzz/corpora/asn1/ebf3c41912e4489be981284eaaf51eb2deb522db b/fuzz/corpora/asn1/ebf3c41912e4489be981284eaaf51eb2deb522db new file mode 100644 index 0000000..55e5112 Binary files /dev/null and b/fuzz/corpora/asn1/ebf3c41912e4489be981284eaaf51eb2deb522db differ diff --git a/fuzz/corpora/asn1/ebfc321ed8f7263de671c78639200f70a7d7534d b/fuzz/corpora/asn1/ebfc321ed8f7263de671c78639200f70a7d7534d deleted file mode 100644 index 31ad62e..0000000 Binary files a/fuzz/corpora/asn1/ebfc321ed8f7263de671c78639200f70a7d7534d and /dev/null differ diff --git a/fuzz/corpora/asn1/ebfcd88553b0430b32da34cb53fcfc19d8440b90 b/fuzz/corpora/asn1/ebfcd88553b0430b32da34cb53fcfc19d8440b90 new file mode 100644 index 0000000..7f23093 Binary files /dev/null and b/fuzz/corpora/asn1/ebfcd88553b0430b32da34cb53fcfc19d8440b90 differ diff --git a/fuzz/corpora/asn1/ec0fd4f45b2ce610a6cfc298433c8707a84f1967 b/fuzz/corpora/asn1/ec0fd4f45b2ce610a6cfc298433c8707a84f1967 deleted file mode 100644 index 50c01aa..0000000 Binary files a/fuzz/corpora/asn1/ec0fd4f45b2ce610a6cfc298433c8707a84f1967 and /dev/null differ diff --git a/fuzz/corpora/asn1/ec756d79b19b1629bc504d2ed7ae584fa7d24237 b/fuzz/corpora/asn1/ec756d79b19b1629bc504d2ed7ae584fa7d24237 deleted file mode 100644 index b2d3460..0000000 Binary files a/fuzz/corpora/asn1/ec756d79b19b1629bc504d2ed7ae584fa7d24237 and /dev/null differ diff --git a/fuzz/corpora/asn1/ecb603afe3bed074223071cc7f541f300adcf18b b/fuzz/corpora/asn1/ecb603afe3bed074223071cc7f541f300adcf18b deleted file mode 100644 index 48828a2..0000000 Binary files a/fuzz/corpora/asn1/ecb603afe3bed074223071cc7f541f300adcf18b and /dev/null differ diff --git a/fuzz/corpora/asn1/ed0eaa4be01ad456ede8e1f3b4c2cf705c1ab514 b/fuzz/corpora/asn1/ed0eaa4be01ad456ede8e1f3b4c2cf705c1ab514 new file mode 100644 index 0000000..b28e209 Binary files /dev/null and b/fuzz/corpora/asn1/ed0eaa4be01ad456ede8e1f3b4c2cf705c1ab514 differ diff --git a/fuzz/corpora/asn1/ed14e072e7edae3ca94eeeaa35c73fd185974e80 b/fuzz/corpora/asn1/ed14e072e7edae3ca94eeeaa35c73fd185974e80 deleted file mode 100644 index 496f6c3..0000000 --- a/fuzz/corpora/asn1/ed14e072e7edae3ca94eeeaa35c73fd185974e80 +++ /dev/null @@ -1 +0,0 @@ -0?0?1? \ No newline at end of file diff --git a/fuzz/corpora/asn1/ed2ee66c7d9b4a75622bedfd21b28255581a01d3 b/fuzz/corpora/asn1/ed2ee66c7d9b4a75622bedfd21b28255581a01d3 deleted file mode 100644 index 870f230..0000000 Binary files a/fuzz/corpora/asn1/ed2ee66c7d9b4a75622bedfd21b28255581a01d3 and /dev/null differ diff --git a/fuzz/corpora/asn1/ed7af4b11ce8e01084d89f4dc916fce7a7704d2a b/fuzz/corpora/asn1/ed7af4b11ce8e01084d89f4dc916fce7a7704d2a deleted file mode 100644 index db159d0..0000000 --- a/fuzz/corpora/asn1/ed7af4b11ce8e01084d89f4dc916fce7a7704d2a +++ /dev/null @@ -1 +0,0 @@ -0?(?0?g+??:0?) \ No newline at end of file diff --git a/fuzz/corpora/asn1/ed7d45d02385de9250c39ff70bb149221136c199 b/fuzz/corpora/asn1/ed7d45d02385de9250c39ff70bb149221136c199 deleted file mode 100644 index 8a3fce5..0000000 Binary files a/fuzz/corpora/asn1/ed7d45d02385de9250c39ff70bb149221136c199 and /dev/null differ diff --git a/fuzz/corpora/asn1/ed9dac18a48ed216607bc8fdebe6c45740036692 b/fuzz/corpora/asn1/ed9dac18a48ed216607bc8fdebe6c45740036692 deleted file mode 100644 index 20aa428..0000000 Binary files a/fuzz/corpora/asn1/ed9dac18a48ed216607bc8fdebe6c45740036692 and /dev/null differ diff --git a/fuzz/corpora/asn1/edcb2d604244c089728b8f3e7bfa7e37c592f10a b/fuzz/corpora/asn1/edcb2d604244c089728b8f3e7bfa7e37c592f10a deleted file mode 100644 index eac721b..0000000 Binary files a/fuzz/corpora/asn1/edcb2d604244c089728b8f3e7bfa7e37c592f10a and /dev/null differ diff --git a/fuzz/corpora/asn1/edf5e3c4f8208f16fc354ce59a3541412787f148 b/fuzz/corpora/asn1/edf5e3c4f8208f16fc354ce59a3541412787f148 deleted file mode 100644 index 2607d09..0000000 Binary files a/fuzz/corpora/asn1/edf5e3c4f8208f16fc354ce59a3541412787f148 and /dev/null differ diff --git a/fuzz/corpora/asn1/ee06f62c3a3fa8ecdbf12c33cca09884bd8ec885 b/fuzz/corpora/asn1/ee06f62c3a3fa8ecdbf12c33cca09884bd8ec885 deleted file mode 100644 index d732a48..0000000 Binary files a/fuzz/corpora/asn1/ee06f62c3a3fa8ecdbf12c33cca09884bd8ec885 and /dev/null differ diff --git a/fuzz/corpora/asn1/ee0d148696595c12d7b6bb425d5cf04952aab8ea b/fuzz/corpora/asn1/ee0d148696595c12d7b6bb425d5cf04952aab8ea new file mode 100644 index 0000000..b2a520d Binary files /dev/null and b/fuzz/corpora/asn1/ee0d148696595c12d7b6bb425d5cf04952aab8ea differ diff --git a/fuzz/corpora/asn1/ee2e25b85b02111ced3eb884eee2f1fb8a2f46a8 b/fuzz/corpora/asn1/ee2e25b85b02111ced3eb884eee2f1fb8a2f46a8 deleted file mode 100644 index 244ce23..0000000 Binary files a/fuzz/corpora/asn1/ee2e25b85b02111ced3eb884eee2f1fb8a2f46a8 and /dev/null differ diff --git a/fuzz/corpora/asn1/ee35f63b68dee29b2464b2257f395a3ed1f4b43d b/fuzz/corpora/asn1/ee35f63b68dee29b2464b2257f395a3ed1f4b43d deleted file mode 100644 index b5bd90a..0000000 Binary files a/fuzz/corpora/asn1/ee35f63b68dee29b2464b2257f395a3ed1f4b43d and /dev/null differ diff --git a/fuzz/corpora/asn1/ee97a0ce0de06a8784d082cb3be0b9e7e2e04523 b/fuzz/corpora/asn1/ee97a0ce0de06a8784d082cb3be0b9e7e2e04523 deleted file mode 100644 index d72d4a7..0000000 Binary files a/fuzz/corpora/asn1/ee97a0ce0de06a8784d082cb3be0b9e7e2e04523 and /dev/null differ diff --git a/fuzz/corpora/asn1/eed726934632d1c2ddc8930e2c08b9fcaa6d0f87 b/fuzz/corpora/asn1/eed726934632d1c2ddc8930e2c08b9fcaa6d0f87 deleted file mode 100644 index 8796b5f..0000000 Binary files a/fuzz/corpora/asn1/eed726934632d1c2ddc8930e2c08b9fcaa6d0f87 and /dev/null differ diff --git a/fuzz/corpora/asn1/ef0414e8c908af622733c8e40229f5a10362dc78 b/fuzz/corpora/asn1/ef0414e8c908af622733c8e40229f5a10362dc78 new file mode 100644 index 0000000..f342e57 Binary files /dev/null and b/fuzz/corpora/asn1/ef0414e8c908af622733c8e40229f5a10362dc78 differ diff --git a/fuzz/corpora/asn1/ef248ad433f77c804e85e5028b9a36c51522056c b/fuzz/corpora/asn1/ef248ad433f77c804e85e5028b9a36c51522056c deleted file mode 100644 index 9858fe7..0000000 Binary files a/fuzz/corpora/asn1/ef248ad433f77c804e85e5028b9a36c51522056c and /dev/null differ diff --git a/fuzz/corpora/asn1/ef25429949168cbb23b81c4aebe4e5a63d677d12 b/fuzz/corpora/asn1/ef25429949168cbb23b81c4aebe4e5a63d677d12 new file mode 100644 index 0000000..82b658e Binary files /dev/null and b/fuzz/corpora/asn1/ef25429949168cbb23b81c4aebe4e5a63d677d12 differ diff --git a/fuzz/corpora/asn1/ef474981d39b4e8f30b2fcc9ecaddd21d76f4484 b/fuzz/corpora/asn1/ef474981d39b4e8f30b2fcc9ecaddd21d76f4484 deleted file mode 100644 index f1c17c9..0000000 Binary files a/fuzz/corpora/asn1/ef474981d39b4e8f30b2fcc9ecaddd21d76f4484 and /dev/null differ diff --git a/fuzz/corpora/asn1/ef4e7e9829693bd3d30938238f1ab90012ef53ca b/fuzz/corpora/asn1/ef4e7e9829693bd3d30938238f1ab90012ef53ca deleted file mode 100644 index e9afcdf..0000000 Binary files a/fuzz/corpora/asn1/ef4e7e9829693bd3d30938238f1ab90012ef53ca and /dev/null differ diff --git a/fuzz/corpora/asn1/ef6372636281d640dceef3a0992c3d411da0b81a b/fuzz/corpora/asn1/ef6372636281d640dceef3a0992c3d411da0b81a deleted file mode 100644 index 4db4d78..0000000 Binary files a/fuzz/corpora/asn1/ef6372636281d640dceef3a0992c3d411da0b81a and /dev/null differ diff --git a/fuzz/corpora/asn1/ef80be699a8c42d72dbed39b6c61b9fb575d9615 b/fuzz/corpora/asn1/ef80be699a8c42d72dbed39b6c61b9fb575d9615 deleted file mode 100644 index a86acbc..0000000 Binary files a/fuzz/corpora/asn1/ef80be699a8c42d72dbed39b6c61b9fb575d9615 and /dev/null differ diff --git a/fuzz/corpora/asn1/ef855687ebd09539a71863668e7425422e137fcb b/fuzz/corpora/asn1/ef855687ebd09539a71863668e7425422e137fcb deleted file mode 100644 index 55cbfbc..0000000 Binary files a/fuzz/corpora/asn1/ef855687ebd09539a71863668e7425422e137fcb and /dev/null differ diff --git a/fuzz/corpora/asn1/efb7ce6c871246836bafceb3b49126278388f8ea b/fuzz/corpora/asn1/efb7ce6c871246836bafceb3b49126278388f8ea deleted file mode 100644 index 4b4d239..0000000 --- a/fuzz/corpora/asn1/efb7ce6c871246836bafceb3b49126278388f8ea +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+P?o?i?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/efd07a5b74147872316033ed50440c7eb3ba6652 b/fuzz/corpora/asn1/efd07a5b74147872316033ed50440c7eb3ba6652 deleted file mode 100644 index 5829862..0000000 Binary files a/fuzz/corpora/asn1/efd07a5b74147872316033ed50440c7eb3ba6652 and /dev/null differ diff --git a/fuzz/corpora/asn1/efde2daba70aa39dfb377674960a1c1871444601 b/fuzz/corpora/asn1/efde2daba70aa39dfb377674960a1c1871444601 deleted file mode 100644 index 8975060..0000000 Binary files a/fuzz/corpora/asn1/efde2daba70aa39dfb377674960a1c1871444601 and /dev/null differ diff --git a/fuzz/corpora/asn1/efed2cf9060ba6b4beafea4d2656dd1f42ca2194 b/fuzz/corpora/asn1/efed2cf9060ba6b4beafea4d2656dd1f42ca2194 deleted file mode 100644 index 6387ead..0000000 Binary files a/fuzz/corpora/asn1/efed2cf9060ba6b4beafea4d2656dd1f42ca2194 and /dev/null differ diff --git a/fuzz/corpora/asn1/efed54b27799ba94f5f099d34159fb4b0f355fe2 b/fuzz/corpora/asn1/efed54b27799ba94f5f099d34159fb4b0f355fe2 new file mode 100644 index 0000000..487e9ee --- /dev/null +++ b/fuzz/corpora/asn1/efed54b27799ba94f5f099d34159fb4b0f355fe2 @@ -0,0 +1 @@ +0?0?0??00000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/f02e59f0bce0fb6b782d287424158bdfc7439201 b/fuzz/corpora/asn1/f02e59f0bce0fb6b782d287424158bdfc7439201 deleted file mode 100644 index f2982bd..0000000 Binary files a/fuzz/corpora/asn1/f02e59f0bce0fb6b782d287424158bdfc7439201 and /dev/null differ diff --git a/fuzz/corpora/asn1/f04d36c7154537330602b2947ffbb737518c8a58 b/fuzz/corpora/asn1/f04d36c7154537330602b2947ffbb737518c8a58 deleted file mode 100644 index 7793cfb..0000000 Binary files a/fuzz/corpora/asn1/f04d36c7154537330602b2947ffbb737518c8a58 and /dev/null differ diff --git a/fuzz/corpora/asn1/f0a33f1cb07d8679a92ac00a9324011f4f925d53 b/fuzz/corpora/asn1/f0a33f1cb07d8679a92ac00a9324011f4f925d53 deleted file mode 100644 index e09eace..0000000 Binary files a/fuzz/corpora/asn1/f0a33f1cb07d8679a92ac00a9324011f4f925d53 and /dev/null differ diff --git a/fuzz/corpora/asn1/f0b273220ada531f8fe1fa4a426e3c696ce11cb7 b/fuzz/corpora/asn1/f0b273220ada531f8fe1fa4a426e3c696ce11cb7 deleted file mode 100644 index 4503573..0000000 Binary files a/fuzz/corpora/asn1/f0b273220ada531f8fe1fa4a426e3c696ce11cb7 and /dev/null differ diff --git a/fuzz/corpora/asn1/f1511e8c2cf556686acffcc68c34f556a8b4637a b/fuzz/corpora/asn1/f1511e8c2cf556686acffcc68c34f556a8b4637a deleted file mode 100644 index 470d30c..0000000 Binary files a/fuzz/corpora/asn1/f1511e8c2cf556686acffcc68c34f556a8b4637a and /dev/null differ diff --git a/fuzz/corpora/asn1/f1635f2056c37b7f9d4bfbece486a3bfaebdea9c b/fuzz/corpora/asn1/f1635f2056c37b7f9d4bfbece486a3bfaebdea9c new file mode 100644 index 0000000..46612b1 Binary files /dev/null and b/fuzz/corpora/asn1/f1635f2056c37b7f9d4bfbece486a3bfaebdea9c differ diff --git a/fuzz/corpora/asn1/f1a599deb6f048e985cdff83e08f1de1a273a484 b/fuzz/corpora/asn1/f1a599deb6f048e985cdff83e08f1de1a273a484 new file mode 100644 index 0000000..9a3b921 Binary files /dev/null and b/fuzz/corpora/asn1/f1a599deb6f048e985cdff83e08f1de1a273a484 differ diff --git a/fuzz/corpora/asn1/f24d378b6f7bfe9f2f9617ac61c90457b450c365 b/fuzz/corpora/asn1/f24d378b6f7bfe9f2f9617ac61c90457b450c365 deleted file mode 100644 index 7ac61a5..0000000 Binary files a/fuzz/corpora/asn1/f24d378b6f7bfe9f2f9617ac61c90457b450c365 and /dev/null differ diff --git a/fuzz/corpora/asn1/f2c858af58049555721ae6714e0118f0353e50b8 b/fuzz/corpora/asn1/f2c858af58049555721ae6714e0118f0353e50b8 deleted file mode 100644 index c507637..0000000 Binary files a/fuzz/corpora/asn1/f2c858af58049555721ae6714e0118f0353e50b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/f30375f617adb4eb17f77ab8a9f7872a515830ba b/fuzz/corpora/asn1/f30375f617adb4eb17f77ab8a9f7872a515830ba new file mode 100644 index 0000000..bbbbc3f Binary files /dev/null and b/fuzz/corpora/asn1/f30375f617adb4eb17f77ab8a9f7872a515830ba differ diff --git a/fuzz/corpora/asn1/f329f221b8dc4b116ffa1ffa1eba91c60cc72a2b b/fuzz/corpora/asn1/f329f221b8dc4b116ffa1ffa1eba91c60cc72a2b new file mode 100644 index 0000000..1bdf368 Binary files /dev/null and b/fuzz/corpora/asn1/f329f221b8dc4b116ffa1ffa1eba91c60cc72a2b differ diff --git a/fuzz/corpora/asn1/f33f5228f3855ed4e337902746eb07e33bb2fb22 b/fuzz/corpora/asn1/f33f5228f3855ed4e337902746eb07e33bb2fb22 deleted file mode 100644 index 50754c9..0000000 --- a/fuzz/corpora/asn1/f33f5228f3855ed4e337902746eb07e33bb2fb22 +++ /dev/null @@ -1 +0,0 @@ -0?0?g+?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f348775afc6098f72eeedc8431421e5bf7bdcdb8 b/fuzz/corpora/asn1/f348775afc6098f72eeedc8431421e5bf7bdcdb8 deleted file mode 100644 index 87b17a2..0000000 Binary files a/fuzz/corpora/asn1/f348775afc6098f72eeedc8431421e5bf7bdcdb8 and /dev/null differ diff --git a/fuzz/corpora/asn1/f373bb55cbf71228f2a0e6b8d549804b94075bf2 b/fuzz/corpora/asn1/f373bb55cbf71228f2a0e6b8d549804b94075bf2 deleted file mode 100644 index 0286397..0000000 Binary files a/fuzz/corpora/asn1/f373bb55cbf71228f2a0e6b8d549804b94075bf2 and /dev/null differ diff --git a/fuzz/corpora/asn1/f37a77182bfc1ca161eabe5280e4fcfac7a982e8 b/fuzz/corpora/asn1/f37a77182bfc1ca161eabe5280e4fcfac7a982e8 deleted file mode 100644 index faf9745..0000000 Binary files a/fuzz/corpora/asn1/f37a77182bfc1ca161eabe5280e4fcfac7a982e8 and /dev/null differ diff --git a/fuzz/corpora/asn1/f3bb7cc54d18274f09e5e077a39d1b2f7544d09f b/fuzz/corpora/asn1/f3bb7cc54d18274f09e5e077a39d1b2f7544d09f new file mode 100644 index 0000000..5cd2f2b Binary files /dev/null and b/fuzz/corpora/asn1/f3bb7cc54d18274f09e5e077a39d1b2f7544d09f differ diff --git a/fuzz/corpora/asn1/f3c51d61264e71ccf107e7fa41409423ddb2a9ab b/fuzz/corpora/asn1/f3c51d61264e71ccf107e7fa41409423ddb2a9ab new file mode 100644 index 0000000..239b649 Binary files /dev/null and b/fuzz/corpora/asn1/f3c51d61264e71ccf107e7fa41409423ddb2a9ab differ diff --git a/fuzz/corpora/asn1/f403f889f1f6422208b2d1bc3ed413c20eadc55e b/fuzz/corpora/asn1/f403f889f1f6422208b2d1bc3ed413c20eadc55e deleted file mode 100644 index 8f5271d..0000000 Binary files a/fuzz/corpora/asn1/f403f889f1f6422208b2d1bc3ed413c20eadc55e and /dev/null differ diff --git a/fuzz/corpora/asn1/f4fc7e0da21b6a9ee00932aeaa4686848aa6ee1c b/fuzz/corpora/asn1/f4fc7e0da21b6a9ee00932aeaa4686848aa6ee1c deleted file mode 100644 index f6c147f..0000000 --- a/fuzz/corpora/asn1/f4fc7e0da21b6a9ee00932aeaa4686848aa6ee1c +++ /dev/null @@ -1 +0,0 @@ -0?0?U ??????;?g+??????!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/f505a9d5ccd3e39a260ac49eb08d124cfaacbe2b b/fuzz/corpora/asn1/f505a9d5ccd3e39a260ac49eb08d124cfaacbe2b deleted file mode 100644 index 2613654..0000000 Binary files a/fuzz/corpora/asn1/f505a9d5ccd3e39a260ac49eb08d124cfaacbe2b and /dev/null differ diff --git a/fuzz/corpora/asn1/f514532c61e8ba56d3a2f4ae669eb2757d691442 b/fuzz/corpora/asn1/f514532c61e8ba56d3a2f4ae669eb2757d691442 new file mode 100644 index 0000000..7448f29 Binary files /dev/null and b/fuzz/corpora/asn1/f514532c61e8ba56d3a2f4ae669eb2757d691442 differ diff --git a/fuzz/corpora/asn1/f51d84d66f97450eb5385760b9b3a2db05e7e181 b/fuzz/corpora/asn1/f51d84d66f97450eb5385760b9b3a2db05e7e181 deleted file mode 100644 index fa3fd20..0000000 Binary files a/fuzz/corpora/asn1/f51d84d66f97450eb5385760b9b3a2db05e7e181 and /dev/null differ diff --git a/fuzz/corpora/asn1/f521598fef4693df564f073dd0e17991f457d785 b/fuzz/corpora/asn1/f521598fef4693df564f073dd0e17991f457d785 new file mode 100644 index 0000000..a15feae Binary files /dev/null and b/fuzz/corpora/asn1/f521598fef4693df564f073dd0e17991f457d785 differ diff --git a/fuzz/corpora/asn1/f546bed3364489a7ce91dfd5fc606ab5ee9a89e7 b/fuzz/corpora/asn1/f546bed3364489a7ce91dfd5fc606ab5ee9a89e7 deleted file mode 100644 index c9b0e16..0000000 Binary files a/fuzz/corpora/asn1/f546bed3364489a7ce91dfd5fc606ab5ee9a89e7 and /dev/null differ diff --git a/fuzz/corpora/asn1/f563834cc72b4bb82451baad26c037e9616915e4 b/fuzz/corpora/asn1/f563834cc72b4bb82451baad26c037e9616915e4 deleted file mode 100644 index d5b64c1..0000000 Binary files a/fuzz/corpora/asn1/f563834cc72b4bb82451baad26c037e9616915e4 and /dev/null differ diff --git a/fuzz/corpora/asn1/f59d8489d4acd9d1e7f7c0115cf29edfc4d2133b b/fuzz/corpora/asn1/f59d8489d4acd9d1e7f7c0115cf29edfc4d2133b new file mode 100644 index 0000000..ac80dec --- /dev/null +++ b/fuzz/corpora/asn1/f59d8489d4acd9d1e7f7c0115cf29edfc4d2133b @@ -0,0 +1 @@ +00?00?00000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/f5ccf61f843115f7999ffc4aba5c5aa8fac90243 b/fuzz/corpora/asn1/f5ccf61f843115f7999ffc4aba5c5aa8fac90243 deleted file mode 100644 index 25f60da..0000000 Binary files a/fuzz/corpora/asn1/f5ccf61f843115f7999ffc4aba5c5aa8fac90243 and /dev/null differ diff --git a/fuzz/corpora/asn1/f616d965fcd42108fdbe59e0690e7106a8a3c4d5 b/fuzz/corpora/asn1/f616d965fcd42108fdbe59e0690e7106a8a3c4d5 deleted file mode 100644 index 8782a68..0000000 Binary files a/fuzz/corpora/asn1/f616d965fcd42108fdbe59e0690e7106a8a3c4d5 and /dev/null differ diff --git a/fuzz/corpora/asn1/f63a74402c57d6bfa05d0250bcd4397742d5a624 b/fuzz/corpora/asn1/f63a74402c57d6bfa05d0250bcd4397742d5a624 deleted file mode 100644 index c99f1bb..0000000 Binary files a/fuzz/corpora/asn1/f63a74402c57d6bfa05d0250bcd4397742d5a624 and /dev/null differ diff --git a/fuzz/corpora/asn1/f63c721a418e72eccce1d02ce0881222d4bd85b8 b/fuzz/corpora/asn1/f63c721a418e72eccce1d02ce0881222d4bd85b8 new file mode 100644 index 0000000..6cd1a73 Binary files /dev/null and b/fuzz/corpora/asn1/f63c721a418e72eccce1d02ce0881222d4bd85b8 differ diff --git a/fuzz/corpora/asn1/f65562eaf4d1d745968e144f22b1b57ccd83a29a b/fuzz/corpora/asn1/f65562eaf4d1d745968e144f22b1b57ccd83a29a deleted file mode 100644 index 8299f1f..0000000 Binary files a/fuzz/corpora/asn1/f65562eaf4d1d745968e144f22b1b57ccd83a29a and /dev/null differ diff --git a/fuzz/corpora/asn1/f771d285b7e232c7b4fa636e681e89d375941295 b/fuzz/corpora/asn1/f771d285b7e232c7b4fa636e681e89d375941295 deleted file mode 100644 index be13936..0000000 --- a/fuzz/corpora/asn1/f771d285b7e232c7b4fa636e681e89d375941295 +++ /dev/null @@ -1 +0,0 @@ -0?(???;!*?* \ No newline at end of file diff --git a/fuzz/corpora/asn1/f79f41feaa09854e6fb969bf88664c7aae699d42 b/fuzz/corpora/asn1/f79f41feaa09854e6fb969bf88664c7aae699d42 new file mode 100644 index 0000000..497af13 Binary files /dev/null and b/fuzz/corpora/asn1/f79f41feaa09854e6fb969bf88664c7aae699d42 differ diff --git a/fuzz/corpora/asn1/f7b03bda30c90043c24b82aecf4a1312f8cfbb3f b/fuzz/corpora/asn1/f7b03bda30c90043c24b82aecf4a1312f8cfbb3f new file mode 100644 index 0000000..2356f51 Binary files /dev/null and b/fuzz/corpora/asn1/f7b03bda30c90043c24b82aecf4a1312f8cfbb3f differ diff --git a/fuzz/corpora/asn1/f7d28bb25fbce84125f5382fe4f699af649e295a b/fuzz/corpora/asn1/f7d28bb25fbce84125f5382fe4f699af649e295a new file mode 100644 index 0000000..477c3b4 Binary files /dev/null and b/fuzz/corpora/asn1/f7d28bb25fbce84125f5382fe4f699af649e295a differ diff --git a/fuzz/corpora/asn1/f84cfead5f30a48c53ad8e5c5fc82e2b88dc48fd b/fuzz/corpora/asn1/f84cfead5f30a48c53ad8e5c5fc82e2b88dc48fd new file mode 100644 index 0000000..546d34a Binary files /dev/null and b/fuzz/corpora/asn1/f84cfead5f30a48c53ad8e5c5fc82e2b88dc48fd differ diff --git a/fuzz/corpora/asn1/f85b7db7dcb4123fcd71cff9f2e60e219c45b1ee b/fuzz/corpora/asn1/f85b7db7dcb4123fcd71cff9f2e60e219c45b1ee deleted file mode 100644 index bc5410e..0000000 Binary files a/fuzz/corpora/asn1/f85b7db7dcb4123fcd71cff9f2e60e219c45b1ee and /dev/null differ diff --git a/fuzz/corpora/asn1/f88bb6fb90f9209e0588ade397efb0c00df3027e b/fuzz/corpora/asn1/f88bb6fb90f9209e0588ade397efb0c00df3027e deleted file mode 100644 index ba25cf7..0000000 Binary files a/fuzz/corpora/asn1/f88bb6fb90f9209e0588ade397efb0c00df3027e and /dev/null differ diff --git a/fuzz/corpora/asn1/f8a23f012ce3c342c43cdd6b31429edecc59e1f7 b/fuzz/corpora/asn1/f8a23f012ce3c342c43cdd6b31429edecc59e1f7 new file mode 100644 index 0000000..0996588 --- /dev/null +++ b/fuzz/corpora/asn1/f8a23f012ce3c342c43cdd6b31429edecc59e1f7 @@ -0,0 +1 @@ +0?(?0000000000000000000000000000000000000000??0000? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f8ac46c04c63316ee6bbbc477edc5ed1d3939821 b/fuzz/corpora/asn1/f8ac46c04c63316ee6bbbc477edc5ed1d3939821 new file mode 100644 index 0000000..3155a3f Binary files /dev/null and b/fuzz/corpora/asn1/f8ac46c04c63316ee6bbbc477edc5ed1d3939821 differ diff --git a/fuzz/corpora/asn1/f8c0144fd47329eb1ba2f5dc02d8b366c9e1aca2 b/fuzz/corpora/asn1/f8c0144fd47329eb1ba2f5dc02d8b366c9e1aca2 new file mode 100644 index 0000000..ce4c86e Binary files /dev/null and b/fuzz/corpora/asn1/f8c0144fd47329eb1ba2f5dc02d8b366c9e1aca2 differ diff --git a/fuzz/corpora/asn1/f8c7d02f588735b5ebabdde73951f1e01075c6ba b/fuzz/corpora/asn1/f8c7d02f588735b5ebabdde73951f1e01075c6ba deleted file mode 100644 index 2eca625..0000000 --- a/fuzz/corpora/asn1/f8c7d02f588735b5ebabdde73951f1e01075c6ba +++ /dev/null @@ -1 +0,0 @@ -0?&;???;!*??O????;??!* \ No newline at end of file diff --git a/fuzz/corpora/asn1/f8dbb465067f4670ac42877e07bac66967d4b402 b/fuzz/corpora/asn1/f8dbb465067f4670ac42877e07bac66967d4b402 deleted file mode 100644 index 7e46a2a..0000000 Binary files a/fuzz/corpora/asn1/f8dbb465067f4670ac42877e07bac66967d4b402 and /dev/null differ diff --git a/fuzz/corpora/asn1/f8e0ddd946268f43a7d2091f61bdcc939b4d9476 b/fuzz/corpora/asn1/f8e0ddd946268f43a7d2091f61bdcc939b4d9476 new file mode 100644 index 0000000..1d8f099 --- /dev/null +++ b/fuzz/corpora/asn1/f8e0ddd946268f43a7d2091f61bdcc939b4d9476 @@ -0,0 +1 @@ +0??000000000000000000000? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f8fc6699ebf725e1dc915ba033ab282b167bae61 b/fuzz/corpora/asn1/f8fc6699ebf725e1dc915ba033ab282b167bae61 new file mode 100644 index 0000000..6a3ecb6 --- /dev/null +++ b/fuzz/corpora/asn1/f8fc6699ebf725e1dc915ba033ab282b167bae61 @@ -0,0 +1 @@ +?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f913cc3ec0b243a02704dd0e7376b1d1e8422731 b/fuzz/corpora/asn1/f913cc3ec0b243a02704dd0e7376b1d1e8422731 new file mode 100644 index 0000000..7633253 Binary files /dev/null and b/fuzz/corpora/asn1/f913cc3ec0b243a02704dd0e7376b1d1e8422731 differ diff --git a/fuzz/corpora/asn1/f944dcd635f9801f7ac90a407fbc479964dec024 b/fuzz/corpora/asn1/f944dcd635f9801f7ac90a407fbc479964dec024 deleted file mode 100644 index def7fcb..0000000 Binary files a/fuzz/corpora/asn1/f944dcd635f9801f7ac90a407fbc479964dec024 and /dev/null differ diff --git a/fuzz/corpora/asn1/f959b6b1aeca27fa6b6f628fdce396b7384fec71 b/fuzz/corpora/asn1/f959b6b1aeca27fa6b6f628fdce396b7384fec71 deleted file mode 100644 index 195ba98..0000000 Binary files a/fuzz/corpora/asn1/f959b6b1aeca27fa6b6f628fdce396b7384fec71 and /dev/null differ diff --git a/fuzz/corpora/asn1/f96138334c80e7e496c6b34a034edb0ae5823a61 b/fuzz/corpora/asn1/f96138334c80e7e496c6b34a034edb0ae5823a61 new file mode 100644 index 0000000..ae4a39b Binary files /dev/null and b/fuzz/corpora/asn1/f96138334c80e7e496c6b34a034edb0ae5823a61 differ diff --git a/fuzz/corpora/asn1/f983fd75a288816513f68bf11f03da0e83bacda7 b/fuzz/corpora/asn1/f983fd75a288816513f68bf11f03da0e83bacda7 new file mode 100644 index 0000000..92057b0 Binary files /dev/null and b/fuzz/corpora/asn1/f983fd75a288816513f68bf11f03da0e83bacda7 differ diff --git a/fuzz/corpora/asn1/f98bd7e5aa8f66fcc717c7e816d1e96434409fb9 b/fuzz/corpora/asn1/f98bd7e5aa8f66fcc717c7e816d1e96434409fb9 deleted file mode 100644 index 59032b8..0000000 --- a/fuzz/corpora/asn1/f98bd7e5aa8f66fcc717c7e816d1e96434409fb9 +++ /dev/null @@ -1 +0,0 @@ -0?(?0?+?o?)?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/f9cf47dd98d30cb705104cef8eb22c9744fdcb39 b/fuzz/corpora/asn1/f9cf47dd98d30cb705104cef8eb22c9744fdcb39 deleted file mode 100644 index 4e1becd..0000000 Binary files a/fuzz/corpora/asn1/f9cf47dd98d30cb705104cef8eb22c9744fdcb39 and /dev/null differ diff --git a/fuzz/corpora/asn1/f9d86a56f98ef37e8351462b42fa4351a2ab63cf b/fuzz/corpora/asn1/f9d86a56f98ef37e8351462b42fa4351a2ab63cf deleted file mode 100644 index ac0962a..0000000 Binary files a/fuzz/corpora/asn1/f9d86a56f98ef37e8351462b42fa4351a2ab63cf and /dev/null differ diff --git a/fuzz/corpora/asn1/fa292a35c769cb4e4276405fdb96aafb433d2826 b/fuzz/corpora/asn1/fa292a35c769cb4e4276405fdb96aafb433d2826 new file mode 100644 index 0000000..0e7019d Binary files /dev/null and b/fuzz/corpora/asn1/fa292a35c769cb4e4276405fdb96aafb433d2826 differ diff --git a/fuzz/corpora/asn1/fa694af9a460eb06684ed5b15d8e9f8cdc90c2e7 b/fuzz/corpora/asn1/fa694af9a460eb06684ed5b15d8e9f8cdc90c2e7 deleted file mode 100644 index 0056184..0000000 Binary files a/fuzz/corpora/asn1/fa694af9a460eb06684ed5b15d8e9f8cdc90c2e7 and /dev/null differ diff --git a/fuzz/corpora/asn1/fb08572bd3030995fede7791f09de3ff183e6435 b/fuzz/corpora/asn1/fb08572bd3030995fede7791f09de3ff183e6435 deleted file mode 100644 index c78107b..0000000 Binary files a/fuzz/corpora/asn1/fb08572bd3030995fede7791f09de3ff183e6435 and /dev/null differ diff --git a/fuzz/corpora/asn1/fb23e1eb3b0aa44929350df7c0ff014e323361b3 b/fuzz/corpora/asn1/fb23e1eb3b0aa44929350df7c0ff014e323361b3 deleted file mode 100644 index 163af59..0000000 --- a/fuzz/corpora/asn1/fb23e1eb3b0aa44929350df7c0ff014e323361b3 +++ /dev/null @@ -1,3 +0,0 @@ -0* -?0?0? -++?y$????;!?(**9;S+j?yd;[::*}f('/0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/fb3cf43f5d7bd4da040e3c6c19f7c90ab56d40e0 b/fuzz/corpora/asn1/fb3cf43f5d7bd4da040e3c6c19f7c90ab56d40e0 deleted file mode 100644 index b7edb63..0000000 Binary files a/fuzz/corpora/asn1/fb3cf43f5d7bd4da040e3c6c19f7c90ab56d40e0 and /dev/null differ diff --git a/fuzz/corpora/asn1/fb559fd7d93b455cea269c0c45aca7306d817d48 b/fuzz/corpora/asn1/fb559fd7d93b455cea269c0c45aca7306d817d48 deleted file mode 100644 index 484ae80..0000000 Binary files a/fuzz/corpora/asn1/fb559fd7d93b455cea269c0c45aca7306d817d48 and /dev/null differ diff --git a/fuzz/corpora/asn1/fb814c2f2e7a7df15139402a8cc2f656193ed2da b/fuzz/corpora/asn1/fb814c2f2e7a7df15139402a8cc2f656193ed2da deleted file mode 100644 index 3019931..0000000 Binary files a/fuzz/corpora/asn1/fb814c2f2e7a7df15139402a8cc2f656193ed2da and /dev/null differ diff --git a/fuzz/corpora/asn1/fb918e12154ee2d9908b84be26155d63dd5eba7b b/fuzz/corpora/asn1/fb918e12154ee2d9908b84be26155d63dd5eba7b deleted file mode 100644 index 38c7bc6..0000000 Binary files a/fuzz/corpora/asn1/fb918e12154ee2d9908b84be26155d63dd5eba7b and /dev/null differ diff --git a/fuzz/corpora/asn1/fb9dece8060a8fb55071102a8c6f7395daa8e774 b/fuzz/corpora/asn1/fb9dece8060a8fb55071102a8c6f7395daa8e774 deleted file mode 100644 index 8775c7b..0000000 Binary files a/fuzz/corpora/asn1/fb9dece8060a8fb55071102a8c6f7395daa8e774 and /dev/null differ diff --git a/fuzz/corpora/asn1/fbb6242538271ff46d037aa7f4aabb98b9e2d339 b/fuzz/corpora/asn1/fbb6242538271ff46d037aa7f4aabb98b9e2d339 deleted file mode 100644 index aac0bbe..0000000 Binary files a/fuzz/corpora/asn1/fbb6242538271ff46d037aa7f4aabb98b9e2d339 and /dev/null differ diff --git a/fuzz/corpora/asn1/fbcd0a1f430035100f0d20dedab8046aca8ff058 b/fuzz/corpora/asn1/fbcd0a1f430035100f0d20dedab8046aca8ff058 deleted file mode 100644 index c3e66d4..0000000 Binary files a/fuzz/corpora/asn1/fbcd0a1f430035100f0d20dedab8046aca8ff058 and /dev/null differ diff --git a/fuzz/corpora/asn1/fc19a179fa1282d32497712ffc43e4a324dfaa27 b/fuzz/corpora/asn1/fc19a179fa1282d32497712ffc43e4a324dfaa27 deleted file mode 100644 index 41738e4..0000000 Binary files a/fuzz/corpora/asn1/fc19a179fa1282d32497712ffc43e4a324dfaa27 and /dev/null differ diff --git a/fuzz/corpora/asn1/fc8c0bae10d131bb6ac8a2778d6b77401016b490 b/fuzz/corpora/asn1/fc8c0bae10d131bb6ac8a2778d6b77401016b490 new file mode 100644 index 0000000..fc33267 Binary files /dev/null and b/fuzz/corpora/asn1/fc8c0bae10d131bb6ac8a2778d6b77401016b490 differ diff --git a/fuzz/corpora/asn1/fc8e104a0086ea94e323b8f0dea5026b1b53acb2 b/fuzz/corpora/asn1/fc8e104a0086ea94e323b8f0dea5026b1b53acb2 new file mode 100644 index 0000000..a97b5b8 Binary files /dev/null and b/fuzz/corpora/asn1/fc8e104a0086ea94e323b8f0dea5026b1b53acb2 differ diff --git a/fuzz/corpora/asn1/fcaad275048dfcffef5b64ce342d4ca2e0b71e6d b/fuzz/corpora/asn1/fcaad275048dfcffef5b64ce342d4ca2e0b71e6d deleted file mode 100644 index f92391b..0000000 Binary files a/fuzz/corpora/asn1/fcaad275048dfcffef5b64ce342d4ca2e0b71e6d and /dev/null differ diff --git a/fuzz/corpora/asn1/fcb404dce2ebfc17ead35c050706621b6b312924 b/fuzz/corpora/asn1/fcb404dce2ebfc17ead35c050706621b6b312924 deleted file mode 100644 index 0ac6426..0000000 Binary files a/fuzz/corpora/asn1/fcb404dce2ebfc17ead35c050706621b6b312924 and /dev/null differ diff --git a/fuzz/corpora/asn1/fcd11d1afa51f6c075556247605f28a5312b5d8f b/fuzz/corpora/asn1/fcd11d1afa51f6c075556247605f28a5312b5d8f new file mode 100644 index 0000000..ef366aa Binary files /dev/null and b/fuzz/corpora/asn1/fcd11d1afa51f6c075556247605f28a5312b5d8f differ diff --git a/fuzz/corpora/asn1/fd0f780ff84f2df9d761c4589318295129eb9497 b/fuzz/corpora/asn1/fd0f780ff84f2df9d761c4589318295129eb9497 deleted file mode 100644 index 2811fb7..0000000 Binary files a/fuzz/corpora/asn1/fd0f780ff84f2df9d761c4589318295129eb9497 and /dev/null differ diff --git a/fuzz/corpora/asn1/fd5c8ced4c1dd0ddbf30238603e84b1778d66caf b/fuzz/corpora/asn1/fd5c8ced4c1dd0ddbf30238603e84b1778d66caf new file mode 100644 index 0000000..af17200 --- /dev/null +++ b/fuzz/corpora/asn1/fd5c8ced4c1dd0ddbf30238603e84b1778d66caf @@ -0,0 +1 @@ +0?000?+00? \ No newline at end of file diff --git a/fuzz/corpora/asn1/fd81a373626aefe6fe35500f5936240e1fd1a1d3 b/fuzz/corpora/asn1/fd81a373626aefe6fe35500f5936240e1fd1a1d3 deleted file mode 100644 index 2318e3b..0000000 Binary files a/fuzz/corpora/asn1/fd81a373626aefe6fe35500f5936240e1fd1a1d3 and /dev/null differ diff --git a/fuzz/corpora/asn1/fd8fd192b1979f29b10e40135756b4204f326af5 b/fuzz/corpora/asn1/fd8fd192b1979f29b10e40135756b4204f326af5 deleted file mode 100644 index c40917b..0000000 Binary files a/fuzz/corpora/asn1/fd8fd192b1979f29b10e40135756b4204f326af5 and /dev/null differ diff --git a/fuzz/corpora/asn1/fd9f8d66500870ad0e79b4ccc82af9e9b1f0f6bf b/fuzz/corpora/asn1/fd9f8d66500870ad0e79b4ccc82af9e9b1f0f6bf deleted file mode 100644 index 5bc77f3..0000000 Binary files a/fuzz/corpora/asn1/fd9f8d66500870ad0e79b4ccc82af9e9b1f0f6bf and /dev/null differ diff --git a/fuzz/corpora/asn1/fdd46cb2d8ec650cbed11d0a0b983812b85bcb1f b/fuzz/corpora/asn1/fdd46cb2d8ec650cbed11d0a0b983812b85bcb1f new file mode 100644 index 0000000..d98edb5 Binary files /dev/null and b/fuzz/corpora/asn1/fdd46cb2d8ec650cbed11d0a0b983812b85bcb1f differ diff --git a/fuzz/corpora/asn1/fde0087aacbd199b4efba12999fe9a34508f3734 b/fuzz/corpora/asn1/fde0087aacbd199b4efba12999fe9a34508f3734 new file mode 100644 index 0000000..18c2aca Binary files /dev/null and b/fuzz/corpora/asn1/fde0087aacbd199b4efba12999fe9a34508f3734 differ diff --git a/fuzz/corpora/asn1/fe16c45719dc2db29c18d70955462dea3ff5d656 b/fuzz/corpora/asn1/fe16c45719dc2db29c18d70955462dea3ff5d656 deleted file mode 100644 index a7abaf5..0000000 --- a/fuzz/corpora/asn1/fe16c45719dc2db29c18d70955462dea3ff5d656 +++ /dev/null @@ -1 +0,0 @@ -"????;??a( \ No newline at end of file diff --git a/fuzz/corpora/asn1/fe25abf24b839b43f97a49ad1b8183cb9784aa7c b/fuzz/corpora/asn1/fe25abf24b839b43f97a49ad1b8183cb9784aa7c new file mode 100644 index 0000000..14dd30d Binary files /dev/null and b/fuzz/corpora/asn1/fe25abf24b839b43f97a49ad1b8183cb9784aa7c differ diff --git a/fuzz/corpora/asn1/fe36f25061b32cc8380fd95afed53369db15f318 b/fuzz/corpora/asn1/fe36f25061b32cc8380fd95afed53369db15f318 deleted file mode 100644 index 5a8ac1b..0000000 Binary files a/fuzz/corpora/asn1/fe36f25061b32cc8380fd95afed53369db15f318 and /dev/null differ diff --git a/fuzz/corpora/asn1/fe68f68c9c0db5ee947d815c86a2e73754a445aa b/fuzz/corpora/asn1/fe68f68c9c0db5ee947d815c86a2e73754a445aa deleted file mode 100644 index 20192bc..0000000 --- a/fuzz/corpora/asn1/fe68f68c9c0db5ee947d815c86a2e73754a445aa +++ /dev/null @@ -1 +0,0 @@ -?????;??a( \ No newline at end of file diff --git a/fuzz/corpora/asn1/fe82b1b58ec63226060c042d5fff2f04b5136478 b/fuzz/corpora/asn1/fe82b1b58ec63226060c042d5fff2f04b5136478 deleted file mode 100644 index bd82e78..0000000 Binary files a/fuzz/corpora/asn1/fe82b1b58ec63226060c042d5fff2f04b5136478 and /dev/null differ diff --git a/fuzz/corpora/asn1/fea6306828d3e2f225b45157dbada634726752cd b/fuzz/corpora/asn1/fea6306828d3e2f225b45157dbada634726752cd deleted file mode 100644 index 0c1d5d0..0000000 Binary files a/fuzz/corpora/asn1/fea6306828d3e2f225b45157dbada634726752cd and /dev/null differ diff --git a/fuzz/corpora/asn1/feefce2b4eb17a2a8a2b1f5594a7beedbc59f380 b/fuzz/corpora/asn1/feefce2b4eb17a2a8a2b1f5594a7beedbc59f380 deleted file mode 100644 index 8df5b85..0000000 --- a/fuzz/corpora/asn1/feefce2b4eb17a2a8a2b1f5594a7beedbc59f380 +++ /dev/null @@ -1,3 +0,0 @@ -0* -?0?0? -+?7?????;?!?(**9;S+?yd;[::}f*('/0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/fef983f5aa1e7952b2a01ea5d9ca329812280ec2 b/fuzz/corpora/asn1/fef983f5aa1e7952b2a01ea5d9ca329812280ec2 deleted file mode 100644 index 1218a59..0000000 Binary files a/fuzz/corpora/asn1/fef983f5aa1e7952b2a01ea5d9ca329812280ec2 and /dev/null differ diff --git a/fuzz/corpora/asn1/ff034f82fc46b5b43ae9f1eb939d728f89f8b1e9 b/fuzz/corpora/asn1/ff034f82fc46b5b43ae9f1eb939d728f89f8b1e9 new file mode 100644 index 0000000..89ae94b --- /dev/null +++ b/fuzz/corpora/asn1/ff034f82fc46b5b43ae9f1eb939d728f89f8b1e9 @@ -0,0 +1 @@ +0?"? \ No newline at end of file diff --git a/fuzz/corpora/asn1/ff0afff318887d1f6970da547491f2eda17628f4 b/fuzz/corpora/asn1/ff0afff318887d1f6970da547491f2eda17628f4 new file mode 100644 index 0000000..43a51f9 Binary files /dev/null and b/fuzz/corpora/asn1/ff0afff318887d1f6970da547491f2eda17628f4 differ diff --git a/fuzz/corpora/asn1/ff3c26e1ed66adafafa7a59bff9993960172dcdb b/fuzz/corpora/asn1/ff3c26e1ed66adafafa7a59bff9993960172dcdb new file mode 100644 index 0000000..75fba0d --- /dev/null +++ b/fuzz/corpora/asn1/ff3c26e1ed66adafafa7a59bff9993960172dcdb @@ -0,0 +1 @@ +000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ff6b75fb93f69dbcf2bcd3fa7aa1280d47337217 b/fuzz/corpora/asn1/ff6b75fb93f69dbcf2bcd3fa7aa1280d47337217 new file mode 100644 index 0000000..2d0e02c Binary files /dev/null and b/fuzz/corpora/asn1/ff6b75fb93f69dbcf2bcd3fa7aa1280d47337217 differ diff --git a/fuzz/corpora/asn1/ffa4deae493a35ea87e9595fd8f7228bb351a03e b/fuzz/corpora/asn1/ffa4deae493a35ea87e9595fd8f7228bb351a03e deleted file mode 100644 index d52fd16..0000000 Binary files a/fuzz/corpora/asn1/ffa4deae493a35ea87e9595fd8f7228bb351a03e and /dev/null differ diff --git a/fuzz/corpora/asn1/ffbe27dfdb7897075d1ff49d6b0049a213b72dfc b/fuzz/corpora/asn1/ffbe27dfdb7897075d1ff49d6b0049a213b72dfc new file mode 100644 index 0000000..ecf95a6 Binary files /dev/null and b/fuzz/corpora/asn1/ffbe27dfdb7897075d1ff49d6b0049a213b72dfc differ diff --git a/fuzz/corpora/asn1/ffc0dd2882c738be9dd1f12a86a1bcb2ad29334d b/fuzz/corpora/asn1/ffc0dd2882c738be9dd1f12a86a1bcb2ad29334d deleted file mode 100644 index cb0d06e..0000000 Binary files a/fuzz/corpora/asn1/ffc0dd2882c738be9dd1f12a86a1bcb2ad29334d and /dev/null differ diff --git a/fuzz/corpora/asn1/ffdf63e810ca00befa85f71d5e10ea1623c5e13d b/fuzz/corpora/asn1/ffdf63e810ca00befa85f71d5e10ea1623c5e13d new file mode 100644 index 0000000..f0435b2 Binary files /dev/null and b/fuzz/corpora/asn1/ffdf63e810ca00befa85f71d5e10ea1623c5e13d differ diff --git a/fuzz/corpora/asn1parse-crash/crash-f195c020a28dfc5f2fb6af256b524ddcd93756ed b/fuzz/corpora/asn1parse-crash/crash-f195c020a28dfc5f2fb6af256b524ddcd93756ed deleted file mode 100644 index b1d81e7..0000000 --- a/fuzz/corpora/asn1parse-crash/crash-f195c020a28dfc5f2fb6af256b524ddcd93756ed +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/0302630484b83092d4b22ace986b235a1b8e2e4a b/fuzz/corpora/asn1parse/0302630484b83092d4b22ace986b235a1b8e2e4a new file mode 100644 index 0000000..c56bf59 --- /dev/null +++ b/fuzz/corpora/asn1parse/0302630484b83092d4b22ace986b235a1b8e2e4a @@ -0,0 +1 @@ +0??H?000000000000000000000000000000000000000000000000?00000000000000000000000000000000000?000000000000000000000?000000000000000000000000000000000000000000000000000???000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?000000000000000?000000000000000000000000000000000000000000000000000000000000000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/03ce5cb9478d0f4fa9cf89bfbb112eea32d4faa5 b/fuzz/corpora/asn1parse/03ce5cb9478d0f4fa9cf89bfbb112eea32d4faa5 new file mode 100644 index 0000000..e01ae61 --- /dev/null +++ b/fuzz/corpora/asn1parse/03ce5cb9478d0f4fa9cf89bfbb112eea32d4faa5 @@ -0,0 +1 @@ +0?0?x0?0??0?x0?0?x0 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/043212150d776edfcb896f364c3ad04a50d67ee9 b/fuzz/corpora/asn1parse/043212150d776edfcb896f364c3ad04a50d67ee9 new file mode 100644 index 0000000..55e0a90 Binary files /dev/null and b/fuzz/corpora/asn1parse/043212150d776edfcb896f364c3ad04a50d67ee9 differ diff --git a/fuzz/corpora/asn1parse/06231118d5d0287480eb543eb247dc37ac2f7320 b/fuzz/corpora/asn1parse/06231118d5d0287480eb543eb247dc37ac2f7320 new file mode 100644 index 0000000..ccb8cf1 --- /dev/null +++ b/fuzz/corpora/asn1parse/06231118d5d0287480eb543eb247dc37ac2f7320 @@ -0,0 +1 @@ +uu00000000?????????????????????????????????????????????????????????????????????????????????????????????????????000???00? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/07fd5dec705f378f0f9fda040a34a3913d042e00 b/fuzz/corpora/asn1parse/07fd5dec705f378f0f9fda040a34a3913d042e00 new file mode 100644 index 0000000..308fe59 Binary files /dev/null and b/fuzz/corpora/asn1parse/07fd5dec705f378f0f9fda040a34a3913d042e00 differ diff --git a/fuzz/corpora/asn1parse/088ad5e9936b65a595b22c723333c9be42eeff7d b/fuzz/corpora/asn1parse/088ad5e9936b65a595b22c723333c9be42eeff7d new file mode 100644 index 0000000..3a81222 --- /dev/null +++ b/fuzz/corpora/asn1parse/088ad5e9936b65a595b22c723333c9be42eeff7d @@ -0,0 +1 @@ +*?0000000x???????00000000000?0?0????0?000000000000000000000.?000000000000000000000000000000000000000000000.?000000000000000000000000000000000000000000000.?000000000000000000000000000000000000000000000.?000000000000000000000000000000000000000000000.?000000000000000000000000000000000000000000000.?000000000000000000000000000000000000000000000.?000000000000000000000000000000000000000000000?0000000000000000000000000000000000000000000000000.?0000000000000000000?0000000?00000000000000000.?000000000000000000000000000000000000000000000.?000000000000000000000000000000000000000000000.?000000000000000000000000000000000000000000000.?000000000000000000000000000000000000000000000.?000000000000000000000000000000000000000000000.?00000000000000000000000000000000000000??00000.?000000000000000000000000000000000000000000000?0000000000000000000000000000000000000000000000000.?0000000000000000000000000000000000000000000000?000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/08afd52e5767b4ac3a6f6c904f057b7eb4cae823 b/fuzz/corpora/asn1parse/08afd52e5767b4ac3a6f6c904f057b7eb4cae823 new file mode 100644 index 0000000..83f0bec --- /dev/null +++ b/fuzz/corpora/asn1parse/08afd52e5767b4ac3a6f6c904f057b7eb4cae823 @@ -0,0 +1 @@ +*??0?000000?????????0???00?0??????????000?000?0????00000000?0?0??0?0000000000000000000000?000000??????0???00?000?00000000?????????00?00? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/0b004c117f49f96209e36ec055acfedf376b558f b/fuzz/corpora/asn1parse/0b004c117f49f96209e36ec055acfedf376b558f new file mode 100644 index 0000000..7433427 --- /dev/null +++ b/fuzz/corpora/asn1parse/0b004c117f49f96209e36ec055acfedf376b558f @@ -0,0 +1 @@ +???00?000?0000000?000000000000000000000000000000000?0000000000000000000000000?000?0?0000?000?00000?000?0?000000?000?00000?0?0000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/0b0bf87cecc53f0e7da4bf59f37c9a88f64f8b0e b/fuzz/corpora/asn1parse/0b0bf87cecc53f0e7da4bf59f37c9a88f64f8b0e deleted file mode 100644 index 48a7711..0000000 --- a/fuzz/corpora/asn1parse/0b0bf87cecc53f0e7da4bf59f37c9a88f64f8b0e +++ /dev/null @@ -1 +0,0 @@ -.? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/0b7545beebe036689bf899b47fbc8c64e8ba3507 b/fuzz/corpora/asn1parse/0b7545beebe036689bf899b47fbc8c64e8ba3507 new file mode 100644 index 0000000..77b6f67 --- /dev/null +++ b/fuzz/corpora/asn1parse/0b7545beebe036689bf899b47fbc8c64e8ba3507 @@ -0,0 +1 @@ +0?0?U?????????0??000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/0c3a6d6a6a23c11652d992416fe432b5123dea56 b/fuzz/corpora/asn1parse/0c3a6d6a6a23c11652d992416fe432b5123dea56 new file mode 100644 index 0000000..eb3f5c6 Binary files /dev/null and b/fuzz/corpora/asn1parse/0c3a6d6a6a23c11652d992416fe432b5123dea56 differ diff --git a/fuzz/corpora/asn1parse/0c43e098ac9e066aac29f6d1747d0f00227f59ba b/fuzz/corpora/asn1parse/0c43e098ac9e066aac29f6d1747d0f00227f59ba new file mode 100644 index 0000000..273ae7e --- /dev/null +++ b/fuzz/corpora/asn1parse/0c43e098ac9e066aac29f6d1747d0f00227f59ba @@ -0,0 +1 @@ +!?0??????????????????????????????00? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/0d3abaec17c86f74b1da9680432348d66d185663 b/fuzz/corpora/asn1parse/0d3abaec17c86f74b1da9680432348d66d185663 new file mode 100644 index 0000000..8f9b061 --- /dev/null +++ b/fuzz/corpora/asn1parse/0d3abaec17c86f74b1da9680432348d66d185663 @@ -0,0 +1 @@ +*?000000000000000???????????????????????0?00000000000000000000000?0000000?????????????000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/0d7872c1aba243907c006412582186ed4fb8ff7f b/fuzz/corpora/asn1parse/0d7872c1aba243907c006412582186ed4fb8ff7f new file mode 100644 index 0000000..f83b4e1 --- /dev/null +++ b/fuzz/corpora/asn1parse/0d7872c1aba243907c006412582186ed4fb8ff7f @@ -0,0 +1 @@ +0?0???0??00 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/0d78b58418d80b6860c896caa0ecfdc29519a7f0 b/fuzz/corpora/asn1parse/0d78b58418d80b6860c896caa0ecfdc29519a7f0 deleted file mode 100644 index 47e0107..0000000 Binary files a/fuzz/corpora/asn1parse/0d78b58418d80b6860c896caa0ecfdc29519a7f0 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/0d9a00c5f5070abf35ba5f0995be72d554851627 b/fuzz/corpora/asn1parse/0d9a00c5f5070abf35ba5f0995be72d554851627 new file mode 100644 index 0000000..538c535 Binary files /dev/null and b/fuzz/corpora/asn1parse/0d9a00c5f5070abf35ba5f0995be72d554851627 differ diff --git a/fuzz/corpora/asn1parse/0ef84e2873342dfc9b4f91a732ac21f7e3ebdc77 b/fuzz/corpora/asn1parse/0ef84e2873342dfc9b4f91a732ac21f7e3ebdc77 new file mode 100644 index 0000000..ad68b76 Binary files /dev/null and b/fuzz/corpora/asn1parse/0ef84e2873342dfc9b4f91a732ac21f7e3ebdc77 differ diff --git a/fuzz/corpora/asn1parse/0f15db777a0272c5e089f1508a6cd2e064df7b7e b/fuzz/corpora/asn1parse/0f15db777a0272c5e089f1508a6cd2e064df7b7e new file mode 100644 index 0000000..a601a5c Binary files /dev/null and b/fuzz/corpora/asn1parse/0f15db777a0272c5e089f1508a6cd2e064df7b7e differ diff --git a/fuzz/corpora/asn1parse/0f65f726a522ad9ccc99ba767d8046f5524a8b82 b/fuzz/corpora/asn1parse/0f65f726a522ad9ccc99ba767d8046f5524a8b82 new file mode 100644 index 0000000..0d8cb49 Binary files /dev/null and b/fuzz/corpora/asn1parse/0f65f726a522ad9ccc99ba767d8046f5524a8b82 differ diff --git a/fuzz/corpora/asn1parse/0fb8bd9329a4acbe514400248adb19c1f8ba254a b/fuzz/corpora/asn1parse/0fb8bd9329a4acbe514400248adb19c1f8ba254a deleted file mode 100644 index 3993c78..0000000 Binary files a/fuzz/corpora/asn1parse/0fb8bd9329a4acbe514400248adb19c1f8ba254a and /dev/null differ diff --git a/fuzz/corpora/asn1parse/10b92d1dafe9b5373c58e5d575cdeff240112123 b/fuzz/corpora/asn1parse/10b92d1dafe9b5373c58e5d575cdeff240112123 new file mode 100644 index 0000000..3658ae9 Binary files /dev/null and b/fuzz/corpora/asn1parse/10b92d1dafe9b5373c58e5d575cdeff240112123 differ diff --git a/fuzz/corpora/asn1parse/10e36b309c59456495c31c32a5fed6c715c1171a b/fuzz/corpora/asn1parse/10e36b309c59456495c31c32a5fed6c715c1171a deleted file mode 100644 index 354967a..0000000 --- a/fuzz/corpora/asn1parse/10e36b309c59456495c31c32a5fed6c715c1171a +++ /dev/null @@ -1,2 +0,0 @@ -/p(\?:!1!a:?'!'?}'??????:;?)*'?n;*\?'8*"? -!C?(?;;(?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/11cb26a39480d53ce0271f2fed93e5ba39cc4398 b/fuzz/corpora/asn1parse/11cb26a39480d53ce0271f2fed93e5ba39cc4398 deleted file mode 100644 index 5987c91..0000000 Binary files a/fuzz/corpora/asn1parse/11cb26a39480d53ce0271f2fed93e5ba39cc4398 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/125c107782e144ac2624c8d8a7d8ccea6c75072f b/fuzz/corpora/asn1parse/125c107782e144ac2624c8d8a7d8ccea6c75072f new file mode 100644 index 0000000..0b72d8c --- /dev/null +++ b/fuzz/corpora/asn1parse/125c107782e144ac2624c8d8a7d8ccea6c75072f @@ -0,0 +1 @@ +0d?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/12c269f44807a3993a66695328e97a87ad42f558 b/fuzz/corpora/asn1parse/12c269f44807a3993a66695328e97a87ad42f558 new file mode 100644 index 0000000..d547b82 Binary files /dev/null and b/fuzz/corpora/asn1parse/12c269f44807a3993a66695328e97a87ad42f558 differ diff --git a/fuzz/corpora/asn1parse/1370f5519b2bc32d6a902bab2543bec0638db297 b/fuzz/corpora/asn1parse/1370f5519b2bc32d6a902bab2543bec0638db297 deleted file mode 100644 index 300be7a..0000000 --- a/fuzz/corpora/asn1parse/1370f5519b2bc32d6a902bab2543bec0638db297 +++ /dev/null @@ -1 +0,0 @@ -:?(4?!(:*(?'(V'(;:! ?6('9:??;!Y***?N!!?(!?;!()?Y*:`;'*:*);?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/13752c46bd6c89b78e2d12ec1e613e6468d7ee18 b/fuzz/corpora/asn1parse/13752c46bd6c89b78e2d12ec1e613e6468d7ee18 deleted file mode 100644 index 2b12339..0000000 Binary files a/fuzz/corpora/asn1parse/13752c46bd6c89b78e2d12ec1e613e6468d7ee18 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/13bb95716a09d43d42d0ba522d941e82a778706f b/fuzz/corpora/asn1parse/13bb95716a09d43d42d0ba522d941e82a778706f new file mode 100644 index 0000000..ce9b5e8 Binary files /dev/null and b/fuzz/corpora/asn1parse/13bb95716a09d43d42d0ba522d941e82a778706f differ diff --git a/fuzz/corpora/asn1parse/1489f923c4dca729178b3e3233458550d8dddf29 b/fuzz/corpora/asn1parse/1489f923c4dca729178b3e3233458550d8dddf29 new file mode 100644 index 0000000..09f370e Binary files /dev/null and b/fuzz/corpora/asn1parse/1489f923c4dca729178b3e3233458550d8dddf29 differ diff --git a/fuzz/corpora/asn1parse/14cdf9a6f84d57c8f08ca4594cca37102b7b98ee b/fuzz/corpora/asn1parse/14cdf9a6f84d57c8f08ca4594cca37102b7b98ee new file mode 100644 index 0000000..f40adaa --- /dev/null +++ b/fuzz/corpora/asn1parse/14cdf9a6f84d57c8f08ca4594cca37102b7b98ee @@ -0,0 +1,2 @@ +0? +???0000000000000000000000000000000???000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/160a4d6a0ff94a82d61baf040b5da29e16b6acdc b/fuzz/corpora/asn1parse/160a4d6a0ff94a82d61baf040b5da29e16b6acdc new file mode 100644 index 0000000..b860b51 Binary files /dev/null and b/fuzz/corpora/asn1parse/160a4d6a0ff94a82d61baf040b5da29e16b6acdc differ diff --git a/fuzz/corpora/asn1parse/162a6cf964559f0eb33cd6055e328e80c171871b b/fuzz/corpora/asn1parse/162a6cf964559f0eb33cd6055e328e80c171871b new file mode 100644 index 0000000..39d9d27 Binary files /dev/null and b/fuzz/corpora/asn1parse/162a6cf964559f0eb33cd6055e328e80c171871b differ diff --git a/fuzz/corpora/asn1parse/16354324f7b68152b53b1e5023b4751aa7ac3f21 b/fuzz/corpora/asn1parse/16354324f7b68152b53b1e5023b4751aa7ac3f21 new file mode 100644 index 0000000..28f56cc Binary files /dev/null and b/fuzz/corpora/asn1parse/16354324f7b68152b53b1e5023b4751aa7ac3f21 differ diff --git a/fuzz/corpora/asn1parse/16b17dbe0489884b43ae117268c6eac1b41daf2e b/fuzz/corpora/asn1parse/16b17dbe0489884b43ae117268c6eac1b41daf2e new file mode 100644 index 0000000..ac88008 Binary files /dev/null and b/fuzz/corpora/asn1parse/16b17dbe0489884b43ae117268c6eac1b41daf2e differ diff --git a/fuzz/corpora/asn1parse/16cc7e00142568b19f260c7bcb50f804b70f35f1 b/fuzz/corpora/asn1parse/16cc7e00142568b19f260c7bcb50f804b70f35f1 new file mode 100644 index 0000000..dce09a8 --- /dev/null +++ b/fuzz/corpora/asn1parse/16cc7e00142568b19f260c7bcb50f804b70f35f1 @@ -0,0 +1 @@ +0000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/172f4699aaca9d8825f57f353c1319558fcbbeca b/fuzz/corpora/asn1parse/172f4699aaca9d8825f57f353c1319558fcbbeca deleted file mode 100644 index a53c5b9..0000000 --- a/fuzz/corpora/asn1parse/172f4699aaca9d8825f57f353c1319558fcbbeca +++ /dev/null @@ -1 +0,0 @@ -???(: ':*??|???(5.??()? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/1739ff1b5b47bf35d2d10ca6b64ccb8658759c98 b/fuzz/corpora/asn1parse/1739ff1b5b47bf35d2d10ca6b64ccb8658759c98 new file mode 100644 index 0000000..684f15d --- /dev/null +++ b/fuzz/corpora/asn1parse/1739ff1b5b47bf35d2d10ca6b64ccb8658759c98 @@ -0,0 +1 @@ +0?000?0??000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?0000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/17720441fb8b3dc2fb6978cc433b0608ee8f3c25 b/fuzz/corpora/asn1parse/17720441fb8b3dc2fb6978cc433b0608ee8f3c25 deleted file mode 100644 index 7a36175..0000000 Binary files a/fuzz/corpora/asn1parse/17720441fb8b3dc2fb6978cc433b0608ee8f3c25 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/17bd7186e1fc55bbbaed50ca24311d690f2da29b b/fuzz/corpora/asn1parse/17bd7186e1fc55bbbaed50ca24311d690f2da29b new file mode 100644 index 0000000..242083b Binary files /dev/null and b/fuzz/corpora/asn1parse/17bd7186e1fc55bbbaed50ca24311d690f2da29b differ diff --git a/fuzz/corpora/asn1parse/17e32e60699709ed27c86ca6ef5f4cc7c1d2bd4e b/fuzz/corpora/asn1parse/17e32e60699709ed27c86ca6ef5f4cc7c1d2bd4e new file mode 100644 index 0000000..bb72c28 --- /dev/null +++ b/fuzz/corpora/asn1parse/17e32e60699709ed27c86ca6ef5f4cc7c1d2bd4e @@ -0,0 +1 @@ +*?00000??0????????????000000?0?0?????00000000???????????0000:000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/180daa8026113323df1da47ad47a41a434792c57 b/fuzz/corpora/asn1parse/180daa8026113323df1da47ad47a41a434792c57 deleted file mode 100644 index 53b6712..0000000 Binary files a/fuzz/corpora/asn1parse/180daa8026113323df1da47ad47a41a434792c57 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/18c6c784eb10b3b995d1413dd502f40be4f18934 b/fuzz/corpora/asn1parse/18c6c784eb10b3b995d1413dd502f40be4f18934 deleted file mode 100644 index d194a23..0000000 Binary files a/fuzz/corpora/asn1parse/18c6c784eb10b3b995d1413dd502f40be4f18934 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/1afbec3c8949562b299d5e473559a79c8fb3dc5c b/fuzz/corpora/asn1parse/1afbec3c8949562b299d5e473559a79c8fb3dc5c new file mode 100644 index 0000000..f721f1f Binary files /dev/null and b/fuzz/corpora/asn1parse/1afbec3c8949562b299d5e473559a79c8fb3dc5c differ diff --git a/fuzz/corpora/asn1parse/1b264d7889133f0d6a2d4c44f8edb79a1b2e9952 b/fuzz/corpora/asn1parse/1b264d7889133f0d6a2d4c44f8edb79a1b2e9952 deleted file mode 100644 index 55302b9..0000000 Binary files a/fuzz/corpora/asn1parse/1b264d7889133f0d6a2d4c44f8edb79a1b2e9952 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/1b8b3fe4764eadfb2f0fad054155fcb757f58836 b/fuzz/corpora/asn1parse/1b8b3fe4764eadfb2f0fad054155fcb757f58836 new file mode 100644 index 0000000..3692b1d Binary files /dev/null and b/fuzz/corpora/asn1parse/1b8b3fe4764eadfb2f0fad054155fcb757f58836 differ diff --git a/fuzz/corpora/asn1parse/1c36ca01e596c3185da92ced0fd2bd3190d239af b/fuzz/corpora/asn1parse/1c36ca01e596c3185da92ced0fd2bd3190d239af deleted file mode 100644 index a074418..0000000 --- a/fuzz/corpora/asn1parse/1c36ca01e596c3185da92ced0fd2bd3190d239af +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/1c872d648467a24940828da4fad31849a48d359b b/fuzz/corpora/asn1parse/1c872d648467a24940828da4fad31849a48d359b new file mode 100644 index 0000000..07a0df5 --- /dev/null +++ b/fuzz/corpora/asn1parse/1c872d648467a24940828da4fad31849a48d359b @@ -0,0 +1,2 @@ +00 ++?70j00 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/1cefacea0805558c17e2335d7e22f2f343948ca1 b/fuzz/corpora/asn1parse/1cefacea0805558c17e2335d7e22f2f343948ca1 new file mode 100644 index 0000000..cb2b226 Binary files /dev/null and b/fuzz/corpora/asn1parse/1cefacea0805558c17e2335d7e22f2f343948ca1 differ diff --git a/fuzz/corpora/asn1parse/1d0a87b0fff12d89b84137f8a518dc0d321aa2ea b/fuzz/corpora/asn1parse/1d0a87b0fff12d89b84137f8a518dc0d321aa2ea new file mode 100644 index 0000000..6429cf1 Binary files /dev/null and b/fuzz/corpora/asn1parse/1d0a87b0fff12d89b84137f8a518dc0d321aa2ea differ diff --git a/fuzz/corpora/asn1parse/1d24b8cf5bc1b2ba6cbae0b5d0def13a519ed303 b/fuzz/corpora/asn1parse/1d24b8cf5bc1b2ba6cbae0b5d0def13a519ed303 deleted file mode 100644 index 0a6db18..0000000 Binary files a/fuzz/corpora/asn1parse/1d24b8cf5bc1b2ba6cbae0b5d0def13a519ed303 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/1d572206a40b1056acdd79a679e59ab973cbec3b b/fuzz/corpora/asn1parse/1d572206a40b1056acdd79a679e59ab973cbec3b new file mode 100644 index 0000000..061819c Binary files /dev/null and b/fuzz/corpora/asn1parse/1d572206a40b1056acdd79a679e59ab973cbec3b differ diff --git a/fuzz/corpora/asn1parse/1e22b79efd8a3d3c0cbf8b9d8bf05fc5503cc587 b/fuzz/corpora/asn1parse/1e22b79efd8a3d3c0cbf8b9d8bf05fc5503cc587 new file mode 100644 index 0000000..43faf6e Binary files /dev/null and b/fuzz/corpora/asn1parse/1e22b79efd8a3d3c0cbf8b9d8bf05fc5503cc587 differ diff --git a/fuzz/corpora/asn1parse/1eac0a5650c7bd04d7d29d39ed58f244855c162b b/fuzz/corpora/asn1parse/1eac0a5650c7bd04d7d29d39ed58f244855c162b new file mode 100644 index 0000000..8e04a47 Binary files /dev/null and b/fuzz/corpora/asn1parse/1eac0a5650c7bd04d7d29d39ed58f244855c162b differ diff --git a/fuzz/corpora/asn1parse/1eb9f5c867b188e22ae985023c31259a0ae18a9d b/fuzz/corpora/asn1parse/1eb9f5c867b188e22ae985023c31259a0ae18a9d new file mode 100644 index 0000000..bb88752 --- /dev/null +++ b/fuzz/corpora/asn1parse/1eb9f5c867b188e22ae985023c31259a0ae18a9d @@ -0,0 +1 @@ +?0??00?0?0??00?0??00??00000000000000??00??000000000000000?000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/1f13c38ddf2d25ffc65c9a8fa90eb54b2de02416 b/fuzz/corpora/asn1parse/1f13c38ddf2d25ffc65c9a8fa90eb54b2de02416 new file mode 100644 index 0000000..907ebff Binary files /dev/null and b/fuzz/corpora/asn1parse/1f13c38ddf2d25ffc65c9a8fa90eb54b2de02416 differ diff --git a/fuzz/corpora/asn1parse/203c349f5066f5f0f106a9d47192879fdc184381 b/fuzz/corpora/asn1parse/203c349f5066f5f0f106a9d47192879fdc184381 new file mode 100644 index 0000000..c577849 Binary files /dev/null and b/fuzz/corpora/asn1parse/203c349f5066f5f0f106a9d47192879fdc184381 differ diff --git a/fuzz/corpora/asn1parse/20e8a2b4be019cf38515dbd31c5f28f5c080a5d9 b/fuzz/corpora/asn1parse/20e8a2b4be019cf38515dbd31c5f28f5c080a5d9 new file mode 100644 index 0000000..97eb99e --- /dev/null +++ b/fuzz/corpora/asn1parse/20e8a2b4be019cf38515dbd31c5f28f5c080a5d9 @@ -0,0 +1 @@ +uu0?000000?????0???0?????????0????????????????????????????????????????????????????0???0?????????0??????????00000000000????????????????0???00?00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/21518ea8cb1737fc2699de1470018dfb6c22675f b/fuzz/corpora/asn1parse/21518ea8cb1737fc2699de1470018dfb6c22675f new file mode 100644 index 0000000..5c2c9c7 Binary files /dev/null and b/fuzz/corpora/asn1parse/21518ea8cb1737fc2699de1470018dfb6c22675f differ diff --git a/fuzz/corpora/asn1parse/2179dcdc49396a298f76393d9dc9e425067be632 b/fuzz/corpora/asn1parse/2179dcdc49396a298f76393d9dc9e425067be632 new file mode 100644 index 0000000..4943bb7 --- /dev/null +++ b/fuzz/corpora/asn1parse/2179dcdc49396a298f76393d9dc9e425067be632 @@ -0,0 +1 @@ +?0?0?0?00000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/218af3a838b5cb7eaed5a80e23b6a03762da07d4 b/fuzz/corpora/asn1parse/218af3a838b5cb7eaed5a80e23b6a03762da07d4 new file mode 100644 index 0000000..607394a --- /dev/null +++ b/fuzz/corpora/asn1parse/218af3a838b5cb7eaed5a80e23b6a03762da07d4 @@ -0,0 +1 @@ +??????????????????000?0000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/21b334b7359fd1ccae5d51d7063172600400d761 b/fuzz/corpora/asn1parse/21b334b7359fd1ccae5d51d7063172600400d761 new file mode 100644 index 0000000..c9f5c53 Binary files /dev/null and b/fuzz/corpora/asn1parse/21b334b7359fd1ccae5d51d7063172600400d761 differ diff --git a/fuzz/corpora/asn1parse/2202efa17c0fd94b1da47d92fc3451c51c546a83 b/fuzz/corpora/asn1parse/2202efa17c0fd94b1da47d92fc3451c51c546a83 new file mode 100644 index 0000000..ba8bc13 Binary files /dev/null and b/fuzz/corpora/asn1parse/2202efa17c0fd94b1da47d92fc3451c51c546a83 differ diff --git a/fuzz/corpora/asn1parse/25a02e8a73c825d25fa23f2ab182ad44da504681 b/fuzz/corpora/asn1parse/25a02e8a73c825d25fa23f2ab182ad44da504681 new file mode 100644 index 0000000..e591e7c Binary files /dev/null and b/fuzz/corpora/asn1parse/25a02e8a73c825d25fa23f2ab182ad44da504681 differ diff --git a/fuzz/corpora/asn1parse/2735e3edb439342b57a4ef5df88dfe289fcf9c14 b/fuzz/corpora/asn1parse/2735e3edb439342b57a4ef5df88dfe289fcf9c14 new file mode 100644 index 0000000..ec06ecc Binary files /dev/null and b/fuzz/corpora/asn1parse/2735e3edb439342b57a4ef5df88dfe289fcf9c14 differ diff --git a/fuzz/corpora/asn1parse/2742754bf28857232c28809bd2842e51a9c7842c b/fuzz/corpora/asn1parse/2742754bf28857232c28809bd2842e51a9c7842c new file mode 100644 index 0000000..dc4c8e4 Binary files /dev/null and b/fuzz/corpora/asn1parse/2742754bf28857232c28809bd2842e51a9c7842c differ diff --git a/fuzz/corpora/asn1parse/2773df93849ba08bacf4933ce0c433b035b81ac2 b/fuzz/corpora/asn1parse/2773df93849ba08bacf4933ce0c433b035b81ac2 new file mode 100644 index 0000000..6ea3d26 Binary files /dev/null and b/fuzz/corpora/asn1parse/2773df93849ba08bacf4933ce0c433b035b81ac2 differ diff --git a/fuzz/corpora/asn1parse/27ca3e5d7bac67546d1553c37490f237c69b6d31 b/fuzz/corpora/asn1parse/27ca3e5d7bac67546d1553c37490f237c69b6d31 deleted file mode 100644 index bdfcda7..0000000 --- a/fuzz/corpora/asn1parse/27ca3e5d7bac67546d1553c37490f237c69b6d31 +++ /dev/null @@ -1 +0,0 @@ -*?*???????????????????????????????d????( \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/28e61f143cc0fa72e7fe8d112791f2dd3ecfada2 b/fuzz/corpora/asn1parse/28e61f143cc0fa72e7fe8d112791f2dd3ecfada2 new file mode 100644 index 0000000..7fb59ce --- /dev/null +++ b/fuzz/corpora/asn1parse/28e61f143cc0fa72e7fe8d112791f2dd3ecfada2 @@ -0,0 +1,8 @@ +*??0?0000?????????0???00?0??????????00?000?0????0000000?0?0??0?0000000000000000000000?000?0000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000000000000000000000000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?000000000000000000000 ?0000000d??????0???00?000@00000000000????????00?0*??0?0000?????????00??00?0??????????00?000?0????000000?0?0??0?000000000000000000000 ?0000000d??????0???000?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0?0??000000?0?0??0?0000000000000000000000?00000?00000000000000?000000????????00?0*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000000????????00?0*00000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000*??0?0000????????????0???????????00?000?0????00 000??0??00?000?0????00 000??0??0?0000000000000000000000?000?00??????0???0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?00000??????0???0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?00000000000000 +000*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@0000000d0???????? +0?0*??0?0000?????????00??0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????00?000?0????00 000??0??0?0000000000000000000000?0000d?????????0?000?000*??0?0000????????????0???????????00?000?0?0??00 000??0??0?0000000000000000000000?0000d?????????0?000?0000d0???????? +0?0*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@0000000d0???????? +0?0*00000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000*??0?0000????0?0???????????????0?000?0000d??????????0?000?0000d0???????? +0?0*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000d?????????0?000@000000*??0?0000????????????0???????????00?000?0????00 000??0??00?000?0????00 000??0??0?0000000000000000000000?000?0d?????????0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?0000d?????????0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?0000d?????????0?000?00000000000000 +000*??0?0000????????????0???????????00?000u?0????00 000??0??0?0????????????????????0?0000000d?????????0?000000d00d0???????? +0?00??0?000?????????00??0?0000000?00000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/293b1ed28a80fa56c6202cc18cc4a1e31be5f0e9 b/fuzz/corpora/asn1parse/293b1ed28a80fa56c6202cc18cc4a1e31be5f0e9 new file mode 100644 index 0000000..fc39b4d Binary files /dev/null and b/fuzz/corpora/asn1parse/293b1ed28a80fa56c6202cc18cc4a1e31be5f0e9 differ diff --git a/fuzz/corpora/asn1parse/29c4dc5c59fd4b26ce0c779c7b2239cc84740edd b/fuzz/corpora/asn1parse/29c4dc5c59fd4b26ce0c779c7b2239cc84740edd new file mode 100644 index 0000000..8d6c20a Binary files /dev/null and b/fuzz/corpora/asn1parse/29c4dc5c59fd4b26ce0c779c7b2239cc84740edd differ diff --git a/fuzz/corpora/asn1parse/29dbdb1a76abe6cd241e78c57099ae6d3eab3749 b/fuzz/corpora/asn1parse/29dbdb1a76abe6cd241e78c57099ae6d3eab3749 new file mode 100644 index 0000000..af86dd7 --- /dev/null +++ b/fuzz/corpora/asn1parse/29dbdb1a76abe6cd241e78c57099ae6d3eab3749 @@ -0,0 +1 @@ +'? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/2aa83c59b223001df187bf5ac0a2d5a1ab4d6dfe b/fuzz/corpora/asn1parse/2aa83c59b223001df187bf5ac0a2d5a1ab4d6dfe new file mode 100644 index 0000000..ca60e15 Binary files /dev/null and b/fuzz/corpora/asn1parse/2aa83c59b223001df187bf5ac0a2d5a1ab4d6dfe differ diff --git a/fuzz/corpora/asn1parse/2b1cf8a99756d3c9d4ec9bc08598014387e97d15 b/fuzz/corpora/asn1parse/2b1cf8a99756d3c9d4ec9bc08598014387e97d15 deleted file mode 100644 index 6684ab8..0000000 Binary files a/fuzz/corpora/asn1parse/2b1cf8a99756d3c9d4ec9bc08598014387e97d15 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/2b450fcf2655d30eb33caf1dd8041ba0ff0dc9f0 b/fuzz/corpora/asn1parse/2b450fcf2655d30eb33caf1dd8041ba0ff0dc9f0 new file mode 100644 index 0000000..869da9c Binary files /dev/null and b/fuzz/corpora/asn1parse/2b450fcf2655d30eb33caf1dd8041ba0ff0dc9f0 differ diff --git a/fuzz/corpora/asn1parse/2b86500a677ee7f6108955c72ac5c7d703a5f71f b/fuzz/corpora/asn1parse/2b86500a677ee7f6108955c72ac5c7d703a5f71f new file mode 100644 index 0000000..89f32e6 Binary files /dev/null and b/fuzz/corpora/asn1parse/2b86500a677ee7f6108955c72ac5c7d703a5f71f differ diff --git a/fuzz/corpora/asn1parse/2c0510e12d71c3b46808645094768c76050c1f03 b/fuzz/corpora/asn1parse/2c0510e12d71c3b46808645094768c76050c1f03 deleted file mode 100644 index 4e22ffa..0000000 Binary files a/fuzz/corpora/asn1parse/2c0510e12d71c3b46808645094768c76050c1f03 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/2c0739ec0a7be3b7fe2f6b3e9d8531722b90071a b/fuzz/corpora/asn1parse/2c0739ec0a7be3b7fe2f6b3e9d8531722b90071a deleted file mode 100644 index 56de98d..0000000 Binary files a/fuzz/corpora/asn1parse/2c0739ec0a7be3b7fe2f6b3e9d8531722b90071a and /dev/null differ diff --git a/fuzz/corpora/asn1parse/2ca248a3fe09f684a926964e3ddf3c97a107ac3d b/fuzz/corpora/asn1parse/2ca248a3fe09f684a926964e3ddf3c97a107ac3d new file mode 100644 index 0000000..da72425 Binary files /dev/null and b/fuzz/corpora/asn1parse/2ca248a3fe09f684a926964e3ddf3c97a107ac3d differ diff --git a/fuzz/corpora/asn1parse/2ca9a4d5e858c73ea413bb7d5ba9af365a997f48 b/fuzz/corpora/asn1parse/2ca9a4d5e858c73ea413bb7d5ba9af365a997f48 new file mode 100644 index 0000000..cff8fb6 Binary files /dev/null and b/fuzz/corpora/asn1parse/2ca9a4d5e858c73ea413bb7d5ba9af365a997f48 differ diff --git a/fuzz/corpora/asn1parse/2cd23713ff8cf7d52ac57cadabdb50489baa06aa b/fuzz/corpora/asn1parse/2cd23713ff8cf7d52ac57cadabdb50489baa06aa new file mode 100644 index 0000000..94a8033 Binary files /dev/null and b/fuzz/corpora/asn1parse/2cd23713ff8cf7d52ac57cadabdb50489baa06aa differ diff --git a/fuzz/corpora/asn1parse/2ce3a1974f20af1ec233622b48c8502427fdf24f b/fuzz/corpora/asn1parse/2ce3a1974f20af1ec233622b48c8502427fdf24f deleted file mode 100644 index 8c8878e..0000000 --- a/fuzz/corpora/asn1parse/2ce3a1974f20af1ec233622b48c8502427fdf24f +++ /dev/null @@ -1 +0,0 @@ -(:?4?!(:*(?(V'(;:! ?6('9:??;:Y***?N!!?(!?;!()?Y*:`;'*:*);?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/2d53518c509ed664cde67cdaa342940ef406b47c b/fuzz/corpora/asn1parse/2d53518c509ed664cde67cdaa342940ef406b47c new file mode 100644 index 0000000..3b5bca2 Binary files /dev/null and b/fuzz/corpora/asn1parse/2d53518c509ed664cde67cdaa342940ef406b47c differ diff --git a/fuzz/corpora/asn1parse/2f9fdd74ee250586fba8ef55fe1fedbcb54bf223 b/fuzz/corpora/asn1parse/2f9fdd74ee250586fba8ef55fe1fedbcb54bf223 new file mode 100644 index 0000000..18c8c7a Binary files /dev/null and b/fuzz/corpora/asn1parse/2f9fdd74ee250586fba8ef55fe1fedbcb54bf223 differ diff --git a/fuzz/corpora/asn1parse/2fb2eb4ac4fe5becd705ea0b966df2dab5f3e694 b/fuzz/corpora/asn1parse/2fb2eb4ac4fe5becd705ea0b966df2dab5f3e694 new file mode 100644 index 0000000..e108a27 Binary files /dev/null and b/fuzz/corpora/asn1parse/2fb2eb4ac4fe5becd705ea0b966df2dab5f3e694 differ diff --git a/fuzz/corpora/asn1parse/31162429dacfabf9c3aeb28835256421e16741ad b/fuzz/corpora/asn1parse/31162429dacfabf9c3aeb28835256421e16741ad new file mode 100644 index 0000000..3db23a4 Binary files /dev/null and b/fuzz/corpora/asn1parse/31162429dacfabf9c3aeb28835256421e16741ad differ diff --git a/fuzz/corpora/asn1parse/32a85a93f275705414405e8060649f589a39a644 b/fuzz/corpora/asn1parse/32a85a93f275705414405e8060649f589a39a644 new file mode 100644 index 0000000..31fa2e5 --- /dev/null +++ b/fuzz/corpora/asn1parse/32a85a93f275705414405e8060649f589a39a644 @@ -0,0 +1 @@ +0?0??Z?0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?????00??00?000000000000000000000000000000000000000000000000000000000000??000000000000000000000000000000000000000000000000???0000000000000?0000000000000000000?0?????0000000000????000000000000000000000000000000000000000000000?0000??00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??0000000000000000000000000000000000000000000000?00000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/32d6b060ba20cf99871442de49aa1800f3d7c827 b/fuzz/corpora/asn1parse/32d6b060ba20cf99871442de49aa1800f3d7c827 deleted file mode 100644 index 9acf4ec..0000000 Binary files a/fuzz/corpora/asn1parse/32d6b060ba20cf99871442de49aa1800f3d7c827 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/331dfc28c6438cd019de551c3687660e7e5cd577 b/fuzz/corpora/asn1parse/331dfc28c6438cd019de551c3687660e7e5cd577 new file mode 100644 index 0000000..2025dc5 Binary files /dev/null and b/fuzz/corpora/asn1parse/331dfc28c6438cd019de551c3687660e7e5cd577 differ diff --git a/fuzz/corpora/asn1parse/337ce6c4072b38fa759bdc40e955acaf15c26f12 b/fuzz/corpora/asn1parse/337ce6c4072b38fa759bdc40e955acaf15c26f12 new file mode 100644 index 0000000..df2b1c6 --- /dev/null +++ b/fuzz/corpora/asn1parse/337ce6c4072b38fa759bdc40e955acaf15c26f12 @@ -0,0 +1,370 @@ +u00 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +0000 + + + + + + + +0000 + + + + + + + +0000 + + + + + + + +0000 + + + + + + + +0000 + + + + + + + +0000 + + + + + + + + + + + + + + + + + + +00 + + + + + + + + + + + + + + + + + +J +0000000000 + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +0 + + + + + + + + + + + + + + + + + +0000000I0000000000000000000000000000000000000000000000000?0?000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/342226bf21097e14864bebe3303b791c3a0109b9 b/fuzz/corpora/asn1parse/342226bf21097e14864bebe3303b791c3a0109b9 new file mode 100644 index 0000000..d85cb07 Binary files /dev/null and b/fuzz/corpora/asn1parse/342226bf21097e14864bebe3303b791c3a0109b9 differ diff --git a/fuzz/corpora/asn1parse/345e713263d4e932364abe93c1d8017920e71d16 b/fuzz/corpora/asn1parse/345e713263d4e932364abe93c1d8017920e71d16 new file mode 100644 index 0000000..9d387f1 Binary files /dev/null and b/fuzz/corpora/asn1parse/345e713263d4e932364abe93c1d8017920e71d16 differ diff --git a/fuzz/corpora/asn1parse/348ed766c85112ddc8d84414f7eb2f05036b9839 b/fuzz/corpora/asn1parse/348ed766c85112ddc8d84414f7eb2f05036b9839 deleted file mode 100644 index fa9e7a4..0000000 --- a/fuzz/corpora/asn1parse/348ed766c85112ddc8d84414f7eb2f05036b9839 +++ /dev/null @@ -1 +0,0 @@ -????????????' :(*:??(:(5!?'?: \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/3726c72029149557c8c4078f832229c4b5ff3144 b/fuzz/corpora/asn1parse/3726c72029149557c8c4078f832229c4b5ff3144 new file mode 100644 index 0000000..fff75f9 Binary files /dev/null and b/fuzz/corpora/asn1parse/3726c72029149557c8c4078f832229c4b5ff3144 differ diff --git a/fuzz/corpora/asn1parse/397aa0c5da33ac747350fb6e0b5e376148deabba b/fuzz/corpora/asn1parse/397aa0c5da33ac747350fb6e0b5e376148deabba new file mode 100644 index 0000000..a81c090 Binary files /dev/null and b/fuzz/corpora/asn1parse/397aa0c5da33ac747350fb6e0b5e376148deabba differ diff --git a/fuzz/corpora/asn1parse/39d27b65c8582a700a576e6d294d264e12b3eabc b/fuzz/corpora/asn1parse/39d27b65c8582a700a576e6d294d264e12b3eabc new file mode 100644 index 0000000..cedfdc9 Binary files /dev/null and b/fuzz/corpora/asn1parse/39d27b65c8582a700a576e6d294d264e12b3eabc differ diff --git a/fuzz/corpora/asn1parse/3a107792c1bd184fd7530291365fa850f7ca0010 b/fuzz/corpora/asn1parse/3a107792c1bd184fd7530291365fa850f7ca0010 new file mode 100644 index 0000000..337939e Binary files /dev/null and b/fuzz/corpora/asn1parse/3a107792c1bd184fd7530291365fa850f7ca0010 differ diff --git a/fuzz/corpora/asn1parse/3ac234767cdc5d38fd27b006670f19c52bd8400e b/fuzz/corpora/asn1parse/3ac234767cdc5d38fd27b006670f19c52bd8400e new file mode 100644 index 0000000..456679f Binary files /dev/null and b/fuzz/corpora/asn1parse/3ac234767cdc5d38fd27b006670f19c52bd8400e differ diff --git a/fuzz/corpora/asn1parse/3bcde7897208530a12f254ae452f218591734d78 b/fuzz/corpora/asn1parse/3bcde7897208530a12f254ae452f218591734d78 new file mode 100644 index 0000000..de478b0 Binary files /dev/null and b/fuzz/corpora/asn1parse/3bcde7897208530a12f254ae452f218591734d78 differ diff --git a/fuzz/corpora/asn1parse/3c4053e312539b841a021b81a0739050a5ebaf94 b/fuzz/corpora/asn1parse/3c4053e312539b841a021b81a0739050a5ebaf94 deleted file mode 100644 index 03838fc..0000000 --- a/fuzz/corpora/asn1parse/3c4053e312539b841a021b81a0739050a5ebaf94 +++ /dev/null @@ -1 +0,0 @@ -?????????(: ':(???(:(5!?'?: \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/3c8e2c76435f116f34b44281ca2c068208f9a91c b/fuzz/corpora/asn1parse/3c8e2c76435f116f34b44281ca2c068208f9a91c new file mode 100644 index 0000000..453daaa Binary files /dev/null and b/fuzz/corpora/asn1parse/3c8e2c76435f116f34b44281ca2c068208f9a91c differ diff --git a/fuzz/corpora/asn1parse/3dc8f0322f63471c23f1d03322f483784ac04511 b/fuzz/corpora/asn1parse/3dc8f0322f63471c23f1d03322f483784ac04511 new file mode 100644 index 0000000..90684e2 Binary files /dev/null and b/fuzz/corpora/asn1parse/3dc8f0322f63471c23f1d03322f483784ac04511 differ diff --git a/fuzz/corpora/asn1parse/3e0e107aa4b8bda137ad4d428afacc59701712c7 b/fuzz/corpora/asn1parse/3e0e107aa4b8bda137ad4d428afacc59701712c7 new file mode 100644 index 0000000..8cdb9e7 --- /dev/null +++ b/fuzz/corpora/asn1parse/3e0e107aa4b8bda137ad4d428afacc59701712c7 @@ -0,0 +1 @@ +Z00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/3e94d216d32e589c8373713fc6b7a1122ea559cb b/fuzz/corpora/asn1parse/3e94d216d32e589c8373713fc6b7a1122ea559cb new file mode 100644 index 0000000..1ea544d Binary files /dev/null and b/fuzz/corpora/asn1parse/3e94d216d32e589c8373713fc6b7a1122ea559cb differ diff --git a/fuzz/corpora/asn1parse/3f16a42395ecdc7939ebd9dcc1cf2a280670e7c3 b/fuzz/corpora/asn1parse/3f16a42395ecdc7939ebd9dcc1cf2a280670e7c3 deleted file mode 100644 index 32df78a..0000000 Binary files a/fuzz/corpora/asn1parse/3f16a42395ecdc7939ebd9dcc1cf2a280670e7c3 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/4027a7ceb3d7ba967e3b963a424193c5faa93dcf b/fuzz/corpora/asn1parse/4027a7ceb3d7ba967e3b963a424193c5faa93dcf new file mode 100644 index 0000000..66fca58 --- /dev/null +++ b/fuzz/corpora/asn1parse/4027a7ceb3d7ba967e3b963a424193c5faa93dcf @@ -0,0 +1,9 @@ +?000000000000?00000000000000??0000000 + +00?00000000000000????0000000000?000000 + +00?00000000000 +00??0000000 + +00???00000000000 +00????000000?0?000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/40d4b292a1ca6700da153fe38e36e258110ed0d7 b/fuzz/corpora/asn1parse/40d4b292a1ca6700da153fe38e36e258110ed0d7 deleted file mode 100644 index 2dd50e3..0000000 --- a/fuzz/corpora/asn1parse/40d4b292a1ca6700da153fe38e36e258110ed0d7 +++ /dev/null @@ -1 +0,0 @@ -*??|?(??5.??()? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/41bb59055c179d96b6747ca7d56a8378afbf9d59 b/fuzz/corpora/asn1parse/41bb59055c179d96b6747ca7d56a8378afbf9d59 new file mode 100644 index 0000000..0d00cc4 Binary files /dev/null and b/fuzz/corpora/asn1parse/41bb59055c179d96b6747ca7d56a8378afbf9d59 differ diff --git a/fuzz/corpora/asn1parse/42254096048dd74fe855257926a2feee2af783ae b/fuzz/corpora/asn1parse/42254096048dd74fe855257926a2feee2af783ae new file mode 100644 index 0000000..7a8e19a Binary files /dev/null and b/fuzz/corpora/asn1parse/42254096048dd74fe855257926a2feee2af783ae differ diff --git a/fuzz/corpora/asn1parse/429d7a72eea4a406a603c0071c34a8dbac858916 b/fuzz/corpora/asn1parse/429d7a72eea4a406a603c0071c34a8dbac858916 new file mode 100644 index 0000000..07db7f2 Binary files /dev/null and b/fuzz/corpora/asn1parse/429d7a72eea4a406a603c0071c34a8dbac858916 differ diff --git a/fuzz/corpora/asn1parse/42a9e15a24917acb420c95368c97a0c5681d49da b/fuzz/corpora/asn1parse/42a9e15a24917acb420c95368c97a0c5681d49da deleted file mode 100644 index d33a2d5..0000000 Binary files a/fuzz/corpora/asn1parse/42a9e15a24917acb420c95368c97a0c5681d49da and /dev/null differ diff --git a/fuzz/corpora/asn1parse/42bd64e73400c3697dc979a618ff9d856ea5ad3e b/fuzz/corpora/asn1parse/42bd64e73400c3697dc979a618ff9d856ea5ad3e deleted file mode 100644 index a71ed62..0000000 Binary files a/fuzz/corpora/asn1parse/42bd64e73400c3697dc979a618ff9d856ea5ad3e and /dev/null differ diff --git a/fuzz/corpora/asn1parse/42d12c148d607b70ddb068e8f30c9d633c8c50af b/fuzz/corpora/asn1parse/42d12c148d607b70ddb068e8f30c9d633c8c50af new file mode 100644 index 0000000..a54ab34 Binary files /dev/null and b/fuzz/corpora/asn1parse/42d12c148d607b70ddb068e8f30c9d633c8c50af differ diff --git a/fuzz/corpora/asn1parse/435b6d3643b613a79fcfbb165c4b7760c5c797ee b/fuzz/corpora/asn1parse/435b6d3643b613a79fcfbb165c4b7760c5c797ee new file mode 100644 index 0000000..91303a7 Binary files /dev/null and b/fuzz/corpora/asn1parse/435b6d3643b613a79fcfbb165c4b7760c5c797ee differ diff --git a/fuzz/corpora/asn1parse/43f36f59db868d74db75d206e128ae3f1e863a8a b/fuzz/corpora/asn1parse/43f36f59db868d74db75d206e128ae3f1e863a8a new file mode 100644 index 0000000..bb3611b Binary files /dev/null and b/fuzz/corpora/asn1parse/43f36f59db868d74db75d206e128ae3f1e863a8a differ diff --git a/fuzz/corpora/asn1parse/4415055f62636ca26171b4e2078dcfa997cc5033 b/fuzz/corpora/asn1parse/4415055f62636ca26171b4e2078dcfa997cc5033 new file mode 100644 index 0000000..16c3ee3 Binary files /dev/null and b/fuzz/corpora/asn1parse/4415055f62636ca26171b4e2078dcfa997cc5033 differ diff --git a/fuzz/corpora/asn1parse/4571ef1e60c5884b09f4fa9e1d366e6308ff8ea9 b/fuzz/corpora/asn1parse/4571ef1e60c5884b09f4fa9e1d366e6308ff8ea9 new file mode 100644 index 0000000..742c749 Binary files /dev/null and b/fuzz/corpora/asn1parse/4571ef1e60c5884b09f4fa9e1d366e6308ff8ea9 differ diff --git a/fuzz/corpora/asn1parse/459617d036852462fdcf1d059135d7f8c2e5fed4 b/fuzz/corpora/asn1parse/459617d036852462fdcf1d059135d7f8c2e5fed4 new file mode 100644 index 0000000..802e61c Binary files /dev/null and b/fuzz/corpora/asn1parse/459617d036852462fdcf1d059135d7f8c2e5fed4 differ diff --git a/fuzz/corpora/asn1parse/463025de80413409130c819670d3a32eaaf484f4 b/fuzz/corpora/asn1parse/463025de80413409130c819670d3a32eaaf484f4 new file mode 100644 index 0000000..13dd038 Binary files /dev/null and b/fuzz/corpora/asn1parse/463025de80413409130c819670d3a32eaaf484f4 differ diff --git a/fuzz/corpora/asn1parse/4686ed0ad96463d87d3d5d1aeba9da425ac30670 b/fuzz/corpora/asn1parse/4686ed0ad96463d87d3d5d1aeba9da425ac30670 new file mode 100644 index 0000000..c7437d7 --- /dev/null +++ b/fuzz/corpora/asn1parse/4686ed0ad96463d87d3d5d1aeba9da425ac30670 @@ -0,0 +1,17 @@ +??00000000000?00000000000000??00000000000??000000000000000????0000000000?0000000000??000000000000 +00??0000000 + +00???00000000000 +00??0000000000 + +00???00000000000 +00??0000000 + +00??000000000000 +00????0000000000?000000 + +00???00000000000 +00??0000000 + +00???00000000000 +00????000000?0?0000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/4793dada2b9d2ef04ba7d5d48f6b02eb8ebe285a b/fuzz/corpora/asn1parse/4793dada2b9d2ef04ba7d5d48f6b02eb8ebe285a new file mode 100644 index 0000000..5b79c8f Binary files /dev/null and b/fuzz/corpora/asn1parse/4793dada2b9d2ef04ba7d5d48f6b02eb8ebe285a differ diff --git a/fuzz/corpora/asn1parse/4809044d0e4338cef72b108f97a424c1543580d2 b/fuzz/corpora/asn1parse/4809044d0e4338cef72b108f97a424c1543580d2 new file mode 100644 index 0000000..5b3f05b Binary files /dev/null and b/fuzz/corpora/asn1parse/4809044d0e4338cef72b108f97a424c1543580d2 differ diff --git a/fuzz/corpora/asn1parse/4996558c8449a84f400f9d10441322e4d99e5b89 b/fuzz/corpora/asn1parse/4996558c8449a84f400f9d10441322e4d99e5b89 new file mode 100644 index 0000000..e16fa40 --- /dev/null +++ b/fuzz/corpora/asn1parse/4996558c8449a84f400f9d10441322e4d99e5b89 @@ -0,0 +1 @@ +!?0?00000?00000000000?000000000000!?0000000?00000000?000000?0000?000!?0?00000?000000000000?00000000000!?0000000?00000000?000000?0000?000!?0?00000?000000000000?00000000000!?0000000?00000000?000000?0000?000!?0?00000?000000000000?00000000000!?0000000?00000000?000000?0000?0000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/4aae21cc3a76571618dfc7cbe352d5411f160191 b/fuzz/corpora/asn1parse/4aae21cc3a76571618dfc7cbe352d5411f160191 new file mode 100644 index 0000000..87728b6 Binary files /dev/null and b/fuzz/corpora/asn1parse/4aae21cc3a76571618dfc7cbe352d5411f160191 differ diff --git a/fuzz/corpora/asn1parse/4abebaeb0a47c6ef87460e57b8fa825fb4ed1c12 b/fuzz/corpora/asn1parse/4abebaeb0a47c6ef87460e57b8fa825fb4ed1c12 deleted file mode 100644 index bc69bfe..0000000 Binary files a/fuzz/corpora/asn1parse/4abebaeb0a47c6ef87460e57b8fa825fb4ed1c12 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/4b719b5ff0aab2f5b33a4ec8c633162e862a6a28 b/fuzz/corpora/asn1parse/4b719b5ff0aab2f5b33a4ec8c633162e862a6a28 deleted file mode 100644 index 76a54d6..0000000 Binary files a/fuzz/corpora/asn1parse/4b719b5ff0aab2f5b33a4ec8c633162e862a6a28 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/4b792cf826d819cd3caae0893fccda6c652a37f9 b/fuzz/corpora/asn1parse/4b792cf826d819cd3caae0893fccda6c652a37f9 new file mode 100644 index 0000000..1ce5e54 Binary files /dev/null and b/fuzz/corpora/asn1parse/4b792cf826d819cd3caae0893fccda6c652a37f9 differ diff --git a/fuzz/corpora/asn1parse/4c481bb654349ccb219e71e7281beafae752ba0c b/fuzz/corpora/asn1parse/4c481bb654349ccb219e71e7281beafae752ba0c new file mode 100644 index 0000000..ad22a4d --- /dev/null +++ b/fuzz/corpora/asn1parse/4c481bb654349ccb219e71e7281beafae752ba0c @@ -0,0 +1 @@ +?000000????00000000000000000000000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/4d69414407bc33ecc6d45f047f2d4cce68953cde b/fuzz/corpora/asn1parse/4d69414407bc33ecc6d45f047f2d4cce68953cde new file mode 100644 index 0000000..69b6a95 Binary files /dev/null and b/fuzz/corpora/asn1parse/4d69414407bc33ecc6d45f047f2d4cce68953cde differ diff --git a/fuzz/corpora/asn1parse/4dd9bea5a9e7b09887af9d31a6cef7579c13568b b/fuzz/corpora/asn1parse/4dd9bea5a9e7b09887af9d31a6cef7579c13568b new file mode 100644 index 0000000..83880cb Binary files /dev/null and b/fuzz/corpora/asn1parse/4dd9bea5a9e7b09887af9d31a6cef7579c13568b differ diff --git a/fuzz/corpora/asn1parse/4ed5d5f834911777efae935a75734be27f2ffd8a b/fuzz/corpora/asn1parse/4ed5d5f834911777efae935a75734be27f2ffd8a new file mode 100644 index 0000000..699afc2 --- /dev/null +++ b/fuzz/corpora/asn1parse/4ed5d5f834911777efae935a75734be27f2ffd8a @@ -0,0 +1,3 @@ +??00000000 +00???00000000000 +00???00 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/4f08dc2357fc8da5598fbbd645d3b839a0092c25 b/fuzz/corpora/asn1parse/4f08dc2357fc8da5598fbbd645d3b839a0092c25 new file mode 100644 index 0000000..97cd7c8 Binary files /dev/null and b/fuzz/corpora/asn1parse/4f08dc2357fc8da5598fbbd645d3b839a0092c25 differ diff --git a/fuzz/corpora/asn1parse/4f90dac4b0fef52cb5d86b0a5bae0eca0d8d44e5 b/fuzz/corpora/asn1parse/4f90dac4b0fef52cb5d86b0a5bae0eca0d8d44e5 new file mode 100644 index 0000000..22b0ff7 Binary files /dev/null and b/fuzz/corpora/asn1parse/4f90dac4b0fef52cb5d86b0a5bae0eca0d8d44e5 differ diff --git a/fuzz/corpora/asn1parse/50fb42833848f57be8ca813c7a1ef7fd90348e14 b/fuzz/corpora/asn1parse/50fb42833848f57be8ca813c7a1ef7fd90348e14 new file mode 100644 index 0000000..3e30117 Binary files /dev/null and b/fuzz/corpora/asn1parse/50fb42833848f57be8ca813c7a1ef7fd90348e14 differ diff --git a/fuzz/corpora/asn1parse/512ba91d64de774978258daed356968a4184bd26 b/fuzz/corpora/asn1parse/512ba91d64de774978258daed356968a4184bd26 new file mode 100644 index 0000000..a6e19e1 Binary files /dev/null and b/fuzz/corpora/asn1parse/512ba91d64de774978258daed356968a4184bd26 differ diff --git a/fuzz/corpora/asn1parse/51c90cd85041bd080a032cfc179c31f713505150 b/fuzz/corpora/asn1parse/51c90cd85041bd080a032cfc179c31f713505150 new file mode 100644 index 0000000..6e54b95 Binary files /dev/null and b/fuzz/corpora/asn1parse/51c90cd85041bd080a032cfc179c31f713505150 differ diff --git a/fuzz/corpora/asn1parse/5227955ea593066cbe6b5e533b45de92537b6a19 b/fuzz/corpora/asn1parse/5227955ea593066cbe6b5e533b45de92537b6a19 new file mode 100644 index 0000000..dcbd182 Binary files /dev/null and b/fuzz/corpora/asn1parse/5227955ea593066cbe6b5e533b45de92537b6a19 differ diff --git a/fuzz/corpora/asn1parse/5528110c4540265909c5d0c7da57e0dc8f18441b b/fuzz/corpora/asn1parse/5528110c4540265909c5d0c7da57e0dc8f18441b deleted file mode 100644 index 56a358c..0000000 Binary files a/fuzz/corpora/asn1parse/5528110c4540265909c5d0c7da57e0dc8f18441b and /dev/null differ diff --git a/fuzz/corpora/asn1parse/559d96a0decd231d5f68a026ed9ce05c3d3b4867 b/fuzz/corpora/asn1parse/559d96a0decd231d5f68a026ed9ce05c3d3b4867 new file mode 100644 index 0000000..4006ed6 Binary files /dev/null and b/fuzz/corpora/asn1parse/559d96a0decd231d5f68a026ed9ce05c3d3b4867 differ diff --git a/fuzz/corpora/asn1parse/55d27fc7b9a90a10e64da68f484e7bccb91f389d b/fuzz/corpora/asn1parse/55d27fc7b9a90a10e64da68f484e7bccb91f389d new file mode 100644 index 0000000..0d7ab2a Binary files /dev/null and b/fuzz/corpora/asn1parse/55d27fc7b9a90a10e64da68f484e7bccb91f389d differ diff --git a/fuzz/corpora/asn1parse/55f83a9f6e78dbf5ee1a3cc7952a91f86822358e b/fuzz/corpora/asn1parse/55f83a9f6e78dbf5ee1a3cc7952a91f86822358e new file mode 100644 index 0000000..287d5bb Binary files /dev/null and b/fuzz/corpora/asn1parse/55f83a9f6e78dbf5ee1a3cc7952a91f86822358e differ diff --git a/fuzz/corpora/asn1parse/5617a7607b2c65f8d2f116d14794ceba493d3864 b/fuzz/corpora/asn1parse/5617a7607b2c65f8d2f116d14794ceba493d3864 new file mode 100644 index 0000000..512a005 --- /dev/null +++ b/fuzz/corpora/asn1parse/5617a7607b2c65f8d2f116d14794ceba493d3864 @@ -0,0 +1 @@ +00?00?0?00?00?0?0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/57fd50a24b462b8ea3a9f26e7d65c01eb3872565 b/fuzz/corpora/asn1parse/57fd50a24b462b8ea3a9f26e7d65c01eb3872565 new file mode 100644 index 0000000..9959195 Binary files /dev/null and b/fuzz/corpora/asn1parse/57fd50a24b462b8ea3a9f26e7d65c01eb3872565 differ diff --git a/fuzz/corpora/asn1parse/58976db36299d0a89e0e3766a2799abf4c276db0 b/fuzz/corpora/asn1parse/58976db36299d0a89e0e3766a2799abf4c276db0 deleted file mode 100644 index 73e3327..0000000 --- a/fuzz/corpora/asn1parse/58976db36299d0a89e0e3766a2799abf4c276db0 +++ /dev/null @@ -1 +0,0 @@ -:??(??*?*??????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/59c511d27d5ec11f5788faf66a7f292cd86ceb23 b/fuzz/corpora/asn1parse/59c511d27d5ec11f5788faf66a7f292cd86ceb23 new file mode 100644 index 0000000..5444037 Binary files /dev/null and b/fuzz/corpora/asn1parse/59c511d27d5ec11f5788faf66a7f292cd86ceb23 differ diff --git a/fuzz/corpora/asn1parse/59c5aba8a16244076868631beaa8094d37172601 b/fuzz/corpora/asn1parse/59c5aba8a16244076868631beaa8094d37172601 deleted file mode 100644 index 6b164c3..0000000 Binary files a/fuzz/corpora/asn1parse/59c5aba8a16244076868631beaa8094d37172601 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/5a3514edc9a14eae1a4182dd13787f11b27c138a b/fuzz/corpora/asn1parse/5a3514edc9a14eae1a4182dd13787f11b27c138a new file mode 100644 index 0000000..414aeae --- /dev/null +++ b/fuzz/corpora/asn1parse/5a3514edc9a14eae1a4182dd13787f11b27c138a @@ -0,0 +1 @@ +*??00?00000?????????0???00?0??????????000?000?0????00000000?0?0??0?00000000000000000000000?000000000??????0???00?0000?000*??00?00000?????????0???00?0??????????00?000?0????00000000?0?0??0?0000000000000000000000?000000000??????0???00?000?000*??00?00000?????????0???00?0??????????00?000?0????00000000?0?0??0?0000000000000000000000?000000000??????0???00?000?0000000000????????0000?0*??00?00000000?????????0??????0???00?00000@0000000000000????0???0000?0*??00?00000?????????0???00?0??????????00?000?0????00000000?0?0??0?000000000000000000000 ?0000000d??????0???00?000@000000*??00?00000?????????0???00?0??????????00?000?0????00000000?0?0??0?0000000000000000000000?0000000??????????00?000?00000000????????00?0*??0?0000?????????0???00?0??????????00?000?0????0000000?0?0??0?000000000000000000000 ?0000000d??????0???00?000@00000000000????????00?0*000000000000000000000000000000000?0?000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/5a98569353fce2f80a6d7d99bde5c9802fae309f b/fuzz/corpora/asn1parse/5a98569353fce2f80a6d7d99bde5c9802fae309f new file mode 100644 index 0000000..0a3b055 Binary files /dev/null and b/fuzz/corpora/asn1parse/5a98569353fce2f80a6d7d99bde5c9802fae309f differ diff --git a/fuzz/corpora/asn1parse/5b32fda16dbcebeaa706a17df3256c10e4711c2d b/fuzz/corpora/asn1parse/5b32fda16dbcebeaa706a17df3256c10e4711c2d new file mode 100644 index 0000000..162eefa Binary files /dev/null and b/fuzz/corpora/asn1parse/5b32fda16dbcebeaa706a17df3256c10e4711c2d differ diff --git a/fuzz/corpora/asn1/5bab61eb53176449e25c2c82f172b82cb13ffb9d b/fuzz/corpora/asn1parse/5bab61eb53176449e25c2c82f172b82cb13ffb9d similarity index 100% copy from fuzz/corpora/asn1/5bab61eb53176449e25c2c82f172b82cb13ffb9d copy to fuzz/corpora/asn1parse/5bab61eb53176449e25c2c82f172b82cb13ffb9d diff --git a/fuzz/corpora/asn1parse/5bd470c4cea77c2741c79ade7b10bf14f3849c55 b/fuzz/corpora/asn1parse/5bd470c4cea77c2741c79ade7b10bf14f3849c55 new file mode 100644 index 0000000..9ce93c9 --- /dev/null +++ b/fuzz/corpora/asn1parse/5bd470c4cea77c2741c79ade7b10bf14f3849c55 @@ -0,0 +1 @@ +00?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/5d476603f27dae43725c213249c5ee9a2f8306f0 b/fuzz/corpora/asn1parse/5d476603f27dae43725c213249c5ee9a2f8306f0 new file mode 100644 index 0000000..d9c9da0 --- /dev/null +++ b/fuzz/corpora/asn1parse/5d476603f27dae43725c213249c5ee9a2f8306f0 @@ -0,0 +1,4 @@ +??00000000 +00??00000000000 +00????00000000000 +00?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/5d63e724a27154dd83cc340c3d3f54119c40ca72 b/fuzz/corpora/asn1parse/5d63e724a27154dd83cc340c3d3f54119c40ca72 new file mode 100644 index 0000000..a2c5cea Binary files /dev/null and b/fuzz/corpora/asn1parse/5d63e724a27154dd83cc340c3d3f54119c40ca72 differ diff --git a/fuzz/corpora/asn1parse/5eb17aa65c228f6fa43d4315a56d232b1927b4d7 b/fuzz/corpora/asn1parse/5eb17aa65c228f6fa43d4315a56d232b1927b4d7 new file mode 100644 index 0000000..8e34d70 --- /dev/null +++ b/fuzz/corpora/asn1parse/5eb17aa65c228f6fa43d4315a56d232b1927b4d7 @@ -0,0 +1 @@ +*?d??00 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/5f81f9f6726d889f9b47e51e37efb454f924d93f b/fuzz/corpora/asn1parse/5f81f9f6726d889f9b47e51e37efb454f924d93f new file mode 100644 index 0000000..6d06e5b Binary files /dev/null and b/fuzz/corpora/asn1parse/5f81f9f6726d889f9b47e51e37efb454f924d93f differ diff --git a/fuzz/corpora/asn1parse/5f9e2ddf0af7e1d84c9c0f6017b9ab5a8dcbf2f1 b/fuzz/corpora/asn1parse/5f9e2ddf0af7e1d84c9c0f6017b9ab5a8dcbf2f1 new file mode 100644 index 0000000..0220454 Binary files /dev/null and b/fuzz/corpora/asn1parse/5f9e2ddf0af7e1d84c9c0f6017b9ab5a8dcbf2f1 differ diff --git a/fuzz/corpora/asn1parse/5fa48d1ffbc9a079aaf7271399b6ab0a8e533ca6 b/fuzz/corpora/asn1parse/5fa48d1ffbc9a079aaf7271399b6ab0a8e533ca6 new file mode 100644 index 0000000..1fdde59 Binary files /dev/null and b/fuzz/corpora/asn1parse/5fa48d1ffbc9a079aaf7271399b6ab0a8e533ca6 differ diff --git a/fuzz/corpora/asn1parse/5fcaeb6adf0d9feea2fc7ecd85c4412d841dd6bb b/fuzz/corpora/asn1parse/5fcaeb6adf0d9feea2fc7ecd85c4412d841dd6bb new file mode 100644 index 0000000..0a13ab9 Binary files /dev/null and b/fuzz/corpora/asn1parse/5fcaeb6adf0d9feea2fc7ecd85c4412d841dd6bb differ diff --git a/fuzz/corpora/asn1parse/5fcdb8c6561bd2d86498e277268c7228283fd8e4 b/fuzz/corpora/asn1parse/5fcdb8c6561bd2d86498e277268c7228283fd8e4 new file mode 100644 index 0000000..8f5b742 --- /dev/null +++ b/fuzz/corpora/asn1parse/5fcdb8c6561bd2d86498e277268c7228283fd8e4 @@ -0,0 +1 @@ +:?0?00???0o0000??0???????0nnnnnnnnnnnnnnnnnnnnnnnn?????0 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/606baa97b10f0cd273c7f45a52e6065448f5769b b/fuzz/corpora/asn1parse/606baa97b10f0cd273c7f45a52e6065448f5769b deleted file mode 100644 index 76b6592..0000000 --- a/fuzz/corpora/asn1parse/606baa97b10f0cd273c7f45a52e6065448f5769b +++ /dev/null @@ -1 +0,0 @@ -???????????(: ':*???(:(5!?'?: \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/606dae1f1f943dd8c2d99afb10a2622c35e7efc4 b/fuzz/corpora/asn1parse/606dae1f1f943dd8c2d99afb10a2622c35e7efc4 new file mode 100644 index 0000000..fd86cf0 Binary files /dev/null and b/fuzz/corpora/asn1parse/606dae1f1f943dd8c2d99afb10a2622c35e7efc4 differ diff --git a/fuzz/corpora/asn1parse/6076a6c0a6f1d99e16ef95f5405ef9e7a8ee4933 b/fuzz/corpora/asn1parse/6076a6c0a6f1d99e16ef95f5405ef9e7a8ee4933 deleted file mode 100644 index 10f3e84..0000000 --- a/fuzz/corpora/asn1parse/6076a6c0a6f1d99e16ef95f5405ef9e7a8ee4933 +++ /dev/null @@ -1 +0,0 @@ -?':(??)*?(??;?*!);?)?'h*;?*o*?'?)f(*:!?(?o!*??(((!;*:!?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/64fd157ed4a1c54c2f55cba6380d9b099831d5c9 b/fuzz/corpora/asn1parse/64fd157ed4a1c54c2f55cba6380d9b099831d5c9 deleted file mode 100644 index 69d49f2..0000000 --- a/fuzz/corpora/asn1parse/64fd157ed4a1c54c2f55cba6380d9b099831d5c9 +++ /dev/null @@ -1 +0,0 @@ -;??':(??)*?(?E; \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/650cf6241b45e084429ce2083e808c1ddd7d0280 b/fuzz/corpora/asn1parse/650cf6241b45e084429ce2083e808c1ddd7d0280 new file mode 100644 index 0000000..6566e35 --- /dev/null +++ b/fuzz/corpora/asn1parse/650cf6241b45e084429ce2083e808c1ddd7d0280 @@ -0,0 +1 @@ +!?0000000?000000000000?00000000000!?0000000?00000000?000000?0000?000!?0?00000?000000000000?00000000000!?0000000?00000000?000000?0000?0000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/65ca225d71ea5d0c377abda01ff90d3d6c17a965 b/fuzz/corpora/asn1parse/65ca225d71ea5d0c377abda01ff90d3d6c17a965 new file mode 100644 index 0000000..0416a0a --- /dev/null +++ b/fuzz/corpora/asn1parse/65ca225d71ea5d0c377abda01ff90d3d6c17a965 @@ -0,0 +1 @@ +????????????0??00000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/670f3498d1735c7af211d954300943dde6d16074 b/fuzz/corpora/asn1parse/670f3498d1735c7af211d954300943dde6d16074 new file mode 100644 index 0000000..01c5f0a Binary files /dev/null and b/fuzz/corpora/asn1parse/670f3498d1735c7af211d954300943dde6d16074 differ diff --git a/fuzz/corpora/asn1parse/67f669b07c86c9df21a311561fadfba480cb827f b/fuzz/corpora/asn1parse/67f669b07c86c9df21a311561fadfba480cb827f new file mode 100644 index 0000000..f976c2a Binary files /dev/null and b/fuzz/corpora/asn1parse/67f669b07c86c9df21a311561fadfba480cb827f differ diff --git a/fuzz/corpora/asn1parse/6931b64fc31d5ff22a61359a39bb9c1e88222d6e b/fuzz/corpora/asn1parse/6931b64fc31d5ff22a61359a39bb9c1e88222d6e new file mode 100644 index 0000000..9c4b0e0 Binary files /dev/null and b/fuzz/corpora/asn1parse/6931b64fc31d5ff22a61359a39bb9c1e88222d6e differ diff --git a/fuzz/corpora/asn1parse/696add7812133a2332e3c063f93139bf6b873034 b/fuzz/corpora/asn1parse/696add7812133a2332e3c063f93139bf6b873034 deleted file mode 100644 index dfe82aa..0000000 --- a/fuzz/corpora/asn1parse/696add7812133a2332e3c063f93139bf6b873034 +++ /dev/null @@ -1 +0,0 @@ -???(: ':*??|?(??5.??()? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/699c9163889627104d17c02c4ae77902a4e6f6ab b/fuzz/corpora/asn1parse/699c9163889627104d17c02c4ae77902a4e6f6ab new file mode 100644 index 0000000..b030634 --- /dev/null +++ b/fuzz/corpora/asn1parse/699c9163889627104d17c02c4ae77902a4e6f6ab @@ -0,0 +1,3 @@ + +?000 +?0000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/69b09a9cd250aae62114a949b4ce18f5afab773e b/fuzz/corpora/asn1parse/69b09a9cd250aae62114a949b4ce18f5afab773e new file mode 100644 index 0000000..61b2af4 --- /dev/null +++ b/fuzz/corpora/asn1parse/69b09a9cd250aae62114a949b4ce18f5afab773e @@ -0,0 +1 @@ +*??00?00000?????????0???00?0??????????00?000?0????00000000?0?0??0?0000000000000000000000?000?00000??????0???00?000?000*??00?00000?????????0???00?0??????????00?000?0????00000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000000000000000000000000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?000000000000000000000 ?000000000??????0???00?000@00000000000????????00?0*??0?0000?????????00??00?0??????????00?000?0????000000?0?0??0?000000000000000000000 ?0000000d??????0???000?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0?0??000000?0?0??0?0000000000000000000000?00000000?0000000000000000?00000000????????00?0*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?000000000000000000000 ?000000000??????0???0?000@000000000????????00?0*0000000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?00000000??????0???0?000@000000*??0?0000?????????0???0???????????00?000?0????00 000??0??00?000?0????00 000??0??0?0000000000000000000000?000?00??????0???0?000?000*??0?0000?????????0???0???????????00?000?0????00 000??0??0?0000000000000000000000?00000??????0???0?000?000*??0?0000?????????0???0???????????00?000?0????00 000??0??0?0000000000000000000000?00000??????0???0?000?000000000000000000*??0?0000?????????0???0???????????00?000?0????00 000??0??0?000000000000000000000 ?00000000??????0???0?000@000000000????????00?0*??0?0000?????????00??0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d??????0???00?000?0????00 000??0??0?0000000000000000000000?00000??????0???0?000?000*??0?0000?????????0???0???????????00?000?0?0??00 000??0??0?0000000000000000000000?00000??????0???0?000?000000????????00?0*??0?0000?????????0???0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d??????0???0?000@000000000????????00?0*000000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d??????0???0?000@000000*??0?0000????0?0????????????0???0?000?00000??????0????0?000?000000????????00?0*??0?0000?????????0???0???????????00?000?0????00 000??0??0?0000000000000000000000??????0???0?000@000000*??0?0000?????????0???0???????????00?000?0????00 000??0??00?000?0????00 000??0??0?0000000000000000000000?000?00??????0???0?000?000*??0?0000?????????0???0???????????00?000?0????00 000??0??0?0000000000000000000000?00000??????0???0?000?000*??0?0000?????????0???0???????????00?000?0????00 000??0??0?0000000000000000000000?00000??????0???0?000?000000000000000000*??0?0000?????????0???0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d??????0???0?000@000000000????????00?0*??0?0000?????????00??0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d??????0???00?000?0????00 000??0??0?0000000000000000000000?00000??????0???0?000?000*??0?0000?????????0???0???????????00?000?0?0???????????0???0?000000000000000000000000?2000000000000000000000000000000000000000000000000000?00000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/6a31ad7abc949967904218c6ce12299bbad6b789 b/fuzz/corpora/asn1parse/6a31ad7abc949967904218c6ce12299bbad6b789 new file mode 100644 index 0000000..619b023 Binary files /dev/null and b/fuzz/corpora/asn1parse/6a31ad7abc949967904218c6ce12299bbad6b789 differ diff --git a/fuzz/corpora/asn1parse/6a7ba9bc4604756d7742626f23007d7a81480c5e b/fuzz/corpora/asn1parse/6a7ba9bc4604756d7742626f23007d7a81480c5e new file mode 100644 index 0000000..c1772b7 Binary files /dev/null and b/fuzz/corpora/asn1parse/6a7ba9bc4604756d7742626f23007d7a81480c5e differ diff --git a/fuzz/corpora/asn1parse/6c322149ea3bc7d5f553e310dd69e9a8aeb0e22d b/fuzz/corpora/asn1parse/6c322149ea3bc7d5f553e310dd69e9a8aeb0e22d new file mode 100644 index 0000000..e36ccb7 --- /dev/null +++ b/fuzz/corpora/asn1parse/6c322149ea3bc7d5f553e310dd69e9a8aeb0e22d @@ -0,0 +1 @@ +0?B?000000000000000000000000000000000000000000000000000000000000000001?0?B?000000000000000000000000000000000000000000000000000000000000000001?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/6c93750be395a298fd69c9970ef09136049de7a7 b/fuzz/corpora/asn1parse/6c93750be395a298fd69c9970ef09136049de7a7 new file mode 100644 index 0000000..4801b64 Binary files /dev/null and b/fuzz/corpora/asn1parse/6c93750be395a298fd69c9970ef09136049de7a7 differ diff --git a/fuzz/corpora/asn1parse/6d0e5c3afe023349ebb954548769b682f734d095 b/fuzz/corpora/asn1parse/6d0e5c3afe023349ebb954548769b682f734d095 new file mode 100644 index 0000000..b688c8a Binary files /dev/null and b/fuzz/corpora/asn1parse/6d0e5c3afe023349ebb954548769b682f734d095 differ diff --git a/fuzz/corpora/asn1parse/6d808fffe62abb90efaf6f35e5b2a13481f8b888 b/fuzz/corpora/asn1parse/6d808fffe62abb90efaf6f35e5b2a13481f8b888 new file mode 100644 index 0000000..ca17f3d --- /dev/null +++ b/fuzz/corpora/asn1parse/6d808fffe62abb90efaf6f35e5b2a13481f8b888 @@ -0,0 +1 @@ +?0000?0000?0000?0000?0000?0000?0000?00000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/6e228749713b2fd9eeb020e4de35fa5e55138c3e b/fuzz/corpora/asn1parse/6e228749713b2fd9eeb020e4de35fa5e55138c3e new file mode 100644 index 0000000..2d0fd87 --- /dev/null +++ b/fuzz/corpora/asn1parse/6e228749713b2fd9eeb020e4de35fa5e55138c3e @@ -0,0 +1 @@ +!?????????0?????0000?0000?0000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/6fc37978c4ae3a27fce9a14ed9aca4edd411b2b4 b/fuzz/corpora/asn1parse/6fc37978c4ae3a27fce9a14ed9aca4edd411b2b4 new file mode 100644 index 0000000..0a0598c Binary files /dev/null and b/fuzz/corpora/asn1parse/6fc37978c4ae3a27fce9a14ed9aca4edd411b2b4 differ diff --git a/fuzz/corpora/asn1parse/701183769cb8a3195c8d6135391223dc11d1942d b/fuzz/corpora/asn1parse/701183769cb8a3195c8d6135391223dc11d1942d new file mode 100644 index 0000000..7a41dfe Binary files /dev/null and b/fuzz/corpora/asn1parse/701183769cb8a3195c8d6135391223dc11d1942d differ diff --git a/fuzz/corpora/asn1parse/705374c7a286be50dcff2ec84cdfc47c782fdb6e b/fuzz/corpora/asn1parse/705374c7a286be50dcff2ec84cdfc47c782fdb6e deleted file mode 100644 index 3c1c17d..0000000 --- a/fuzz/corpora/asn1parse/705374c7a286be50dcff2ec84cdfc47c782fdb6e +++ /dev/null @@ -1 +0,0 @@ -??(:(5!(:*(?'(V'(;:! ?6('9:???;!Y***?N!!?(!?;!()?Y*:`;'*:*);?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/708ca98f2e8daabfd7933631e794cecfaba63ac0 b/fuzz/corpora/asn1parse/708ca98f2e8daabfd7933631e794cecfaba63ac0 new file mode 100644 index 0000000..2ef451b Binary files /dev/null and b/fuzz/corpora/asn1parse/708ca98f2e8daabfd7933631e794cecfaba63ac0 differ diff --git a/fuzz/corpora/asn1parse/70c4ab1a67b8bf29f3abb701123d0e1d9b6d02d3 b/fuzz/corpora/asn1parse/70c4ab1a67b8bf29f3abb701123d0e1d9b6d02d3 new file mode 100644 index 0000000..7b6dc1b Binary files /dev/null and b/fuzz/corpora/asn1parse/70c4ab1a67b8bf29f3abb701123d0e1d9b6d02d3 differ diff --git a/fuzz/corpora/asn1parse/70d4dc49c1d135e736b3a257d52e0979256f4e02 b/fuzz/corpora/asn1parse/70d4dc49c1d135e736b3a257d52e0979256f4e02 new file mode 100644 index 0000000..5963f6f Binary files /dev/null and b/fuzz/corpora/asn1parse/70d4dc49c1d135e736b3a257d52e0979256f4e02 differ diff --git a/fuzz/corpora/asn1parse/716bddf9a58ce3d7da4ba4fd5e575dc85ba7299f b/fuzz/corpora/asn1parse/716bddf9a58ce3d7da4ba4fd5e575dc85ba7299f new file mode 100644 index 0000000..7e5093d Binary files /dev/null and b/fuzz/corpora/asn1parse/716bddf9a58ce3d7da4ba4fd5e575dc85ba7299f differ diff --git a/fuzz/corpora/asn1parse/72a17e49a4b37de749fe68e4bae55802870aa591 b/fuzz/corpora/asn1parse/72a17e49a4b37de749fe68e4bae55802870aa591 new file mode 100644 index 0000000..e08fc6b Binary files /dev/null and b/fuzz/corpora/asn1parse/72a17e49a4b37de749fe68e4bae55802870aa591 differ diff --git a/fuzz/corpora/asn1parse/72c49da5b1d811407b3546624e5f3b68657f1aad b/fuzz/corpora/asn1parse/72c49da5b1d811407b3546624e5f3b68657f1aad deleted file mode 100644 index ca7f24e..0000000 Binary files a/fuzz/corpora/asn1parse/72c49da5b1d811407b3546624e5f3b68657f1aad and /dev/null differ diff --git a/fuzz/corpora/asn1parse/730df5fb4024e630dbe5f489c483927fa4d30039 b/fuzz/corpora/asn1parse/730df5fb4024e630dbe5f489c483927fa4d30039 new file mode 100644 index 0000000..661fcac Binary files /dev/null and b/fuzz/corpora/asn1parse/730df5fb4024e630dbe5f489c483927fa4d30039 differ diff --git a/fuzz/corpora/asn1parse/7324cf21cd413452a8d16c8af93adc79fba97f8f b/fuzz/corpora/asn1parse/7324cf21cd413452a8d16c8af93adc79fba97f8f deleted file mode 100644 index 878face..0000000 --- a/fuzz/corpora/asn1parse/7324cf21cd413452a8d16c8af93adc79fba97f8f +++ /dev/null @@ -1,2 +0,0 @@ -??g+5(:.( -r???:(*??(!9! \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/7388ea590edf90ecdd59be39726583742cffc402 b/fuzz/corpora/asn1parse/7388ea590edf90ecdd59be39726583742cffc402 new file mode 100644 index 0000000..3d764b1 Binary files /dev/null and b/fuzz/corpora/asn1parse/7388ea590edf90ecdd59be39726583742cffc402 differ diff --git a/fuzz/corpora/asn1parse/739d0095359e57cf912947060227e1f019112066 b/fuzz/corpora/asn1parse/739d0095359e57cf912947060227e1f019112066 new file mode 100644 index 0000000..c7ffb1c --- /dev/null +++ b/fuzz/corpora/asn1parse/739d0095359e57cf912947060227e1f019112066 @@ -0,0 +1 @@ + I \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/7466a4f7fea991245fe84a073162b4562b9ecf58 b/fuzz/corpora/asn1parse/7466a4f7fea991245fe84a073162b4562b9ecf58 deleted file mode 100644 index 45b98ea..0000000 --- a/fuzz/corpora/asn1parse/7466a4f7fea991245fe84a073162b4562b9ecf58 +++ /dev/null @@ -1 +0,0 @@ -?':(??)*?(?E;?*!);(:?(4?!(:*(?'(V'?)?'(h \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/75859ac2b768af2d69845b5c49ea0163f98730c4 b/fuzz/corpora/asn1parse/75859ac2b768af2d69845b5c49ea0163f98730c4 new file mode 100644 index 0000000..533e709 --- /dev/null +++ b/fuzz/corpora/asn1parse/75859ac2b768af2d69845b5c49ea0163f98730c4 @@ -0,0 +1 @@ +)?000000000?????0000?0000000???????????00 0?00000??????????000?00000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/75d333b8fabbd287821b8d10d3fe3a54dce3f427 b/fuzz/corpora/asn1parse/75d333b8fabbd287821b8d10d3fe3a54dce3f427 new file mode 100644 index 0000000..5bc0648 --- /dev/null +++ b/fuzz/corpora/asn1parse/75d333b8fabbd287821b8d10d3fe3a54dce3f427 @@ -0,0 +1 @@ +  0000000 0 0000 0000000  0   00 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/7610532c879bef16a133118f70ff8b8037a7707d b/fuzz/corpora/asn1parse/7610532c879bef16a133118f70ff8b8037a7707d new file mode 100644 index 0000000..4bda238 Binary files /dev/null and b/fuzz/corpora/asn1parse/7610532c879bef16a133118f70ff8b8037a7707d differ diff --git a/fuzz/corpora/asn1parse/761ffd8e88ae3403043ddbc153738e848387256f b/fuzz/corpora/asn1parse/761ffd8e88ae3403043ddbc153738e848387256f new file mode 100644 index 0000000..89478ab --- /dev/null +++ b/fuzz/corpora/asn1parse/761ffd8e88ae3403043ddbc153738e848387256f @@ -0,0 +1 @@ +$???????????????????????????????0?00000000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/76659a8d2afc0c07f9d67a7818dd0c2bcdfbb294 b/fuzz/corpora/asn1parse/76659a8d2afc0c07f9d67a7818dd0c2bcdfbb294 new file mode 100644 index 0000000..b304059 Binary files /dev/null and b/fuzz/corpora/asn1parse/76659a8d2afc0c07f9d67a7818dd0c2bcdfbb294 differ diff --git a/fuzz/corpora/asn1parse/766fad7cbb4352f9e54f69c1cd5efc1d39be7c11 b/fuzz/corpora/asn1parse/766fad7cbb4352f9e54f69c1cd5efc1d39be7c11 new file mode 100644 index 0000000..6150393 --- /dev/null +++ b/fuzz/corpora/asn1parse/766fad7cbb4352f9e54f69c1cd5efc1d39be7c11 @@ -0,0 +1,5 @@ +??00000000000???00000000000000?00000000 + +00???00000000000 +00????0000000000000???0000000 +00??00 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/76c66d7ca20fb78eb2c86eca0c36922e901474f9 b/fuzz/corpora/asn1parse/76c66d7ca20fb78eb2c86eca0c36922e901474f9 new file mode 100644 index 0000000..3914a1a Binary files /dev/null and b/fuzz/corpora/asn1parse/76c66d7ca20fb78eb2c86eca0c36922e901474f9 differ diff --git a/fuzz/corpora/asn1parse/7702b86b6e9ced18a2581858bba27fe4c727077d b/fuzz/corpora/asn1parse/7702b86b6e9ced18a2581858bba27fe4c727077d new file mode 100644 index 0000000..71f4647 Binary files /dev/null and b/fuzz/corpora/asn1parse/7702b86b6e9ced18a2581858bba27fe4c727077d differ diff --git a/fuzz/corpora/asn1parse/77336c9db08321cf33af0120768d02d22baa9ce6 b/fuzz/corpora/asn1parse/77336c9db08321cf33af0120768d02d22baa9ce6 new file mode 100644 index 0000000..e2e0610 Binary files /dev/null and b/fuzz/corpora/asn1parse/77336c9db08321cf33af0120768d02d22baa9ce6 differ diff --git a/fuzz/corpora/asn1parse/7893d44985a8463839afdcfd49ff62f5f159e7f5 b/fuzz/corpora/asn1parse/7893d44985a8463839afdcfd49ff62f5f159e7f5 new file mode 100644 index 0000000..1b8b72e --- /dev/null +++ b/fuzz/corpora/asn1parse/7893d44985a8463839afdcfd49ff62f5f159e7f5 @@ -0,0 +1 @@ +?????????0??????0000?0000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/78cad09ff275e3ac43ecce283709cc83fe4aeb30 b/fuzz/corpora/asn1parse/78cad09ff275e3ac43ecce283709cc83fe4aeb30 new file mode 100644 index 0000000..3c337ad --- /dev/null +++ b/fuzz/corpora/asn1parse/78cad09ff275e3ac43ecce283709cc83fe4aeb30 @@ -0,0 +1 @@ +!?00000000000000000000000000000000!?0000000?00000000?000000?0000?0000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/78f468a7646f0094403acf24aafe49f57fc5cfe9 b/fuzz/corpora/asn1parse/78f468a7646f0094403acf24aafe49f57fc5cfe9 new file mode 100644 index 0000000..c7c3e82 Binary files /dev/null and b/fuzz/corpora/asn1parse/78f468a7646f0094403acf24aafe49f57fc5cfe9 differ diff --git a/fuzz/corpora/asn1parse/7a0665e0502d33f89cf0eeb49d47438a6a03e759 b/fuzz/corpora/asn1parse/7a0665e0502d33f89cf0eeb49d47438a6a03e759 deleted file mode 100644 index 0ef5cbf..0000000 Binary files a/fuzz/corpora/asn1parse/7a0665e0502d33f89cf0eeb49d47438a6a03e759 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/7aa3cd76f33a309159ab228b2984119df7b07861 b/fuzz/corpora/asn1parse/7aa3cd76f33a309159ab228b2984119df7b07861 new file mode 100644 index 0000000..6813fa6 --- /dev/null +++ b/fuzz/corpora/asn1parse/7aa3cd76f33a309159ab228b2984119df7b07861 @@ -0,0 +1 @@ +??????????000???0000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/7ae1ca162edb7f78a852789b584a5c3410c8bf96 b/fuzz/corpora/asn1parse/7ae1ca162edb7f78a852789b584a5c3410c8bf96 new file mode 100644 index 0000000..44ec1eb Binary files /dev/null and b/fuzz/corpora/asn1parse/7ae1ca162edb7f78a852789b584a5c3410c8bf96 differ diff --git a/fuzz/corpora/asn1parse/7bef59d7f356c3120dbdb8d7a5c5f83e2f74d771 b/fuzz/corpora/asn1parse/7bef59d7f356c3120dbdb8d7a5c5f83e2f74d771 new file mode 100644 index 0000000..8debbab Binary files /dev/null and b/fuzz/corpora/asn1parse/7bef59d7f356c3120dbdb8d7a5c5f83e2f74d771 differ diff --git a/fuzz/corpora/asn1parse/7c1ce8b10a97536fa01f1a699151d77aa2f46ed8 b/fuzz/corpora/asn1parse/7c1ce8b10a97536fa01f1a699151d77aa2f46ed8 new file mode 100644 index 0000000..3a670db Binary files /dev/null and b/fuzz/corpora/asn1parse/7c1ce8b10a97536fa01f1a699151d77aa2f46ed8 differ diff --git a/fuzz/corpora/asn1parse/7c55fff2cedecee2c0107cc8f63e36fd64d8c593 b/fuzz/corpora/asn1parse/7c55fff2cedecee2c0107cc8f63e36fd64d8c593 new file mode 100644 index 0000000..263fbb0 Binary files /dev/null and b/fuzz/corpora/asn1parse/7c55fff2cedecee2c0107cc8f63e36fd64d8c593 differ diff --git a/fuzz/corpora/asn1parse/7d1fe7dd371c4ef2e7176cc9f3190cb916b27b64 b/fuzz/corpora/asn1parse/7d1fe7dd371c4ef2e7176cc9f3190cb916b27b64 new file mode 100644 index 0000000..4eca932 Binary files /dev/null and b/fuzz/corpora/asn1parse/7d1fe7dd371c4ef2e7176cc9f3190cb916b27b64 differ diff --git a/fuzz/corpora/asn1parse/7ea230ce5ee4519134d044a8f8140d6c458fd514 b/fuzz/corpora/asn1parse/7ea230ce5ee4519134d044a8f8140d6c458fd514 new file mode 100644 index 0000000..e97527a --- /dev/null +++ b/fuzz/corpora/asn1parse/7ea230ce5ee4519134d044a8f8140d6c458fd514 @@ -0,0 +1 @@ +!?00000000000000000000000000000000!?00000000000000000000?000000?0000!?0000000?0000?000?000000?0000?0000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/7fc7162a3ac8d01501fd2e15d2c3e52996320326 b/fuzz/corpora/asn1parse/7fc7162a3ac8d01501fd2e15d2c3e52996320326 new file mode 100644 index 0000000..ed000b1 --- /dev/null +++ b/fuzz/corpora/asn1parse/7fc7162a3ac8d01501fd2e15d2c3e52996320326 @@ -0,0 +1 @@ +0?0????0??0????0?????000000???0??0????0?????000000????000000????0???0 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/7fea2ff7784ea52b4305610423eaf79729176a83 b/fuzz/corpora/asn1parse/7fea2ff7784ea52b4305610423eaf79729176a83 new file mode 100644 index 0000000..e6e535c Binary files /dev/null and b/fuzz/corpora/asn1parse/7fea2ff7784ea52b4305610423eaf79729176a83 differ diff --git a/fuzz/corpora/asn1parse/813751e17baca905f03a1d3bfa4f658923e7558b b/fuzz/corpora/asn1parse/813751e17baca905f03a1d3bfa4f658923e7558b new file mode 100644 index 0000000..a8238f0 Binary files /dev/null and b/fuzz/corpora/asn1parse/813751e17baca905f03a1d3bfa4f658923e7558b differ diff --git a/fuzz/corpora/asn1parse/818e98daa0122418fd34805aa5d2af5768dd2427 b/fuzz/corpora/asn1parse/818e98daa0122418fd34805aa5d2af5768dd2427 new file mode 100644 index 0000000..56ed311 Binary files /dev/null and b/fuzz/corpora/asn1parse/818e98daa0122418fd34805aa5d2af5768dd2427 differ diff --git a/fuzz/corpora/asn1parse/834943f158056ae1d12bb83e5bf6779c45570fb8 b/fuzz/corpora/asn1parse/834943f158056ae1d12bb83e5bf6779c45570fb8 new file mode 100644 index 0000000..23155df Binary files /dev/null and b/fuzz/corpora/asn1parse/834943f158056ae1d12bb83e5bf6779c45570fb8 differ diff --git a/fuzz/corpora/asn1parse/838c2383b510c1cfa96c04d3f0039e14cdace011 b/fuzz/corpora/asn1parse/838c2383b510c1cfa96c04d3f0039e14cdace011 new file mode 100644 index 0000000..f4caaab Binary files /dev/null and b/fuzz/corpora/asn1parse/838c2383b510c1cfa96c04d3f0039e14cdace011 differ diff --git a/fuzz/corpora/asn1parse/8525d1578b570be0ddc7c0abc1f40a66beb5a59a b/fuzz/corpora/asn1parse/8525d1578b570be0ddc7c0abc1f40a66beb5a59a deleted file mode 100644 index 460f9a5..0000000 --- a/fuzz/corpora/asn1parse/8525d1578b570be0ddc7c0abc1f40a66beb5a59a +++ /dev/null @@ -1 +0,0 @@ -???????????????????(: ???? :(*:(?(:(??(:(??(!2':( \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/85e594a34039cf6049ae81d2313382cadd513c5a b/fuzz/corpora/asn1parse/85e594a34039cf6049ae81d2313382cadd513c5a new file mode 100644 index 0000000..7c04265 Binary files /dev/null and b/fuzz/corpora/asn1parse/85e594a34039cf6049ae81d2313382cadd513c5a differ diff --git a/fuzz/corpora/asn1parse/861465831b2b75deb33be48bb5b3c6e3c7e909fc b/fuzz/corpora/asn1parse/861465831b2b75deb33be48bb5b3c6e3c7e909fc new file mode 100644 index 0000000..e1674be Binary files /dev/null and b/fuzz/corpora/asn1parse/861465831b2b75deb33be48bb5b3c6e3c7e909fc differ diff --git a/fuzz/corpora/asn1parse/87dabbac10fcc275607fe04d270e671dbff5c49b b/fuzz/corpora/asn1parse/87dabbac10fcc275607fe04d270e671dbff5c49b deleted file mode 100644 index e7eb872..0000000 --- a/fuzz/corpora/asn1parse/87dabbac10fcc275607fe04d270e671dbff5c49b +++ /dev/null @@ -1 +0,0 @@ -(:?(4?!(:*(?'(V'(;:! ?6('9:??;!Y***?N!!?(!?;!()?Y*:`;'*:*);?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/8920e2152f3d6d637581b9bb94b6a274ea645e09 b/fuzz/corpora/asn1parse/8920e2152f3d6d637581b9bb94b6a274ea645e09 new file mode 100644 index 0000000..1d6d3bf Binary files /dev/null and b/fuzz/corpora/asn1parse/8920e2152f3d6d637581b9bb94b6a274ea645e09 differ diff --git a/fuzz/corpora/asn1parse/8927805b1fdcf5b155dc7e7cdcce546a5c245b6b b/fuzz/corpora/asn1parse/8927805b1fdcf5b155dc7e7cdcce546a5c245b6b deleted file mode 100644 index eeb9dfa..0000000 --- a/fuzz/corpora/asn1parse/8927805b1fdcf5b155dc7e7cdcce546a5c245b6b +++ /dev/null @@ -1 +0,0 @@ -((!!????('uw?)'*;**_'*:xA;))Z(:():!!:;*)?(?';:#*?l =*;?`t(!; \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/8933eeb72f401f133827beebefdddcbe9584f644 b/fuzz/corpora/asn1parse/8933eeb72f401f133827beebefdddcbe9584f644 deleted file mode 100644 index 2585811..0000000 Binary files a/fuzz/corpora/asn1parse/8933eeb72f401f133827beebefdddcbe9584f644 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/8a35f35c85fc08f93eefb66944cb7f5c84fc5686 b/fuzz/corpora/asn1parse/8a35f35c85fc08f93eefb66944cb7f5c84fc5686 new file mode 100644 index 0000000..9f63dc8 --- /dev/null +++ b/fuzz/corpora/asn1parse/8a35f35c85fc08f93eefb66944cb7f5c84fc5686 @@ -0,0 +1 @@ +%? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/8a47f68865007cbcbc0fca67eb202d33ad3c050a b/fuzz/corpora/asn1parse/8a47f68865007cbcbc0fca67eb202d33ad3c050a new file mode 100644 index 0000000..750a9da Binary files /dev/null and b/fuzz/corpora/asn1parse/8a47f68865007cbcbc0fca67eb202d33ad3c050a differ diff --git a/fuzz/corpora/asn1parse/8abd4fa40d25af7bcd2fda8c1978128db2c61a27 b/fuzz/corpora/asn1parse/8abd4fa40d25af7bcd2fda8c1978128db2c61a27 new file mode 100644 index 0000000..dfd38f2 Binary files /dev/null and b/fuzz/corpora/asn1parse/8abd4fa40d25af7bcd2fda8c1978128db2c61a27 differ diff --git a/fuzz/corpora/asn1parse/8ad8584daf17fd0bfd0e31b3f77481208b17e2a8 b/fuzz/corpora/asn1parse/8ad8584daf17fd0bfd0e31b3f77481208b17e2a8 deleted file mode 100644 index e4c3fa4..0000000 Binary files a/fuzz/corpora/asn1parse/8ad8584daf17fd0bfd0e31b3f77481208b17e2a8 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/8af48c039d74d5b449c66433b2ebb5b664d5ae63 b/fuzz/corpora/asn1parse/8af48c039d74d5b449c66433b2ebb5b664d5ae63 new file mode 100644 index 0000000..28bd930 Binary files /dev/null and b/fuzz/corpora/asn1parse/8af48c039d74d5b449c66433b2ebb5b664d5ae63 differ diff --git a/fuzz/corpora/asn1parse/8b15aaa6f639dc123b22b4378d5119f49dcbdef6 b/fuzz/corpora/asn1parse/8b15aaa6f639dc123b22b4378d5119f49dcbdef6 deleted file mode 100644 index cca5bf9..0000000 Binary files a/fuzz/corpora/asn1parse/8b15aaa6f639dc123b22b4378d5119f49dcbdef6 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/8c8c17c265952512ef862604aff015f878103080 b/fuzz/corpora/asn1parse/8c8c17c265952512ef862604aff015f878103080 new file mode 100644 index 0000000..2330dfc Binary files /dev/null and b/fuzz/corpora/asn1parse/8c8c17c265952512ef862604aff015f878103080 differ diff --git a/fuzz/corpora/asn1parse/8d70920d63425691185f0c63026cec7dd672d978 b/fuzz/corpora/asn1parse/8d70920d63425691185f0c63026cec7dd672d978 new file mode 100644 index 0000000..71ca276 --- /dev/null +++ b/fuzz/corpora/asn1parse/8d70920d63425691185f0c63026cec7dd672d978 @@ -0,0 +1 @@ + 00   0    0    0   0000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/8e3b8b24b31c88d466d5041310e67f1780baf9fb b/fuzz/corpora/asn1parse/8e3b8b24b31c88d466d5041310e67f1780baf9fb new file mode 100644 index 0000000..a313a71 Binary files /dev/null and b/fuzz/corpora/asn1parse/8e3b8b24b31c88d466d5041310e67f1780baf9fb differ diff --git a/fuzz/corpora/asn1parse/8e5863c38432ecde5b08de363daa06a5d9d78c3b b/fuzz/corpora/asn1parse/8e5863c38432ecde5b08de363daa06a5d9d78c3b deleted file mode 100644 index 26f9390..0000000 --- a/fuzz/corpora/asn1parse/8e5863c38432ecde5b08de363daa06a5d9d78c3b +++ /dev/null @@ -1 +0,0 @@ -??????????(: ':*???(:(5!?'?: \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/8e679c206f51e4669c9dd8e68d587a62a56f6437 b/fuzz/corpora/asn1parse/8e679c206f51e4669c9dd8e68d587a62a56f6437 new file mode 100644 index 0000000..e059ef5 Binary files /dev/null and b/fuzz/corpora/asn1parse/8e679c206f51e4669c9dd8e68d587a62a56f6437 differ diff --git a/fuzz/corpora/asn1parse/8eef83578369fbc1f38c0abb5f159bfc0c389ac8 b/fuzz/corpora/asn1parse/8eef83578369fbc1f38c0abb5f159bfc0c389ac8 new file mode 100644 index 0000000..c904b15 Binary files /dev/null and b/fuzz/corpora/asn1parse/8eef83578369fbc1f38c0abb5f159bfc0c389ac8 differ diff --git a/fuzz/corpora/asn1parse/8f3fa0e046a71f0095bf29fc623e123b7d706343 b/fuzz/corpora/asn1parse/8f3fa0e046a71f0095bf29fc623e123b7d706343 new file mode 100644 index 0000000..ed6636b Binary files /dev/null and b/fuzz/corpora/asn1parse/8f3fa0e046a71f0095bf29fc623e123b7d706343 differ diff --git a/fuzz/corpora/asn1parse/8fe51ff40338174e282d2303abba8a62b82da8a7 b/fuzz/corpora/asn1parse/8fe51ff40338174e282d2303abba8a62b82da8a7 deleted file mode 100644 index f196757..0000000 Binary files a/fuzz/corpora/asn1parse/8fe51ff40338174e282d2303abba8a62b82da8a7 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/903d3e70fc1fb5cbc807afaa4f16deecb9505c2a b/fuzz/corpora/asn1parse/903d3e70fc1fb5cbc807afaa4f16deecb9505c2a new file mode 100644 index 0000000..9988454 --- /dev/null +++ b/fuzz/corpora/asn1parse/903d3e70fc1fb5cbc807afaa4f16deecb9505c2a @@ -0,0 +1 @@ +!?????????000??????0000?0000?00000!?????????000??????0000?0000?0000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/909d226245dec3288abbdfcf6009961232432eff b/fuzz/corpora/asn1parse/909d226245dec3288abbdfcf6009961232432eff deleted file mode 100644 index a333cbf..0000000 Binary files a/fuzz/corpora/asn1parse/909d226245dec3288abbdfcf6009961232432eff and /dev/null differ diff --git a/fuzz/corpora/asn1parse/9127e446dabb95ab8deedffa6e16b42286af059c b/fuzz/corpora/asn1parse/9127e446dabb95ab8deedffa6e16b42286af059c new file mode 100644 index 0000000..170560e Binary files /dev/null and b/fuzz/corpora/asn1parse/9127e446dabb95ab8deedffa6e16b42286af059c differ diff --git a/fuzz/corpora/asn1parse/91a65f820170a6adf096b4a04f0a0050b02cc76f b/fuzz/corpora/asn1parse/91a65f820170a6adf096b4a04f0a0050b02cc76f new file mode 100644 index 0000000..ba15121 --- /dev/null +++ b/fuzz/corpora/asn1parse/91a65f820170a6adf096b4a04f0a0050b02cc76f @@ -0,0 +1 @@ +?0000?0000?000??00000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/924020b047709d6833c27098ab4acb716e5b64b8 b/fuzz/corpora/asn1parse/924020b047709d6833c27098ab4acb716e5b64b8 new file mode 100644 index 0000000..2dd0514 Binary files /dev/null and b/fuzz/corpora/asn1parse/924020b047709d6833c27098ab4acb716e5b64b8 differ diff --git a/fuzz/corpora/asn1parse/9283d1029a74e785cf8fa4365f2a676561d56320 b/fuzz/corpora/asn1parse/9283d1029a74e785cf8fa4365f2a676561d56320 new file mode 100644 index 0000000..562ef34 Binary files /dev/null and b/fuzz/corpora/asn1parse/9283d1029a74e785cf8fa4365f2a676561d56320 differ diff --git a/fuzz/corpora/asn1parse/92fc5e6882685b1b9856f8cd27a4f5b8e602589a b/fuzz/corpora/asn1parse/92fc5e6882685b1b9856f8cd27a4f5b8e602589a new file mode 100644 index 0000000..8db2469 Binary files /dev/null and b/fuzz/corpora/asn1parse/92fc5e6882685b1b9856f8cd27a4f5b8e602589a differ diff --git a/fuzz/corpora/asn1parse/93a20cbfb23355eca4a0c15ae7831ace6864fc08 b/fuzz/corpora/asn1parse/93a20cbfb23355eca4a0c15ae7831ace6864fc08 deleted file mode 100644 index cf4bad3..0000000 Binary files a/fuzz/corpora/asn1parse/93a20cbfb23355eca4a0c15ae7831ace6864fc08 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/95110ef863dda8e02a8e000b0a631a8f3854715e b/fuzz/corpora/asn1parse/95110ef863dda8e02a8e000b0a631a8f3854715e new file mode 100644 index 0000000..85ac953 --- /dev/null +++ b/fuzz/corpora/asn1parse/95110ef863dda8e02a8e000b0a631a8f3854715e @@ -0,0 +1 @@ +*??00?00000?????????0???00?0??????????000?000?0????00000000?0?0??0?00000000000000000000000?000?00000??????0???00?0000?000*??00?00000?????????0???00?0??????????000?000?0????00000000?0?0??0?00000000000000000000000?00000000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000000000000000000000000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?000000000000000000000 ?0000000d??????0???00?000@00000000000????????00?0*??0?0000?????????00??00?0??????????00?000?0????000000?0?0??0?000000000000000000000 ?0000000d??????0???000?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0?0??000000?0?0??0?0000000000000000000000?00000000?0000000000000000?000000????????00?0*??0?0000?????????0???00???????????00?000?0????000000??0??0?000000000000000000000 ?0000000d??????0???0?000@000000000????????00?0*0000000000000000000000000000000?0000?000?0????000000??0??0?000000000000000000000 ?0000000d??????0???0?000@000000*??0?0000?????????0???0???????????00?000?0????000000??0??00?000?0????000000??0??0?0000000000000000000000?000?00??????0???00?000?000*??0?0000?????????0???0???????????00?000?0????000000??0??0?0000000000000000000000?00000??????0???00?000?000*??0?0000?????????0???0???????????00?000?0????000000??0??0?0000000000000000000000?00000??????0???00?000?000000000000000000*??0?0000?????????0???0???????????00?000?0????000000??0??0?000000000000000000000 ?0000000d??????0???0?000@000000000????????00?0*??0?0000?????????00??00???????????00?000?0????000000??0??0?000000000000000000000 ?0000000d??????0???00?000?0????000000??0??0?0000000000000000000000?00000??????0???00?000?000*??0?0000?????????0???0???????????00?000?0?0??000000??0??0?0000000000000000000000?00000??????0???00?000?000000????????00?0*??0?0000?????????0???00???????????00?000?0????000000??0??0?000000000000000000000 ?0000000d??????0???0?000@000000000????????00?0*000000000000000000000000000000?0000?000?0????000000??0??0?000000000000000000000 ?0000000d??????0???0?000@000000*??0?0000????0?0????????????0???0?000?00000??????0????0?000?000000????????00?0*??0?0000?????????0???0???????????00?000?0????000000??0??0?0000000000000000000000??????0???0?000@000000*??0?0000?????????0???0???????????00?000?0????000000??0??00?000?0????000000??0??0?0000000000000000000000?000?00??????0???0?000?000*??0?0000?????????0???0???????????00?000U?0????000000??0??0?0????????????0???0?0000?000000??????0???0?0000?00000?000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/967b3ddb70da537b0fabc179a66e002f905ccd30 b/fuzz/corpora/asn1parse/967b3ddb70da537b0fabc179a66e002f905ccd30 new file mode 100644 index 0000000..07f5d19 --- /dev/null +++ b/fuzz/corpora/asn1parse/967b3ddb70da537b0fabc179a66e002f905ccd30 @@ -0,0 +1,2 @@ + +00000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/97bc79f0f080ada6c5c1139c33d438485146e00b b/fuzz/corpora/asn1parse/97bc79f0f080ada6c5c1139c33d438485146e00b new file mode 100644 index 0000000..ed086ff Binary files /dev/null and b/fuzz/corpora/asn1parse/97bc79f0f080ada6c5c1139c33d438485146e00b differ diff --git a/fuzz/corpora/asn1parse/9837ab0aa09b25fa8ad4f3d7aab750825addae98 b/fuzz/corpora/asn1parse/9837ab0aa09b25fa8ad4f3d7aab750825addae98 new file mode 100644 index 0000000..3a819b1 Binary files /dev/null and b/fuzz/corpora/asn1parse/9837ab0aa09b25fa8ad4f3d7aab750825addae98 differ diff --git a/fuzz/corpora/asn1parse/9855bef70bd82ccc8c4a33ae4ed98a1028ca701e b/fuzz/corpora/asn1parse/9855bef70bd82ccc8c4a33ae4ed98a1028ca701e new file mode 100644 index 0000000..9dffb47 Binary files /dev/null and b/fuzz/corpora/asn1parse/9855bef70bd82ccc8c4a33ae4ed98a1028ca701e differ diff --git a/fuzz/corpora/asn1parse/98fd98c5c6c83bc36ccb1f5a939029ab1281db72 b/fuzz/corpora/asn1parse/98fd98c5c6c83bc36ccb1f5a939029ab1281db72 new file mode 100644 index 0000000..05aea17 Binary files /dev/null and b/fuzz/corpora/asn1parse/98fd98c5c6c83bc36ccb1f5a939029ab1281db72 differ diff --git a/fuzz/corpora/asn1parse/993cb4240b329e443fb5d072b9d2aa01b1dc8313 b/fuzz/corpora/asn1parse/993cb4240b329e443fb5d072b9d2aa01b1dc8313 new file mode 100644 index 0000000..c145d72 Binary files /dev/null and b/fuzz/corpora/asn1parse/993cb4240b329e443fb5d072b9d2aa01b1dc8313 differ diff --git a/fuzz/corpora/asn1parse/9ae81326355f8c296e7c5bf6532f170d7bf053f4 b/fuzz/corpora/asn1parse/9ae81326355f8c296e7c5bf6532f170d7bf053f4 new file mode 100644 index 0000000..543649d --- /dev/null +++ b/fuzz/corpora/asn1parse/9ae81326355f8c296e7c5bf6532f170d7bf053f4 @@ -0,0 +1 @@ +0000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/9b006676682c6c50cc6522b8ee99b55201b07ddd b/fuzz/corpora/asn1parse/9b006676682c6c50cc6522b8ee99b55201b07ddd deleted file mode 100644 index 2647638..0000000 --- a/fuzz/corpora/asn1parse/9b006676682c6c50cc6522b8ee99b55201b07ddd +++ /dev/null @@ -1 +0,0 @@ -.(:?4?!(:*(?(V'(;:! ?6(' \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/9bbd0f61386afa1ea4e16d205a0018c8254127b7 b/fuzz/corpora/asn1parse/9bbd0f61386afa1ea4e16d205a0018c8254127b7 new file mode 100644 index 0000000..430a6d1 Binary files /dev/null and b/fuzz/corpora/asn1parse/9bbd0f61386afa1ea4e16d205a0018c8254127b7 differ diff --git a/fuzz/corpora/asn1parse/9c12328cc79c0f042317b1d59c95fd09cb01a946 b/fuzz/corpora/asn1parse/9c12328cc79c0f042317b1d59c95fd09cb01a946 deleted file mode 100644 index e0119df..0000000 Binary files a/fuzz/corpora/asn1parse/9c12328cc79c0f042317b1d59c95fd09cb01a946 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/9cdc7629f9f39de1103d202eb1c9231ebb2dce5d b/fuzz/corpora/asn1parse/9cdc7629f9f39de1103d202eb1c9231ebb2dce5d new file mode 100644 index 0000000..1c98084 Binary files /dev/null and b/fuzz/corpora/asn1parse/9cdc7629f9f39de1103d202eb1c9231ebb2dce5d differ diff --git a/fuzz/corpora/asn1parse/9d87ff258365d98d2be653b7f02b3f911ff9ec89 b/fuzz/corpora/asn1parse/9d87ff258365d98d2be653b7f02b3f911ff9ec89 new file mode 100644 index 0000000..b8242e4 --- /dev/null +++ b/fuzz/corpora/asn1parse/9d87ff258365d98d2be653b7f02b3f911ff9ec89 @@ -0,0 +1 @@ +  \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 b/fuzz/corpora/asn1parse/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 deleted file mode 100644 index e5af804..0000000 Binary files a/fuzz/corpora/asn1parse/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/9f8c0931a96f9c55c5ec119a50b9b7f37908b688 b/fuzz/corpora/asn1parse/9f8c0931a96f9c55c5ec119a50b9b7f37908b688 new file mode 100644 index 0000000..130d976 Binary files /dev/null and b/fuzz/corpora/asn1parse/9f8c0931a96f9c55c5ec119a50b9b7f37908b688 differ diff --git a/fuzz/corpora/asn1parse/a154f2eadf75c5c21077142ec2e2041c05f30d19 b/fuzz/corpora/asn1parse/a154f2eadf75c5c21077142ec2e2041c05f30d19 new file mode 100644 index 0000000..68f63fc --- /dev/null +++ b/fuzz/corpora/asn1parse/a154f2eadf75c5c21077142ec2e2041c05f30d19 @@ -0,0 +1 @@ +00?00?0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/a1627626a7caa36e9b71d37f705c8e91fa0e421b b/fuzz/corpora/asn1parse/a1627626a7caa36e9b71d37f705c8e91fa0e421b new file mode 100644 index 0000000..cca4e4d --- /dev/null +++ b/fuzz/corpora/asn1parse/a1627626a7caa36e9b71d37f705c8e91fa0e421b @@ -0,0 +1 @@ +?0?????????????00??????????0??????00??????????0?00?????????????????????????????????????00??????????0??????00??????????0?00????????????????????????????000???????????????????00???????????????????0???????????????000??????????????0???????0??0?????00000??0???????????????00? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/a195945d83d78a3d33273a6eebaa07ffa27ca84c b/fuzz/corpora/asn1parse/a195945d83d78a3d33273a6eebaa07ffa27ca84c deleted file mode 100644 index 39a5de3..0000000 Binary files a/fuzz/corpora/asn1parse/a195945d83d78a3d33273a6eebaa07ffa27ca84c and /dev/null differ diff --git a/fuzz/corpora/asn1parse/a1a9380049706f5bef10d86f1df5bea6726f19ac b/fuzz/corpora/asn1parse/a1a9380049706f5bef10d86f1df5bea6726f19ac new file mode 100644 index 0000000..d159fbf Binary files /dev/null and b/fuzz/corpora/asn1parse/a1a9380049706f5bef10d86f1df5bea6726f19ac differ diff --git a/fuzz/corpora/asn1parse/a2fec28e86e82b0055bec4b8612a24065fd72939 b/fuzz/corpora/asn1parse/a2fec28e86e82b0055bec4b8612a24065fd72939 new file mode 100644 index 0000000..c702659 Binary files /dev/null and b/fuzz/corpora/asn1parse/a2fec28e86e82b0055bec4b8612a24065fd72939 differ diff --git a/fuzz/corpora/asn1parse/a49b94a4fd23b8844d1285ba0d8d0e1df043fd07 b/fuzz/corpora/asn1parse/a49b94a4fd23b8844d1285ba0d8d0e1df043fd07 deleted file mode 100644 index 93231e1..0000000 --- a/fuzz/corpora/asn1parse/a49b94a4fd23b8844d1285ba0d8d0e1df043fd07 +++ /dev/null @@ -1 +0,0 @@ -?????':(???(:(5!??(:'(5?!)*:((?E;?*:!);(:?( ?!(:*(?(V'? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/a5ae5c44b144ecf9d5a96bcb2a10dba99b834dda b/fuzz/corpora/asn1parse/a5ae5c44b144ecf9d5a96bcb2a10dba99b834dda new file mode 100644 index 0000000..83cfe65 --- /dev/null +++ b/fuzz/corpora/asn1parse/a5ae5c44b144ecf9d5a96bcb2a10dba99b834dda @@ -0,0 +1 @@ +*?0000000?0??????????????0????????0?000000000000000000000000000000000??????????????0000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/a5b871a4625307f2d6680b9a3579a98541ef666a b/fuzz/corpora/asn1parse/a5b871a4625307f2d6680b9a3579a98541ef666a new file mode 100644 index 0000000..adbb772 Binary files /dev/null and b/fuzz/corpora/asn1parse/a5b871a4625307f2d6680b9a3579a98541ef666a differ diff --git a/fuzz/corpora/asn1parse/a7543b5ebf6881cc018277a337448f1936fc949b b/fuzz/corpora/asn1parse/a7543b5ebf6881cc018277a337448f1936fc949b new file mode 100644 index 0000000..430befd Binary files /dev/null and b/fuzz/corpora/asn1parse/a7543b5ebf6881cc018277a337448f1936fc949b differ diff --git a/fuzz/corpora/asn1parse/a7c2d5d8469d9077d6320a0a3447f08e4414ccea b/fuzz/corpora/asn1parse/a7c2d5d8469d9077d6320a0a3447f08e4414ccea new file mode 100644 index 0000000..57f191d Binary files /dev/null and b/fuzz/corpora/asn1parse/a7c2d5d8469d9077d6320a0a3447f08e4414ccea differ diff --git a/fuzz/corpora/asn1parse/a7f4b39afe570a17a16174a2a28ced80ce21e488 b/fuzz/corpora/asn1parse/a7f4b39afe570a17a16174a2a28ced80ce21e488 new file mode 100644 index 0000000..0b2a2d3 Binary files /dev/null and b/fuzz/corpora/asn1parse/a7f4b39afe570a17a16174a2a28ced80ce21e488 differ diff --git a/fuzz/corpora/asn1parse/a841b2af3cf32421298402c11e4a992944c572e4 b/fuzz/corpora/asn1parse/a841b2af3cf32421298402c11e4a992944c572e4 new file mode 100644 index 0000000..82905ed Binary files /dev/null and b/fuzz/corpora/asn1parse/a841b2af3cf32421298402c11e4a992944c572e4 differ diff --git a/fuzz/corpora/asn1parse/a86048c45a68499e2aa87daa44fbbcaaa19324c5 b/fuzz/corpora/asn1parse/a86048c45a68499e2aa87daa44fbbcaaa19324c5 new file mode 100644 index 0000000..e4ba484 Binary files /dev/null and b/fuzz/corpora/asn1parse/a86048c45a68499e2aa87daa44fbbcaaa19324c5 differ diff --git a/fuzz/corpora/asn1parse/a88e7380cc9dc9815fa040df2b1349b2afa8d4a3 b/fuzz/corpora/asn1parse/a88e7380cc9dc9815fa040df2b1349b2afa8d4a3 deleted file mode 100644 index 785e7f8..0000000 Binary files a/fuzz/corpora/asn1parse/a88e7380cc9dc9815fa040df2b1349b2afa8d4a3 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/a8ce50c57aee91c7f46325d99b3e83ee4a435f9d b/fuzz/corpora/asn1parse/a8ce50c57aee91c7f46325d99b3e83ee4a435f9d new file mode 100644 index 0000000..cc3100a --- /dev/null +++ b/fuzz/corpora/asn1parse/a8ce50c57aee91c7f46325d99b3e83ee4a435f9d @@ -0,0 +1 @@ +   00 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/a91057c71dc3327cdf0513ee7da14dc491fd064a b/fuzz/corpora/asn1parse/a91057c71dc3327cdf0513ee7da14dc491fd064a new file mode 100644 index 0000000..b884d20 Binary files /dev/null and b/fuzz/corpora/asn1parse/a91057c71dc3327cdf0513ee7da14dc491fd064a differ diff --git a/fuzz/corpora/asn1parse/a965cde0e7eb4e19a4030e18a8369fbbc3397d4f b/fuzz/corpora/asn1parse/a965cde0e7eb4e19a4030e18a8369fbbc3397d4f new file mode 100644 index 0000000..977cc15 Binary files /dev/null and b/fuzz/corpora/asn1parse/a965cde0e7eb4e19a4030e18a8369fbbc3397d4f differ diff --git a/fuzz/corpora/asn1parse/a96e527145d8ed286db7b8908082f3dfc892b922 b/fuzz/corpora/asn1parse/a96e527145d8ed286db7b8908082f3dfc892b922 new file mode 100644 index 0000000..42925a3 Binary files /dev/null and b/fuzz/corpora/asn1parse/a96e527145d8ed286db7b8908082f3dfc892b922 differ diff --git a/fuzz/corpora/asn1parse/a9f7f96b88f16fd34b0cbcd96532430a52c82d94 b/fuzz/corpora/asn1parse/a9f7f96b88f16fd34b0cbcd96532430a52c82d94 new file mode 100644 index 0000000..8d9940a Binary files /dev/null and b/fuzz/corpora/asn1parse/a9f7f96b88f16fd34b0cbcd96532430a52c82d94 differ diff --git a/fuzz/corpora/asn1parse/aa9628463fb75b7024eb66a10fc25f42cc90eb12 b/fuzz/corpora/asn1parse/aa9628463fb75b7024eb66a10fc25f42cc90eb12 new file mode 100644 index 0000000..cc81909 Binary files /dev/null and b/fuzz/corpora/asn1parse/aa9628463fb75b7024eb66a10fc25f42cc90eb12 differ diff --git a/fuzz/corpora/asn1parse/aad67c70ec0c75ba579d0f0c8c85d052159af036 b/fuzz/corpora/asn1parse/aad67c70ec0c75ba579d0f0c8c85d052159af036 new file mode 100644 index 0000000..7919a9d Binary files /dev/null and b/fuzz/corpora/asn1parse/aad67c70ec0c75ba579d0f0c8c85d052159af036 differ diff --git a/fuzz/corpora/asn1parse/ab8425f603bbde93858fc2b8e6ec7ba1cac41c9a b/fuzz/corpora/asn1parse/ab8425f603bbde93858fc2b8e6ec7ba1cac41c9a new file mode 100644 index 0000000..4880307 Binary files /dev/null and b/fuzz/corpora/asn1parse/ab8425f603bbde93858fc2b8e6ec7ba1cac41c9a differ diff --git a/fuzz/corpora/asn1parse/ac5da79a2fee437221c7d31cdb9c3510669365fb b/fuzz/corpora/asn1parse/ac5da79a2fee437221c7d31cdb9c3510669365fb deleted file mode 100644 index 57a4f53..0000000 Binary files a/fuzz/corpora/asn1parse/ac5da79a2fee437221c7d31cdb9c3510669365fb and /dev/null differ diff --git a/fuzz/corpora/asn1parse/aca96c250106f2471f5251fd17bedb3a34b48e35 b/fuzz/corpora/asn1parse/aca96c250106f2471f5251fd17bedb3a34b48e35 new file mode 100644 index 0000000..2f6b2c4 --- /dev/null +++ b/fuzz/corpora/asn1parse/aca96c250106f2471f5251fd17bedb3a34b48e35 @@ -0,0 +1 @@ +???????????????????????????000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/acde2c49d56d7cee84e400cfab9246c528431d74 b/fuzz/corpora/asn1parse/acde2c49d56d7cee84e400cfab9246c528431d74 new file mode 100644 index 0000000..59a4942 Binary files /dev/null and b/fuzz/corpora/asn1parse/acde2c49d56d7cee84e400cfab9246c528431d74 differ diff --git a/fuzz/corpora/asn1parse/ad3f8582777a4094720cb1371c4faff595620815 b/fuzz/corpora/asn1parse/ad3f8582777a4094720cb1371c4faff595620815 new file mode 100644 index 0000000..8fe79b5 Binary files /dev/null and b/fuzz/corpora/asn1parse/ad3f8582777a4094720cb1371c4faff595620815 differ diff --git a/fuzz/corpora/asn1parse/ad8d805e0275a9a7e4cadd920dee6084b87dfca8 b/fuzz/corpora/asn1parse/ad8d805e0275a9a7e4cadd920dee6084b87dfca8 deleted file mode 100644 index db484b1..0000000 --- a/fuzz/corpora/asn1parse/ad8d805e0275a9a7e4cadd920dee6084b87dfca8 +++ /dev/null @@ -1 +0,0 @@ -??(!?*5??((??(:(5!(:*(?':(?5(:(V'(;:! ?6(*?'9:???;!Y***?N!!?(! \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/adb0f7eef21ab16604c894ba0266a38e0d5bda9b b/fuzz/corpora/asn1parse/adb0f7eef21ab16604c894ba0266a38e0d5bda9b new file mode 100644 index 0000000..201da65 Binary files /dev/null and b/fuzz/corpora/asn1parse/adb0f7eef21ab16604c894ba0266a38e0d5bda9b differ diff --git a/fuzz/corpora/asn1parse/adfa18cdc3eb0227857dd7eea265eb6306ab79c3 b/fuzz/corpora/asn1parse/adfa18cdc3eb0227857dd7eea265eb6306ab79c3 deleted file mode 100644 index f2cb8d9..0000000 Binary files a/fuzz/corpora/asn1parse/adfa18cdc3eb0227857dd7eea265eb6306ab79c3 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/ae81a3ef4a5ba492aaa8f06c1c787cf0e78a9ec8 b/fuzz/corpora/asn1parse/ae81a3ef4a5ba492aaa8f06c1c787cf0e78a9ec8 new file mode 100644 index 0000000..b5757fd Binary files /dev/null and b/fuzz/corpora/asn1parse/ae81a3ef4a5ba492aaa8f06c1c787cf0e78a9ec8 differ diff --git a/fuzz/corpora/asn1parse/af208c9937583b51915ada945fc2a8dcd246bc3b b/fuzz/corpora/asn1parse/af208c9937583b51915ada945fc2a8dcd246bc3b new file mode 100644 index 0000000..af1bf3f Binary files /dev/null and b/fuzz/corpora/asn1parse/af208c9937583b51915ada945fc2a8dcd246bc3b differ diff --git a/fuzz/corpora/asn1parse/afd27d5be87a423255a9180ea04045929d81fc2b b/fuzz/corpora/asn1parse/afd27d5be87a423255a9180ea04045929d81fc2b new file mode 100644 index 0000000..a51a1c6 Binary files /dev/null and b/fuzz/corpora/asn1parse/afd27d5be87a423255a9180ea04045929d81fc2b differ diff --git a/fuzz/corpora/asn1parse/b004adb5482135f6129f68fd1a59a33118ffbe81 b/fuzz/corpora/asn1parse/b004adb5482135f6129f68fd1a59a33118ffbe81 deleted file mode 100644 index c8b0294..0000000 Binary files a/fuzz/corpora/asn1parse/b004adb5482135f6129f68fd1a59a33118ffbe81 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/b198966f0f37eefee29b457e2267c13a65829d64 b/fuzz/corpora/asn1parse/b198966f0f37eefee29b457e2267c13a65829d64 new file mode 100644 index 0000000..9cb7a58 --- /dev/null +++ b/fuzz/corpora/asn1parse/b198966f0f37eefee29b457e2267c13a65829d64 @@ -0,0 +1 @@ +0??00000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/b35e1b725f84b63c5764f8a6ec7690c799b130c1 b/fuzz/corpora/asn1parse/b35e1b725f84b63c5764f8a6ec7690c799b130c1 new file mode 100644 index 0000000..8440078 Binary files /dev/null and b/fuzz/corpora/asn1parse/b35e1b725f84b63c5764f8a6ec7690c799b130c1 differ diff --git a/fuzz/corpora/asn1parse/b3935e3d0a1dfe71bddae2736284f003f634b95c b/fuzz/corpora/asn1parse/b3935e3d0a1dfe71bddae2736284f003f634b95c deleted file mode 100644 index 1142670..0000000 Binary files a/fuzz/corpora/asn1parse/b3935e3d0a1dfe71bddae2736284f003f634b95c and /dev/null differ diff --git a/fuzz/corpora/asn1parse/b3bc9f449fad8924c1f59b46855e38290519b720 b/fuzz/corpora/asn1parse/b3bc9f449fad8924c1f59b46855e38290519b720 new file mode 100644 index 0000000..046a408 Binary files /dev/null and b/fuzz/corpora/asn1parse/b3bc9f449fad8924c1f59b46855e38290519b720 differ diff --git a/fuzz/corpora/asn1parse/b700a5dadad9c128c9df5aafa1ade0b8c2bab07f b/fuzz/corpora/asn1parse/b700a5dadad9c128c9df5aafa1ade0b8c2bab07f new file mode 100644 index 0000000..48fe269 Binary files /dev/null and b/fuzz/corpora/asn1parse/b700a5dadad9c128c9df5aafa1ade0b8c2bab07f differ diff --git a/fuzz/corpora/asn1parse/b9b4c0b435d1c226c0feaf4e0e5695e89d9bf51c b/fuzz/corpora/asn1parse/b9b4c0b435d1c226c0feaf4e0e5695e89d9bf51c new file mode 100644 index 0000000..b816380 Binary files /dev/null and b/fuzz/corpora/asn1parse/b9b4c0b435d1c226c0feaf4e0e5695e89d9bf51c differ diff --git a/fuzz/corpora/asn1parse/b9cc15b11f944399ccbc904b6517f980c1292721 b/fuzz/corpora/asn1parse/b9cc15b11f944399ccbc904b6517f980c1292721 deleted file mode 100644 index cb9608b..0000000 Binary files a/fuzz/corpora/asn1parse/b9cc15b11f944399ccbc904b6517f980c1292721 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/bb002a83f063d9fffbc05663c2aafcc64ca606fa b/fuzz/corpora/asn1parse/bb002a83f063d9fffbc05663c2aafcc64ca606fa new file mode 100644 index 0000000..8ebe89c --- /dev/null +++ b/fuzz/corpora/asn1parse/bb002a83f063d9fffbc05663c2aafcc64ca606fa @@ -0,0 +1 @@ +?0?00??00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/bc0beeb9cd0fa8ca7a94707f618fe86ad70c21ca b/fuzz/corpora/asn1parse/bc0beeb9cd0fa8ca7a94707f618fe86ad70c21ca deleted file mode 100644 index 4f5fc11..0000000 Binary files a/fuzz/corpora/asn1parse/bc0beeb9cd0fa8ca7a94707f618fe86ad70c21ca and /dev/null differ diff --git a/fuzz/corpora/asn1parse/bc64df47b21c5c0c6d3011d67519a91a84ad84bf b/fuzz/corpora/asn1parse/bc64df47b21c5c0c6d3011d67519a91a84ad84bf new file mode 100644 index 0000000..f2e9bfe Binary files /dev/null and b/fuzz/corpora/asn1parse/bc64df47b21c5c0c6d3011d67519a91a84ad84bf differ diff --git a/fuzz/corpora/asn1parse/bcdbe07c8ddcc0e7c30170ad3df6c8259702f753 b/fuzz/corpora/asn1parse/bcdbe07c8ddcc0e7c30170ad3df6c8259702f753 deleted file mode 100644 index bdaa92b..0000000 --- a/fuzz/corpora/asn1parse/bcdbe07c8ddcc0e7c30170ad3df6c8259702f753 +++ /dev/null @@ -1 +0,0 @@ -.?~? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/bcf8db4be02ca3b6a035b46c3a18fcf6728f9717 b/fuzz/corpora/asn1parse/bcf8db4be02ca3b6a035b46c3a18fcf6728f9717 new file mode 100644 index 0000000..f788fee Binary files /dev/null and b/fuzz/corpora/asn1parse/bcf8db4be02ca3b6a035b46c3a18fcf6728f9717 differ diff --git a/fuzz/corpora/asn1parse/bd73dc61b617d382aa8f1c8a906a9b05b62007ba b/fuzz/corpora/asn1parse/bd73dc61b617d382aa8f1c8a906a9b05b62007ba new file mode 100644 index 0000000..210995c --- /dev/null +++ b/fuzz/corpora/asn1parse/bd73dc61b617d382aa8f1c8a906a9b05b62007ba @@ -0,0 +1 @@ +0?000?+0? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/bea58b8def9926f95dd395c596186df4d7d812cc b/fuzz/corpora/asn1parse/bea58b8def9926f95dd395c596186df4d7d812cc deleted file mode 100644 index 8ba0f2e..0000000 --- a/fuzz/corpora/asn1parse/bea58b8def9926f95dd395c596186df4d7d812cc +++ /dev/null @@ -1 +0,0 @@ -??(??5??((:?4?(??(:!?(:*( \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/beed671095997fb15d927bf4afb66b7e3ce7da7f b/fuzz/corpora/asn1parse/beed671095997fb15d927bf4afb66b7e3ce7da7f deleted file mode 100644 index 31848f5..0000000 Binary files a/fuzz/corpora/asn1parse/beed671095997fb15d927bf4afb66b7e3ce7da7f and /dev/null differ diff --git a/fuzz/corpora/asn1parse/bf0e6c4ed317e97ffc4e9e59dc8617d33c1f5b1f b/fuzz/corpora/asn1parse/bf0e6c4ed317e97ffc4e9e59dc8617d33c1f5b1f new file mode 100644 index 0000000..13dac58 --- /dev/null +++ b/fuzz/corpora/asn1parse/bf0e6c4ed317e97ffc4e9e59dc8617d33c1f5b1f @@ -0,0 +1 @@ +0?0??0?0??0000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/bf38b36645dff3bda47b497c511ab89b7aa80fb3 b/fuzz/corpora/asn1parse/bf38b36645dff3bda47b497c511ab89b7aa80fb3 deleted file mode 100644 index c053206..0000000 Binary files a/fuzz/corpora/asn1parse/bf38b36645dff3bda47b497c511ab89b7aa80fb3 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/bf5b00c788437d366a84f520523d5f4a223e2b70 b/fuzz/corpora/asn1parse/bf5b00c788437d366a84f520523d5f4a223e2b70 deleted file mode 100644 index 63a6e34..0000000 --- a/fuzz/corpora/asn1parse/bf5b00c788437d366a84f520523d5f4a223e2b70 +++ /dev/null @@ -1 +0,0 @@ -??(:(??(!5:(?5(:* \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/bf927eb269787d084f8c752c04a8b692ae9a13d0 b/fuzz/corpora/asn1parse/bf927eb269787d084f8c752c04a8b692ae9a13d0 new file mode 100644 index 0000000..3c2b160 Binary files /dev/null and b/fuzz/corpora/asn1parse/bf927eb269787d084f8c752c04a8b692ae9a13d0 differ diff --git a/fuzz/corpora/asn1parse/c025df29a6aefa9dc485e25e290c4f6a56cf4eaa b/fuzz/corpora/asn1parse/c025df29a6aefa9dc485e25e290c4f6a56cf4eaa deleted file mode 100644 index 2b0065d..0000000 Binary files a/fuzz/corpora/asn1parse/c025df29a6aefa9dc485e25e290c4f6a56cf4eaa and /dev/null differ diff --git a/fuzz/corpora/asn1parse/c0fa49a43d0b20b0705fbdcbd36df411536f1f86 b/fuzz/corpora/asn1parse/c0fa49a43d0b20b0705fbdcbd36df411536f1f86 deleted file mode 100644 index 4ca7413..0000000 --- a/fuzz/corpora/asn1parse/c0fa49a43d0b20b0705fbdcbd36df411536f1f86 +++ /dev/null @@ -1 +0,0 @@ -(:?(4?!(:*(?'(V'(;:! ?6('9:??;!Y***?N!!?(!?;!()?Y*:`;'*:*);?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/c17285d8d64e2a61382a91b85892499746c12c4c b/fuzz/corpora/asn1parse/c17285d8d64e2a61382a91b85892499746c12c4c deleted file mode 100644 index f0f5656..0000000 Binary files a/fuzz/corpora/asn1parse/c17285d8d64e2a61382a91b85892499746c12c4c and /dev/null differ diff --git a/fuzz/corpora/asn1parse/c1a6cba18b55c29b5b32a444c37f2236348f9df6 b/fuzz/corpora/asn1parse/c1a6cba18b55c29b5b32a444c37f2236348f9df6 new file mode 100644 index 0000000..a15167f Binary files /dev/null and b/fuzz/corpora/asn1parse/c1a6cba18b55c29b5b32a444c37f2236348f9df6 differ diff --git a/fuzz/corpora/asn1parse/c1fb56f7a0d507e50e080c9981230962ed36780a b/fuzz/corpora/asn1parse/c1fb56f7a0d507e50e080c9981230962ed36780a new file mode 100644 index 0000000..4a97aaf Binary files /dev/null and b/fuzz/corpora/asn1parse/c1fb56f7a0d507e50e080c9981230962ed36780a differ diff --git a/fuzz/corpora/asn1parse/c3005156dfe03cef9b090dbef4f85072fcb2cb10 b/fuzz/corpora/asn1parse/c3005156dfe03cef9b090dbef4f85072fcb2cb10 deleted file mode 100644 index de2ac35..0000000 Binary files a/fuzz/corpora/asn1parse/c3005156dfe03cef9b090dbef4f85072fcb2cb10 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/c30a24efef50efcd44b664eb6ef7f251c670a8cf b/fuzz/corpora/asn1parse/c30a24efef50efcd44b664eb6ef7f251c670a8cf deleted file mode 100644 index 7c6e9d2..0000000 --- a/fuzz/corpora/asn1parse/c30a24efef50efcd44b664eb6ef7f251c670a8cf +++ /dev/null @@ -1 +0,0 @@ -?':(???(:(5!??(:(5?)*?((?E;?*:!);(:?(4 ?!(:*(?(V'?)?*'(h \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/c34e043fb2d6dc778cb39d7bcf0a00003bc1ffad b/fuzz/corpora/asn1parse/c34e043fb2d6dc778cb39d7bcf0a00003bc1ffad new file mode 100644 index 0000000..d84fcca Binary files /dev/null and b/fuzz/corpora/asn1parse/c34e043fb2d6dc778cb39d7bcf0a00003bc1ffad differ diff --git a/fuzz/corpora/asn1parse/c3b62a07e14a7865d357afd42ead0efefa983eae b/fuzz/corpora/asn1parse/c3b62a07e14a7865d357afd42ead0efefa983eae deleted file mode 100644 index 432ae69..0000000 Binary files a/fuzz/corpora/asn1parse/c3b62a07e14a7865d357afd42ead0efefa983eae and /dev/null differ diff --git a/fuzz/corpora/asn1parse/c635b835ab278536e93f2f2618766c8f773e7471 b/fuzz/corpora/asn1parse/c635b835ab278536e93f2f2618766c8f773e7471 deleted file mode 100644 index 6f1556f..0000000 --- a/fuzz/corpora/asn1parse/c635b835ab278536e93f2f2618766c8f773e7471 +++ /dev/null @@ -1 +0,0 @@ -??????????????????(: ':*???(( \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/c661b23b9323ff5974cf8fcd05cb93d1ec02bb73 b/fuzz/corpora/asn1parse/c661b23b9323ff5974cf8fcd05cb93d1ec02bb73 new file mode 100644 index 0000000..6a01221 Binary files /dev/null and b/fuzz/corpora/asn1parse/c661b23b9323ff5974cf8fcd05cb93d1ec02bb73 differ diff --git a/fuzz/corpora/asn1parse/c6cd6bcee867000f405b6cd7a12dea93bc8ddddc b/fuzz/corpora/asn1parse/c6cd6bcee867000f405b6cd7a12dea93bc8ddddc new file mode 100644 index 0000000..a2b68c3 --- /dev/null +++ b/fuzz/corpora/asn1parse/c6cd6bcee867000f405b6cd7a12dea93bc8ddddc @@ -0,0 +1 @@ +??000000 0000?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/c70ddebd0fe8cab2ff742841fd1464a03795e1aa b/fuzz/corpora/asn1parse/c70ddebd0fe8cab2ff742841fd1464a03795e1aa new file mode 100644 index 0000000..48bf019 Binary files /dev/null and b/fuzz/corpora/asn1parse/c70ddebd0fe8cab2ff742841fd1464a03795e1aa differ diff --git a/fuzz/corpora/asn1parse/c7397cf643b59c47a4e3935087c7897b597d224d b/fuzz/corpora/asn1parse/c7397cf643b59c47a4e3935087c7897b597d224d new file mode 100644 index 0000000..176b881 Binary files /dev/null and b/fuzz/corpora/asn1parse/c7397cf643b59c47a4e3935087c7897b597d224d differ diff --git a/fuzz/corpora/asn1parse/c80765af23d8b6b608b23233d4d7c4cc94f0e843 b/fuzz/corpora/asn1parse/c80765af23d8b6b608b23233d4d7c4cc94f0e843 new file mode 100644 index 0000000..33d8204 --- /dev/null +++ b/fuzz/corpora/asn1parse/c80765af23d8b6b608b23233d4d7c4cc94f0e843 @@ -0,0 +1 @@ +!????????????????????????????0??000?000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/c8328e45aedab00fb505816c0f6c775729dde9d5 b/fuzz/corpora/asn1parse/c8328e45aedab00fb505816c0f6c775729dde9d5 deleted file mode 100644 index 7bc25ed..0000000 --- a/fuzz/corpora/asn1parse/c8328e45aedab00fb505816c0f6c775729dde9d5 +++ /dev/null @@ -1 +0,0 @@ -*??????????????????(: ':*???(( \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/c9bfa677f6eedd01445df24beb6accc936185d04 b/fuzz/corpora/asn1parse/c9bfa677f6eedd01445df24beb6accc936185d04 new file mode 100644 index 0000000..1c5fbd0 Binary files /dev/null and b/fuzz/corpora/asn1parse/c9bfa677f6eedd01445df24beb6accc936185d04 differ diff --git a/fuzz/corpora/asn1parse/c9e5d4dc5af1d21b28e4e56320a539d0190d12e0 b/fuzz/corpora/asn1parse/c9e5d4dc5af1d21b28e4e56320a539d0190d12e0 new file mode 100644 index 0000000..825e4f9 Binary files /dev/null and b/fuzz/corpora/asn1parse/c9e5d4dc5af1d21b28e4e56320a539d0190d12e0 differ diff --git a/fuzz/corpora/asn1parse/ca4f74b39024281d7240c81d4cf7d8e3abf9c73e b/fuzz/corpora/asn1parse/ca4f74b39024281d7240c81d4cf7d8e3abf9c73e new file mode 100644 index 0000000..127eda0 Binary files /dev/null and b/fuzz/corpora/asn1parse/ca4f74b39024281d7240c81d4cf7d8e3abf9c73e differ diff --git a/fuzz/corpora/asn1parse/ca93cd29e3b8cd2ef0b8212cad8ddfb88e68d84a b/fuzz/corpora/asn1parse/ca93cd29e3b8cd2ef0b8212cad8ddfb88e68d84a new file mode 100644 index 0000000..bc774b2 Binary files /dev/null and b/fuzz/corpora/asn1parse/ca93cd29e3b8cd2ef0b8212cad8ddfb88e68d84a differ diff --git a/fuzz/corpora/asn1parse/cb2544c29d4a507200638c248a425618c7c83097 b/fuzz/corpora/asn1parse/cb2544c29d4a507200638c248a425618c7c83097 new file mode 100644 index 0000000..39db605 Binary files /dev/null and b/fuzz/corpora/asn1parse/cb2544c29d4a507200638c248a425618c7c83097 differ diff --git a/fuzz/corpora/asn1parse/cbc48eb474953e3ca355b613a824e17159b74818 b/fuzz/corpora/asn1parse/cbc48eb474953e3ca355b613a824e17159b74818 new file mode 100644 index 0000000..525353c Binary files /dev/null and b/fuzz/corpora/asn1parse/cbc48eb474953e3ca355b613a824e17159b74818 differ diff --git a/fuzz/corpora/asn1parse/cc89dd1264c3b8cf86a8841e3103b57a16c55d44 b/fuzz/corpora/asn1parse/cc89dd1264c3b8cf86a8841e3103b57a16c55d44 new file mode 100644 index 0000000..7f5f2a2 Binary files /dev/null and b/fuzz/corpora/asn1parse/cc89dd1264c3b8cf86a8841e3103b57a16c55d44 differ diff --git a/fuzz/corpora/asn1parse/ce1a3befe579f9e574a80ec39316728c263b5a44 b/fuzz/corpora/asn1parse/ce1a3befe579f9e574a80ec39316728c263b5a44 new file mode 100644 index 0000000..749cb18 Binary files /dev/null and b/fuzz/corpora/asn1parse/ce1a3befe579f9e574a80ec39316728c263b5a44 differ diff --git a/fuzz/corpora/asn1parse/cf1fa19b578b0372a429a6c231fcc36dcc2e2abf b/fuzz/corpora/asn1parse/cf1fa19b578b0372a429a6c231fcc36dcc2e2abf new file mode 100644 index 0000000..7997bd2 --- /dev/null +++ b/fuzz/corpora/asn1parse/cf1fa19b578b0372a429a6c231fcc36dcc2e2abf @@ -0,0 +1 @@ +00? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/cfdcdf80a2f593f75b9bc4c414d28fba3c774df8 b/fuzz/corpora/asn1parse/cfdcdf80a2f593f75b9bc4c414d28fba3c774df8 deleted file mode 100644 index 0c70da3..0000000 --- a/fuzz/corpora/asn1parse/cfdcdf80a2f593f75b9bc4c414d28fba3c774df8 +++ /dev/null @@ -1 +0,0 @@ -?':(??)*?(?E;?*!);(:?(4?!(:*(??(V/?)?'(h \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/d05e7d1ca345e102e97b0c18c920b67fcef3ad5a b/fuzz/corpora/asn1parse/d05e7d1ca345e102e97b0c18c920b67fcef3ad5a new file mode 100644 index 0000000..dfb0b97 Binary files /dev/null and b/fuzz/corpora/asn1parse/d05e7d1ca345e102e97b0c18c920b67fcef3ad5a differ diff --git a/fuzz/corpora/asn1parse/d0ef3bdd878fafa9d19bc76e7d37dfa0a8094a33 b/fuzz/corpora/asn1parse/d0ef3bdd878fafa9d19bc76e7d37dfa0a8094a33 new file mode 100644 index 0000000..eeaab6b Binary files /dev/null and b/fuzz/corpora/asn1parse/d0ef3bdd878fafa9d19bc76e7d37dfa0a8094a33 differ diff --git a/fuzz/corpora/asn1parse/d1c134f061c079584a1efc49130dedf873aadf01 b/fuzz/corpora/asn1parse/d1c134f061c079584a1efc49130dedf873aadf01 new file mode 100644 index 0000000..a02f87c Binary files /dev/null and b/fuzz/corpora/asn1parse/d1c134f061c079584a1efc49130dedf873aadf01 differ diff --git a/fuzz/corpora/asn1parse/d269930e8de364eebdbb7c9902bdeb4592b71dc8 b/fuzz/corpora/asn1parse/d269930e8de364eebdbb7c9902bdeb4592b71dc8 deleted file mode 100644 index 112e7f1..0000000 Binary files a/fuzz/corpora/asn1parse/d269930e8de364eebdbb7c9902bdeb4592b71dc8 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/d2eb6aba36a03e260a3212b0a5e2d7ff18d8c60e b/fuzz/corpora/asn1parse/d2eb6aba36a03e260a3212b0a5e2d7ff18d8c60e deleted file mode 100644 index 1698e15..0000000 --- a/fuzz/corpora/asn1parse/d2eb6aba36a03e260a3212b0a5e2d7ff18d8c60e +++ /dev/null @@ -1,2 +0,0 @@ -p(\?:!1!a:?'!'?}'??????:;?)*'?n;*\?'8*"? -!C?(?;;(G*)?o(~!?:)(; \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/d325114f7f07668964335796c9ae574fa17bd2e6 b/fuzz/corpora/asn1parse/d325114f7f07668964335796c9ae574fa17bd2e6 new file mode 100644 index 0000000..12f24d8 Binary files /dev/null and b/fuzz/corpora/asn1parse/d325114f7f07668964335796c9ae574fa17bd2e6 differ diff --git a/fuzz/corpora/asn1parse/d3de2c5c3ea9a3d245ede3e27a98e9744abf2b24 b/fuzz/corpora/asn1parse/d3de2c5c3ea9a3d245ede3e27a98e9744abf2b24 new file mode 100644 index 0000000..5e1c540 --- /dev/null +++ b/fuzz/corpora/asn1parse/d3de2c5c3ea9a3d245ede3e27a98e9744abf2b24 @@ -0,0 +1 @@ +*?00000??0?????????????????????????????0d0? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/d5c2424baad7cc0ef9529f352c1b6d48710a9153 b/fuzz/corpora/asn1parse/d5c2424baad7cc0ef9529f352c1b6d48710a9153 new file mode 100644 index 0000000..4b28da1 --- /dev/null +++ b/fuzz/corpora/asn1parse/d5c2424baad7cc0ef9529f352c1b6d48710a9153 @@ -0,0 +1 @@ +0???0 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/d62515675a7d1ca9a406f07da79bfd82a4135019 b/fuzz/corpora/asn1parse/d62515675a7d1ca9a406f07da79bfd82a4135019 new file mode 100644 index 0000000..182363d Binary files /dev/null and b/fuzz/corpora/asn1parse/d62515675a7d1ca9a406f07da79bfd82a4135019 differ diff --git a/fuzz/corpora/asn1parse/d6608a5b02a121c81e6f908debb82021011c15f2 b/fuzz/corpora/asn1parse/d6608a5b02a121c81e6f908debb82021011c15f2 deleted file mode 100644 index ea49268..0000000 Binary files a/fuzz/corpora/asn1parse/d6608a5b02a121c81e6f908debb82021011c15f2 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/d6b5cac6a02d839539c781b9274b415b66829677 b/fuzz/corpora/asn1parse/d6b5cac6a02d839539c781b9274b415b66829677 new file mode 100644 index 0000000..0f8cb94 Binary files /dev/null and b/fuzz/corpora/asn1parse/d6b5cac6a02d839539c781b9274b415b66829677 differ diff --git a/fuzz/corpora/asn1parse/d6ff8c6029535af58880ddfe5b25d48c4307361b b/fuzz/corpora/asn1parse/d6ff8c6029535af58880ddfe5b25d48c4307361b new file mode 100644 index 0000000..dae8b96 Binary files /dev/null and b/fuzz/corpora/asn1parse/d6ff8c6029535af58880ddfe5b25d48c4307361b differ diff --git a/fuzz/corpora/asn1parse/d78473c6750bfec075d759d6d694f94e74bb037a b/fuzz/corpora/asn1parse/d78473c6750bfec075d759d6d694f94e74bb037a new file mode 100644 index 0000000..3c2901a Binary files /dev/null and b/fuzz/corpora/asn1parse/d78473c6750bfec075d759d6d694f94e74bb037a differ diff --git a/fuzz/corpora/asn1parse/d7be2fb1893bacdc83329632b9bc3c419475c3eb b/fuzz/corpora/asn1parse/d7be2fb1893bacdc83329632b9bc3c419475c3eb deleted file mode 100644 index aa5b322..0000000 Binary files a/fuzz/corpora/asn1parse/d7be2fb1893bacdc83329632b9bc3c419475c3eb and /dev/null differ diff --git a/fuzz/corpora/asn1parse/d7ea3792ebf29b6c61cb538016e6eaec0cf7f0ec b/fuzz/corpora/asn1parse/d7ea3792ebf29b6c61cb538016e6eaec0cf7f0ec new file mode 100644 index 0000000..0b12de1 Binary files /dev/null and b/fuzz/corpora/asn1parse/d7ea3792ebf29b6c61cb538016e6eaec0cf7f0ec differ diff --git a/fuzz/corpora/asn1parse/d8d104dc931ec6c660979efd1a98dbb9db181859 b/fuzz/corpora/asn1parse/d8d104dc931ec6c660979efd1a98dbb9db181859 new file mode 100644 index 0000000..c0c12e6 --- /dev/null +++ b/fuzz/corpora/asn1parse/d8d104dc931ec6c660979efd1a98dbb9db181859 @@ -0,0 +1 @@ +??????????0?????????0: 0?000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/d9827d651c051edec680de71f86758be95d6b635 b/fuzz/corpora/asn1parse/d9827d651c051edec680de71f86758be95d6b635 deleted file mode 100644 index e78039a..0000000 Binary files a/fuzz/corpora/asn1parse/d9827d651c051edec680de71f86758be95d6b635 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/d9bd2ac70f9e3a49b6b4b6f2dc32388061164ba3 b/fuzz/corpora/asn1parse/d9bd2ac70f9e3a49b6b4b6f2dc32388061164ba3 new file mode 100644 index 0000000..a2f6e55 Binary files /dev/null and b/fuzz/corpora/asn1parse/d9bd2ac70f9e3a49b6b4b6f2dc32388061164ba3 differ diff --git a/fuzz/corpora/asn1parse/db4d4c05ec085b7060dcecc9a5257b03310117e7 b/fuzz/corpora/asn1parse/db4d4c05ec085b7060dcecc9a5257b03310117e7 new file mode 100644 index 0000000..3222505 Binary files /dev/null and b/fuzz/corpora/asn1parse/db4d4c05ec085b7060dcecc9a5257b03310117e7 differ diff --git a/fuzz/corpora/asn1parse/db682e28c2c97510917e3682e24571e72cc0654e b/fuzz/corpora/asn1parse/db682e28c2c97510917e3682e24571e72cc0654e new file mode 100644 index 0000000..d465424 Binary files /dev/null and b/fuzz/corpora/asn1parse/db682e28c2c97510917e3682e24571e72cc0654e differ diff --git a/fuzz/corpora/asn1parse/dbc2045d8f266834887df6b4efb670901988cadd b/fuzz/corpora/asn1parse/dbc2045d8f266834887df6b4efb670901988cadd new file mode 100644 index 0000000..324635b Binary files /dev/null and b/fuzz/corpora/asn1parse/dbc2045d8f266834887df6b4efb670901988cadd differ diff --git a/fuzz/corpora/asn1parse/dc0c9f1f28209d6cd51220b11a6a95ecd53ffdfc b/fuzz/corpora/asn1parse/dc0c9f1f28209d6cd51220b11a6a95ecd53ffdfc new file mode 100644 index 0000000..1c3926d Binary files /dev/null and b/fuzz/corpora/asn1parse/dc0c9f1f28209d6cd51220b11a6a95ecd53ffdfc differ diff --git a/fuzz/corpora/asn1parse/dc72680965866e9c1eec2c5d5b0da1449693a0af b/fuzz/corpora/asn1parse/dc72680965866e9c1eec2c5d5b0da1449693a0af new file mode 100644 index 0000000..9b2f3ab Binary files /dev/null and b/fuzz/corpora/asn1parse/dc72680965866e9c1eec2c5d5b0da1449693a0af differ diff --git a/fuzz/corpora/asn1parse/dcf1078aef8974a4048cbedaed33b9f271c8a1a4 b/fuzz/corpora/asn1parse/dcf1078aef8974a4048cbedaed33b9f271c8a1a4 deleted file mode 100644 index a7478b1..0000000 --- a/fuzz/corpora/asn1parse/dcf1078aef8974a4048cbedaed33b9f271c8a1a4 +++ /dev/null @@ -1 +0,0 @@ -(:?5!(:*(?(V'(;:! ?6('9:??;:Y*8*?N!!?(!?;!()?Y*:`;'*:*);?? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/dd84c88f88d5ecbe6757b75127232f057b409e9e b/fuzz/corpora/asn1parse/dd84c88f88d5ecbe6757b75127232f057b409e9e new file mode 100644 index 0000000..1052a29 Binary files /dev/null and b/fuzz/corpora/asn1parse/dd84c88f88d5ecbe6757b75127232f057b409e9e differ diff --git a/fuzz/corpora/asn1parse/ddde4dfd8ed7358c2a148fabf6f46864547afed8 b/fuzz/corpora/asn1parse/ddde4dfd8ed7358c2a148fabf6f46864547afed8 deleted file mode 100644 index c555804..0000000 Binary files a/fuzz/corpora/asn1parse/ddde4dfd8ed7358c2a148fabf6f46864547afed8 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/de0120ee3cbff8de7f943ed3f5e7b83cad222b4f b/fuzz/corpora/asn1parse/de0120ee3cbff8de7f943ed3f5e7b83cad222b4f new file mode 100644 index 0000000..84e1e1a Binary files /dev/null and b/fuzz/corpora/asn1parse/de0120ee3cbff8de7f943ed3f5e7b83cad222b4f differ diff --git a/fuzz/corpora/asn1parse/de75408ddb2328dd29c5f219db602527cafb039d b/fuzz/corpora/asn1parse/de75408ddb2328dd29c5f219db602527cafb039d new file mode 100644 index 0000000..527c014 --- /dev/null +++ b/fuzz/corpora/asn1parse/de75408ddb2328dd29c5f219db602527cafb039d @@ -0,0 +1,14 @@ + +*?000000000000000000??000000000000000??00000?000?0????00000000?0?0??0?0000000000000000000000?000?0000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000000000000000000000000*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?000000000000000000000 ?000000000??????0???00?000@00000000000????????00?0*??0?0000?????????00??00?0????????000?0????000000?0?0??0?000000000000000000000 ?0000000d??????0???000?000?0????000000?0?0??0?0000000000000000000000?0000000??????0???00?000?000*??0?0000?????????0???00?0??????????00?000?0?0??000000?0?0??0?0000000000000000000000?00000?00000000000000?000000???????? +0?0*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?00000000?????????0?000@000000000???????? +0?0*00000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000*??0?0000????????????0???????????00?000?0????00 000??0??00?000?0????00 000??0??0?0000000000000000000000?000?00?????????0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?000*??0?000?????????????0?????0?0???00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?00000000000000 +000*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000000???????? +0?0*??0?0000?????????00??0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?000*??0?0000????????????0???????????00?000?0?0??00 000??0??0?0000000000000000000000?00000?????????0?000?000000???????? +0?0*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000000???????? +0?0*00000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d????????0000d000???????? +0?0*??0?0000?????????00??0?????????000?0????00 000??0??0?000000000000000000000 ?0000000d?????????00?000?0????00 000??0??0?0000000000000000000000?00000?????????0?000?000*??0?0000????????????0???????????00?000?0?0??00 000??0??0?0000000000000000000000?00000?00000000000000?000000???????? +0?0*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@0000000d0???????? +0?0*00000000000000000000000000000?0000?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@000000*??0?0000????????????0???????????00?000?0????00 000??0??00?000?0????00 000??0??0?0000000000000000000000?000?0d?????????0?000?000*??0?0000????????????0???????????00?000?0????00 000??0??0?0000000000000000000000?0000d?????????0?000?000*??0?000?????????????0?????0?0???00?000?0????00 000??0??0?0000000000000000000000?0000d?????????0?000?00000000000000 +000*??0?0000????????????0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????0?000@0000000d0???????? +0?0*??0?0000?????????00??0???????????00?000?0????00 000??0??0?000000000000000000000 ?0000000d?????????00?000?0?????0?000000d0000000000000000000000000000000000000000000000000000000000000000000000000000 +000000000000000?000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/e052451bd4b91bf815b2c4c2a3eadabe999ee07b b/fuzz/corpora/asn1parse/e052451bd4b91bf815b2c4c2a3eadabe999ee07b new file mode 100644 index 0000000..1a4ff86 Binary files /dev/null and b/fuzz/corpora/asn1parse/e052451bd4b91bf815b2c4c2a3eadabe999ee07b differ diff --git a/fuzz/corpora/asn1parse/e06dd0a39567d3a5ba9288c6e958bbce567a1f5b b/fuzz/corpora/asn1parse/e06dd0a39567d3a5ba9288c6e958bbce567a1f5b new file mode 100644 index 0000000..25ece56 Binary files /dev/null and b/fuzz/corpora/asn1parse/e06dd0a39567d3a5ba9288c6e958bbce567a1f5b differ diff --git a/fuzz/corpora/asn1parse/e119fba6065c6b714fe5e15437e20070fc0341c6 b/fuzz/corpora/asn1parse/e119fba6065c6b714fe5e15437e20070fc0341c6 new file mode 100644 index 0000000..2b92ade Binary files /dev/null and b/fuzz/corpora/asn1parse/e119fba6065c6b714fe5e15437e20070fc0341c6 differ diff --git a/fuzz/corpora/asn1parse/e1d6421a6d841cc640fbb39db3274b9eff34c8bb b/fuzz/corpora/asn1parse/e1d6421a6d841cc640fbb39db3274b9eff34c8bb deleted file mode 100644 index ab331b8..0000000 --- a/fuzz/corpora/asn1parse/e1d6421a6d841cc640fbb39db3274b9eff34c8bb +++ /dev/null @@ -1 +0,0 @@ -??(:(5!??(:(5(:* \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/e3653b46b62553713990252d2975926ccc0eb315 b/fuzz/corpora/asn1parse/e3653b46b62553713990252d2975926ccc0eb315 new file mode 100644 index 0000000..7269e74 --- /dev/null +++ b/fuzz/corpora/asn1parse/e3653b46b62553713990252d2975926ccc0eb315 @@ -0,0 +1 @@ +*??0?00000000000000000000?00?0??????????000000?0????000000?0?0??0?0000000000000000000000?000000??????0???00?000?000000?????????00?0?0????000000?0?0??0?0000000000000000000000?000000??????0???00?000?000000?????????00?0*??0?0000?????????0???00?0??????????00?000?0????000000?0?0??0?0000000000000000000000?00000??????00?000?00?00000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/e3a8a45a6e86523a21a6f1b36343c2a3929830ea b/fuzz/corpora/asn1parse/e3a8a45a6e86523a21a6f1b36343c2a3929830ea new file mode 100644 index 0000000..1803192 --- /dev/null +++ b/fuzz/corpora/asn1parse/e3a8a45a6e86523a21a6f1b36343c2a3929830ea @@ -0,0 +1 @@ +??????????????????00000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/e3e5c7816d86fddd40ea63962f5cc22a78464abf b/fuzz/corpora/asn1parse/e3e5c7816d86fddd40ea63962f5cc22a78464abf new file mode 100644 index 0000000..2e1e8ee Binary files /dev/null and b/fuzz/corpora/asn1parse/e3e5c7816d86fddd40ea63962f5cc22a78464abf differ diff --git a/fuzz/corpora/asn1parse/e449746789369ea8094ff0d19fe6461d268c84e7 b/fuzz/corpora/asn1parse/e449746789369ea8094ff0d19fe6461d268c84e7 new file mode 100644 index 0000000..8d0f898 --- /dev/null +++ b/fuzz/corpora/asn1parse/e449746789369ea8094ff0d19fe6461d268c84e7 @@ -0,0 +1 @@ +.?.?.?.?.?.?.?+?.?.?.?.?.?.?+?.?.?.?.?.?.?.?+?.?.?+?.?.?.?.?.?.?.?.?.?.?+?.?.?.?.?.?.?+?.?.?.?.?.?.?.?+?.?.?+?.?.?.?.?.?.?.?+?.?.?.?.?.?.?+?.?.?.?.?.?.?.?+?.?.?+?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?.?+?.?.?.?.?.?.?+?.?.?.?.?.?.?.?+?.?.?+?.?.?.?.?.?.?.?.?.?.?.?.?+? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/e4602e7fe47f937a575cdda313094655813480fe b/fuzz/corpora/asn1parse/e4602e7fe47f937a575cdda313094655813480fe new file mode 100644 index 0000000..f976e32 --- /dev/null +++ b/fuzz/corpora/asn1parse/e4602e7fe47f937a575cdda313094655813480fe @@ -0,0 +1 @@ +?00000000000000000000?000000000000000000?000?0000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/e615944d4554e9f12fdfd06f31ceab358cc24a22 b/fuzz/corpora/asn1parse/e615944d4554e9f12fdfd06f31ceab358cc24a22 deleted file mode 100644 index 8110f38..0000000 Binary files a/fuzz/corpora/asn1parse/e615944d4554e9f12fdfd06f31ceab358cc24a22 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/e64dae6abc50fb5c785f8f890a324c76f591aab0 b/fuzz/corpora/asn1parse/e64dae6abc50fb5c785f8f890a324c76f591aab0 new file mode 100644 index 0000000..02da766 --- /dev/null +++ b/fuzz/corpora/asn1parse/e64dae6abc50fb5c785f8f890a324c76f591aab0 @@ -0,0 +1 @@ +3? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/e7005ac5388e8212f152dfed2ccc1d348a711555 b/fuzz/corpora/asn1parse/e7005ac5388e8212f152dfed2ccc1d348a711555 deleted file mode 100644 index f84a853..0000000 --- a/fuzz/corpora/asn1parse/e7005ac5388e8212f152dfed2ccc1d348a711555 +++ /dev/null @@ -1 +0,0 @@ -?':(???(:(5!??(:'(5?!)*:((?E;?*:!);(:?( ?!(:*(?(V'?)?*'(h \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/e87fcf809567c9f4cb90fbe17162222eb58226db b/fuzz/corpora/asn1parse/e87fcf809567c9f4cb90fbe17162222eb58226db new file mode 100644 index 0000000..87be267 Binary files /dev/null and b/fuzz/corpora/asn1parse/e87fcf809567c9f4cb90fbe17162222eb58226db differ diff --git a/fuzz/corpora/asn1parse/e94941b8a0c138224c4e9e1864bc09f4a13710bf b/fuzz/corpora/asn1parse/e94941b8a0c138224c4e9e1864bc09f4a13710bf new file mode 100644 index 0000000..1d44df4 Binary files /dev/null and b/fuzz/corpora/asn1parse/e94941b8a0c138224c4e9e1864bc09f4a13710bf differ diff --git a/fuzz/corpora/asn1parse/eaa003719644c1893f25bd20d3cd4386e534a84f b/fuzz/corpora/asn1parse/eaa003719644c1893f25bd20d3cd4386e534a84f deleted file mode 100644 index a713871..0000000 Binary files a/fuzz/corpora/asn1parse/eaa003719644c1893f25bd20d3cd4386e534a84f and /dev/null differ diff --git a/fuzz/corpora/asn1parse/eadd30308315c67abc51398d404f8f37e11b8940 b/fuzz/corpora/asn1parse/eadd30308315c67abc51398d404f8f37e11b8940 new file mode 100644 index 0000000..941a1eb --- /dev/null +++ b/fuzz/corpora/asn1parse/eadd30308315c67abc51398d404f8f37e11b8940 @@ -0,0 +1 @@ +?00000000000000000000?00000000000000000?00000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/ec929c4a8931f0e56e7f39e6c359475a7c758679 b/fuzz/corpora/asn1parse/ec929c4a8931f0e56e7f39e6c359475a7c758679 deleted file mode 100644 index f1b0ccb..0000000 Binary files a/fuzz/corpora/asn1parse/ec929c4a8931f0e56e7f39e6c359475a7c758679 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/efc35b21a2a7587e3f6f9a77f167e7e5b827ed71 b/fuzz/corpora/asn1parse/efc35b21a2a7587e3f6f9a77f167e7e5b827ed71 deleted file mode 100644 index 8479b25..0000000 --- a/fuzz/corpora/asn1parse/efc35b21a2a7587e3f6f9a77f167e7e5b827ed71 +++ /dev/null @@ -1 +0,0 @@ -????????????????(: ':*???(:???????(5.!?'?' :(:* \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/f05d4ba00c4c2e50589afdf0539c6e5aa8370e69 b/fuzz/corpora/asn1parse/f05d4ba00c4c2e50589afdf0539c6e5aa8370e69 new file mode 100644 index 0000000..d043717 Binary files /dev/null and b/fuzz/corpora/asn1parse/f05d4ba00c4c2e50589afdf0539c6e5aa8370e69 differ diff --git a/fuzz/corpora/asn1parse/f195c020a28dfc5f2fb6af256b524ddcd93756ed b/fuzz/corpora/asn1parse/f195c020a28dfc5f2fb6af256b524ddcd93756ed deleted file mode 100644 index b1d81e7..0000000 --- a/fuzz/corpora/asn1parse/f195c020a28dfc5f2fb6af256b524ddcd93756ed +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/f1a1ae42abd12b44b31e44645dc31255a6a4d140 b/fuzz/corpora/asn1parse/f1a1ae42abd12b44b31e44645dc31255a6a4d140 new file mode 100644 index 0000000..dde9ed5 --- /dev/null +++ b/fuzz/corpora/asn1parse/f1a1ae42abd12b44b31e44645dc31255a6a4d140 @@ -0,0 +1 @@ +0?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/f279f3c49614f5370f3bba1abbf8ca89a317c7c5 b/fuzz/corpora/asn1parse/f279f3c49614f5370f3bba1abbf8ca89a317c7c5 new file mode 100644 index 0000000..f5b22a2 Binary files /dev/null and b/fuzz/corpora/asn1parse/f279f3c49614f5370f3bba1abbf8ca89a317c7c5 differ diff --git a/fuzz/corpora/asn1parse/f32ad7ad48ef28d6a43fa2ec9cc65d06d25865bb b/fuzz/corpora/asn1parse/f32ad7ad48ef28d6a43fa2ec9cc65d06d25865bb new file mode 100644 index 0000000..fa91772 Binary files /dev/null and b/fuzz/corpora/asn1parse/f32ad7ad48ef28d6a43fa2ec9cc65d06d25865bb differ diff --git a/fuzz/corpora/asn1parse/f3864c3f23afdbf3273e55df98acce93b59279b5 b/fuzz/corpora/asn1parse/f3864c3f23afdbf3273e55df98acce93b59279b5 new file mode 100644 index 0000000..38b78b1 --- /dev/null +++ b/fuzz/corpora/asn1parse/f3864c3f23afdbf3273e55df98acce93b59279b5 @@ -0,0 +1 @@ +?0000?0000?00?00? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/f46e628ba2a0c6aa20f63b991305c2b28a699f07 b/fuzz/corpora/asn1parse/f46e628ba2a0c6aa20f63b991305c2b28a699f07 deleted file mode 100644 index 3bfbb18..0000000 --- a/fuzz/corpora/asn1parse/f46e628ba2a0c6aa20f63b991305c2b28a699f07 +++ /dev/null @@ -1 +0,0 @@ -??????????????????(: ???' :(*:(?(:(??(:(??(!5':( \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/f4e6841dcaca0354f22895fbbc5ee12c0880948a b/fuzz/corpora/asn1parse/f4e6841dcaca0354f22895fbbc5ee12c0880948a deleted file mode 100644 index 43415f4..0000000 --- a/fuzz/corpora/asn1parse/f4e6841dcaca0354f22895fbbc5ee12c0880948a +++ /dev/null @@ -1 +0,0 @@ -???????????????(: ':*???(:???????(5.!?'?' :(:? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/f4f704f7d91a0f0559d12885d30bd634c623df5d b/fuzz/corpora/asn1parse/f4f704f7d91a0f0559d12885d30bd634c623df5d new file mode 100644 index 0000000..6ac17fa --- /dev/null +++ b/fuzz/corpora/asn1parse/f4f704f7d91a0f0559d12885d30bd634c623df5d @@ -0,0 +1,3 @@ + +? +? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/f514913b79fdad5b752fa7d3254d7bddac4af52f b/fuzz/corpora/asn1parse/f514913b79fdad5b752fa7d3254d7bddac4af52f new file mode 100644 index 0000000..a8f3b3a Binary files /dev/null and b/fuzz/corpora/asn1parse/f514913b79fdad5b752fa7d3254d7bddac4af52f differ diff --git a/fuzz/corpora/asn1parse/f6cb56d79acb8d557dd3016eccc70f693b30e4af b/fuzz/corpora/asn1parse/f6cb56d79acb8d557dd3016eccc70f693b30e4af new file mode 100644 index 0000000..5099c53 Binary files /dev/null and b/fuzz/corpora/asn1parse/f6cb56d79acb8d557dd3016eccc70f693b30e4af differ diff --git a/fuzz/corpora/asn1parse/f7ebb3f54a3cbbe0d0ca7522edfb2275b0ae37b2 b/fuzz/corpora/asn1parse/f7ebb3f54a3cbbe0d0ca7522edfb2275b0ae37b2 new file mode 100644 index 0000000..52d45b8 Binary files /dev/null and b/fuzz/corpora/asn1parse/f7ebb3f54a3cbbe0d0ca7522edfb2275b0ae37b2 differ diff --git a/fuzz/corpora/asn1parse/f86aa454cf580728b8040bdbf7ab50612599ea9f b/fuzz/corpora/asn1parse/f86aa454cf580728b8040bdbf7ab50612599ea9f deleted file mode 100644 index 89baf2a..0000000 Binary files a/fuzz/corpora/asn1parse/f86aa454cf580728b8040bdbf7ab50612599ea9f and /dev/null differ diff --git a/fuzz/corpora/asn1parse/f8730a04f6b181f2f02f34ca71677af5dbcd9008 b/fuzz/corpora/asn1parse/f8730a04f6b181f2f02f34ca71677af5dbcd9008 new file mode 100644 index 0000000..be2671e Binary files /dev/null and b/fuzz/corpora/asn1parse/f8730a04f6b181f2f02f34ca71677af5dbcd9008 differ diff --git a/fuzz/corpora/asn1parse/f934d75808ba8d45653fd499ab221366fa2a2c35 b/fuzz/corpora/asn1parse/f934d75808ba8d45653fd499ab221366fa2a2c35 new file mode 100644 index 0000000..5c519f7 --- /dev/null +++ b/fuzz/corpora/asn1parse/f934d75808ba8d45653fd499ab221366fa2a2c35 @@ -0,0 +1,5 @@ + + +000 +0000 +000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/fa89079c59d40b65bcf3935c5e114c0d8d1624a5 b/fuzz/corpora/asn1parse/fa89079c59d40b65bcf3935c5e114c0d8d1624a5 new file mode 100644 index 0000000..8667c23a Binary files /dev/null and b/fuzz/corpora/asn1parse/fa89079c59d40b65bcf3935c5e114c0d8d1624a5 differ diff --git a/fuzz/corpora/asn1parse/fb1f4388dbab935a9b62bef9c3b76b5fc4074537 b/fuzz/corpora/asn1parse/fb1f4388dbab935a9b62bef9c3b76b5fc4074537 deleted file mode 100644 index b40d11c..0000000 Binary files a/fuzz/corpora/asn1parse/fb1f4388dbab935a9b62bef9c3b76b5fc4074537 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/fc6767fecf63ff0252dd055ddd148f3c9b175fbc b/fuzz/corpora/asn1parse/fc6767fecf63ff0252dd055ddd148f3c9b175fbc new file mode 100644 index 0000000..6375dab Binary files /dev/null and b/fuzz/corpora/asn1parse/fc6767fecf63ff0252dd055ddd148f3c9b175fbc differ diff --git a/fuzz/corpora/asn1parse/fe1f7562f3537750577354eb82cd301847eb6780 b/fuzz/corpora/asn1parse/fe1f7562f3537750577354eb82cd301847eb6780 new file mode 100644 index 0000000..ea2fdd7 Binary files /dev/null and b/fuzz/corpora/asn1parse/fe1f7562f3537750577354eb82cd301847eb6780 differ diff --git a/fuzz/corpora/asn1parse/fef17ab1380b25a7266a32588ec04779cff2e081 b/fuzz/corpora/asn1parse/fef17ab1380b25a7266a32588ec04779cff2e081 deleted file mode 100644 index 4f8c5e9..0000000 --- a/fuzz/corpora/asn1parse/fef17ab1380b25a7266a32588ec04779cff2e081 +++ /dev/null @@ -1 +0,0 @@ -??(!?*5??((??(:(5!:*(?':(:?(4?!(:*((?5(:?V?''(;(: \ No newline at end of file diff --git a/fuzz/corpora/bignum/005daaafee8770c749edb8fffce2d45d32fe1c89 b/fuzz/corpora/bignum/005daaafee8770c749edb8fffce2d45d32fe1c89 new file mode 100644 index 0000000..090553f Binary files /dev/null and b/fuzz/corpora/bignum/005daaafee8770c749edb8fffce2d45d32fe1c89 differ diff --git a/fuzz/corpora/bignum/0096c63fa735af2679003f46deedfd799858ef4b b/fuzz/corpora/bignum/0096c63fa735af2679003f46deedfd799858ef4b new file mode 100644 index 0000000..31d2b9d Binary files /dev/null and b/fuzz/corpora/bignum/0096c63fa735af2679003f46deedfd799858ef4b differ diff --git a/fuzz/corpora/bignum/014903b1cc4f232a8f5a8550f69ab4fe7627a2b9 b/fuzz/corpora/bignum/014903b1cc4f232a8f5a8550f69ab4fe7627a2b9 new file mode 100644 index 0000000..71ad437 Binary files /dev/null and b/fuzz/corpora/bignum/014903b1cc4f232a8f5a8550f69ab4fe7627a2b9 differ diff --git a/fuzz/corpora/bignum/01b7fc31773cc20d538c37e8b7e443845851f927 b/fuzz/corpora/bignum/01b7fc31773cc20d538c37e8b7e443845851f927 new file mode 100644 index 0000000..9a65919 Binary files /dev/null and b/fuzz/corpora/bignum/01b7fc31773cc20d538c37e8b7e443845851f927 differ diff --git a/fuzz/corpora/bignum/01be9f492e4aa4811f3e85e91547d995ff2a4b2d b/fuzz/corpora/bignum/01be9f492e4aa4811f3e85e91547d995ff2a4b2d new file mode 100644 index 0000000..e6d167f Binary files /dev/null and b/fuzz/corpora/bignum/01be9f492e4aa4811f3e85e91547d995ff2a4b2d differ diff --git a/fuzz/corpora/bignum/02d1f98307ef9e3e2e735fbab9a513018c830a49 b/fuzz/corpora/bignum/02d1f98307ef9e3e2e735fbab9a513018c830a49 new file mode 100644 index 0000000..2c1a3b0 --- /dev/null +++ b/fuzz/corpora/bignum/02d1f98307ef9e3e2e735fbab9a513018c830a49 @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/02e0c0dfc4ffd569bed860f7acd74cf494eb9e7a b/fuzz/corpora/bignum/02e0c0dfc4ffd569bed860f7acd74cf494eb9e7a new file mode 100644 index 0000000..86f6a7e --- /dev/null +++ b/fuzz/corpora/bignum/02e0c0dfc4ffd569bed860f7acd74cf494eb9e7a @@ -0,0 +1 @@ +)o )ooooooo ?oo ? ?o ? ? \ No newline at end of file diff --git a/fuzz/corpora/bignum/0417bf46358c09a83fcb0349f7fbc2993615fd88 b/fuzz/corpora/bignum/0417bf46358c09a83fcb0349f7fbc2993615fd88 new file mode 100644 index 0000000..c5a53ea Binary files /dev/null and b/fuzz/corpora/bignum/0417bf46358c09a83fcb0349f7fbc2993615fd88 differ diff --git a/fuzz/corpora/bignum/04e3682a99d151d4c93c247e93755881e363f449 b/fuzz/corpora/bignum/04e3682a99d151d4c93c247e93755881e363f449 new file mode 100644 index 0000000..f2f7969 Binary files /dev/null and b/fuzz/corpora/bignum/04e3682a99d151d4c93c247e93755881e363f449 differ diff --git a/fuzz/corpora/bignum/06e60ad985fbc2c7b51645f5fbaa371b0ed2f394 b/fuzz/corpora/bignum/06e60ad985fbc2c7b51645f5fbaa371b0ed2f394 new file mode 100644 index 0000000..6233ac7 Binary files /dev/null and b/fuzz/corpora/bignum/06e60ad985fbc2c7b51645f5fbaa371b0ed2f394 differ diff --git a/fuzz/corpora/bignum/0728713e8df5f3960d98461361fb03c2bd3b756c b/fuzz/corpora/bignum/0728713e8df5f3960d98461361fb03c2bd3b756c deleted file mode 100644 index 0de8c4d..0000000 --- a/fuzz/corpora/bignum/0728713e8df5f3960d98461361fb03c2bd3b756c +++ /dev/null @@ -1 +0,0 @@ -?Y \ No newline at end of file diff --git a/fuzz/corpora/bignum/076135c9b43b5abd79d3f6c6a98f6e543959314c b/fuzz/corpora/bignum/076135c9b43b5abd79d3f6c6a98f6e543959314c new file mode 100644 index 0000000..7e8e5b3 Binary files /dev/null and b/fuzz/corpora/bignum/076135c9b43b5abd79d3f6c6a98f6e543959314c differ diff --git a/fuzz/corpora/bignum/08be42a5b40709a47080e38c906191d4cec92adb b/fuzz/corpora/bignum/08be42a5b40709a47080e38c906191d4cec92adb new file mode 100644 index 0000000..66c08e0 Binary files /dev/null and b/fuzz/corpora/bignum/08be42a5b40709a47080e38c906191d4cec92adb differ diff --git a/fuzz/corpora/bignum/0a07548fb233653ec6c6157f2bd09be8983434e4 b/fuzz/corpora/bignum/0a07548fb233653ec6c6157f2bd09be8983434e4 new file mode 100644 index 0000000..5ad4c16 --- /dev/null +++ b/fuzz/corpora/bignum/0a07548fb233653ec6c6157f2bd09be8983434e4 @@ -0,0 +1 @@ +#?" \ No newline at end of file diff --git a/fuzz/corpora/bignum/0ac3a247cd0051a4faa84fd317b52e467e3ec5ba b/fuzz/corpora/bignum/0ac3a247cd0051a4faa84fd317b52e467e3ec5ba new file mode 100644 index 0000000..5343a32 Binary files /dev/null and b/fuzz/corpora/bignum/0ac3a247cd0051a4faa84fd317b52e467e3ec5ba differ diff --git a/fuzz/corpora/bignum/0c41747aa58690dd7ffdd1b14686e62f0a4411b2 b/fuzz/corpora/bignum/0c41747aa58690dd7ffdd1b14686e62f0a4411b2 new file mode 100644 index 0000000..87c04b1 Binary files /dev/null and b/fuzz/corpora/bignum/0c41747aa58690dd7ffdd1b14686e62f0a4411b2 differ diff --git a/fuzz/corpora/bignum/0c511d979e61c7691616816149d147bec71023b5 b/fuzz/corpora/bignum/0c511d979e61c7691616816149d147bec71023b5 new file mode 100644 index 0000000..5682838 Binary files /dev/null and b/fuzz/corpora/bignum/0c511d979e61c7691616816149d147bec71023b5 differ diff --git a/fuzz/corpora/bignum/0cabeb25c8cd827d0235635ea21df463bba2168c b/fuzz/corpora/bignum/0cabeb25c8cd827d0235635ea21df463bba2168c new file mode 100644 index 0000000..95008ce Binary files /dev/null and b/fuzz/corpora/bignum/0cabeb25c8cd827d0235635ea21df463bba2168c differ diff --git a/fuzz/corpora/bignum/0da7e2090e1b8744018995800351776d9cd8d0f0 b/fuzz/corpora/bignum/0da7e2090e1b8744018995800351776d9cd8d0f0 new file mode 100644 index 0000000..107e51c --- /dev/null +++ b/fuzz/corpora/bignum/0da7e2090e1b8744018995800351776d9cd8d0f0 @@ -0,0 +1 @@ +?????Y \ No newline at end of file diff --git a/fuzz/corpora/bignum/0e13483ea0f221d089ffcbe1f73e7f618c0a4a98 b/fuzz/corpora/bignum/0e13483ea0f221d089ffcbe1f73e7f618c0a4a98 new file mode 100644 index 0000000..02b0598 Binary files /dev/null and b/fuzz/corpora/bignum/0e13483ea0f221d089ffcbe1f73e7f618c0a4a98 differ diff --git a/fuzz/corpora/bignum/0f1cf91268ea81dc15ef7cbf4fa9b506950913e5 b/fuzz/corpora/bignum/0f1cf91268ea81dc15ef7cbf4fa9b506950913e5 deleted file mode 100644 index 84b9784..0000000 Binary files a/fuzz/corpora/bignum/0f1cf91268ea81dc15ef7cbf4fa9b506950913e5 and /dev/null differ diff --git a/fuzz/corpora/bignum/109b77cf4044da81cc67b7172d943fabec37ac70 b/fuzz/corpora/bignum/109b77cf4044da81cc67b7172d943fabec37ac70 new file mode 100644 index 0000000..0e518b6 Binary files /dev/null and b/fuzz/corpora/bignum/109b77cf4044da81cc67b7172d943fabec37ac70 differ diff --git a/fuzz/corpora/bignum/10edc7e028834fcf05da144ab02b3390079652da b/fuzz/corpora/bignum/10edc7e028834fcf05da144ab02b3390079652da new file mode 100644 index 0000000..c7dc16f Binary files /dev/null and b/fuzz/corpora/bignum/10edc7e028834fcf05da144ab02b3390079652da differ diff --git a/fuzz/corpora/bignum/1129623d6f7314caf04ef1baa7e2dc24623cb93c b/fuzz/corpora/bignum/1129623d6f7314caf04ef1baa7e2dc24623cb93c new file mode 100644 index 0000000..43d5bac --- /dev/null +++ b/fuzz/corpora/bignum/1129623d6f7314caf04ef1baa7e2dc24623cb93c @@ -0,0 +1 @@ +x??x. \ No newline at end of file diff --git a/fuzz/corpora/bignum/116e6caac2ace207f895d9c9e8e2d520b54f35cf b/fuzz/corpora/bignum/116e6caac2ace207f895d9c9e8e2d520b54f35cf new file mode 100644 index 0000000..7c00cff Binary files /dev/null and b/fuzz/corpora/bignum/116e6caac2ace207f895d9c9e8e2d520b54f35cf differ diff --git a/fuzz/corpora/bignum/129b7621b906a52d1acd370538d255d9bfce8b3c b/fuzz/corpora/bignum/129b7621b906a52d1acd370538d255d9bfce8b3c new file mode 100644 index 0000000..38eebeb Binary files /dev/null and b/fuzz/corpora/bignum/129b7621b906a52d1acd370538d255d9bfce8b3c differ diff --git a/fuzz/corpora/bignum/12bdd00fd4038756cbcf8ecdad1b0cd862603cd8 b/fuzz/corpora/bignum/12bdd00fd4038756cbcf8ecdad1b0cd862603cd8 new file mode 100644 index 0000000..9de2941 --- /dev/null +++ b/fuzz/corpora/bignum/12bdd00fd4038756cbcf8ecdad1b0cd862603cd8 @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/bignum/12de35f3746a137ad8d592015a83272f031eea48 b/fuzz/corpora/bignum/12de35f3746a137ad8d592015a83272f031eea48 new file mode 100644 index 0000000..d7305ec Binary files /dev/null and b/fuzz/corpora/bignum/12de35f3746a137ad8d592015a83272f031eea48 differ diff --git a/fuzz/corpora/bignum/12e8abf2f756305e336e8c9e958cb92aa11e3457 b/fuzz/corpora/bignum/12e8abf2f756305e336e8c9e958cb92aa11e3457 new file mode 100644 index 0000000..f077992 --- /dev/null +++ b/fuzz/corpora/bignum/12e8abf2f756305e336e8c9e958cb92aa11e3457 @@ -0,0 +1 @@ +????????? ????? ??Y \ No newline at end of file diff --git a/fuzz/corpora/bignum/1406ca442cbc4a23606507daf7da195d07cb1f23 b/fuzz/corpora/bignum/1406ca442cbc4a23606507daf7da195d07cb1f23 new file mode 100644 index 0000000..fecb6f1 Binary files /dev/null and b/fuzz/corpora/bignum/1406ca442cbc4a23606507daf7da195d07cb1f23 differ diff --git a/fuzz/corpora/bignum/177faa33471e0c4089d63bb5f759519d943977c6 b/fuzz/corpora/bignum/177faa33471e0c4089d63bb5f759519d943977c6 deleted file mode 100644 index 7327ab4..0000000 --- a/fuzz/corpora/bignum/177faa33471e0c4089d63bb5f759519d943977c6 +++ /dev/null @@ -1 +0,0 @@ -(*]*L;**;*:h;?'?;?:? \ No newline at end of file diff --git a/fuzz/corpora/bignum/17a6a6fa215ef81b00910a070ed8549f1252f07f b/fuzz/corpora/bignum/17a6a6fa215ef81b00910a070ed8549f1252f07f new file mode 100644 index 0000000..e10c24e Binary files /dev/null and b/fuzz/corpora/bignum/17a6a6fa215ef81b00910a070ed8549f1252f07f differ diff --git a/fuzz/corpora/bignum/17c3e31d4467ae8a632544d9e0731c2bd23fc597 b/fuzz/corpora/bignum/17c3e31d4467ae8a632544d9e0731c2bd23fc597 new file mode 100644 index 0000000..64b0dde Binary files /dev/null and b/fuzz/corpora/bignum/17c3e31d4467ae8a632544d9e0731c2bd23fc597 differ diff --git a/fuzz/corpora/bignum/197bbea0fea8cafa9eb72abecafcd74316bf8d5c b/fuzz/corpora/bignum/197bbea0fea8cafa9eb72abecafcd74316bf8d5c new file mode 100644 index 0000000..e7ccbf3 Binary files /dev/null and b/fuzz/corpora/bignum/197bbea0fea8cafa9eb72abecafcd74316bf8d5c differ diff --git a/fuzz/corpora/bignum/19964e1eb90a95ce75f48405a47125e9ca80771c b/fuzz/corpora/bignum/19964e1eb90a95ce75f48405a47125e9ca80771c new file mode 100644 index 0000000..9c6eea0 Binary files /dev/null and b/fuzz/corpora/bignum/19964e1eb90a95ce75f48405a47125e9ca80771c differ diff --git a/fuzz/corpora/bignum/19f0f3cb5a60ff1565e55b95f2a2cc35b5ac20b3 b/fuzz/corpora/bignum/19f0f3cb5a60ff1565e55b95f2a2cc35b5ac20b3 new file mode 100644 index 0000000..bdecedd Binary files /dev/null and b/fuzz/corpora/bignum/19f0f3cb5a60ff1565e55b95f2a2cc35b5ac20b3 differ diff --git a/fuzz/corpora/bignum/1a1aa39a93522b16639db02bcfbb0a9a96fa6820 b/fuzz/corpora/bignum/1a1aa39a93522b16639db02bcfbb0a9a96fa6820 deleted file mode 100644 index 1d98c50..0000000 Binary files a/fuzz/corpora/bignum/1a1aa39a93522b16639db02bcfbb0a9a96fa6820 and /dev/null differ diff --git a/fuzz/corpora/bignum/1adf9e45104072a00f3d0a684f16c164e446805b b/fuzz/corpora/bignum/1adf9e45104072a00f3d0a684f16c164e446805b new file mode 100644 index 0000000..c2fe44a --- /dev/null +++ b/fuzz/corpora/bignum/1adf9e45104072a00f3d0a684f16c164e446805b @@ -0,0 +1 @@ +?????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/1b9288ddc85fd496544cacb6b12ce0f6015b28a3 b/fuzz/corpora/bignum/1b9288ddc85fd496544cacb6b12ce0f6015b28a3 new file mode 100644 index 0000000..a592495 Binary files /dev/null and b/fuzz/corpora/bignum/1b9288ddc85fd496544cacb6b12ce0f6015b28a3 differ diff --git a/fuzz/corpora/bignum/1bbbf6c8f5cc381d14493e70277e714261f0bba7 b/fuzz/corpora/bignum/1bbbf6c8f5cc381d14493e70277e714261f0bba7 new file mode 100644 index 0000000..aa506df Binary files /dev/null and b/fuzz/corpora/bignum/1bbbf6c8f5cc381d14493e70277e714261f0bba7 differ diff --git a/fuzz/corpora/bignum/1c2247a6a9d72eed1aaab7db668197c264382deb b/fuzz/corpora/bignum/1c2247a6a9d72eed1aaab7db668197c264382deb new file mode 100644 index 0000000..78d7e86 Binary files /dev/null and b/fuzz/corpora/bignum/1c2247a6a9d72eed1aaab7db668197c264382deb differ diff --git a/fuzz/corpora/bignum/1c640852e9f73aaf290dad040d766cf12491fac2 b/fuzz/corpora/bignum/1c640852e9f73aaf290dad040d766cf12491fac2 new file mode 100644 index 0000000..16b9ba0 --- /dev/null +++ b/fuzz/corpora/bignum/1c640852e9f73aaf290dad040d766cf12491fac2 @@ -0,0 +1 @@ +*?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/1c66b59f407d88953121ab091f46f10e88b2e37b b/fuzz/corpora/bignum/1c66b59f407d88953121ab091f46f10e88b2e37b new file mode 100644 index 0000000..cd23850 Binary files /dev/null and b/fuzz/corpora/bignum/1c66b59f407d88953121ab091f46f10e88b2e37b differ diff --git a/fuzz/corpora/bignum/1cd7599b9803da1d940e20cef0c5045889aec165 b/fuzz/corpora/bignum/1cd7599b9803da1d940e20cef0c5045889aec165 new file mode 100644 index 0000000..484cd9d Binary files /dev/null and b/fuzz/corpora/bignum/1cd7599b9803da1d940e20cef0c5045889aec165 differ diff --git a/fuzz/corpora/bignum/1d834830fe33eb7299f5294a839b23b761c683e9 b/fuzz/corpora/bignum/1d834830fe33eb7299f5294a839b23b761c683e9 deleted file mode 100644 index 2d5c61e..0000000 Binary files a/fuzz/corpora/bignum/1d834830fe33eb7299f5294a839b23b761c683e9 and /dev/null differ diff --git a/fuzz/corpora/bignum/1e878bb2aa4a7a2a25a842e73693b08bfe4ad7dd b/fuzz/corpora/bignum/1e878bb2aa4a7a2a25a842e73693b08bfe4ad7dd new file mode 100644 index 0000000..3caebca Binary files /dev/null and b/fuzz/corpora/bignum/1e878bb2aa4a7a2a25a842e73693b08bfe4ad7dd differ diff --git a/fuzz/corpora/bignum/1e9b8cc6c10208adec5a96bb59f5888bfa8dbc5e b/fuzz/corpora/bignum/1e9b8cc6c10208adec5a96bb59f5888bfa8dbc5e deleted file mode 100644 index 0af4171..0000000 Binary files a/fuzz/corpora/bignum/1e9b8cc6c10208adec5a96bb59f5888bfa8dbc5e and /dev/null differ diff --git a/fuzz/corpora/bignum/1eded4e4ef96954ed169e59a6d7333f32547d0b9 b/fuzz/corpora/bignum/1eded4e4ef96954ed169e59a6d7333f32547d0b9 new file mode 100644 index 0000000..e80b7cf Binary files /dev/null and b/fuzz/corpora/bignum/1eded4e4ef96954ed169e59a6d7333f32547d0b9 differ diff --git a/fuzz/corpora/bignum/1f2c5a599476a7eb2128888fa3d005b56f382e7c b/fuzz/corpora/bignum/1f2c5a599476a7eb2128888fa3d005b56f382e7c new file mode 100644 index 0000000..ca12f0f Binary files /dev/null and b/fuzz/corpora/bignum/1f2c5a599476a7eb2128888fa3d005b56f382e7c differ diff --git a/fuzz/corpora/bignum/1f34705cb47b0eac9429c44a63d3d13f6056a26c b/fuzz/corpora/bignum/1f34705cb47b0eac9429c44a63d3d13f6056a26c new file mode 100644 index 0000000..4837f4b Binary files /dev/null and b/fuzz/corpora/bignum/1f34705cb47b0eac9429c44a63d3d13f6056a26c differ diff --git a/fuzz/corpora/bignum/1fc9081d97adf8a785dd9ad71bb739b9803c81a5 b/fuzz/corpora/bignum/1fc9081d97adf8a785dd9ad71bb739b9803c81a5 new file mode 100644 index 0000000..b48f025 Binary files /dev/null and b/fuzz/corpora/bignum/1fc9081d97adf8a785dd9ad71bb739b9803c81a5 differ diff --git a/fuzz/corpora/bignum/20777f2cf8e03ce7a9e3cebc56c30ce0c662fb60 b/fuzz/corpora/bignum/20777f2cf8e03ce7a9e3cebc56c30ce0c662fb60 new file mode 100644 index 0000000..d67dcba Binary files /dev/null and b/fuzz/corpora/bignum/20777f2cf8e03ce7a9e3cebc56c30ce0c662fb60 differ diff --git a/fuzz/corpora/bignum/2113b0366d43b4102e833527cbfa7341424941ae b/fuzz/corpora/bignum/2113b0366d43b4102e833527cbfa7341424941ae new file mode 100644 index 0000000..fe9b3bc Binary files /dev/null and b/fuzz/corpora/bignum/2113b0366d43b4102e833527cbfa7341424941ae differ diff --git a/fuzz/corpora/bignum/2247a18cbf97b6cff011d4c46876aa3dc069faad b/fuzz/corpora/bignum/2247a18cbf97b6cff011d4c46876aa3dc069faad new file mode 100644 index 0000000..572087d Binary files /dev/null and b/fuzz/corpora/bignum/2247a18cbf97b6cff011d4c46876aa3dc069faad differ diff --git a/fuzz/corpora/bignum/2324dc60a889504e87cefe6a07ae6a8f200dc82b b/fuzz/corpora/bignum/2324dc60a889504e87cefe6a07ae6a8f200dc82b new file mode 100644 index 0000000..c2f5e12 Binary files /dev/null and b/fuzz/corpora/bignum/2324dc60a889504e87cefe6a07ae6a8f200dc82b differ diff --git a/fuzz/corpora/bignum/238efd1ae437d9507c59b8354880c467e45d3919 b/fuzz/corpora/bignum/238efd1ae437d9507c59b8354880c467e45d3919 new file mode 100644 index 0000000..985e94f Binary files /dev/null and b/fuzz/corpora/bignum/238efd1ae437d9507c59b8354880c467e45d3919 differ diff --git a/fuzz/corpora/bignum/2415d9ddfb5604ce9a9813949e449ee4bd74953f b/fuzz/corpora/bignum/2415d9ddfb5604ce9a9813949e449ee4bd74953f new file mode 100644 index 0000000..2b00097 Binary files /dev/null and b/fuzz/corpora/bignum/2415d9ddfb5604ce9a9813949e449ee4bd74953f differ diff --git a/fuzz/corpora/bignum/24e4c2d6abe3ec1e145f088c3b27b59abf26154b b/fuzz/corpora/bignum/24e4c2d6abe3ec1e145f088c3b27b59abf26154b new file mode 100644 index 0000000..49ae86d Binary files /dev/null and b/fuzz/corpora/bignum/24e4c2d6abe3ec1e145f088c3b27b59abf26154b differ diff --git a/fuzz/corpora/bignum/259e79c042d6b3d2bbf69a6a54d9686b819e1ce4 b/fuzz/corpora/bignum/259e79c042d6b3d2bbf69a6a54d9686b819e1ce4 new file mode 100644 index 0000000..60f792f --- /dev/null +++ b/fuzz/corpora/bignum/259e79c042d6b3d2bbf69a6a54d9686b819e1ce4 @@ -0,0 +1 @@ +h;R \ No newline at end of file diff --git a/fuzz/corpora/bignum/25be5e3dcf6409ddfdffe7f8371c87bce2d449b4 b/fuzz/corpora/bignum/25be5e3dcf6409ddfdffe7f8371c87bce2d449b4 new file mode 100644 index 0000000..99d7f99 --- /dev/null +++ b/fuzz/corpora/bignum/25be5e3dcf6409ddfdffe7f8371c87bce2d449b4 @@ -0,0 +1 @@ +???@?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/25fbec9c760a90c99390ad0fdb1d61459d598da8 b/fuzz/corpora/bignum/25fbec9c760a90c99390ad0fdb1d61459d598da8 new file mode 100644 index 0000000..a418d86 --- /dev/null +++ b/fuzz/corpora/bignum/25fbec9c760a90c99390ad0fdb1d61459d598da8 @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/260e0b67967dffb7dad84c0fc1f5a44f082441b3 b/fuzz/corpora/bignum/260e0b67967dffb7dad84c0fc1f5a44f082441b3 new file mode 100644 index 0000000..bbba58a Binary files /dev/null and b/fuzz/corpora/bignum/260e0b67967dffb7dad84c0fc1f5a44f082441b3 differ diff --git a/fuzz/corpora/bignum/2766d9181e2a1c64f8da9ac0d124e05e4785d13c b/fuzz/corpora/bignum/2766d9181e2a1c64f8da9ac0d124e05e4785d13c new file mode 100644 index 0000000..b331daf Binary files /dev/null and b/fuzz/corpora/bignum/2766d9181e2a1c64f8da9ac0d124e05e4785d13c differ diff --git a/fuzz/corpora/bignum/27dba527829b91d79c47157fc30f053c20c90b6b b/fuzz/corpora/bignum/27dba527829b91d79c47157fc30f053c20c90b6b new file mode 100644 index 0000000..33955c0 --- /dev/null +++ b/fuzz/corpora/bignum/27dba527829b91d79c47157fc30f053c20c90b6b @@ -0,0 +1 @@ +>??? /?????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/2815c2bef3538048839c53bbf51d7127f2ac327d b/fuzz/corpora/bignum/2815c2bef3538048839c53bbf51d7127f2ac327d new file mode 100644 index 0000000..68aa7b2 Binary files /dev/null and b/fuzz/corpora/bignum/2815c2bef3538048839c53bbf51d7127f2ac327d differ diff --git a/fuzz/corpora/bignum/285330c31558db5d8615f726fcc91cfaa80b6979 b/fuzz/corpora/bignum/285330c31558db5d8615f726fcc91cfaa80b6979 deleted file mode 100644 index 44bcead..0000000 Binary files a/fuzz/corpora/bignum/285330c31558db5d8615f726fcc91cfaa80b6979 and /dev/null differ diff --git a/fuzz/corpora/bignum/28729becd86d4dc9678d9201328ab440d100a00f b/fuzz/corpora/bignum/28729becd86d4dc9678d9201328ab440d100a00f deleted file mode 100644 index 1ea4135..0000000 --- a/fuzz/corpora/bignum/28729becd86d4dc9678d9201328ab440d100a00f +++ /dev/null @@ -1 +0,0 @@ -*?**:);;?;?:??* \ No newline at end of file diff --git a/fuzz/corpora/bignum/28822a9e4ea392a8db43e5aa99328ebb213a94ed b/fuzz/corpora/bignum/28822a9e4ea392a8db43e5aa99328ebb213a94ed new file mode 100644 index 0000000..59f9992 Binary files /dev/null and b/fuzz/corpora/bignum/28822a9e4ea392a8db43e5aa99328ebb213a94ed differ diff --git a/fuzz/corpora/bignum/28a13685f61ca916f7514b7151f811a7909e2697 b/fuzz/corpora/bignum/28a13685f61ca916f7514b7151f811a7909e2697 new file mode 100644 index 0000000..c13a887 Binary files /dev/null and b/fuzz/corpora/bignum/28a13685f61ca916f7514b7151f811a7909e2697 differ diff --git a/fuzz/corpora/bignum/299fdc17d9ba274e83158430cd990110f89fa4f9 b/fuzz/corpora/bignum/299fdc17d9ba274e83158430cd990110f89fa4f9 new file mode 100644 index 0000000..5e7297e Binary files /dev/null and b/fuzz/corpora/bignum/299fdc17d9ba274e83158430cd990110f89fa4f9 differ diff --git a/fuzz/corpora/bignum/29d8ec9adae27883e9efcf2f548ad7d3a4e8f976 b/fuzz/corpora/bignum/29d8ec9adae27883e9efcf2f548ad7d3a4e8f976 new file mode 100644 index 0000000..1b7d19e Binary files /dev/null and b/fuzz/corpora/bignum/29d8ec9adae27883e9efcf2f548ad7d3a4e8f976 differ diff --git a/fuzz/corpora/bignum/2ad73d503a1b44169940e41c00064ec1fabad324 b/fuzz/corpora/bignum/2ad73d503a1b44169940e41c00064ec1fabad324 new file mode 100644 index 0000000..90e935f Binary files /dev/null and b/fuzz/corpora/bignum/2ad73d503a1b44169940e41c00064ec1fabad324 differ diff --git a/fuzz/corpora/bignum/2b303e5cf63a3f1bca85db931466400cabe9dd03 b/fuzz/corpora/bignum/2b303e5cf63a3f1bca85db931466400cabe9dd03 new file mode 100644 index 0000000..4a618f6 Binary files /dev/null and b/fuzz/corpora/bignum/2b303e5cf63a3f1bca85db931466400cabe9dd03 differ diff --git a/fuzz/corpora/bignum/2b42b2b8cf11dc176ddcbf890c581c8515973629 b/fuzz/corpora/bignum/2b42b2b8cf11dc176ddcbf890c581c8515973629 new file mode 100644 index 0000000..3e2c9b6 Binary files /dev/null and b/fuzz/corpora/bignum/2b42b2b8cf11dc176ddcbf890c581c8515973629 differ diff --git a/fuzz/corpora/bignum/2c135b2209f97f5cbb4582ece40ee0eda9497b96 b/fuzz/corpora/bignum/2c135b2209f97f5cbb4582ece40ee0eda9497b96 new file mode 100644 index 0000000..2f69bbc Binary files /dev/null and b/fuzz/corpora/bignum/2c135b2209f97f5cbb4582ece40ee0eda9497b96 differ diff --git a/fuzz/corpora/bignum/2c4193876019846890c5221e48f6bac2e490003e b/fuzz/corpora/bignum/2c4193876019846890c5221e48f6bac2e490003e new file mode 100644 index 0000000..1fc5c74 Binary files /dev/null and b/fuzz/corpora/bignum/2c4193876019846890c5221e48f6bac2e490003e differ diff --git a/fuzz/corpora/bignum/2f3272446cfb30d253bed48668a98ada167e67e9 b/fuzz/corpora/bignum/2f3272446cfb30d253bed48668a98ada167e67e9 deleted file mode 100644 index 1774240..0000000 --- a/fuzz/corpora/bignum/2f3272446cfb30d253bed48668a98ada167e67e9 +++ /dev/null @@ -1 +0,0 @@ -*?**:);;?;?:??* \ No newline at end of file diff --git a/fuzz/corpora/bignum/305b92fc72e72505ffbf9a7889a939a4e3f008cf b/fuzz/corpora/bignum/305b92fc72e72505ffbf9a7889a939a4e3f008cf new file mode 100644 index 0000000..a2ac015 Binary files /dev/null and b/fuzz/corpora/bignum/305b92fc72e72505ffbf9a7889a939a4e3f008cf differ diff --git a/fuzz/corpora/bignum/309c35d23ea9b08586c34721f26d62366de7828b b/fuzz/corpora/bignum/309c35d23ea9b08586c34721f26d62366de7828b deleted file mode 100644 index 8796b6d..0000000 Binary files a/fuzz/corpora/bignum/309c35d23ea9b08586c34721f26d62366de7828b and /dev/null differ diff --git a/fuzz/corpora/bignum/310a590087c972fec0e720d3a7d8fe4533a27359 b/fuzz/corpora/bignum/310a590087c972fec0e720d3a7d8fe4533a27359 new file mode 100644 index 0000000..a7db1d8 --- /dev/null +++ b/fuzz/corpora/bignum/310a590087c972fec0e720d3a7d8fe4533a27359 @@ -0,0 +1 @@ +????????r? Q3?w \ No newline at end of file diff --git a/fuzz/corpora/bignum/3145ed7854e27c3ae6487315053042a706b49d9b b/fuzz/corpora/bignum/3145ed7854e27c3ae6487315053042a706b49d9b deleted file mode 100644 index c649d4a..0000000 Binary files a/fuzz/corpora/bignum/3145ed7854e27c3ae6487315053042a706b49d9b and /dev/null differ diff --git a/fuzz/corpora/bignum/31a46c8e07ad1404d8ff1542b5fb13e2b2bd227e b/fuzz/corpora/bignum/31a46c8e07ad1404d8ff1542b5fb13e2b2bd227e new file mode 100644 index 0000000..6d0a55f Binary files /dev/null and b/fuzz/corpora/bignum/31a46c8e07ad1404d8ff1542b5fb13e2b2bd227e differ diff --git a/fuzz/corpora/bignum/334be6abe258e043e37e0852c6535764d2af7393 b/fuzz/corpora/bignum/334be6abe258e043e37e0852c6535764d2af7393 new file mode 100644 index 0000000..6cc7360 --- /dev/null +++ b/fuzz/corpora/bignum/334be6abe258e043e37e0852c6535764d2af7393 @@ -0,0 +1 @@ +@????l \ No newline at end of file diff --git a/fuzz/corpora/bignum/33d1d77f16e29a73a704b4b7c3b0ca49ef35ab9b b/fuzz/corpora/bignum/33d1d77f16e29a73a704b4b7c3b0ca49ef35ab9b new file mode 100644 index 0000000..276512f Binary files /dev/null and b/fuzz/corpora/bignum/33d1d77f16e29a73a704b4b7c3b0ca49ef35ab9b differ diff --git a/fuzz/corpora/bignum/345dc2ce1c69b42f7ddb44627435a18e3fe07a59 b/fuzz/corpora/bignum/345dc2ce1c69b42f7ddb44627435a18e3fe07a59 new file mode 100644 index 0000000..e0e1a04 --- /dev/null +++ b/fuzz/corpora/bignum/345dc2ce1c69b42f7ddb44627435a18e3fe07a59 @@ -0,0 +1 @@ +::::?YY \ No newline at end of file diff --git a/fuzz/corpora/bignum/34ad71ca90044a211f7e586c5d40884bf0ebf743 b/fuzz/corpora/bignum/34ad71ca90044a211f7e586c5d40884bf0ebf743 new file mode 100644 index 0000000..8b96284 Binary files /dev/null and b/fuzz/corpora/bignum/34ad71ca90044a211f7e586c5d40884bf0ebf743 differ diff --git a/fuzz/corpora/bignum/34be8878d96095143655069ec96d5a2f086b9568 b/fuzz/corpora/bignum/34be8878d96095143655069ec96d5a2f086b9568 new file mode 100644 index 0000000..b9fbb86 --- /dev/null +++ b/fuzz/corpora/bignum/34be8878d96095143655069ec96d5a2f086b9568 @@ -0,0 +1 @@ + /?  \ No newline at end of file diff --git a/fuzz/corpora/bignum/3510b1f19f65a429749cb07c798e7471265695d7 b/fuzz/corpora/bignum/3510b1f19f65a429749cb07c798e7471265695d7 new file mode 100644 index 0000000..362df8c Binary files /dev/null and b/fuzz/corpora/bignum/3510b1f19f65a429749cb07c798e7471265695d7 differ diff --git a/fuzz/corpora/bignum/35b67347bd2acfa9e5e0a5479d36c5e510f4be44 b/fuzz/corpora/bignum/35b67347bd2acfa9e5e0a5479d36c5e510f4be44 deleted file mode 100644 index e322b2e..0000000 Binary files a/fuzz/corpora/bignum/35b67347bd2acfa9e5e0a5479d36c5e510f4be44 and /dev/null differ diff --git a/fuzz/corpora/bignum/35fc06719ba4bdc732768f1c499dc70b0e35dc42 b/fuzz/corpora/bignum/35fc06719ba4bdc732768f1c499dc70b0e35dc42 new file mode 100644 index 0000000..aedb5a2 Binary files /dev/null and b/fuzz/corpora/bignum/35fc06719ba4bdc732768f1c499dc70b0e35dc42 differ diff --git a/fuzz/corpora/bignum/385d827d425c373edaf6456f4c943bc65fdad2d0 b/fuzz/corpora/bignum/385d827d425c373edaf6456f4c943bc65fdad2d0 new file mode 100644 index 0000000..798cb2b Binary files /dev/null and b/fuzz/corpora/bignum/385d827d425c373edaf6456f4c943bc65fdad2d0 differ diff --git a/fuzz/corpora/bignum/38998198cfa50714b488968b2c7fff0ee082bdf2 b/fuzz/corpora/bignum/38998198cfa50714b488968b2c7fff0ee082bdf2 new file mode 100644 index 0000000..5f324b9 Binary files /dev/null and b/fuzz/corpora/bignum/38998198cfa50714b488968b2c7fff0ee082bdf2 differ diff --git a/fuzz/corpora/bignum/38bb89caf64e38125ed0f8d9ea86ac5ade6dfcd8 b/fuzz/corpora/bignum/38bb89caf64e38125ed0f8d9ea86ac5ade6dfcd8 deleted file mode 100644 index 9ed54f8..0000000 --- a/fuzz/corpora/bignum/38bb89caf64e38125ed0f8d9ea86ac5ade6dfcd8 +++ /dev/null @@ -1 +0,0 @@ -??Y \ No newline at end of file diff --git a/fuzz/corpora/bignum/39c5e88032224d232ed3fc602c35c3850990f94f b/fuzz/corpora/bignum/39c5e88032224d232ed3fc602c35c3850990f94f new file mode 100644 index 0000000..d18abd2 Binary files /dev/null and b/fuzz/corpora/bignum/39c5e88032224d232ed3fc602c35c3850990f94f differ diff --git a/fuzz/corpora/bignum/3cad9056c30b58fe6f2cd34f665125f67558ae4d b/fuzz/corpora/bignum/3cad9056c30b58fe6f2cd34f665125f67558ae4d new file mode 100644 index 0000000..fce045a Binary files /dev/null and b/fuzz/corpora/bignum/3cad9056c30b58fe6f2cd34f665125f67558ae4d differ diff --git a/fuzz/corpora/bignum/3cf6610dc4d447cd10ec9c76c0e448f0e7cf749b b/fuzz/corpora/bignum/3cf6610dc4d447cd10ec9c76c0e448f0e7cf749b new file mode 100644 index 0000000..fb3280c Binary files /dev/null and b/fuzz/corpora/bignum/3cf6610dc4d447cd10ec9c76c0e448f0e7cf749b differ diff --git a/fuzz/corpora/bignum/3e27b4fc0e1f8f54461133a20bd435c724ec7d03 b/fuzz/corpora/bignum/3e27b4fc0e1f8f54461133a20bd435c724ec7d03 new file mode 100644 index 0000000..c6b5863 Binary files /dev/null and b/fuzz/corpora/bignum/3e27b4fc0e1f8f54461133a20bd435c724ec7d03 differ diff --git a/fuzz/corpora/bignum/400c167ab13408629bfc78bc6017d5ce38c756d6 b/fuzz/corpora/bignum/400c167ab13408629bfc78bc6017d5ce38c756d6 new file mode 100644 index 0000000..625c16f Binary files /dev/null and b/fuzz/corpora/bignum/400c167ab13408629bfc78bc6017d5ce38c756d6 differ diff --git a/fuzz/corpora/bignum/40471848c2f7c59e82c507e57aed109c28564e83 b/fuzz/corpora/bignum/40471848c2f7c59e82c507e57aed109c28564e83 new file mode 100644 index 0000000..88ab8de --- /dev/null +++ b/fuzz/corpora/bignum/40471848c2f7c59e82c507e57aed109c28564e83 @@ -0,0 +1,2 @@ +???* + \ No newline at end of file diff --git a/fuzz/corpora/bignum/405fc653bf29c426245cca244f0d98113340b490 b/fuzz/corpora/bignum/405fc653bf29c426245cca244f0d98113340b490 new file mode 100644 index 0000000..6c4140d Binary files /dev/null and b/fuzz/corpora/bignum/405fc653bf29c426245cca244f0d98113340b490 differ diff --git a/fuzz/corpora/bignum/4136d27f468bb92f1aa4df7d597f18b7ead523c8 b/fuzz/corpora/bignum/4136d27f468bb92f1aa4df7d597f18b7ead523c8 new file mode 100644 index 0000000..72e0cca Binary files /dev/null and b/fuzz/corpora/bignum/4136d27f468bb92f1aa4df7d597f18b7ead523c8 differ diff --git a/fuzz/corpora/bignum/42082c098d4e5232c38d47a7cebea91fb37153ec b/fuzz/corpora/bignum/42082c098d4e5232c38d47a7cebea91fb37153ec new file mode 100644 index 0000000..8c1d3d2 Binary files /dev/null and b/fuzz/corpora/bignum/42082c098d4e5232c38d47a7cebea91fb37153ec differ diff --git a/fuzz/corpora/bignum/4267df225df7c418bf7c0275e7e612a93d3a12b8 b/fuzz/corpora/bignum/4267df225df7c418bf7c0275e7e612a93d3a12b8 new file mode 100644 index 0000000..de21bc6 --- /dev/null +++ b/fuzz/corpora/bignum/4267df225df7c418bf7c0275e7e612a93d3a12b8 @@ -0,0 +1 @@ +@ ;P;00???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????%00000) \ No newline at end of file diff --git a/fuzz/corpora/bignum/42d6601523f94426c0ca1d25254709e849531d8f b/fuzz/corpora/bignum/42d6601523f94426c0ca1d25254709e849531d8f new file mode 100644 index 0000000..e84cabb Binary files /dev/null and b/fuzz/corpora/bignum/42d6601523f94426c0ca1d25254709e849531d8f differ diff --git a/fuzz/corpora/bignum/438edf56770c274bdb421047f78aa1eaf06b7461 b/fuzz/corpora/bignum/438edf56770c274bdb421047f78aa1eaf06b7461 new file mode 100644 index 0000000..5a08528 Binary files /dev/null and b/fuzz/corpora/bignum/438edf56770c274bdb421047f78aa1eaf06b7461 differ diff --git a/fuzz/corpora/bignum/4396e98ae42e6399aacde90a228765f9200bdd07 b/fuzz/corpora/bignum/4396e98ae42e6399aacde90a228765f9200bdd07 new file mode 100644 index 0000000..9c313bf Binary files /dev/null and b/fuzz/corpora/bignum/4396e98ae42e6399aacde90a228765f9200bdd07 differ diff --git a/fuzz/corpora/bignum/43f28d1c9b88c80c68f7d89a55468a4e134f110a b/fuzz/corpora/bignum/43f28d1c9b88c80c68f7d89a55468a4e134f110a new file mode 100644 index 0000000..a9fe44f Binary files /dev/null and b/fuzz/corpora/bignum/43f28d1c9b88c80c68f7d89a55468a4e134f110a differ diff --git a/fuzz/corpora/bignum/44677fc2a023fcc6b49dd4cc8b5138cb258b6681 b/fuzz/corpora/bignum/44677fc2a023fcc6b49dd4cc8b5138cb258b6681 new file mode 100644 index 0000000..94635bc Binary files /dev/null and b/fuzz/corpora/bignum/44677fc2a023fcc6b49dd4cc8b5138cb258b6681 differ diff --git a/fuzz/corpora/bignum/44835d81357f2cbbff4d8da4b00bd4d125095e14 b/fuzz/corpora/bignum/44835d81357f2cbbff4d8da4b00bd4d125095e14 new file mode 100644 index 0000000..236122d --- /dev/null +++ b/fuzz/corpora/bignum/44835d81357f2cbbff4d8da4b00bd4d125095e14 @@ -0,0 +1 @@ +???dke \ No newline at end of file diff --git a/fuzz/corpora/bignum/44e199d3a93ae9c020f29a147dcca9af968a8ded b/fuzz/corpora/bignum/44e199d3a93ae9c020f29a147dcca9af968a8ded new file mode 100644 index 0000000..ad6147a Binary files /dev/null and b/fuzz/corpora/bignum/44e199d3a93ae9c020f29a147dcca9af968a8ded differ diff --git a/fuzz/corpora/bignum/4657598f21021a15e1e3b778616064bc35b18746 b/fuzz/corpora/bignum/4657598f21021a15e1e3b778616064bc35b18746 new file mode 100644 index 0000000..ba0d19a Binary files /dev/null and b/fuzz/corpora/bignum/4657598f21021a15e1e3b778616064bc35b18746 differ diff --git a/fuzz/corpora/bignum/46df93fea2c942ce3714e043fcc8221baf9c6c27 b/fuzz/corpora/bignum/46df93fea2c942ce3714e043fcc8221baf9c6c27 new file mode 100644 index 0000000..4638e62 --- /dev/null +++ b/fuzz/corpora/bignum/46df93fea2c942ce3714e043fcc8221baf9c6c27 @@ -0,0 +1,2 @@ +0?(?0?+0?+:.( +lr?????K+5(:.( +lr??????K+5(:.( +lr???:(: \ No newline at end of file diff --git a/fuzz/corpora/bignum/607601efcb1e45367e3d9d7d9e2eaeea42fb7ba2 b/fuzz/corpora/bignum/607601efcb1e45367e3d9d7d9e2eaeea42fb7ba2 new file mode 100644 index 0000000..d1b42b5 Binary files /dev/null and b/fuzz/corpora/bignum/607601efcb1e45367e3d9d7d9e2eaeea42fb7ba2 differ diff --git a/fuzz/corpora/bignum/611f1a128c646c2c2e213b84fadbeac33fa45147 b/fuzz/corpora/bignum/611f1a128c646c2c2e213b84fadbeac33fa45147 new file mode 100644 index 0000000..384154f Binary files /dev/null and b/fuzz/corpora/bignum/611f1a128c646c2c2e213b84fadbeac33fa45147 differ diff --git a/fuzz/corpora/bignum/615dbee568763fab60e0899c2ec7b8f2ee01ad16 b/fuzz/corpora/bignum/615dbee568763fab60e0899c2ec7b8f2ee01ad16 new file mode 100644 index 0000000..ddef9ff Binary files /dev/null and b/fuzz/corpora/bignum/615dbee568763fab60e0899c2ec7b8f2ee01ad16 differ diff --git a/fuzz/corpora/bignum/624a5257b280a1e15967cbd3a24fb040589bae6f b/fuzz/corpora/bignum/624a5257b280a1e15967cbd3a24fb040589bae6f new file mode 100644 index 0000000..96e79ca Binary files /dev/null and b/fuzz/corpora/bignum/624a5257b280a1e15967cbd3a24fb040589bae6f differ diff --git a/fuzz/corpora/bignum/62771bc7860130002679ca1e900200bcfeb6a6b6 b/fuzz/corpora/bignum/62771bc7860130002679ca1e900200bcfeb6a6b6 new file mode 100644 index 0000000..364c3f0 Binary files /dev/null and b/fuzz/corpora/bignum/62771bc7860130002679ca1e900200bcfeb6a6b6 differ diff --git a/fuzz/corpora/bignum/62ef9b2ff19cb07a5df2fbb2204a3a46a287ebc0 b/fuzz/corpora/bignum/62ef9b2ff19cb07a5df2fbb2204a3a46a287ebc0 new file mode 100644 index 0000000..b5cc9a6 Binary files /dev/null and b/fuzz/corpora/bignum/62ef9b2ff19cb07a5df2fbb2204a3a46a287ebc0 differ diff --git a/fuzz/corpora/bignum/6386e32b2d2b5696a8f7434a050ebe9b344af664 b/fuzz/corpora/bignum/6386e32b2d2b5696a8f7434a050ebe9b344af664 deleted file mode 100644 index 044a75d..0000000 Binary files a/fuzz/corpora/bignum/6386e32b2d2b5696a8f7434a050ebe9b344af664 and /dev/null differ diff --git a/fuzz/corpora/bignum/63dc94e9cd0db9de2ec9bea3b5836ba957db69b1 b/fuzz/corpora/bignum/63dc94e9cd0db9de2ec9bea3b5836ba957db69b1 new file mode 100644 index 0000000..11c0127 Binary files /dev/null and b/fuzz/corpora/bignum/63dc94e9cd0db9de2ec9bea3b5836ba957db69b1 differ diff --git a/fuzz/corpora/bignum/6415efb6d579ce5f0946df5a80b7b4dd5d311e44 b/fuzz/corpora/bignum/6415efb6d579ce5f0946df5a80b7b4dd5d311e44 new file mode 100644 index 0000000..6cb410b Binary files /dev/null and b/fuzz/corpora/bignum/6415efb6d579ce5f0946df5a80b7b4dd5d311e44 differ diff --git a/fuzz/corpora/bignum/641cd908bd7aba8852a7a829cd24ab0327cb1bf0 b/fuzz/corpora/bignum/641cd908bd7aba8852a7a829cd24ab0327cb1bf0 new file mode 100644 index 0000000..13ab81b Binary files /dev/null and b/fuzz/corpora/bignum/641cd908bd7aba8852a7a829cd24ab0327cb1bf0 differ diff --git a/fuzz/corpora/bignum/648d12fed7ea7a77b73daa68c40e2fe0ecf16f26 b/fuzz/corpora/bignum/648d12fed7ea7a77b73daa68c40e2fe0ecf16f26 new file mode 100644 index 0000000..baf1100 --- /dev/null +++ b/fuzz/corpora/bignum/648d12fed7ea7a77b73daa68c40e2fe0ecf16f26 @@ -0,0 +1 @@ +00+?7$?0? \ No newline at end of file diff --git a/fuzz/corpora/bignum/64c42b72ab57c22935309d630db91bda02dd1019 b/fuzz/corpora/bignum/64c42b72ab57c22935309d630db91bda02dd1019 new file mode 100644 index 0000000..05bc657 --- /dev/null +++ b/fuzz/corpora/bignum/64c42b72ab57c22935309d630db91bda02dd1019 @@ -0,0 +1 @@ +@ ;P;00???;00????????????????????????????;????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????00y) \ No newline at end of file diff --git a/fuzz/corpora/bignum/65363e6244983bc6f7dbcc1bd190bbe5f0d419ab b/fuzz/corpora/bignum/65363e6244983bc6f7dbcc1bd190bbe5f0d419ab new file mode 100644 index 0000000..86d7793 Binary files /dev/null and b/fuzz/corpora/bignum/65363e6244983bc6f7dbcc1bd190bbe5f0d419ab differ diff --git a/fuzz/corpora/bignum/65d589dc8186f86eeb6e33fa3eb0a96f6d13d7f7 b/fuzz/corpora/bignum/65d589dc8186f86eeb6e33fa3eb0a96f6d13d7f7 deleted file mode 100644 index 17232f3..0000000 --- a/fuzz/corpora/bignum/65d589dc8186f86eeb6e33fa3eb0a96f6d13d7f7 +++ /dev/null @@ -1 +0,0 @@ -(]**L;**;*':h;?'?;?:?*?**?;:);;?:??* \ No newline at end of file diff --git a/fuzz/corpora/bignum/6770357aa134ad0b9a61f615f4c63004e0a0a133 b/fuzz/corpora/bignum/6770357aa134ad0b9a61f615f4c63004e0a0a133 new file mode 100644 index 0000000..aedf8b8 Binary files /dev/null and b/fuzz/corpora/bignum/6770357aa134ad0b9a61f615f4c63004e0a0a133 differ diff --git a/fuzz/corpora/bignum/67b5e0988fb070cd2d2fbd3e175751a6f7ce266b b/fuzz/corpora/bignum/67b5e0988fb070cd2d2fbd3e175751a6f7ce266b new file mode 100644 index 0000000..830f110 Binary files /dev/null and b/fuzz/corpora/bignum/67b5e0988fb070cd2d2fbd3e175751a6f7ce266b differ diff --git a/fuzz/corpora/bignum/67f5b3b4bb7bb43860929b0130ffc6e302f2c4d0 b/fuzz/corpora/bignum/67f5b3b4bb7bb43860929b0130ffc6e302f2c4d0 new file mode 100644 index 0000000..b6d081c Binary files /dev/null and b/fuzz/corpora/bignum/67f5b3b4bb7bb43860929b0130ffc6e302f2c4d0 differ diff --git a/fuzz/corpora/bignum/6a091b0c55cb40e226fba1dda032990560718ec6 b/fuzz/corpora/bignum/6a091b0c55cb40e226fba1dda032990560718ec6 deleted file mode 100644 index ad76e64..0000000 --- a/fuzz/corpora/bignum/6a091b0c55cb40e226fba1dda032990560718ec6 +++ /dev/null @@ -1 +0,0 @@ -*?**? \ No newline at end of file diff --git a/fuzz/corpora/bignum/6abaf48909a05767f429056bb1eb7b1c8577b4f8 b/fuzz/corpora/bignum/6abaf48909a05767f429056bb1eb7b1c8577b4f8 new file mode 100644 index 0000000..1d28f78 Binary files /dev/null and b/fuzz/corpora/bignum/6abaf48909a05767f429056bb1eb7b1c8577b4f8 differ diff --git a/fuzz/corpora/bignum/6e247c64e26a01c619c0956b3f3ba7184c7832af b/fuzz/corpora/bignum/6e247c64e26a01c619c0956b3f3ba7184c7832af deleted file mode 100644 index 4cdd2f6..0000000 Binary files a/fuzz/corpora/bignum/6e247c64e26a01c619c0956b3f3ba7184c7832af and /dev/null differ diff --git a/fuzz/corpora/bignum/6e338fc7b38bade10860d1b9aff874472e49cc53 b/fuzz/corpora/bignum/6e338fc7b38bade10860d1b9aff874472e49cc53 new file mode 100644 index 0000000..11eb9b5 Binary files /dev/null and b/fuzz/corpora/bignum/6e338fc7b38bade10860d1b9aff874472e49cc53 differ diff --git a/fuzz/corpora/bignum/70179ae11dcd4aee080747f14b702591579a3c8c b/fuzz/corpora/bignum/70179ae11dcd4aee080747f14b702591579a3c8c new file mode 100644 index 0000000..16225ee Binary files /dev/null and b/fuzz/corpora/bignum/70179ae11dcd4aee080747f14b702591579a3c8c differ diff --git a/fuzz/corpora/bignum/704f4919473a111af3e1ef03be32fd14aaa79970 b/fuzz/corpora/bignum/704f4919473a111af3e1ef03be32fd14aaa79970 new file mode 100644 index 0000000..68d42d9 --- /dev/null +++ b/fuzz/corpora/bignum/704f4919473a111af3e1ef03be32fd14aaa79970 @@ -0,0 +1 @@ +???????????????????5 \ No newline at end of file diff --git a/fuzz/corpora/bignum/70713a43e88a51e0312ac282b4c4baecde10780f b/fuzz/corpora/bignum/70713a43e88a51e0312ac282b4c4baecde10780f new file mode 100644 index 0000000..134e5d7 --- /dev/null +++ b/fuzz/corpora/bignum/70713a43e88a51e0312ac282b4c4baecde10780f @@ -0,0 +1 @@ +d?*?*?*?** \ No newline at end of file diff --git a/fuzz/corpora/bignum/713dede498fe06ac7c81ea71b0ff0d7a7336ab2d b/fuzz/corpora/bignum/713dede498fe06ac7c81ea71b0ff0d7a7336ab2d new file mode 100644 index 0000000..9b0958a Binary files /dev/null and b/fuzz/corpora/bignum/713dede498fe06ac7c81ea71b0ff0d7a7336ab2d differ diff --git a/fuzz/corpora/bignum/7160c40016438a83535b5bea81ba39c3c18ea3bc b/fuzz/corpora/bignum/7160c40016438a83535b5bea81ba39c3c18ea3bc new file mode 100644 index 0000000..8496d66 Binary files /dev/null and b/fuzz/corpora/bignum/7160c40016438a83535b5bea81ba39c3c18ea3bc differ diff --git a/fuzz/corpora/bignum/723c5a448aed95b9b56565845fc325ea42c9c23b b/fuzz/corpora/bignum/723c5a448aed95b9b56565845fc325ea42c9c23b new file mode 100644 index 0000000..a87f993 --- /dev/null +++ b/fuzz/corpora/bignum/723c5a448aed95b9b56565845fc325ea42c9c23b @@ -0,0 +1,156 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/fuzz/corpora/bignum/744811fc840d17524616431189a59cf1e05953ec b/fuzz/corpora/bignum/744811fc840d17524616431189a59cf1e05953ec new file mode 100644 index 0000000..ff1d116 --- /dev/null +++ b/fuzz/corpora/bignum/744811fc840d17524616431189a59cf1e05953ec @@ -0,0 +1 @@ +)??? ? ?H \ No newline at end of file diff --git a/fuzz/corpora/bignum/7468def26d7e78b89e72998dfe9ea560559ec0b9 b/fuzz/corpora/bignum/7468def26d7e78b89e72998dfe9ea560559ec0b9 new file mode 100644 index 0000000..7174234 Binary files /dev/null and b/fuzz/corpora/bignum/7468def26d7e78b89e72998dfe9ea560559ec0b9 differ diff --git a/fuzz/corpora/bignum/7601a914b8aaa54cc03cfdc4c53571d7fce2ea1c b/fuzz/corpora/bignum/7601a914b8aaa54cc03cfdc4c53571d7fce2ea1c new file mode 100644 index 0000000..b6e0d59 Binary files /dev/null and b/fuzz/corpora/bignum/7601a914b8aaa54cc03cfdc4c53571d7fce2ea1c differ diff --git a/fuzz/corpora/bignum/765bb2b65eabdb73a20740a8a164a3501914094b b/fuzz/corpora/bignum/765bb2b65eabdb73a20740a8a164a3501914094b deleted file mode 100644 index 0db52b1..0000000 --- a/fuzz/corpora/bignum/765bb2b65eabdb73a20740a8a164a3501914094b +++ /dev/null @@ -1 +0,0 @@ -]Y@;R***Y@];R*h;*;;?:?:*:;??!:??*M)?:*)?*;h;;??*:?:*8;??!:nM)?2*!??*;!:**??*?***??*;h]*;h;;;h;?:?:*:;R?; \ No newline at end of file diff --git a/fuzz/corpora/bignum/76fb4ca78c7d5b4c88f105fd85343e11ae1db9a5 b/fuzz/corpora/bignum/76fb4ca78c7d5b4c88f105fd85343e11ae1db9a5 new file mode 100644 index 0000000..2e8bc56 Binary files /dev/null and b/fuzz/corpora/bignum/76fb4ca78c7d5b4c88f105fd85343e11ae1db9a5 differ diff --git a/fuzz/corpora/bignum/7720b8549b498b59885f149493e4b852bb2da73a b/fuzz/corpora/bignum/7720b8549b498b59885f149493e4b852bb2da73a new file mode 100644 index 0000000..2307aa0 Binary files /dev/null and b/fuzz/corpora/bignum/7720b8549b498b59885f149493e4b852bb2da73a differ diff --git a/fuzz/corpora/bignum/7726f66f26215e4680c393c6a13777bc29e1d688 b/fuzz/corpora/bignum/7726f66f26215e4680c393c6a13777bc29e1d688 new file mode 100644 index 0000000..27807d9 Binary files /dev/null and b/fuzz/corpora/bignum/7726f66f26215e4680c393c6a13777bc29e1d688 differ diff --git a/fuzz/corpora/bignum/79338d11e647d9135518913e6adae90b2e72b8b8 b/fuzz/corpora/bignum/79338d11e647d9135518913e6adae90b2e72b8b8 new file mode 100644 index 0000000..03cf635 Binary files /dev/null and b/fuzz/corpora/bignum/79338d11e647d9135518913e6adae90b2e72b8b8 differ diff --git a/fuzz/corpora/bignum/7956dce34e05c9769319452bd1edca030c49449b b/fuzz/corpora/bignum/7956dce34e05c9769319452bd1edca030c49449b new file mode 100644 index 0000000..69bbdbd Binary files /dev/null and b/fuzz/corpora/bignum/7956dce34e05c9769319452bd1edca030c49449b differ diff --git a/fuzz/corpora/bignum/79839a9362b82f93143c0d7448b2d8873b3a7e8d b/fuzz/corpora/bignum/79839a9362b82f93143c0d7448b2d8873b3a7e8d new file mode 100644 index 0000000..8c2f48b Binary files /dev/null and b/fuzz/corpora/bignum/79839a9362b82f93143c0d7448b2d8873b3a7e8d differ diff --git a/fuzz/corpora/bignum/79c1b5f71a06600e64e5818bcb8f3e41b18e5321 b/fuzz/corpora/bignum/79c1b5f71a06600e64e5818bcb8f3e41b18e5321 new file mode 100644 index 0000000..a47817b Binary files /dev/null and b/fuzz/corpora/bignum/79c1b5f71a06600e64e5818bcb8f3e41b18e5321 differ diff --git a/fuzz/corpora/bignum/7bc24baf5a8d936d44c13324c39848be10c4ac3c b/fuzz/corpora/bignum/7bc24baf5a8d936d44c13324c39848be10c4ac3c new file mode 100644 index 0000000..1b98c9a Binary files /dev/null and b/fuzz/corpora/bignum/7bc24baf5a8d936d44c13324c39848be10c4ac3c differ diff --git a/fuzz/corpora/bignum/7bddb12bdb32c4e3cf4bfbd2f270f3429dc62cd9 b/fuzz/corpora/bignum/7bddb12bdb32c4e3cf4bfbd2f270f3429dc62cd9 new file mode 100644 index 0000000..7b68bf7 Binary files /dev/null and b/fuzz/corpora/bignum/7bddb12bdb32c4e3cf4bfbd2f270f3429dc62cd9 differ diff --git a/fuzz/corpora/bignum/7eaf5e25b5c614583b44607f7ff31eeba6cfdbd9 b/fuzz/corpora/bignum/7eaf5e25b5c614583b44607f7ff31eeba6cfdbd9 new file mode 100644 index 0000000..96ba7ff Binary files /dev/null and b/fuzz/corpora/bignum/7eaf5e25b5c614583b44607f7ff31eeba6cfdbd9 differ diff --git a/fuzz/corpora/bignum/7f99b1335390572330228266fba31e85cbbb1689 b/fuzz/corpora/bignum/7f99b1335390572330228266fba31e85cbbb1689 new file mode 100644 index 0000000..4e240df Binary files /dev/null and b/fuzz/corpora/bignum/7f99b1335390572330228266fba31e85cbbb1689 differ diff --git a/fuzz/corpora/bignum/7ff2381e7c66501b11b3814fbe949ea348e99dab b/fuzz/corpora/bignum/7ff2381e7c66501b11b3814fbe949ea348e99dab new file mode 100644 index 0000000..f420ffa Binary files /dev/null and b/fuzz/corpora/bignum/7ff2381e7c66501b11b3814fbe949ea348e99dab differ diff --git a/fuzz/corpora/bignum/7ff3793a1287a4a46173a5d5096c4c9aded8d2dc b/fuzz/corpora/bignum/7ff3793a1287a4a46173a5d5096c4c9aded8d2dc new file mode 100644 index 0000000..3f6f2a7 --- /dev/null +++ b/fuzz/corpora/bignum/7ff3793a1287a4a46173a5d5096c4c9aded8d2dc @@ -0,0 +1 @@ +??????????"??1 \ No newline at end of file diff --git a/fuzz/corpora/bignum/809f209a4f4e109e5d6b1ab7c8ed493eac03d096 b/fuzz/corpora/bignum/809f209a4f4e109e5d6b1ab7c8ed493eac03d096 new file mode 100644 index 0000000..1425c57 Binary files /dev/null and b/fuzz/corpora/bignum/809f209a4f4e109e5d6b1ab7c8ed493eac03d096 differ diff --git a/fuzz/corpora/bignum/80e2705b8f63682d22586cc758e1bbb89d881819 b/fuzz/corpora/bignum/80e2705b8f63682d22586cc758e1bbb89d881819 new file mode 100644 index 0000000..17c5c6a Binary files /dev/null and b/fuzz/corpora/bignum/80e2705b8f63682d22586cc758e1bbb89d881819 differ diff --git a/fuzz/corpora/bignum/8124626ca0583236726bed1c7757f83bb680684f b/fuzz/corpora/bignum/8124626ca0583236726bed1c7757f83bb680684f new file mode 100644 index 0000000..3d093a3 Binary files /dev/null and b/fuzz/corpora/bignum/8124626ca0583236726bed1c7757f83bb680684f differ diff --git a/fuzz/corpora/bignum/81437bccf27af0a8ab0d6af02260956b105bfc63 b/fuzz/corpora/bignum/81437bccf27af0a8ab0d6af02260956b105bfc63 new file mode 100644 index 0000000..a7a3c42 Binary files /dev/null and b/fuzz/corpora/bignum/81437bccf27af0a8ab0d6af02260956b105bfc63 differ diff --git a/fuzz/corpora/bignum/81841747879e9f344f815956c03895c30011482d b/fuzz/corpora/bignum/81841747879e9f344f815956c03895c30011482d new file mode 100644 index 0000000..f4cae5e Binary files /dev/null and b/fuzz/corpora/bignum/81841747879e9f344f815956c03895c30011482d differ diff --git a/fuzz/corpora/bignum/82c9dcc3941f898e53248ca8c36d0402d4ee5aee b/fuzz/corpora/bignum/82c9dcc3941f898e53248ca8c36d0402d4ee5aee new file mode 100644 index 0000000..58fe9af Binary files /dev/null and b/fuzz/corpora/bignum/82c9dcc3941f898e53248ca8c36d0402d4ee5aee differ diff --git a/fuzz/corpora/bignum/83e27e44e6288c4e73deba0617f3184b1790cbd4 b/fuzz/corpora/bignum/83e27e44e6288c4e73deba0617f3184b1790cbd4 new file mode 100644 index 0000000..c9e8c2e Binary files /dev/null and b/fuzz/corpora/bignum/83e27e44e6288c4e73deba0617f3184b1790cbd4 differ diff --git a/fuzz/corpora/bignum/8402d576ac851d95d2de327a5ef92fef7416cce0 b/fuzz/corpora/bignum/8402d576ac851d95d2de327a5ef92fef7416cce0 new file mode 100644 index 0000000..35e535e --- /dev/null +++ b/fuzz/corpora/bignum/8402d576ac851d95d2de327a5ef92fef7416cce0 @@ -0,0 +1 @@ +L??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/846edaa19ffe7a1e55e9ebb29c2a4c29486359dd b/fuzz/corpora/bignum/846edaa19ffe7a1e55e9ebb29c2a4c29486359dd new file mode 100644 index 0000000..47ac2bf Binary files /dev/null and b/fuzz/corpora/bignum/846edaa19ffe7a1e55e9ebb29c2a4c29486359dd differ diff --git a/fuzz/corpora/bignum/84d2f75f0be2a8e7eb7213087c21ad668b8de89f b/fuzz/corpora/bignum/84d2f75f0be2a8e7eb7213087c21ad668b8de89f deleted file mode 100644 index ca21a17..0000000 Binary files a/fuzz/corpora/bignum/84d2f75f0be2a8e7eb7213087c21ad668b8de89f and /dev/null differ diff --git a/fuzz/corpora/bignum/8643c8cecc2726bb6eeee782a1989eece259d30b b/fuzz/corpora/bignum/8643c8cecc2726bb6eeee782a1989eece259d30b new file mode 100644 index 0000000..b63c785 Binary files /dev/null and b/fuzz/corpora/bignum/8643c8cecc2726bb6eeee782a1989eece259d30b differ diff --git a/fuzz/corpora/bignum/87408fdaf60474483e5516ca9279d5a762f88806 b/fuzz/corpora/bignum/87408fdaf60474483e5516ca9279d5a762f88806 new file mode 100644 index 0000000..00a2f77 Binary files /dev/null and b/fuzz/corpora/bignum/87408fdaf60474483e5516ca9279d5a762f88806 differ diff --git a/fuzz/corpora/bignum/87549154f376b2c5b7d36651e785f2859aa84570 b/fuzz/corpora/bignum/87549154f376b2c5b7d36651e785f2859aa84570 new file mode 100644 index 0000000..e7dc0fd Binary files /dev/null and b/fuzz/corpora/bignum/87549154f376b2c5b7d36651e785f2859aa84570 differ diff --git a/fuzz/corpora/bignum/87d7a7e7f574a59952ea6d9f35222884e431476c b/fuzz/corpora/bignum/87d7a7e7f574a59952ea6d9f35222884e431476c new file mode 100644 index 0000000..356b7ba Binary files /dev/null and b/fuzz/corpora/bignum/87d7a7e7f574a59952ea6d9f35222884e431476c differ diff --git a/fuzz/corpora/bignum/887d3a77d29e93ad19abb98532990acedff9e896 b/fuzz/corpora/bignum/887d3a77d29e93ad19abb98532990acedff9e896 new file mode 100644 index 0000000..9e04447 Binary files /dev/null and b/fuzz/corpora/bignum/887d3a77d29e93ad19abb98532990acedff9e896 differ diff --git a/fuzz/corpora/bignum/8bb7c928999c2d8011b39f0006416191bb914edc b/fuzz/corpora/bignum/8bb7c928999c2d8011b39f0006416191bb914edc new file mode 100644 index 0000000..6252d2b Binary files /dev/null and b/fuzz/corpora/bignum/8bb7c928999c2d8011b39f0006416191bb914edc differ diff --git a/fuzz/corpora/bignum/8bdc6c43f835b628d206ba20dd096fd6b152dc05 b/fuzz/corpora/bignum/8bdc6c43f835b628d206ba20dd096fd6b152dc05 deleted file mode 100644 index cfe299a..0000000 Binary files a/fuzz/corpora/bignum/8bdc6c43f835b628d206ba20dd096fd6b152dc05 and /dev/null differ diff --git a/fuzz/corpora/bignum/8c2f38d827889a408fddd7ba6c3732fa8e3035b1 b/fuzz/corpora/bignum/8c2f38d827889a408fddd7ba6c3732fa8e3035b1 deleted file mode 100644 index 4634515..0000000 --- a/fuzz/corpora/bignum/8c2f38d827889a408fddd7ba6c3732fa8e3035b1 +++ /dev/null @@ -1 +0,0 @@ -*?* \ No newline at end of file diff --git a/fuzz/corpora/bignum/8e982e5dabb2ca9dcfbad89bde45ed08adf48fad b/fuzz/corpora/bignum/8e982e5dabb2ca9dcfbad89bde45ed08adf48fad new file mode 100644 index 0000000..fb96936 --- /dev/null +++ b/fuzz/corpora/bignum/8e982e5dabb2ca9dcfbad89bde45ed08adf48fad @@ -0,0 +1 @@ +??! \ No newline at end of file diff --git a/fuzz/corpora/bignum/8ea51d4fdbada50089565dc38b8eb984cb5fd653 b/fuzz/corpora/bignum/8ea51d4fdbada50089565dc38b8eb984cb5fd653 new file mode 100644 index 0000000..27b90cd Binary files /dev/null and b/fuzz/corpora/bignum/8ea51d4fdbada50089565dc38b8eb984cb5fd653 differ diff --git a/fuzz/corpora/bignum/8ec8e83cb4dc27305f32920549165e403fc94675 b/fuzz/corpora/bignum/8ec8e83cb4dc27305f32920549165e403fc94675 new file mode 100644 index 0000000..62a522b Binary files /dev/null and b/fuzz/corpora/bignum/8ec8e83cb4dc27305f32920549165e403fc94675 differ diff --git a/fuzz/corpora/bignum/8f060e4815924d555a8781ab1373034dd361659b b/fuzz/corpora/bignum/8f060e4815924d555a8781ab1373034dd361659b deleted file mode 100644 index 1d502aa..0000000 --- a/fuzz/corpora/bignum/8f060e4815924d555a8781ab1373034dd361659b +++ /dev/null @@ -1 +0,0 @@ -*]*L;**;*:h;?'?;?:? \ No newline at end of file diff --git a/fuzz/corpora/bignum/8f1ee48f46c8a12ee373de90efd540eddf555ba9 b/fuzz/corpora/bignum/8f1ee48f46c8a12ee373de90efd540eddf555ba9 new file mode 100644 index 0000000..798beff --- /dev/null +++ b/fuzz/corpora/bignum/8f1ee48f46c8a12ee373de90efd540eddf555ba9 @@ -0,0 +1 @@ +?A?? ???-? \ No newline at end of file diff --git a/fuzz/corpora/bignum/8f6df78c36dd3f4f0bd8a79d717dbe85dbaf2975 b/fuzz/corpora/bignum/8f6df78c36dd3f4f0bd8a79d717dbe85dbaf2975 new file mode 100644 index 0000000..f331214 Binary files /dev/null and b/fuzz/corpora/bignum/8f6df78c36dd3f4f0bd8a79d717dbe85dbaf2975 differ diff --git a/fuzz/corpora/bignum/8fd8ce97a9327411009c35e0a7fd5eda5fb541fd b/fuzz/corpora/bignum/8fd8ce97a9327411009c35e0a7fd5eda5fb541fd new file mode 100644 index 0000000..d5b288e Binary files /dev/null and b/fuzz/corpora/bignum/8fd8ce97a9327411009c35e0a7fd5eda5fb541fd differ diff --git a/fuzz/corpora/bignum/9058a04d701cd6810535730ea03ede1a9f6fd90f b/fuzz/corpora/bignum/9058a04d701cd6810535730ea03ede1a9f6fd90f new file mode 100644 index 0000000..db86929 --- /dev/null +++ b/fuzz/corpora/bignum/9058a04d701cd6810535730ea03ede1a9f6fd90f @@ -0,0 +1 @@ +??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/90829fad291606c71af41676028b9c098b29b449 b/fuzz/corpora/bignum/90829fad291606c71af41676028b9c098b29b449 new file mode 100644 index 0000000..499f9bc --- /dev/null +++ b/fuzz/corpora/bignum/90829fad291606c71af41676028b9c098b29b449 @@ -0,0 +1 @@ +?Y??????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/910d1a73fe7a621474aeffc2617076d58dc80f5b b/fuzz/corpora/bignum/910d1a73fe7a621474aeffc2617076d58dc80f5b deleted file mode 100644 index 7cbedc5..0000000 Binary files a/fuzz/corpora/bignum/910d1a73fe7a621474aeffc2617076d58dc80f5b and /dev/null differ diff --git a/fuzz/corpora/bignum/911792788346d3358c0ab92ab4cc3f2a706aeda0 b/fuzz/corpora/bignum/911792788346d3358c0ab92ab4cc3f2a706aeda0 new file mode 100644 index 0000000..c431bd8 Binary files /dev/null and b/fuzz/corpora/bignum/911792788346d3358c0ab92ab4cc3f2a706aeda0 differ diff --git a/fuzz/corpora/bignum/93df76a722901e69817a502ec316f01f26ff85a2 b/fuzz/corpora/bignum/93df76a722901e69817a502ec316f01f26ff85a2 new file mode 100644 index 0000000..c82befd Binary files /dev/null and b/fuzz/corpora/bignum/93df76a722901e69817a502ec316f01f26ff85a2 differ diff --git a/fuzz/corpora/bignum/93fa8b5fe9a65ff5b8cf10ce8e89f8e5eeaf8436 b/fuzz/corpora/bignum/93fa8b5fe9a65ff5b8cf10ce8e89f8e5eeaf8436 new file mode 100644 index 0000000..b4ecff5 Binary files /dev/null and b/fuzz/corpora/bignum/93fa8b5fe9a65ff5b8cf10ce8e89f8e5eeaf8436 differ diff --git a/fuzz/corpora/bignum/948f67e003864d37eb8ec558234a5bb9bb51cedd b/fuzz/corpora/bignum/948f67e003864d37eb8ec558234a5bb9bb51cedd new file mode 100644 index 0000000..50d2ee0 Binary files /dev/null and b/fuzz/corpora/bignum/948f67e003864d37eb8ec558234a5bb9bb51cedd differ diff --git a/fuzz/corpora/bignum/9557e5aa70e26a1b7f7a9ab8a3a33a7ccd1f148b b/fuzz/corpora/bignum/9557e5aa70e26a1b7f7a9ab8a3a33a7ccd1f148b new file mode 100644 index 0000000..90b4895 Binary files /dev/null and b/fuzz/corpora/bignum/9557e5aa70e26a1b7f7a9ab8a3a33a7ccd1f148b differ diff --git a/fuzz/corpora/bignum/959e19a37954cd22e3c0f1d7a3734e585edd0d58 b/fuzz/corpora/bignum/959e19a37954cd22e3c0f1d7a3734e585edd0d58 new file mode 100644 index 0000000..a23bc2d Binary files /dev/null and b/fuzz/corpora/bignum/959e19a37954cd22e3c0f1d7a3734e585edd0d58 differ diff --git a/fuzz/corpora/bignum/95c46e2ae45e5753e6ec22fa42de4b50876160f4 b/fuzz/corpora/bignum/95c46e2ae45e5753e6ec22fa42de4b50876160f4 new file mode 100644 index 0000000..84e36b6 Binary files /dev/null and b/fuzz/corpora/bignum/95c46e2ae45e5753e6ec22fa42de4b50876160f4 differ diff --git a/fuzz/corpora/bignum/9618fa77bc853eebfb1f4db2d06e65fa2cbaab51 b/fuzz/corpora/bignum/9618fa77bc853eebfb1f4db2d06e65fa2cbaab51 deleted file mode 100644 index 838c67d..0000000 Binary files a/fuzz/corpora/bignum/9618fa77bc853eebfb1f4db2d06e65fa2cbaab51 and /dev/null differ diff --git a/fuzz/corpora/bignum/96d95d0154d483c4858335fdfb25d58d229b1275 b/fuzz/corpora/bignum/96d95d0154d483c4858335fdfb25d58d229b1275 new file mode 100644 index 0000000..66e7a16 Binary files /dev/null and b/fuzz/corpora/bignum/96d95d0154d483c4858335fdfb25d58d229b1275 differ diff --git a/fuzz/corpora/bignum/979525ca2c3317a49a2cb39f52b03d777b8af741 b/fuzz/corpora/bignum/979525ca2c3317a49a2cb39f52b03d777b8af741 deleted file mode 100644 index afc1e26..0000000 Binary files a/fuzz/corpora/bignum/979525ca2c3317a49a2cb39f52b03d777b8af741 and /dev/null differ diff --git a/fuzz/corpora/bignum/97b88bdbdb1a2671750879fc9a3127abc792138f b/fuzz/corpora/bignum/97b88bdbdb1a2671750879fc9a3127abc792138f new file mode 100644 index 0000000..c716b48 Binary files /dev/null and b/fuzz/corpora/bignum/97b88bdbdb1a2671750879fc9a3127abc792138f differ diff --git a/fuzz/corpora/bignum/9842926af7ca0a8cca12604f945414f07b01e13d b/fuzz/corpora/bignum/9842926af7ca0a8cca12604f945414f07b01e13d deleted file mode 100644 index fc2b569..0000000 --- a/fuzz/corpora/bignum/9842926af7ca0a8cca12604f945414f07b01e13d +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/fuzz/corpora/bignum/99069c6477c76a2cdbf2d026625dedd3ebdd4ed7 b/fuzz/corpora/bignum/99069c6477c76a2cdbf2d026625dedd3ebdd4ed7 new file mode 100644 index 0000000..8036b40 --- /dev/null +++ b/fuzz/corpora/bignum/99069c6477c76a2cdbf2d026625dedd3ebdd4ed7 @@ -0,0 +1 @@ +0?0?g+?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/994b161242ac4c651e68769d752cc14843c609c8 b/fuzz/corpora/bignum/994b161242ac4c651e68769d752cc14843c609c8 deleted file mode 100644 index de7ffbb..0000000 Binary files a/fuzz/corpora/bignum/994b161242ac4c651e68769d752cc14843c609c8 and /dev/null differ diff --git a/fuzz/corpora/bignum/996a4e0429183f89154b0af89e37089d8026b4ab b/fuzz/corpora/bignum/996a4e0429183f89154b0af89e37089d8026b4ab new file mode 100644 index 0000000..eb512bf --- /dev/null +++ b/fuzz/corpora/bignum/996a4e0429183f89154b0af89e37089d8026b4ab @@ -0,0 +1 @@ +? ???????????????????????????????????????????????????????B \ No newline at end of file diff --git a/fuzz/corpora/bignum/99a938aa35ad4d01ea91cb9e17d7c430b422125a b/fuzz/corpora/bignum/99a938aa35ad4d01ea91cb9e17d7c430b422125a new file mode 100644 index 0000000..c6e5d35 Binary files /dev/null and b/fuzz/corpora/bignum/99a938aa35ad4d01ea91cb9e17d7c430b422125a differ diff --git a/fuzz/corpora/bignum/99c7c781c8ad819bb9a701fa23a29ff56d6627a5 b/fuzz/corpora/bignum/99c7c781c8ad819bb9a701fa23a29ff56d6627a5 new file mode 100644 index 0000000..2cefb45 --- /dev/null +++ b/fuzz/corpora/bignum/99c7c781c8ad819bb9a701fa23a29ff56d6627a5 @@ -0,0 +1 @@ +??????????????????????! \ No newline at end of file diff --git a/fuzz/corpora/bignum/99ceefe6e831296f84f313f7369e9136709ed721 b/fuzz/corpora/bignum/99ceefe6e831296f84f313f7369e9136709ed721 new file mode 100644 index 0000000..76a1de5 --- /dev/null +++ b/fuzz/corpora/bignum/99ceefe6e831296f84f313f7369e9136709ed721 @@ -0,0 +1 @@ +@ ;P;00?L?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????%00000) \ No newline at end of file diff --git a/fuzz/corpora/bignum/9ab4d260127a3d6afb2db817105d4e1ee9ea3607 b/fuzz/corpora/bignum/9ab4d260127a3d6afb2db817105d4e1ee9ea3607 deleted file mode 100644 index 2eabda8..0000000 --- a/fuzz/corpora/bignum/9ab4d260127a3d6afb2db817105d4e1ee9ea3607 +++ /dev/null @@ -1 +0,0 @@ -*?**:);;?;?:??*? \ No newline at end of file diff --git a/fuzz/corpora/bignum/9be090d2de11937809db20a89ef139e51f38b271 b/fuzz/corpora/bignum/9be090d2de11937809db20a89ef139e51f38b271 new file mode 100644 index 0000000..0b800ed Binary files /dev/null and b/fuzz/corpora/bignum/9be090d2de11937809db20a89ef139e51f38b271 differ diff --git a/fuzz/corpora/bignum/9c2033cbb7cdb4824ad7ba55f15176c7ee68f7f9 b/fuzz/corpora/bignum/9c2033cbb7cdb4824ad7ba55f15176c7ee68f7f9 new file mode 100644 index 0000000..417927c Binary files /dev/null and b/fuzz/corpora/bignum/9c2033cbb7cdb4824ad7ba55f15176c7ee68f7f9 differ diff --git a/fuzz/corpora/bignum/9c48250c5316e20a8499d8af386c59c5c17ae95c b/fuzz/corpora/bignum/9c48250c5316e20a8499d8af386c59c5c17ae95c new file mode 100644 index 0000000..a0ce254 Binary files /dev/null and b/fuzz/corpora/bignum/9c48250c5316e20a8499d8af386c59c5c17ae95c differ diff --git a/fuzz/corpora/bignum/9cd5c08e4352e3bfff535acd606bb6b1a29ee023 b/fuzz/corpora/bignum/9cd5c08e4352e3bfff535acd606bb6b1a29ee023 new file mode 100644 index 0000000..f7b09d2 --- /dev/null +++ b/fuzz/corpora/bignum/9cd5c08e4352e3bfff535acd606bb6b1a29ee023 @@ -0,0 +1 @@ +?TT?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/9d41b7760c4a491041bf47fd34e9b0da4a82db96 b/fuzz/corpora/bignum/9d41b7760c4a491041bf47fd34e9b0da4a82db96 new file mode 100644 index 0000000..74cf8be Binary files /dev/null and b/fuzz/corpora/bignum/9d41b7760c4a491041bf47fd34e9b0da4a82db96 differ diff --git a/fuzz/corpora/bignum/9d4a78b0873cb7d0c46d614defb2b7d9ff62e4b4 b/fuzz/corpora/bignum/9d4a78b0873cb7d0c46d614defb2b7d9ff62e4b4 new file mode 100644 index 0000000..2df9d06 --- /dev/null +++ b/fuzz/corpora/bignum/9d4a78b0873cb7d0c46d614defb2b7d9ff62e4b4 @@ -0,0 +1 @@ +e??;?:??* \ No newline at end of file diff --git a/fuzz/corpora/bignum/9d655f6bffc777f28052790999999c9c4a9e8e2b b/fuzz/corpora/bignum/9d655f6bffc777f28052790999999c9c4a9e8e2b new file mode 100644 index 0000000..87edd46 Binary files /dev/null and b/fuzz/corpora/bignum/9d655f6bffc777f28052790999999c9c4a9e8e2b differ diff --git a/fuzz/corpora/bignum/9d6d88656b36139b36531bc784153e34ef9db8bb b/fuzz/corpora/bignum/9d6d88656b36139b36531bc784153e34ef9db8bb new file mode 100644 index 0000000..31113ea Binary files /dev/null and b/fuzz/corpora/bignum/9d6d88656b36139b36531bc784153e34ef9db8bb differ diff --git a/fuzz/corpora/bignum/9da0af593a71bf8e594cb8bdc8a89efdd5fb1c41 b/fuzz/corpora/bignum/9da0af593a71bf8e594cb8bdc8a89efdd5fb1c41 new file mode 100644 index 0000000..51df2f7 Binary files /dev/null and b/fuzz/corpora/bignum/9da0af593a71bf8e594cb8bdc8a89efdd5fb1c41 differ diff --git a/fuzz/corpora/bignum/9dac938587b2b4e838bb9ac19519666e5c8b4383 b/fuzz/corpora/bignum/9dac938587b2b4e838bb9ac19519666e5c8b4383 new file mode 100644 index 0000000..1f8a943 Binary files /dev/null and b/fuzz/corpora/bignum/9dac938587b2b4e838bb9ac19519666e5c8b4383 differ diff --git a/fuzz/corpora/bignum/9dbf39e9d857e039db6fa3536714ecf1dfa40e28 b/fuzz/corpora/bignum/9dbf39e9d857e039db6fa3536714ecf1dfa40e28 new file mode 100644 index 0000000..44db3fc --- /dev/null +++ b/fuzz/corpora/bignum/9dbf39e9d857e039db6fa3536714ecf1dfa40e28 @@ -0,0 +1 @@ +h \ No newline at end of file diff --git a/fuzz/corpora/bignum/b7b99e3f5e631da8986088a0cd0836b0a45e54d6 b/fuzz/corpora/bignum/b7b99e3f5e631da8986088a0cd0836b0a45e54d6 new file mode 100644 index 0000000..d191549 Binary files /dev/null and b/fuzz/corpora/bignum/b7b99e3f5e631da8986088a0cd0836b0a45e54d6 differ diff --git a/fuzz/corpora/bignum/b936d9d944d29a37fee5f483963dcfa771a7ec51 b/fuzz/corpora/bignum/b936d9d944d29a37fee5f483963dcfa771a7ec51 new file mode 100644 index 0000000..438f013 Binary files /dev/null and b/fuzz/corpora/bignum/b936d9d944d29a37fee5f483963dcfa771a7ec51 differ diff --git a/fuzz/corpora/bignum/b95dd8f0b3fcf8b1e9c56ea2aa24259bdebfe53d b/fuzz/corpora/bignum/b95dd8f0b3fcf8b1e9c56ea2aa24259bdebfe53d new file mode 100644 index 0000000..c0cdb21 Binary files /dev/null and b/fuzz/corpora/bignum/b95dd8f0b3fcf8b1e9c56ea2aa24259bdebfe53d differ diff --git a/fuzz/corpora/bignum/bac97874eee0a3c12c35b5eba0cf808d0f6bd14c b/fuzz/corpora/bignum/bac97874eee0a3c12c35b5eba0cf808d0f6bd14c new file mode 100644 index 0000000..c93e6da --- /dev/null +++ b/fuzz/corpora/bignum/bac97874eee0a3c12c35b5eba0cf808d0f6bd14c @@ -0,0 +1 @@ +? ? \ No newline at end of file diff --git a/fuzz/corpora/bignum/bbb4303aa041446fb406f6271610bee84df13699 b/fuzz/corpora/bignum/bbb4303aa041446fb406f6271610bee84df13699 new file mode 100644 index 0000000..205ef75 Binary files /dev/null and b/fuzz/corpora/bignum/bbb4303aa041446fb406f6271610bee84df13699 differ diff --git a/fuzz/corpora/bignum/bbc981e11553ad0856ede92fd4aed89b1846f95f b/fuzz/corpora/bignum/bbc981e11553ad0856ede92fd4aed89b1846f95f deleted file mode 100644 index 728daa1..0000000 --- a/fuzz/corpora/bignum/bbc981e11553ad0856ede92fd4aed89b1846f95f +++ /dev/null @@ -1 +0,0 @@ -Y !];R*h;*;;???*??*;!??*;!:**??*?*?**??*;*L;*h];*R;*;;?:?:*:;??!:M)?:*!?*;h;?;?:?:x***:;??!**;*!???*;!:**:*:;??*?*?*;!:**??*?***??*;h]*;h \ No newline at end of file diff --git a/fuzz/corpora/bignum/bc1b63a9fb69ec0aca1211450f62dc88b7fc1cc7 b/fuzz/corpora/bignum/bc1b63a9fb69ec0aca1211450f62dc88b7fc1cc7 new file mode 100644 index 0000000..95f9551 Binary files /dev/null and b/fuzz/corpora/bignum/bc1b63a9fb69ec0aca1211450f62dc88b7fc1cc7 differ diff --git a/fuzz/corpora/bignum/bc896b78d33d62724e5691c6096fcdd45d43ac6a b/fuzz/corpora/bignum/bc896b78d33d62724e5691c6096fcdd45d43ac6a new file mode 100644 index 0000000..2ddd88e --- /dev/null +++ b/fuzz/corpora/bignum/bc896b78d33d62724e5691c6096fcdd45d43ac6a @@ -0,0 +1 @@ +????; \ No newline at end of file diff --git a/fuzz/corpora/bignum/bcb09bbbf7988d2df921278c4e75f8df74e74093 b/fuzz/corpora/bignum/bcb09bbbf7988d2df921278c4e75f8df74e74093 new file mode 100644 index 0000000..f940abe --- /dev/null +++ b/fuzz/corpora/bignum/bcb09bbbf7988d2df921278c4e75f8df74e74093 @@ -0,0 +1 @@ +*(??;sY:? \ No newline at end of file diff --git a/fuzz/corpora/bndiv/1fd771718246d11b926bd90795d0a305f0483afd b/fuzz/corpora/bndiv/1fd771718246d11b926bd90795d0a305f0483afd new file mode 100644 index 0000000..90154fc --- /dev/null +++ b/fuzz/corpora/bndiv/1fd771718246d11b926bd90795d0a305f0483afd @@ -0,0 +1 @@ +?00 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/200ef8aa067a701528d079ddf5ac44e158df9fed b/fuzz/corpora/bndiv/200ef8aa067a701528d079ddf5ac44e158df9fed new file mode 100644 index 0000000..69cbc1d --- /dev/null +++ b/fuzz/corpora/bndiv/200ef8aa067a701528d079ddf5ac44e158df9fed @@ -0,0 +1 @@ +????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????00??055555555550000000000000000505505050050000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000????????????????????????????????????????????????????????????????#?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/209bc71a174ce45b431f9606d22cf88b1b93ed59 b/fuzz/corpora/bndiv/209bc71a174ce45b431f9606d22cf88b1b93ed59 deleted file mode 100644 index 9cb5b44..0000000 Binary files a/fuzz/corpora/bndiv/209bc71a174ce45b431f9606d22cf88b1b93ed59 and /dev/null differ diff --git a/fuzz/corpora/bndiv/21e0f227f537e66d2058f493f908faa6e5b6a21f b/fuzz/corpora/bndiv/21e0f227f537e66d2058f493f908faa6e5b6a21f deleted file mode 100644 index 04db463..0000000 Binary files a/fuzz/corpora/bndiv/21e0f227f537e66d2058f493f908faa6e5b6a21f and /dev/null differ diff --git a/fuzz/corpora/bndiv/220f09642702ac4c14ae347aba995f04023cb956 b/fuzz/corpora/bndiv/220f09642702ac4c14ae347aba995f04023cb956 new file mode 100644 index 0000000..7f1fccb --- /dev/null +++ b/fuzz/corpora/bndiv/220f09642702ac4c14ae347aba995f04023cb956 @@ -0,0 +1 @@ +????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????0???????????????????????????????????????????????????????????????????????????????????0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????@???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/227712a3bb59a424ba26261a09a93b431a79bd43 b/fuzz/corpora/bndiv/227712a3bb59a424ba26261a09a93b431a79bd43 new file mode 100644 index 0000000..55de52b Binary files /dev/null and b/fuzz/corpora/bndiv/227712a3bb59a424ba26261a09a93b431a79bd43 differ diff --git a/fuzz/corpora/bndiv/23aac9e429789a651302a63b4258cf5ecac336fd b/fuzz/corpora/bndiv/23aac9e429789a651302a63b4258cf5ecac336fd new file mode 100644 index 0000000..89029dc --- /dev/null +++ b/fuzz/corpora/bndiv/23aac9e429789a651302a63b4258cf5ecac336fd @@ -0,0 +1 @@ +bbbbbbbbbbbbbb000bbbbbbbbbbbb00 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/24eb6d22462609aa45ce4e01d071f69f01298518 b/fuzz/corpora/bndiv/24eb6d22462609aa45ce4e01d071f69f01298518 new file mode 100644 index 0000000..ea24d00 Binary files /dev/null and b/fuzz/corpora/bndiv/24eb6d22462609aa45ce4e01d071f69f01298518 differ diff --git a/fuzz/corpora/bndiv/2667c9b7b024ce57e2e434d7f48238d0a16d1901 b/fuzz/corpora/bndiv/2667c9b7b024ce57e2e434d7f48238d0a16d1901 new file mode 100644 index 0000000..6c4bef8 Binary files /dev/null and b/fuzz/corpora/bndiv/2667c9b7b024ce57e2e434d7f48238d0a16d1901 differ diff --git a/fuzz/corpora/bndiv/29277f71680dc60b21a81540d7e6f4da9a829675 b/fuzz/corpora/bndiv/29277f71680dc60b21a81540d7e6f4da9a829675 new file mode 100644 index 0000000..9fc3c25 --- /dev/null +++ b/fuzz/corpora/bndiv/29277f71680dc60b21a81540d7e6f4da9a829675 @@ -0,0 +1 @@ +000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/298b0200723668a55e359d35314b43becdf3be97 b/fuzz/corpora/bndiv/298b0200723668a55e359d35314b43becdf3be97 new file mode 100644 index 0000000..2b182e2 Binary files /dev/null and b/fuzz/corpora/bndiv/298b0200723668a55e359d35314b43becdf3be97 differ diff --git a/fuzz/corpora/bndiv/29a7a95bffb1df09f915f3f123e48ce0bc9bad9d b/fuzz/corpora/bndiv/29a7a95bffb1df09f915f3f123e48ce0bc9bad9d new file mode 100644 index 0000000..6422873 Binary files /dev/null and b/fuzz/corpora/bndiv/29a7a95bffb1df09f915f3f123e48ce0bc9bad9d differ diff --git a/fuzz/corpora/bndiv/2ae0b4465404d8512fb476cd6b8ccf8ab0a6dd60 b/fuzz/corpora/bndiv/2ae0b4465404d8512fb476cd6b8ccf8ab0a6dd60 new file mode 100644 index 0000000..0d209d9 Binary files /dev/null and b/fuzz/corpora/bndiv/2ae0b4465404d8512fb476cd6b8ccf8ab0a6dd60 differ diff --git a/fuzz/corpora/bndiv/3035ec0874e44fe9f6e8d7bd0a909db80b230625 b/fuzz/corpora/bndiv/3035ec0874e44fe9f6e8d7bd0a909db80b230625 new file mode 100644 index 0000000..3b83a27 Binary files /dev/null and b/fuzz/corpora/bndiv/3035ec0874e44fe9f6e8d7bd0a909db80b230625 differ diff --git a/fuzz/corpora/bndiv/311e82be75434fc5602731f6aee79c7d3111248c b/fuzz/corpora/bndiv/311e82be75434fc5602731f6aee79c7d3111248c new file mode 100644 index 0000000..aa6df4e Binary files /dev/null and b/fuzz/corpora/bndiv/311e82be75434fc5602731f6aee79c7d3111248c differ diff --git a/fuzz/corpora/bndiv/316e41cfe92634bf55ccb172994d5f4b54e464b7 b/fuzz/corpora/bndiv/316e41cfe92634bf55ccb172994d5f4b54e464b7 deleted file mode 100644 index 1e76cdc..0000000 --- a/fuzz/corpora/bndiv/316e41cfe92634bf55ccb172994d5f4b54e464b7 +++ /dev/null @@ -1 +0,0 @@ -)?;? \ No newline at end of file diff --git a/fuzz/corpora/bndiv/31fac23c90fb962d2473f19751f7f6834d9673a1 b/fuzz/corpora/bndiv/31fac23c90fb962d2473f19751f7f6834d9673a1 deleted file mode 100644 index a7dbf76..0000000 --- a/fuzz/corpora/bndiv/31fac23c90fb962d2473f19751f7f6834d9673a1 +++ /dev/null @@ -1 +0,0 @@ -@?:;):*?*?(::!%?'H;>'?:??J:(N??|???N'!Y!;??8!H*\;I?;?;C?!? \ No newline at end of file diff --git a/fuzz/corpora/bndiv/320cb258a8f9598bcc38d5ffdb2aff6805197d6d b/fuzz/corpora/bndiv/320cb258a8f9598bcc38d5ffdb2aff6805197d6d new file mode 100644 index 0000000..b0b4a5c Binary files /dev/null and b/fuzz/corpora/bndiv/320cb258a8f9598bcc38d5ffdb2aff6805197d6d differ diff --git a/fuzz/corpora/bndiv/322c493fc8f43154ef4e53a020ffd594209320a9 b/fuzz/corpora/bndiv/322c493fc8f43154ef4e53a020ffd594209320a9 new file mode 100644 index 0000000..404c95d --- /dev/null +++ b/fuzz/corpora/bndiv/322c493fc8f43154ef4e53a020ffd594209320a9 @@ -0,0 +1 @@ +?0000000000000000000000000000000000000000000000000?0000000000000000000000000000000000000000000000000000?0000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/33216616311a558583b6024547ea5426c52b7b2e b/fuzz/corpora/bndiv/33216616311a558583b6024547ea5426c52b7b2e new file mode 100644 index 0000000..57dae49 --- /dev/null +++ b/fuzz/corpora/bndiv/33216616311a558583b6024547ea5426c52b7b2e @@ -0,0 +1 @@ +0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/357e3c15f01b1f6271557e5304c222944dedb35c b/fuzz/corpora/bndiv/357e3c15f01b1f6271557e5304c222944dedb35c new file mode 100644 index 0000000..bd62c8e Binary files /dev/null and b/fuzz/corpora/bndiv/357e3c15f01b1f6271557e5304c222944dedb35c differ diff --git a/fuzz/corpora/bndiv/37a8d9b70c83c97db16dadbae79f3d7d0f300168 b/fuzz/corpora/bndiv/37a8d9b70c83c97db16dadbae79f3d7d0f300168 new file mode 100644 index 0000000..b43f30b --- /dev/null +++ b/fuzz/corpora/bndiv/37a8d9b70c83c97db16dadbae79f3d7d0f300168 @@ -0,0 +1 @@ +??????????????????????????????????????????????????????(??;sY:? \ No newline at end of file diff --git a/fuzz/corpora/bndiv/aceef69d7cea5f18ce634dfd2dbb1212727898e5 b/fuzz/corpora/bndiv/aceef69d7cea5f18ce634dfd2dbb1212727898e5 new file mode 100644 index 0000000..767bd11 Binary files /dev/null and b/fuzz/corpora/bndiv/aceef69d7cea5f18ce634dfd2dbb1212727898e5 differ diff --git a/fuzz/corpora/bndiv/adb872f984cb7058234725640be82b94dc1703e0 b/fuzz/corpora/bndiv/adb872f984cb7058234725640be82b94dc1703e0 new file mode 100644 index 0000000..4b0959f Binary files /dev/null and b/fuzz/corpora/bndiv/adb872f984cb7058234725640be82b94dc1703e0 differ diff --git a/fuzz/corpora/bndiv/b240eed4400fd9a7e1347e39e769b4abe009f27f b/fuzz/corpora/bndiv/b240eed4400fd9a7e1347e39e769b4abe009f27f deleted file mode 100644 index 2338aaa..0000000 Binary files a/fuzz/corpora/bndiv/b240eed4400fd9a7e1347e39e769b4abe009f27f and /dev/null differ diff --git a/fuzz/corpora/bndiv/b4880ee2d8e1f67896696e94d5ddae323628f993 b/fuzz/corpora/bndiv/b4880ee2d8e1f67896696e94d5ddae323628f993 new file mode 100644 index 0000000..ce6f76d Binary files /dev/null and b/fuzz/corpora/bndiv/b4880ee2d8e1f67896696e94d5ddae323628f993 differ diff --git a/fuzz/corpora/bndiv/b4b179e18ca58809359875a2c1e228f4d5cc7f0f b/fuzz/corpora/bndiv/b4b179e18ca58809359875a2c1e228f4d5cc7f0f new file mode 100644 index 0000000..398ed9b --- /dev/null +++ b/fuzz/corpora/bndiv/b4b179e18ca58809359875a2c1e228f4d5cc7f0f @@ -0,0 +1 @@ +!?00000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/b6079e2a45a91472dce11a59d56665173526f020 b/fuzz/corpora/bndiv/b6079e2a45a91472dce11a59d56665173526f020 new file mode 100644 index 0000000..db4e012 --- /dev/null +++ b/fuzz/corpora/bndiv/b6079e2a45a91472dce11a59d56665173526f020 @@ -0,0 +1 @@ +??????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bndiv/b64460520fb69de4d3994dd347cdb6e484661775 b/fuzz/corpora/bndiv/b64460520fb69de4d3994dd347cdb6e484661775 new file mode 100644 index 0000000..e1c956a --- /dev/null +++ b/fuzz/corpora/bndiv/b64460520fb69de4d3994dd347cdb6e484661775 @@ -0,0 +1 @@ +~??0%00000000%0000000000000000000000000000000000000000000000000000000000000000000000000?000\00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000%0000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/ba46026e915894d9fe1f4d4ceaea13002af2b360 b/fuzz/corpora/bndiv/ba46026e915894d9fe1f4d4ceaea13002af2b360 new file mode 100644 index 0000000..57b2ba9 Binary files /dev/null and b/fuzz/corpora/bndiv/ba46026e915894d9fe1f4d4ceaea13002af2b360 differ diff --git a/fuzz/corpora/bndiv/bb1b8f57b2ee2640740802f7dbc6dd830050203d b/fuzz/corpora/bndiv/bb1b8f57b2ee2640740802f7dbc6dd830050203d new file mode 100644 index 0000000..fbab862 Binary files /dev/null and b/fuzz/corpora/bndiv/bb1b8f57b2ee2640740802f7dbc6dd830050203d differ diff --git a/fuzz/corpora/bndiv/bb3d1ea5b1a520c428a09ddbf5907668e6dae74a b/fuzz/corpora/bndiv/bb3d1ea5b1a520c428a09ddbf5907668e6dae74a deleted file mode 100644 index 5ceb0f1..0000000 Binary files a/fuzz/corpora/bndiv/bb3d1ea5b1a520c428a09ddbf5907668e6dae74a and /dev/null differ diff --git a/fuzz/corpora/bndiv/bc351aa1c2dbd0717311a47e7055618957362c8f b/fuzz/corpora/bndiv/bc351aa1c2dbd0717311a47e7055618957362c8f new file mode 100644 index 0000000..483e5fd Binary files /dev/null and b/fuzz/corpora/bndiv/bc351aa1c2dbd0717311a47e7055618957362c8f differ diff --git a/fuzz/corpora/bndiv/bcab00650e74fa79375008e93a9f29d4e0364b0c b/fuzz/corpora/bndiv/bcab00650e74fa79375008e93a9f29d4e0364b0c new file mode 100644 index 0000000..9ac45c4 Binary files /dev/null and b/fuzz/corpora/bndiv/bcab00650e74fa79375008e93a9f29d4e0364b0c differ diff --git a/fuzz/corpora/bndiv/bd14a83c24780bbfdd18e9379bdadd015c4aa0c9 b/fuzz/corpora/bndiv/bd14a83c24780bbfdd18e9379bdadd015c4aa0c9 deleted file mode 100644 index 4793e58..0000000 --- a/fuzz/corpora/bndiv/bd14a83c24780bbfdd18e9379bdadd015c4aa0c9 +++ /dev/null @@ -1 +0,0 @@ -???)?\?'*?;BA06;) \ No newline at end of file diff --git a/fuzz/corpora/bndiv/bd25a6b28bc81dc545846a34bfe1a4d67d1841f9 b/fuzz/corpora/bndiv/bd25a6b28bc81dc545846a34bfe1a4d67d1841f9 new file mode 100644 index 0000000..12b287e Binary files /dev/null and b/fuzz/corpora/bndiv/bd25a6b28bc81dc545846a34bfe1a4d67d1841f9 differ diff --git a/fuzz/corpora/bndiv/bd2788635245ee407a282f3bfed29b1adbf0febb b/fuzz/corpora/bndiv/bd2788635245ee407a282f3bfed29b1adbf0febb new file mode 100644 index 0000000..0452fb7 Binary files /dev/null and b/fuzz/corpora/bndiv/bd2788635245ee407a282f3bfed29b1adbf0febb differ diff --git a/fuzz/corpora/bndiv/c24004659b1dc93c1d422e27a7c03813772714ad b/fuzz/corpora/bndiv/c24004659b1dc93c1d422e27a7c03813772714ad deleted file mode 100644 index bb53bfe..0000000 Binary files a/fuzz/corpora/bndiv/c24004659b1dc93c1d422e27a7c03813772714ad and /dev/null differ diff --git a/fuzz/corpora/bndiv/c358045a294d116c315ff56aabc4fe7e4e62c480 b/fuzz/corpora/bndiv/c358045a294d116c315ff56aabc4fe7e4e62c480 new file mode 100644 index 0000000..84494e1 Binary files /dev/null and b/fuzz/corpora/bndiv/c358045a294d116c315ff56aabc4fe7e4e62c480 differ diff --git a/fuzz/corpora/bndiv/c38089264931877f9972924b51a38a6fe3a8785c b/fuzz/corpora/bndiv/c38089264931877f9972924b51a38a6fe3a8785c new file mode 100644 index 0000000..d868e96 Binary files /dev/null and b/fuzz/corpora/bndiv/c38089264931877f9972924b51a38a6fe3a8785c differ diff --git a/fuzz/corpora/bndiv/c55af0abdf3e4f0db52bdf9e9dacf555045a54de b/fuzz/corpora/bndiv/c55af0abdf3e4f0db52bdf9e9dacf555045a54de new file mode 100644 index 0000000..9b570d5 Binary files /dev/null and b/fuzz/corpora/bndiv/c55af0abdf3e4f0db52bdf9e9dacf555045a54de differ diff --git a/fuzz/corpora/bndiv/c56fca23a44ba369039aa177608b6b1da73533a1 b/fuzz/corpora/bndiv/c56fca23a44ba369039aa177608b6b1da73533a1 new file mode 100644 index 0000000..d14c6d3 --- /dev/null +++ b/fuzz/corpora/bndiv/c56fca23a44ba369039aa177608b6b1da73533a1 @@ -0,0 +1 @@ +?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????5555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555555000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????@???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????0?0000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/c59a984cd4e26d46affb13d9acd868606ee8f091 b/fuzz/corpora/bndiv/c59a984cd4e26d46affb13d9acd868606ee8f091 new file mode 100644 index 0000000..3bc528c Binary files /dev/null and b/fuzz/corpora/bndiv/c59a984cd4e26d46affb13d9acd868606ee8f091 differ diff --git a/fuzz/corpora/bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d b/fuzz/corpora/bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d new file mode 100644 index 0000000..7cf94e4 --- /dev/null +++ b/fuzz/corpora/bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d @@ -0,0 +1 @@ +00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/cca37b71d54143547e75631c96e8f337dd8d04d3 b/fuzz/corpora/bndiv/cca37b71d54143547e75631c96e8f337dd8d04d3 new file mode 100644 index 0000000..c6a210b Binary files /dev/null and b/fuzz/corpora/bndiv/cca37b71d54143547e75631c96e8f337dd8d04d3 differ diff --git a/fuzz/corpora/bndiv/cfd07a01e951548e08f4c0a0fff92503ab3595c8 b/fuzz/corpora/bndiv/cfd07a01e951548e08f4c0a0fff92503ab3595c8 deleted file mode 100644 index d630671..0000000 --- a/fuzz/corpora/bndiv/cfd07a01e951548e08f4c0a0fff92503ab3595c8 +++ /dev/null @@ -1 +0,0 @@ -;'?*;!?');??)):???';(*)*???'(?;1'R!:?*!)?R((?''(;::?:d;:* \ No newline at end of file diff --git a/fuzz/corpora/bndiv/d329b76f5c2df6a9944917b26b38deaaec2a0666 b/fuzz/corpora/bndiv/d329b76f5c2df6a9944917b26b38deaaec2a0666 new file mode 100644 index 0000000..db79475 Binary files /dev/null and b/fuzz/corpora/bndiv/d329b76f5c2df6a9944917b26b38deaaec2a0666 differ diff --git a/fuzz/corpora/bndiv/d34ad7b5d248e34a170fe10f10fa97a97c8adec3 b/fuzz/corpora/bndiv/d34ad7b5d248e34a170fe10f10fa97a97c8adec3 new file mode 100644 index 0000000..93ca5cb Binary files /dev/null and b/fuzz/corpora/bndiv/d34ad7b5d248e34a170fe10f10fa97a97c8adec3 differ diff --git a/fuzz/corpora/bndiv/d52521be6f858377528b72b948c39bc8be348fd5 b/fuzz/corpora/bndiv/d52521be6f858377528b72b948c39bc8be348fd5 new file mode 100644 index 0000000..bfc56e5 Binary files /dev/null and b/fuzz/corpora/bndiv/d52521be6f858377528b72b948c39bc8be348fd5 differ diff --git a/fuzz/corpora/bndiv/d8ff92842d78cf863785bec5f652b1cbfebc538b b/fuzz/corpora/bndiv/d8ff92842d78cf863785bec5f652b1cbfebc538b deleted file mode 100644 index 888276f..0000000 --- a/fuzz/corpora/bndiv/d8ff92842d78cf863785bec5f652b1cbfebc538b +++ /dev/null @@ -1 +0,0 @@ -??;BA06;)!?;-;(|?**??*?v)??)k*??'Q?#:?(;x!)?'?':!(??*('!?z*.F( \ No newline at end of file diff --git a/fuzz/corpora/bndiv/d962753298161149a430ce191d3006056b95a3ec b/fuzz/corpora/bndiv/d962753298161149a430ce191d3006056b95a3ec deleted file mode 100644 index 132e893..0000000 Binary files a/fuzz/corpora/bndiv/d962753298161149a430ce191d3006056b95a3ec and /dev/null differ diff --git a/fuzz/corpora/bndiv/d9e93047ea10b52a26e7c260b207d1c6708e9a36 b/fuzz/corpora/bndiv/d9e93047ea10b52a26e7c260b207d1c6708e9a36 new file mode 100644 index 0000000..9b26c91 Binary files /dev/null and b/fuzz/corpora/bndiv/d9e93047ea10b52a26e7c260b207d1c6708e9a36 differ diff --git a/fuzz/corpora/bndiv/d9eac491478623200cf6605873d0e2bac27a2461 b/fuzz/corpora/bndiv/d9eac491478623200cf6605873d0e2bac27a2461 new file mode 100644 index 0000000..3ee0b4e Binary files /dev/null and b/fuzz/corpora/bndiv/d9eac491478623200cf6605873d0e2bac27a2461 differ diff --git a/fuzz/corpora/bndiv/da9d6b8403802420548ee28e446180647cfeefb2 b/fuzz/corpora/bndiv/da9d6b8403802420548ee28e446180647cfeefb2 deleted file mode 100644 index e13beba..0000000 Binary files a/fuzz/corpora/bndiv/da9d6b8403802420548ee28e446180647cfeefb2 and /dev/null differ diff --git a/fuzz/corpora/bndiv/def1e8a1d7d9366672fbda0a583b692fc0c32c46 b/fuzz/corpora/bndiv/def1e8a1d7d9366672fbda0a583b692fc0c32c46 new file mode 100644 index 0000000..d7cd26e Binary files /dev/null and b/fuzz/corpora/bndiv/def1e8a1d7d9366672fbda0a583b692fc0c32c46 differ diff --git a/fuzz/corpora/bndiv/e00abb54d0fe8d11ed63951a407757de2e94a81c b/fuzz/corpora/bndiv/e00abb54d0fe8d11ed63951a407757de2e94a81c new file mode 100644 index 0000000..497a62e --- /dev/null +++ b/fuzz/corpora/bndiv/e00abb54d0fe8d11ed63951a407757de2e94a81c @@ -0,0 +1 @@ +k000000000?00000000H0000000000000000000000000000????00000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/e0bbeaf59f558a9c6ea1403850afcfa9d5f07291 b/fuzz/corpora/bndiv/e0bbeaf59f558a9c6ea1403850afcfa9d5f07291 new file mode 100644 index 0000000..14b380a --- /dev/null +++ b/fuzz/corpora/bndiv/e0bbeaf59f558a9c6ea1403850afcfa9d5f07291 @@ -0,0 +1 @@ +??????????????????????0000000????????????????????????????00000?000????????0?0000?00000000??????????00000?0??0000000000000000000000000000000000000000000000?00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000???????????????????????????????????????????????????????000???????????????????????0?1! \ No newline at end of file diff --git a/fuzz/corpora/bndiv/e23bffaba03c0778aea4490ce79fdacd03fa1477 b/fuzz/corpora/bndiv/e23bffaba03c0778aea4490ce79fdacd03fa1477 new file mode 100644 index 0000000..e8a1dc0 Binary files /dev/null and b/fuzz/corpora/bndiv/e23bffaba03c0778aea4490ce79fdacd03fa1477 differ diff --git a/fuzz/corpora/bndiv/e2430a77b271641aaf94790b6d40a419e5d51ac9 b/fuzz/corpora/bndiv/e2430a77b271641aaf94790b6d40a419e5d51ac9 deleted file mode 100644 index 645c2d0..0000000 Binary files a/fuzz/corpora/bndiv/e2430a77b271641aaf94790b6d40a419e5d51ac9 and /dev/null differ diff --git a/fuzz/corpora/bndiv/e2523d20cafb2b423f3d88e712a9e5665e6bc48a b/fuzz/corpora/bndiv/e2523d20cafb2b423f3d88e712a9e5665e6bc48a new file mode 100644 index 0000000..cc1561c Binary files /dev/null and b/fuzz/corpora/bndiv/e2523d20cafb2b423f3d88e712a9e5665e6bc48a differ diff --git a/fuzz/corpora/bndiv/e28d0f0af23e2fcaa6a3df1547c32b4a2d6d153c b/fuzz/corpora/bndiv/e28d0f0af23e2fcaa6a3df1547c32b4a2d6d153c new file mode 100644 index 0000000..98b38eb --- /dev/null +++ b/fuzz/corpora/bndiv/e28d0f0af23e2fcaa6a3df1547c32b4a2d6d153c @@ -0,0 +1 @@ +0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/e6023494335fc8a67bd57aae6df0af5483ae024e b/fuzz/corpora/bndiv/e6023494335fc8a67bd57aae6df0af5483ae024e deleted file mode 100644 index 3b02d09..0000000 --- a/fuzz/corpora/bndiv/e6023494335fc8a67bd57aae6df0af5483ae024e +++ /dev/null @@ -1 +0,0 @@ -y?@@ \ No newline at end of file diff --git a/fuzz/corpora/bndiv/e73ff44782cdf3fbe87ee976fb06a09633e8c4d9 b/fuzz/corpora/bndiv/e73ff44782cdf3fbe87ee976fb06a09633e8c4d9 new file mode 100644 index 0000000..20e637e Binary files /dev/null and b/fuzz/corpora/bndiv/e73ff44782cdf3fbe87ee976fb06a09633e8c4d9 differ diff --git a/fuzz/corpora/bndiv/e9974c58cdd7dd42b835f16b65e5feff848f0920 b/fuzz/corpora/bndiv/e9974c58cdd7dd42b835f16b65e5feff848f0920 new file mode 100644 index 0000000..0775e88 --- /dev/null +++ b/fuzz/corpora/bndiv/e9974c58cdd7dd42b835f16b65e5feff848f0920 @@ -0,0 +1 @@ +?000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/edddcb660ba75b99edb3e12bcdb3fe0fcc55ba81 b/fuzz/corpora/bndiv/edddcb660ba75b99edb3e12bcdb3fe0fcc55ba81 new file mode 100644 index 0000000..a677cfe Binary files /dev/null and b/fuzz/corpora/bndiv/edddcb660ba75b99edb3e12bcdb3fe0fcc55ba81 differ diff --git a/fuzz/corpora/bndiv/ee6367f4b155aaf1d4d3c805576fced110f6de64 b/fuzz/corpora/bndiv/ee6367f4b155aaf1d4d3c805576fced110f6de64 new file mode 100644 index 0000000..cc56310 Binary files /dev/null and b/fuzz/corpora/bndiv/ee6367f4b155aaf1d4d3c805576fced110f6de64 differ diff --git a/fuzz/corpora/bndiv/f1a40865f93e75b68c10eb19b8905750a5ed22ad b/fuzz/corpora/bndiv/f1a40865f93e75b68c10eb19b8905750a5ed22ad new file mode 100644 index 0000000..21da658 Binary files /dev/null and b/fuzz/corpora/bndiv/f1a40865f93e75b68c10eb19b8905750a5ed22ad differ diff --git a/fuzz/corpora/bndiv/f2781d83503fc623370404ba2221807d6410f17b b/fuzz/corpora/bndiv/f2781d83503fc623370404ba2221807d6410f17b new file mode 100644 index 0000000..7bbd6e2 Binary files /dev/null and b/fuzz/corpora/bndiv/f2781d83503fc623370404ba2221807d6410f17b differ diff --git a/fuzz/corpora/bndiv/f283157a26e9c36bff5d442440f504382fc632b6 b/fuzz/corpora/bndiv/f283157a26e9c36bff5d442440f504382fc632b6 new file mode 100644 index 0000000..d8aa91b Binary files /dev/null and b/fuzz/corpora/bndiv/f283157a26e9c36bff5d442440f504382fc632b6 differ diff --git a/fuzz/corpora/bndiv/f2cce82b05b8f53f08221a2481082d31e9cc6b51 b/fuzz/corpora/bndiv/f2cce82b05b8f53f08221a2481082d31e9cc6b51 new file mode 100644 index 0000000..6bd2cab Binary files /dev/null and b/fuzz/corpora/bndiv/f2cce82b05b8f53f08221a2481082d31e9cc6b51 differ diff --git a/fuzz/corpora/bndiv/f39293903321bea7c8a9433139fc78760b9d40d8 b/fuzz/corpora/bndiv/f39293903321bea7c8a9433139fc78760b9d40d8 new file mode 100644 index 0000000..c025671 Binary files /dev/null and b/fuzz/corpora/bndiv/f39293903321bea7c8a9433139fc78760b9d40d8 differ diff --git a/fuzz/corpora/bndiv/f4636445dc7450f2422b4a3255c335e809329772 b/fuzz/corpora/bndiv/f4636445dc7450f2422b4a3255c335e809329772 new file mode 100644 index 0000000..ccd1a62 --- /dev/null +++ b/fuzz/corpora/bndiv/f4636445dc7450f2422b4a3255c335e809329772 @@ -0,0 +1,2 @@ +?%0?00?00\-'*?%?f?0??0 %0- 0;??%??0@0%0?0?00\0'7?0~%0P-5(0#000?U<50??'~!0?000 ?0'`00=;00000\-00?'00000 I 000?0\'*00 0?00000000000000000?0?0'000%000~!00#000000~00000000000000?0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000%???0-' ?00??%CCC00CCC0C';?0000~!0?#0000 0~??000000000000C0C0?000000000?0?(0?0000000000000000??00-'*!!!!! ? +?0~0~0000%?0000^0P?-0 0!00! 000?00000000000000000~ 0 0000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/f743f3439f37a3f3503f6cce0524303fea29566a b/fuzz/corpora/bndiv/f743f3439f37a3f3503f6cce0524303fea29566a new file mode 100644 index 0000000..dcccf12 --- /dev/null +++ b/fuzz/corpora/bndiv/f743f3439f37a3f3503f6cce0524303fea29566a @@ -0,0 +1 @@ +?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/fa146f33103edadb91b3eb80ab601ffb072d9b4a b/fuzz/corpora/bndiv/fa146f33103edadb91b3eb80ab601ffb072d9b4a new file mode 100644 index 0000000..8fefd3e Binary files /dev/null and b/fuzz/corpora/bndiv/fa146f33103edadb91b3eb80ab601ffb072d9b4a differ diff --git a/fuzz/corpora/bndiv/fb06185c69b424c90684c079e54f563ad11c6df9 b/fuzz/corpora/bndiv/fb06185c69b424c90684c079e54f563ad11c6df9 deleted file mode 100644 index 37f763b..0000000 Binary files a/fuzz/corpora/bndiv/fb06185c69b424c90684c079e54f563ad11c6df9 and /dev/null differ diff --git a/fuzz/corpora/bndiv/fca12ff909c503d5f29f8a90eeb6129246443f11 b/fuzz/corpora/bndiv/fca12ff909c503d5f29f8a90eeb6129246443f11 deleted file mode 100644 index 4253190..0000000 Binary files a/fuzz/corpora/bndiv/fca12ff909c503d5f29f8a90eeb6129246443f11 and /dev/null differ diff --git a/fuzz/corpora/bndiv/fcfd9398956bf8a0149d82bcb8a159272e9e7e46 b/fuzz/corpora/bndiv/fcfd9398956bf8a0149d82bcb8a159272e9e7e46 new file mode 100644 index 0000000..0faac0b Binary files /dev/null and b/fuzz/corpora/bndiv/fcfd9398956bf8a0149d82bcb8a159272e9e7e46 differ diff --git a/fuzz/corpora/bndiv/fda907bde85e1c335a67508432d0952f8338a30a b/fuzz/corpora/bndiv/fda907bde85e1c335a67508432d0952f8338a30a new file mode 100644 index 0000000..c3221d3 --- /dev/null +++ b/fuzz/corpora/bndiv/fda907bde85e1c335a67508432d0952f8338a30a @@ -0,0 +1 @@ +*;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;000000000000000000000000000000000000000000000000000000000000000000000000;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;0 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/fefbc63f3e4aa05f755ed0f0fec119b6fd828650 b/fuzz/corpora/bndiv/fefbc63f3e4aa05f755ed0f0fec119b6fd828650 deleted file mode 100644 index c784340..0000000 --- a/fuzz/corpora/bndiv/fefbc63f3e4aa05f755ed0f0fec119b6fd828650 +++ /dev/null @@ -1 +0,0 @@ -?@@ \ No newline at end of file diff --git a/fuzz/corpora/bndiv/ff4937baf5a845b14580e0c331ff85c9039bb287 b/fuzz/corpora/bndiv/ff4937baf5a845b14580e0c331ff85c9039bb287 new file mode 100644 index 0000000..ad3198b --- /dev/null +++ b/fuzz/corpora/bndiv/ff4937baf5a845b14580e0c331ff85c9039bb287 @@ -0,0 +1 @@ +?00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/ffb4c1505b3a3b27a06bc931e8013e89b692eeaa b/fuzz/corpora/bndiv/ffb4c1505b3a3b27a06bc931e8013e89b692eeaa new file mode 100644 index 0000000..62e0e6e Binary files /dev/null and b/fuzz/corpora/bndiv/ffb4c1505b3a3b27a06bc931e8013e89b692eeaa differ diff --git a/fuzz/corpora/cms/008588f8b942da8fba2812c05522f0f0328d233a b/fuzz/corpora/cms/008588f8b942da8fba2812c05522f0f0328d233a new file mode 100644 index 0000000..4685f85 Binary files /dev/null and b/fuzz/corpora/cms/008588f8b942da8fba2812c05522f0f0328d233a differ diff --git a/fuzz/corpora/cms/008936f1f293b9f495979c3cfc0595d7e273ca65 b/fuzz/corpora/cms/008936f1f293b9f495979c3cfc0595d7e273ca65 new file mode 100644 index 0000000..e8f1dc2 Binary files /dev/null and b/fuzz/corpora/cms/008936f1f293b9f495979c3cfc0595d7e273ca65 differ diff --git a/fuzz/corpora/cms/00cd53fdf6a72d35571d3882fb3c74862debc331 b/fuzz/corpora/cms/00cd53fdf6a72d35571d3882fb3c74862debc331 new file mode 100644 index 0000000..0279976 Binary files /dev/null and b/fuzz/corpora/cms/00cd53fdf6a72d35571d3882fb3c74862debc331 differ diff --git a/fuzz/corpora/cms/01b7109f441e7b388e2ee2d35c15e6c68299d868 b/fuzz/corpora/cms/01b7109f441e7b388e2ee2d35c15e6c68299d868 deleted file mode 100644 index 6b17032..0000000 Binary files a/fuzz/corpora/cms/01b7109f441e7b388e2ee2d35c15e6c68299d868 and /dev/null differ diff --git a/fuzz/corpora/cms/05164d7ba22d6487df90df7bc7f56fb57ec98154 b/fuzz/corpora/cms/05164d7ba22d6487df90df7bc7f56fb57ec98154 deleted file mode 100644 index 1a8e6eb..0000000 Binary files a/fuzz/corpora/cms/05164d7ba22d6487df90df7bc7f56fb57ec98154 and /dev/null differ diff --git a/fuzz/corpora/cms/0542fa36b90992e56503451e940baf784d62772d b/fuzz/corpora/cms/0542fa36b90992e56503451e940baf784d62772d deleted file mode 100644 index e927d7a..0000000 --- a/fuzz/corpora/cms/0542fa36b90992e56503451e940baf784d62772d +++ /dev/null @@ -1 +0,0 @@ -* \ No newline at end of file diff --git a/fuzz/corpora/cms/05fb8071206bf0ecd7a2a771e6ba1a77a789ef96 b/fuzz/corpora/cms/05fb8071206bf0ecd7a2a771e6ba1a77a789ef96 new file mode 100644 index 0000000..2933a2c Binary files /dev/null and b/fuzz/corpora/cms/05fb8071206bf0ecd7a2a771e6ba1a77a789ef96 differ diff --git a/fuzz/corpora/cms/09ae7c44c0773c99c83730d03da203be5333b7a1 b/fuzz/corpora/cms/09ae7c44c0773c99c83730d03da203be5333b7a1 new file mode 100644 index 0000000..ee56111 Binary files /dev/null and b/fuzz/corpora/cms/09ae7c44c0773c99c83730d03da203be5333b7a1 differ diff --git a/fuzz/corpora/cms/0f15db777a0272c5e089f1508a6cd2e064df7b7e b/fuzz/corpora/cms/0f15db777a0272c5e089f1508a6cd2e064df7b7e new file mode 100644 index 0000000..a601a5c Binary files /dev/null and b/fuzz/corpora/cms/0f15db777a0272c5e089f1508a6cd2e064df7b7e differ diff --git a/fuzz/corpora/cms/103b3808921398754cc7518f62d92be05b0abda6 b/fuzz/corpora/cms/103b3808921398754cc7518f62d92be05b0abda6 deleted file mode 100644 index 6030476..0000000 --- a/fuzz/corpora/cms/103b3808921398754cc7518f62d92be05b0abda6 +++ /dev/null @@ -1 +0,0 @@ -0:*?*)?(:???(?[?t(?;?!k?!!;)!?a??h(:;nj?:'_ia?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/111f267698d1cbac816dc35ace482b466b029a9a b/fuzz/corpora/cms/111f267698d1cbac816dc35ace482b466b029a9a new file mode 100644 index 0000000..e817326 --- /dev/null +++ b/fuzz/corpora/cms/111f267698d1cbac816dc35ace482b466b029a9a @@ -0,0 +1 @@ +00%00??????????????????????????????????00?0000000 \ No newline at end of file diff --git a/fuzz/corpora/cms/1182ee7cd46826d3c295e78988ead54a8d72cb73 b/fuzz/corpora/cms/1182ee7cd46826d3c295e78988ead54a8d72cb73 deleted file mode 100644 index 28ab707..0000000 Binary files a/fuzz/corpora/cms/1182ee7cd46826d3c295e78988ead54a8d72cb73 and /dev/null differ diff --git a/fuzz/corpora/cms/11c290ea44ec7ba0adc1ff652e0a235a3694e208 b/fuzz/corpora/cms/11c290ea44ec7ba0adc1ff652e0a235a3694e208 deleted file mode 100644 index b942c74..0000000 --- a/fuzz/corpora/cms/11c290ea44ec7ba0adc1ff652e0a235a3694e208 +++ /dev/null @@ -1 +0,0 @@ -0:*?*?(!:???(?[?t(?;?!k?!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/1279bc859cda96a1317b886ce6a2bb597e62ecd0 b/fuzz/corpora/cms/1279bc859cda96a1317b886ce6a2bb597e62ecd0 deleted file mode 100644 index b69ab26..0000000 --- a/fuzz/corpora/cms/1279bc859cda96a1317b886ce6a2bb597e62ecd0 +++ /dev/null @@ -1 +0,0 @@ -02*??**0)?)*<0:*?*)?(!:???(?[?S(?;?!k?!!;)!?a??h(:;nj?! \ No newline at end of file diff --git a/fuzz/corpora/cms/13eb274212ad5e416ba9c1a22e0a502aa9ca8141 b/fuzz/corpora/cms/13eb274212ad5e416ba9c1a22e0a502aa9ca8141 new file mode 100644 index 0000000..6208939 Binary files /dev/null and b/fuzz/corpora/cms/13eb274212ad5e416ba9c1a22e0a502aa9ca8141 differ diff --git a/fuzz/corpora/cms/15a2dbfca738d81ae19d9ced833c937c4304f2d4 b/fuzz/corpora/cms/15a2dbfca738d81ae19d9ced833c937c4304f2d4 deleted file mode 100644 index 5f754cd..0000000 Binary files a/fuzz/corpora/cms/15a2dbfca738d81ae19d9ced833c937c4304f2d4 and /dev/null differ diff --git a/fuzz/corpora/asn1/17480c205d8e14d241319419647b4f750f70deff b/fuzz/corpora/cms/17480c205d8e14d241319419647b4f750f70deff similarity index 100% rename from fuzz/corpora/asn1/17480c205d8e14d241319419647b4f750f70deff rename to fuzz/corpora/cms/17480c205d8e14d241319419647b4f750f70deff diff --git a/fuzz/corpora/cms/17ba378b0b6339b8cc7b620b1b6dd52190758346 b/fuzz/corpora/cms/17ba378b0b6339b8cc7b620b1b6dd52190758346 new file mode 100644 index 0000000..8a5e6be --- /dev/null +++ b/fuzz/corpora/cms/17ba378b0b6339b8cc7b620b1b6dd52190758346 @@ -0,0 +1 @@ +0?0?0?0? \ No newline at end of file diff --git a/fuzz/corpora/cms/190a571ab4e42fe3470983905bc429747a74dcf9 b/fuzz/corpora/cms/190a571ab4e42fe3470983905bc429747a74dcf9 deleted file mode 100644 index 10c5807..0000000 --- a/fuzz/corpora/cms/190a571ab4e42fe3470983905bc429747a74dcf9 +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/cms/1a6e8eb2614c5fc362e1ea2e8eef2b8c6b9d9b40 b/fuzz/corpora/cms/1a6e8eb2614c5fc362e1ea2e8eef2b8c6b9d9b40 new file mode 100644 index 0000000..1822470 Binary files /dev/null and b/fuzz/corpora/cms/1a6e8eb2614c5fc362e1ea2e8eef2b8c6b9d9b40 differ diff --git a/fuzz/corpora/cms/1b47e3a0a9c94594e4a9547687ffad954582e473 b/fuzz/corpora/cms/1b47e3a0a9c94594e4a9547687ffad954582e473 new file mode 100644 index 0000000..86bff32 Binary files /dev/null and b/fuzz/corpora/cms/1b47e3a0a9c94594e4a9547687ffad954582e473 differ diff --git a/fuzz/corpora/cms/1c95f2671c37c29b4648e148628be77c8b580c55 b/fuzz/corpora/cms/1c95f2671c37c29b4648e148628be77c8b580c55 new file mode 100644 index 0000000..2ee0459 Binary files /dev/null and b/fuzz/corpora/cms/1c95f2671c37c29b4648e148628be77c8b580c55 differ diff --git a/fuzz/corpora/cms/1cc1ac7f8b6d10e6d1f91d41f4dee1461b21b614 b/fuzz/corpora/cms/1cc1ac7f8b6d10e6d1f91d41f4dee1461b21b614 new file mode 100644 index 0000000..f1e9ce3 --- /dev/null +++ b/fuzz/corpora/cms/1cc1ac7f8b6d10e6d1f91d41f4dee1461b21b614 @@ -0,0 +1 @@ +00?????????????????? \ No newline at end of file diff --git a/fuzz/corpora/cms/1e1192142dd3e5c9e3652d090547e8931656eaff b/fuzz/corpora/cms/1e1192142dd3e5c9e3652d090547e8931656eaff new file mode 100644 index 0000000..e3dd275 Binary files /dev/null and b/fuzz/corpora/cms/1e1192142dd3e5c9e3652d090547e8931656eaff differ diff --git a/fuzz/corpora/cms/1ee8df2e1477caa935372d96b92062b2070bca6f b/fuzz/corpora/cms/1ee8df2e1477caa935372d96b92062b2070bca6f new file mode 100644 index 0000000..a012145 Binary files /dev/null and b/fuzz/corpora/cms/1ee8df2e1477caa935372d96b92062b2070bca6f differ diff --git a/fuzz/corpora/cms/1fa06fe619395e9bd01f19c20676691191161584 b/fuzz/corpora/cms/1fa06fe619395e9bd01f19c20676691191161584 deleted file mode 100644 index 97a3757..0000000 Binary files a/fuzz/corpora/cms/1fa06fe619395e9bd01f19c20676691191161584 and /dev/null differ diff --git a/fuzz/corpora/cms/1facbd643ed191035deb0738c7e6629b9fdd19ae b/fuzz/corpora/cms/1facbd643ed191035deb0738c7e6629b9fdd19ae deleted file mode 100644 index 965fb49..0000000 --- a/fuzz/corpora/cms/1facbd643ed191035deb0738c7e6629b9fdd19ae +++ /dev/null @@ -1 +0,0 @@ -*?!(;4!:??)*?:'gbi?:?!4??**?!!?*!(?''(;?*jI?''))(:?:?????') \ No newline at end of file diff --git a/fuzz/corpora/cms/2220a887761b68984fdc55456edc02e2c84c8b84 b/fuzz/corpora/cms/2220a887761b68984fdc55456edc02e2c84c8b84 new file mode 100644 index 0000000..a6a68fb Binary files /dev/null and b/fuzz/corpora/cms/2220a887761b68984fdc55456edc02e2c84c8b84 differ diff --git a/fuzz/corpora/cms/22eac974c6250817f5976a80d7be85b498fe3c8c b/fuzz/corpora/cms/22eac974c6250817f5976a80d7be85b498fe3c8c new file mode 100644 index 0000000..d3bb72b Binary files /dev/null and b/fuzz/corpora/cms/22eac974c6250817f5976a80d7be85b498fe3c8c differ diff --git a/fuzz/corpora/cms/256dc8dc1c1e681c8ec1afaa9c8001b178e79e6a b/fuzz/corpora/cms/256dc8dc1c1e681c8ec1afaa9c8001b178e79e6a deleted file mode 100644 index 622f68e..0000000 --- a/fuzz/corpora/cms/256dc8dc1c1e681c8ec1afaa9c8001b178e79e6a +++ /dev/null @@ -1 +0,0 @@ -0:*?*o? 0:???(?[?t?+?!k?!!;)#?a??l(;nj?:'_)a??:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/27e476e23ab20fdd530a8c6cbf6fccbdd7130ca5 b/fuzz/corpora/cms/27e476e23ab20fdd530a8c6cbf6fccbdd7130ca5 deleted file mode 100644 index d8afc5d..0000000 Binary files a/fuzz/corpora/cms/27e476e23ab20fdd530a8c6cbf6fccbdd7130ca5 and /dev/null differ diff --git a/fuzz/corpora/cms/29ba133f7cd81aeb0aeafc0874e215fa06bc15fe b/fuzz/corpora/cms/29ba133f7cd81aeb0aeafc0874e215fa06bc15fe new file mode 100644 index 0000000..5d1ff86 Binary files /dev/null and b/fuzz/corpora/cms/29ba133f7cd81aeb0aeafc0874e215fa06bc15fe differ diff --git a/fuzz/corpora/cms/2c2042540c0193350aabec68d9af25d8bbc7c0bd b/fuzz/corpora/cms/2c2042540c0193350aabec68d9af25d8bbc7c0bd new file mode 100644 index 0000000..6ec8d9e Binary files /dev/null and b/fuzz/corpora/cms/2c2042540c0193350aabec68d9af25d8bbc7c0bd differ diff --git a/fuzz/corpora/cms/2dba92de055c62b8edeb3adb1eac1a854c50d8e3 b/fuzz/corpora/cms/2dba92de055c62b8edeb3adb1eac1a854c50d8e3 deleted file mode 100644 index 0d026cc..0000000 --- a/fuzz/corpora/cms/2dba92de055c62b8edeb3adb1eac1a854c50d8e3 +++ /dev/null @@ -1,2 +0,0 @@ -0 -*( \ No newline at end of file diff --git a/fuzz/corpora/cms/2e2f353cfa042160460167ce952bb38e3b4d6039 b/fuzz/corpora/cms/2e2f353cfa042160460167ce952bb38e3b4d6039 new file mode 100644 index 0000000..a1de5b2 Binary files /dev/null and b/fuzz/corpora/cms/2e2f353cfa042160460167ce952bb38e3b4d6039 differ diff --git a/fuzz/corpora/cms/2e71da225ce16f8362be5c00d860103b23e381b6 b/fuzz/corpora/cms/2e71da225ce16f8362be5c00d860103b23e381b6 deleted file mode 100644 index 163496d..0000000 --- a/fuzz/corpora/cms/2e71da225ce16f8362be5c00d860103b23e381b6 +++ /dev/null @@ -1 +0,0 @@ -0:*?)(*??!:???*??(?[?t(?;?!k?!!;!?a(?h;(:nj?:'_)a???: \ No newline at end of file diff --git a/fuzz/corpora/cms/2f45a3d554d7b6cc164c75c5a77259ae92c3c2fd b/fuzz/corpora/cms/2f45a3d554d7b6cc164c75c5a77259ae92c3c2fd deleted file mode 100644 index aaedb3c..0000000 --- a/fuzz/corpora/cms/2f45a3d554d7b6cc164c75c5a77259ae92c3c2fd +++ /dev/null @@ -1 +0,0 @@ -0:*?*)?(!:???(?[?t(?;?!k?!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/307ba61ee17b71edcf973f99b1541a67659a2ec2 b/fuzz/corpora/cms/307ba61ee17b71edcf973f99b1541a67659a2ec2 deleted file mode 100644 index 01b2b3d..0000000 --- a/fuzz/corpora/cms/307ba61ee17b71edcf973f99b1541a67659a2ec2 +++ /dev/null @@ -1 +0,0 @@ -0k \ No newline at end of file diff --git a/fuzz/corpora/cms/30c399c9612c18c7332320341c072b2d61124331 b/fuzz/corpora/cms/30c399c9612c18c7332320341c072b2d61124331 new file mode 100644 index 0000000..58ebe50 Binary files /dev/null and b/fuzz/corpora/cms/30c399c9612c18c7332320341c072b2d61124331 differ diff --git a/fuzz/corpora/cms/3103388059933b798284f178ddd8c9b17be0781c b/fuzz/corpora/cms/3103388059933b798284f178ddd8c9b17be0781c deleted file mode 100644 index d9ea09b..0000000 Binary files a/fuzz/corpora/cms/3103388059933b798284f178ddd8c9b17be0781c and /dev/null differ diff --git a/fuzz/corpora/cms/315847d8692bce2b753031b8fcd9302a68da2e44 b/fuzz/corpora/cms/315847d8692bce2b753031b8fcd9302a68da2e44 deleted file mode 100644 index 667317d..0000000 Binary files a/fuzz/corpora/cms/315847d8692bce2b753031b8fcd9302a68da2e44 and /dev/null differ diff --git a/fuzz/corpora/cms/334d568b5edb44b72ba46b83f5c5a9842fb6cad2 b/fuzz/corpora/cms/334d568b5edb44b72ba46b83f5c5a9842fb6cad2 new file mode 100644 index 0000000..266160d Binary files /dev/null and b/fuzz/corpora/cms/334d568b5edb44b72ba46b83f5c5a9842fb6cad2 differ diff --git a/fuzz/corpora/cms/34344f75f42e663954c7bef918fd05eeeb302748 b/fuzz/corpora/cms/34344f75f42e663954c7bef918fd05eeeb302748 deleted file mode 100644 index c9170fa..0000000 Binary files a/fuzz/corpora/cms/34344f75f42e663954c7bef918fd05eeeb302748 and /dev/null differ diff --git a/fuzz/corpora/cms/345bd68388e09b501c9e657174ac839b08490684 b/fuzz/corpora/cms/345bd68388e09b501c9e657174ac839b08490684 new file mode 100644 index 0000000..df6b39b --- /dev/null +++ b/fuzz/corpora/cms/345bd68388e09b501c9e657174ac839b08490684 @@ -0,0 +1 @@ +0?000000 \ No newline at end of file diff --git a/fuzz/corpora/cms/34b45b04ac3e8931f52fb22b786f092f3f349bc8 b/fuzz/corpora/cms/34b45b04ac3e8931f52fb22b786f092f3f349bc8 new file mode 100644 index 0000000..29e4ce9 --- /dev/null +++ b/fuzz/corpora/cms/34b45b04ac3e8931f52fb22b786f092f3f349bc8 @@ -0,0 +1,2 @@ +0 ++?7?0000000000 \ No newline at end of file diff --git a/fuzz/corpora/cms/34e5a56abf01b46be37a37e394aa63db5c57f5a1 b/fuzz/corpora/cms/34e5a56abf01b46be37a37e394aa63db5c57f5a1 new file mode 100644 index 0000000..d719c15 Binary files /dev/null and b/fuzz/corpora/cms/34e5a56abf01b46be37a37e394aa63db5c57f5a1 differ diff --git a/fuzz/corpora/cms/35b327afa395b5a527da2c60aa55198ae95e12fd b/fuzz/corpora/cms/35b327afa395b5a527da2c60aa55198ae95e12fd new file mode 100644 index 0000000..49757b9 Binary files /dev/null and b/fuzz/corpora/cms/35b327afa395b5a527da2c60aa55198ae95e12fd differ diff --git a/fuzz/corpora/cms/3637fe4634e7ed74df9ff008a9397387bebc133c b/fuzz/corpora/cms/3637fe4634e7ed74df9ff008a9397387bebc133c new file mode 100644 index 0000000..484af4b Binary files /dev/null and b/fuzz/corpora/cms/3637fe4634e7ed74df9ff008a9397387bebc133c differ diff --git a/fuzz/corpora/cms/37f19198b8e2c1151fbf1c2fb3e233acbc41744a b/fuzz/corpora/cms/37f19198b8e2c1151fbf1c2fb3e233acbc41744a new file mode 100644 index 0000000..49fdb5b Binary files /dev/null and b/fuzz/corpora/cms/37f19198b8e2c1151fbf1c2fb3e233acbc41744a differ diff --git a/fuzz/corpora/cms/381832e3161e655e2bb4e83d9436134b25e4bc5e b/fuzz/corpora/cms/381832e3161e655e2bb4e83d9436134b25e4bc5e new file mode 100644 index 0000000..42bf122 Binary files /dev/null and b/fuzz/corpora/cms/381832e3161e655e2bb4e83d9436134b25e4bc5e differ diff --git a/fuzz/corpora/cms/38d62a30a6d834ff14d1342272f569830f896ed7 b/fuzz/corpora/cms/38d62a30a6d834ff14d1342272f569830f896ed7 deleted file mode 100644 index 0bdd93c..0000000 Binary files a/fuzz/corpora/cms/38d62a30a6d834ff14d1342272f569830f896ed7 and /dev/null differ diff --git a/fuzz/corpora/cms/39ea5d5f734a66a48bf69fea68aaa8dad7dc0831 b/fuzz/corpora/cms/39ea5d5f734a66a48bf69fea68aaa8dad7dc0831 deleted file mode 100644 index 1fac962..0000000 Binary files a/fuzz/corpora/cms/39ea5d5f734a66a48bf69fea68aaa8dad7dc0831 and /dev/null differ diff --git a/fuzz/corpora/cms/3cda064cd26db41a8705b2505e42d67a77f128cf b/fuzz/corpora/cms/3cda064cd26db41a8705b2505e42d67a77f128cf new file mode 100644 index 0000000..b70a1e1 Binary files /dev/null and b/fuzz/corpora/cms/3cda064cd26db41a8705b2505e42d67a77f128cf differ diff --git a/fuzz/corpora/cms/3fa4f3b396722595eb64469fce6eb9f10387be35 b/fuzz/corpora/cms/3fa4f3b396722595eb64469fce6eb9f10387be35 new file mode 100644 index 0000000..d73d538 Binary files /dev/null and b/fuzz/corpora/cms/3fa4f3b396722595eb64469fce6eb9f10387be35 differ diff --git a/fuzz/corpora/cms/400bda580ee61c008925f6f84147c4126797afa8 b/fuzz/corpora/cms/400bda580ee61c008925f6f84147c4126797afa8 new file mode 100644 index 0000000..b5226b1 Binary files /dev/null and b/fuzz/corpora/cms/400bda580ee61c008925f6f84147c4126797afa8 differ diff --git a/fuzz/corpora/cms/41e58422ea447945a44e078badd9bb3296ecde88 b/fuzz/corpora/cms/41e58422ea447945a44e078badd9bb3296ecde88 deleted file mode 100644 index a5158d8..0000000 Binary files a/fuzz/corpora/cms/41e58422ea447945a44e078badd9bb3296ecde88 and /dev/null differ diff --git a/fuzz/corpora/cms/4221d117d1cc60ed3bf9df8521fe41fff9b5f4f1 b/fuzz/corpora/cms/4221d117d1cc60ed3bf9df8521fe41fff9b5f4f1 new file mode 100644 index 0000000..8bad434 Binary files /dev/null and b/fuzz/corpora/cms/4221d117d1cc60ed3bf9df8521fe41fff9b5f4f1 differ diff --git a/fuzz/corpora/cms/435b6d3643b613a79fcfbb165c4b7760c5c797ee b/fuzz/corpora/cms/435b6d3643b613a79fcfbb165c4b7760c5c797ee new file mode 100644 index 0000000..91303a7 Binary files /dev/null and b/fuzz/corpora/cms/435b6d3643b613a79fcfbb165c4b7760c5c797ee differ diff --git a/fuzz/corpora/cms/4415864188a309e4bea39e4978a2746b92344947 b/fuzz/corpora/cms/4415864188a309e4bea39e4978a2746b92344947 new file mode 100644 index 0000000..f54e9ec Binary files /dev/null and b/fuzz/corpora/cms/4415864188a309e4bea39e4978a2746b92344947 differ diff --git a/fuzz/corpora/cms/446c4334ff381a8883635c4ad33de7a74a0354c9 b/fuzz/corpora/cms/446c4334ff381a8883635c4ad33de7a74a0354c9 deleted file mode 100644 index 46bd645..0000000 --- a/fuzz/corpora/cms/446c4334ff381a8883635c4ad33de7a74a0354c9 +++ /dev/null @@ -1 +0,0 @@ -0:*?*)?(0:???(?[?t?;?!k?!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/4533459e899404d1710e5424756a8ea29bd41cdc b/fuzz/corpora/cms/4533459e899404d1710e5424756a8ea29bd41cdc deleted file mode 100644 index 0dc4296..0000000 --- a/fuzz/corpora/cms/4533459e899404d1710e5424756a8ea29bd41cdc +++ /dev/null @@ -1 +0,0 @@ -0:???(?[?t?;?!k?!!;)!?a??h(:;n')?j*_:?,?:!?i;?:?? ??('?*?);b \ No newline at end of file diff --git a/fuzz/corpora/cms/46c254df46673e95ca3d8953b63475ca626ae07b b/fuzz/corpora/cms/46c254df46673e95ca3d8953b63475ca626ae07b deleted file mode 100644 index e0835e7..0000000 --- a/fuzz/corpora/cms/46c254df46673e95ca3d8953b63475ca626ae07b +++ /dev/null @@ -1,2 +0,0 @@ -0:0?* -o*)?(!:??*?t(?[?t(?;?!k?!!;!?a(?h(:;nj?:'_)a(???:! \ No newline at end of file diff --git a/fuzz/corpora/cms/473d52f5773cc6b9e317d366b89d874dadd7ee9a b/fuzz/corpora/cms/473d52f5773cc6b9e317d366b89d874dadd7ee9a new file mode 100644 index 0000000..e866040 Binary files /dev/null and b/fuzz/corpora/cms/473d52f5773cc6b9e317d366b89d874dadd7ee9a differ diff --git a/fuzz/corpora/cms/4748ac55cca483a07dfe6bcceea4890c6092d891 b/fuzz/corpora/cms/4748ac55cca483a07dfe6bcceea4890c6092d891 new file mode 100644 index 0000000..a581e7c Binary files /dev/null and b/fuzz/corpora/cms/4748ac55cca483a07dfe6bcceea4890c6092d891 differ diff --git a/fuzz/corpora/cms/47fbcee2713d2f08d3327752a077ecab6ff7345e b/fuzz/corpora/cms/47fbcee2713d2f08d3327752a077ecab6ff7345e deleted file mode 100644 index f0b87ad..0000000 Binary files a/fuzz/corpora/cms/47fbcee2713d2f08d3327752a077ecab6ff7345e and /dev/null differ diff --git a/fuzz/corpora/cms/4890c33b8966a2d064c946556fc6ff23e80b978b b/fuzz/corpora/cms/4890c33b8966a2d064c946556fc6ff23e80b978b deleted file mode 100644 index f5d73f7..0000000 Binary files a/fuzz/corpora/cms/4890c33b8966a2d064c946556fc6ff23e80b978b and /dev/null differ diff --git a/fuzz/corpora/cms/497df2e130cee5690fac94f5651ca731d49ffc9d b/fuzz/corpora/cms/497df2e130cee5690fac94f5651ca731d49ffc9d deleted file mode 100644 index 0a96a3c..0000000 Binary files a/fuzz/corpora/cms/497df2e130cee5690fac94f5651ca731d49ffc9d and /dev/null differ diff --git a/fuzz/corpora/cms/499b514a646a97eb238f27e70ddaf77a2b706de1 b/fuzz/corpora/cms/499b514a646a97eb238f27e70ddaf77a2b706de1 new file mode 100644 index 0000000..4a19572 --- /dev/null +++ b/fuzz/corpora/cms/499b514a646a97eb238f27e70ddaf77a2b706de1 @@ -0,0 +1 @@ +0?000 \ No newline at end of file diff --git a/fuzz/corpora/cms/4a56107d0593e37d9100976aaba2b933c1b2b0f0 b/fuzz/corpora/cms/4a56107d0593e37d9100976aaba2b933c1b2b0f0 deleted file mode 100644 index 49e3626..0000000 --- a/fuzz/corpora/cms/4a56107d0593e37d9100976aaba2b933c1b2b0f0 +++ /dev/null @@ -1 +0,0 @@ -0:*?*!? (0:???(?[?t?+?!k?!!;)#?a??h(;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/4ac026168d2602f027d9dfe2fbdb0abb1858ff88 b/fuzz/corpora/cms/4ac026168d2602f027d9dfe2fbdb0abb1858ff88 deleted file mode 100644 index 8e577f1..0000000 Binary files a/fuzz/corpora/cms/4ac026168d2602f027d9dfe2fbdb0abb1858ff88 and /dev/null differ diff --git a/fuzz/corpora/cms/4cade5da961a5730a28ef9035ecb34b143b1099e b/fuzz/corpora/cms/4cade5da961a5730a28ef9035ecb34b143b1099e new file mode 100644 index 0000000..a518863 Binary files /dev/null and b/fuzz/corpora/cms/4cade5da961a5730a28ef9035ecb34b143b1099e differ diff --git a/fuzz/corpora/cms/4cc37bc6ae8adb41a9f3188d6b1cd4d3d5d34991 b/fuzz/corpora/cms/4cc37bc6ae8adb41a9f3188d6b1cd4d3d5d34991 deleted file mode 100644 index 44fd991..0000000 --- a/fuzz/corpora/cms/4cc37bc6ae8adb41a9f3188d6b1cd4d3d5d34991 +++ /dev/null @@ -1,2 +0,0 @@ -*?* -? \ No newline at end of file diff --git a/fuzz/corpora/cms/4ce0ff06f4588fcefecc113b43115b4ec5ab3912 b/fuzz/corpora/cms/4ce0ff06f4588fcefecc113b43115b4ec5ab3912 new file mode 100644 index 0000000..2daf62a Binary files /dev/null and b/fuzz/corpora/cms/4ce0ff06f4588fcefecc113b43115b4ec5ab3912 differ diff --git a/fuzz/corpora/cms/4cfd609b7ce6e3fe479a0f5398ee25ce6befbd5c b/fuzz/corpora/cms/4cfd609b7ce6e3fe479a0f5398ee25ce6befbd5c deleted file mode 100644 index 5b03634..0000000 Binary files a/fuzz/corpora/cms/4cfd609b7ce6e3fe479a0f5398ee25ce6befbd5c and /dev/null differ diff --git a/fuzz/corpora/cms/4dbee9f1ffb494161790ac1fd79d78882c923818 b/fuzz/corpora/cms/4dbee9f1ffb494161790ac1fd79d78882c923818 new file mode 100644 index 0000000..99ed076 --- /dev/null +++ b/fuzz/corpora/cms/4dbee9f1ffb494161790ac1fd79d78882c923818 @@ -0,0 +1 @@ +0??00 \ No newline at end of file diff --git a/fuzz/corpora/cms/4ddfe4de8b36d83f1d9b8fb8db50bf1417a9f19b b/fuzz/corpora/cms/4ddfe4de8b36d83f1d9b8fb8db50bf1417a9f19b deleted file mode 100644 index 469e2e3..0000000 --- a/fuzz/corpora/cms/4ddfe4de8b36d83f1d9b8fb8db50bf1417a9f19b +++ /dev/null @@ -1 +0,0 @@ -0:**??)(0:???(???[t;?!k?!!; !?a??h(:;n')?j*_:?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/4fd63f772b571fd8a354a3f20b60756770817f14 b/fuzz/corpora/cms/4fd63f772b571fd8a354a3f20b60756770817f14 new file mode 100644 index 0000000..f62be49 Binary files /dev/null and b/fuzz/corpora/cms/4fd63f772b571fd8a354a3f20b60756770817f14 differ diff --git a/fuzz/corpora/cms/5125503a46edf9e6a36674ca1fc95b3d8c2eadbb b/fuzz/corpora/cms/5125503a46edf9e6a36674ca1fc95b3d8c2eadbb deleted file mode 100644 index c4463ed..0000000 Binary files a/fuzz/corpora/cms/5125503a46edf9e6a36674ca1fc95b3d8c2eadbb and /dev/null differ diff --git a/fuzz/corpora/cms/5511d5ca205f5285fb8f2cf64831b8fb0efcd501 b/fuzz/corpora/cms/5511d5ca205f5285fb8f2cf64831b8fb0efcd501 new file mode 100644 index 0000000..4183013 Binary files /dev/null and b/fuzz/corpora/cms/5511d5ca205f5285fb8f2cf64831b8fb0efcd501 differ diff --git a/fuzz/corpora/cms/55a5c7054893c48091b370af5fe0a415ea04abaa b/fuzz/corpora/cms/55a5c7054893c48091b370af5fe0a415ea04abaa new file mode 100644 index 0000000..30d653e Binary files /dev/null and b/fuzz/corpora/cms/55a5c7054893c48091b370af5fe0a415ea04abaa differ diff --git a/fuzz/corpora/cms/55e5a1832a2badbbdd54801dcc9ad1209ae4ea18 b/fuzz/corpora/cms/55e5a1832a2badbbdd54801dcc9ad1209ae4ea18 deleted file mode 100644 index 112bfc2..0000000 --- a/fuzz/corpora/cms/55e5a1832a2badbbdd54801dcc9ad1209ae4ea18 +++ /dev/null @@ -1 +0,0 @@ -:???(?[?t?;?!k?!!;)!?a??h(:;n')?j*_:?,?:!?i;?:?? ??('?*?);b \ No newline at end of file diff --git a/fuzz/corpora/cms/565d9336e95032ff9f94f4f5f6ada7c365d0b421 b/fuzz/corpora/cms/565d9336e95032ff9f94f4f5f6ada7c365d0b421 deleted file mode 100644 index 4103279..0000000 --- a/fuzz/corpora/cms/565d9336e95032ff9f94f4f5f6ada7c365d0b421 +++ /dev/null @@ -1 +0,0 @@ -0*?!k(;4!:??)*?:'gbi?:?!4??**?!!?* \ No newline at end of file diff --git a/fuzz/corpora/cms/5744861a64fd90282b4edfbb8fc558a28d389791 b/fuzz/corpora/cms/5744861a64fd90282b4edfbb8fc558a28d389791 new file mode 100644 index 0000000..690b062 Binary files /dev/null and b/fuzz/corpora/cms/5744861a64fd90282b4edfbb8fc558a28d389791 differ diff --git a/fuzz/corpora/cms/577cf11aa17227bf4e9d84eed984aba3b0b0dce3 b/fuzz/corpora/cms/577cf11aa17227bf4e9d84eed984aba3b0b0dce3 deleted file mode 100644 index 9d7bdc6..0000000 --- a/fuzz/corpora/cms/577cf11aa17227bf4e9d84eed984aba3b0b0dce3 +++ /dev/null @@ -1 +0,0 @@ -0:*?*)!? (0:???(?[?t?;?!k?!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/57c184a24bdd704ba98e57d1279b24891368ab97 b/fuzz/corpora/cms/57c184a24bdd704ba98e57d1279b24891368ab97 new file mode 100644 index 0000000..c898ad2 Binary files /dev/null and b/fuzz/corpora/cms/57c184a24bdd704ba98e57d1279b24891368ab97 differ diff --git a/fuzz/corpora/cms/57ffbcd0ee614ac4ec33b3f6379b81f7b82ad206 b/fuzz/corpora/cms/57ffbcd0ee614ac4ec33b3f6379b81f7b82ad206 deleted file mode 100644 index a19fa0b..0000000 Binary files a/fuzz/corpora/cms/57ffbcd0ee614ac4ec33b3f6379b81f7b82ad206 and /dev/null differ diff --git a/fuzz/corpora/cms/59b95860da326b260ed7584ffd81a0b02fcc8290 b/fuzz/corpora/cms/59b95860da326b260ed7584ffd81a0b02fcc8290 new file mode 100644 index 0000000..38a05fe Binary files /dev/null and b/fuzz/corpora/cms/59b95860da326b260ed7584ffd81a0b02fcc8290 differ diff --git a/fuzz/corpora/cms/5a37f049dfb23d3dafbb3eee8015957b569efbd6 b/fuzz/corpora/cms/5a37f049dfb23d3dafbb3eee8015957b569efbd6 new file mode 100644 index 0000000..a539205 Binary files /dev/null and b/fuzz/corpora/cms/5a37f049dfb23d3dafbb3eee8015957b569efbd6 differ diff --git a/fuzz/corpora/cms/5a4b0a33d668c8a583c8baf37b320444633473e4 b/fuzz/corpora/cms/5a4b0a33d668c8a583c8baf37b320444633473e4 new file mode 100644 index 0000000..dbf4d88 Binary files /dev/null and b/fuzz/corpora/cms/5a4b0a33d668c8a583c8baf37b320444633473e4 differ diff --git a/fuzz/corpora/cms/5a95bfce7900eec07c5c2f311d8e0ee2354f3c73 b/fuzz/corpora/cms/5a95bfce7900eec07c5c2f311d8e0ee2354f3c73 new file mode 100644 index 0000000..cff1dfa Binary files /dev/null and b/fuzz/corpora/cms/5a95bfce7900eec07c5c2f311d8e0ee2354f3c73 differ diff --git a/fuzz/corpora/cms/5b5b308ff54ee711f41f06e8e9280544fb8ba903 b/fuzz/corpora/cms/5b5b308ff54ee711f41f06e8e9280544fb8ba903 new file mode 100644 index 0000000..d173c92 Binary files /dev/null and b/fuzz/corpora/cms/5b5b308ff54ee711f41f06e8e9280544fb8ba903 differ diff --git a/fuzz/corpora/cms/5bd2fdd88eb217a1ef5764f09ef79df34ecf3035 b/fuzz/corpora/cms/5bd2fdd88eb217a1ef5764f09ef79df34ecf3035 deleted file mode 100644 index 0e8c589..0000000 Binary files a/fuzz/corpora/cms/5bd2fdd88eb217a1ef5764f09ef79df34ecf3035 and /dev/null differ diff --git a/fuzz/corpora/cms/5be232f372108e0e13b9167710b25937da9c9225 b/fuzz/corpora/cms/5be232f372108e0e13b9167710b25937da9c9225 new file mode 100644 index 0000000..0452a7b Binary files /dev/null and b/fuzz/corpora/cms/5be232f372108e0e13b9167710b25937da9c9225 differ diff --git a/fuzz/corpora/cms/5cd4067458e607443cdc92fac7452e3b733735ff b/fuzz/corpora/cms/5cd4067458e607443cdc92fac7452e3b733735ff new file mode 100644 index 0000000..ea797cf Binary files /dev/null and b/fuzz/corpora/cms/5cd4067458e607443cdc92fac7452e3b733735ff differ diff --git a/fuzz/corpora/cms/60ca2974be91ab1e368782b208097c67e7e97f8c b/fuzz/corpora/cms/60ca2974be91ab1e368782b208097c67e7e97f8c new file mode 100644 index 0000000..5192e93 Binary files /dev/null and b/fuzz/corpora/cms/60ca2974be91ab1e368782b208097c67e7e97f8c differ diff --git a/fuzz/corpora/cms/60d77c08d4aab46255e64be1c23baca55a80d55a b/fuzz/corpora/cms/60d77c08d4aab46255e64be1c23baca55a80d55a deleted file mode 100644 index f215e89..0000000 Binary files a/fuzz/corpora/cms/60d77c08d4aab46255e64be1c23baca55a80d55a and /dev/null differ diff --git a/fuzz/corpora/cms/62033000193524ee8a1ce645909e01dde859057a b/fuzz/corpora/cms/62033000193524ee8a1ce645909e01dde859057a deleted file mode 100644 index 1d138d5..0000000 Binary files a/fuzz/corpora/cms/62033000193524ee8a1ce645909e01dde859057a and /dev/null differ diff --git a/fuzz/corpora/cms/6435dde42831698ca72962c7bf7678f69e76bb24 b/fuzz/corpora/cms/6435dde42831698ca72962c7bf7678f69e76bb24 new file mode 100644 index 0000000..de7e4ea --- /dev/null +++ b/fuzz/corpora/cms/6435dde42831698ca72962c7bf7678f69e76bb24 @@ -0,0 +1 @@ +0?000000000000000000000000000000000000000000000000000?000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000??00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?0000000 \ No newline at end of file diff --git a/fuzz/corpora/cms/64e074c604b1b3f63259926241dc9fefc7baaa26 b/fuzz/corpora/cms/64e074c604b1b3f63259926241dc9fefc7baaa26 new file mode 100644 index 0000000..4831dba Binary files /dev/null and b/fuzz/corpora/cms/64e074c604b1b3f63259926241dc9fefc7baaa26 differ diff --git a/fuzz/corpora/cms/664b1216a36428546e88518468a2cc865100b095 b/fuzz/corpora/cms/664b1216a36428546e88518468a2cc865100b095 new file mode 100644 index 0000000..63e97122 Binary files /dev/null and b/fuzz/corpora/cms/664b1216a36428546e88518468a2cc865100b095 differ diff --git a/fuzz/corpora/cms/666850a1ee7e548c1434467c899b28b4762ecffb b/fuzz/corpora/cms/666850a1ee7e548c1434467c899b28b4762ecffb new file mode 100644 index 0000000..ec82010 Binary files /dev/null and b/fuzz/corpora/cms/666850a1ee7e548c1434467c899b28b4762ecffb differ diff --git a/fuzz/corpora/cms/66f832e45d51bfb233d3604ed49837067f147efc b/fuzz/corpora/cms/66f832e45d51bfb233d3604ed49837067f147efc new file mode 100644 index 0000000..910e481 --- /dev/null +++ b/fuzz/corpora/cms/66f832e45d51bfb233d3604ed49837067f147efc @@ -0,0 +1 @@ +0*?000 \ No newline at end of file diff --git a/fuzz/corpora/cms/670756818af3613a6cd2d2d745569dc25f8945b2 b/fuzz/corpora/cms/670756818af3613a6cd2d2d745569dc25f8945b2 deleted file mode 100644 index 3629920..0000000 --- a/fuzz/corpora/cms/670756818af3613a6cd2d2d745569dc25f8945b2 +++ /dev/null @@ -1 +0,0 @@ -0:*?*?)(0:???(?[?t?;?!k?!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/67487355e4056f3e308e21dd79b6ea9954fc098f b/fuzz/corpora/cms/67487355e4056f3e308e21dd79b6ea9954fc098f new file mode 100644 index 0000000..ded3fc3 Binary files /dev/null and b/fuzz/corpora/cms/67487355e4056f3e308e21dd79b6ea9954fc098f differ diff --git a/fuzz/corpora/cms/675e3131790c9f81bf3d4c4e67fef8ace7a92d6b b/fuzz/corpora/cms/675e3131790c9f81bf3d4c4e67fef8ace7a92d6b new file mode 100644 index 0000000..78e917d Binary files /dev/null and b/fuzz/corpora/cms/675e3131790c9f81bf3d4c4e67fef8ace7a92d6b differ diff --git a/fuzz/corpora/cms/689ac33ca010339b32083571c4d697fc5108f8cc b/fuzz/corpora/cms/689ac33ca010339b32083571c4d697fc5108f8cc new file mode 100644 index 0000000..2c8f4fc Binary files /dev/null and b/fuzz/corpora/cms/689ac33ca010339b32083571c4d697fc5108f8cc differ diff --git a/fuzz/corpora/cms/6955f5c1359e1fe3fe99ec6b786c05e9ff9a09cc b/fuzz/corpora/cms/6955f5c1359e1fe3fe99ec6b786c05e9ff9a09cc new file mode 100644 index 0000000..85ba98e Binary files /dev/null and b/fuzz/corpora/cms/6955f5c1359e1fe3fe99ec6b786c05e9ff9a09cc differ diff --git a/fuzz/corpora/cms/6c896885a0f269a0e43fc277a494d84133bdc429 b/fuzz/corpora/cms/6c896885a0f269a0e43fc277a494d84133bdc429 deleted file mode 100644 index 05fbaf7..0000000 --- a/fuzz/corpora/cms/6c896885a0f269a0e43fc277a494d84133bdc429 +++ /dev/null @@ -1 +0,0 @@ -0:*?*0(?):???(?[?t?;?!k!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/6dda2b5e9c9bf39396bfb598fecb96be87949f07 b/fuzz/corpora/cms/6dda2b5e9c9bf39396bfb598fecb96be87949f07 new file mode 100644 index 0000000..051cde4 Binary files /dev/null and b/fuzz/corpora/cms/6dda2b5e9c9bf39396bfb598fecb96be87949f07 differ diff --git a/fuzz/corpora/cms/6e3ecaee446d90a6b8c38da7d393b7b5344de742 b/fuzz/corpora/cms/6e3ecaee446d90a6b8c38da7d393b7b5344de742 deleted file mode 100644 index 249e879..0000000 --- a/fuzz/corpora/cms/6e3ecaee446d90a6b8c38da7d393b7b5344de742 +++ /dev/null @@ -1 +0,0 @@ -0:*?*o? (0:???(?[?t?+?!k?!!;)#?a??l(;nj?:'_)a??:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/6ec0a950818f1d1bba39fa951c9099e39257fe30 b/fuzz/corpora/cms/6ec0a950818f1d1bba39fa951c9099e39257fe30 deleted file mode 100644 index 890103c..0000000 Binary files a/fuzz/corpora/cms/6ec0a950818f1d1bba39fa951c9099e39257fe30 and /dev/null differ diff --git a/fuzz/corpora/cms/6f1d68cbd065b9c443a8ee6b5aa9ae4ee5acfb82 b/fuzz/corpora/cms/6f1d68cbd065b9c443a8ee6b5aa9ae4ee5acfb82 deleted file mode 100644 index 124378b..0000000 --- a/fuzz/corpora/cms/6f1d68cbd065b9c443a8ee6b5aa9ae4ee5acfb82 +++ /dev/null @@ -1 +0,0 @@ -0:*?*?)(0:???(?[?t?;?!k?!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/6fe8dcdc789295233a78295ccd80c0ac1ac7478a b/fuzz/corpora/cms/6fe8dcdc789295233a78295ccd80c0ac1ac7478a new file mode 100644 index 0000000..913cdc5 Binary files /dev/null and b/fuzz/corpora/cms/6fe8dcdc789295233a78295ccd80c0ac1ac7478a differ diff --git a/fuzz/corpora/cms/70d38c5d967fd792d09e02e0a787ab77f3a147db b/fuzz/corpora/cms/70d38c5d967fd792d09e02e0a787ab77f3a147db deleted file mode 100644 index 8cfab18..0000000 Binary files a/fuzz/corpora/cms/70d38c5d967fd792d09e02e0a787ab77f3a147db and /dev/null differ diff --git a/fuzz/corpora/cms/72499a7838a9674faaf8659dc27c28cf4f8372e2 b/fuzz/corpora/cms/72499a7838a9674faaf8659dc27c28cf4f8372e2 deleted file mode 100644 index 49498f1..0000000 Binary files a/fuzz/corpora/cms/72499a7838a9674faaf8659dc27c28cf4f8372e2 and /dev/null differ diff --git a/fuzz/corpora/cms/72f31b6c603f132bbed55ae084684dd96d83b42d b/fuzz/corpora/cms/72f31b6c603f132bbed55ae084684dd96d83b42d new file mode 100644 index 0000000..84e4905 Binary files /dev/null and b/fuzz/corpora/cms/72f31b6c603f132bbed55ae084684dd96d83b42d differ diff --git a/fuzz/corpora/cms/747349ef73f57b4699bac2a4e8963e9e10e00c76 b/fuzz/corpora/cms/747349ef73f57b4699bac2a4e8963e9e10e00c76 deleted file mode 100644 index 1e4f195..0000000 --- a/fuzz/corpora/cms/747349ef73f57b4699bac2a4e8963e9e10e00c76 +++ /dev/null @@ -1 +0,0 @@ -0:*?*0(?):???(?[?t?;?!k?!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/759e934de8a5b9aafd8138925f932b8475b20bde b/fuzz/corpora/cms/759e934de8a5b9aafd8138925f932b8475b20bde new file mode 100644 index 0000000..712fc15 Binary files /dev/null and b/fuzz/corpora/cms/759e934de8a5b9aafd8138925f932b8475b20bde differ diff --git a/fuzz/corpora/cms/75b36b6e9ec783cfacad75cf8fb862b84793a39c b/fuzz/corpora/cms/75b36b6e9ec783cfacad75cf8fb862b84793a39c deleted file mode 100644 index c2a3be7..0000000 Binary files a/fuzz/corpora/cms/75b36b6e9ec783cfacad75cf8fb862b84793a39c and /dev/null differ diff --git a/fuzz/corpora/cms/766eb2bb2097097a45dc91d5a2d9d549d0003fa4 b/fuzz/corpora/cms/766eb2bb2097097a45dc91d5a2d9d549d0003fa4 new file mode 100644 index 0000000..efb323a Binary files /dev/null and b/fuzz/corpora/cms/766eb2bb2097097a45dc91d5a2d9d549d0003fa4 differ diff --git a/fuzz/corpora/cms/768fe6ad43c6cc97a35c21d3d2b54d6bc8a583b9 b/fuzz/corpora/cms/768fe6ad43c6cc97a35c21d3d2b54d6bc8a583b9 new file mode 100644 index 0000000..f01362d Binary files /dev/null and b/fuzz/corpora/cms/768fe6ad43c6cc97a35c21d3d2b54d6bc8a583b9 differ diff --git a/fuzz/corpora/cms/76d91fd5e48d5d7b44184af3fb1fb22245537180 b/fuzz/corpora/cms/76d91fd5e48d5d7b44184af3fb1fb22245537180 new file mode 100644 index 0000000..75c1f88 --- /dev/null +++ b/fuzz/corpora/cms/76d91fd5e48d5d7b44184af3fb1fb22245537180 @@ -0,0 +1 @@ +0?0000?0000000000?0000000?00?00 \ No newline at end of file diff --git a/fuzz/corpora/cms/76f5fbbe0340445a16ed71b8b3f1d2af6393d50b b/fuzz/corpora/cms/76f5fbbe0340445a16ed71b8b3f1d2af6393d50b new file mode 100644 index 0000000..cf49ddb Binary files /dev/null and b/fuzz/corpora/cms/76f5fbbe0340445a16ed71b8b3f1d2af6393d50b differ diff --git a/fuzz/corpora/cms/775d61379491e87335fe0a28a5c62750c4155401 b/fuzz/corpora/cms/775d61379491e87335fe0a28a5c62750c4155401 new file mode 100644 index 0000000..d587331 Binary files /dev/null and b/fuzz/corpora/cms/775d61379491e87335fe0a28a5c62750c4155401 differ diff --git a/fuzz/corpora/cms/7843a1a946744eb286aaef9387bae6c29a36b20d b/fuzz/corpora/cms/7843a1a946744eb286aaef9387bae6c29a36b20d deleted file mode 100644 index 9410009..0000000 --- a/fuzz/corpora/cms/7843a1a946744eb286aaef9387bae6c29a36b20d +++ /dev/null @@ -1,2 +0,0 @@ -*?) -?( \ No newline at end of file diff --git a/fuzz/corpora/cms/7918146dfe47a1afe269154739281fa4e3eacc95 b/fuzz/corpora/cms/7918146dfe47a1afe269154739281fa4e3eacc95 deleted file mode 100644 index c0776f9..0000000 Binary files a/fuzz/corpora/cms/7918146dfe47a1afe269154739281fa4e3eacc95 and /dev/null differ diff --git a/fuzz/corpora/cms/7a3708efa6f4f79aa782edb03582584a557728a2 b/fuzz/corpora/cms/7a3708efa6f4f79aa782edb03582584a557728a2 new file mode 100644 index 0000000..4183707 Binary files /dev/null and b/fuzz/corpora/cms/7a3708efa6f4f79aa782edb03582584a557728a2 differ diff --git a/fuzz/corpora/cms/7a970e89c169f03ead4ff1d76531d85d04cf9786 b/fuzz/corpora/cms/7a970e89c169f03ead4ff1d76531d85d04cf9786 new file mode 100644 index 0000000..480b6d3 Binary files /dev/null and b/fuzz/corpora/cms/7a970e89c169f03ead4ff1d76531d85d04cf9786 differ diff --git a/fuzz/corpora/cms/7b372ef935f8f46e86596245b2cc723e48c1ce22 b/fuzz/corpora/cms/7b372ef935f8f46e86596245b2cc723e48c1ce22 deleted file mode 100644 index aa0aeb1..0000000 --- a/fuzz/corpora/cms/7b372ef935f8f46e86596245b2cc723e48c1ce22 +++ /dev/null @@ -1 +0,0 @@ -0:*?*%? (0:???(?[?t?+?!k?!!;)#?a??h(;nj?:'_):!,?i??a;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/7b47ca13f1b515dd3ce54630933bd7c3998b109c b/fuzz/corpora/cms/7b47ca13f1b515dd3ce54630933bd7c3998b109c new file mode 100644 index 0000000..4e6613e Binary files /dev/null and b/fuzz/corpora/cms/7b47ca13f1b515dd3ce54630933bd7c3998b109c differ diff --git a/fuzz/corpora/cms/7b59ec7b0f34cc2a736cf8add2a2da27e26f5922 b/fuzz/corpora/cms/7b59ec7b0f34cc2a736cf8add2a2da27e26f5922 new file mode 100644 index 0000000..0e06346 Binary files /dev/null and b/fuzz/corpora/cms/7b59ec7b0f34cc2a736cf8add2a2da27e26f5922 differ diff --git a/fuzz/corpora/cms/7be9713c5eb8abd83f7663b30c679911c1ad13c4 b/fuzz/corpora/cms/7be9713c5eb8abd83f7663b30c679911c1ad13c4 new file mode 100644 index 0000000..765b8af Binary files /dev/null and b/fuzz/corpora/cms/7be9713c5eb8abd83f7663b30c679911c1ad13c4 differ diff --git a/fuzz/corpora/cms/7dd75785c77dc91df1b8d795e4e75c5af27a318d b/fuzz/corpora/cms/7dd75785c77dc91df1b8d795e4e75c5af27a318d new file mode 100644 index 0000000..0fd5b45 --- /dev/null +++ b/fuzz/corpora/cms/7dd75785c77dc91df1b8d795e4e75c5af27a318d @@ -0,0 +1 @@ +0d?00 \ No newline at end of file diff --git a/fuzz/corpora/cms/7dfa7b2982f30889332a46ab1c156f2fb028d3c2 b/fuzz/corpora/cms/7dfa7b2982f30889332a46ab1c156f2fb028d3c2 new file mode 100644 index 0000000..8cd385a --- /dev/null +++ b/fuzz/corpora/cms/7dfa7b2982f30889332a46ab1c156f2fb028d3c2 @@ -0,0 +1 @@ +?0 \ No newline at end of file diff --git a/fuzz/corpora/cms/7faac4ed856459ea622f0eb0666462eb295e3d9c b/fuzz/corpora/cms/7faac4ed856459ea622f0eb0666462eb295e3d9c new file mode 100644 index 0000000..4deb8af Binary files /dev/null and b/fuzz/corpora/cms/7faac4ed856459ea622f0eb0666462eb295e3d9c differ diff --git a/fuzz/corpora/cms/7fcd07a56c073c66eb0edfa5c431112e706ff75f b/fuzz/corpora/cms/7fcd07a56c073c66eb0edfa5c431112e706ff75f deleted file mode 100644 index ee8f8a0..0000000 Binary files a/fuzz/corpora/cms/7fcd07a56c073c66eb0edfa5c431112e706ff75f and /dev/null differ diff --git a/fuzz/corpora/cms/803d7ccf6c210402eca2798dc03d5bd6d3e5ba49 b/fuzz/corpora/cms/803d7ccf6c210402eca2798dc03d5bd6d3e5ba49 deleted file mode 100644 index 21d4a0e..0000000 Binary files a/fuzz/corpora/cms/803d7ccf6c210402eca2798dc03d5bd6d3e5ba49 and /dev/null differ diff --git a/fuzz/corpora/cms/805225c5c081e618e88b6ef8a7007b91d50fb052 b/fuzz/corpora/cms/805225c5c081e618e88b6ef8a7007b91d50fb052 deleted file mode 100644 index eb6591e..0000000 --- a/fuzz/corpora/cms/805225c5c081e618e88b6ef8a7007b91d50fb052 +++ /dev/null @@ -1 +0,0 @@ -0:*?*1(?):???(?[?t?;?!k!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/8149ab1c831c074ef9969b8b73e9075f3c615557 b/fuzz/corpora/cms/8149ab1c831c074ef9969b8b73e9075f3c615557 new file mode 100644 index 0000000..2ff5e2e Binary files /dev/null and b/fuzz/corpora/cms/8149ab1c831c074ef9969b8b73e9075f3c615557 differ diff --git a/fuzz/corpora/cms/815b878d00b81229ba5c75546593f5db0149346f b/fuzz/corpora/cms/815b878d00b81229ba5c75546593f5db0149346f new file mode 100644 index 0000000..453bc5b Binary files /dev/null and b/fuzz/corpora/cms/815b878d00b81229ba5c75546593f5db0149346f differ diff --git a/fuzz/corpora/cms/83084472b76d4ea4a688317381f55421db83a6f1 b/fuzz/corpora/cms/83084472b76d4ea4a688317381f55421db83a6f1 new file mode 100644 index 0000000..bf5a735 Binary files /dev/null and b/fuzz/corpora/cms/83084472b76d4ea4a688317381f55421db83a6f1 differ diff --git a/fuzz/corpora/cms/8589a5bfb8448257f7cf78d63693d1c9e1ca5e3a b/fuzz/corpora/cms/8589a5bfb8448257f7cf78d63693d1c9e1ca5e3a deleted file mode 100644 index f5a63e4..0000000 --- a/fuzz/corpora/cms/8589a5bfb8448257f7cf78d63693d1c9e1ca5e3a +++ /dev/null @@ -1 +0,0 @@ -0:*?*(?):???(?[vt?;?!k!!;)!?a??h(:;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/85e53271e14006f0265921d02d4d736cdc580b0b b/fuzz/corpora/cms/85e53271e14006f0265921d02d4d736cdc580b0b deleted file mode 100644 index ce542ef..0000000 --- a/fuzz/corpora/cms/85e53271e14006f0265921d02d4d736cdc580b0b +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/cms/86a50e4e2de524d3ee4782f304a257934eed0b14 b/fuzz/corpora/cms/86a50e4e2de524d3ee4782f304a257934eed0b14 new file mode 100644 index 0000000..ef814d9 Binary files /dev/null and b/fuzz/corpora/cms/86a50e4e2de524d3ee4782f304a257934eed0b14 differ diff --git a/fuzz/corpora/cms/874fe2b05110e7be0a1316a07a321c2e7328a02b b/fuzz/corpora/cms/874fe2b05110e7be0a1316a07a321c2e7328a02b new file mode 100644 index 0000000..3d5ebd6 Binary files /dev/null and b/fuzz/corpora/cms/874fe2b05110e7be0a1316a07a321c2e7328a02b differ diff --git a/fuzz/corpora/cms/877a4e6f29e547c8df20462c8da7bb8917fa15c8 b/fuzz/corpora/cms/877a4e6f29e547c8df20462c8da7bb8917fa15c8 deleted file mode 100644 index 7674d54..0000000 Binary files a/fuzz/corpora/cms/877a4e6f29e547c8df20462c8da7bb8917fa15c8 and /dev/null differ diff --git a/fuzz/corpora/cms/893b869ac6d54477a7873a21bdaf531bf9dbbfc2 b/fuzz/corpora/cms/893b869ac6d54477a7873a21bdaf531bf9dbbfc2 new file mode 100644 index 0000000..33c4900 Binary files /dev/null and b/fuzz/corpora/cms/893b869ac6d54477a7873a21bdaf531bf9dbbfc2 differ diff --git a/fuzz/corpora/cms/8b3a902bc1c56b0938dbc34b3e32e2d9f293dc82 b/fuzz/corpora/cms/8b3a902bc1c56b0938dbc34b3e32e2d9f293dc82 new file mode 100644 index 0000000..47ff9f8 Binary files /dev/null and b/fuzz/corpora/cms/8b3a902bc1c56b0938dbc34b3e32e2d9f293dc82 differ diff --git a/fuzz/corpora/cms/8b60e9db4dabe5f6d9c181d7d109823cf1425bc4 b/fuzz/corpora/cms/8b60e9db4dabe5f6d9c181d7d109823cf1425bc4 deleted file mode 100644 index b56884b..0000000 --- a/fuzz/corpora/cms/8b60e9db4dabe5f6d9c181d7d109823cf1425bc4 +++ /dev/null @@ -1 +0,0 @@ -0:??*?)(0:???(?[?t?;?!?k?!!;)!?a??h(:;n';?j*_:?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/8c645cac2204b09abaa628d187cc1416abe6a934 b/fuzz/corpora/cms/8c645cac2204b09abaa628d187cc1416abe6a934 new file mode 100644 index 0000000..6a9d34d Binary files /dev/null and b/fuzz/corpora/cms/8c645cac2204b09abaa628d187cc1416abe6a934 differ diff --git a/fuzz/corpora/cms/917d36d2030a45f3ee0483f95565a3f1fa38f49d b/fuzz/corpora/cms/917d36d2030a45f3ee0483f95565a3f1fa38f49d new file mode 100644 index 0000000..a3806b2 Binary files /dev/null and b/fuzz/corpora/cms/917d36d2030a45f3ee0483f95565a3f1fa38f49d differ diff --git a/fuzz/corpora/cms/920f10af8f41df8a9995395a43f49f0fd96c6e58 b/fuzz/corpora/cms/920f10af8f41df8a9995395a43f49f0fd96c6e58 new file mode 100644 index 0000000..e257b40 Binary files /dev/null and b/fuzz/corpora/cms/920f10af8f41df8a9995395a43f49f0fd96c6e58 differ diff --git a/fuzz/corpora/cms/929355fe9c63dc75894ce099713630aed9b7cdec b/fuzz/corpora/cms/929355fe9c63dc75894ce099713630aed9b7cdec deleted file mode 100644 index b6553c8..0000000 Binary files a/fuzz/corpora/cms/929355fe9c63dc75894ce099713630aed9b7cdec and /dev/null differ diff --git a/fuzz/corpora/cms/9476b99b6e95f1a8290381fc907969c734c3486f b/fuzz/corpora/cms/9476b99b6e95f1a8290381fc907969c734c3486f deleted file mode 100644 index b6b8940..0000000 --- a/fuzz/corpora/cms/9476b99b6e95f1a8290381fc907969c734c3486f +++ /dev/null @@ -1 +0,0 @@ -0:**??)(0:???(???[t;?!k?!!;)!?a??h(:;n')?j*_:?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/953efe8f531a5a87f6d2d5a65b78b05e55599abc b/fuzz/corpora/cms/953efe8f531a5a87f6d2d5a65b78b05e55599abc new file mode 100644 index 0000000..1d79949 --- /dev/null +++ b/fuzz/corpora/cms/953efe8f531a5a87f6d2d5a65b78b05e55599abc @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/fuzz/corpora/cms/956dd8e9904f1e38281e70b020c48f26073d13c5 b/fuzz/corpora/cms/956dd8e9904f1e38281e70b020c48f26073d13c5 deleted file mode 100644 index 6b6eed0..0000000 --- a/fuzz/corpora/cms/956dd8e9904f1e38281e70b020c48f26073d13c5 +++ /dev/null @@ -1 +0,0 @@ -0:*?)* !?(p:???(?[?:t?+?!k?!#;)#?a??h(;nj?:'_)a?,?:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/95ae794899a46a3cfae1ee8feeee0bd955082c57 b/fuzz/corpora/cms/95ae794899a46a3cfae1ee8feeee0bd955082c57 new file mode 100644 index 0000000..8b2c567 Binary files /dev/null and b/fuzz/corpora/cms/95ae794899a46a3cfae1ee8feeee0bd955082c57 differ diff --git a/fuzz/corpora/cms/97dc59c7b16aaa8181687f07c21dcfa8a1099085 b/fuzz/corpora/cms/97dc59c7b16aaa8181687f07c21dcfa8a1099085 new file mode 100644 index 0000000..635708a Binary files /dev/null and b/fuzz/corpora/cms/97dc59c7b16aaa8181687f07c21dcfa8a1099085 differ diff --git a/fuzz/corpora/cms/987f8e452e7167a24ded65ba45d5fdc375c1101d b/fuzz/corpora/cms/987f8e452e7167a24ded65ba45d5fdc375c1101d deleted file mode 100644 index 033f046..0000000 Binary files a/fuzz/corpora/cms/987f8e452e7167a24ded65ba45d5fdc375c1101d and /dev/null differ diff --git a/fuzz/corpora/cms/988e9d78c57bafd11d92e7af48b96d1a934028ba b/fuzz/corpora/cms/988e9d78c57bafd11d92e7af48b96d1a934028ba deleted file mode 100644 index 9eb7b64..0000000 --- a/fuzz/corpora/cms/988e9d78c57bafd11d92e7af48b96d1a934028ba +++ /dev/null @@ -1 +0,0 @@ -*? \ No newline at end of file diff --git a/fuzz/corpora/cms/9947b6bf8c0024f6846eb3e62f0cd59ea839bc75 b/fuzz/corpora/cms/9947b6bf8c0024f6846eb3e62f0cd59ea839bc75 new file mode 100644 index 0000000..f92e126 Binary files /dev/null and b/fuzz/corpora/cms/9947b6bf8c0024f6846eb3e62f0cd59ea839bc75 differ diff --git a/fuzz/corpora/cms/9a6a65622129d86f342231da907b10cb4ff6bdc8 b/fuzz/corpora/cms/9a6a65622129d86f342231da907b10cb4ff6bdc8 new file mode 100644 index 0000000..59fc29d Binary files /dev/null and b/fuzz/corpora/cms/9a6a65622129d86f342231da907b10cb4ff6bdc8 differ diff --git a/fuzz/corpora/cms/9ab084eacc968e9a03b96419a0880e442afdf1e9 b/fuzz/corpora/cms/9ab084eacc968e9a03b96419a0880e442afdf1e9 new file mode 100644 index 0000000..5d245f0 --- /dev/null +++ b/fuzz/corpora/cms/9ab084eacc968e9a03b96419a0880e442afdf1e9 @@ -0,0 +1 @@ +02000?????????????????????????????00000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/cms/9c42cb07f9803082c1480a5682a177ead937542c b/fuzz/corpora/cms/9c42cb07f9803082c1480a5682a177ead937542c new file mode 100644 index 0000000..0d6ba39 Binary files /dev/null and b/fuzz/corpora/cms/9c42cb07f9803082c1480a5682a177ead937542c differ diff --git a/fuzz/corpora/cms/9df838e7ac69313b82ac292aac962a6dbec50937 b/fuzz/corpora/cms/9df838e7ac69313b82ac292aac962a6dbec50937 new file mode 100644 index 0000000..690520f Binary files /dev/null and b/fuzz/corpora/cms/9df838e7ac69313b82ac292aac962a6dbec50937 differ diff --git a/fuzz/corpora/cms/9e6828ccee7f415b353d9007420e9840ad4f2c94 b/fuzz/corpora/cms/9e6828ccee7f415b353d9007420e9840ad4f2c94 new file mode 100644 index 0000000..a17ed6b Binary files /dev/null and b/fuzz/corpora/cms/9e6828ccee7f415b353d9007420e9840ad4f2c94 differ diff --git a/fuzz/corpora/cms/a0223aad1a02aa9e11ea988186a02936aec5f39c b/fuzz/corpora/cms/a0223aad1a02aa9e11ea988186a02936aec5f39c deleted file mode 100644 index af7edc6..0000000 Binary files a/fuzz/corpora/cms/a0223aad1a02aa9e11ea988186a02936aec5f39c and /dev/null differ diff --git a/fuzz/corpora/cms/a129e2b896dc5cb3664d711c257d3432a0445a3b b/fuzz/corpora/cms/a129e2b896dc5cb3664d711c257d3432a0445a3b new file mode 100644 index 0000000..01b2f00 Binary files /dev/null and b/fuzz/corpora/cms/a129e2b896dc5cb3664d711c257d3432a0445a3b differ diff --git a/fuzz/corpora/cms/a2348469cb708f26fb2a88e11274848e7e5eaaad b/fuzz/corpora/cms/a2348469cb708f26fb2a88e11274848e7e5eaaad new file mode 100644 index 0000000..5ae7113 Binary files /dev/null and b/fuzz/corpora/cms/a2348469cb708f26fb2a88e11274848e7e5eaaad differ diff --git a/fuzz/corpora/cms/a2538d388f37ca721150973f74692afa5da6549c b/fuzz/corpora/cms/a2538d388f37ca721150973f74692afa5da6549c new file mode 100644 index 0000000..88b9214 --- /dev/null +++ b/fuzz/corpora/cms/a2538d388f37ca721150973f74692afa5da6549c @@ -0,0 +1 @@ +0?0?000 \ No newline at end of file diff --git a/fuzz/corpora/cms/a344fcae688e7638806476d95bee7d9bad566c10 b/fuzz/corpora/cms/a344fcae688e7638806476d95bee7d9bad566c10 new file mode 100644 index 0000000..84d16b7 Binary files /dev/null and b/fuzz/corpora/cms/a344fcae688e7638806476d95bee7d9bad566c10 differ diff --git a/fuzz/corpora/cms/a46997295152a95339e5f8641946db559ae535b8 b/fuzz/corpora/cms/a46997295152a95339e5f8641946db559ae535b8 new file mode 100644 index 0000000..5d8ed0b Binary files /dev/null and b/fuzz/corpora/cms/a46997295152a95339e5f8641946db559ae535b8 differ diff --git a/fuzz/corpora/cms/a479b7bd1299cd731e5ea3e46b39a1bc8976b6bc b/fuzz/corpora/cms/a479b7bd1299cd731e5ea3e46b39a1bc8976b6bc deleted file mode 100644 index 0f9c7bb..0000000 Binary files a/fuzz/corpora/cms/a479b7bd1299cd731e5ea3e46b39a1bc8976b6bc and /dev/null differ diff --git a/fuzz/corpora/cms/a54b5c43b9bec701f7d271b08e8281002dbbe4b9 b/fuzz/corpora/cms/a54b5c43b9bec701f7d271b08e8281002dbbe4b9 new file mode 100644 index 0000000..888258f Binary files /dev/null and b/fuzz/corpora/cms/a54b5c43b9bec701f7d271b08e8281002dbbe4b9 differ diff --git a/fuzz/corpora/cms/a66ff59f745dd9bfaa0a269c37d64d663c9f8cd1 b/fuzz/corpora/cms/a66ff59f745dd9bfaa0a269c37d64d663c9f8cd1 deleted file mode 100644 index 01840ed..0000000 --- a/fuzz/corpora/cms/a66ff59f745dd9bfaa0a269c37d64d663c9f8cd1 +++ /dev/null @@ -1 +0,0 @@ -0:*??0 o*:???(?[?t?+?!k?!!;)#?a??l(;n:?:'*_)a??:!?i;?: \ No newline at end of file diff --git a/fuzz/corpora/cms/a69ca92b3b1d77dc45e067717f89d4c889db60f2 b/fuzz/corpora/cms/a69ca92b3b1d77dc45e067717f89d4c889db60f2 new file mode 100644 index 0000000..386cef3 Binary files /dev/null and b/fuzz/corpora/cms/a69ca92b3b1d77dc45e067717f89d4c889db60f2 differ diff --git a/fuzz/corpora/cms/a730079cff218f5d3d9ed7c5e4db2dc513b59467 b/fuzz/corpora/cms/a730079cff218f5d3d9ed7c5e4db2dc513b59467 deleted file mode 100644 index 035d7bf..0000000 Binary files a/fuzz/corpora/cms/a730079cff218f5d3d9ed7c5e4db2dc513b59467 and /dev/null differ diff --git a/fuzz/corpora/cms/a826cb1fe0990fd46959b8e2a9ea03b960014993 b/fuzz/corpora/cms/a826cb1fe0990fd46959b8e2a9ea03b960014993 new file mode 100644 index 0000000..5f08b49 Binary files /dev/null and b/fuzz/corpora/cms/a826cb1fe0990fd46959b8e2a9ea03b960014993 differ diff --git a/fuzz/corpora/cms/a933461425fc1e8535a3a37a0ef45f605bb93c98 b/fuzz/corpora/cms/a933461425fc1e8535a3a37a0ef45f605bb93c98 new file mode 100644 index 0000000..3e4f142 Binary files /dev/null and b/fuzz/corpora/cms/a933461425fc1e8535a3a37a0ef45f605bb93c98 differ diff --git a/fuzz/corpora/cms/a965cde0e7eb4e19a4030e18a8369fbbc3397d4f b/fuzz/corpora/cms/a965cde0e7eb4e19a4030e18a8369fbbc3397d4f new file mode 100644 index 0000000..977cc15 Binary files /dev/null and b/fuzz/corpora/cms/a965cde0e7eb4e19a4030e18a8369fbbc3397d4f differ diff --git a/fuzz/corpora/cms/ab4f73f2fa117ef18a8a39a7e65bd854debfd936 b/fuzz/corpora/cms/ab4f73f2fa117ef18a8a39a7e65bd854debfd936 deleted file mode 100644 index 9e045f1..0000000 --- a/fuzz/corpora/cms/ab4f73f2fa117ef18a8a39a7e65bd854debfd936 +++ /dev/null @@ -1 +0,0 @@ -*?*? \ No newline at end of file diff --git a/fuzz/corpora/cms/ab911f7babc6fbb0ed98fff2952f88916be32214 b/fuzz/corpora/cms/ab911f7babc6fbb0ed98fff2952f88916be32214 deleted file mode 100644 index 5d215da..0000000 Binary files a/fuzz/corpora/cms/ab911f7babc6fbb0ed98fff2952f88916be32214 and /dev/null differ diff --git a/fuzz/corpora/cms/abb60d0eadd4321ee880248f1edb6dd0afcbe78d b/fuzz/corpora/cms/abb60d0eadd4321ee880248f1edb6dd0afcbe78d deleted file mode 100644 index b12ba26..0000000 --- a/fuzz/corpora/cms/abb60d0eadd4321ee880248f1edb6dd0afcbe78d +++ /dev/null @@ -1 +0,0 @@ - diff --git a/fuzz/corpora/cms/adc9f81e2d90f085df4fec21bf42d91b4b87d738 b/fuzz/corpora/cms/adc9f81e2d90f085df4fec21bf42d91b4b87d738 new file mode 100644 index 0000000..49a986b Binary files /dev/null and b/fuzz/corpora/cms/adc9f81e2d90f085df4fec21bf42d91b4b87d738 differ diff --git a/fuzz/corpora/cms/b1864bd577261e1088dd0952679cbb17be7741a6 b/fuzz/corpora/cms/b1864bd577261e1088dd0952679cbb17be7741a6 new file mode 100644 index 0000000..14dc541 --- /dev/null +++ b/fuzz/corpora/cms/b1864bd577261e1088dd0952679cbb17be7741a6 @@ -0,0 +1 @@ +00*???0000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/cms/b1c0d358ac20a7227b8b97784b58eb476327795e b/fuzz/corpora/cms/b1c0d358ac20a7227b8b97784b58eb476327795e new file mode 100644 index 0000000..ffa0e70 Binary files /dev/null and b/fuzz/corpora/cms/b1c0d358ac20a7227b8b97784b58eb476327795e differ diff --git a/fuzz/corpora/cms/b4f88268483923da54627c6e568fc61b7a1d042a b/fuzz/corpora/cms/b4f88268483923da54627c6e568fc61b7a1d042a new file mode 100644 index 0000000..51f4036 Binary files /dev/null and b/fuzz/corpora/cms/b4f88268483923da54627c6e568fc61b7a1d042a differ diff --git a/fuzz/corpora/cms/b5cb60d37bfb7df151144ef617118f4b558cf5ad b/fuzz/corpora/cms/b5cb60d37bfb7df151144ef617118f4b558cf5ad deleted file mode 100644 index ca83a9f..0000000 --- a/fuzz/corpora/cms/b5cb60d37bfb7df151144ef617118f4b558cf5ad +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/b62f98976c11d79674b019ea78a7ce4d6d78b479 b/fuzz/corpora/cms/b62f98976c11d79674b019ea78a7ce4d6d78b479 similarity index 100% rename from fuzz/corpora/asn1/b62f98976c11d79674b019ea78a7ce4d6d78b479 rename to fuzz/corpora/cms/b62f98976c11d79674b019ea78a7ce4d6d78b479 diff --git a/fuzz/corpora/cms/b91924b09cd8a573ce5a116f294fa3d423f0c958 b/fuzz/corpora/cms/b91924b09cd8a573ce5a116f294fa3d423f0c958 new file mode 100644 index 0000000..ac7e998 --- /dev/null +++ b/fuzz/corpora/cms/b91924b09cd8a573ce5a116f294fa3d423f0c958 @@ -0,0 +1 @@ +0-*0000???0000??0???0000000??0???0000000000000 \ No newline at end of file diff --git a/fuzz/corpora/cms/bbce253c192821a8510036e9dbc00acfc3f98a61 b/fuzz/corpora/cms/bbce253c192821a8510036e9dbc00acfc3f98a61 deleted file mode 100644 index b00d138..0000000 --- a/fuzz/corpora/cms/bbce253c192821a8510036e9dbc00acfc3f98a61 +++ /dev/null @@ -1 +0,0 @@ -*session_ctx->lock); CRYPTO_THREAD_unlock(s->lock); /* Choose a session ID */ + memset(ss->session_id, 0, ss->session_id_length); tmp = ss->session_id_length; if (!cb(s, ss->session_id, &tmp)) { /* The callback failed */ @@ -471,6 +472,7 @@ int ssl_get_prev_session(SSL *s, const PACKET *ext, const PACKET *session_id) SSL_SESSION data; size_t local_len; data.ssl_version = s->version; + memset(data.session_id, 0, sizeof(data.session_id)); if (!PACKET_copy_all(session_id, data.session_id, sizeof(data.session_id), &local_len)) { From appro at openssl.org Tue Jun 14 17:45:18 2016 From: appro at openssl.org (Andy Polyakov) Date: Tue, 14 Jun 2016 17:45:18 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1465926318.982232.4833.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 32957936b54c5c07b8e7d6eeeca54705ffe93ace (commit) from dd8a1f2016d9d307e3bf017b20e4c08beadd5ee1 (commit) - Log ----------------------------------------------------------------- commit 32957936b54c5c07b8e7d6eeeca54705ffe93ace Author: Andy Polyakov Date: Mon Jun 13 23:30:08 2016 +0200 crypto/sparccpuid.S: limit symbol visibility. Couple of never-used symbols were clasing with FIPS module, "weakening" them allows to resolve linking errors. RT#3699 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/sparccpuid.S | 2 ++ 1 file changed, 2 insertions(+) diff --git a/crypto/sparccpuid.S b/crypto/sparccpuid.S index 7b12ec2..51ba441 100644 --- a/crypto/sparccpuid.S +++ b/crypto/sparccpuid.S @@ -429,6 +429,7 @@ OPENSSL_cleanse: .size OPENSSL_cleanse,.-OPENSSL_cleanse .global _sparcv9_vis1_instrument_bus +.weak _sparcv9_vis1_instrument_bus .align 8 _sparcv9_vis1_instrument_bus: mov %o1,%o3 ! save cnt @@ -467,6 +468,7 @@ _sparcv9_vis1_instrument_bus: .size _sparcv9_vis1_instrument_bus,.-_sparcv9_vis1_instrument_bus .global _sparcv9_vis1_instrument_bus2 +.weak _sparcv9_vis1_instrument_bus2 .align 8 _sparcv9_vis1_instrument_bus2: mov %o1,%o3 ! save cnt From builds at travis-ci.org Tue Jun 14 17:49:53 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 17:49:53 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4502 (master - 2dca984) In-Reply-To: Message-ID: <576043c0a075c_33fb177225048591341@71507ac8-1cea-447f-99c1-3dc30252d7a3.mail> Build Update for openssl/openssl ------------------------------------- Build: #4502 Status: Errored Duration: 13 minutes and 57 seconds Commit: 2dca984 (master) Author: Kurt Roeckx Message: Update fuzz corpora Reviewed-by: Rich Salz MR: #2949 View the changeset: https://github.com/openssl/openssl/compare/b2e8bd7bd555...2dca984babed View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137577347 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 14 18:04:50 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 18:04:50 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4503 (OpenSSL_1_0_2-stable - 3295793) In-Reply-To: Message-ID: <576047423e77b_33fb93996445c1437575@d0a4e951-bad1-4a27-9058-965885607bac.mail> Build Update for openssl/openssl ------------------------------------- Build: #4503 Status: Still Failing Duration: 2 minutes and 21 seconds Commit: 3295793 (OpenSSL_1_0_2-stable) Author: Andy Polyakov Message: crypto/sparccpuid.S: limit symbol visibility. Couple of never-used symbols were clasing with FIPS module, "weakening" them allows to resolve linking errors. RT#3699 Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/dd8a1f2016d9...32957936b54c View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137579922 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From steve at openssl.org Tue Jun 14 18:16:08 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Tue, 14 Jun 2016 18:16:08 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465928168.961937.24910.nullmailer@dev.openssl.org> The branch master has been updated via 7c46746bf2958fd2eccc59ecb48039e4e20ce38a (commit) from 2dca984babedf93c560aba54da3f4c9222ee0d12 (commit) - Log ----------------------------------------------------------------- commit 7c46746bf2958fd2eccc59ecb48039e4e20ce38a Author: Dr. Stephen Henson Date: Tue Jun 14 17:44:22 2016 +0100 Fix omitted selector handling. The selector field could be omitted because it has a DEFAULT value. In this case *sfld == NULL (sfld can never be NULL). This was not noticed because this was never used in existing ASN.1 modules. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/asn1/tasn_utl.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/asn1/tasn_utl.c b/crypto/asn1/tasn_utl.c index f03f9e9..c215891 100644 --- a/crypto/asn1/tasn_utl.c +++ b/crypto/asn1/tasn_utl.c @@ -189,7 +189,7 @@ const ASN1_TEMPLATE *asn1_do_adb(ASN1_VALUE **pval, const ASN1_TEMPLATE *tt, sfld = offset2ptr(*pval, adb->offset); /* Check if NULL */ - if (!sfld) { + if (*sfld == NULL) { if (!adb->null_tt) goto err; return adb->null_tt; From steve at openssl.org Tue Jun 14 18:16:53 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Tue, 14 Jun 2016 18:16:53 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1465928213.378997.26375.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via c4210673313482edacede58d92e92c213d7a181a (commit) from 32957936b54c5c07b8e7d6eeeca54705ffe93ace (commit) - Log ----------------------------------------------------------------- commit c4210673313482edacede58d92e92c213d7a181a Author: Dr. Stephen Henson Date: Tue Jun 14 17:44:22 2016 +0100 Fix omitted selector handling. The selector field could be omitted because it has a DEFAULT value. In this case *sfld == NULL (sfld can never be NULL). This was not noticed because this was never used in existing ASN.1 modules. Reviewed-by: Rich Salz (cherry picked from commit 7c46746bf2958fd2eccc59ecb48039e4e20ce38a) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/tasn_utl.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/asn1/tasn_utl.c b/crypto/asn1/tasn_utl.c index 41726d8..e14889f 100644 --- a/crypto/asn1/tasn_utl.c +++ b/crypto/asn1/tasn_utl.c @@ -234,7 +234,7 @@ const ASN1_TEMPLATE *asn1_do_adb(ASN1_VALUE **pval, const ASN1_TEMPLATE *tt, sfld = offset2ptr(*pval, adb->offset); /* Check if NULL */ - if (!sfld) { + if (*sfld == NULL) { if (!adb->null_tt) goto err; return adb->null_tt; From builds at travis-ci.org Tue Jun 14 18:29:48 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 18:29:48 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4504 (master - 7c46746) In-Reply-To: Message-ID: <57604d1c8ebcb_33fb173d6496c624331@71507ac8-1cea-447f-99c1-3dc30252d7a3.mail> Build Update for openssl/openssl ------------------------------------- Build: #4504 Status: Errored Duration: 13 minutes and 8 seconds Commit: 7c46746 (master) Author: Dr. Stephen Henson Message: Fix omitted selector handling. The selector field could be omitted because it has a DEFAULT value. In this case *sfld == NULL (sfld can never be NULL). This was not noticed because this was never used in existing ASN.1 modules. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/2dca984babed...7c46746bf295 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137588982 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 14 18:39:32 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 18:39:32 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1113 (master - 7c46746) In-Reply-To: Message-ID: <57604f64b6d37_33fadb4a28798878429@63e12086-b8a7-4035-8bb6-902c7f4023b8.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1113 Status: Errored Duration: 11 minutes and 37 seconds Commit: 7c46746 (master) Author: Dr. Stephen Henson Message: Fix omitted selector handling. The selector field could be omitted because it has a DEFAULT value. In this case *sfld == NULL (sfld can never be NULL). This was not noticed because this was never used in existing ASN.1 modules. Reviewed-by: Rich Salz View the changeset: https://github.com/FdaSilvaYY/openssl/compare/6ec6d5207187...7c46746bf295 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137591698 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 14 18:52:43 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 18:52:43 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4505 (OpenSSL_1_0_2-stable - c421067) In-Reply-To: Message-ID: <5760527b53863_33fadb4a29e688916ce@63e12086-b8a7-4035-8bb6-902c7f4023b8.mail> Build Update for openssl/openssl ------------------------------------- Build: #4505 Status: Still Failing Duration: 3 minutes and 0 seconds Commit: c421067 (OpenSSL_1_0_2-stable) Author: Dr. Stephen Henson Message: Fix omitted selector handling. The selector field could be omitted because it has a DEFAULT value. In this case *sfld == NULL (sfld can never be NULL). This was not noticed because this was never used in existing ASN.1 modules. Reviewed-by: Rich Salz (cherry picked from commit 7c46746bf2958fd2eccc59ecb48039e4e20ce38a) View the changeset: https://github.com/openssl/openssl/compare/32957936b54c...c42106733134 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137589138 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 14 18:55:15 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 18:55:15 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1114 (ssl-add-checks-on-sk_type_push - 576c939) In-Reply-To: Message-ID: <57605313837a4_33fb93996410015019f@d0a4e951-bad1-4a27-9058-965885607bac.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1114 Status: Errored Duration: 12 minutes and 57 seconds Commit: 576c939 (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/0833289c78e7...576c939cc0ec View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137596339 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 14 19:01:36 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 19:01:36 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1115 (various-fixes2 - d2d7256) In-Reply-To: Message-ID: <5760548feeb28_33fb9399637a015103be@d0a4e951-bad1-4a27-9058-965885607bac.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1115 Status: Errored Duration: 12 minutes and 11 seconds Commit: d2d7256 (various-fixes2) Author: FdaSilvaYY Message: Add a comment on some #endif found at end of file. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/e622b05f05a7...d2d725651453 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137597009 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Tue Jun 14 19:05:10 2016 From: rsalz at openssl.org (Rich Salz) Date: Tue, 14 Jun 2016 19:05:10 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1465931110.151892.24543.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 95fb422aceea9f48e3f5f04c745801fcbf953012 (commit) from c4210673313482edacede58d92e92c213d7a181a (commit) - Log ----------------------------------------------------------------- commit 95fb422aceea9f48e3f5f04c745801fcbf953012 Author: Rich Salz Date: Mon May 30 15:01:09 2016 -0400 RT4546: Backport doc fix Reviewed-by: Matt Caswell Manual cherry-pick of 538860a3ce0b9fd142a7f1a62e597cccb74475d3. ----------------------------------------------------------------------- Summary of changes: doc/crypto/EVP_EncryptInit.pod | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/doc/crypto/EVP_EncryptInit.pod b/doc/crypto/EVP_EncryptInit.pod index c69e6a6..d951333 100644 --- a/doc/crypto/EVP_EncryptInit.pod +++ b/doc/crypto/EVP_EncryptInit.pod @@ -165,10 +165,11 @@ similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex and EVP_CipherInit_ex() except the B parameter does not need to be initialized and they always use the default cipher implementation. -EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() behave in a -similar way to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and -EVP_CipherFinal_ex() except B is automatically cleaned up -after the call. +EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are +identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and +EVP_CipherFinal_ex(). In previous releases they also cleaned up +the B, but this is no longer done and EVP_CIPHER_CTX_clean() +must be called to free any context resources. EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj() return an EVP_CIPHER structure when passed a cipher name, a NID or an From builds at travis-ci.org Tue Jun 14 19:16:35 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 19:16:35 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1116 (Constify-input-buffers - d258110) In-Reply-To: Message-ID: <576058132102b_33fadb4a297d8913484@63e12086-b8a7-4035-8bb6-902c7f4023b8.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1116 Status: Errored Duration: 11 minutes and 3 seconds Commit: d258110 (Constify-input-buffers) Author: FdaSilvaYY Message: Constify input buffers of some X509V3 and X509_PURPOSE -related methods View the changeset: https://github.com/FdaSilvaYY/openssl/compare/64778db1df99...d258110e3e59 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137597148 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 14 19:23:32 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 19:23:32 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1117 (crypto-add-checks-on-sk_type_push - 0dae453) In-Reply-To: Message-ID: <576059b392cb4_33fb177228248672354@71507ac8-1cea-447f-99c1-3dc30252d7a3.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1117 Status: Errored Duration: 3 minutes and 56 seconds Commit: 0dae453 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/5dceccb8f3bd...0dae4530fdcd View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137597570 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 14 19:28:42 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 19:28:42 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.384 Message-ID: <20160614192834.11569.83753.57C834D7@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 14 19:31:02 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 19:31:02 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1118 (fix_asn1_do_lock - 0b22185) In-Reply-To: Message-ID: <57605b7633c18_33fb9400b46701549797@d0a4e951-bad1-4a27-9058-965885607bac.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1118 Status: Errored Duration: 12 minutes and 27 seconds Commit: 0b22185 (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/7f9efe8f253c...0b221857a2b7 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137598136 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 14 19:48:52 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 19:48:52 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4511 (OpenSSL_1_0_2-stable - 95fb422) In-Reply-To: Message-ID: <57605fa4a98c1_33fadb7cc4cd8947012@63e12086-b8a7-4035-8bb6-902c7f4023b8.mail> Build Update for openssl/openssl ------------------------------------- Build: #4511 Status: Still Failing Duration: 4 minutes and 12 seconds Commit: 95fb422 (OpenSSL_1_0_2-stable) Author: Rich Salz Message: RT4546: Backport doc fix Reviewed-by: Matt Caswell Manual cherry-pick of 538860a3ce0b9fd142a7f1a62e597cccb74475d3. View the changeset: https://github.com/openssl/openssl/compare/c42106733134...95fb422aceea View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137602642 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Tue Jun 14 20:11:58 2016 From: levitte at openssl.org (Richard Levitte) Date: Tue, 14 Jun 2016 20:11:58 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465935118.210250.31016.nullmailer@dev.openssl.org> The branch master has been updated via b867c7077a0ebf2ca17f9d020c112f790074571b (commit) via 932eaf0085eca0e7e9135da80376fb73d9af2d18 (commit) via 7cae38642e116b0a769fb3c31448be29469dc1da (commit) via 27ffb86c209c456c40ec82b80ebb922b5f377992 (commit) via 4f858293a9b5a5db8c8af0725b6402d21626040b (commit) from 7c46746bf2958fd2eccc59ecb48039e4e20ce38a (commit) - Log ----------------------------------------------------------------- commit b867c7077a0ebf2ca17f9d020c112f790074571b Author: Richard Levitte Date: Tue Jun 14 22:03:08 2016 +0200 VMS: use BLDDIR rather than BUILDDIR in descrip.mms.tmpl Just like in the other build file templates Reviewed-by: Rich Salz commit 932eaf0085eca0e7e9135da80376fb73d9af2d18 Author: Richard Levitte Date: Tue Jun 14 21:39:13 2016 +0200 Add a developer target 'build_generated' to rebuild mandatory headers Reviewed-by: Rich Salz commit 7cae38642e116b0a769fb3c31448be29469dc1da Author: Richard Levitte Date: Mon Jun 13 22:02:11 2016 +0200 Build file templates: make sure to depend on generated header files As well as properly generating those that are made from .in files. Reviewed-by: Rich Salz commit 27ffb86c209c456c40ec82b80ebb922b5f377992 Author: Richard Levitte Date: Mon Jun 13 22:01:08 2016 +0200 Move the Configure generated header files to the top build.info This turns these headers into build file generated ones. Reviewed-by: Rich Salz commit 4f858293a9b5a5db8c8af0725b6402d21626040b Author: Richard Levitte Date: Mon Jun 13 21:57:51 2016 +0200 Configure: Make it possible to generate mandatory header files 'DEPEND[]=file.h' becomes a special way to say that 'file.h' must be generated before anything else is built. It's likely that a number of source files depend on these header files, this provides a simple way to make sure they are always generated even it the dependency data hasn't been added to the build file yet. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: Configurations/common.tmpl | 3 +++ Configurations/descrip.mms.tmpl | 40 +++++++++++++++++++++++++++--------- Configurations/unix-Makefile.tmpl | 34 +++++++++++++++++++++++------- Configurations/windows-makefile.tmpl | 34 +++++++++++++++++++++++------- Configure | 27 +++++------------------- build.info | 12 +++++++++++ 6 files changed, 104 insertions(+), 46 deletions(-) diff --git a/Configurations/common.tmpl b/Configurations/common.tmpl index 48b3d18..9d7fbf2 100644 --- a/Configurations/common.tmpl +++ b/Configurations/common.tmpl @@ -213,6 +213,9 @@ } } + # Build mandatory generated headers + foreach (@{$unified_info{depends}->{""}}) { dogenerate($_); } + # Build all known libraries, engines, programs and scripts. # Everything else will be handled as a consequence. foreach (@{$unified_info{libraries}}) { dolib($_); } diff --git a/Configurations/descrip.mms.tmpl b/Configurations/descrip.mms.tmpl index 3314a17..201bef6 100644 --- a/Configurations/descrip.mms.tmpl +++ b/Configurations/descrip.mms.tmpl @@ -80,7 +80,7 @@ PLATFORM={- $config{target} -} OPTIONS={- $config{options} -} CONFIGURE_ARGS=({- join(", ",quotify_l(@{$config{perlargv}})) -}) SRCDIR={- $config{sourcedir} -} -BUILDDIR={- $config{builddir} -} +BLDDIR={- $config{builddir} -} # Allow both V and VERBOSE to indicate verbosity. This only applies # to testing. @@ -113,6 +113,8 @@ DEPS={- our @deps = map { (my $x = $_) =~ s|\.o$|\$(DEP_EXT)|; $x; } keys %{$unified_info{sources}}; join(", ", map { "-\n\t".$_ } @deps); -} {- output_on() if $disabled{makedepend}; "" -} +GENERATED_MANDATORY={- join(",", @{$unified_info{depends}->{""}} ) -} + {- output_off() if $disabled{apps}; "" -} BIN_SCRIPTS=[.tools]c_rehash.pl MISC_SCRIPTS=[.apps]CA.pl, [.apps]tsget.pl @@ -221,20 +223,22 @@ NODEBUG=@ # The main targets ################################################### -all : configdata.pm, - +all : build_generated, - build_libs_nodep, build_engines_nodep, build_apps_nodep, - depend -build_libs : configdata.pm, build_libs_nodep, depend +build_libs : build_generated, build_libs_nodep, depend build_libs_nodep : $(LIBS) -build_engines : configdata.pm, build_engines_nodep, depend +build_engines : build_generated, build_engines_nodep, depend build_engines_nodep : $(ENGINES) -build_apps : configdata.pm, build_apps_nodep, depend +build_apps : build_generated, build_apps_nodep, depend build_apps_nodep : $(PROGRAMS), $(SCRIPTS) -build_tests : configdata.pm, build_tests_nodep, depend +build_tests : build_generated, build_tests_nodep, depend build_tests_nodep : $(TESTPROGS) -test tests : configdata.pm, - +build_generated : $(GENERATED_MANDATORY) + +test tests : build_generated, - build_apps_nodep, build_engines_nodep, build_tests_nodep, - depend @ ! {- output_off() if $disabled{tests}; "" -} @@ -292,6 +296,7 @@ install : install_sw install_docs uninstall : uninstall_docs uninstall_sw clean : libclean + - DELETE {- join(",", map { "$_;*" } @{$unified_info{depends}->{""}} ) -} - DELETE []OSSL$LIB*.EXE;*,OSSL$LIB*.MAP;*,OSSL$LIB*.OPT;* - DELETE [.engines...]LIB*.EXE;*,LIB*.MAP;*,LIB*.OPT;* - DELETE [.apps]*.EXE;*,*.MAP;*,*.OPT;* @@ -301,6 +306,10 @@ clean : libclean - DELETE [.test]*.LOG;* - DELETE []*.MAP;* +distclean : clean + - DELETE configdata.pm;* + - DELETE descrip.mms;* + depend : descrip.mms descrip.mms : FORCE @ ! {- output_off() if $disabled{makedepend}; "" -} @@ -464,10 +473,21 @@ configdata.pm : {- join(" ", sourcefile("Configurations", "descrip.mms.tmpl"), s my $deps = join(", -\n\t\t", @{$args{generator_deps}}, @{$args{deps}}); if ($args{src} !~ /\.[sS]$/) { - return <<"EOF"; + if ($args{generator}->[0] =~ m|^.*\.in$|) { + my $dofile = abs2rel(rel2abs(catfile($config{sourcedir}, + "util", "dofile.pl")), + rel2abs($config{builddir})); + return <<"EOF"; +$args{src} : $args{generator}->[0] $deps + \$(PERL) "-I\$(BLDDIR)" "-Mconfigdata" $dofile \\ + "-o$target{build_file}" $generator > \$@ +EOF + } else { + return <<"EOF"; $args{src} : $args{generator}->[0] $deps \$(PERL)$generator_incs $generator > \$@ EOF + } } else { die "No method to generate assembler source present.\n"; } @@ -571,7 +591,7 @@ $shlib.EXE : $lib.OLB $deps $ordinalsfile IF "$mkdef_key" .EQS. "ssl" .OR. "$mkdef_key" .EQS. "crypto" THEN - \$(PERL) $mkdef_pl "$mkdef_key" "VMS" > $shlib.SYMVEC-tmp IF "$mkdef_key" .EQS. "ssl" .OR. "$mkdef_key" .EQS. "crypto" THEN - - \$(PERL) $translatesyms_pl \$(BUILDDIR)CXX\$DEMANGLER_DB. < $shlib.SYMVEC-tmp > $shlib.SYMVEC + \$(PERL) $translatesyms_pl \$(BLDDIR)CXX\$DEMANGLER_DB. < $shlib.SYMVEC-tmp > $shlib.SYMVEC OPEN/WRITE/SHARE=READ OPT_FILE $shlib.OPT WRITE OPT_FILE "IDENTIFICATION=""V$config{version}""" IF "$mkdef_key" .NES. "ssl" .AND. "$mkdef_key" .NES. "crypto" THEN - @@ -679,7 +699,7 @@ EOF rel2abs($config{builddir})); return <<"EOF"; $script : $sources - \$(PERL) "-I\$(BUILDDIR)" "-Mconfigdata" $dofile - + \$(PERL) "-I\$(BLDDIR)" "-Mconfigdata" $dofile - "-o$target{build_file}" $sources > $script SET FILE/PROT=(S:RWED,O:RWED,G:RE,W:RE) $script PURGE $script diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index c595fd8..04964dc 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -84,6 +84,7 @@ DEPS={- join(" ", map { (my $x = $_) =~ s|\.o$|$depext|; $x; } grep { $unified_info{sources}->{$_}->[0] =~ /\.c$/ } keys %{$unified_info{sources}}); -} {- output_on() if $disabled{makedepend}; "" -} +GENERATED_MANDATORY={- join(" ", @{$unified_info{depends}->{""}} ) -} GENERATED={- join(" ", ( map { (my $x = $_) =~ s|\.S$|\.s|; $x } grep { defined $unified_info{generate}->{$_} } @@ -209,20 +210,24 @@ PROCESSOR= {- $config{processor} -} # The main targets ################################################### -all: configdata.pm build_libs_nodep build_engines_nodep build_apps_nodep \ +all: build_generated \ + build_libs_nodep build_engines_nodep build_apps_nodep \ depend link-utils -build_libs: configdata.pm build_libs_nodep depend +build_libs: build_generated build_libs_nodep depend build_libs_nodep: libcrypto.pc libssl.pc openssl.pc -build_engines: configdata.pm build_engines_nodep depend +build_engines: build_generated build_engines_nodep depend build_engines_nodep: $(ENGINES) -build_apps: configdata.pm build_apps_nodep depend +build_apps: build_generated build_apps_nodep depend build_apps_nodep: $(PROGRAMS) $(SCRIPTS) -build_tests: configdata.pm build_tests_nodep depend +build_tests: build_generated build_tests_nodep depend build_tests_nodep: $(TESTPROGS) +build_generated: $(GENERATED_MANDATORY) + test: tests -tests: build_tests_nodep build_apps_nodep build_engines_nodep \ +tests: build_generated \ + build_tests_nodep build_apps_nodep build_engines_nodep \ depend link-utils @ : {- output_off() if $disabled{tests}; "" -} ( cd test; \ @@ -267,6 +272,10 @@ clean: libclean -rm -f `find . -type l -a \! -path "./.git/*"` rm -f $(TARFILE) +distclean: clean + rm -f configdata.pm + rm -f Makefile + # This exists solely for those who still type 'make depend' # # We check if any depfile is newer than Makefile and decide to @@ -829,10 +838,21 @@ configdata.pm: $(SRCDIR)/Configurations/unix-Makefile.tmpl $(SRCDIR)/Configurati my $deps = join(" ", @{$args{generator_deps}}, @{$args{deps}}); if ($args{src} !~ /\.[sS]$/) { - return <<"EOF"; + if ($args{generator}->[0] =~ m|^.*\.in$|) { + my $dofile = abs2rel(rel2abs(catfile($config{sourcedir}, + "util", "dofile.pl")), + rel2abs($config{builddir})); + return <<"EOF"; +$args{src}: $args{generator}->[0] $deps + \$(PERL) "-I\$(BLDDIR)" -Mconfigdata "$dofile" \\ + "-o$target{build_file}" $generator > \$@ +EOF + } else { + return <<"EOF"; $args{src}: $args{generator}->[0] $deps \$(PERL)$generator_incs $generator > \$@ EOF + } } else { if ($args{generator}->[0] =~ /\.pl$/) { $generator = 'CC="$(CC)" $(PERL)'.$generator_incs.' '.$generator; diff --git a/Configurations/windows-makefile.tmpl b/Configurations/windows-makefile.tmpl index 081e20b..0a06b11 100644 --- a/Configurations/windows-makefile.tmpl +++ b/Configurations/windows-makefile.tmpl @@ -77,6 +77,7 @@ DEPS={- join(" ", map { (my $x = $_) =~ s|\.o$|$depext|; $x; } grep { $unified_info{sources}->{$_}->[0] =~ /\.c$/ } keys %{$unified_info{sources}}); -} {- output_on() if $disabled{makedepend}; "" -} +GENERATED_MANDATORY={- join(" ", @{$unified_info{depends}->{""}} ) -} GENERATED={- join(" ", ( map { (my $x = $_) =~ s|\.[sS]$|\.asm|; $x } grep { defined $unified_info{generate}->{$_} } @@ -144,19 +145,23 @@ PROCESSOR= {- $config{processor} -} # The main targets ################################################### -all: configdata.pm build_libs_nodep build_engines_nodep build_apps_nodep depend +all: build_generated \ + build_libs_nodep build_engines_nodep build_apps_nodep depend -build_libs: configdata.pm build_libs_nodep depend +build_libs: build_generated build_libs_nodep depend build_libs_nodep: $(LIBS) -build_engines: configdata.pm build_engines_nodep depend +build_engines: build_generated build_engines_nodep depend build_engines_nodep: $(ENGINES) -build_apps: configdata.pm build_apps_nodep depend +build_apps: build_generated build_apps_nodep depend build_apps_nodep: $(PROGRAMS) $(SCRIPTS) -build_tests: configdata.pm build_tests_nodep depend +build_tests: build_generated build_tests_nodep depend build_tests_nodep: $(TESTPROGS) +build_generated: $(GENERATED_MANDATORY) + test: tests -tests: build_tests_nodep build_apps_nodep build_engines_nodep depend +tests: build_generated \ + build_tests_nodep build_apps_nodep build_engines_nodep depend @rem {- output_off() if $disabled{tests}; "" -} set SRCTOP=$(SRCDIR) set BLDTOP=$(BLDDIR) @@ -196,6 +201,10 @@ clean: libclean -del /Q /S /F apps\*.manifest -del /Q /S /F test\*.manifest +distclean: clean + -del /Q /F configdata.pm + -del /Q /F makefile + depend: # Install helper targets ############################################# @@ -301,10 +310,21 @@ configdata.pm: "{- $config{build_file_template} -}" "$(SRCDIR)\Configure" '"'.join('" "', @{$args{generator_deps}}, @{$args{deps}}).'"' : ''; if ($target !~ /\.asm$/) { - return <<"EOF"; + if ($args{generator}->[0] =~ m|^.*\.in$|) { + my $dofile = abs2rel(rel2abs(catfile($config{sourcedir}, + "util", "dofile.pl")), + rel2abs($config{builddir})); + return <<"EOF"; +$target: "$args{generator}->[0]" $deps + "\$(PERL)" "-I\$(BLDDIR)" -Mconfigdata "$dofile" \\ + "-o$target{build_file}" $generator > \$@ +EOF + } else { + return <<"EOF"; $target: "$args{generator}->[0]" $deps "\$(PERL)"$generator_incs $generator > \$@ EOF + } } else { if ($args{generator}->[0] =~ /\.pl$/) { $generator = '"$(PERL)"'.$generator_incs.' '.$generator; diff --git a/Configure b/Configure index 7bbb5b7..70350f4 100755 --- a/Configure +++ b/Configure @@ -463,17 +463,6 @@ while ((my $first, my $second) = (shift @list, shift @list)) { # To remove something from %disabled, use "enable-foo". # For symmetry, "disable-foo" is a synonym for "no-foo". -my @generated_headers = ( - "include/openssl/opensslconf.h", - "crypto/include/internal/bn_conf.h", - "crypto/include/internal/dso_conf.h" - ); - -my @generated_by_make_headers = ( - "crypto/buildinf.h" - ); - - my $no_sse2=0; &usage if ($#ARGV < 0); @@ -1465,7 +1454,7 @@ if ($builder eq "unified") { qr/^\s*INCLUDE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/ => sub { push @{$includes{$1}}, tokenize($2) if !@skip || $skip[$#skip] > 0 }, - qr/^\s*DEPEND\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/ + qr/^\s*DEPEND\[((?:\\.|[^\\\]])*)\]\s*=\s*(.*)\s*$/ => sub { push @{$depends{$1}}, tokenize($2) if !@skip || $skip[$#skip] > 0 }, qr/^\s*GENERATE\[((?:\\.|[^\\\]])+)\]\s*=\s*(.*)\s*$/ @@ -1689,11 +1678,11 @@ EOF foreach (keys %depends) { my $dest = $_; - my $ddest = cleanfile($sourced, $_, $blddir); + my $ddest = $dest eq "" ? "" : cleanfile($sourced, $_, $blddir); # If the destination doesn't exist in source, it can only be # a generated file in the build tree. - if (! -f $ddest) { + if ($ddest ne "" && ! -f $ddest) { $ddest = cleanfile($buildd, $_, $blddir); if ($unified_info{rename}->{$ddest}) { $ddest = $unified_info{rename}->{$ddest}; @@ -1710,7 +1699,7 @@ EOF if (! -f $d || (grep { $d eq $_ } map { cleanfile($srcdir, $_, $blddir) } - (@generated_headers, @generated_by_make_headers))) { + grep { /\.h$/ } keys %{$unified_info{generate}})) { $d = cleanfile($buildd, $_, $blddir); } # Take note if the file to depend on is being renamed @@ -1720,7 +1709,7 @@ EOF $unified_info{depends}->{$ddest}->{$d} = 1; # If we depend on a header file or a perl module, let's make # sure it can get included - if ($d =~ /\.(h|pm)$/) { + if ($dest ne "" && $d =~ /\.(h|pm)$/) { my $i = dirname($d); push @{$unified_info{includes}->{$ddest}}, $i unless grep { $_ eq $i } @{$unified_info{includes}->{$ddest}}; @@ -1936,12 +1925,6 @@ print "THIRTY_TWO_BIT mode\n" if $config{b32}; print "BN_LLONG mode\n" if $config{bn_ll}; print "RC4 uses $config{rc4_int}\n" if $config{rc4_int} ne $def_int; -for (@generated_headers) { - mkpath(catdir($blddir, dirname($_))); - run_dofile(catfile($blddir, $_), - catfile($srcdir, $_.".in")); -} - my %builders = ( unified => sub { run_dofile(catfile($blddir, $target{build_file}), diff --git a/build.info b/build.info index 6bc70c6..6f057cd 100644 --- a/build.info +++ b/build.info @@ -6,6 +6,18 @@ INCLUDE[libcrypto]="{- rel2abs(catdir($builddir,"include")) -}" . crypto/include INCLUDE[libssl]="{- rel2abs(catdir($builddir,"include")) -}" . include DEPEND[libssl]=libcrypto +# Empty DEPEND "indices" means the dependencies are expected to be built +# unconditionally before anything else. +DEPEND[]=include/openssl/opensslconf.h crypto/include/internal/bn_conf.h \ + crypto/include/internal/dso_conf.h +DEPEND[include/openssl/opensslconf.h]=configdata.pm +GENERATE[include/openssl/opensslconf.h]=include/openssl/opensslconf.h.in +DEPEND[crypto/include/internal/bn_conf.h]=configdata.pm +GENERATE[crypto/include/internal/bn_conf.h]=crypto/include/internal/bn_conf.h.in +DEPEND[crypto/include/internal/dso_conf.h]=configdata.pm +GENERATE[crypto/include/internal/dso_conf.h]=crypto/include/internal/dso_conf.h.in + + IF[{- $config{target} =~ /^Cygwin/ -}] SHARED_NAME[libcrypto]=cygcrypto-{- $config{shlib_major}.".".$config{shlib_minor} -} SHARED_NAME[libssl]=cygssl-{- $config{shlib_major}.".".$config{shlib_minor} -} From no-reply at appveyor.com Tue Jun 14 20:22:36 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 20:22:36 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.385 Message-ID: <20160614202133.26318.76176.E3A4F507@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 14 20:23:49 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 20:23:49 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4513 (master - b867c70) In-Reply-To: Message-ID: <576067d513b4b_33fadb4a29954985093@63e12086-b8a7-4035-8bb6-902c7f4023b8.mail> Build Update for openssl/openssl ------------------------------------- Build: #4513 Status: Errored Duration: 11 minutes and 20 seconds Commit: b867c70 (master) Author: Richard Levitte Message: VMS: use BLDDIR rather than BUILDDIR in descrip.mms.tmpl Just like in the other build file templates Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/7c46746bf295...b867c7077a0e View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137619776 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From appro at openssl.org Tue Jun 14 20:51:09 2016 From: appro at openssl.org (Andy Polyakov) Date: Tue, 14 Jun 2016 20:51:09 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465937469.507946.22870.nullmailer@dev.openssl.org> The branch master has been updated via 1eb12c437bbeb2c748291bcd23733d4a59d5d1ca (commit) via 6a4ea0022c475bbc2c7ad98a6f05f6e2e850575b (commit) via c25278db8e4c21772a0cd81f7873e767cbc6d219 (commit) from b867c7077a0ebf2ca17f9d020c112f790074571b (commit) - Log ----------------------------------------------------------------- commit 1eb12c437bbeb2c748291bcd23733d4a59d5d1ca Author: Andy Polyakov Date: Wed Jun 8 15:55:35 2016 +0200 perlasm/x86_64-xlate.pl: add commentary. Reviewed-by: Rich Salz commit 6a4ea0022c475bbc2c7ad98a6f05f6e2e850575b Author: Andy Polyakov Date: Wed Jun 8 15:37:46 2016 +0200 perlasm/x86_64-xlate.pl: refactor argument parsing loop. Reviewed-by: Rich Salz commit c25278db8e4c21772a0cd81f7873e767cbc6d219 Author: David Benjamin Date: Sun Mar 20 14:47:36 2016 -0400 Make x86_64-xlate.pl 'use strict' clean. use strict would have caught a number of historical bugs in the perlasm code, some in the repository and some found during review. It even found a fresh masm-only bug (see below). This required some tweaks. The "single instance is enough" globals got switched to proper blessed objects rather than relying on symbolic refs. A few types need $opcode passed in as a result. The $$line thing is a little bit of a nuisance. There may be a clearer pattern to use instead. This even a bug in the masm code. 9b634c9b37afc482a8dc8868e367bdd1b650e507 added logic to make labels global or function-global based on whether something starts with a $, seemingly intended to capture the $decor setting of '$L$'. However, it references $ret which is not defined in label::out. label::out is always called after label::re, so $ret was always the label itself, so the line always ran. I've removed the regular expression so as not to change the behavior of the script. A number of the assembly files now routinely jump across functions, so this seems to be the desired behavior now. GH#1165 Signed-off-by: Andy Polyakov Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/perlasm/x86_64-xlate.pl | 252 +++++++++++++++++++++-------------------- 1 file changed, 132 insertions(+), 120 deletions(-) diff --git a/crypto/perlasm/x86_64-xlate.pl b/crypto/perlasm/x86_64-xlate.pl index b96873b..391362d 100755 --- a/crypto/perlasm/x86_64-xlate.pl +++ b/crypto/perlasm/x86_64-xlate.pl @@ -65,6 +65,9 @@ # a. If function accepts more than 4 arguments *and* >4th argument # is declared as non 64-bit value, do clear its upper part. + +use strict; + my $flavour = shift; my $output = shift; if ($flavour =~ /\./) { $output = $flavour; undef $flavour; } @@ -109,14 +112,15 @@ my %globals; { package opcode; # pick up opcodes sub re { - my $self = shift; # single instance in enough... - local *line = shift; - undef $ret; + my ($class, $line) = @_; + my $self = {}; + my $ret; - if ($line =~ /^([a-z][a-z0-9]*)/i) { + if ($$line =~ /^([a-z][a-z0-9]*)/i) { + bless $self,$class; $self->{op} = $1; $ret = $self; - $line = substr($line, at +[0]); $line =~ s/^\s+//; + $$line = substr($$line, at +[0]); $$line =~ s/^\s+//; undef $self->{sz}; if ($self->{op} =~ /^(movz)x?([bw]).*/) { # movz is pain... @@ -128,7 +132,7 @@ my %globals; $self->{sz} = ""; } elsif ($self->{op} =~ /^v/) { # VEX $self->{sz} = ""; - } elsif ($self->{op} =~ /mov[dq]/ && $line =~ /%xmm/) { + } elsif ($self->{op} =~ /mov[dq]/ && $$line =~ /%xmm/) { $self->{sz} = ""; } elsif ($self->{op} =~ /([a-z]{3,})([qlwb])$/) { $self->{op} = $1; @@ -138,8 +142,7 @@ my %globals; $ret; } sub size { - my $self = shift; - my $sz = shift; + my ($self, $sz) = @_; $self->{sz} = $sz if (defined($sz) && !defined($self->{sz})); $self->{sz}; } @@ -180,22 +183,22 @@ my %globals; } } sub mnemonic { - my $self=shift; - my $op=shift; + my ($self, $op) = @_; $self->{op}=$op if (defined($op)); $self->{op}; } } { package const; # pick up constants, which start with $ sub re { - my $self = shift; # single instance in enough... - local *line = shift; - undef $ret; + my ($class, $line) = @_; + my $self = {}; + my $ret; - if ($line =~ /^\$([^,]+)/) { + if ($$line =~ /^\$([^,]+)/) { + bless $self, $class; $self->{value} = $1; $ret = $self; - $line = substr($line, at +[0]); $line =~ s/^\s+//; + $$line = substr($$line, at +[0]); $$line =~ s/^\s+//; } $ret; } @@ -220,32 +223,33 @@ my %globals; } { package ea; # pick up effective addresses: expr(%reg,%reg,scale) sub re { - my $self = shift; # single instance in enough... - local *line = shift; - undef $ret; + my ($class, $line, $opcode) = @_; + my $self = {}; + my $ret; # optional * ---vvv--- appears in indirect jmp/call - if ($line =~ /^(\*?)([^\(,]*)\(([%\w,]+)\)/) { + if ($$line =~ /^(\*?)([^\(,]*)\(([%\w,]+)\)/) { + bless $self, $class; $self->{asterisk} = $1; $self->{label} = $2; ($self->{base},$self->{index},$self->{scale})=split(/,/,$3); $self->{scale} = 1 if (!defined($self->{scale})); $ret = $self; - $line = substr($line, at +[0]); $line =~ s/^\s+//; + $$line = substr($$line, at +[0]); $$line =~ s/^\s+//; if ($win64 && $self->{label} =~ s/\@GOTPCREL//) { - die if (opcode->mnemonic() ne "mov"); - opcode->mnemonic("lea"); + die if ($opcode->mnemonic() ne "mov"); + $opcode->mnemonic("lea"); } $self->{base} =~ s/^%//; $self->{index} =~ s/^%// if (defined($self->{index})); + $self->{opcode} = $opcode; } $ret; } sub size {} sub out { - my $self = shift; - my $sz = shift; + my ($self, $sz) = @_; $self->{label} =~ s/([_a-z][_a-z0-9]*)/$globals{$1} or $1/gei; $self->{label} =~ s/\.L/$decor/g; @@ -280,7 +284,7 @@ my %globals; sprintf "%s%s(%%%s)", $self->{asterisk},$self->{label},$self->{base}; } } else { - %szmap = ( b=>"BYTE$PTR", w=>"WORD$PTR", + my %szmap = ( b=>"BYTE$PTR", w=>"WORD$PTR", l=>"DWORD$PTR", d=>"DWORD$PTR", q=>"QWORD$PTR", o=>"OWORD$PTR", x=>"XMMWORD$PTR", y=>"YMMWORD$PTR", z=>"ZMMWORD$PTR" ); @@ -289,11 +293,12 @@ my %globals; $self->{label} =~ s/(?{label} = "($self->{label})" if ($self->{label} =~ /[\*\+\-\/]/); - ($self->{asterisk}) && ($sz="q") || - (opcode->mnemonic() =~ /^v?mov([qd])$/) && ($sz=$1) || - (opcode->mnemonic() =~ /^v?pinsr([qdwb])$/) && ($sz=$1) || - (opcode->mnemonic() =~ /^vpbroadcast([qdwb])$/) && ($sz=$1) || - (opcode->mnemonic() =~ /^v(?!perm)[a-z]+[fi]128$/) && ($sz="x"); + my $mnemonic = $self->{opcode}->mnemonic(); + ($self->{asterisk}) && ($sz="q") || + ($mnemonic =~ /^v?mov([qd])$/) && ($sz=$1) || + ($mnemonic =~ /^v?pinsr([qdwb])$/) && ($sz=$1) || + ($mnemonic =~ /^vpbroadcast([qdwb])$/) && ($sz=$1) || + ($mnemonic =~ /^v(?!perm)[a-z]+[fi]128$/) && ($sz="x"); if (defined($self->{index})) { sprintf "%s[%s%s*%d%s]",$szmap{$sz}, @@ -312,24 +317,24 @@ my %globals; } { package register; # pick up registers, which start with %. sub re { - my $class = shift; # multiple instances... + my ($class, $line, $opcode) = @_; my $self = {}; - local *line = shift; - undef $ret; + my $ret; - # optional * ---vvv--- appears in indirect jmp/call - if ($line =~ /^(\*?)%(\w+)/) { + # optional * ----vvv--- appears in indirect jmp/call + if ($$line =~ /^(\*?)%(\w+)/) { bless $self,$class; $self->{asterisk} = $1; $self->{value} = $2; + $opcode->size($self->size()); $ret = $self; - $line = substr($line, at +[0]); $line =~ s/^\s+//; + $$line = substr($$line, at +[0]); $$line =~ s/^\s+//; } $ret; } sub size { my $self = shift; - undef $ret; + my $ret; if ($self->{value} =~ /^r[\d]+b$/i) { $ret="b"; } elsif ($self->{value} =~ /^r[\d]+w$/i) { $ret="w"; } @@ -350,14 +355,15 @@ my %globals; } { package label; # pick up labels, which end with : sub re { - my $self = shift; # single instance is enough... - local *line = shift; - undef $ret; + my ($class, $line) = @_; + my $self = {}; + my $ret; - if ($line =~ /(^[\.\w]+)\:/) { + if ($$line =~ /(^[\.\w]+)\:/) { + bless $self,$class; $self->{value} = $1; $ret = $self; - $line = substr($line, at +[0]); $line =~ s/^\s+//; + $$line = substr($$line, at +[0]); $$line =~ s/^\s+//; $self->{value} =~ s/^\.L/$decor/; } @@ -387,7 +393,8 @@ my %globals; } $func; } elsif ($self->{value} ne "$current_function->{name}") { - $self->{value} .= ":" if ($masm && $ret!~m/^\$/); + # Make all labels in masm global. + $self->{value} .= ":" if ($masm); $self->{value} . ":"; } elsif ($win64 && $current_function->{abi} eq "svr4") { my $func = "$current_function->{name}" . @@ -416,24 +423,26 @@ my %globals; } { package expr; # pick up expressioins sub re { - my $self = shift; # single instance is enough... - local *line = shift; - undef $ret; + my ($class, $line, $opcode) = @_; + my $self = {}; + my $ret; - if ($line =~ /(^[^,]+)/) { + if ($$line =~ /(^[^,]+)/) { + bless $self,$class; $self->{value} = $1; $ret = $self; - $line = substr($line, at +[0]); $line =~ s/^\s+//; + $$line = substr($$line, at +[0]); $$line =~ s/^\s+//; $self->{value} =~ s/\@PLT// if (!$elf); $self->{value} =~ s/([_a-z][_a-z0-9]*)/$globals{$1} or $1/gei; $self->{value} =~ s/\.L/$decor/g; + $self->{opcode} = $opcode; } $ret; } sub out { my $self = shift; - if ($nasm && opcode->mnemonic()=~m/^j(?![re]cxz)/) { + if ($nasm && $self->{opcode}->mnemonic()=~m/^j(?![re]cxz)/) { "NEAR ".$self->{value}; } else { $self->{value}; @@ -442,9 +451,9 @@ my %globals; } { package directive; # pick up directives, which start with . sub re { - my $self = shift; # single instance is enough... - local *line = shift; - undef $ret; + my ($class, $line) = @_; + my $self = {}; + my $ret; my $dir; my %opcode = # lea 2f-1f(%rip),%dst; 1: nop; 2: ( "%rax"=>0x01058d48, "%rcx"=>0x010d8d48, @@ -456,25 +465,26 @@ my %globals; "%r12"=>0x01258d4c, "%r13"=>0x012d8d4c, "%r14"=>0x01358d4c, "%r15"=>0x013d8d4c ); - if ($line =~ /^\s*(\.\w+)/) { + if ($$line =~ /^\s*(\.\w+)/) { + bless $self,$class; $dir = $1; $ret = $self; undef $self->{value}; - $line = substr($line, at +[0]); $line =~ s/^\s+//; + $$line = substr($$line, at +[0]); $$line =~ s/^\s+//; SWITCH: for ($dir) { - /\.picmeup/ && do { if ($line =~ /(%r[\w]+)/i) { + /\.picmeup/ && do { if ($$line =~ /(%r[\w]+)/i) { $dir="\t.long"; - $line=sprintf "0x%x,0x90000000",$opcode{$1}; + $$line=sprintf "0x%x,0x90000000",$opcode{$1}; } last; }; /\.global|\.globl|\.extern/ - && do { $globals{$line} = $prefix . $line; - $line = $globals{$line} if ($prefix); + && do { $globals{$$line} = $prefix . $$line; + $$line = $globals{$$line} if ($prefix); last; }; - /\.type/ && do { ($sym,$type,$narg) = split(',',$line); + /\.type/ && do { my ($sym,$type,$narg) = split(',',$$line); if ($type eq "\@function") { undef $current_function; $current_function->{name} = $sym; @@ -486,25 +496,25 @@ my %globals; $current_function->{name} = $sym; $current_function->{scope} = defined($globals{$sym})?"PUBLIC":"PRIVATE"; } - $line =~ s/\@abi\-omnipotent/\@function/; - $line =~ s/\@function.*/\@function/; + $$line =~ s/\@abi\-omnipotent/\@function/; + $$line =~ s/\@function.*/\@function/; last; }; - /\.asciz/ && do { if ($line =~ /^"(.*)"$/) { + /\.asciz/ && do { if ($$line =~ /^"(.*)"$/) { $dir = ".byte"; - $line = join(",",unpack("C*",$1),0); + $$line = join(",",unpack("C*",$1),0); } last; }; /\.rva|\.long|\.quad/ - && do { $line =~ s/([_a-z][_a-z0-9]*)/$globals{$1} or $1/gei; - $line =~ s/\.L/$decor/g; + && do { $$line =~ s/([_a-z][_a-z0-9]*)/$globals{$1} or $1/gei; + $$line =~ s/\.L/$decor/g; last; }; } if ($gas) { - $self->{value} = $dir . "\t" . $line; + $self->{value} = $dir . "\t" . $$line; if ($dir =~ /\.extern/) { $self->{value} = ""; # swallow extern @@ -513,7 +523,7 @@ my %globals; $self->{value} = ".def\t" . ($globals{$1} or $1) . ";\t" . (defined($globals{$1})?".scl 2;":".scl 3;") . "\t.type 32;\t.endef" - if ($win64 && $line =~ /([^,]+),\@function/); + if ($win64 && $$line =~ /([^,]+),\@function/); } elsif (!$elf && $dir =~ /\.size/) { $self->{value} = ""; if (defined($current_function)) { @@ -522,9 +532,9 @@ my %globals; undef $current_function; } } elsif (!$elf && $dir =~ /\.align/) { - $self->{value} = ".p2align\t" . (log($line)/log(2)); + $self->{value} = ".p2align\t" . (log($$line)/log(2)); } elsif ($dir eq ".section") { - $current_segment=$line; + $current_segment=$$line; if (!$elf && $current_segment eq ".init") { if ($flavour eq "macosx") { $self->{value} = ".mod_init_func"; } elsif ($flavour eq "mingw64") { $self->{value} = ".section\t.ctors"; } @@ -532,13 +542,13 @@ my %globals; } elsif ($dir =~ /\.(text|data)/) { $current_segment=".$1"; } elsif ($dir =~ /\.hidden/) { - if ($flavour eq "macosx") { $self->{value} = ".private_extern\t$prefix$line"; } + if ($flavour eq "macosx") { $self->{value} = ".private_extern\t$prefix$$line"; } elsif ($flavour eq "mingw64") { $self->{value} = ""; } } elsif ($dir =~ /\.comm/) { - $self->{value} = "$dir\t$prefix$line"; + $self->{value} = "$dir\t$prefix$$line"; $self->{value} =~ s|,([0-9]+),([0-9]+)$|",$1,".log($2)/log(2)|e if ($flavour eq "macosx"); } - $line = ""; + $$line = ""; return $self; } @@ -569,38 +579,38 @@ my %globals; last; }; /\.section/ && do { my $v=undef; - $line =~ s/([^,]*).*/$1/; - $line = ".CRT\$XCU" if ($line eq ".init"); + $$line =~ s/([^,]*).*/$1/; + $$line = ".CRT\$XCU" if ($$line eq ".init"); if ($nasm) { - $v="section $line"; - if ($line=~/\.([px])data/) { + $v="section $$line"; + if ($$line=~/\.([px])data/) { $v.=" rdata align="; $v.=$1 eq "p"? 4 : 8; - } elsif ($line=~/\.CRT\$/i) { + } elsif ($$line=~/\.CRT\$/i) { $v.=" rdata align=8"; } } else { $v="$current_segment\tENDS\n" if ($current_segment); - $v.="$line\tSEGMENT"; - if ($line=~/\.([px])data/) { + $v.="$$line\tSEGMENT"; + if ($$line=~/\.([px])data/) { $v.=" READONLY"; $v.=" ALIGN(".($1 eq "p" ? 4 : 8).")" if ($masm>=$masmref); - } elsif ($line=~/\.CRT\$/i) { + } elsif ($$line=~/\.CRT\$/i) { $v.=" READONLY "; $v.=$masm>=$masmref ? "ALIGN(8)" : "DWORD"; } } - $current_segment = $line; + $current_segment = $$line; $self->{value} = $v; last; }; - /\.extern/ && do { $self->{value} = "EXTERN\t".$line; + /\.extern/ && do { $self->{value} = "EXTERN\t".$$line; $self->{value} .= ":NEAR" if ($masm); last; }; /\.globl|.global/ && do { $self->{value} = $masm?"PUBLIC":"global"; - $self->{value} .= "\t".$line; + $self->{value} .= "\t".$$line; last; }; /\.size/ && do { if (defined($current_function)) { @@ -615,12 +625,12 @@ my %globals; last; }; /\.align/ && do { my $max = ($masm && $masm>=$masmref) ? 256 : 4096; - $self->{value} = "ALIGN\t".($line>$max?$max:$line); + $self->{value} = "ALIGN\t".($$line>$max?$max:$$line); last; }; /\.(value|long|rva|quad)/ && do { my $sz = substr($1,0,1); - my @arr = split(/,\s*/,$line); + my @arr = split(/,\s*/,$$line); my $last = pop(@arr); my $conv = sub { my $var=shift; $var=~s/^(0b[0-1]+)/oct($1)/eig; @@ -636,7 +646,7 @@ my %globals; $self->{value} .= &$conv($last); last; }; - /\.byte/ && do { my @str=split(/,\s*/,$line); + /\.byte/ && do { my @str=split(/,\s*/,$$line); map(s/(0b[0-1]+)/oct($1)/eig, at str); map(s/0x([0-9a-f]+)/0$1h/ig, at str) if ($masm); while ($#str>15) { @@ -648,7 +658,7 @@ my %globals; .join(",", at str) if (@str); last; }; - /\.comm/ && do { my @str=split(/,\s*/,$line); + /\.comm/ && do { my @str=split(/,\s*/,$$line); my $v=undef; if ($nasm) { $v.="common $prefix at str[0] @str[1]"; @@ -662,7 +672,7 @@ my %globals; last; }; } - $line = ""; + $$line = ""; } $ret; @@ -674,15 +684,21 @@ my %globals; } sub rex { - local *opcode=shift; + my $opcode=shift; my ($dst,$src,$rex)=@_; $rex|=0x04 if($dst>=8); $rex|=0x01 if($src>=8); - push @opcode,($rex|0x40) if ($rex); + push @$opcode,($rex|0x40) if ($rex); } -# older gas and ml64 don't handle SSE>2 instructions +# Upon initial x86_64 introduction SSE>2 extensions were not introduced +# yet. In order not to be bothered by tracing exact assembler versions, +# but at the same time to provide a bare security minimum of AES-NI, we +# hard-code some instructions. Extensions past AES-NI on the other hand +# are traced by examining assembler version in individual perlasm +# modules... + my %regrm = ( "%eax"=>0, "%ecx"=>1, "%edx"=>2, "%ebx"=>3, "%esp"=>4, "%ebp"=>5, "%esi"=>6, "%edi"=>7 ); @@ -711,9 +727,9 @@ my $movq = sub { # elderly gas can't handle inter-register movq my $pextrd = sub { if (shift =~ /\$([0-9]+),\s*%xmm([0-9]+),\s*(%\w+)/) { my @opcode=(0x66); - $imm=$1; - $src=$2; - $dst=$3; + my $imm=$1; + my $src=$2; + my $dst=$3; if ($dst =~ /%r([0-9]+)d/) { $dst = $1; } elsif ($dst =~ /%e/) { $dst = $regrm{$dst}; } rex(\@opcode,$src,$dst); @@ -729,9 +745,9 @@ my $pextrd = sub { my $pinsrd = sub { if (shift =~ /\$([0-9]+),\s*(%\w+),\s*%xmm([0-9]+)/) { my @opcode=(0x66); - $imm=$1; - $src=$2; - $dst=$3; + my $imm=$1; + my $src=$2; + my $dst=$3; if ($src =~ /%r([0-9]+)/) { $src = $1; } elsif ($src =~ /%e/) { $src = $regrm{$src}; } rex(\@opcode,$dst,$src); @@ -810,14 +826,14 @@ my $rdseed = sub { }; sub rxb { - local *opcode=shift; + my $opcode=shift; my ($dst,$src1,$src2,$rxb)=@_; $rxb|=0x7<<5; $rxb&=~(0x04<<5) if($dst>=8); $rxb&=~(0x01<<5) if($src1>=8); $rxb&=~(0x02<<5) if($src2>=8); - push @opcode,$rxb; + push @$opcode,$rxb; } my $vprotd = sub { @@ -860,7 +876,7 @@ ___ OPTION DOTNAME ___ } -while(defined($line=<>)) { +while(defined(my $line=<>)) { $line =~ s|\R$||; # Better chomp @@ -869,42 +885,38 @@ while(defined($line=<>)) { $line =~ s|^\s+||; # ... and skip white spaces in beginning $line =~ s|\s+$||; # ... and at the end - undef $label; - undef $opcode; - undef @args; - - if ($label=label->re(\$line)) { print $label->out(); } + if (my $label=label->re(\$line)) { print $label->out(); } - if (directive->re(\$line)) { - printf "%s",directive->out(); - } elsif ($opcode=opcode->re(\$line)) { + if (my $directive=directive->re(\$line)) { + printf "%s",$directive->out(); + } elsif (my $opcode=opcode->re(\$line)) { my $asm = eval("\$".$opcode->mnemonic()); - undef @bytes; - if ((ref($asm) eq 'CODE') && scalar(@bytes=&$asm($line))) { + if ((ref($asm) eq 'CODE') && scalar(my @bytes=&$asm($line))) { print $gas?".byte\t":"DB\t",join(',', at bytes),"\n"; next; } + my @args; ARGUMENT: while (1) { - my $arg; + my $arg; - if ($arg=register->re(\$line)) { opcode->size($arg->size()); } - elsif ($arg=const->re(\$line)) { } - elsif ($arg=ea->re(\$line)) { } - elsif ($arg=expr->re(\$line)) { } - else { last ARGUMENT; } + ($arg=register->re(\$line, $opcode))|| + ($arg=const->re(\$line)) || + ($arg=ea->re(\$line, $opcode)) || + ($arg=expr->re(\$line, $opcode)) || + last ARGUMENT; - push @args,$arg; + push @args,$arg; - last ARGUMENT if ($line !~ /^,/); + last ARGUMENT if ($line !~ /^,/); - $line =~ s/^,\s*//; + $line =~ s/^,\s*//; } # ARGUMENT: if ($#args>=0) { my $insn; - my $sz=opcode->size(); + my $sz=$opcode->size(); if ($gas) { $insn = $opcode->out($#args>=1?$args[$#args]->size():$sz); From rsalz at openssl.org Tue Jun 14 20:58:54 2016 From: rsalz at openssl.org (Rich Salz) Date: Tue, 14 Jun 2016 20:58:54 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465937934.312270.28291.nullmailer@dev.openssl.org> The branch master has been updated via a15cfae6561e9f68e6fd505f718e04fd9adae86a (commit) from 1eb12c437bbeb2c748291bcd23733d4a59d5d1ca (commit) - Log ----------------------------------------------------------------- commit a15cfae6561e9f68e6fd505f718e04fd9adae86a Author: Rich Salz Date: Tue Jun 14 14:00:22 2016 -0400 (Temporarily) don't download clang package Reviewed-by: Emilia K?sper ----------------------------------------------------------------------- Summary of changes: .travis.yml | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) diff --git a/.travis.yml b/.travis.yml index d3f67f9..653e459 100644 --- a/.travis.yml +++ b/.travis.yml @@ -5,13 +5,11 @@ addons: apt: packages: - ccache - - clang-3.6 - gcc-5 - binutils-mingw-w64 - gcc-mingw-w64 - wine sources: - - llvm-toolchain-precise-3.6 - ubuntu-toolchain-r-test os: @@ -32,10 +30,10 @@ env: matrix: include: - os: linux - compiler: clang-3.6 + compiler: clang env: CONFIG_OPTS="no-shared enable-asan" - os: linux - compiler: clang-3.6 + compiler: gcc-5 env: CONFIG_OPTS="no-asm enable-ubsan enable-rc5 enable-md2 -fno-sanitize=alignment" - os: linux compiler: gcc-5 From builds at travis-ci.org Tue Jun 14 21:05:00 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 21:05:00 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4516 (master - 1eb12c4) In-Reply-To: Message-ID: <57607180c2def_33fadb4a28ab81019476@63e12086-b8a7-4035-8bb6-902c7f4023b8.mail> Build Update for openssl/openssl ------------------------------------- Build: #4516 Status: Errored Duration: 10 minutes and 44 seconds Commit: 1eb12c4 (master) Author: Andy Polyakov Message: perlasm/x86_64-xlate.pl: add commentary. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/b867c7077a0e...1eb12c437bbe View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137629771 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 14 21:16:03 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 21:16:03 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.386 Message-ID: <20160614211552.114539.54680.88C5BA37@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 14 21:21:00 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 21:21:00 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1119 (master - a15cfae) In-Reply-To: Message-ID: <5760753c4341b_33fb939963c3c17113fc@d0a4e951-bad1-4a27-9058-965885607bac.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1119 Status: Canceled Duration: 17 minutes and 40 seconds Commit: a15cfae (master) Author: Rich Salz Message: (Temporarily) don't download clang package Reviewed-by: Emilia K?sper View the changeset: https://github.com/FdaSilvaYY/openssl/compare/7c46746bf295...a15cfae6561e View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137633432 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 14 21:21:10 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 21:21:10 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1120 (Constify-input-buffers - 238e2f8) In-Reply-To: Message-ID: <57607544c1bf3_33fb9400b201417117ea@d0a4e951-bad1-4a27-9058-965885607bac.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1120 Status: Canceled Duration: ? Commit: 238e2f8 (Constify-input-buffers) Author: FdaSilvaYY Message: Constify input buffers of some X509V3 and X509_PURPOSE -related methods View the changeset: https://github.com/FdaSilvaYY/openssl/compare/d258110e3e59...238e2f8dcf1a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137634640 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From appro at openssl.org Tue Jun 14 21:21:31 2016 From: appro at openssl.org (Andy Polyakov) Date: Tue, 14 Jun 2016 21:21:31 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465939291.917109.9434.nullmailer@dev.openssl.org> The branch master has been updated via 627c95337611151b4293944e1b706fea7e1ba5dc (commit) via 74daca72a59d7200929b23096f2ff15e93a2ee25 (commit) via 46f047d76b22b6a7b6ed92467b5b288b63d574e9 (commit) via b53d32574b58e7a8a170d3127add3f048a6f4d0a (commit) from a15cfae6561e9f68e6fd505f718e04fd9adae86a (commit) - Log ----------------------------------------------------------------- commit 627c95337611151b4293944e1b706fea7e1ba5dc Author: Andy Polyakov Date: Sat Jun 4 19:24:57 2016 +0200 aes/asm/aesp8-ppc.pl: implement "tweak chaining". This is useful in Linux kernel context, in cases data happens to be fragmented and processing can take multiple calls. Reviewed-by: Rich Salz commit 74daca72a59d7200929b23096f2ff15e93a2ee25 Author: Andy Polyakov Date: Mon May 30 23:58:40 2016 +0200 test/evptests.txt: add more XTS tests. Reviewed-by: Rich Salz commit 46f047d76b22b6a7b6ed92467b5b288b63d574e9 Author: Andy Polyakov Date: Mon May 30 21:33:52 2016 +0200 evp/e_aes.c: wire hardware-assisted XTS subroutines. Reviewed-by: Rich Salz commit b53d32574b58e7a8a170d3127add3f048a6f4d0a Author: Andy Polyakov Date: Mon May 30 21:33:29 2016 +0200 aes/asm/aesp8-ppc.pl: add XTS subroutines. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/aes/asm/aesp8-ppc.pl | 1856 +++++++++++++++++++++++++++++++++++++++++++ crypto/evp/e_aes.c | 14 + test/evptests.txt | 85 ++ 3 files changed, 1955 insertions(+) diff --git a/crypto/aes/asm/aesp8-ppc.pl b/crypto/aes/asm/aesp8-ppc.pl index ad54204..3fdf1ec 100755 --- a/crypto/aes/asm/aesp8-ppc.pl +++ b/crypto/aes/asm/aesp8-ppc.pl @@ -27,6 +27,19 @@ # instructions are interleaved. It's reckoned that eventual # misalignment penalties at page boundaries are in average lower # than additional overhead in pure AltiVec approach. +# +# May 2016 +# +# Add XTS subroutine, 9x on little- and 12x improvement on big-endian +# systems were measured. +# +###################################################################### +# Current large-block performance in cycles per byte processed with +# 128-bit key (less is better). +# +# CBC en-/decrypt CTR XTS +# POWER8[le] 3.96/0.72 0.74 1.1 +# POWER8[be] 3.75/0.65 0.66 1.0 $flavour = shift; @@ -1894,6 +1907,1849 @@ Lctr32_enc8x_done: ___ }} }}} +######################################################################### +{{{ # XTS procedures # +# int aes_p8_xts_[en|de]crypt(const char *inp, char *out, size_t len, # +# const AES_KEY *key1, const AES_KEY *key2, # +# [const] unsigned char iv[16]); # +# If $key2 is NULL, then a "tweak chaining" mode is engaged, in which # +# input tweak value is assumed to be encrypted already, and last tweak # +# value, one suitable for consecutive call on same chunk of data, is # +# written back to original buffer. In addition, in "tweak chaining" # +# mode only complete input blocks are processed. # + +my ($inp,$out,$len,$key1,$key2,$ivp,$rounds,$idx) = map("r$_",(3..10)); +my ($rndkey0,$rndkey1,$inout) = map("v$_",(0..2)); +my ($output,$inptail,$inpperm,$leperm,$keyperm) = map("v$_",(3..7)); +my ($tweak,$seven,$eighty7,$tmp,$tweak1) = map("v$_",(8..12)); +my $taillen = $key2; + + ($inp,$idx) = ($idx,$inp); # reassign + +$code.=<<___; +.globl .${prefix}_xts_encrypt +.align 5 +.${prefix}_xts_encrypt: + mr $inp,r3 # reassign + li r3,-1 + ${UCMP}i $len,16 + bltlr- + + lis r0,0xfff0 + mfspr r12,256 # save vrsave + li r11,0 + mtspr 256,r0 + + vspltisb $seven,0x07 # 0x070707..07 + le?lvsl $leperm,r11,r11 + le?vspltisb $tmp,0x0f + le?vxor $leperm,$leperm,$seven + + li $idx,15 + lvx $tweak,0,$ivp # load [unaligned] iv + lvsl $inpperm,0,$ivp + lvx $inptail,$idx,$ivp + le?vxor $inpperm,$inpperm,$tmp + vperm $tweak,$tweak,$inptail,$inpperm + + neg r11,$inp + lvsr $inpperm,0,r11 # prepare for unaligned load + lvx $inout,0,$inp + addi $inp,$inp,15 # 15 is not typo + le?vxor $inpperm,$inpperm,$tmp + + ${UCMP}i $key2,0 # key2==NULL? + beq Lxts_enc_no_key2 + + ?lvsl $keyperm,0,$key2 # prepare for unaligned key + lwz $rounds,240($key2) + srwi $rounds,$rounds,1 + subi $rounds,$rounds,1 + li $idx,16 + + lvx $rndkey0,0,$key2 + lvx $rndkey1,$idx,$key2 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $tweak,$tweak,$rndkey0 + lvx $rndkey0,$idx,$key2 + addi $idx,$idx,16 + mtctr $rounds + +Ltweak_xts_enc: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $tweak,$tweak,$rndkey1 + lvx $rndkey1,$idx,$key2 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipher $tweak,$tweak,$rndkey0 + lvx $rndkey0,$idx,$key2 + addi $idx,$idx,16 + bdnz Ltweak_xts_enc + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $tweak,$tweak,$rndkey1 + lvx $rndkey1,$idx,$key2 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipherlast $tweak,$tweak,$rndkey0 + + li $ivp,0 # don't chain the tweak + b Lxts_enc + +Lxts_enc_no_key2: + li $idx,-16 + and $len,$len,$idx # in "tweak chaining" + # mode only complete + # blocks are processed +Lxts_enc: + lvx $inptail,0,$inp + addi $inp,$inp,16 + + ?lvsl $keyperm,0,$key1 # prepare for unaligned key + lwz $rounds,240($key1) + srwi $rounds,$rounds,1 + subi $rounds,$rounds,1 + li $idx,16 + + vslb $eighty7,$seven,$seven # 0x808080..80 + vor $eighty7,$eighty7,$seven # 0x878787..87 + vspltisb $tmp,1 # 0x010101..01 + vsldoi $eighty7,$eighty7,$tmp,15 # 0x870101..01 + + ${UCMP}i $len,96 + bge _aesp8_xts_encrypt6x + + andi. $taillen,$len,15 + subic r0,$len,32 + subi $taillen,$taillen,16 + subfe r0,r0,r0 + and r0,r0,$taillen + add $inp,$inp,r0 + + lvx $rndkey0,0,$key1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + vperm $inout,$inout,$inptail,$inpperm + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$inout,$tweak + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + mtctr $rounds + b Loop_xts_enc + +.align 5 +Loop_xts_enc: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipher $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + bdnz Loop_xts_enc + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $rndkey0,$rndkey0,$tweak + vcipherlast $output,$inout,$rndkey0 + + le?vperm $tmp,$output,$output,$leperm + be?nop + le?stvx_u $tmp,0,$out + be?stvx_u $output,0,$out + addi $out,$out,16 + + subic. $len,$len,16 + beq Lxts_enc_done + + vmr $inout,$inptail + lvx $inptail,0,$inp + addi $inp,$inp,16 + lvx $rndkey0,0,$key1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + + subic r0,$len,32 + subfe r0,r0,r0 + and r0,r0,$taillen + add $inp,$inp,r0 + + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $tweak,$tweak,$tmp + + vperm $inout,$inout,$inptail,$inpperm + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$inout,$tweak + vxor $output,$output,$rndkey0 # just in case $len<16 + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + + mtctr $rounds + ${UCMP}i $len,16 + bge Loop_xts_enc + + vxor $output,$output,$tweak + lvsr $inpperm,0,$len # $inpperm is no longer needed + vxor $inptail,$inptail,$inptail # $inptail is no longer needed + vspltisb $tmp,-1 + vperm $inptail,$inptail,$tmp,$inpperm + vsel $inout,$inout,$output,$inptail + + subi r11,$out,17 + subi $out,$out,16 + mtctr $len + li $len,16 +Loop_xts_enc_steal: + lbzu r0,1(r11) + stb r0,16(r11) + bdnz Loop_xts_enc_steal + + mtctr $rounds + b Loop_xts_enc # one more time... + +Lxts_enc_done: + ${UCMP}i $ivp,0 + beq Lxts_enc_ret + + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $tweak,$tweak,$tmp + + le?vperm $tweak,$tweak,$tweak,$leperm + stvx_u $tweak,0,$ivp + +Lxts_enc_ret: + mtspr 256,r12 # restore vrsave + li r3,0 + blr + .long 0 + .byte 0,12,0x04,0,0x80,6,6,0 + .long 0 +.size .${prefix}_xts_encrypt,.-.${prefix}_xts_encrypt + +.globl .${prefix}_xts_decrypt +.align 5 +.${prefix}_xts_decrypt: + mr $inp,r3 # reassign + li r3,-1 + ${UCMP}i $len,16 + bltlr- + + lis r0,0xfff8 + mfspr r12,256 # save vrsave + li r11,0 + mtspr 256,r0 + + andi. r0,$len,15 + neg r0,r0 + andi. r0,r0,16 + sub $len,$len,r0 + + vspltisb $seven,0x07 # 0x070707..07 + le?lvsl $leperm,r11,r11 + le?vspltisb $tmp,0x0f + le?vxor $leperm,$leperm,$seven + + li $idx,15 + lvx $tweak,0,$ivp # load [unaligned] iv + lvsl $inpperm,0,$ivp + lvx $inptail,$idx,$ivp + le?vxor $inpperm,$inpperm,$tmp + vperm $tweak,$tweak,$inptail,$inpperm + + neg r11,$inp + lvsr $inpperm,0,r11 # prepare for unaligned load + lvx $inout,0,$inp + addi $inp,$inp,15 # 15 is not typo + le?vxor $inpperm,$inpperm,$tmp + + ${UCMP}i $key2,0 # key2==NULL? + beq Lxts_dec_no_key2 + + ?lvsl $keyperm,0,$key2 # prepare for unaligned key + lwz $rounds,240($key2) + srwi $rounds,$rounds,1 + subi $rounds,$rounds,1 + li $idx,16 + + lvx $rndkey0,0,$key2 + lvx $rndkey1,$idx,$key2 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $tweak,$tweak,$rndkey0 + lvx $rndkey0,$idx,$key2 + addi $idx,$idx,16 + mtctr $rounds + +Ltweak_xts_dec: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $tweak,$tweak,$rndkey1 + lvx $rndkey1,$idx,$key2 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipher $tweak,$tweak,$rndkey0 + lvx $rndkey0,$idx,$key2 + addi $idx,$idx,16 + bdnz Ltweak_xts_dec + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $tweak,$tweak,$rndkey1 + lvx $rndkey1,$idx,$key2 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipherlast $tweak,$tweak,$rndkey0 + + li $ivp,0 # don't chain the tweak + b Lxts_dec + +Lxts_dec_no_key2: + neg $idx,$len + andi. $idx,$idx,15 + add $len,$len,$idx # in "tweak chaining" + # mode only complete + # blocks are processed +Lxts_dec: + lvx $inptail,0,$inp + addi $inp,$inp,16 + + ?lvsl $keyperm,0,$key1 # prepare for unaligned key + lwz $rounds,240($key1) + srwi $rounds,$rounds,1 + subi $rounds,$rounds,1 + li $idx,16 + + vslb $eighty7,$seven,$seven # 0x808080..80 + vor $eighty7,$eighty7,$seven # 0x878787..87 + vspltisb $tmp,1 # 0x010101..01 + vsldoi $eighty7,$eighty7,$tmp,15 # 0x870101..01 + + ${UCMP}i $len,96 + bge _aesp8_xts_decrypt6x + + lvx $rndkey0,0,$key1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + vperm $inout,$inout,$inptail,$inpperm + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$inout,$tweak + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + mtctr $rounds + + ${UCMP}i $len,16 + blt Ltail_xts_dec + be?b Loop_xts_dec + +.align 5 +Loop_xts_dec: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vncipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vncipher $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + bdnz Loop_xts_dec + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vncipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $rndkey0,$rndkey0,$tweak + vncipherlast $output,$inout,$rndkey0 + + le?vperm $tmp,$output,$output,$leperm + be?nop + le?stvx_u $tmp,0,$out + be?stvx_u $output,0,$out + addi $out,$out,16 + + subic. $len,$len,16 + beq Lxts_dec_done + + vmr $inout,$inptail + lvx $inptail,0,$inp + addi $inp,$inp,16 + lvx $rndkey0,0,$key1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $tweak,$tweak,$tmp + + vperm $inout,$inout,$inptail,$inpperm + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$inout,$tweak + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + + mtctr $rounds + ${UCMP}i $len,16 + bge Loop_xts_dec + +Ltail_xts_dec: + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak1,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $tweak1,$tweak1,$tmp + + subi $inp,$inp,16 + add $inp,$inp,$len + + vxor $inout,$inout,$tweak # :-( + vxor $inout,$inout,$tweak1 # :-) + +Loop_xts_dec_short: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vncipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vncipher $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + bdnz Loop_xts_dec_short + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vncipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $rndkey0,$rndkey0,$tweak1 + vncipherlast $output,$inout,$rndkey0 + + le?vperm $tmp,$output,$output,$leperm + be?nop + le?stvx_u $tmp,0,$out + be?stvx_u $output,0,$out + + vmr $inout,$inptail + lvx $inptail,0,$inp + #addi $inp,$inp,16 + lvx $rndkey0,0,$key1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + vperm $inout,$inout,$inptail,$inpperm + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + + lvsr $inpperm,0,$len # $inpperm is no longer needed + vxor $inptail,$inptail,$inptail # $inptail is no longer needed + vspltisb $tmp,-1 + vperm $inptail,$inptail,$tmp,$inpperm + vsel $inout,$inout,$output,$inptail + + vxor $rndkey0,$rndkey0,$tweak + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + + subi r11,$out,1 + mtctr $len + li $len,16 +Loop_xts_dec_steal: + lbzu r0,1(r11) + stb r0,16(r11) + bdnz Loop_xts_dec_steal + + mtctr $rounds + b Loop_xts_dec # one more time... + +Lxts_dec_done: + ${UCMP}i $ivp,0 + beq Lxts_dec_ret + + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $tweak,$tweak,$tmp + + le?vperm $tweak,$tweak,$tweak,$leperm + stvx_u $tweak,0,$ivp + +Lxts_dec_ret: + mtspr 256,r12 # restore vrsave + li r3,0 + blr + .long 0 + .byte 0,12,0x04,0,0x80,6,6,0 + .long 0 +.size .${prefix}_xts_decrypt,.-.${prefix}_xts_decrypt +___ +######################################################################### +{{ # Optimized XTS procedures # +my $key_=$key2; +my ($x00,$x10,$x20,$x30,$x40,$x50,$x60,$x70)=map("r$_",(0,3,26..31)); + $x00=0 if ($flavour =~ /osx/); +my ($in0, $in1, $in2, $in3, $in4, $in5 )=map("v$_",(0..5)); +my ($out0, $out1, $out2, $out3, $out4, $out5)=map("v$_",(7,12..16)); +my ($twk0, $twk1, $twk2, $twk3, $twk4, $twk5)=map("v$_",(17..22)); +my $rndkey0="v23"; # v24-v25 rotating buffer for first found keys + # v26-v31 last 6 round keys +my ($keyperm)=($out0); # aliases with "caller", redundant assignment +my $taillen=$x70; + +$code.=<<___; +.align 5 +_aesp8_xts_encrypt6x: + $STU $sp,-`($FRAME+21*16+6*$SIZE_T)`($sp) + mflr r11 + li r7,`$FRAME+8*16+15` + li r3,`$FRAME+8*16+31` + $PUSH r11,`$FRAME+21*16+6*$SIZE_T+$LRSAVE`($sp) + stvx v20,r7,$sp # ABI says so + addi r7,r7,32 + stvx v21,r3,$sp + addi r3,r3,32 + stvx v22,r7,$sp + addi r7,r7,32 + stvx v23,r3,$sp + addi r3,r3,32 + stvx v24,r7,$sp + addi r7,r7,32 + stvx v25,r3,$sp + addi r3,r3,32 + stvx v26,r7,$sp + addi r7,r7,32 + stvx v27,r3,$sp + addi r3,r3,32 + stvx v28,r7,$sp + addi r7,r7,32 + stvx v29,r3,$sp + addi r3,r3,32 + stvx v30,r7,$sp + stvx v31,r3,$sp + li r0,-1 + stw $vrsave,`$FRAME+21*16-4`($sp) # save vrsave + li $x10,0x10 + $PUSH r26,`$FRAME+21*16+0*$SIZE_T`($sp) + li $x20,0x20 + $PUSH r27,`$FRAME+21*16+1*$SIZE_T`($sp) + li $x30,0x30 + $PUSH r28,`$FRAME+21*16+2*$SIZE_T`($sp) + li $x40,0x40 + $PUSH r29,`$FRAME+21*16+3*$SIZE_T`($sp) + li $x50,0x50 + $PUSH r30,`$FRAME+21*16+4*$SIZE_T`($sp) + li $x60,0x60 + $PUSH r31,`$FRAME+21*16+5*$SIZE_T`($sp) + li $x70,0x70 + mtspr 256,r0 + + subi $rounds,$rounds,3 # -4 in total + + lvx $rndkey0,$x00,$key1 # load key schedule + lvx v30,$x10,$key1 + addi $key1,$key1,0x20 + lvx v31,$x00,$key1 + ?vperm $rndkey0,$rndkey0,v30,$keyperm + addi $key_,$sp,$FRAME+15 + mtctr $rounds + +Load_xts_enc_key: + ?vperm v24,v30,v31,$keyperm + lvx v30,$x10,$key1 + addi $key1,$key1,0x20 + stvx v24,$x00,$key_ # off-load round[1] + ?vperm v25,v31,v30,$keyperm + lvx v31,$x00,$key1 + stvx v25,$x10,$key_ # off-load round[2] + addi $key_,$key_,0x20 + bdnz Load_xts_enc_key + + lvx v26,$x10,$key1 + ?vperm v24,v30,v31,$keyperm + lvx v27,$x20,$key1 + stvx v24,$x00,$key_ # off-load round[3] + ?vperm v25,v31,v26,$keyperm + lvx v28,$x30,$key1 + stvx v25,$x10,$key_ # off-load round[4] + addi $key_,$sp,$FRAME+15 # rewind $key_ + ?vperm v26,v26,v27,$keyperm + lvx v29,$x40,$key1 + ?vperm v27,v27,v28,$keyperm + lvx v30,$x50,$key1 + ?vperm v28,v28,v29,$keyperm + lvx v31,$x60,$key1 + ?vperm v29,v29,v30,$keyperm + lvx $twk5,$x70,$key1 # borrow $twk5 + ?vperm v30,v30,v31,$keyperm + lvx v24,$x00,$key_ # pre-load round[1] + ?vperm v31,v31,$twk5,$keyperm + lvx v25,$x10,$key_ # pre-load round[2] + + vperm $in0,$inout,$inptail,$inpperm + subi $inp,$inp,31 # undo "caller" + vxor $twk0,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $out0,$in0,$twk0 + vxor $tweak,$tweak,$tmp + + lvx_u $in1,$x10,$inp + vxor $twk1,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in1,$in1,$in1,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out1,$in1,$twk1 + vxor $tweak,$tweak,$tmp + + lvx_u $in2,$x20,$inp + andi. $taillen,$len,15 + vxor $twk2,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in2,$in2,$in2,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out2,$in2,$twk2 + vxor $tweak,$tweak,$tmp + + lvx_u $in3,$x30,$inp + sub $len,$len,$taillen + vxor $twk3,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in3,$in3,$in3,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out3,$in3,$twk3 + vxor $tweak,$tweak,$tmp + + lvx_u $in4,$x40,$inp + subi $len,$len,0x60 + vxor $twk4,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in4,$in4,$in4,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out4,$in4,$twk4 + vxor $tweak,$tweak,$tmp + + lvx_u $in5,$x50,$inp + addi $inp,$inp,0x60 + vxor $twk5,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in5,$in5,$in5,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out5,$in5,$twk5 + vxor $tweak,$tweak,$tmp + + vxor v31,v31,$rndkey0 + mtctr $rounds + b Loop_xts_enc6x + +.align 5 +Loop_xts_enc6x: + vcipher $out0,$out0,v24 + vcipher $out1,$out1,v24 + vcipher $out2,$out2,v24 + vcipher $out3,$out3,v24 + vcipher $out4,$out4,v24 + vcipher $out5,$out5,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vcipher $out0,$out0,v25 + vcipher $out1,$out1,v25 + vcipher $out2,$out2,v25 + vcipher $out3,$out3,v25 + vcipher $out4,$out4,v25 + vcipher $out5,$out5,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_xts_enc6x + + subic $len,$len,96 # $len-=96 + vxor $in0,$twk0,v31 # xor with last round key + vcipher $out0,$out0,v24 + vcipher $out1,$out1,v24 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk0,$tweak,$rndkey0 + vaddubm $tweak,$tweak,$tweak + vcipher $out2,$out2,v24 + vcipher $out3,$out3,v24 + vsldoi $tmp,$tmp,$tmp,15 + vcipher $out4,$out4,v24 + vcipher $out5,$out5,v24 + + subfe. r0,r0,r0 # borrow?-1:0 + vand $tmp,$tmp,$eighty7 + vcipher $out0,$out0,v25 + vcipher $out1,$out1,v25 + vxor $tweak,$tweak,$tmp + vcipher $out2,$out2,v25 + vcipher $out3,$out3,v25 + vxor $in1,$twk1,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk1,$tweak,$rndkey0 + vcipher $out4,$out4,v25 + vcipher $out5,$out5,v25 + + and r0,r0,$len + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vcipher $out0,$out0,v26 + vcipher $out1,$out1,v26 + vand $tmp,$tmp,$eighty7 + vcipher $out2,$out2,v26 + vcipher $out3,$out3,v26 + vxor $tweak,$tweak,$tmp + vcipher $out4,$out4,v26 + vcipher $out5,$out5,v26 + + add $inp,$inp,r0 # $inp is adjusted in such + # way that at exit from the + # loop inX-in5 are loaded + # with last "words" + vxor $in2,$twk2,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk2,$tweak,$rndkey0 + vaddubm $tweak,$tweak,$tweak + vcipher $out0,$out0,v27 + vcipher $out1,$out1,v27 + vsldoi $tmp,$tmp,$tmp,15 + vcipher $out2,$out2,v27 + vcipher $out3,$out3,v27 + vand $tmp,$tmp,$eighty7 + vcipher $out4,$out4,v27 + vcipher $out5,$out5,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vxor $tweak,$tweak,$tmp + vcipher $out0,$out0,v28 + vcipher $out1,$out1,v28 + vxor $in3,$twk3,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk3,$tweak,$rndkey0 + vcipher $out2,$out2,v28 + vcipher $out3,$out3,v28 + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vcipher $out4,$out4,v28 + vcipher $out5,$out5,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + vand $tmp,$tmp,$eighty7 + + vcipher $out0,$out0,v29 + vcipher $out1,$out1,v29 + vxor $tweak,$tweak,$tmp + vcipher $out2,$out2,v29 + vcipher $out3,$out3,v29 + vxor $in4,$twk4,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk4,$tweak,$rndkey0 + vcipher $out4,$out4,v29 + vcipher $out5,$out5,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + + vcipher $out0,$out0,v30 + vcipher $out1,$out1,v30 + vand $tmp,$tmp,$eighty7 + vcipher $out2,$out2,v30 + vcipher $out3,$out3,v30 + vxor $tweak,$tweak,$tmp + vcipher $out4,$out4,v30 + vcipher $out5,$out5,v30 + vxor $in5,$twk5,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk5,$tweak,$rndkey0 + + vcipherlast $out0,$out0,$in0 + lvx_u $in0,$x00,$inp # load next input block + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vcipherlast $out1,$out1,$in1 + lvx_u $in1,$x10,$inp + vcipherlast $out2,$out2,$in2 + le?vperm $in0,$in0,$in0,$leperm + lvx_u $in2,$x20,$inp + vand $tmp,$tmp,$eighty7 + vcipherlast $out3,$out3,$in3 + le?vperm $in1,$in1,$in1,$leperm + lvx_u $in3,$x30,$inp + vcipherlast $out4,$out4,$in4 + le?vperm $in2,$in2,$in2,$leperm + lvx_u $in4,$x40,$inp + vxor $tweak,$tweak,$tmp + vcipherlast $tmp,$out5,$in5 # last block might be needed + # in stealing mode + le?vperm $in3,$in3,$in3,$leperm + lvx_u $in5,$x50,$inp + addi $inp,$inp,0x60 + le?vperm $in4,$in4,$in4,$leperm + le?vperm $in5,$in5,$in5,$leperm + + le?vperm $out0,$out0,$out0,$leperm + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk0 + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + vxor $out1,$in1,$twk1 + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + vxor $out2,$in2,$twk2 + le?vperm $out4,$out4,$out4,$leperm + stvx_u $out3,$x30,$out + vxor $out3,$in3,$twk3 + le?vperm $out5,$tmp,$tmp,$leperm + stvx_u $out4,$x40,$out + vxor $out4,$in4,$twk4 + le?stvx_u $out5,$x50,$out + be?stvx_u $tmp, $x50,$out + vxor $out5,$in5,$twk5 + addi $out,$out,0x60 + + mtctr $rounds + beq Loop_xts_enc6x # did $len-=96 borrow? + + addic. $len,$len,0x60 + beq Lxts_enc6x_zero + cmpwi $len,0x20 + blt Lxts_enc6x_one + nop + beq Lxts_enc6x_two + cmpwi $len,0x40 + blt Lxts_enc6x_three + nop + beq Lxts_enc6x_four + +Lxts_enc6x_five: + vxor $out0,$in1,$twk0 + vxor $out1,$in2,$twk1 + vxor $out2,$in3,$twk2 + vxor $out3,$in4,$twk3 + vxor $out4,$in5,$twk4 + + bl _aesp8_xts_enc5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk5 # unused tweak + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + vxor $tmp,$out4,$twk5 # last block prep for stealing + le?vperm $out4,$out4,$out4,$leperm + stvx_u $out3,$x30,$out + stvx_u $out4,$x40,$out + addi $out,$out,0x50 + bne Lxts_enc6x_steal + b Lxts_enc6x_done + +.align 4 +Lxts_enc6x_four: + vxor $out0,$in2,$twk0 + vxor $out1,$in3,$twk1 + vxor $out2,$in4,$twk2 + vxor $out3,$in5,$twk3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_enc5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk4 # unused tweak + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + vxor $tmp,$out3,$twk4 # last block prep for stealing + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + stvx_u $out3,$x30,$out + addi $out,$out,0x40 + bne Lxts_enc6x_steal + b Lxts_enc6x_done + +.align 4 +Lxts_enc6x_three: + vxor $out0,$in3,$twk0 + vxor $out1,$in4,$twk1 + vxor $out2,$in5,$twk2 + vxor $out3,$out3,$out3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_enc5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk3 # unused tweak + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $tmp,$out2,$twk3 # last block prep for stealing + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + stvx_u $out2,$x20,$out + addi $out,$out,0x30 + bne Lxts_enc6x_steal + b Lxts_enc6x_done + +.align 4 +Lxts_enc6x_two: + vxor $out0,$in4,$twk0 + vxor $out1,$in5,$twk1 + vxor $out2,$out2,$out2 + vxor $out3,$out3,$out3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_enc5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk2 # unused tweak + vxor $tmp,$out1,$twk2 # last block prep for stealing + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + stvx_u $out1,$x10,$out + addi $out,$out,0x20 + bne Lxts_enc6x_steal + b Lxts_enc6x_done + +.align 4 +Lxts_enc6x_one: + vxor $out0,$in5,$twk0 + nop +Loop_xts_enc1x: + vcipher $out0,$out0,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vcipher $out0,$out0,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_xts_enc1x + + add $inp,$inp,$taillen + cmpwi $taillen,0 + vcipher $out0,$out0,v24 + + subi $inp,$inp,16 + vcipher $out0,$out0,v25 + + lvsr $inpperm,0,$taillen + vcipher $out0,$out0,v26 + + lvx_u $in0,0,$inp + vcipher $out0,$out0,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vcipher $out0,$out0,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + + vcipher $out0,$out0,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vxor $twk0,$twk0,v31 + + le?vperm $in0,$in0,$in0,$leperm + vcipher $out0,$out0,v30 + + vperm $in0,$in0,$in0,$inpperm + vcipherlast $out0,$out0,$twk0 + + vmr $twk0,$twk1 # unused tweak + vxor $tmp,$out0,$twk1 # last block prep for stealing + le?vperm $out0,$out0,$out0,$leperm + stvx_u $out0,$x00,$out # store output + addi $out,$out,0x10 + bne Lxts_enc6x_steal + b Lxts_enc6x_done + +.align 4 +Lxts_enc6x_zero: + cmpwi $taillen,0 + beq Lxts_enc6x_done + + add $inp,$inp,$taillen + subi $inp,$inp,16 + lvx_u $in0,0,$inp + lvsr $inpperm,0,$taillen # $in5 is no more + le?vperm $in0,$in0,$in0,$leperm + vperm $in0,$in0,$in0,$inpperm + vxor $tmp,$tmp,$twk0 +Lxts_enc6x_steal: + vxor $in0,$in0,$twk0 + vxor $out0,$out0,$out0 + vspltisb $out1,-1 + vperm $out0,$out0,$out1,$inpperm + vsel $out0,$in0,$tmp,$out0 # $tmp is last block, remember? + + subi r30,$out,17 + subi $out,$out,16 + mtctr $taillen +Loop_xts_enc6x_steal: + lbzu r0,1(r30) + stb r0,16(r30) + bdnz Loop_xts_enc6x_steal + + li $taillen,0 + mtctr $rounds + b Loop_xts_enc1x # one more time... + +.align 4 +Lxts_enc6x_done: + ${UCMP}i $ivp,0 + beq Lxts_enc6x_ret + + vxor $tweak,$twk0,$rndkey0 + le?vperm $tweak,$tweak,$tweak,$leperm + stvx_u $tweak,0,$ivp + +Lxts_enc6x_ret: + mtlr r11 + li r10,`$FRAME+15` + li r11,`$FRAME+31` + stvx $seven,r10,$sp # wipe copies of round keys + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + + mtspr 256,$vrsave + lvx v20,r10,$sp # ABI says so + addi r10,r10,32 + lvx v21,r11,$sp + addi r11,r11,32 + lvx v22,r10,$sp + addi r10,r10,32 + lvx v23,r11,$sp + addi r11,r11,32 + lvx v24,r10,$sp + addi r10,r10,32 + lvx v25,r11,$sp + addi r11,r11,32 + lvx v26,r10,$sp + addi r10,r10,32 + lvx v27,r11,$sp + addi r11,r11,32 + lvx v28,r10,$sp + addi r10,r10,32 + lvx v29,r11,$sp + addi r11,r11,32 + lvx v30,r10,$sp + lvx v31,r11,$sp + $POP r26,`$FRAME+21*16+0*$SIZE_T`($sp) + $POP r27,`$FRAME+21*16+1*$SIZE_T`($sp) + $POP r28,`$FRAME+21*16+2*$SIZE_T`($sp) + $POP r29,`$FRAME+21*16+3*$SIZE_T`($sp) + $POP r30,`$FRAME+21*16+4*$SIZE_T`($sp) + $POP r31,`$FRAME+21*16+5*$SIZE_T`($sp) + addi $sp,$sp,`$FRAME+21*16+6*$SIZE_T` + blr + .long 0 + .byte 0,12,0x04,1,0x80,6,6,0 + .long 0 + +.align 5 +_aesp8_xts_enc5x: + vcipher $out0,$out0,v24 + vcipher $out1,$out1,v24 + vcipher $out2,$out2,v24 + vcipher $out3,$out3,v24 + vcipher $out4,$out4,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vcipher $out0,$out0,v25 + vcipher $out1,$out1,v25 + vcipher $out2,$out2,v25 + vcipher $out3,$out3,v25 + vcipher $out4,$out4,v25 + lvx v25,$x10,$key_ # round[4] + bdnz _aesp8_xts_enc5x + + add $inp,$inp,$taillen + cmpwi $taillen,0 + vcipher $out0,$out0,v24 + vcipher $out1,$out1,v24 + vcipher $out2,$out2,v24 + vcipher $out3,$out3,v24 + vcipher $out4,$out4,v24 + + subi $inp,$inp,16 + vcipher $out0,$out0,v25 + vcipher $out1,$out1,v25 + vcipher $out2,$out2,v25 + vcipher $out3,$out3,v25 + vcipher $out4,$out4,v25 + vxor $twk0,$twk0,v31 + + vcipher $out0,$out0,v26 + lvsr $inpperm,r0,$taillen # $in5 is no more + vcipher $out1,$out1,v26 + vcipher $out2,$out2,v26 + vcipher $out3,$out3,v26 + vcipher $out4,$out4,v26 + vxor $in1,$twk1,v31 + + vcipher $out0,$out0,v27 + lvx_u $in0,0,$inp + vcipher $out1,$out1,v27 + vcipher $out2,$out2,v27 + vcipher $out3,$out3,v27 + vcipher $out4,$out4,v27 + vxor $in2,$twk2,v31 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vcipher $out0,$out0,v28 + vcipher $out1,$out1,v28 + vcipher $out2,$out2,v28 + vcipher $out3,$out3,v28 + vcipher $out4,$out4,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + vxor $in3,$twk3,v31 + + vcipher $out0,$out0,v29 + le?vperm $in0,$in0,$in0,$leperm + vcipher $out1,$out1,v29 + vcipher $out2,$out2,v29 + vcipher $out3,$out3,v29 + vcipher $out4,$out4,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vxor $in4,$twk4,v31 + + vcipher $out0,$out0,v30 + vperm $in0,$in0,$in0,$inpperm + vcipher $out1,$out1,v30 + vcipher $out2,$out2,v30 + vcipher $out3,$out3,v30 + vcipher $out4,$out4,v30 + + vcipherlast $out0,$out0,$twk0 + vcipherlast $out1,$out1,$in1 + vcipherlast $out2,$out2,$in2 + vcipherlast $out3,$out3,$in3 + vcipherlast $out4,$out4,$in4 + blr + .long 0 + .byte 0,12,0x14,0,0,0,0,0 + +.align 5 +_aesp8_xts_decrypt6x: + $STU $sp,-`($FRAME+21*16+6*$SIZE_T)`($sp) + mflr r11 + li r7,`$FRAME+8*16+15` + li r3,`$FRAME+8*16+31` + $PUSH r11,`$FRAME+21*16+6*$SIZE_T+$LRSAVE`($sp) + stvx v20,r7,$sp # ABI says so + addi r7,r7,32 + stvx v21,r3,$sp + addi r3,r3,32 + stvx v22,r7,$sp + addi r7,r7,32 + stvx v23,r3,$sp + addi r3,r3,32 + stvx v24,r7,$sp + addi r7,r7,32 + stvx v25,r3,$sp + addi r3,r3,32 + stvx v26,r7,$sp + addi r7,r7,32 + stvx v27,r3,$sp + addi r3,r3,32 + stvx v28,r7,$sp + addi r7,r7,32 + stvx v29,r3,$sp + addi r3,r3,32 + stvx v30,r7,$sp + stvx v31,r3,$sp + li r0,-1 + stw $vrsave,`$FRAME+21*16-4`($sp) # save vrsave + li $x10,0x10 + $PUSH r26,`$FRAME+21*16+0*$SIZE_T`($sp) + li $x20,0x20 + $PUSH r27,`$FRAME+21*16+1*$SIZE_T`($sp) + li $x30,0x30 + $PUSH r28,`$FRAME+21*16+2*$SIZE_T`($sp) + li $x40,0x40 + $PUSH r29,`$FRAME+21*16+3*$SIZE_T`($sp) + li $x50,0x50 + $PUSH r30,`$FRAME+21*16+4*$SIZE_T`($sp) + li $x60,0x60 + $PUSH r31,`$FRAME+21*16+5*$SIZE_T`($sp) + li $x70,0x70 + mtspr 256,r0 + + subi $rounds,$rounds,3 # -4 in total + + lvx $rndkey0,$x00,$key1 # load key schedule + lvx v30,$x10,$key1 + addi $key1,$key1,0x20 + lvx v31,$x00,$key1 + ?vperm $rndkey0,$rndkey0,v30,$keyperm + addi $key_,$sp,$FRAME+15 + mtctr $rounds + +Load_xts_dec_key: + ?vperm v24,v30,v31,$keyperm + lvx v30,$x10,$key1 + addi $key1,$key1,0x20 + stvx v24,$x00,$key_ # off-load round[1] + ?vperm v25,v31,v30,$keyperm + lvx v31,$x00,$key1 + stvx v25,$x10,$key_ # off-load round[2] + addi $key_,$key_,0x20 + bdnz Load_xts_dec_key + + lvx v26,$x10,$key1 + ?vperm v24,v30,v31,$keyperm + lvx v27,$x20,$key1 + stvx v24,$x00,$key_ # off-load round[3] + ?vperm v25,v31,v26,$keyperm + lvx v28,$x30,$key1 + stvx v25,$x10,$key_ # off-load round[4] + addi $key_,$sp,$FRAME+15 # rewind $key_ + ?vperm v26,v26,v27,$keyperm + lvx v29,$x40,$key1 + ?vperm v27,v27,v28,$keyperm + lvx v30,$x50,$key1 + ?vperm v28,v28,v29,$keyperm + lvx v31,$x60,$key1 + ?vperm v29,v29,v30,$keyperm + lvx $twk5,$x70,$key1 # borrow $twk5 + ?vperm v30,v30,v31,$keyperm + lvx v24,$x00,$key_ # pre-load round[1] + ?vperm v31,v31,$twk5,$keyperm + lvx v25,$x10,$key_ # pre-load round[2] + + vperm $in0,$inout,$inptail,$inpperm + subi $inp,$inp,31 # undo "caller" + vxor $twk0,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $out0,$in0,$twk0 + vxor $tweak,$tweak,$tmp + + lvx_u $in1,$x10,$inp + vxor $twk1,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in1,$in1,$in1,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out1,$in1,$twk1 + vxor $tweak,$tweak,$tmp + + lvx_u $in2,$x20,$inp + andi. $taillen,$len,15 + vxor $twk2,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in2,$in2,$in2,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out2,$in2,$twk2 + vxor $tweak,$tweak,$tmp + + lvx_u $in3,$x30,$inp + sub $len,$len,$taillen + vxor $twk3,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in3,$in3,$in3,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out3,$in3,$twk3 + vxor $tweak,$tweak,$tmp + + lvx_u $in4,$x40,$inp + subi $len,$len,0x60 + vxor $twk4,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in4,$in4,$in4,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out4,$in4,$twk4 + vxor $tweak,$tweak,$tmp + + lvx_u $in5,$x50,$inp + addi $inp,$inp,0x60 + vxor $twk5,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in5,$in5,$in5,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out5,$in5,$twk5 + vxor $tweak,$tweak,$tmp + + vxor v31,v31,$rndkey0 + mtctr $rounds + b Loop_xts_dec6x + +.align 5 +Loop_xts_dec6x: + vncipher $out0,$out0,v24 + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + vncipher $out5,$out5,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vncipher $out0,$out0,v25 + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + vncipher $out5,$out5,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_xts_dec6x + + subic $len,$len,96 # $len-=96 + vxor $in0,$twk0,v31 # xor with last round key + vncipher $out0,$out0,v24 + vncipher $out1,$out1,v24 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk0,$tweak,$rndkey0 + vaddubm $tweak,$tweak,$tweak + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vsldoi $tmp,$tmp,$tmp,15 + vncipher $out4,$out4,v24 + vncipher $out5,$out5,v24 + + subfe. r0,r0,r0 # borrow?-1:0 + vand $tmp,$tmp,$eighty7 + vncipher $out0,$out0,v25 + vncipher $out1,$out1,v25 + vxor $tweak,$tweak,$tmp + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vxor $in1,$twk1,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk1,$tweak,$rndkey0 + vncipher $out4,$out4,v25 + vncipher $out5,$out5,v25 + + and r0,r0,$len + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vncipher $out0,$out0,v26 + vncipher $out1,$out1,v26 + vand $tmp,$tmp,$eighty7 + vncipher $out2,$out2,v26 + vncipher $out3,$out3,v26 + vxor $tweak,$tweak,$tmp + vncipher $out4,$out4,v26 + vncipher $out5,$out5,v26 + + add $inp,$inp,r0 # $inp is adjusted in such + # way that at exit from the + # loop inX-in5 are loaded + # with last "words" + vxor $in2,$twk2,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk2,$tweak,$rndkey0 + vaddubm $tweak,$tweak,$tweak + vncipher $out0,$out0,v27 + vncipher $out1,$out1,v27 + vsldoi $tmp,$tmp,$tmp,15 + vncipher $out2,$out2,v27 + vncipher $out3,$out3,v27 + vand $tmp,$tmp,$eighty7 + vncipher $out4,$out4,v27 + vncipher $out5,$out5,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vxor $tweak,$tweak,$tmp + vncipher $out0,$out0,v28 + vncipher $out1,$out1,v28 + vxor $in3,$twk3,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk3,$tweak,$rndkey0 + vncipher $out2,$out2,v28 + vncipher $out3,$out3,v28 + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vncipher $out4,$out4,v28 + vncipher $out5,$out5,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + vand $tmp,$tmp,$eighty7 + + vncipher $out0,$out0,v29 + vncipher $out1,$out1,v29 + vxor $tweak,$tweak,$tmp + vncipher $out2,$out2,v29 + vncipher $out3,$out3,v29 + vxor $in4,$twk4,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk4,$tweak,$rndkey0 + vncipher $out4,$out4,v29 + vncipher $out5,$out5,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + + vncipher $out0,$out0,v30 + vncipher $out1,$out1,v30 + vand $tmp,$tmp,$eighty7 + vncipher $out2,$out2,v30 + vncipher $out3,$out3,v30 + vxor $tweak,$tweak,$tmp + vncipher $out4,$out4,v30 + vncipher $out5,$out5,v30 + vxor $in5,$twk5,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk5,$tweak,$rndkey0 + + vncipherlast $out0,$out0,$in0 + lvx_u $in0,$x00,$inp # load next input block + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vncipherlast $out1,$out1,$in1 + lvx_u $in1,$x10,$inp + vncipherlast $out2,$out2,$in2 + le?vperm $in0,$in0,$in0,$leperm + lvx_u $in2,$x20,$inp + vand $tmp,$tmp,$eighty7 + vncipherlast $out3,$out3,$in3 + le?vperm $in1,$in1,$in1,$leperm + lvx_u $in3,$x30,$inp + vncipherlast $out4,$out4,$in4 + le?vperm $in2,$in2,$in2,$leperm + lvx_u $in4,$x40,$inp + vxor $tweak,$tweak,$tmp + vncipherlast $out5,$out5,$in5 + le?vperm $in3,$in3,$in3,$leperm + lvx_u $in5,$x50,$inp + addi $inp,$inp,0x60 + le?vperm $in4,$in4,$in4,$leperm + le?vperm $in5,$in5,$in5,$leperm + + le?vperm $out0,$out0,$out0,$leperm + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk0 + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + vxor $out1,$in1,$twk1 + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + vxor $out2,$in2,$twk2 + le?vperm $out4,$out4,$out4,$leperm + stvx_u $out3,$x30,$out + vxor $out3,$in3,$twk3 + le?vperm $out5,$out5,$out5,$leperm + stvx_u $out4,$x40,$out + vxor $out4,$in4,$twk4 + stvx_u $out5,$x50,$out + vxor $out5,$in5,$twk5 + addi $out,$out,0x60 + + mtctr $rounds + beq Loop_xts_dec6x # did $len-=96 borrow? + + addic. $len,$len,0x60 + beq Lxts_dec6x_zero + cmpwi $len,0x20 + blt Lxts_dec6x_one + nop + beq Lxts_dec6x_two + cmpwi $len,0x40 + blt Lxts_dec6x_three + nop + beq Lxts_dec6x_four + +Lxts_dec6x_five: + vxor $out0,$in1,$twk0 + vxor $out1,$in2,$twk1 + vxor $out2,$in3,$twk2 + vxor $out3,$in4,$twk3 + vxor $out4,$in5,$twk4 + + bl _aesp8_xts_dec5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk5 # unused tweak + vxor $twk1,$tweak,$rndkey0 + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk1 + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + le?vperm $out4,$out4,$out4,$leperm + stvx_u $out3,$x30,$out + stvx_u $out4,$x40,$out + addi $out,$out,0x50 + bne Lxts_dec6x_steal + b Lxts_dec6x_done + +.align 4 +Lxts_dec6x_four: + vxor $out0,$in2,$twk0 + vxor $out1,$in3,$twk1 + vxor $out2,$in4,$twk2 + vxor $out3,$in5,$twk3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_dec5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk4 # unused tweak + vmr $twk1,$twk5 + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk5 + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + stvx_u $out3,$x30,$out + addi $out,$out,0x40 + bne Lxts_dec6x_steal + b Lxts_dec6x_done + +.align 4 +Lxts_dec6x_three: + vxor $out0,$in3,$twk0 + vxor $out1,$in4,$twk1 + vxor $out2,$in5,$twk2 + vxor $out3,$out3,$out3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_dec5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk3 # unused tweak + vmr $twk1,$twk4 + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk4 + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + stvx_u $out2,$x20,$out + addi $out,$out,0x30 + bne Lxts_dec6x_steal + b Lxts_dec6x_done + +.align 4 +Lxts_dec6x_two: + vxor $out0,$in4,$twk0 + vxor $out1,$in5,$twk1 + vxor $out2,$out2,$out2 + vxor $out3,$out3,$out3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_dec5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk2 # unused tweak + vmr $twk1,$twk3 + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk3 + stvx_u $out1,$x10,$out + addi $out,$out,0x20 + bne Lxts_dec6x_steal + b Lxts_dec6x_done + +.align 4 +Lxts_dec6x_one: + vxor $out0,$in5,$twk0 + nop +Loop_xts_dec1x: + vncipher $out0,$out0,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vncipher $out0,$out0,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_xts_dec1x + + subi r0,$taillen,1 + vncipher $out0,$out0,v24 + + andi. r0,r0,16 + cmpwi $taillen,0 + vncipher $out0,$out0,v25 + + sub $inp,$inp,r0 + vncipher $out0,$out0,v26 + + lvx_u $in0,0,$inp + vncipher $out0,$out0,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vncipher $out0,$out0,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + + vncipher $out0,$out0,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vxor $twk0,$twk0,v31 + + le?vperm $in0,$in0,$in0,$leperm + vncipher $out0,$out0,v30 + + mtctr $rounds + vncipherlast $out0,$out0,$twk0 + + vmr $twk0,$twk1 # unused tweak + vmr $twk1,$twk2 + le?vperm $out0,$out0,$out0,$leperm + stvx_u $out0,$x00,$out # store output + addi $out,$out,0x10 + vxor $out0,$in0,$twk2 + bne Lxts_dec6x_steal + b Lxts_dec6x_done + +.align 4 +Lxts_dec6x_zero: + cmpwi $taillen,0 + beq Lxts_dec6x_done + + lvx_u $in0,0,$inp + le?vperm $in0,$in0,$in0,$leperm + vxor $out0,$in0,$twk1 +Lxts_dec6x_steal: + vncipher $out0,$out0,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vncipher $out0,$out0,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Lxts_dec6x_steal + + add $inp,$inp,$taillen + vncipher $out0,$out0,v24 + + cmpwi $taillen,0 + vncipher $out0,$out0,v25 + + lvx_u $in0,0,$inp + vncipher $out0,$out0,v26 + + lvsr $inpperm,0,$taillen # $in5 is no more + vncipher $out0,$out0,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vncipher $out0,$out0,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + + vncipher $out0,$out0,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vxor $twk1,$twk1,v31 + + le?vperm $in0,$in0,$in0,$leperm + vncipher $out0,$out0,v30 + + vperm $in0,$in0,$in0,$inpperm + vncipherlast $tmp,$out0,$twk1 + + le?vperm $out0,$tmp,$tmp,$leperm + le?stvx_u $out0,0,$out + be?stvx_u $tmp,0,$out + + vxor $out0,$out0,$out0 + vspltisb $out1,-1 + vperm $out0,$out0,$out1,$inpperm + vsel $out0,$in0,$tmp,$out0 + vxor $out0,$out0,$twk0 + + subi r30,$out,1 + mtctr $taillen +Loop_xts_dec6x_steal: + lbzu r0,1(r30) + stb r0,16(r30) + bdnz Loop_xts_dec6x_steal + + li $taillen,0 + mtctr $rounds + b Loop_xts_dec1x # one more time... + +.align 4 +Lxts_dec6x_done: + ${UCMP}i $ivp,0 + beq Lxts_dec6x_ret + + vxor $tweak,$twk0,$rndkey0 + le?vperm $tweak,$tweak,$tweak,$leperm + stvx_u $tweak,0,$ivp + +Lxts_dec6x_ret: + mtlr r11 + li r10,`$FRAME+15` + li r11,`$FRAME+31` + stvx $seven,r10,$sp # wipe copies of round keys + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + + mtspr 256,$vrsave + lvx v20,r10,$sp # ABI says so + addi r10,r10,32 + lvx v21,r11,$sp + addi r11,r11,32 + lvx v22,r10,$sp + addi r10,r10,32 + lvx v23,r11,$sp + addi r11,r11,32 + lvx v24,r10,$sp + addi r10,r10,32 + lvx v25,r11,$sp + addi r11,r11,32 + lvx v26,r10,$sp + addi r10,r10,32 + lvx v27,r11,$sp + addi r11,r11,32 + lvx v28,r10,$sp + addi r10,r10,32 + lvx v29,r11,$sp + addi r11,r11,32 + lvx v30,r10,$sp + lvx v31,r11,$sp + $POP r26,`$FRAME+21*16+0*$SIZE_T`($sp) + $POP r27,`$FRAME+21*16+1*$SIZE_T`($sp) + $POP r28,`$FRAME+21*16+2*$SIZE_T`($sp) + $POP r29,`$FRAME+21*16+3*$SIZE_T`($sp) + $POP r30,`$FRAME+21*16+4*$SIZE_T`($sp) + $POP r31,`$FRAME+21*16+5*$SIZE_T`($sp) + addi $sp,$sp,`$FRAME+21*16+6*$SIZE_T` + blr + .long 0 + .byte 0,12,0x04,1,0x80,6,6,0 + .long 0 + +.align 5 +_aesp8_xts_dec5x: + vncipher $out0,$out0,v24 + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vncipher $out0,$out0,v25 + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + lvx v25,$x10,$key_ # round[4] + bdnz _aesp8_xts_dec5x + + subi r0,$taillen,1 + vncipher $out0,$out0,v24 + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + + andi. r0,r0,16 + cmpwi $taillen,0 + vncipher $out0,$out0,v25 + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + vxor $twk0,$twk0,v31 + + sub $inp,$inp,r0 + vncipher $out0,$out0,v26 + vncipher $out1,$out1,v26 + vncipher $out2,$out2,v26 + vncipher $out3,$out3,v26 + vncipher $out4,$out4,v26 + vxor $in1,$twk1,v31 + + vncipher $out0,$out0,v27 + lvx_u $in0,0,$inp + vncipher $out1,$out1,v27 + vncipher $out2,$out2,v27 + vncipher $out3,$out3,v27 + vncipher $out4,$out4,v27 + vxor $in2,$twk2,v31 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vncipher $out0,$out0,v28 + vncipher $out1,$out1,v28 + vncipher $out2,$out2,v28 + vncipher $out3,$out3,v28 + vncipher $out4,$out4,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + vxor $in3,$twk3,v31 + + vncipher $out0,$out0,v29 + le?vperm $in0,$in0,$in0,$leperm + vncipher $out1,$out1,v29 + vncipher $out2,$out2,v29 + vncipher $out3,$out3,v29 + vncipher $out4,$out4,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vxor $in4,$twk4,v31 + + vncipher $out0,$out0,v30 + vncipher $out1,$out1,v30 + vncipher $out2,$out2,v30 + vncipher $out3,$out3,v30 + vncipher $out4,$out4,v30 + + vncipherlast $out0,$out0,$twk0 + vncipherlast $out1,$out1,$in1 + vncipherlast $out2,$out2,$in2 + vncipherlast $out3,$out3,$in3 + vncipherlast $out4,$out4,$in4 + mtctr $rounds + blr + .long 0 + .byte 0,12,0x14,0,0,0,0,0 +___ +}} }}} + my $consts=1; foreach(split("\n",$code)) { s/\`([^\`]*)\`/eval($1)/geo; diff --git a/crypto/evp/e_aes.c b/crypto/evp/e_aes.c index cfa65b8..7b66c9e 100644 --- a/crypto/evp/e_aes.c +++ b/crypto/evp/e_aes.c @@ -155,6 +155,8 @@ void AES_xts_decrypt(const char *inp, char *out, size_t len, # define HWAES_decrypt aes_p8_decrypt # define HWAES_cbc_encrypt aes_p8_cbc_encrypt # define HWAES_ctr32_encrypt_blocks aes_p8_ctr32_encrypt_blocks +# define HWAES_xts_encrypt aes_p8_xts_encrypt +# define HWAES_xts_decrypt aes_p8_xts_decrypt #endif #if defined(AES_ASM) && !defined(I386_ONLY) && ( \ @@ -1008,6 +1010,12 @@ void HWAES_cbc_encrypt(const unsigned char *in, unsigned char *out, void HWAES_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out, size_t len, const AES_KEY *key, const unsigned char ivec[16]); +void HWAES_xts_encrypt(const unsigned char *inp, unsigned char *out, + size_t len, const AES_KEY *key1, + const AES_KEY *key2, const unsigned char iv[16]); +void HWAES_xts_decrypt(const unsigned char *inp, unsigned char *out, + size_t len, const AES_KEY *key1, + const AES_KEY *key2, const unsigned char iv[16]); #endif #define BLOCK_CIPHER_generic_pack(nid,keylen,flags) \ @@ -1804,11 +1812,17 @@ static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, EVP_CIPHER_CTX_key_length(ctx) * 4, &xctx->ks1.ks); xctx->xts.block1 = (block128_f) HWAES_encrypt; +# ifdef HWAES_xts_encrypt + xctx->stream = HWAES_xts_encrypt; +# endif } else { HWAES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4, &xctx->ks1.ks); xctx->xts.block1 = (block128_f) HWAES_decrypt; +# ifdef HWAES_xts_decrypt + xctx->stream = HWAES_xts_decrypt; +#endif } HWAES_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2, diff --git a/test/evptests.txt b/test/evptests.txt index 93199b9..47e2a72 100644 --- a/test/evptests.txt +++ b/test/evptests.txt @@ -2096,6 +2096,91 @@ IV = 21436587a90000000000000000000000 Plaintext = 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 Ciphertext = 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 +# Exercise different lengths covering even ciphertext stealing cases +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f6061 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5B079C6307EA0914559C6D2FB6384F8AADF94 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce84 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f7071 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CEF4F253466EF4953ADC8FE2F5BC1FF57593FD + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad0265 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f8081 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE842973C68248EDDFE26FB9B096659C8A5D6BB7 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f9091 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD0265C4DD16E65A24575A709F174593F19FF85EA9 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9f +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE519215FA160C664D4B07D757A034AB3B35A10C + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeaf +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8a750e8768defffed9122810aaeb99f91 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE51A10C421110E6D81588EDE82103A252D82C6CBC24F9357BD1FB882AA4B2CC2E7FA750 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebf +Ciphertext = 27a7479befa1d476489f308cd4cfa6e2a96e4bbe3208ff25287dd3819616e89cc78cf7f5e543445f8333d8fa7f56000005279fa5d8b5e4ad40e736ddb4d35412328063fd2aab53e5ea1e0a9f332500a5df9487d07a5c92cc512c8866c7e860ce93fdf166a24912b422976146ae20ce846bb7dc9ba94a767aaef20c0d61ad02655ea92dc4c4e41a8952c651d33174be51a10c421110e6d81588ede82103a252d8a750e8768defffed9122810aaeb99f9172af82b604dc4b8e51bcb08235a6f434 + +Cipher = aes-128-xts +Key = 2718281828459045235360287471352631415926535897932384626433832795 +IV = 00000000000000000000000000000000 +Plaintext = 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e5f606162636465666768696a6b6c6d6e6f707172737475767778797a7b7c7d7e7f808182838485868788898a8b8c8d8e8f909192939495969798999a9b9c9d9e9fa0a1a2a3a4a5a6a7a8a9aaabacadaeafb0b1b2b3b4b5b6b7b8b9babbbcbdbebfc0c1 +Ciphertext = 27A7479BEFA1D476489F308CD4CFA6E2A96E4BBE3208FF25287DD3819616E89CC78CF7F5E543445F8333D8FA7F56000005279FA5D8B5E4AD40E736DDB4D35412328063FD2AAB53E5EA1E0A9F332500A5DF9487D07A5C92CC512C8866C7E860CE93FDF166A24912B422976146AE20CE846BB7DC9BA94A767AAEF20C0D61AD02655EA92DC4C4E41A8952C651D33174BE51A10C421110E6D81588EDE82103A252D8A750E8768DEFFFED9122810AAEB99F910409B03D164E727C31290FD4E039500872AF + # AES wrap tests from RFC3394 Cipher = id-aes128-wrap Key = 000102030405060708090A0B0C0D0E0F From appro at openssl.org Tue Jun 14 21:29:53 2016 From: appro at openssl.org (Andy Polyakov) Date: Tue, 14 Jun 2016 21:29:53 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465939793.432765.14681.nullmailer@dev.openssl.org> The branch master has been updated via cc77d0d84ab8e476f74373cad3d65210042baf02 (commit) from 627c95337611151b4293944e1b706fea7e1ba5dc (commit) - Log ----------------------------------------------------------------- commit cc77d0d84ab8e476f74373cad3d65210042baf02 Author: Andy Polyakov Date: Mon May 23 20:34:11 2016 +0200 modes/asm/ghashp8-ppc.pl: improve performance by 2.7x. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/modes/asm/ghashp8-ppc.pl | 469 ++++++++++++++++++++++++++++++++++++++-- test/evptests.txt | 9 + 2 files changed, 458 insertions(+), 20 deletions(-) diff --git a/crypto/modes/asm/ghashp8-ppc.pl b/crypto/modes/asm/ghashp8-ppc.pl index 70a6353..f0598cb 100755 --- a/crypto/modes/asm/ghashp8-ppc.pl +++ b/crypto/modes/asm/ghashp8-ppc.pl @@ -25,6 +25,12 @@ # faster than "4-bit" integer-only compiler-generated 64-bit code. # "Initial version" means that there is room for futher improvement. +# May 2016 +# +# 2x aggregated reduction improves performance by 50% (resulting +# performance on POWER8 is 1 cycle per processed byte), and 4x +# aggregated reduction - by 170% or 2.7x (resulting in 0.55 cpb). + $flavour=shift; $output =shift; @@ -34,14 +40,21 @@ if ($flavour =~ /64/) { $STU="stdu"; $POP="ld"; $PUSH="std"; + $UCMP="cmpld"; + $SHRI="srdi"; } elsif ($flavour =~ /32/) { $SIZE_T=4; $LRSAVE=$SIZE_T; $STU="stwu"; $POP="lwz"; $PUSH="stw"; + $UCMP="cmplw"; + $SHRI="srwi"; } else { die "nonsense $flavour"; } +$sp="r1"; +$FRAME=6*$SIZE_T+13*16; # 13*16 is for v20-v31 offload + $0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1; ( $xlate="${dir}ppc-xlate.pl" and -f $xlate ) or ( $xlate="${dir}../../perlasm/ppc-xlate.pl" and -f $xlate) or @@ -53,6 +66,7 @@ my ($Xip,$Htbl,$inp,$len)=map("r$_",(3..6)); # argument block my ($Xl,$Xm,$Xh,$IN)=map("v$_",(0..3)); my ($zero,$t0,$t1,$t2,$xC2,$H,$Hh,$Hl,$lemask)=map("v$_",(4..12)); +my ($Xl1,$Xm1,$Xh1,$IN1,$H2,$H2h,$H2l)=map("v$_",(13..19)); my $vrsave="r12"; $code=<<___; @@ -63,7 +77,7 @@ $code=<<___; .globl .gcm_init_p8 .align 5 .gcm_init_p8: - lis r0,0xfff0 + li r0,-4096 li r8,0x10 mfspr $vrsave,256 li r9,0x20 @@ -85,17 +99,103 @@ $code=<<___; vsl $H,$H,$t0 # H<<=1 vsrab $t1,$t1,$t2 # broadcast carry bit vand $t1,$t1,$xC2 - vxor $H,$H,$t1 # twisted H + vxor $IN,$H,$t1 # twisted H - vsldoi $H,$H,$H,8 # twist even more ... + vsldoi $H,$IN,$IN,8 # twist even more ... vsldoi $xC2,$zero,$xC2,8 # 0xc2.0 vsldoi $Hl,$zero,$H,8 # ... and split vsldoi $Hh,$H,$zero,8 stvx_u $xC2,0,r3 # save pre-computed table stvx_u $Hl,r8,r3 + li r8,0x40 stvx_u $H, r9,r3 + li r9,0x50 + stvx_u $Hh,r10,r3 + li r10,0x60 + + vpmsumd $Xl,$IN,$Hl # H.lo?H.lo + vpmsumd $Xm,$IN,$H # H.hi?H.lo+H.lo?H.hi + vpmsumd $Xh,$IN,$Hh # H.hi?H.hi + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + + vsldoi $Xl,$Xl,$Xl,8 + vxor $Xl,$Xl,$t2 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vpmsumd $Xl,$Xl,$xC2 + vxor $t1,$t1,$Xh + vxor $IN1,$Xl,$t1 + + vsldoi $H2,$IN1,$IN1,8 + vsldoi $H2l,$zero,$H2,8 + vsldoi $H2h,$H2,$zero,8 + + stvx_u $H2l,r8,r3 # save H^2 + li r8,0x70 + stvx_u $H2,r9,r3 + li r9,0x80 + stvx_u $H2h,r10,r3 + li r10,0x90 +___ +{ +my ($t4,$t5,$t6) = ($Hl,$H,$Hh); +$code.=<<___; + vpmsumd $Xl,$IN,$H2l # H.lo?H^2.lo + vpmsumd $Xl1,$IN1,$H2l # H^2.lo?H^2.lo + vpmsumd $Xm,$IN,$H2 # H.hi?H^2.lo+H.lo?H^2.hi + vpmsumd $Xm1,$IN1,$H2 # H^2.hi?H^2.lo+H^2.lo?H^2.hi + vpmsumd $Xh,$IN,$H2h # H.hi?H^2.hi + vpmsumd $Xh1,$IN1,$H2h # H^2.hi?H^2.hi + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + vpmsumd $t6,$Xl1,$xC2 # 1st reduction phase + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vsldoi $t4,$Xm1,$zero,8 + vsldoi $t5,$zero,$Xm1,8 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + vxor $Xl1,$Xl1,$t4 + vxor $Xh1,$Xh1,$t5 + + vsldoi $Xl,$Xl,$Xl,8 + vsldoi $Xl1,$Xl1,$Xl1,8 + vxor $Xl,$Xl,$t2 + vxor $Xl1,$Xl1,$t6 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vsldoi $t5,$Xl1,$Xl1,8 # 2nd reduction phase + vpmsumd $Xl,$Xl,$xC2 + vpmsumd $Xl1,$Xl1,$xC2 + vxor $t1,$t1,$Xh + vxor $t5,$t5,$Xh1 + vxor $Xl,$Xl,$t1 + vxor $Xl1,$Xl1,$t5 + + vsldoi $H,$Xl,$Xl,8 + vsldoi $H2,$Xl1,$Xl1,8 + vsldoi $Hl,$zero,$H,8 + vsldoi $Hh,$H,$zero,8 + vsldoi $H2l,$zero,$H2,8 + vsldoi $H2h,$H2,$zero,8 + + stvx_u $Hl,r8,r3 # save H^3 + li r8,0xa0 + stvx_u $H,r9,r3 + li r9,0xb0 stvx_u $Hh,r10,r3 + li r10,0xc0 + stvx_u $H2l,r8,r3 # save H^4 + stvx_u $H2,r9,r3 + stvx_u $H2h,r10,r3 mtspr 256,$vrsave blr @@ -103,7 +203,9 @@ $code=<<___; .byte 0,12,0x14,0,0,0,2,0 .long 0 .size .gcm_init_p8,.-.gcm_init_p8 - +___ +} +$code.=<<___; .globl .gcm_gmult_p8 .align 5 .gcm_gmult_p8: @@ -129,7 +231,7 @@ $code=<<___; vpmsumd $Xm,$IN,$H # H.hi?Xi.lo+H.lo?Xi.hi vpmsumd $Xh,$IN,$Hh # H.hi?Xi.hi - vpmsumd $t2,$Xl,$xC2 # 1st phase + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase vsldoi $t0,$Xm,$zero,8 vsldoi $t1,$zero,$Xm,8 @@ -139,7 +241,7 @@ $code=<<___; vsldoi $Xl,$Xl,$Xl,8 vxor $Xl,$Xl,$t2 - vsldoi $t1,$Xl,$Xl,8 # 2nd phase + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase vpmsumd $Xl,$Xl,$xC2 vxor $t1,$t1,$Xh vxor $Xl,$Xl,$t1 @@ -157,7 +259,7 @@ $code=<<___; .globl .gcm_ghash_p8 .align 5 .gcm_ghash_p8: - lis r0,0xfff8 + li r0,-4096 li r8,0x10 mfspr $vrsave,256 li r9,0x20 @@ -166,52 +268,99 @@ $code=<<___; lvx_u $Xl,0,$Xip # load Xi lvx_u $Hl,r8,$Htbl # load pre-computed table + li r8,0x40 le?lvsl $lemask,r0,r0 lvx_u $H, r9,$Htbl + li r9,0x50 le?vspltisb $t0,0x07 lvx_u $Hh,r10,$Htbl + li r10,0x60 le?vxor $lemask,$lemask,$t0 lvx_u $xC2,0,$Htbl le?vperm $Xl,$Xl,$Xl,$lemask vxor $zero,$zero,$zero + ${UCMP}i $len,64 + bge Lgcm_ghash_p8_4x + lvx_u $IN,0,$inp addi $inp,$inp,16 - subi $len,$len,16 + subic. $len,$len,16 le?vperm $IN,$IN,$IN,$lemask vxor $IN,$IN,$Xl - b Loop + beq Lshort + + lvx_u $H2l,r8,$Htbl # load H^2 + li r8,16 + lvx_u $H2, r9,$Htbl + add r9,$inp,$len # end of input + lvx_u $H2h,r10,$Htbl + be?b Loop_2x .align 5 -Loop: - subic $len,$len,16 - vpmsumd $Xl,$IN,$Hl # H.lo?Xi.lo - subfe. r0,r0,r0 # borrow?-1:0 - vpmsumd $Xm,$IN,$H # H.hi?Xi.lo+H.lo?Xi.hi +Loop_2x: + lvx_u $IN1,0,$inp + le?vperm $IN1,$IN1,$IN1,$lemask + + subic $len,$len,32 + vpmsumd $Xl,$IN,$H2l # H^2.lo?Xi.lo + vpmsumd $Xl1,$IN1,$Hl # H.lo?Xi+1.lo + subfe r0,r0,r0 # borrow?-1:0 + vpmsumd $Xm,$IN,$H2 # H^2.hi?Xi.lo+H^2.lo?Xi.hi + vpmsumd $Xm1,$IN1,$H # H.hi?Xi+1.lo+H.lo?Xi+1.hi and r0,r0,$len - vpmsumd $Xh,$IN,$Hh # H.hi?Xi.hi + vpmsumd $Xh,$IN,$H2h # H^2.hi?Xi.hi + vpmsumd $Xh1,$IN1,$Hh # H.hi?Xi+1.hi add $inp,$inp,r0 - vpmsumd $t2,$Xl,$xC2 # 1st phase + vxor $Xl,$Xl,$Xl1 + vxor $Xm,$Xm,$Xm1 + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase vsldoi $t0,$Xm,$zero,8 vsldoi $t1,$zero,$Xm,8 + vxor $Xh,$Xh,$Xh1 vxor $Xl,$Xl,$t0 vxor $Xh,$Xh,$t1 vsldoi $Xl,$Xl,$Xl,8 vxor $Xl,$Xl,$t2 - lvx_u $IN,0,$inp - addi $inp,$inp,16 + lvx_u $IN,r8,$inp + addi $inp,$inp,32 - vsldoi $t1,$Xl,$Xl,8 # 2nd phase + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase vpmsumd $Xl,$Xl,$xC2 le?vperm $IN,$IN,$IN,$lemask vxor $t1,$t1,$Xh vxor $IN,$IN,$t1 vxor $IN,$IN,$Xl - beq Loop # did $len-=16 borrow? + $UCMP r9,$inp + bgt Loop_2x # done yet? + + cmplwi $len,0 + bne Leven + +Lshort: + vpmsumd $Xl,$IN,$Hl # H.lo?Xi.lo + vpmsumd $Xm,$IN,$H # H.hi?Xi.lo+H.lo?Xi.hi + vpmsumd $Xh,$IN,$Hh # H.hi?Xi.hi + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + + vsldoi $Xl,$Xl,$Xl,8 + vxor $Xl,$Xl,$t2 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vpmsumd $Xl,$Xl,$xC2 + vxor $t1,$t1,$Xh +Leven: vxor $Xl,$Xl,$t1 le?vperm $Xl,$Xl,$Xl,$lemask stvx_u $Xl,0,$Xip # write out Xi @@ -221,6 +370,284 @@ Loop: .long 0 .byte 0,12,0x14,0,0,0,4,0 .long 0 +___ +{ +my ($Xl3,$Xm2,$IN2,$H3l,$H3,$H3h, + $Xh3,$Xm3,$IN3,$H4l,$H4,$H4h) = map("v$_",(20..31)); +my $IN0=$IN; +my ($H21l,$H21h,$loperm,$hiperm) = ($Hl,$Hh,$H2l,$H2h); + +$code.=<<___; +.align 5 +.gcm_ghash_p8_4x: +Lgcm_ghash_p8_4x: + $STU $sp,-$FRAME($sp) + li r10,`15+6*$SIZE_T` + li r11,`31+6*$SIZE_T` + stvx v20,r10,$sp + addi r10,r10,32 + stvx v21,r11,$sp + addi r11,r11,32 + stvx v22,r10,$sp + addi r10,r10,32 + stvx v23,r11,$sp + addi r11,r11,32 + stvx v24,r10,$sp + addi r10,r10,32 + stvx v25,r11,$sp + addi r11,r11,32 + stvx v26,r10,$sp + addi r10,r10,32 + stvx v27,r11,$sp + addi r11,r11,32 + stvx v28,r10,$sp + addi r10,r10,32 + stvx v29,r11,$sp + addi r11,r11,32 + stvx v30,r10,$sp + li r10,0x60 + stvx v31,r11,$sp + li r0,-1 + stw $vrsave,`$FRAME-4`($sp) # save vrsave + mtspr 256,r0 # preserve all AltiVec registers + + lvsl $t0,0,r8 # 0x0001..0e0f + #lvx_u $H2l,r8,$Htbl # load H^2 + li r8,0x70 + lvx_u $H2, r9,$Htbl + li r9,0x80 + vspltisb $t1,8 # 0x0808..0808 + #lvx_u $H2h,r10,$Htbl + li r10,0x90 + lvx_u $H3l,r8,$Htbl # load H^3 + li r8,0xa0 + lvx_u $H3, r9,$Htbl + li r9,0xb0 + lvx_u $H3h,r10,$Htbl + li r10,0xc0 + lvx_u $H4l,r8,$Htbl # load H^4 + li r8,0x10 + lvx_u $H4, r9,$Htbl + li r9,0x20 + lvx_u $H4h,r10,$Htbl + li r10,0x30 + + vsldoi $t2,$zero,$t1,8 # 0x0000..0808 + vaddubm $hiperm,$t0,$t2 # 0x0001..1617 + vaddubm $loperm,$t1,$hiperm # 0x0809..1e1f + + $SHRI $len,$len,4 # this allows to use sign bit + # as carry + lvx_u $IN0,0,$inp # load input + lvx_u $IN1,r8,$inp + subic. $len,$len,8 + lvx_u $IN2,r9,$inp + lvx_u $IN3,r10,$inp + addi $inp,$inp,0x40 + le?vperm $IN0,$IN0,$IN0,$lemask + le?vperm $IN1,$IN1,$IN1,$lemask + le?vperm $IN2,$IN2,$IN2,$lemask + le?vperm $IN3,$IN3,$IN3,$lemask + + vxor $Xh,$IN0,$Xl + + vpmsumd $Xl1,$IN1,$H3l + vpmsumd $Xm1,$IN1,$H3 + vpmsumd $Xh1,$IN1,$H3h + + vperm $H21l,$H2,$H,$hiperm + vperm $t0,$IN2,$IN3,$loperm + vperm $H21h,$H2,$H,$loperm + vperm $t1,$IN2,$IN3,$hiperm + vpmsumd $Xm2,$IN2,$H2 # H^2.lo?Xi+2.hi+H^2.hi?Xi+2.lo + vpmsumd $Xl3,$t0,$H21l # H^2.lo?Xi+2.lo+H.lo?Xi+3.lo + vpmsumd $Xm3,$IN3,$H # H.hi?Xi+3.lo +H.lo?Xi+3.hi + vpmsumd $Xh3,$t1,$H21h # H^2.hi?Xi+2.hi+H.hi?Xi+3.hi + + vxor $Xm2,$Xm2,$Xm1 + vxor $Xl3,$Xl3,$Xl1 + vxor $Xm3,$Xm3,$Xm2 + vxor $Xh3,$Xh3,$Xh1 + + blt Ltail_4x + +Loop_4x: + lvx_u $IN0,0,$inp + lvx_u $IN1,r8,$inp + subic. $len,$len,4 + lvx_u $IN2,r9,$inp + lvx_u $IN3,r10,$inp + addi $inp,$inp,0x40 + le?vperm $IN1,$IN1,$IN1,$lemask + le?vperm $IN2,$IN2,$IN2,$lemask + le?vperm $IN3,$IN3,$IN3,$lemask + le?vperm $IN0,$IN0,$IN0,$lemask + + vpmsumd $Xl,$Xh,$H4l # H^4.lo?Xi.lo + vpmsumd $Xm,$Xh,$H4 # H^4.hi?Xi.lo+H^4.lo?Xi.hi + vpmsumd $Xh,$Xh,$H4h # H^4.hi?Xi.hi + vpmsumd $Xl1,$IN1,$H3l + vpmsumd $Xm1,$IN1,$H3 + vpmsumd $Xh1,$IN1,$H3h + + vxor $Xl,$Xl,$Xl3 + vxor $Xm,$Xm,$Xm3 + vxor $Xh,$Xh,$Xh3 + vperm $t0,$IN2,$IN3,$loperm + vperm $t1,$IN2,$IN3,$hiperm + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + vpmsumd $Xl3,$t0,$H21l # H.lo?Xi+3.lo +H^2.lo?Xi+2.lo + vpmsumd $Xh3,$t1,$H21h # H.hi?Xi+3.hi +H^2.hi?Xi+2.hi + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + + vsldoi $Xl,$Xl,$Xl,8 + vxor $Xl,$Xl,$t2 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vpmsumd $Xm2,$IN2,$H2 # H^2.hi?Xi+2.lo+H^2.lo?Xi+2.hi + vpmsumd $Xm3,$IN3,$H # H.hi?Xi+3.lo +H.lo?Xi+3.hi + vpmsumd $Xl,$Xl,$xC2 + + vxor $Xl3,$Xl3,$Xl1 + vxor $Xh3,$Xh3,$Xh1 + vxor $Xh,$Xh,$IN0 + vxor $Xm2,$Xm2,$Xm1 + vxor $Xh,$Xh,$t1 + vxor $Xm3,$Xm3,$Xm2 + vxor $Xh,$Xh,$Xl + bge Loop_4x + +Ltail_4x: + vpmsumd $Xl,$Xh,$H4l # H^4.lo?Xi.lo + vpmsumd $Xm,$Xh,$H4 # H^4.hi?Xi.lo+H^4.lo?Xi.hi + vpmsumd $Xh,$Xh,$H4h # H^4.hi?Xi.hi + + vxor $Xl,$Xl,$Xl3 + vxor $Xm,$Xm,$Xm3 + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vxor $Xh,$Xh,$Xh3 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + + vsldoi $Xl,$Xl,$Xl,8 + vxor $Xl,$Xl,$t2 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vpmsumd $Xl,$Xl,$xC2 + vxor $t1,$t1,$Xh + vxor $Xl,$Xl,$t1 + + addic. $len,$len,4 + beq Ldone_4x + + lvx_u $IN0,0,$inp + ${UCMP}i $len,2 + li $len,-4 + blt Lone + lvx_u $IN1,r8,$inp + beq Ltwo + +Lthree: + lvx_u $IN2,r9,$inp + le?vperm $IN0,$IN0,$IN0,$lemask + le?vperm $IN1,$IN1,$IN1,$lemask + le?vperm $IN2,$IN2,$IN2,$lemask + + vxor $Xh,$IN0,$Xl + vmr $H4l,$H3l + vmr $H4, $H3 + vmr $H4h,$H3h + + vperm $t0,$IN1,$IN2,$loperm + vperm $t1,$IN1,$IN2,$hiperm + vpmsumd $Xm2,$IN1,$H2 # H^2.lo?Xi+1.hi+H^2.hi?Xi+1.lo + vpmsumd $Xm3,$IN2,$H # H.hi?Xi+2.lo +H.lo?Xi+2.hi + vpmsumd $Xl3,$t0,$H21l # H^2.lo?Xi+1.lo+H.lo?Xi+2.lo + vpmsumd $Xh3,$t1,$H21h # H^2.hi?Xi+1.hi+H.hi?Xi+2.hi + + vxor $Xm3,$Xm3,$Xm2 + b Ltail_4x + +.align 4 +Ltwo: + le?vperm $IN0,$IN0,$IN0,$lemask + le?vperm $IN1,$IN1,$IN1,$lemask + + vxor $Xh,$IN0,$Xl + vperm $t0,$zero,$IN1,$loperm + vperm $t1,$zero,$IN1,$hiperm + + vsldoi $H4l,$zero,$H2,8 + vmr $H4, $H2 + vsldoi $H4h,$H2,$zero,8 + + vpmsumd $Xl3,$t0, $H21l # H.lo?Xi+1.lo + vpmsumd $Xm3,$IN1,$H # H.hi?Xi+1.lo+H.lo?Xi+2.hi + vpmsumd $Xh3,$t1, $H21h # H.hi?Xi+1.hi + + b Ltail_4x + +.align 4 +Lone: + le?vperm $IN0,$IN0,$IN0,$lemask + + vsldoi $H4l,$zero,$H,8 + vmr $H4, $H + vsldoi $H4h,$H,$zero,8 + + vxor $Xh,$IN0,$Xl + vxor $Xl3,$Xl3,$Xl3 + vxor $Xm3,$Xm3,$Xm3 + vxor $Xh3,$Xh3,$Xh3 + + b Ltail_4x + +Ldone_4x: + le?vperm $Xl,$Xl,$Xl,$lemask + stvx_u $Xl,0,$Xip # write out Xi + + li r10,`15+6*$SIZE_T` + li r11,`31+6*$SIZE_T` + mtspr 256,$vrsave + lvx v20,r10,$sp + addi r10,r10,32 + lvx v21,r11,$sp + addi r11,r11,32 + lvx v22,r10,$sp + addi r10,r10,32 + lvx v23,r11,$sp + addi r11,r11,32 + lvx v24,r10,$sp + addi r10,r10,32 + lvx v25,r11,$sp + addi r11,r11,32 + lvx v26,r10,$sp + addi r10,r10,32 + lvx v27,r11,$sp + addi r11,r11,32 + lvx v28,r10,$sp + addi r10,r10,32 + lvx v29,r11,$sp + addi r11,r11,32 + lvx v30,r10,$sp + lvx v31,r11,$sp + addi $sp,$sp,$FRAME + blr + .long 0 + .byte 0,12,0x04,0,0x80,0,4,0 + .long 0 +___ +} +$code.=<<___; .size .gcm_ghash_p8,.-.gcm_ghash_p8 .asciz "GHASH for PowerISA 2.07, CRYPTOGAMS by " @@ -228,6 +655,8 @@ Loop: ___ foreach (split("\n",$code)) { + s/\`([^\`]*)\`/eval $1/geo; + if ($flavour =~ /le$/o) { # little-endian s/le\?//o or s/be\?/#be#/o; diff --git a/test/evptests.txt b/test/evptests.txt index 47e2a72..c0e906d 100644 --- a/test/evptests.txt +++ b/test/evptests.txt @@ -1775,6 +1775,15 @@ Tag = 566f8ef683078bfdeeffa869d751a017 Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Ciphertext = 56b3373ca9ef6e4a2b64fe1e9a17b61425f10d47a75a5fce13efc6bc784af24f4141bdd48cf7c770887afd573cca5418a9aeffcd7c5ceddfc6a78397b9a85b499da558257267caab2ad0b23ca476a53cb17fb41c4b8b475cb4f3f7165094c229c9e8c4dc0a2a5ff1903e501511221376a1cdb8364c5061a20cae74bc4acd76ceb0abc9fd3217ef9f8c90be402ddf6d8697f4f880dff15bfb7a6b28241ec8fe183c2d59e3f9dfff653c7126f0acb9e64211f42bae12af462b1070bef1ab5e3606 +# 240 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF +Cipher = aes-128-gcm +Key = 00000000000000000000000000000000 +IV = ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +AAD = +Tag = fd0c7011ff07f0071324bdfb2d0f3a29 +Plaintext = 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 +Ciphertext = 56b3373ca9ef6e4a2b64fe1e9a17b61425f10d47a75a5fce13efc6bc784af24f4141bdd48cf7c770887afd573cca5418a9aeffcd7c5ceddfc6a78397b9a85b499da558257267caab2ad0b23ca476a53cb17fb41c4b8b475cb4f3f7165094c229c9e8c4dc0a2a5ff1903e501511221376a1cdb8364c5061a20cae74bc4acd76ceb0abc9fd3217ef9f8c90be402ddf6d8697f4f880dff15bfb7a6b28241ec8fe183c2d59e3f9dfff653c7126f0acb9e64211f42bae12af462b1070bef1ab5e3606872ca10dee15b3249b1a1b958f23134c4bccb7d03200bce420a2f8eb66dcf3644d1423c1b5699003c13ecef4bf38a3b6 + # 288 bytes plaintext, iv is chosen so that initial counter LSB is 0xFF Cipher = aes-128-gcm Key = 00000000000000000000000000000000 From no-reply at appveyor.com Tue Jun 14 21:30:40 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 21:30:40 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.387 Message-ID: <20160614213007.81413.69476.C98F198F@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 14 21:34:21 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 21:34:21 +0000 Subject: [openssl-commits] Failed: openssl/openssl#4517 (master - a15cfae) In-Reply-To: Message-ID: <5760785cefb86_33fb16d11b0087909d1@71507ac8-1cea-447f-99c1-3dc30252d7a3.mail> Build Update for openssl/openssl ------------------------------------- Build: #4517 Status: Failed Duration: 18 minutes and 16 seconds Commit: a15cfae (master) Author: Rich Salz Message: (Temporarily) don't download clang package Reviewed-by: Emilia K?sper View the changeset: https://github.com/openssl/openssl/compare/1eb12c437bbe...a15cfae6561e View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137632186 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From appro at openssl.org Tue Jun 14 21:44:17 2016 From: appro at openssl.org (Andy Polyakov) Date: Tue, 14 Jun 2016 21:44:17 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465940657.657526.22964.nullmailer@dev.openssl.org> The branch master has been updated via 4e3d2866b6e8e7a700ea22e05840a093bfd7a4b1 (commit) from cc77d0d84ab8e476f74373cad3d65210042baf02 (commit) - Log ----------------------------------------------------------------- commit 4e3d2866b6e8e7a700ea22e05840a093bfd7a4b1 Author: Andy Polyakov Date: Sun Jun 12 16:21:37 2016 +0200 perlasm/x86*.pl: add endbranch instruction. For further information see "Control-flow Enforcement Technology Preview" by Intel. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/perlasm/x86_64-xlate.pl | 4 ++++ crypto/perlasm/x86asm.pl | 5 +++++ 2 files changed, 9 insertions(+) diff --git a/crypto/perlasm/x86_64-xlate.pl b/crypto/perlasm/x86_64-xlate.pl index 391362d..8856905 100755 --- a/crypto/perlasm/x86_64-xlate.pl +++ b/crypto/perlasm/x86_64-xlate.pl @@ -864,6 +864,10 @@ my $vprotq = sub { } }; +my $endbranch = sub { + (0xf3,0x0f,0x1e,0xfa); +}; + if ($nasm) { print <<___; default rel diff --git a/crypto/perlasm/x86asm.pl b/crypto/perlasm/x86asm.pl index 4590ade..1ff46c9 100644 --- a/crypto/perlasm/x86asm.pl +++ b/crypto/perlasm/x86asm.pl @@ -172,6 +172,11 @@ sub ::vprotd { &::generic("vprotd", at _); } } +sub ::endbranch +{ + &::data_byte(0xf3,0x0f,0x1e,0xfb); +} + # label management $lbdecor="L"; # local label decoration, set by package $label="000"; From builds at travis-ci.org Tue Jun 14 21:51:06 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 21:51:06 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1121 (master - 57c366d) In-Reply-To: Message-ID: <57607c52db9ab_33fadb45be6f810608d6@63e12086-b8a7-4035-8bb6-902c7f4023b8.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1121 Status: Failed Duration: 19 minutes and 45 seconds Commit: 57c366d (master) Author: FdaSilvaYY Message: Build fix View the changeset: https://github.com/FdaSilvaYY/openssl/compare/a15cfae6561e...57c366dbffc4 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137637636 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 14 22:18:45 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 22:18:45 +0000 Subject: [openssl-commits] Failed: openssl/openssl#4519 (master - 627c953) In-Reply-To: Message-ID: <576082c599072_33fb9400b582c17909a7@d0a4e951-bad1-4a27-9058-965885607bac.mail> Build Update for openssl/openssl ------------------------------------- Build: #4519 Status: Failed Duration: 17 minutes and 9 seconds Commit: 627c953 (master) Author: Andy Polyakov Message: aes/asm/aesp8-ppc.pl: implement "tweak chaining". This is useful in Linux kernel context, in cases data happens to be fragmented and processing can take multiple calls. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/a15cfae6561e...627c95337611 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137637914 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 14 22:26:56 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 22:26:56 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.388 Message-ID: <20160614222646.114703.11155.0EE354F8@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 14 22:38:13 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 22:38:13 +0000 Subject: [openssl-commits] Failed: openssl/openssl#4520 (master - cc77d0d) In-Reply-To: Message-ID: <576087544558e_33fb9400b519c1816586@d0a4e951-bad1-4a27-9058-965885607bac.mail> Build Update for openssl/openssl ------------------------------------- Build: #4520 Status: Failed Duration: 10 minutes and 0 seconds Commit: cc77d0d (master) Author: Andy Polyakov Message: modes/asm/ghashp8-ppc.pl: improve performance by 2.7x. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/627c95337611...cc77d0d84ab8 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137639952 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 14 22:59:21 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 22:59:21 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4521 (master - 4e3d286) In-Reply-To: Message-ID: <57608c491ff95_33fb9400b421018385ce@d0a4e951-bad1-4a27-9058-965885607bac.mail> Build Update for openssl/openssl ------------------------------------- Build: #4521 Status: Still Failing Duration: 12 minutes and 3 seconds Commit: 4e3d286 (master) Author: Andy Polyakov Message: perlasm/x86*.pl: add endbranch instruction. For further information see "Control-flow Enforcement Technology Preview" by Intel. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/cc77d0d84ab8...4e3d2866b6e8 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137643853 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 14 23:27:51 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 14 Jun 2016 23:27:51 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.389 Message-ID: <20160614232727.101766.27665.C2D3D0CE@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Tue Jun 14 23:36:16 2016 From: levitte at openssl.org (Richard Levitte) Date: Tue, 14 Jun 2016 23:36:16 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465947376.165492.24125.nullmailer@dev.openssl.org> The branch master has been updated via fdcb499cc2cd57412e496302a4bca8c5d9f1a9c7 (commit) via bace847eae24f48adc6a967c6cce7f8d05bbeda3 (commit) from 4e3d2866b6e8e7a700ea22e05840a093bfd7a4b1 (commit) - Log ----------------------------------------------------------------- commit fdcb499cc2cd57412e496302a4bca8c5d9f1a9c7 Author: Richard Levitte Date: Wed Jun 15 01:31:14 2016 +0200 Change (!seqtt) to (seqtt == NULL) Reviewed-by: Stephen Henson Reviewed-by: Emilia K?sper commit bace847eae24f48adc6a967c6cce7f8d05bbeda3 Author: Richard Levitte Date: Tue Jun 14 23:54:56 2016 +0200 Always check that the value returned by asn1_do_adb() is non-NULL Reviewed-by: Stephen Henson Reviewed-by: Emilia K?sper ----------------------------------------------------------------------- Summary of changes: crypto/asn1/tasn_dec.c | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/crypto/asn1/tasn_dec.c b/crypto/asn1/tasn_dec.c index aad838a..a1b0e28 100644 --- a/crypto/asn1/tasn_dec.c +++ b/crypto/asn1/tasn_dec.c @@ -301,6 +301,8 @@ static int asn1_item_embed_d2i(ASN1_VALUE **pval, const unsigned char **in, const ASN1_TEMPLATE *seqtt; ASN1_VALUE **pseqval; seqtt = asn1_do_adb(pval, tt, 1); + if (seqtt == NULL) + continue; pseqval = asn1_get_field_ptr(pval, seqtt); asn1_template_free(pseqval, seqtt); } @@ -311,7 +313,7 @@ static int asn1_item_embed_d2i(ASN1_VALUE **pval, const unsigned char **in, const ASN1_TEMPLATE *seqtt; ASN1_VALUE **pseqval; seqtt = asn1_do_adb(pval, tt, 1); - if (!seqtt) + if (seqtt == NULL) goto err; pseqval = asn1_get_field_ptr(pval, seqtt); /* Have we ran out of data? */ @@ -376,7 +378,7 @@ static int asn1_item_embed_d2i(ASN1_VALUE **pval, const unsigned char **in, for (; i < it->tcount; tt++, i++) { const ASN1_TEMPLATE *seqtt; seqtt = asn1_do_adb(pval, tt, 1); - if (!seqtt) + if (seqtt == NULL) goto err; if (seqtt->flags & ASN1_TFLG_OPTIONAL) { ASN1_VALUE **pseqval; From levitte at openssl.org Tue Jun 14 23:42:43 2016 From: levitte at openssl.org (Richard Levitte) Date: Tue, 14 Jun 2016 23:42:43 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1465947763.580040.28323.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 5e102f96eb6fcdba1db2dba41132f92fa492aea0 (commit) via a9b23465243b6d692bb0b419bdbe0b1f5a849e9c (commit) from 95fb422aceea9f48e3f5f04c745801fcbf953012 (commit) - Log ----------------------------------------------------------------- commit 5e102f96eb6fcdba1db2dba41132f92fa492aea0 Author: Richard Levitte Date: Wed Jun 15 01:31:14 2016 +0200 Change (!seqtt) to (seqtt == NULL) Reviewed-by: Stephen Henson Reviewed-by: Emilia K?sper (cherry picked from commit fdcb499cc2cd57412e496302a4bca8c5d9f1a9c7) commit a9b23465243b6d692bb0b419bdbe0b1f5a849e9c Author: Richard Levitte Date: Tue Jun 14 23:54:56 2016 +0200 Always check that the value returned by asn1_do_adb() is non-NULL Reviewed-by: Stephen Henson Reviewed-by: Emilia K?sper (cherry picked from commit bace847eae24f48adc6a967c6cce7f8d05bbeda3) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/tasn_dec.c | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/crypto/asn1/tasn_dec.c b/crypto/asn1/tasn_dec.c index 6bdcd5c..6b01f65 100644 --- a/crypto/asn1/tasn_dec.c +++ b/crypto/asn1/tasn_dec.c @@ -401,6 +401,8 @@ int ASN1_item_ex_d2i(ASN1_VALUE **pval, const unsigned char **in, long len, const ASN1_TEMPLATE *seqtt; ASN1_VALUE **pseqval; seqtt = asn1_do_adb(pval, tt, 1); + if (seqtt == NULL) + continue; pseqval = asn1_get_field_ptr(pval, seqtt); ASN1_template_free(pseqval, seqtt); } @@ -411,7 +413,7 @@ int ASN1_item_ex_d2i(ASN1_VALUE **pval, const unsigned char **in, long len, const ASN1_TEMPLATE *seqtt; ASN1_VALUE **pseqval; seqtt = asn1_do_adb(pval, tt, 1); - if (!seqtt) + if (seqtt == NULL) goto err; pseqval = asn1_get_field_ptr(pval, seqtt); /* Have we ran out of data? */ @@ -476,7 +478,7 @@ int ASN1_item_ex_d2i(ASN1_VALUE **pval, const unsigned char **in, long len, for (; i < it->tcount; tt++, i++) { const ASN1_TEMPLATE *seqtt; seqtt = asn1_do_adb(pval, tt, 1); - if (!seqtt) + if (seqtt == NULL) goto err; if (seqtt->flags & ASN1_TFLG_OPTIONAL) { ASN1_VALUE **pseqval; From builds at travis-ci.org Tue Jun 14 23:59:31 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Jun 2016 23:59:31 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4522 (master - fdcb499) In-Reply-To: Message-ID: <57609a6352357_33fb7fd7824dc822f6@5b1a74bb-6c5a-4402-afab-d4d974f7daa1.mail> Build Update for openssl/openssl ------------------------------------- Build: #4522 Status: Still Failing Duration: 22 minutes and 43 seconds Commit: fdcb499 (master) Author: Richard Levitte Message: Change (!seqtt) to (seqtt == NULL) Reviewed-by: Stephen Henson Reviewed-by: Emilia K?sper View the changeset: https://github.com/openssl/openssl/compare/4e3d2866b6e8...fdcb499cc2cd View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137665374 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 15 00:07:51 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 15 Jun 2016 00:07:51 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4523 (OpenSSL_1_0_2-stable - 5e102f9) In-Reply-To: Message-ID: <57609c56f3792_33fb80141f4589062d@5b1a74bb-6c5a-4402-afab-d4d974f7daa1.mail> Build Update for openssl/openssl ------------------------------------- Build: #4523 Status: Still Failing Duration: 17 minutes and 40 seconds Commit: 5e102f9 (OpenSSL_1_0_2-stable) Author: Richard Levitte Message: Change (!seqtt) to (seqtt == NULL) Reviewed-by: Stephen Henson Reviewed-by: Emilia K?sper (cherry picked from commit fdcb499cc2cd57412e496302a4bca8c5d9f1a9c7) View the changeset: https://github.com/openssl/openssl/compare/95fb422aceea...5e102f96eb6f View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137666169 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 00:24:41 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 00:24:41 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.390 Message-ID: <20160615002413.81381.41772.1BC40B7F@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 01:01:42 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 01:01:42 +0000 Subject: [openssl-commits] Build failed: openssl master.3822 Message-ID: <20160615010123.120521.69036.28709367@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 01:22:19 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 01:22:19 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.391 Message-ID: <20160615012217.20506.23980.81E0473C@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 02:22:02 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 02:22:02 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.392 Message-ID: <20160615022147.114533.71386.7149A3FE@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 03:19:33 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 03:19:33 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.3823 Message-ID: <20160615031931.101555.16360.AF09BC58@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 05:07:44 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 05:07:44 +0000 Subject: [openssl-commits] Build failed: openssl master.3825 Message-ID: <20160615050744.9646.83101.6B5A4B7C@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 06:00:36 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 06:00:36 +0000 Subject: [openssl-commits] Build completed: openssl master.3826 Message-ID: <20160615060036.28411.65785.CB63FF19@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 10:52:43 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 10:52:43 +0000 Subject: [openssl-commits] Build failed: openssl master.3831 Message-ID: <20160615105238.81161.57186.D248E7D4@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 11:44:57 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 11:44:57 +0000 Subject: [openssl-commits] Build failed: openssl master.3834 Message-ID: <20160615114451.114316.59559.9539B4EB@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 12:37:22 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 12:37:22 +0000 Subject: [openssl-commits] Build failed: openssl master.3835 Message-ID: <20160615123718.99278.2279.B81E8F01@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 13:31:38 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 13:31:38 +0000 Subject: [openssl-commits] Build completed: openssl master.3836 Message-ID: <20160615133135.11495.21508.5BE25A3D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 14:49:05 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 14:49:05 +0000 Subject: [openssl-commits] Build failed: openssl master.3837 Message-ID: <20160615142727.81060.71132.E176C2E1@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 15:22:16 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 15:22:16 +0000 Subject: [openssl-commits] Build failed: openssl master.3838 Message-ID: <20160615152208.11521.93412.297B0739@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 16:35:17 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 16:35:17 +0000 Subject: [openssl-commits] Build failed: openssl master.3839 Message-ID: <20160615161837.28132.54174.8F576E5A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 17:12:16 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 17:12:16 +0000 Subject: [openssl-commits] Build completed: openssl master.3840 Message-ID: <20160615171121.81413.61569.CDFB6530@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Wed Jun 15 17:36:03 2016 From: rsalz at openssl.org (Rich Salz) Date: Wed, 15 Jun 2016 17:36:03 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466012163.081389.15778.nullmailer@dev.openssl.org> The branch master has been updated via c8f717fe87632b3a29ad5d82718df28209ba72dd (commit) via 82643254d6d85e7875dbba0df85cea8751b1c3a0 (commit) via bd227450d45317f82ae908f56e0fd833a50ee066 (commit) via fa3a84422dac112fa68eebb29d14df9c1d7acf00 (commit) via dc423f898e7d15913d31fee311502239d4167266 (commit) via 472f727c5510b95dccb1751147016ab09d1c7897 (commit) via 82af00fbddc7b48f292e8e278eebb57a192c549e (commit) via 159b9a4d170743910da4faeda3e900b023820cc9 (commit) from fdcb499cc2cd57412e496302a4bca8c5d9f1a9c7 (commit) - Log ----------------------------------------------------------------- commit c8f717fe87632b3a29ad5d82718df28209ba72dd Author: FdaSilvaYY Date: Sun Jun 12 18:20:40 2016 +0200 Constify input buffers of some X509V3 and X509_PURPOSE -related methods Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1215) commit 82643254d6d85e7875dbba0df85cea8751b1c3a0 Author: FdaSilvaYY Date: Wed Jun 8 00:05:05 2016 +0200 Constify X509_TRUST_add method. Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1215) commit bd227450d45317f82ae908f56e0fd833a50ee066 Author: FdaSilvaYY Date: Sun Jun 12 11:13:57 2016 +0200 Constify asn1/asn_mime.c Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1215) commit fa3a84422dac112fa68eebb29d14df9c1d7acf00 Author: FdaSilvaYY Date: Sun Jun 12 11:17:50 2016 +0200 Constify some input buffers in asn1 Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1215) commit dc423f898e7d15913d31fee311502239d4167266 Author: FdaSilvaYY Date: Sun Jun 12 11:18:13 2016 +0200 Constify CMS_get0_type input Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1215) commit 472f727c5510b95dccb1751147016ab09d1c7897 Author: FdaSilvaYY Date: Wed Jun 8 00:03:08 2016 +0200 Constify UI Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1215) commit 82af00fbddc7b48f292e8e278eebb57a192c549e Author: FdaSilvaYY Date: Wed Jun 8 00:01:33 2016 +0200 Constify PKCS12_create, PKCS12_add_key, PKCS12_add_safe. Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1215) commit 159b9a4d170743910da4faeda3e900b023820cc9 Author: FdaSilvaYY Date: Tue Jun 7 23:29:28 2016 +0200 Constify some conf_mod.c internal methods Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1215) ----------------------------------------------------------------------- Summary of changes: apps/x509.c | 2 +- crypto/asn1/asn_mime.c | 32 ++++++++++++++++---------------- crypto/asn1/asn_moid.c | 7 ++++--- crypto/asn1/asn_mstbl.c | 4 ++-- crypto/asn1/t_bitst.c | 4 ++-- crypto/cms/cms_lib.c | 2 +- crypto/conf/conf_mod.c | 20 +++++++++++--------- crypto/pkcs12/p12_crt.c | 6 +++--- crypto/ui/ui_lib.c | 2 +- crypto/x509/x509_trs.c | 8 ++++---- crypto/x509v3/v3_alt.c | 10 +++++----- crypto/x509v3/v3_conf.c | 4 ++-- crypto/x509v3/v3_cpols.c | 4 ++-- crypto/x509v3/v3_int.c | 2 +- crypto/x509v3/v3_ncons.c | 4 ++-- crypto/x509v3/v3_purp.c | 12 ++++++------ crypto/x509v3/v3_utl.c | 2 +- doc/crypto/CMS_get0_type.pod | 2 +- doc/crypto/PKCS12_create.pod | 5 +++-- include/openssl/asn1.h | 4 ++-- include/openssl/cms.h | 2 +- include/openssl/pkcs12.h | 10 +++++----- include/openssl/ui.h | 2 +- include/openssl/x509.h | 8 ++++---- include/openssl/x509v3.h | 22 +++++++++++----------- 25 files changed, 92 insertions(+), 88 deletions(-) diff --git a/apps/x509.c b/apps/x509.c index 6419766..0753817 100644 --- a/apps/x509.c +++ b/apps/x509.c @@ -1088,7 +1088,7 @@ static int sign(X509 *x, EVP_PKEY *pkey, int days, int clrext, static int purpose_print(BIO *bio, X509 *cert, X509_PURPOSE *pt) { int id, i, idret; - char *pname; + const char *pname; id = X509_PURPOSE_get_id(pt); pname = X509_PURPOSE_get0_name(pt); for (i = 0; i < 2; i++) { diff --git a/crypto/asn1/asn_mime.c b/crypto/asn1/asn_mime.c index a588fbd..98f363e 100644 --- a/crypto/asn1/asn_mime.c +++ b/crypto/asn1/asn_mime.c @@ -44,19 +44,19 @@ static int asn1_output_data(BIO *out, BIO *data, ASN1_VALUE *val, int flags, static char *strip_ends(char *name); static char *strip_start(char *name); static char *strip_end(char *name); -static MIME_HEADER *mime_hdr_new(char *name, char *value); -static int mime_hdr_addparam(MIME_HEADER *mhdr, char *name, char *value); +static MIME_HEADER *mime_hdr_new(const char *name, const char *value); +static int mime_hdr_addparam(MIME_HEADER *mhdr, const char *name, const char *value); static STACK_OF(MIME_HEADER) *mime_parse_hdr(BIO *bio); static int mime_hdr_cmp(const MIME_HEADER *const *a, const MIME_HEADER *const *b); static int mime_param_cmp(const MIME_PARAM *const *a, const MIME_PARAM *const *b); static void mime_param_free(MIME_PARAM *param); -static int mime_bound_check(char *line, int linelen, char *bound, int blen); -static int multi_split(BIO *bio, char *bound, STACK_OF(BIO) **ret); +static int mime_bound_check(char *line, int linelen, const char *bound, int blen); +static int multi_split(BIO *bio, const char *bound, STACK_OF(BIO) **ret); static int strip_eol(char *linebuf, int *plen, int flags); -static MIME_HEADER *mime_hdr_find(STACK_OF(MIME_HEADER) *hdrs, char *name); -static MIME_PARAM *mime_param_find(MIME_HEADER *hdr, char *name); +static MIME_HEADER *mime_hdr_find(STACK_OF(MIME_HEADER) *hdrs, const char *name); +static MIME_PARAM *mime_param_find(MIME_HEADER *hdr, const char *name); static void mime_hdr_free(MIME_HEADER *hdr); #define MAX_SMLEN 1024 @@ -557,7 +557,7 @@ int SMIME_text(BIO *in, BIO *out) * canonical parts in a STACK of bios */ -static int multi_split(BIO *bio, char *bound, STACK_OF(BIO) **ret) +static int multi_split(BIO *bio, const char *bound, STACK_OF(BIO) **ret) { char linebuf[MAX_SMLEN]; int len, blen; @@ -773,7 +773,7 @@ static char *strip_end(char *name) return NULL; } -static MIME_HEADER *mime_hdr_new(char *name, char *value) +static MIME_HEADER *mime_hdr_new(const char *name, const char *value) { MIME_HEADER *mhdr = NULL; char *tmpname = NULL, *tmpval = NULL, *p; @@ -817,7 +817,7 @@ static MIME_HEADER *mime_hdr_new(char *name, char *value) return NULL; } -static int mime_hdr_addparam(MIME_HEADER *mhdr, char *name, char *value) +static int mime_hdr_addparam(MIME_HEADER *mhdr, const char *name, const char *value) { char *tmpname = NULL, *tmpval = NULL, *p; int c; @@ -874,22 +874,22 @@ static int mime_param_cmp(const MIME_PARAM *const *a, /* Find a header with a given name (if possible) */ -static MIME_HEADER *mime_hdr_find(STACK_OF(MIME_HEADER) *hdrs, char *name) +static MIME_HEADER *mime_hdr_find(STACK_OF(MIME_HEADER) *hdrs, const char *name) { - MIME_HEADER htmp; + MIME_HEADER htmp = { (char *)name, NULL }; /* ugly cast but harmless */ int idx; - htmp.name = name; + idx = sk_MIME_HEADER_find(hdrs, &htmp); if (idx < 0) return NULL; return sk_MIME_HEADER_value(hdrs, idx); } -static MIME_PARAM *mime_param_find(MIME_HEADER *hdr, char *name) +static MIME_PARAM *mime_param_find(MIME_HEADER *hdr, const char *name) { - MIME_PARAM param; + MIME_PARAM param = { (char *)name, NULL }; /* ugly cast but harmless */ int idx; - param.param_name = name; + idx = sk_MIME_PARAM_find(hdr->params, ¶m); if (idx < 0) return NULL; @@ -918,7 +918,7 @@ static void mime_param_free(MIME_PARAM *param) * 1 : part boundary * 2 : final boundary */ -static int mime_bound_check(char *line, int linelen, char *bound, int blen) +static int mime_bound_check(char *line, int linelen, const char *bound, int blen) { if (linelen == -1) linelen = strlen(line); diff --git a/crypto/asn1/asn_moid.c b/crypto/asn1/asn_moid.c index 9bffee6..8176b76 100644 --- a/crypto/asn1/asn_moid.c +++ b/crypto/asn1/asn_moid.c @@ -18,7 +18,7 @@ /* Simple ASN1 OID module: add all objects in a given section */ -static int do_create(char *value, char *name); +static int do_create(const char *value, const char *name); static int oid_module_init(CONF_IMODULE *md, const CONF *cnf) { @@ -57,11 +57,12 @@ void ASN1_add_oid_module(void) * shortname = some long name, 1.2.3.4 */ -static int do_create(char *value, char *name) +static int do_create(const char *value, const char *name) { int nid; ASN1_OBJECT *oid; - char *ln, *ostr, *p, *lntmp; + const char *ln, *ostr, *p; + char *lntmp; p = strrchr(value, ','); if (!p) { ln = name; diff --git a/crypto/asn1/asn_mstbl.c b/crypto/asn1/asn_mstbl.c index 196dd56..8260939 100644 --- a/crypto/asn1/asn_mstbl.c +++ b/crypto/asn1/asn_mstbl.c @@ -16,7 +16,7 @@ /* Multi string module: add table entries from a given section */ -static int do_tcreate(char *value, char *name); +static int do_tcreate(const char *value, const char *name); static int stbl_module_init(CONF_IMODULE *md, const CONF *cnf) { @@ -55,7 +55,7 @@ void ASN1_add_stable_module(void) * n1:v1, n2:v2,... where name is "min", "max", "mask" or "flags". */ -static int do_tcreate(char *value, char *name) +static int do_tcreate(const char *value, const char *name) { char *eptr; int nid, i, rv = 0; diff --git a/crypto/asn1/t_bitst.c b/crypto/asn1/t_bitst.c index 0c3a239..c0aeca4 100644 --- a/crypto/asn1/t_bitst.c +++ b/crypto/asn1/t_bitst.c @@ -30,7 +30,7 @@ int ASN1_BIT_STRING_name_print(BIO *out, ASN1_BIT_STRING *bs, return 1; } -int ASN1_BIT_STRING_set_asc(ASN1_BIT_STRING *bs, char *name, int value, +int ASN1_BIT_STRING_set_asc(ASN1_BIT_STRING *bs, const char *name, int value, BIT_STRING_BITNAME *tbl) { int bitnum; @@ -44,7 +44,7 @@ int ASN1_BIT_STRING_set_asc(ASN1_BIT_STRING *bs, char *name, int value, return 1; } -int ASN1_BIT_STRING_num_asc(char *name, BIT_STRING_BITNAME *tbl) +int ASN1_BIT_STRING_num_asc(const char *name, BIT_STRING_BITNAME *tbl) { BIT_STRING_BITNAME *bnam; for (bnam = tbl; bnam->lname; bnam++) { diff --git a/crypto/cms/cms_lib.c b/crypto/cms/cms_lib.c index f9c73d1..86d9299 100644 --- a/crypto/cms/cms_lib.c +++ b/crypto/cms/cms_lib.c @@ -19,7 +19,7 @@ IMPLEMENT_ASN1_FUNCTIONS(CMS_ContentInfo) IMPLEMENT_ASN1_PRINT_FUNCTION(CMS_ContentInfo) -const ASN1_OBJECT *CMS_get0_type(CMS_ContentInfo *cms) +const ASN1_OBJECT *CMS_get0_type(const CMS_ContentInfo *cms) { return cms->contentType; } diff --git a/crypto/conf/conf_mod.c b/crypto/conf/conf_mod.c index 6235f50..d01d20e 100644 --- a/crypto/conf/conf_mod.c +++ b/crypto/conf/conf_mod.c @@ -56,15 +56,16 @@ static STACK_OF(CONF_IMODULE) *initialized_modules = NULL; static void module_free(CONF_MODULE *md); static void module_finish(CONF_IMODULE *imod); -static int module_run(const CONF *cnf, char *name, char *value, +static int module_run(const CONF *cnf, const char *name, const char *value, unsigned long flags); static CONF_MODULE *module_add(DSO *dso, const char *name, conf_init_func *ifunc, conf_finish_func *ffunc); -static CONF_MODULE *module_find(char *name); -static int module_init(CONF_MODULE *pmod, char *name, char *value, +static CONF_MODULE *module_find(const char *name); +static int module_init(CONF_MODULE *pmod, const char *name, const char *value, const CONF *cnf); -static CONF_MODULE *module_load_dso(const CONF *cnf, char *name, char *value); +static CONF_MODULE *module_load_dso(const CONF *cnf, const char *name, + const char *value); /* Main function: load modules from a CONF structure */ @@ -144,7 +145,7 @@ int CONF_modules_load_file(const char *filename, const char *appname, return ret; } -static int module_run(const CONF *cnf, char *name, char *value, +static int module_run(const CONF *cnf, const char *name, const char *value, unsigned long flags) { CONF_MODULE *md; @@ -180,12 +181,13 @@ static int module_run(const CONF *cnf, char *name, char *value, } /* Load a module from a DSO */ -static CONF_MODULE *module_load_dso(const CONF *cnf, char *name, char *value) +static CONF_MODULE *module_load_dso(const CONF *cnf, + const char *name, const char *value) { DSO *dso = NULL; conf_init_func *ifunc; conf_finish_func *ffunc; - char *path = NULL; + const char *path = NULL; int errcode = 0; CONF_MODULE *md; /* Look for alternative path in module section */ @@ -257,7 +259,7 @@ static CONF_MODULE *module_add(DSO *dso, const char *name, * initialized more than once. */ -static CONF_MODULE *module_find(char *name) +static CONF_MODULE *module_find(const char *name) { CONF_MODULE *tmod; int i, nchar; @@ -280,7 +282,7 @@ static CONF_MODULE *module_find(char *name) } /* initialize a module */ -static int module_init(CONF_MODULE *pmod, char *name, char *value, +static int module_init(CONF_MODULE *pmod, const char *name, const char *value, const CONF *cnf) { int ret = 1; diff --git a/crypto/pkcs12/p12_crt.c b/crypto/pkcs12/p12_crt.c index ca4dd53..10cf8dd 100644 --- a/crypto/pkcs12/p12_crt.c +++ b/crypto/pkcs12/p12_crt.c @@ -28,7 +28,7 @@ static int copy_bag_attr(PKCS12_SAFEBAG *bag, EVP_PKEY *pkey, int nid) return 1; } -PKCS12 *PKCS12_create(char *pass, char *name, EVP_PKEY *pkey, X509 *cert, +PKCS12 *PKCS12_create(const char *pass, const char *name, EVP_PKEY *pkey, X509 *cert, STACK_OF(X509) *ca, int nid_key, int nid_cert, int iter, int mac_iter, int keytype) { @@ -170,7 +170,7 @@ PKCS12_SAFEBAG *PKCS12_add_cert(STACK_OF(PKCS12_SAFEBAG) **pbags, X509 *cert) PKCS12_SAFEBAG *PKCS12_add_key(STACK_OF(PKCS12_SAFEBAG) **pbags, EVP_PKEY *key, int key_usage, int iter, - int nid_key, char *pass) + int nid_key, const char *pass) { PKCS12_SAFEBAG *bag = NULL; @@ -203,7 +203,7 @@ PKCS12_SAFEBAG *PKCS12_add_key(STACK_OF(PKCS12_SAFEBAG) **pbags, } int PKCS12_add_safe(STACK_OF(PKCS7) **psafes, STACK_OF(PKCS12_SAFEBAG) *bags, - int nid_safe, int iter, char *pass) + int nid_safe, int iter, const char *pass) { PKCS7 *p7 = NULL; int free_safes = 0; diff --git a/crypto/ui/ui_lib.c b/crypto/ui/ui_lib.c index 1213892..2940b2f 100644 --- a/crypto/ui/ui_lib.c +++ b/crypto/ui/ui_lib.c @@ -532,7 +532,7 @@ const UI_METHOD *UI_set_method(UI *ui, const UI_METHOD *meth) return ui->meth; } -UI_METHOD *UI_create_method(char *name) +UI_METHOD *UI_create_method(const char *name) { UI_METHOD *ui_method = OPENSSL_zalloc(sizeof(*ui_method)); diff --git a/crypto/x509/x509_trs.c b/crypto/x509/x509_trs.c index d736418..f7d89bf 100644 --- a/crypto/x509/x509_trs.c +++ b/crypto/x509/x509_trs.c @@ -120,7 +120,7 @@ int X509_TRUST_set(int *t, int trust) } int X509_TRUST_add(int id, int flags, int (*ck) (X509_TRUST *, X509 *, int), - char *name, int arg1, void *arg2) + const char *name, int arg1, void *arg2) { int idx; X509_TRUST *trtmp; @@ -201,17 +201,17 @@ void X509_TRUST_cleanup(void) trtable = NULL; } -int X509_TRUST_get_flags(X509_TRUST *xp) +int X509_TRUST_get_flags(const X509_TRUST *xp) { return xp->flags; } -char *X509_TRUST_get0_name(X509_TRUST *xp) +char *X509_TRUST_get0_name(const X509_TRUST *xp) { return xp->name; } -int X509_TRUST_get_trust(X509_TRUST *xp) +int X509_TRUST_get_trust(const X509_TRUST *xp) { return xp->trust; } diff --git a/crypto/x509v3/v3_alt.c b/crypto/x509v3/v3_alt.c index 7778029..34b950e 100644 --- a/crypto/x509v3/v3_alt.c +++ b/crypto/x509v3/v3_alt.c @@ -21,8 +21,8 @@ static GENERAL_NAMES *v2i_issuer_alt(X509V3_EXT_METHOD *method, STACK_OF(CONF_VALUE) *nval); static int copy_email(X509V3_CTX *ctx, GENERAL_NAMES *gens, int move_p); static int copy_issuer(X509V3_CTX *ctx, GENERAL_NAMES *gens); -static int do_othername(GENERAL_NAME *gen, char *value, X509V3_CTX *ctx); -static int do_dirname(GENERAL_NAME *gen, char *value, X509V3_CTX *ctx); +static int do_othername(GENERAL_NAME *gen, const char *value, X509V3_CTX *ctx); +static int do_dirname(GENERAL_NAME *gen, const char *value, X509V3_CTX *ctx); const X509V3_EXT_METHOD v3_alt[3] = { {NID_subject_alt_name, 0, ASN1_ITEM_ref(GENERAL_NAMES), @@ -382,7 +382,7 @@ GENERAL_NAME *v2i_GENERAL_NAME(const X509V3_EXT_METHOD *method, GENERAL_NAME *a2i_GENERAL_NAME(GENERAL_NAME *out, const X509V3_EXT_METHOD *method, - X509V3_CTX *ctx, int gen_type, char *value, + X509V3_CTX *ctx, int gen_type, const char *value, int is_nc) { char is_string = 0; @@ -511,7 +511,7 @@ GENERAL_NAME *v2i_GENERAL_NAME_ex(GENERAL_NAME *out, } -static int do_othername(GENERAL_NAME *gen, char *value, X509V3_CTX *ctx) +static int do_othername(GENERAL_NAME *gen, const char *value, X509V3_CTX *ctx) { char *objtmp = NULL, *p; int objlen; @@ -538,7 +538,7 @@ static int do_othername(GENERAL_NAME *gen, char *value, X509V3_CTX *ctx) return 1; } -static int do_dirname(GENERAL_NAME *gen, char *value, X509V3_CTX *ctx) +static int do_dirname(GENERAL_NAME *gen, const char *value, X509V3_CTX *ctx) { int ret = 0; STACK_OF(CONF_VALUE) *sk = NULL; diff --git a/crypto/x509v3/v3_conf.c b/crypto/x509v3/v3_conf.c index 4e118c1..1bed5f3 100644 --- a/crypto/x509v3/v3_conf.c +++ b/crypto/x509v3/v3_conf.c @@ -363,7 +363,7 @@ int X509V3_EXT_REQ_add_nconf(CONF *conf, X509V3_CTX *ctx, const char *section, /* Config database functions */ -char *X509V3_get_string(X509V3_CTX *ctx, char *name, char *section) +char *X509V3_get_string(X509V3_CTX *ctx, const char *name, const char *section) { if (!ctx->db || !ctx->db_meth || !ctx->db_meth->get_string) { X509V3err(X509V3_F_X509V3_GET_STRING, X509V3_R_OPERATION_NOT_DEFINED); @@ -374,7 +374,7 @@ char *X509V3_get_string(X509V3_CTX *ctx, char *name, char *section) return NULL; } -STACK_OF(CONF_VALUE) *X509V3_get_section(X509V3_CTX *ctx, char *section) +STACK_OF(CONF_VALUE) *X509V3_get_section(X509V3_CTX *ctx, const char *section) { if (!ctx->db || !ctx->db_meth || !ctx->db_meth->get_section) { X509V3err(X509V3_F_X509V3_GET_SECTION, diff --git a/crypto/x509v3/v3_cpols.c b/crypto/x509v3/v3_cpols.c index 81d0d99..a697338 100644 --- a/crypto/x509v3/v3_cpols.c +++ b/crypto/x509v3/v3_cpols.c @@ -22,7 +22,7 @@ static int i2r_certpol(X509V3_EXT_METHOD *method, STACK_OF(POLICYINFO) *pol, BIO *out, int indent); static STACK_OF(POLICYINFO) *r2i_certpol(X509V3_EXT_METHOD *method, - X509V3_CTX *ctx, char *value); + X509V3_CTX *ctx, const char *value); static void print_qualifiers(BIO *out, STACK_OF(POLICYQUALINFO) *quals, int indent); static void print_notice(BIO *out, USERNOTICE *notice, int indent); @@ -84,7 +84,7 @@ ASN1_SEQUENCE(NOTICEREF) = { IMPLEMENT_ASN1_FUNCTIONS(NOTICEREF) static STACK_OF(POLICYINFO) *r2i_certpol(X509V3_EXT_METHOD *method, - X509V3_CTX *ctx, char *value) + X509V3_CTX *ctx, const char *value) { STACK_OF(POLICYINFO) *pols = NULL; char *pstr; diff --git a/crypto/x509v3/v3_int.c b/crypto/x509v3/v3_int.c index a644c33..690c90e 100644 --- a/crypto/x509v3/v3_int.c +++ b/crypto/x509v3/v3_int.c @@ -29,7 +29,7 @@ const X509V3_EXT_METHOD v3_delta_crl = { }; static void *s2i_asn1_int(X509V3_EXT_METHOD *meth, X509V3_CTX *ctx, - char *value) + const char *value) { return s2i_ASN1_INTEGER(meth, value); } diff --git a/crypto/x509v3/v3_ncons.c b/crypto/x509v3/v3_ncons.c index e6775eb..413d9e9 100644 --- a/crypto/x509v3/v3_ncons.c +++ b/crypto/x509v3/v3_ncons.c @@ -23,7 +23,7 @@ static int i2r_NAME_CONSTRAINTS(const X509V3_EXT_METHOD *method, void *a, BIO *bp, int ind); static int do_i2r_name_constraints(const X509V3_EXT_METHOD *method, STACK_OF(GENERAL_SUBTREE) *trees, BIO *bp, - int ind, char *name); + int ind, const char *name); static int print_nc_ipadd(BIO *bp, ASN1_OCTET_STRING *ip); static int nc_match(GENERAL_NAME *gen, NAME_CONSTRAINTS *nc); @@ -122,7 +122,7 @@ static int i2r_NAME_CONSTRAINTS(const X509V3_EXT_METHOD *method, void *a, static int do_i2r_name_constraints(const X509V3_EXT_METHOD *method, STACK_OF(GENERAL_SUBTREE) *trees, - BIO *bp, int ind, char *name) + BIO *bp, int ind, const char *name) { GENERAL_SUBTREE *tree; int i; diff --git a/crypto/x509v3/v3_purp.c b/crypto/x509v3/v3_purp.c index 92a8b1d..ab3fd7e 100644 --- a/crypto/x509v3/v3_purp.c +++ b/crypto/x509v3/v3_purp.c @@ -119,7 +119,7 @@ X509_PURPOSE *X509_PURPOSE_get0(int idx) return sk_X509_PURPOSE_value(xptable, idx - X509_PURPOSE_COUNT); } -int X509_PURPOSE_get_by_sname(char *sname) +int X509_PURPOSE_get_by_sname(const char *sname) { int i; X509_PURPOSE *xptmp; @@ -148,7 +148,7 @@ int X509_PURPOSE_get_by_id(int purpose) int X509_PURPOSE_add(int id, int trust, int flags, int (*ck) (const X509_PURPOSE *, const X509 *, int), - char *name, char *sname, void *arg) + const char *name, const char *sname, void *arg) { int idx; X509_PURPOSE *ptmp; @@ -236,22 +236,22 @@ void X509_PURPOSE_cleanup(void) xptable = NULL; } -int X509_PURPOSE_get_id(X509_PURPOSE *xp) +int X509_PURPOSE_get_id(const X509_PURPOSE *xp) { return xp->purpose; } -char *X509_PURPOSE_get0_name(X509_PURPOSE *xp) +char *X509_PURPOSE_get0_name(const X509_PURPOSE *xp) { return xp->name; } -char *X509_PURPOSE_get0_sname(X509_PURPOSE *xp) +char *X509_PURPOSE_get0_sname(const X509_PURPOSE *xp) { return xp->sname; } -int X509_PURPOSE_get_trust(X509_PURPOSE *xp) +int X509_PURPOSE_get_trust(const X509_PURPOSE *xp) { return xp->trust; } diff --git a/crypto/x509v3/v3_utl.c b/crypto/x509v3/v3_utl.c index ad83de0..f3c288f 100644 --- a/crypto/x509v3/v3_utl.c +++ b/crypto/x509v3/v3_utl.c @@ -86,7 +86,7 @@ int X509V3_add_value_bool(const char *name, int asn1_bool, return X509V3_add_value(name, "FALSE", extlist); } -int X509V3_add_value_bool_nf(char *name, int asn1_bool, +int X509V3_add_value_bool_nf(const char *name, int asn1_bool, STACK_OF(CONF_VALUE) **extlist) { if (asn1_bool) diff --git a/doc/crypto/CMS_get0_type.pod b/doc/crypto/CMS_get0_type.pod index 06b0655..cad8d3f 100644 --- a/doc/crypto/CMS_get0_type.pod +++ b/doc/crypto/CMS_get0_type.pod @@ -8,7 +8,7 @@ CMS_get0_type, CMS_set1_eContentType, CMS_get0_eContentType, CMS_get0_content - #include - const ASN1_OBJECT *CMS_get0_type(CMS_ContentInfo *cms); + const ASN1_OBJECT *CMS_get0_type(const CMS_ContentInfo *cms); int CMS_set1_eContentType(CMS_ContentInfo *cms, const ASN1_OBJECT *oid); const ASN1_OBJECT *CMS_get0_eContentType(CMS_ContentInfo *cms); ASN1_OCTET_STRING **CMS_get0_content(CMS_ContentInfo *cms); diff --git a/doc/crypto/PKCS12_create.pod b/doc/crypto/PKCS12_create.pod index 6408af1..0a43b96 100644 --- a/doc/crypto/PKCS12_create.pod +++ b/doc/crypto/PKCS12_create.pod @@ -8,8 +8,9 @@ PKCS12_create - create a PKCS#12 structure #include - PKCS12 *PKCS12_create(char *pass, char *name, EVP_PKEY *pkey, X509 *cert, STACK_OF(X509) *ca, - int nid_key, int nid_cert, int iter, int mac_iter, int keytype); + PKCS12 *PKCS12_create(const char *pass, const char *name, EVP_PKEY *pkey, + X509 *cert, STACK_OF(X509) *ca, + int nid_key, int nid_cert, int iter, int mac_iter, int keytype); =head1 DESCRIPTION diff --git a/include/openssl/asn1.h b/include/openssl/asn1.h index 7e2f720..4bae492 100644 --- a/include/openssl/asn1.h +++ b/include/openssl/asn1.h @@ -553,8 +553,8 @@ int ASN1_BIT_STRING_check(const ASN1_BIT_STRING *a, int ASN1_BIT_STRING_name_print(BIO *out, ASN1_BIT_STRING *bs, BIT_STRING_BITNAME *tbl, int indent); -int ASN1_BIT_STRING_num_asc(char *name, BIT_STRING_BITNAME *tbl); -int ASN1_BIT_STRING_set_asc(ASN1_BIT_STRING *bs, char *name, int value, +int ASN1_BIT_STRING_num_asc(const char *name, BIT_STRING_BITNAME *tbl); +int ASN1_BIT_STRING_set_asc(ASN1_BIT_STRING *bs, const char *name, int value, BIT_STRING_BITNAME *tbl); DECLARE_ASN1_FUNCTIONS(ASN1_INTEGER) diff --git a/include/openssl/cms.h b/include/openssl/cms.h index 57c877d..b1252ac 100644 --- a/include/openssl/cms.h +++ b/include/openssl/cms.h @@ -73,7 +73,7 @@ DECLARE_ASN1_PRINT_FUNCTION(CMS_ContentInfo) # define CMS_KEY_PARAM 0x40000 # define CMS_ASCIICRLF 0x80000 -const ASN1_OBJECT *CMS_get0_type(CMS_ContentInfo *cms); +const ASN1_OBJECT *CMS_get0_type(const CMS_ContentInfo *cms); BIO *CMS_dataInit(CMS_ContentInfo *cms, BIO *icont); int CMS_dataFinal(CMS_ContentInfo *cms, BIO *bio); diff --git a/include/openssl/pkcs12.h b/include/openssl/pkcs12.h index 848267c..37d02ae 100644 --- a/include/openssl/pkcs12.h +++ b/include/openssl/pkcs12.h @@ -188,16 +188,16 @@ DECLARE_ASN1_ITEM(PKCS12_AUTHSAFES) void PKCS12_PBE_add(void); int PKCS12_parse(PKCS12 *p12, const char *pass, EVP_PKEY **pkey, X509 **cert, STACK_OF(X509) **ca); -PKCS12 *PKCS12_create(char *pass, char *name, EVP_PKEY *pkey, X509 *cert, - STACK_OF(X509) *ca, int nid_key, int nid_cert, int iter, - int mac_iter, int keytype); +PKCS12 *PKCS12_create(const char *pass, const char *name, EVP_PKEY *pkey, + X509 *cert, STACK_OF(X509) *ca, int nid_key, int nid_cert, + int iter, int mac_iter, int keytype); PKCS12_SAFEBAG *PKCS12_add_cert(STACK_OF(PKCS12_SAFEBAG) **pbags, X509 *cert); PKCS12_SAFEBAG *PKCS12_add_key(STACK_OF(PKCS12_SAFEBAG) **pbags, EVP_PKEY *key, int key_usage, int iter, - int key_nid, char *pass); + int key_nid, const char *pass); int PKCS12_add_safe(STACK_OF(PKCS7) **psafes, STACK_OF(PKCS12_SAFEBAG) *bags, - int safe_nid, int iter, char *pass); + int safe_nid, int iter, const char *pass); PKCS12 *PKCS12_add_safes(STACK_OF(PKCS7) *safes, int p7_nid); int i2d_PKCS12_bio(BIO *bp, PKCS12 *p12); diff --git a/include/openssl/ui.h b/include/openssl/ui.h index 4173fe0..dcebb6e 100644 --- a/include/openssl/ui.h +++ b/include/openssl/ui.h @@ -269,7 +269,7 @@ enum UI_string_types { }; /* Create and manipulate methods */ -UI_METHOD *UI_create_method(char *name); +UI_METHOD *UI_create_method(const char *name); void UI_destroy_method(UI_METHOD *ui_method); int UI_method_set_opener(UI_METHOD *method, int (*opener) (UI *ui)); int UI_method_set_writer(UI_METHOD *method, diff --git a/include/openssl/x509.h b/include/openssl/x509.h index 906184a..3c364dd 100644 --- a/include/openssl/x509.h +++ b/include/openssl/x509.h @@ -989,11 +989,11 @@ int X509_TRUST_get_count(void); X509_TRUST *X509_TRUST_get0(int idx); int X509_TRUST_get_by_id(int id); int X509_TRUST_add(int id, int flags, int (*ck) (X509_TRUST *, X509 *, int), - char *name, int arg1, void *arg2); + const char *name, int arg1, void *arg2); void X509_TRUST_cleanup(void); -int X509_TRUST_get_flags(X509_TRUST *xp); -char *X509_TRUST_get0_name(X509_TRUST *xp); -int X509_TRUST_get_trust(X509_TRUST *xp); +int X509_TRUST_get_flags(const X509_TRUST *xp); +char *X509_TRUST_get0_name(const X509_TRUST *xp); +int X509_TRUST_get_trust(const X509_TRUST *xp); /* BEGIN ERROR CODES */ /* diff --git a/include/openssl/x509v3.h b/include/openssl/x509v3.h index c242a4d..36d11a7 100644 --- a/include/openssl/x509v3.h +++ b/include/openssl/x509v3.h @@ -549,8 +549,8 @@ DECLARE_ASN1_ITEM(POLICY_CONSTRAINTS) GENERAL_NAME *a2i_GENERAL_NAME(GENERAL_NAME *out, const X509V3_EXT_METHOD *method, - X509V3_CTX *ctx, int gen_type, char *value, - int is_nc); + X509V3_CTX *ctx, int gen_type, + const char *value, int is_nc); # ifdef HEADER_CONF_H GENERAL_NAME *v2i_GENERAL_NAME(const X509V3_EXT_METHOD *method, @@ -586,7 +586,7 @@ int X509V3_EXT_REQ_add_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx, int X509V3_EXT_CRL_add_conf(LHASH_OF(CONF_VALUE) *conf, X509V3_CTX *ctx, const char *section, X509_CRL *crl); -int X509V3_add_value_bool_nf(char *name, int asn1_bool, +int X509V3_add_value_bool_nf(const char *name, int asn1_bool, STACK_OF(CONF_VALUE) **extlist); int X509V3_get_value_bool(CONF_VALUE *value, int *asn1_bool); int X509V3_get_value_int(CONF_VALUE *value, ASN1_INTEGER **aint); @@ -594,8 +594,8 @@ void X509V3_set_nconf(X509V3_CTX *ctx, CONF *conf); void X509V3_set_conf_lhash(X509V3_CTX *ctx, LHASH_OF(CONF_VALUE) *lhash); # endif -char *X509V3_get_string(X509V3_CTX *ctx, char *name, char *section); -STACK_OF(CONF_VALUE) *X509V3_get_section(X509V3_CTX *ctx, char *section); +char *X509V3_get_string(X509V3_CTX *ctx, const char *name, const char *section); +STACK_OF(CONF_VALUE) *X509V3_get_section(X509V3_CTX *ctx, const char *section); void X509V3_string_free(X509V3_CTX *ctx, char *str); void X509V3_section_free(X509V3_CTX *ctx, STACK_OF(CONF_VALUE) *section); void X509V3_set_ctx(X509V3_CTX *ctx, X509 *issuer, X509 *subject, @@ -662,16 +662,16 @@ const ASN1_OCTET_STRING *X509_get0_subject_key_id(X509 *x); int X509_PURPOSE_get_count(void); X509_PURPOSE *X509_PURPOSE_get0(int idx); -int X509_PURPOSE_get_by_sname(char *sname); +int X509_PURPOSE_get_by_sname(const char *sname); int X509_PURPOSE_get_by_id(int id); int X509_PURPOSE_add(int id, int trust, int flags, int (*ck) (const X509_PURPOSE *, const X509 *, int), - char *name, char *sname, void *arg); -char *X509_PURPOSE_get0_name(X509_PURPOSE *xp); -char *X509_PURPOSE_get0_sname(X509_PURPOSE *xp); -int X509_PURPOSE_get_trust(X509_PURPOSE *xp); + const char *name, const char *sname, void *arg); +char *X509_PURPOSE_get0_name(const X509_PURPOSE *xp); +char *X509_PURPOSE_get0_sname(const X509_PURPOSE *xp); +int X509_PURPOSE_get_trust(const X509_PURPOSE *xp); void X509_PURPOSE_cleanup(void); -int X509_PURPOSE_get_id(X509_PURPOSE *); +int X509_PURPOSE_get_id(const X509_PURPOSE *); STACK_OF(OPENSSL_STRING) *X509_get1_email(X509 *x); STACK_OF(OPENSSL_STRING) *X509_REQ_get1_email(X509_REQ *x); From rsalz at openssl.org Wed Jun 15 17:39:09 2016 From: rsalz at openssl.org (Rich Salz) Date: Wed, 15 Jun 2016 17:39:09 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466012349.840692.17862.nullmailer@dev.openssl.org> The branch master has been updated via 9c1a9ccf65d0ea1912675d3a622fa8e51b524b9e (commit) from c8f717fe87632b3a29ad5d82718df28209ba72dd (commit) - Log ----------------------------------------------------------------- commit 9c1a9ccf65d0ea1912675d3a622fa8e51b524b9e Author: Rich Salz Date: Tue Jun 14 16:19:37 2016 -0400 RT4526: Call TerminateProcess, not ExitProcess Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: apps/speed.c | 2 +- ms/uplink.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/apps/speed.c b/apps/speed.c index 3b162e1..f439d0d 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -314,7 +314,7 @@ static double Time_F(int s) if (thr == NULL) { DWORD err = GetLastError(); BIO_printf(bio_err, "unable to CreateThread (%lu)", err); - ExitProcess(err); + TerminateProcess(GetCurrentProcess(), err); } while (!schlock) Sleep(0); /* scheduler spinlock */ diff --git a/ms/uplink.c b/ms/uplink.c index 7f7abfb..2096f2c 100644 --- a/ms/uplink.c +++ b/ms/uplink.c @@ -28,7 +28,7 @@ static TCHAR msg[128]; static void unimplemented(void) { OPENSSL_showfatal(sizeof(TCHAR) == sizeof(char) ? "%s\n" : "%S\n", msg); - ExitProcess(1); + TerminateProcess(GetCurrentProcess(), 1); } void OPENSSL_Uplink(volatile void **table, int index) From levitte at openssl.org Wed Jun 15 18:09:33 2016 From: levitte at openssl.org (Richard Levitte) Date: Wed, 15 Jun 2016 18:09:33 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466014173.160592.789.nullmailer@dev.openssl.org> The branch master has been updated via 2ac6115d9ee35308300b82d96078d03d81e7d320 (commit) via fd809cfdbd6e32b6b67b68c59f6d55fbed7a9327 (commit) from 9c1a9ccf65d0ea1912675d3a622fa8e51b524b9e (commit) - Log ----------------------------------------------------------------- commit 2ac6115d9ee35308300b82d96078d03d81e7d320 Author: Richard Levitte Date: Tue Jun 14 15:49:05 2016 +0200 Deal with the consequences of constifying getters Reviewed-by: Stephen Henson Reviewed-by: Emilia K?sper commit fd809cfdbd6e32b6b67b68c59f6d55fbed7a9327 Author: Richard Levitte Date: Tue Jun 14 15:48:16 2016 +0200 Constify the parameter getters for RSA, DSA and DH Including documentation changes Reviewed-by: Stephen Henson Reviewed-by: Emilia K?sper ----------------------------------------------------------------------- Summary of changes: apps/apps.c | 2 +- apps/apps.h | 3 ++- apps/dhparam.c | 4 ++-- apps/dsa.c | 2 +- apps/dsaparam.c | 2 +- apps/gendsa.c | 2 +- apps/genrsa.c | 2 +- apps/req.c | 2 +- apps/rsa.c | 2 +- apps/x509.c | 4 ++-- crypto/dh/dh_lib.c | 19 +++++++------------ crypto/dsa/dsa_lib.c | 23 ++++++++++------------- crypto/pem/pvkfmt.c | 12 +++++++----- crypto/rsa/rsa_lib.c | 34 +++++++++++++++------------------- doc/crypto/DH_get0_pqg.pod | 6 ++++-- doc/crypto/DSA_get0_pqg.pod | 6 ++++-- doc/crypto/RSA_get0_key.pod | 8 +++++--- include/openssl/dh.h | 6 ++++-- include/openssl/dsa.h | 6 ++++-- include/openssl/rsa.h | 8 +++++--- ssl/statem/statem_clnt.c | 2 +- ssl/statem/statem_srvr.c | 2 +- 22 files changed, 80 insertions(+), 77 deletions(-) diff --git a/apps/apps.c b/apps/apps.c index fca3775..ec1cfe9 100644 --- a/apps/apps.c +++ b/apps/apps.c @@ -1148,7 +1148,7 @@ void print_name(BIO *out, const char *title, X509_NAME *nm, } } -void print_bignum_var(BIO *out, BIGNUM *in, const char *var, +void print_bignum_var(BIO *out, const BIGNUM *in, const char *var, int len, unsigned char *buffer) { BIO_printf(out, " static unsigned char %s_%d[] = {", var, len); diff --git a/apps/apps.h b/apps/apps.h index 6a0acab..d56c07d 100644 --- a/apps/apps.h +++ b/apps/apps.h @@ -380,7 +380,8 @@ int dump_cert_text(BIO *out, X509 *x); void print_name(BIO *out, const char *title, X509_NAME *nm, unsigned long lflags); # endif -void print_bignum_var(BIO *, BIGNUM *, const char*, int, unsigned char *); +void print_bignum_var(BIO *, const BIGNUM *, const char*, + int, unsigned char *); void print_array(BIO *, const char *, int, const unsigned char *); int set_cert_ex(unsigned long *flags, const char *arg); int set_name_ex(unsigned long *flags, const char *arg); diff --git a/apps/dhparam.c b/apps/dhparam.c index f86e315..ab2e787 100644 --- a/apps/dhparam.c +++ b/apps/dhparam.c @@ -298,7 +298,7 @@ int dhparam_main(int argc, char **argv) if (C) { unsigned char *data; int len, bits; - BIGNUM *pbn, *gbn; + const BIGNUM *pbn, *gbn; len = DH_size(dh); bits = DH_bits(dh); @@ -337,7 +337,7 @@ int dhparam_main(int argc, char **argv) } if (!noout) { - BIGNUM *q; + const BIGNUM *q; DH_get0_pqg(dh, NULL, &q, NULL); if (outformat == FORMAT_ASN1) i = i2d_DHparams_bio(out, dh); diff --git a/apps/dsa.c b/apps/dsa.c index ef50fed..6ac9a40 100644 --- a/apps/dsa.c +++ b/apps/dsa.c @@ -195,7 +195,7 @@ int dsa_main(int argc, char **argv) } if (modulus) { - BIGNUM *pub_key = NULL; + const BIGNUM *pub_key = NULL; DSA_get0_key(dsa, &pub_key, NULL); BIO_printf(out, "Public Key="); BN_print(out, pub_key); diff --git a/apps/dsaparam.c b/apps/dsaparam.c index cd2ca4c..4042660 100644 --- a/apps/dsaparam.c +++ b/apps/dsaparam.c @@ -215,7 +215,7 @@ int dsaparam_main(int argc, char **argv) } if (C) { - BIGNUM *p = NULL, *q = NULL, *g = NULL; + const BIGNUM *p = NULL, *q = NULL, *g = NULL; unsigned char *data; int len, bits_p; diff --git a/apps/gendsa.c b/apps/gendsa.c index 2be3b9a..5dacf1b 100644 --- a/apps/gendsa.c +++ b/apps/gendsa.c @@ -53,7 +53,7 @@ int gendsa_main(int argc, char **argv) char *outfile = NULL, *passoutarg = NULL, *passout = NULL, *prog; OPTION_CHOICE o; int ret = 1, private = 0; - BIGNUM *p = NULL; + const BIGNUM *p = NULL; prog = opt_init(argc, argv, gendsa_options); while ((o = opt_next()) != OPT_EOF) { diff --git a/apps/genrsa.c b/apps/genrsa.c index 79e2dae..4d104d2 100644 --- a/apps/genrsa.c +++ b/apps/genrsa.c @@ -59,7 +59,7 @@ int genrsa_main(int argc, char **argv) ENGINE *eng = NULL; BIGNUM *bn = BN_new(); BIO *out = NULL; - BIGNUM *e; + const BIGNUM *e; RSA *rsa = NULL; const EVP_CIPHER *enc = NULL; int ret = 1, num = DEFBITS, private = 0; diff --git a/apps/req.c b/apps/req.c index ca8a9af..d1f5dcb 100644 --- a/apps/req.c +++ b/apps/req.c @@ -768,7 +768,7 @@ int req_main(int argc, char **argv) fprintf(stdout, "Modulus="); #ifndef OPENSSL_NO_RSA if (EVP_PKEY_base_id(tpubkey) == EVP_PKEY_RSA) { - BIGNUM *n; + const BIGNUM *n; RSA_get0_key(EVP_PKEY_get0_RSA(tpubkey), &n, NULL, NULL); BN_print(out, n); } else diff --git a/apps/rsa.c b/apps/rsa.c index 3a1195f..63e88e6 100644 --- a/apps/rsa.c +++ b/apps/rsa.c @@ -214,7 +214,7 @@ int rsa_main(int argc, char **argv) } if (modulus) { - BIGNUM *n; + const BIGNUM *n; RSA_get0_key(rsa, &n, NULL, NULL); BIO_printf(out, "Modulus="); BN_print(out, n); diff --git a/apps/x509.c b/apps/x509.c index 0753817..4191a34 100644 --- a/apps/x509.c +++ b/apps/x509.c @@ -684,14 +684,14 @@ int x509_main(int argc, char **argv) BIO_printf(out, "Modulus="); #ifndef OPENSSL_NO_RSA if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) { - BIGNUM *n; + const BIGNUM *n; RSA_get0_key(EVP_PKEY_get0_RSA(pkey), &n, NULL, NULL); BN_print(out, n); } else #endif #ifndef OPENSSL_NO_DSA if (EVP_PKEY_id(pkey) == EVP_PKEY_DSA) { - BIGNUM *dsapub = NULL; + const BIGNUM *dsapub = NULL; DSA_get0_key(EVP_PKEY_get0_DSA(pkey), &dsapub, NULL); BN_print(out, dsapub); } else diff --git a/crypto/dh/dh_lib.c b/crypto/dh/dh_lib.c index 6a59f7f..56f9db6 100644 --- a/crypto/dh/dh_lib.c +++ b/crypto/dh/dh_lib.c @@ -183,7 +183,8 @@ int DH_security_bits(const DH *dh) } -void DH_get0_pqg(const DH *dh, BIGNUM **p, BIGNUM **q, BIGNUM **g) +void DH_get0_pqg(const DH *dh, + const BIGNUM **p, const BIGNUM **q, const BIGNUM **g) { if (p != NULL) *p = dh->p; @@ -197,11 +198,9 @@ int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g) { /* If the fields p and g in d are NULL, the corresponding input * parameters MUST be non-NULL. q may remain NULL. - * - * It is an error to give the results from get0 on d - * as input parameters. */ - if (p == dh->p || (dh->q != NULL && q == dh->q) || g == dh->g) + if (dh->p == NULL && p == NULL + || dh->g == NULL && g == NULL) return 0; if (p != NULL) { @@ -235,7 +234,7 @@ int DH_set_length(DH *dh, long length) return 1; } -void DH_get0_key(const DH *dh, BIGNUM **pub_key, BIGNUM **priv_key) +void DH_get0_key(const DH *dh, const BIGNUM **pub_key, const BIGNUM **priv_key) { if (pub_key != NULL) *pub_key = dh->pub_key; @@ -245,15 +244,11 @@ void DH_get0_key(const DH *dh, BIGNUM **pub_key, BIGNUM **priv_key) int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key) { - /* If the pub_key in dh is NULL, the corresponding input + /* If the field pub_key in dh is NULL, the corresponding input * parameters MUST be non-NULL. The priv_key field may * be left NULL. - * - * It is an error to give the results from get0 on dh - * as input parameters. */ - if (dh->pub_key == pub_key - || (dh->priv_key != NULL && priv_key == dh->priv_key)) + if (dh->pub_key == NULL && pub_key == NULL) return 0; if (pub_key != NULL) { diff --git a/crypto/dsa/dsa_lib.c b/crypto/dsa/dsa_lib.c index 14cb35f..8146330 100644 --- a/crypto/dsa/dsa_lib.c +++ b/crypto/dsa/dsa_lib.c @@ -253,7 +253,8 @@ DH *DSA_dup_DH(const DSA *r) } #endif -void DSA_get0_pqg(const DSA *d, BIGNUM **p, BIGNUM **q, BIGNUM **g) +void DSA_get0_pqg(const DSA *d, + const BIGNUM **p, const BIGNUM **q, const BIGNUM **g) { if (p != NULL) *p = d->p; @@ -265,13 +266,12 @@ void DSA_get0_pqg(const DSA *d, BIGNUM **p, BIGNUM **q, BIGNUM **g) int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g) { - /* If the fields in d are NULL, the corresponding input + /* If the fields p, q and g in d are NULL, the corresponding input * parameters MUST be non-NULL. - * - * It is an error to give the results from get0 on d - * as input parameters. */ - if (p == d->p || q == d->q || g == d->g) + if (d->p == NULL && p == NULL + || d->q == NULL && q == NULL + || d->g == NULL && g == NULL) return 0; if (p != NULL) { @@ -290,7 +290,8 @@ int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g) return 1; } -void DSA_get0_key(const DSA *d, BIGNUM **pub_key, BIGNUM **priv_key) +void DSA_get0_key(const DSA *d, + const BIGNUM **pub_key, const BIGNUM **priv_key) { if (pub_key != NULL) *pub_key = d->pub_key; @@ -300,15 +301,11 @@ void DSA_get0_key(const DSA *d, BIGNUM **pub_key, BIGNUM **priv_key) int DSA_set0_key(DSA *d, BIGNUM *pub_key, BIGNUM *priv_key) { - /* If the pub_key in d is NULL, the corresponding input + /* If the field pub_key in d is NULL, the corresponding input * parameters MUST be non-NULL. The priv_key field may * be left NULL. - * - * It is an error to give the results from get0 on d - * as input parameters. */ - if (d->pub_key == pub_key - || (d->priv_key != NULL && priv_key == d->priv_key)) + if (d->pub_key == NULL && pub_key == NULL) return 0; if (pub_key != NULL) { diff --git a/crypto/pem/pvkfmt.c b/crypto/pem/pvkfmt.c index 4c07aee..bf512ec 100644 --- a/crypto/pem/pvkfmt.c +++ b/crypto/pem/pvkfmt.c @@ -467,7 +467,8 @@ static int do_i2b_bio(BIO *out, EVP_PKEY *pk, int ispub) static int check_bitlen_dsa(DSA *dsa, int ispub, unsigned int *pmagic) { int bitlen; - BIGNUM *p = NULL, *q = NULL, *g = NULL, *pub_key = NULL, *priv_key = NULL; + const BIGNUM *p = NULL, *q = NULL, *g = NULL; + const BIGNUM *pub_key = NULL, *priv_key = NULL; DSA_get0_pqg(dsa, &p, &q, &g); DSA_get0_key(dsa, &pub_key, &priv_key); @@ -494,7 +495,7 @@ static int check_bitlen_dsa(DSA *dsa, int ispub, unsigned int *pmagic) static int check_bitlen_rsa(RSA *rsa, int ispub, unsigned int *pmagic) { int nbyte, hnbyte, bitlen; - BIGNUM *e; + const BIGNUM *e; RSA_get0_key(rsa, &e, NULL, NULL); if (BN_num_bits(e) > 32) @@ -506,7 +507,7 @@ static int check_bitlen_rsa(RSA *rsa, int ispub, unsigned int *pmagic) *pmagic = MS_RSA1MAGIC; return bitlen; } else { - BIGNUM *d, *p, *q, *iqmp, *dmp1, *dmq1; + const BIGNUM *d, *p, *q, *iqmp, *dmp1, *dmq1; *pmagic = MS_RSA2MAGIC; @@ -534,7 +535,7 @@ static int check_bitlen_rsa(RSA *rsa, int ispub, unsigned int *pmagic) static void write_rsa(unsigned char **out, RSA *rsa, int ispub) { int nbyte, hnbyte; - BIGNUM *n, *d, *e, *p, *q, *iqmp, *dmp1, *dmq1; + const BIGNUM *n, *d, *e, *p, *q, *iqmp, *dmp1, *dmq1; nbyte = RSA_size(rsa); hnbyte = (RSA_bits(rsa) + 15) >> 4; @@ -556,7 +557,8 @@ static void write_rsa(unsigned char **out, RSA *rsa, int ispub) static void write_dsa(unsigned char **out, DSA *dsa, int ispub) { int nbyte; - BIGNUM *p = NULL, *q = NULL, *g = NULL, *pub_key = NULL, *priv_key = NULL; + const BIGNUM *p = NULL, *q = NULL, *g = NULL; + const BIGNUM *pub_key = NULL, *priv_key = NULL; DSA_get0_pqg(dsa, &p, &q, &g); DSA_get0_key(dsa, &pub_key, &priv_key); diff --git a/crypto/rsa/rsa_lib.c b/crypto/rsa/rsa_lib.c index 4f93cbc..540dc93 100644 --- a/crypto/rsa/rsa_lib.c +++ b/crypto/rsa/rsa_lib.c @@ -232,15 +232,12 @@ int RSA_security_bits(const RSA *rsa) int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d) { - /* If the fields in r are NULL, the corresponding input + /* If the fields n and e in r are NULL, the corresponding input * parameters MUST be non-NULL for n and e. d may be * left NULL (in case only the public key is used). - * - * It is an error to give the results from get0 on r - * as input parameters. */ - if (n == r->n || e == r->e - || (r->d != NULL && d == r->d)) + if (r->n == NULL && n == NULL + || r->e == NULL && e == NULL) return 0; if (n != NULL) { @@ -261,13 +258,11 @@ int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d) int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q) { - /* If the fields in r are NULL, the corresponding input + /* If the fields p and q in r are NULL, the corresponding input * parameters MUST be non-NULL. - * - * It is an error to give the results from get0 on r - * as input parameters. */ - if (p == r->p || q == r->q) + if (r->p == NULL && p == NULL + || r->q == NULL && q == NULL) return 0; if (p != NULL) { @@ -284,13 +279,12 @@ int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q) int RSA_set0_crt_params(RSA *r, BIGNUM *dmp1, BIGNUM *dmq1, BIGNUM *iqmp) { - /* If the fields in r are NULL, the corresponding input + /* If the fields dmp1, dmq1 and iqmp in r are NULL, the corresponding input * parameters MUST be non-NULL. - * - * It is an error to give the results from get0 on r - * as input parameters. */ - if (dmp1 == r->dmp1 || dmq1 == r->dmq1 || iqmp == r->iqmp) + if (r->dmp1 == NULL && dmp1 == NULL + || r->dmq1 == NULL && dmq1 == NULL + || r->iqmp == NULL && iqmp == NULL) return 0; if (dmp1 != NULL) { @@ -309,7 +303,8 @@ int RSA_set0_crt_params(RSA *r, BIGNUM *dmp1, BIGNUM *dmq1, BIGNUM *iqmp) return 1; } -void RSA_get0_key(const RSA *r, BIGNUM **n, BIGNUM **e, BIGNUM **d) +void RSA_get0_key(const RSA *r, + const BIGNUM **n, const BIGNUM **e, const BIGNUM **d) { if (n != NULL) *n = r->n; @@ -319,7 +314,7 @@ void RSA_get0_key(const RSA *r, BIGNUM **n, BIGNUM **e, BIGNUM **d) *d = r->d; } -void RSA_get0_factors(const RSA *r, BIGNUM **p, BIGNUM **q) +void RSA_get0_factors(const RSA *r, const BIGNUM **p, const BIGNUM **q) { if (p != NULL) *p = r->p; @@ -328,7 +323,8 @@ void RSA_get0_factors(const RSA *r, BIGNUM **p, BIGNUM **q) } void RSA_get0_crt_params(const RSA *r, - BIGNUM **dmp1, BIGNUM **dmq1, BIGNUM **iqmp) + const BIGNUM **dmp1, const BIGNUM **dmq1, + const BIGNUM **iqmp) { if (dmp1 != NULL) *dmp1 = r->dmp1; diff --git a/doc/crypto/DH_get0_pqg.pod b/doc/crypto/DH_get0_pqg.pod index 6c6b661..79647bf 100644 --- a/doc/crypto/DH_get0_pqg.pod +++ b/doc/crypto/DH_get0_pqg.pod @@ -10,9 +10,11 @@ DH_set_length - Routines for getting and setting data in a DH object #include - void DH_get0_pqg(const DH *dh, BIGNUM **p, BIGNUM **q, BIGNUM **g); + void DH_get0_pqg(const DH *dh, + const BIGNUM **p, const BIGNUM **q, const BIGNUM **g); int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); - void DH_get0_key(const DH *dh, BIGNUM **pub_key, BIGNUM **priv_key); + void DH_get0_key(const DH *dh, + const BIGNUM **pub_key, const BIGNUM **priv_key); int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); void DH_clear_flags(DH *dh, int flags); int DH_test_flags(const DH *dh, int flags); diff --git a/doc/crypto/DSA_get0_pqg.pod b/doc/crypto/DSA_get0_pqg.pod index 95173bc..e87e42a 100644 --- a/doc/crypto/DSA_get0_pqg.pod +++ b/doc/crypto/DSA_get0_pqg.pod @@ -10,9 +10,11 @@ setting data in a DSA object #include - void DSA_get0_pqg(const DSA *d, BIGNUM **p, BIGNUM **q, BIGNUM **g); + void DSA_get0_pqg(const DSA *d, + const BIGNUM **p, const BIGNUM **q, const BIGNUM **g); int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); - void DSA_get0_key(const DSA *d, BIGNUM **pub_key, BIGNUM **priv_key); + void DSA_get0_key(const DSA *d, + const BIGNUM **pub_key, const BIGNUM **priv_key); int DSA_set0_key(DSA *d, BIGNUM *pub_key, BIGNUM *priv_key); void DSA_clear_flags(DSA *d, int flags); int DSA_test_flags(const DSA *d, int flags); diff --git a/doc/crypto/RSA_get0_key.pod b/doc/crypto/RSA_get0_key.pod index 19c7f3d..77e0d3b 100644 --- a/doc/crypto/RSA_get0_key.pod +++ b/doc/crypto/RSA_get0_key.pod @@ -14,10 +14,12 @@ and setting data in an RSA object int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); int RSA_set0_crt_params(RSA *r,BIGNUM *dmp1, BIGNUM *dmq1, BIGNUM *iqmp); - void RSA_get0_key(const RSA *r, BIGNUM **n, BIGNUM **e, BIGNUM **d); - void RSA_get0_factors(const RSA *r, BIGNUM **p, BIGNUM **q); + void RSA_get0_key(const RSA *r, + const BIGNUM **n, const BIGNUM **e, const BIGNUM **d); + void RSA_get0_factors(const RSA *r, const BIGNUM **p, const BIGNUM **q); void RSA_get0_crt_params(const RSA *r, - BIGNUM **dmp1, BIGNUM **dmq1, BIGNUM **iqmp); + const BIGNUM **dmp1, const BIGNUM **dmq1, + const BIGNUM **iqmp); void RSA_clear_flags(RSA *r, int flags); int RSA_test_flags(const RSA *r, int flags); void RSA_set_flags(RSA *r, int flags); diff --git a/include/openssl/dh.h b/include/openssl/dh.h index 2eb596d..a574e18 100644 --- a/include/openssl/dh.h +++ b/include/openssl/dh.h @@ -151,9 +151,11 @@ int DH_KDF_X9_42(unsigned char *out, size_t outlen, const unsigned char *ukm, size_t ukmlen, const EVP_MD *md); # endif -void DH_get0_pqg(const DH *dh, BIGNUM **p, BIGNUM **q, BIGNUM **g); +void DH_get0_pqg(const DH *dh, + const BIGNUM **p, const BIGNUM **q, const BIGNUM **g); int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g); -void DH_get0_key(const DH *dh, BIGNUM **pub_key, BIGNUM **priv_key); +void DH_get0_key(const DH *dh, + const BIGNUM **pub_key, const BIGNUM **priv_key); int DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key); void DH_clear_flags(DH *dh, int flags); int DH_test_flags(const DH *dh, int flags); diff --git a/include/openssl/dsa.h b/include/openssl/dsa.h index ce1346c..0c5196d 100644 --- a/include/openssl/dsa.h +++ b/include/openssl/dsa.h @@ -169,9 +169,11 @@ DH *DSA_dup_DH(const DSA *r); # define EVP_PKEY_CTRL_DSA_PARAMGEN_Q_BITS (EVP_PKEY_ALG_CTRL + 2) # define EVP_PKEY_CTRL_DSA_PARAMGEN_MD (EVP_PKEY_ALG_CTRL + 3) -void DSA_get0_pqg(const DSA *d, BIGNUM **p, BIGNUM **q, BIGNUM **g); +void DSA_get0_pqg(const DSA *d, + const BIGNUM **p, const BIGNUM **q, const BIGNUM **g); int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g); -void DSA_get0_key(const DSA *d, BIGNUM **pub_key, BIGNUM **priv_key); +void DSA_get0_key(const DSA *d, + const BIGNUM **pub_key, const BIGNUM **priv_key); int DSA_set0_key(DSA *d, BIGNUM *pub_key, BIGNUM *priv_key); void DSA_clear_flags(DSA *d, int flags); int DSA_test_flags(const DSA *d, int flags); diff --git a/include/openssl/rsa.h b/include/openssl/rsa.h index 4b82081..70d3755 100644 --- a/include/openssl/rsa.h +++ b/include/openssl/rsa.h @@ -178,10 +178,12 @@ int RSA_security_bits(const RSA *rsa); int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q); int RSA_set0_crt_params(RSA *r,BIGNUM *dmp1, BIGNUM *dmq1, BIGNUM *iqmp); -void RSA_get0_key(const RSA *r, BIGNUM **n, BIGNUM **e, BIGNUM **d); -void RSA_get0_factors(const RSA *r, BIGNUM **p, BIGNUM **q); +void RSA_get0_key(const RSA *r, + const BIGNUM **n, const BIGNUM **e, const BIGNUM **d); +void RSA_get0_factors(const RSA *r, const BIGNUM **p, const BIGNUM **q); void RSA_get0_crt_params(const RSA *r, - BIGNUM **dmp1, BIGNUM **dmq1, BIGNUM **iqmp); + const BIGNUM **dmp1, const BIGNUM **dmq1, + const BIGNUM **iqmp); void RSA_clear_flags(RSA *r, int flags); int RSA_test_flags(const RSA *r, int flags); void RSA_set_flags(RSA *r, int flags); diff --git a/ssl/statem/statem_clnt.c b/ssl/statem/statem_clnt.c index 078349f..9fae190 100644 --- a/ssl/statem/statem_clnt.c +++ b/ssl/statem/statem_clnt.c @@ -2178,7 +2178,7 @@ psk_err: #ifndef OPENSSL_NO_DH else if (alg_k & (SSL_kDHE | SSL_kDHEPSK)) { DH *dh_clnt = NULL; - BIGNUM *pub_key; + const BIGNUM *pub_key; skey = s->s3->peer_tmp; if (skey == NULL) { SSLerr(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE, diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index f4fe2b9..f88b6c8 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -1602,7 +1602,7 @@ int tls_construct_server_key_exchange(SSL *s) int al, i; unsigned long type; int n; - BIGNUM *r[4]; + const BIGNUM *r[4]; int nr[4], kn; BUF_MEM *buf; EVP_MD_CTX *md_ctx = EVP_MD_CTX_new(); From builds at travis-ci.org Wed Jun 15 18:09:46 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 15 Jun 2016 18:09:46 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4526 (master - c8f717f) In-Reply-To: Message-ID: <576199ea61cb5_33fb7fd7827481147429@5b1a74bb-6c5a-4402-afab-d4d974f7daa1.mail> Build Update for openssl/openssl ------------------------------------- Build: #4526 Status: Still Failing Duration: 15 minutes and 44 seconds Commit: c8f717f (master) Author: FdaSilvaYY Message: Constify input buffers of some X509V3 and X509_PURPOSE -related methods Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1215) View the changeset: https://github.com/openssl/openssl/compare/fdcb499cc2cd...c8f717fe8763 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137866762 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 18:35:08 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 18:35:08 +0000 Subject: [openssl-commits] Build failed: openssl 168 Message-ID: <20160615183500.81388.57163.AD2F3238@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 15 18:33:25 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 15 Jun 2016 18:33:25 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4527 (master - 9c1a9cc) In-Reply-To: Message-ID: <57619f75298a2_33fe91b6d650c8074b6@8a360418-02c3-4dbf-8300-8911c617a762.mail> Build Update for openssl/openssl ------------------------------------- Build: #4527 Status: Still Failing Duration: 17 minutes and 48 seconds Commit: 9c1a9cc (master) Author: Rich Salz Message: RT4526: Call TerminateProcess, not ExitProcess Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/c8f717fe8763...9c1a9ccf65d0 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137867319 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 15 19:21:05 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 15 Jun 2016 19:21:05 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4529 (master - 2ac6115) In-Reply-To: Message-ID: <5761aaa14a382_33fb7fd7827481242018@5b1a74bb-6c5a-4402-afab-d4d974f7daa1.mail> Build Update for openssl/openssl ------------------------------------- Build: #4529 Status: Still Failing Duration: 7 minutes and 25 seconds Commit: 2ac6115 (master) Author: Richard Levitte Message: Deal with the consequences of constifying getters Reviewed-by: Stephen Henson Reviewed-by: Emilia K?sper View the changeset: https://github.com/openssl/openssl/compare/9c1a9ccf65d0...2ac6115d9ee3 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137875581 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 19:49:51 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 19:49:51 +0000 Subject: [openssl-commits] Build failed: openssl master.3843 Message-ID: <20160615194906.27835.92398.49DA5681@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 20:44:02 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 20:44:02 +0000 Subject: [openssl-commits] Build completed: openssl master.3844 Message-ID: <20160615204359.101877.17153.CAD68538@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 15 22:52:48 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 15 Jun 2016 22:52:48 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1122 (master - d574e7f) In-Reply-To: Message-ID: <5761dc408c604_33fe91b6d173c107822@8a360418-02c3-4dbf-8300-8911c617a762.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1122 Status: Still Failing Duration: 17 minutes and 24 seconds Commit: d574e7f (master) Author: FdaSilvaYY Message: Build fix View the changeset: https://github.com/FdaSilvaYY/openssl/compare/57c366dbffc4...d574e7f11bdb View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137935637 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 15 23:21:44 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 15 Jun 2016 23:21:44 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.393 Message-ID: <20160615232141.120707.72757.5739CA02@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 15 23:12:52 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 15 Jun 2016 23:12:52 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1123 (const-app-options - 4be3758) In-Reply-To: Message-ID: <5761e0f468b2a_33fcc1a93b89c1172289@253d7104-6474-4e90-8dfd-1fc2e3f2be15.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1123 Status: Errored Duration: 5 minutes and 9 seconds Commit: 4be3758 (const-app-options) Author: FdaSilvaYY Message: Constify char* parameters in apps code View the changeset: https://github.com/FdaSilvaYY/openssl/compare/af57d311ed5b...4be3758b0fe8 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137937479 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 15 23:34:58 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 15 Jun 2016 23:34:58 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1124 (constify_2 - 19c2b32) In-Reply-To: Message-ID: <5761e6273483d_33fd62b22c4f079059@3f963014-8203-4e6c-8996-fa8ed41f3006.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1124 Status: Failed Duration: 17 minutes and 29 seconds Commit: 19c2b32 (constify_2) Author: FdaSilvaYY Message: Constify some X509V3 methods X509V3_get_string, X509V3_get_section, a2i_GENERAL_NAME View the changeset: https://github.com/FdaSilvaYY/openssl/compare/ca46042b88b8^...19c2b32f26be View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137937594 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 15 23:38:21 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 15 Jun 2016 23:38:21 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1125 (Deprecate-BIO_set - 02793c9) In-Reply-To: Message-ID: <5761e6edbf788_33fe91b6d9a7c112067e@8a360418-02c3-4dbf-8300-8911c617a762.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1125 Status: Failed Duration: 6 minutes and 30 seconds Commit: 02793c9 (Deprecate-BIO_set) Author: FdaSilvaYY Message: Deprecate BIO_set method... View the changeset: https://github.com/FdaSilvaYY/openssl/commit/02793c9900ba View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137937900 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 00:05:03 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 00:05:03 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1126 (fix_asn1_do_lock - 61b028c) In-Reply-To: Message-ID: <5761ed2ec3f8a_33f8f734c2a88104854@e2eec8bc-1bd8-43fc-bdda-f7bd2370718a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1126 Status: Failed Duration: 16 minutes and 42 seconds Commit: 61b028c (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/0b221857a2b7...61b028ced755 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137937955 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 00:23:37 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 00:23:37 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1127 (various-fixes2 - b7988b1) In-Reply-To: Message-ID: <5761f18940071_33fd62b22c3d81032fe@3f963014-8203-4e6c-8996-fa8ed41f3006.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1127 Status: Failed Duration: 15 minutes and 46 seconds Commit: b7988b1 (various-fixes2) Author: FdaSilvaYY Message: Add a comment on some #endif found at end of file. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/d2d725651453...b7988b11fb5d View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137938332 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 00:41:11 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 00:41:11 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1128 (spell-fix - 43a8393) In-Reply-To: Message-ID: <5761f5a71f414_33fd62b22bc301098e@3f963014-8203-4e6c-8996-fa8ed41f3006.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1128 Status: Failed Duration: 14 minutes and 6 seconds Commit: 43a8393 (spell-fix) Author: FdaSilvaYY Message: Spelling fixes View the changeset: https://github.com/FdaSilvaYY/openssl/commit/43a839391e18 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137938900 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 00:57:34 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 00:57:34 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1129 (ssl-add-checks-on-sk_type_push - 8449e5a) In-Reply-To: Message-ID: <5761f97e42f34_33fe3a0230cf890421@845c9c14-56a4-4b1f-b041-db18dce35d7f.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1129 Status: Failed Duration: 16 minutes and 7 seconds Commit: 8449e5a (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/576c939cc0ec...8449e5a91e4d View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137939340 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jun 16 01:35:20 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 16 Jun 2016 01:35:20 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1466040920.120174.16935.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 75f90688fb2dec0f897cad8be8b92be725c5016b (commit) from 5e102f96eb6fcdba1db2dba41132f92fa492aea0 (commit) - Log ----------------------------------------------------------------- commit 75f90688fb2dec0f897cad8be8b92be725c5016b Author: Rich Salz Date: Tue Jun 14 16:19:37 2016 -0400 RT4526: Call TerminateProcess, not ExitProcess Reviewed-by: Richard Levitte (cherry picked from commit 9c1a9ccf65d0ea1912675d3a622fa8e51b524b9e) ----------------------------------------------------------------------- Summary of changes: apps/speed.c | 2 +- ms/uplink.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/apps/speed.c b/apps/speed.c index 95adcc1..a37c9b5 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -332,7 +332,7 @@ static double Time_F(int s) if (thr == NULL) { DWORD ret = GetLastError(); BIO_printf(bio_err, "unable to CreateThread (%d)", ret); - ExitProcess(ret); + TerminateProcess(GetCurrentProcess(), err); } CloseHandle(thr); /* detach the thread */ while (!schlock) diff --git a/ms/uplink.c b/ms/uplink.c index e58ab9d..c5c9cd4 100644 --- a/ms/uplink.c +++ b/ms/uplink.c @@ -19,7 +19,7 @@ static TCHAR msg[128]; static void unimplemented(void) { OPENSSL_showfatal(sizeof(TCHAR) == sizeof(char) ? "%s\n" : "%S\n", msg); - ExitProcess(1); + TerminateProcess(GetCurrentProcess(), 1); } void OPENSSL_Uplink(volatile void **table, int index) From no-reply at appveyor.com Thu Jun 16 01:36:08 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 16 Jun 2016 01:36:08 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.396 Message-ID: <20160616013607.114703.59820.95776762@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 01:14:21 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 01:14:21 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1130 (various-app-fixes - bfeb9ea) In-Reply-To: Message-ID: <5761fd75be5a6_33fe3a70c55b010704f@845c9c14-56a4-4b1f-b041-db18dce35d7f.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1130 Status: Failed Duration: 14 minutes and 31 seconds Commit: bfeb9ea (various-app-fixes) Author: FdaSilvaYY Message: backup2 View the changeset: https://github.com/FdaSilvaYY/openssl/compare/add8497dc2df...bfeb9ea148de View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/137939764 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 01:52:23 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 01:52:23 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4537 (OpenSSL_1_0_2-stable - 75f9068) In-Reply-To: Message-ID: <57620657ca81e_33fe3a0230cf81322c1@845c9c14-56a4-4b1f-b041-db18dce35d7f.mail> Build Update for openssl/openssl ------------------------------------- Build: #4537 Status: Still Failing Duration: 1 minute and 50 seconds Commit: 75f9068 (OpenSSL_1_0_2-stable) Author: Rich Salz Message: RT4526: Call TerminateProcess, not ExitProcess Reviewed-by: Richard Levitte (cherry picked from commit 9c1a9ccf65d0ea1912675d3a622fa8e51b524b9e) View the changeset: https://github.com/openssl/openssl/compare/5e102f96eb6f...75f90688fb2d View the full build log and details: https://travis-ci.org/openssl/openssl/builds/137964847 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 16 02:33:04 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 16 Jun 2016 02:33:04 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.397 Message-ID: <20160616023303.7684.21565.06A880A6@appveyor.com> An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Thu Jun 16 06:46:24 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Thu, 16 Jun 2016 06:46:24 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: 1_0_2_windows_fips #372 Message-ID: <1835402491.31.1466059585830.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [rsalz] RT4526: Call TerminateProcess, not ExitProcess ------------------------------------------ [...truncated 1832 lines...] link /nologo /subsystem:console /opt:ref /debug /dll /out:out32dll\gost.dll @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmD823.tmp Creating library out32dll\gost.lib and object out32dll\gost.exp IF EXIST out32dll\gost.dll.manifest mt -nologo -manifest out32dll\gost.dll.manifest -outputresource:out32dll\gost.dll;2 cl /Fotmp32dll\constant_time_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\constant_time_test.c constant_time_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\constant_time_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmD98B.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\constant_time_test.exe.manifest mt -nologo -manifest out32dll\constant_time_test.exe.manifest -outputresource:out32dll\constant_time_test.exe;1 cl /Fotmp32dll\md4test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\md4\md4test.c md4test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\md4test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDAB5.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\md4test.exe.manifest mt -nologo -manifest out32dll\md4test.exe.manifest -outputresource:out32dll\md4test.exe;1 cl /Fotmp32dll\md5test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\md5\md5test.c md5test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\md5test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDBDF.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\md5test.exe.manifest mt -nologo -manifest out32dll\md5test.exe.manifest -outputresource:out32dll\md5test.exe;1 cl /Fotmp32dll\shatest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\sha\shatest.c shatest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\shatest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDCF9.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\shatest.exe.manifest mt -nologo -manifest out32dll\shatest.exe.manifest -outputresource:out32dll\shatest.exe;1 cl /Fotmp32dll\sha1test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\sha\sha1test.c sha1test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\sha1test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDE23.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\sha1test.exe.manifest mt -nologo -manifest out32dll\sha1test.exe.manifest -outputresource:out32dll\sha1test.exe;1 cl /Fotmp32dll\sha256t.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\sha\sha256t.c sha256t.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\sha256t.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDEEF.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\sha256t.exe.manifest mt -nologo -manifest out32dll\sha256t.exe.manifest -outputresource:out32dll\sha256t.exe;1 cl /Fotmp32dll\sha512t.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\sha\sha512t.c sha512t.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\sha512t.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE104.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\sha512t.exe.manifest mt -nologo -manifest out32dll\sha512t.exe.manifest -outputresource:out32dll\sha512t.exe;1 cl /Fotmp32dll\mdc2test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\mdc2\mdc2test.c mdc2test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\mdc2test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE21E.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\mdc2test.exe.manifest mt -nologo -manifest out32dll\mdc2test.exe.manifest -outputresource:out32dll\mdc2test.exe;1 cl /Fotmp32dll\hmactest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\hmac\hmactest.c hmactest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\hmactest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE357.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\hmactest.exe.manifest mt -nologo -manifest out32dll\hmactest.exe.manifest -outputresource:out32dll\hmactest.exe;1 cl /Fotmp32dll\rmdtest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\ripemd\rmdtest.c rmdtest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\rmdtest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE472.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\rmdtest.exe.manifest mt -nologo -manifest out32dll\rmdtest.exe.manifest -outputresource:out32dll\rmdtest.exe;1 cl /Fotmp32dll\destest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\des\destest.c destest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\destest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE55D.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\destest.exe.manifest mt -nologo -manifest out32dll\destest.exe.manifest -outputresource:out32dll\destest.exe;1 cl /Fotmp32dll\rc2test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\rc2\rc2test.c rc2test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\rc2test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE658.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\rc2test.exe.manifest mt -nologo -manifest out32dll\rc2test.exe.manifest -outputresource:out32dll\rc2test.exe;1 cl /Fotmp32dll\rc4test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\rc4\rc4test.c rc4test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\rc4test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE763.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\rc4test.exe.manifest mt -nologo -manifest out32dll\rc4test.exe.manifest -outputresource:out32dll\rc4test.exe;1 cl /Fotmp32dll\ideatest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\idea\ideatest.c ideatest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\ideatest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE88C.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\ideatest.exe.manifest mt -nologo -manifest out32dll\ideatest.exe.manifest -outputresource:out32dll\ideatest.exe;1 cl /Fotmp32dll\bftest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\bf\bftest.c bftest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\bftest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmE9D6.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\bftest.exe.manifest mt -nologo -manifest out32dll\bftest.exe.manifest -outputresource:out32dll\bftest.exe;1 cl /Fotmp32dll\casttest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\cast\casttest.c casttest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\casttest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmEAF0.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\casttest.exe.manifest mt -nologo -manifest out32dll\casttest.exe.manifest -outputresource:out32dll\casttest.exe;1 cl /Fotmp32dll\bntest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\bn\bntest.c bntest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\bntest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmEC68.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\bntest.exe.manifest mt -nologo -manifest out32dll\bntest.exe.manifest -outputresource:out32dll\bntest.exe;1 cl /Fotmp32dll\exptest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\bn\exptest.c exptest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\exptest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmED82.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\exptest.exe.manifest mt -nologo -manifest out32dll\exptest.exe.manifest -outputresource:out32dll\exptest.exe;1 cl /Fotmp32dll\rsa_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\rsa\rsa_test.c rsa_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\rsa_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmEEAC.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\rsa_test.exe.manifest mt -nologo -manifest out32dll\rsa_test.exe.manifest -outputresource:out32dll\rsa_test.exe;1 cl /Fotmp32dll\dsatest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\dsa\dsatest.c dsatest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\dsatest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmEFC6.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\dsatest.exe.manifest mt -nologo -manifest out32dll\dsatest.exe.manifest -outputresource:out32dll\dsatest.exe;1 cl /Fotmp32dll\dhtest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\dh\dhtest.c dhtest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\dhtest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmF18C.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\dhtest.exe.manifest mt -nologo -manifest out32dll\dhtest.exe.manifest -outputresource:out32dll\dhtest.exe;1 cl /Fotmp32dll\ectest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\ec\ectest.c ectest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\ectest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmF3DF.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\ectest.exe.manifest mt -nologo -manifest out32dll\ectest.exe.manifest -outputresource:out32dll\ectest.exe;1 cl /Fotmp32dll\ecdhtest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\ecdh\ecdhtest.c ecdhtest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\ecdhtest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmF519.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\ecdhtest.exe.manifest mt -nologo -manifest out32dll\ecdhtest.exe.manifest -outputresource:out32dll\ecdhtest.exe;1 cl /Fotmp32dll\ecdsatest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\ecdsa\ecdsatest.c ecdsatest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\ecdsatest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmF662.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\ecdsatest.exe.manifest mt -nologo -manifest out32dll\ecdsatest.exe.manifest -outputresource:out32dll\ecdsatest.exe;1 cl /Fotmp32dll\randtest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\rand\randtest.c randtest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\randtest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmF837.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\randtest.exe.manifest mt -nologo -manifest out32dll\randtest.exe.manifest -outputresource:out32dll\randtest.exe;1 cl /Fotmp32dll\evp_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\evp\evp_test.c evp_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\evp_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmF981.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\evp_test.exe.manifest mt -nologo -manifest out32dll\evp_test.exe.manifest -outputresource:out32dll\evp_test.exe;1 cl /Fotmp32dll\evp_extra_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\evp\evp_extra_test.c evp_extra_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\evp_extra_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmFA5C.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\evp_extra_test.exe.manifest mt -nologo -manifest out32dll\evp_extra_test.exe.manifest -outputresource:out32dll\evp_extra_test.exe;1 cl /Fotmp32dll\verify_extra_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\x509\verify_extra_test.c verify_extra_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\verify_extra_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmFB28.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\verify_extra_test.exe.manifest mt -nologo -manifest out32dll\verify_extra_test.exe.manifest -outputresource:out32dll\verify_extra_test.exe;1 cl /Fotmp32dll\v3nametest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\x509v3\v3nametest.c v3nametest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\v3nametest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmFC52.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\v3nametest.exe.manifest mt -nologo -manifest out32dll\v3nametest.exe.manifest -outputresource:out32dll\v3nametest.exe;1 cl /Fotmp32dll\enginetest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\engine\enginetest.c enginetest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\enginetest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmFD7C.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\enginetest.exe.manifest mt -nologo -manifest out32dll\enginetest.exe.manifest -outputresource:out32dll\enginetest.exe;1 cl /Fotmp32dll\wp_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\whrlpool\wp_test.c wp_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\wp_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmFE48.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\wp_test.exe.manifest mt -nologo -manifest out32dll\wp_test.exe.manifest -outputresource:out32dll\wp_test.exe;1 cl /Fotmp32dll\srptest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\srp\srptest.c srptest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\srptest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmFF82.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\srptest.exe.manifest mt -nologo -manifest out32dll\srptest.exe.manifest -outputresource:out32dll\srptest.exe;1 cl /Fotmp32dll\ssltest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\ssl\ssltest.c ssltest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\ssltest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm203.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\ssltest.exe.manifest mt -nologo -manifest out32dll\ssltest.exe.manifest -outputresource:out32dll\ssltest.exe;1 cl /Fotmp32dll\heartbeat_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\ssl\heartbeat_test.c heartbeat_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\heartbeat_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm33D.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\heartbeat_test.exe.manifest mt -nologo -manifest out32dll\heartbeat_test.exe.manifest -outputresource:out32dll\heartbeat_test.exe;1 cl /Fotmp32dll\clienthellotest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\ssl\clienthellotest.c clienthellotest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\clienthellotest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm476.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\clienthellotest.exe.manifest mt -nologo -manifest out32dll\clienthellotest.exe.manifest -outputresource:out32dll\clienthellotest.exe;1 cl /Fotmp32dll\sslv2conftest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\ssl\sslv2conftest.c sslv2conftest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\sslv2conftest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm5C0.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\sslv2conftest.exe.manifest mt -nologo -manifest out32dll\sslv2conftest.exe.manifest -outputresource:out32dll\sslv2conftest.exe;1 cl /Fotmp32dll\igetest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\test\igetest.c igetest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\igetest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm766.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\igetest.exe.manifest mt -nologo -manifest out32dll\igetest.exe.manifest -outputresource:out32dll\igetest.exe;1 cl /Fotmp32dll\verify.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\verify.c verify.c cl /Fotmp32dll\asn1pars.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\asn1pars.c asn1pars.c cl /Fotmp32dll\req.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\req.c req.c cl /Fotmp32dll\dgst.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\dgst.c dgst.c cl /Fotmp32dll\dh.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\dh.c dh.c cl /Fotmp32dll\dhparam.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\dhparam.c dhparam.c cl /Fotmp32dll\enc.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\enc.c enc.c cl /Fotmp32dll\passwd.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\passwd.c passwd.c cl /Fotmp32dll\gendh.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\gendh.c gendh.c cl /Fotmp32dll\errstr.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\errstr.c errstr.c cl /Fotmp32dll\ca.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\ca.c ca.c cl /Fotmp32dll\pkcs7.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\pkcs7.c pkcs7.c cl /Fotmp32dll\crl2p7.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\crl2p7.c crl2p7.c cl /Fotmp32dll\crl.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\crl.c crl.c cl /Fotmp32dll\rsa.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\rsa.c rsa.c cl /Fotmp32dll\rsautl.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\rsautl.c rsautl.c cl /Fotmp32dll\dsa.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\dsa.c dsa.c cl /Fotmp32dll\dsaparam.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\dsaparam.c dsaparam.c cl /Fotmp32dll\ec.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\ec.c ec.c cl /Fotmp32dll\ecparam.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\ecparam.c ecparam.c cl /Fotmp32dll\x509.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\x509.c x509.c cl /Fotmp32dll\genrsa.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\genrsa.c genrsa.c cl /Fotmp32dll\gendsa.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\gendsa.c gendsa.c cl /Fotmp32dll\genpkey.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\genpkey.c genpkey.c cl /Fotmp32dll\s_server.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\s_server.c s_server.c cl /Fotmp32dll\s_client.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\s_client.c s_client.c .\apps\s_client.c(276) : warning C4018: '>' : signed/unsigned mismatch cl /Fotmp32dll\speed.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -I\usr\local\ssl\fips-2.0/include -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_FIPS -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\speed.c speed.c .\apps\speed.c(335) : error C2065: 'err' : undeclared identifier NMAKE : fatal error U1077: '"C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\BIN\cl.EXE"' : return code '0x2' Stop. exit> 2 Build step 'Execute Windows batch command' marked build as failure From openssl.sanity at gmail.com Thu Jun 16 06:49:17 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Thu, 16 Jun 2016 06:49:17 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: 1_0_2_windows #462 Message-ID: <578748280.32.1466059757544.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [rsalz] RT4526: Call TerminateProcess, not ExitProcess ------------------------------------------ [...truncated 1810 lines...] link /nologo /subsystem:console /opt:ref /debug /dll /out:out32dll\gost.dll @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm7F45.tmp Creating library out32dll\gost.lib and object out32dll\gost.exp IF EXIST out32dll\gost.dll.manifest mt -nologo -manifest out32dll\gost.dll.manifest -outputresource:out32dll\gost.dll;2 cl /Fotmp32dll\constant_time_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\constant_time_test.c constant_time_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\constant_time_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm811B.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\constant_time_test.exe.manifest mt -nologo -manifest out32dll\constant_time_test.exe.manifest -outputresource:out32dll\constant_time_test.exe;1 cl /Fotmp32dll\md4test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\md4\md4test.c md4test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\md4test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8245.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\md4test.exe.manifest mt -nologo -manifest out32dll\md4test.exe.manifest -outputresource:out32dll\md4test.exe;1 cl /Fotmp32dll\md5test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\md5\md5test.c md5test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\md5test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8350.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\md5test.exe.manifest mt -nologo -manifest out32dll\md5test.exe.manifest -outputresource:out32dll\md5test.exe;1 cl /Fotmp32dll\shatest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\sha\shatest.c shatest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\shatest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8489.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\shatest.exe.manifest mt -nologo -manifest out32dll\shatest.exe.manifest -outputresource:out32dll\shatest.exe;1 cl /Fotmp32dll\sha1test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\sha\sha1test.c sha1test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\sha1test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8594.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\sha1test.exe.manifest mt -nologo -manifest out32dll\sha1test.exe.manifest -outputresource:out32dll\sha1test.exe;1 cl /Fotmp32dll\sha256t.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\sha\sha256t.c sha256t.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\sha256t.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm866F.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\sha256t.exe.manifest mt -nologo -manifest out32dll\sha256t.exe.manifest -outputresource:out32dll\sha256t.exe;1 cl /Fotmp32dll\sha512t.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\sha\sha512t.c sha512t.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\sha512t.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm873C.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\sha512t.exe.manifest mt -nologo -manifest out32dll\sha512t.exe.manifest -outputresource:out32dll\sha512t.exe;1 cl /Fotmp32dll\mdc2test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\mdc2\mdc2test.c mdc2test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\mdc2test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8865.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\mdc2test.exe.manifest mt -nologo -manifest out32dll\mdc2test.exe.manifest -outputresource:out32dll\mdc2test.exe;1 cl /Fotmp32dll\hmactest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\hmac\hmactest.c hmactest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\hmactest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8980.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\hmactest.exe.manifest mt -nologo -manifest out32dll\hmactest.exe.manifest -outputresource:out32dll\hmactest.exe;1 cl /Fotmp32dll\rmdtest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\ripemd\rmdtest.c rmdtest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\rmdtest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8A8A.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\rmdtest.exe.manifest mt -nologo -manifest out32dll\rmdtest.exe.manifest -outputresource:out32dll\rmdtest.exe;1 cl /Fotmp32dll\destest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\des\destest.c destest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\destest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8B66.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\destest.exe.manifest mt -nologo -manifest out32dll\destest.exe.manifest -outputresource:out32dll\destest.exe;1 cl /Fotmp32dll\rc2test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\rc2\rc2test.c rc2test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\rc2test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8C90.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\rc2test.exe.manifest mt -nologo -manifest out32dll\rc2test.exe.manifest -outputresource:out32dll\rc2test.exe;1 cl /Fotmp32dll\rc4test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\rc4\rc4test.c rc4test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\rc4test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8D9B.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\rc4test.exe.manifest mt -nologo -manifest out32dll\rc4test.exe.manifest -outputresource:out32dll\rc4test.exe;1 cl /Fotmp32dll\ideatest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\idea\ideatest.c ideatest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\ideatest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8EB5.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\ideatest.exe.manifest mt -nologo -manifest out32dll\ideatest.exe.manifest -outputresource:out32dll\ideatest.exe;1 cl /Fotmp32dll\bftest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\bf\bftest.c bftest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\bftest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm8FCF.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\bftest.exe.manifest mt -nologo -manifest out32dll\bftest.exe.manifest -outputresource:out32dll\bftest.exe;1 cl /Fotmp32dll\casttest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\cast\casttest.c casttest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\casttest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm9166.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\casttest.exe.manifest mt -nologo -manifest out32dll\casttest.exe.manifest -outputresource:out32dll\casttest.exe;1 cl /Fotmp32dll\bntest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\bn\bntest.c bntest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\bntest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm92CF.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\bntest.exe.manifest mt -nologo -manifest out32dll\bntest.exe.manifest -outputresource:out32dll\bntest.exe;1 cl /Fotmp32dll\exptest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\bn\exptest.c exptest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\exptest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm93E9.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\exptest.exe.manifest mt -nologo -manifest out32dll\exptest.exe.manifest -outputresource:out32dll\exptest.exe;1 cl /Fotmp32dll\rsa_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\rsa\rsa_test.c rsa_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\rsa_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm94F4.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\rsa_test.exe.manifest mt -nologo -manifest out32dll\rsa_test.exe.manifest -outputresource:out32dll\rsa_test.exe;1 cl /Fotmp32dll\dsatest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\dsa\dsatest.c dsatest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\dsatest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm962D.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\dsatest.exe.manifest mt -nologo -manifest out32dll\dsatest.exe.manifest -outputresource:out32dll\dsatest.exe;1 cl /Fotmp32dll\dhtest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\dh\dhtest.c dhtest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\dhtest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm9841.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\dhtest.exe.manifest mt -nologo -manifest out32dll\dhtest.exe.manifest -outputresource:out32dll\dhtest.exe;1 cl /Fotmp32dll\ectest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\ec\ectest.c ectest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\ectest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm9A75.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\ectest.exe.manifest mt -nologo -manifest out32dll\ectest.exe.manifest -outputresource:out32dll\ectest.exe;1 cl /Fotmp32dll\ecdhtest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\ecdh\ecdhtest.c ecdhtest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\ecdhtest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm9BAE.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\ecdhtest.exe.manifest mt -nologo -manifest out32dll\ecdhtest.exe.manifest -outputresource:out32dll\ecdhtest.exe;1 cl /Fotmp32dll\ecdsatest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\ecdsa\ecdsatest.c ecdsatest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\ecdsatest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm9CD8.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\ecdsatest.exe.manifest mt -nologo -manifest out32dll\ecdsatest.exe.manifest -outputresource:out32dll\ecdsatest.exe;1 cl /Fotmp32dll\randtest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\rand\randtest.c randtest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\randtest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm9E02.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\randtest.exe.manifest mt -nologo -manifest out32dll\randtest.exe.manifest -outputresource:out32dll\randtest.exe;1 cl /Fotmp32dll\evp_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\evp\evp_test.c evp_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\evp_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nm9FD8.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\evp_test.exe.manifest mt -nologo -manifest out32dll\evp_test.exe.manifest -outputresource:out32dll\evp_test.exe;1 cl /Fotmp32dll\evp_extra_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\evp\evp_extra_test.c evp_extra_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\evp_extra_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmA094.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\evp_extra_test.exe.manifest mt -nologo -manifest out32dll\evp_extra_test.exe.manifest -outputresource:out32dll\evp_extra_test.exe;1 cl /Fotmp32dll\verify_extra_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\x509\verify_extra_test.c verify_extra_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\verify_extra_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmA151.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\verify_extra_test.exe.manifest mt -nologo -manifest out32dll\verify_extra_test.exe.manifest -outputresource:out32dll\verify_extra_test.exe;1 cl /Fotmp32dll\v3nametest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\x509v3\v3nametest.c v3nametest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\v3nametest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmA27B.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\v3nametest.exe.manifest mt -nologo -manifest out32dll\v3nametest.exe.manifest -outputresource:out32dll\v3nametest.exe;1 cl /Fotmp32dll\enginetest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\engine\enginetest.c enginetest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\enginetest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmA3A5.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\enginetest.exe.manifest mt -nologo -manifest out32dll\enginetest.exe.manifest -outputresource:out32dll\enginetest.exe;1 cl /Fotmp32dll\wp_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\whrlpool\wp_test.c wp_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\wp_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmA451.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\wp_test.exe.manifest mt -nologo -manifest out32dll\wp_test.exe.manifest -outputresource:out32dll\wp_test.exe;1 cl /Fotmp32dll\srptest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\srp\srptest.c srptest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\srptest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmA58B.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\srptest.exe.manifest mt -nologo -manifest out32dll\srptest.exe.manifest -outputresource:out32dll\srptest.exe;1 cl /Fotmp32dll\ssltest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\ssl\ssltest.c ssltest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\ssltest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmA761.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\ssltest.exe.manifest mt -nologo -manifest out32dll\ssltest.exe.manifest -outputresource:out32dll\ssltest.exe;1 cl /Fotmp32dll\heartbeat_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\ssl\heartbeat_test.c heartbeat_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\heartbeat_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmA908.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\heartbeat_test.exe.manifest mt -nologo -manifest out32dll\heartbeat_test.exe.manifest -outputresource:out32dll\heartbeat_test.exe;1 cl /Fotmp32dll\clienthellotest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\ssl\clienthellotest.c clienthellotest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\clienthellotest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmAA60.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\clienthellotest.exe.manifest mt -nologo -manifest out32dll\clienthellotest.exe.manifest -outputresource:out32dll\clienthellotest.exe;1 cl /Fotmp32dll\sslv2conftest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\ssl\sslv2conftest.c sslv2conftest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\sslv2conftest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmABB9.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\sslv2conftest.exe.manifest mt -nologo -manifest out32dll\sslv2conftest.exe.manifest -outputresource:out32dll\sslv2conftest.exe;1 cl /Fotmp32dll\igetest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\test\igetest.c igetest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\igetest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmACF3.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\igetest.exe.manifest mt -nologo -manifest out32dll\igetest.exe.manifest -outputresource:out32dll\igetest.exe;1 cl /Fotmp32dll\verify.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\verify.c verify.c cl /Fotmp32dll\asn1pars.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\asn1pars.c asn1pars.c cl /Fotmp32dll\req.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\req.c req.c cl /Fotmp32dll\dgst.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\dgst.c dgst.c cl /Fotmp32dll\dh.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\dh.c dh.c cl /Fotmp32dll\dhparam.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\dhparam.c dhparam.c cl /Fotmp32dll\enc.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\enc.c enc.c cl /Fotmp32dll\passwd.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\passwd.c passwd.c cl /Fotmp32dll\gendh.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\gendh.c gendh.c cl /Fotmp32dll\errstr.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\errstr.c errstr.c cl /Fotmp32dll\ca.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\ca.c ca.c cl /Fotmp32dll\pkcs7.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\pkcs7.c pkcs7.c cl /Fotmp32dll\crl2p7.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\crl2p7.c crl2p7.c cl /Fotmp32dll\crl.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\crl.c crl.c cl /Fotmp32dll\rsa.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\rsa.c rsa.c cl /Fotmp32dll\rsautl.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\rsautl.c rsautl.c cl /Fotmp32dll\dsa.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\dsa.c dsa.c cl /Fotmp32dll\dsaparam.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\dsaparam.c dsaparam.c cl /Fotmp32dll\ec.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\ec.c ec.c cl /Fotmp32dll\ecparam.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\ecparam.c ecparam.c cl /Fotmp32dll\x509.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\x509.c x509.c cl /Fotmp32dll\genrsa.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\genrsa.c genrsa.c cl /Fotmp32dll\gendsa.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\gendsa.c gendsa.c cl /Fotmp32dll\genpkey.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\genpkey.c genpkey.c cl /Fotmp32dll\s_server.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\s_server.c s_server.c cl /Fotmp32dll\s_client.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\s_client.c s_client.c .\apps\s_client.c(276) : warning C4018: '>' : signed/unsigned mismatch cl /Fotmp32dll\speed.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_BN_ASM_PART_WORDS -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DRMD160_ASM -DAES_ASM -DVPAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\speed.c speed.c .\apps\speed.c(335) : error C2065: 'err' : undeclared identifier NMAKE : fatal error U1077: '"C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\BIN\cl.EXE"' : return code '0x2' Stop. exit> 2 Build step 'Execute Windows batch command' marked build as failure From openssl.sanity at gmail.com Thu Jun 16 06:51:41 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Thu, 16 Jun 2016 06:51:41 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: 1_0_2_windows-noasm #452 Message-ID: <171902265.33.1466059901366.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [rsalz] RT4526: Call TerminateProcess, not ExitProcess ------------------------------------------ [...truncated 1795 lines...] link /nologo /subsystem:console /opt:ref /debug /dll /out:out32dll\gost.dll @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmAF93.tmp Creating library out32dll\gost.lib and object out32dll\gost.exp IF EXIST out32dll\gost.dll.manifest mt -nologo -manifest out32dll\gost.dll.manifest -outputresource:out32dll\gost.dll;2 cl /Fotmp32dll\constant_time_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\constant_time_test.c constant_time_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\constant_time_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmB0FB.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\constant_time_test.exe.manifest mt -nologo -manifest out32dll\constant_time_test.exe.manifest -outputresource:out32dll\constant_time_test.exe;1 cl /Fotmp32dll\md4test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\md4\md4test.c md4test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\md4test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmB292.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\md4test.exe.manifest mt -nologo -manifest out32dll\md4test.exe.manifest -outputresource:out32dll\md4test.exe;1 cl /Fotmp32dll\md5test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\md5\md5test.c md5test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\md5test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmB3CC.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\md5test.exe.manifest mt -nologo -manifest out32dll\md5test.exe.manifest -outputresource:out32dll\md5test.exe;1 cl /Fotmp32dll\shatest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\sha\shatest.c shatest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\shatest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmB505.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\shatest.exe.manifest mt -nologo -manifest out32dll\shatest.exe.manifest -outputresource:out32dll\shatest.exe;1 cl /Fotmp32dll\sha1test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\sha\sha1test.c sha1test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\sha1test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmB620.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\sha1test.exe.manifest mt -nologo -manifest out32dll\sha1test.exe.manifest -outputresource:out32dll\sha1test.exe;1 cl /Fotmp32dll\sha256t.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\sha\sha256t.c sha256t.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\sha256t.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmB6EC.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\sha256t.exe.manifest mt -nologo -manifest out32dll\sha256t.exe.manifest -outputresource:out32dll\sha256t.exe;1 cl /Fotmp32dll\sha512t.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\sha\sha512t.c sha512t.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\sha512t.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmB7B8.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\sha512t.exe.manifest mt -nologo -manifest out32dll\sha512t.exe.manifest -outputresource:out32dll\sha512t.exe;1 cl /Fotmp32dll\mdc2test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\mdc2\mdc2test.c mdc2test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\mdc2test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmB8D2.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\mdc2test.exe.manifest mt -nologo -manifest out32dll\mdc2test.exe.manifest -outputresource:out32dll\mdc2test.exe;1 cl /Fotmp32dll\hmactest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\hmac\hmactest.c hmactest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\hmactest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmBA1B.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\hmactest.exe.manifest mt -nologo -manifest out32dll\hmactest.exe.manifest -outputresource:out32dll\hmactest.exe;1 cl /Fotmp32dll\rmdtest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\ripemd\rmdtest.c rmdtest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\rmdtest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmBB74.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\rmdtest.exe.manifest mt -nologo -manifest out32dll\rmdtest.exe.manifest -outputresource:out32dll\rmdtest.exe;1 cl /Fotmp32dll\destest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\des\destest.c destest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\destest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmBC40.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\destest.exe.manifest mt -nologo -manifest out32dll\destest.exe.manifest -outputresource:out32dll\destest.exe;1 cl /Fotmp32dll\rc2test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\rc2\rc2test.c rc2test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\rc2test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmBD6A.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\rc2test.exe.manifest mt -nologo -manifest out32dll\rc2test.exe.manifest -outputresource:out32dll\rc2test.exe;1 cl /Fotmp32dll\rc4test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\rc4\rc4test.c rc4test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\rc4test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmBE84.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\rc4test.exe.manifest mt -nologo -manifest out32dll\rc4test.exe.manifest -outputresource:out32dll\rc4test.exe;1 cl /Fotmp32dll\ideatest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\idea\ideatest.c ideatest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\ideatest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmBF7F.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\ideatest.exe.manifest mt -nologo -manifest out32dll\ideatest.exe.manifest -outputresource:out32dll\ideatest.exe;1 cl /Fotmp32dll\bftest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\bf\bftest.c bftest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\bftest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmC09A.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\bftest.exe.manifest mt -nologo -manifest out32dll\bftest.exe.manifest -outputresource:out32dll\bftest.exe;1 cl /Fotmp32dll\casttest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\cast\casttest.c casttest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\casttest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmC260.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\casttest.exe.manifest mt -nologo -manifest out32dll\casttest.exe.manifest -outputresource:out32dll\casttest.exe;1 cl /Fotmp32dll\bntest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\bn\bntest.c bntest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\bntest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmC3C8.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\bntest.exe.manifest mt -nologo -manifest out32dll\bntest.exe.manifest -outputresource:out32dll\bntest.exe;1 cl /Fotmp32dll\exptest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\bn\exptest.c exptest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\exptest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmC4E2.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\exptest.exe.manifest mt -nologo -manifest out32dll\exptest.exe.manifest -outputresource:out32dll\exptest.exe;1 cl /Fotmp32dll\rsa_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\rsa\rsa_test.c rsa_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\rsa_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmC5ED.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\rsa_test.exe.manifest mt -nologo -manifest out32dll\rsa_test.exe.manifest -outputresource:out32dll\rsa_test.exe;1 cl /Fotmp32dll\dsatest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\dsa\dsatest.c dsatest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\dsatest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmC717.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\dsatest.exe.manifest mt -nologo -manifest out32dll\dsatest.exe.manifest -outputresource:out32dll\dsatest.exe;1 cl /Fotmp32dll\dhtest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\dh\dhtest.c dhtest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\dhtest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmC831.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\dhtest.exe.manifest mt -nologo -manifest out32dll\dhtest.exe.manifest -outputresource:out32dll\dhtest.exe;1 cl /Fotmp32dll\ectest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\ec\ectest.c ectest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\ectest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmCAC2.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\ectest.exe.manifest mt -nologo -manifest out32dll\ectest.exe.manifest -outputresource:out32dll\ectest.exe;1 cl /Fotmp32dll\ecdhtest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\ecdh\ecdhtest.c ecdhtest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\ecdhtest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmCBEC.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\ecdhtest.exe.manifest mt -nologo -manifest out32dll\ecdhtest.exe.manifest -outputresource:out32dll\ecdhtest.exe;1 cl /Fotmp32dll\ecdsatest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\ecdsa\ecdsatest.c ecdsatest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\ecdsatest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmCD35.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\ecdsatest.exe.manifest mt -nologo -manifest out32dll\ecdsatest.exe.manifest -outputresource:out32dll\ecdsatest.exe;1 cl /Fotmp32dll\randtest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\rand\randtest.c randtest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\randtest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmCE50.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\randtest.exe.manifest mt -nologo -manifest out32dll\randtest.exe.manifest -outputresource:out32dll\randtest.exe;1 cl /Fotmp32dll\evp_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\evp\evp_test.c evp_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\evp_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmCFA8.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\evp_test.exe.manifest mt -nologo -manifest out32dll\evp_test.exe.manifest -outputresource:out32dll\evp_test.exe;1 cl /Fotmp32dll\evp_extra_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\evp\evp_extra_test.c evp_extra_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\evp_extra_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmD074.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\evp_extra_test.exe.manifest mt -nologo -manifest out32dll\evp_extra_test.exe.manifest -outputresource:out32dll\evp_extra_test.exe;1 cl /Fotmp32dll\verify_extra_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\x509\verify_extra_test.c verify_extra_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\verify_extra_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmD131.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\verify_extra_test.exe.manifest mt -nologo -manifest out32dll\verify_extra_test.exe.manifest -outputresource:out32dll\verify_extra_test.exe;1 cl /Fotmp32dll\v3nametest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\x509v3\v3nametest.c v3nametest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\v3nametest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmD384.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\v3nametest.exe.manifest mt -nologo -manifest out32dll\v3nametest.exe.manifest -outputresource:out32dll\v3nametest.exe;1 cl /Fotmp32dll\enginetest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\engine\enginetest.c enginetest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\enginetest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmD4AE.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\enginetest.exe.manifest mt -nologo -manifest out32dll\enginetest.exe.manifest -outputresource:out32dll\enginetest.exe;1 cl /Fotmp32dll\wp_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\whrlpool\wp_test.c wp_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\wp_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmD56A.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\wp_test.exe.manifest mt -nologo -manifest out32dll\wp_test.exe.manifest -outputresource:out32dll\wp_test.exe;1 cl /Fotmp32dll\srptest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\crypto\srp\srptest.c srptest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\srptest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmD684.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\srptest.exe.manifest mt -nologo -manifest out32dll\srptest.exe.manifest -outputresource:out32dll\srptest.exe;1 cl /Fotmp32dll\ssltest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\ssl\ssltest.c ssltest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\ssltest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmD83B.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\ssltest.exe.manifest mt -nologo -manifest out32dll\ssltest.exe.manifest -outputresource:out32dll\ssltest.exe;1 cl /Fotmp32dll\heartbeat_test.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\ssl\heartbeat_test.c heartbeat_test.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\heartbeat_test.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDA20.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\heartbeat_test.exe.manifest mt -nologo -manifest out32dll\heartbeat_test.exe.manifest -outputresource:out32dll\heartbeat_test.exe;1 cl /Fotmp32dll\clienthellotest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\ssl\clienthellotest.c clienthellotest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\clienthellotest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDB69.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\clienthellotest.exe.manifest mt -nologo -manifest out32dll\clienthellotest.exe.manifest -outputresource:out32dll\clienthellotest.exe;1 cl /Fotmp32dll\sslv2conftest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\ssl\sslv2conftest.c sslv2conftest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\sslv2conftest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDCB2.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\sslv2conftest.exe.manifest mt -nologo -manifest out32dll\sslv2conftest.exe.manifest -outputresource:out32dll\sslv2conftest.exe;1 cl /Fotmp32dll\igetest.obj -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\test\igetest.c igetest.c link /nologo /subsystem:console /opt:ref /debug /out:out32dll\igetest.exe @C:\Users\ADMINI~1\AppData\Local\Temp\1\nmDDEC.tmp Creating library tmp32dll\junk.lib and object tmp32dll\junk.exp IF EXIST out32dll\igetest.exe.manifest mt -nologo -manifest out32dll\igetest.exe.manifest -outputresource:out32dll\igetest.exe;1 cl /Fotmp32dll\verify.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\verify.c verify.c cl /Fotmp32dll\asn1pars.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\asn1pars.c asn1pars.c cl /Fotmp32dll\req.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\req.c req.c cl /Fotmp32dll\dgst.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\dgst.c dgst.c cl /Fotmp32dll\dh.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\dh.c dh.c cl /Fotmp32dll\dhparam.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\dhparam.c dhparam.c cl /Fotmp32dll\enc.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\enc.c enc.c cl /Fotmp32dll\passwd.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\passwd.c passwd.c cl /Fotmp32dll\gendh.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\gendh.c gendh.c cl /Fotmp32dll\errstr.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\errstr.c errstr.c cl /Fotmp32dll\ca.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\ca.c ca.c cl /Fotmp32dll\pkcs7.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\pkcs7.c pkcs7.c cl /Fotmp32dll\crl2p7.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\crl2p7.c crl2p7.c cl /Fotmp32dll\crl.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\crl.c crl.c cl /Fotmp32dll\rsa.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\rsa.c rsa.c cl /Fotmp32dll\rsautl.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\rsautl.c rsautl.c cl /Fotmp32dll\dsa.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\dsa.c dsa.c cl /Fotmp32dll\dsaparam.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\dsaparam.c dsaparam.c cl /Fotmp32dll\ec.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\ec.c ec.c cl /Fotmp32dll\ecparam.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\ecparam.c ecparam.c cl /Fotmp32dll\x509.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\x509.c x509.c cl /Fotmp32dll\genrsa.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\genrsa.c genrsa.c cl /Fotmp32dll\gendsa.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\gendsa.c gendsa.c cl /Fotmp32dll\genpkey.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\genpkey.c genpkey.c cl /Fotmp32dll\s_server.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\s_server.c s_server.c cl /Fotmp32dll\s_client.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\s_client.c s_client.c .\apps\s_client.c(276) : warning C4018: '>' : signed/unsigned mismatch cl /Fotmp32dll\speed.obj -DMONOLITH -Iinc32 -Itmp32dll /MD /Ox /O2 /Ob2 -DOPENSSL_THREADS -DDSO_WIN32 -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -DOPENSSL_USE_APPLINK -I. -DOPENSSL_NO_RC5 -DOPENSSL_NO_MD2 -DOPENSSL_NO_SSL2 -DOPENSSL_NO_KRB5 -DOPENSSL_NO_JPAKE -DOPENSSL_NO_WEAK_SSL_CIPHERS -DOPENSSL_NO_STATIC_ENGINE /Zi /Fdtmp32dll/app -c .\apps\speed.c speed.c .\apps\speed.c(335) : error C2065: 'err' : undeclared identifier NMAKE : fatal error U1077: '"C:\Program Files (x86)\Microsoft Visual Studio 12.0\VC\BIN\cl.EXE"' : return code '0x2' Stop. exit> 2 Build step 'Execute Windows batch command' marked build as failure From no-reply at appveyor.com Thu Jun 16 08:49:28 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 16 Jun 2016 08:49:28 +0000 Subject: [openssl-commits] Build failed: openssl OpenSSL_1_0_2-stable.3857 Message-ID: <20160616084927.2451.41732.A286B84D@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Thu Jun 16 09:37:03 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 16 Jun 2016 09:37:03 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466069823.899729.26974.nullmailer@dev.openssl.org> The branch master has been updated via cf3404fcc77aaf592c95326cbdd25612a8af6878 (commit) from 2ac6115d9ee35308300b82d96078d03d81e7d320 (commit) - Log ----------------------------------------------------------------- commit cf3404fcc77aaf592c95326cbdd25612a8af6878 Author: Matt Caswell Date: Mon Apr 25 13:56:44 2016 +0100 Change the return type of EVP_EncodeUpdate Previously EVP_EncodeUpdate returned a void. However there are a couple of error conditions that can occur. Therefore the return type has been changed to an int, with 0 indicating error and 1 indicating success. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: CHANGES | 5 +++++ crypto/evp/bio_b64.c | 7 ++++--- crypto/evp/encode.c | 10 ++++++---- crypto/pem/pem_lib.c | 3 ++- doc/crypto/EVP_EncodeInit.pod | 9 ++++++--- include/openssl/evp.h | 4 ++-- 6 files changed, 25 insertions(+), 13 deletions(-) diff --git a/CHANGES b/CHANGES index 792f602..ef01b27 100644 --- a/CHANGES +++ b/CHANGES @@ -4,6 +4,11 @@ Changes between 1.0.2h and 1.1.0 [xx XXX 2016] + *) The EVP_EncryptUpdate() function has had its return type changed from void + to int. A return of 0 indicates and error while a return of 1 indicates + success. + [Matt Caswell] + *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch off the constant time implementation for RSA, DSA and DH have been made diff --git a/crypto/evp/bio_b64.c b/crypto/evp/bio_b64.c index 9067848..32a884a 100644 --- a/crypto/evp/bio_b64.c +++ b/crypto/evp/bio_b64.c @@ -403,9 +403,10 @@ static int b64_write(BIO *b, const char *in, int inl) ret += n; } } else { - EVP_EncodeUpdate(ctx->base64, - (unsigned char *)ctx->buf, &ctx->buf_len, - (unsigned char *)in, n); + if (!EVP_EncodeUpdate(ctx->base64, + (unsigned char *)ctx->buf, &ctx->buf_len, + (unsigned char *)in, n)) + return ((ret == 0) ? -1 : ret); OPENSSL_assert(ctx->buf_len <= (int)sizeof(ctx->buf)); OPENSSL_assert(ctx->buf_len >= ctx->buf_off); ret += n; diff --git a/crypto/evp/encode.c b/crypto/evp/encode.c index bd2bbc0..e026a8f 100644 --- a/crypto/evp/encode.c +++ b/crypto/evp/encode.c @@ -114,7 +114,7 @@ void EVP_EncodeInit(EVP_ENCODE_CTX *ctx) ctx->line_num = 0; } -void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, +int EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) { int i, j; @@ -122,12 +122,12 @@ void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, *outl = 0; if (inl <= 0) - return; + return 0; OPENSSL_assert(ctx->length <= (int)sizeof(ctx->enc_data)); if (ctx->length - ctx->num > inl) { memcpy(&(ctx->enc_data[ctx->num]), in, inl); ctx->num += inl; - return; + return 1; } if (ctx->num != 0) { i = ctx->length - ctx->num; @@ -153,12 +153,14 @@ void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, if (total > INT_MAX) { /* Too much output data! */ *outl = 0; - return; + return 0; } if (inl != 0) memcpy(&(ctx->enc_data[0]), in, inl); ctx->num = inl; *outl = total; + + return 1; } void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl) diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c index 90893f1..8965fda 100644 --- a/crypto/pem/pem_lib.c +++ b/crypto/pem/pem_lib.c @@ -618,7 +618,8 @@ int PEM_write_bio(BIO *bp, const char *name, const char *header, i = j = 0; while (len > 0) { n = (int)((len > (PEM_BUFSIZE * 5)) ? (PEM_BUFSIZE * 5) : len); - EVP_EncodeUpdate(ctx, buf, &outl, &(data[j]), n); + if (!EVP_EncodeUpdate(ctx, buf, &outl, &(data[j]), n)) + goto err; if ((outl) && (BIO_write(bp, (char *)buf, outl) != outl)) goto err; i += outl; diff --git a/doc/crypto/EVP_EncodeInit.pod b/doc/crypto/EVP_EncodeInit.pod index f653226..4f62e71 100644 --- a/doc/crypto/EVP_EncodeInit.pod +++ b/doc/crypto/EVP_EncodeInit.pod @@ -15,8 +15,8 @@ routines void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx); int EVP_ENCODE_CTX_num(EVP_ENCODE_CTX *ctx); void EVP_EncodeInit(EVP_ENCODE_CTX *ctx); - void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, - const unsigned char *in, int inl); + int EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, + const unsigned char *in, int inl); void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl); int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int n); @@ -66,7 +66,8 @@ any remainder). This gives the number of blocks of data that will be processed. Ensure the output buffer contains 65 bytes of storage for each block, plus an additional byte for a NUL terminator. EVP_EncodeUpdate() may be called repeatedly to process large amounts of input data. In the event of an error -EVP_EncodeUpdate() will set B<*outl> to 0. +EVP_EncodeUpdate() will set B<*outl> to 0 and return 0. On success 1 wil be +returned. EVP_EncodeFinal() must be called at the end of an encoding operation. It will process any partial block of data remaining in the B object. The output @@ -129,6 +130,8 @@ object or NULL on error. EVP_ENCODE_CTX_num() returns the number of bytes pending encoding or decoding in B. +EVP_EncodeUpdate() returns 0 on error or 1 on success. + EVP_EncodeBlock() returns the number of bytes encoded excluding the NUL terminator. diff --git a/include/openssl/evp.h b/include/openssl/evp.h index 796f4cc..343cd9f 100644 --- a/include/openssl/evp.h +++ b/include/openssl/evp.h @@ -610,8 +610,8 @@ EVP_ENCODE_CTX *EVP_ENCODE_CTX_new(void); void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx); int EVP_ENCODE_CTX_num(EVP_ENCODE_CTX *ctx); void EVP_EncodeInit(EVP_ENCODE_CTX *ctx); -void EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, - const unsigned char *in, int inl); +int EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl, + const unsigned char *in, int inl); void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl); int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int n); From builds at travis-ci.org Thu Jun 16 10:05:15 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 10:05:15 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4539 (master - cf3404f) In-Reply-To: Message-ID: <576279e35460c_33fd62b22bf8c3822e9@3f963014-8203-4e6c-8996-fa8ed41f3006.mail> Build Update for openssl/openssl ------------------------------------- Build: #4539 Status: Still Failing Duration: 27 minutes and 36 seconds Commit: cf3404f (master) Author: Matt Caswell Message: Change the return type of EVP_EncodeUpdate Previously EVP_EncodeUpdate returned a void. However there are a couple of error conditions that can occur. Therefore the return type has been changed to an int, with 0 indicating error and 1 indicating success. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/2ac6115d9ee3...cf3404fcc77a View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138031127 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 16 11:08:11 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 16 Jun 2016 11:08:11 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.3858 Message-ID: <20160616110214.101550.62924.7CCC527A@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jun 16 11:29:15 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 16 Jun 2016 11:29:15 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1466076555.078302.19937.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via d9e6d7716425593751c34e71b001f68693480fe2 (commit) from 75f90688fb2dec0f897cad8be8b92be725c5016b (commit) - Log ----------------------------------------------------------------- commit d9e6d7716425593751c34e71b001f68693480fe2 Author: Pauli Date: Wed Jun 15 09:59:24 2016 -0400 RT4573: Synopsis for RAND_add is wrong Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: doc/crypto/rand.pod | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/doc/crypto/rand.pod b/doc/crypto/rand.pod index d102df2..b754854 100644 --- a/doc/crypto/rand.pod +++ b/doc/crypto/rand.pod @@ -14,7 +14,7 @@ rand - pseudo-random number generator int RAND_pseudo_bytes(unsigned char *buf, int num); void RAND_seed(const void *buf, int num); - void RAND_add(const void *buf, int num, int entropy); + void RAND_add(const void *buf, int num, double entropy); int RAND_status(void); int RAND_load_file(const char *file, long max_bytes); From builds at travis-ci.org Thu Jun 16 11:54:35 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 11:54:35 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4540 (OpenSSL_1_0_2-stable - d9e6d77) In-Reply-To: Message-ID: <5762937aed9e6_33f8f6cd9fa904690aa@e2eec8bc-1bd8-43fc-bdda-f7bd2370718a.mail> Build Update for openssl/openssl ------------------------------------- Build: #4540 Status: Still Failing Duration: 3 minutes and 44 seconds Commit: d9e6d77 (OpenSSL_1_0_2-stable) Author: Pauli Message: RT4573: Synopsis for RAND_add is wrong Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/75f90688fb2d...d9e6d7716425 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138055121 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Thu Jun 16 12:37:09 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 16 Jun 2016 12:37:09 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466080629.500053.23017.nullmailer@dev.openssl.org> The branch master has been updated via b84e12266f85156f58804ff94ea110890f13b52d (commit) from cf3404fcc77aaf592c95326cbdd25612a8af6878 (commit) - Log ----------------------------------------------------------------- commit b84e12266f85156f58804ff94ea110890f13b52d Author: Matt Caswell Date: Thu Jun 16 10:07:32 2016 +0100 Fix the build and tests following constification of DH, DSA, RSA Misc fixes following the constification of the DH, DSA and RSA getters. Reviewed-by: Stephen Henson ----------------------------------------------------------------------- Summary of changes: crypto/dh/dh_lib.c | 4 ++-- crypto/dsa/dsa_lib.c | 6 +++--- crypto/rsa/rsa_lib.c | 14 +++++++------- test/dhtest.c | 20 +++++++++----------- test/dsatest.c | 2 +- 5 files changed, 22 insertions(+), 24 deletions(-) diff --git a/crypto/dh/dh_lib.c b/crypto/dh/dh_lib.c index 56f9db6..adf1771 100644 --- a/crypto/dh/dh_lib.c +++ b/crypto/dh/dh_lib.c @@ -199,8 +199,8 @@ int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g) /* If the fields p and g in d are NULL, the corresponding input * parameters MUST be non-NULL. q may remain NULL. */ - if (dh->p == NULL && p == NULL - || dh->g == NULL && g == NULL) + if ((dh->p == NULL && p == NULL) + || (dh->g == NULL && g == NULL)) return 0; if (p != NULL) { diff --git a/crypto/dsa/dsa_lib.c b/crypto/dsa/dsa_lib.c index 8146330..9c001d7 100644 --- a/crypto/dsa/dsa_lib.c +++ b/crypto/dsa/dsa_lib.c @@ -269,9 +269,9 @@ int DSA_set0_pqg(DSA *d, BIGNUM *p, BIGNUM *q, BIGNUM *g) /* If the fields p, q and g in d are NULL, the corresponding input * parameters MUST be non-NULL. */ - if (d->p == NULL && p == NULL - || d->q == NULL && q == NULL - || d->g == NULL && g == NULL) + if ((d->p == NULL && p == NULL) + || (d->q == NULL && q == NULL) + || (d->g == NULL && g == NULL)) return 0; if (p != NULL) { diff --git a/crypto/rsa/rsa_lib.c b/crypto/rsa/rsa_lib.c index 540dc93..87a3261 100644 --- a/crypto/rsa/rsa_lib.c +++ b/crypto/rsa/rsa_lib.c @@ -236,8 +236,8 @@ int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d) * parameters MUST be non-NULL for n and e. d may be * left NULL (in case only the public key is used). */ - if (r->n == NULL && n == NULL - || r->e == NULL && e == NULL) + if ((r->n == NULL && n == NULL) + || (r->e == NULL && e == NULL)) return 0; if (n != NULL) { @@ -261,8 +261,8 @@ int RSA_set0_factors(RSA *r, BIGNUM *p, BIGNUM *q) /* If the fields p and q in r are NULL, the corresponding input * parameters MUST be non-NULL. */ - if (r->p == NULL && p == NULL - || r->q == NULL && q == NULL) + if ((r->p == NULL && p == NULL) + || (r->q == NULL && q == NULL)) return 0; if (p != NULL) { @@ -282,9 +282,9 @@ int RSA_set0_crt_params(RSA *r, BIGNUM *dmp1, BIGNUM *dmq1, BIGNUM *iqmp) /* If the fields dmp1, dmq1 and iqmp in r are NULL, the corresponding input * parameters MUST be non-NULL. */ - if (r->dmp1 == NULL && dmp1 == NULL - || r->dmq1 == NULL && dmq1 == NULL - || r->iqmp == NULL && iqmp == NULL) + if ((r->dmp1 == NULL && dmp1 == NULL) + || (r->dmq1 == NULL && dmq1 == NULL) + || (r->iqmp == NULL && iqmp == NULL)) return 0; if (dmp1 != NULL) { diff --git a/test/dhtest.c b/test/dhtest.c index 1dc395b..2847c5c 100644 --- a/test/dhtest.c +++ b/test/dhtest.c @@ -40,8 +40,9 @@ int main(int argc, char *argv[]) BN_GENCB *_cb = NULL; DH *a = NULL; DH *b = NULL; - BIGNUM *ap = NULL, *ag = NULL, *bp = NULL, *bg = NULL, *apub_key = NULL; - BIGNUM *bpub_key = NULL, *priv_key = NULL; + const BIGNUM *ap = NULL, *ag = NULL, *apub_key = NULL, *priv_key = NULL; + const BIGNUM *bpub_key = NULL; + BIGNUM *bp = NULL, *bg = NULL; char buf[12] = {0}; unsigned char *abuf = NULL; unsigned char *bbuf = NULL; @@ -476,6 +477,7 @@ static int run_rfc5114_tests(void) unsigned char *Z2 = NULL; const rfc5114_td *td = NULL; BIGNUM *bady = NULL, *priv_key = NULL, *pub_key = NULL; + const BIGNUM *pub_key_tmp; for (i = 0; i < (int)OSSL_NELEM(rfctd); i++) { td = rfctd + i; @@ -511,17 +513,13 @@ static int run_rfc5114_tests(void) * Work out shared secrets using both sides and compare with expected * values. */ - DH_get0_key(dhB, &pub_key, NULL); - if (DH_compute_key(Z1, pub_key, dhA) == -1) { - pub_key = NULL; + DH_get0_key(dhB, &pub_key_tmp, NULL); + if (DH_compute_key(Z1, pub_key_tmp, dhA) == -1) goto bad_err; - } - DH_get0_key(dhA, &pub_key, NULL); - if (DH_compute_key(Z2, pub_key, dhB) == -1) { - pub_key = NULL; + + DH_get0_key(dhA, &pub_key_tmp, NULL); + if (DH_compute_key(Z2, pub_key_tmp, dhB) == -1) goto bad_err; - } - pub_key = NULL; if (memcmp(Z1, td->Z, td->Z_len)) goto err; diff --git a/test/dsatest.c b/test/dsatest.c index b99c467..1085422 100644 --- a/test/dsatest.c +++ b/test/dsatest.c @@ -85,7 +85,7 @@ int main(int argc, char **argv) unsigned long h; unsigned char sig[256]; unsigned int siglen; - BIGNUM *p = NULL, *q = NULL, *g = NULL; + const BIGNUM *p = NULL, *q = NULL, *g = NULL; if (bio_err == NULL) bio_err = BIO_new_fp(stderr, BIO_NOCLOSE | BIO_FP_TEXT); From builds at travis-ci.org Thu Jun 16 13:01:09 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 13:01:09 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4541 (master - b84e122) In-Reply-To: Message-ID: <5762a314d8a37_33fe3a02311d08164ba@845c9c14-56a4-4b1f-b041-db18dce35d7f.mail> Build Update for openssl/openssl ------------------------------------- Build: #4541 Status: Still Failing Duration: 23 minutes and 15 seconds Commit: b84e122 (master) Author: Matt Caswell Message: Fix the build and tests following constification of DH, DSA, RSA Misc fixes following the constification of the DH, DSA and RSA getters. Reviewed-by: Stephen Henson View the changeset: https://github.com/openssl/openssl/compare/cf3404fcc77a...b84e12266f85 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138070150 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 16 14:40:24 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 16 Jun 2016 14:40:24 +0000 Subject: [openssl-commits] Build failed: openssl OpenSSL_1_0_2-stable.3860 Message-ID: <20160616140257.101799.85780.02C6578E@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Thu Jun 16 15:34:43 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 16 Jun 2016 15:34:43 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466091283.339729.16988.nullmailer@dev.openssl.org> The branch master has been updated via b02b57431718b74ddaf24cc3db004f145311abac (commit) from b84e12266f85156f58804ff94ea110890f13b52d (commit) - Log ----------------------------------------------------------------- commit b02b57431718b74ddaf24cc3db004f145311abac Author: Matt Caswell Date: Tue Jun 14 14:35:26 2016 +0100 Skip the TLSProxy tests if environmental problems are an issue On some platforms we can't startup the TLSProxy due to environmental problems (e.g. network set up on the build machine). These aren't OpenSSL problems so we shouldn't treat them as test failures. Just visibly indicate that we are skipping the test. We only skip the first time we attempt to start up the proxy. If that works then everything else should do...if not we should probably investigate and so report as a failure. This also removes test_networking...there is a danger that this turns into a test of user's environmental set up rather than OpenSSL. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: test/recipes/70-test_sslcertstatus.t | 9 +++-- test/recipes/70-test_sslextension.t | 6 ++-- test/recipes/70-test_sslrecords.t | 5 ++- test/recipes/70-test_sslsessiontick.t | 5 ++- test/recipes/70-test_sslskewith0p.t | 5 ++- test/recipes/70-test_sslvertol.t | 5 ++- test/recipes/70-test_tlsextms.t | 5 ++- test/recipes/90-test_networking.t | 67 ----------------------------------- util/TLSProxy/Proxy.pm | 16 ++++++--- 9 files changed, 27 insertions(+), 96 deletions(-) delete mode 100644 test/recipes/90-test_networking.t diff --git a/test/recipes/70-test_sslcertstatus.t b/test/recipes/70-test_sslcertstatus.t index 9eb5116..f700f92 100755 --- a/test/recipes/70-test_sslcertstatus.t +++ b/test/recipes/70-test_sslcertstatus.t @@ -37,12 +37,11 @@ my $proxy = TLSProxy::Proxy->new( (!$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE}) ); -plan tests => 1; - -#Test 1: Sending a status_request extension in both ClientHello and ServerHello -#but then omitting the CertificateStatus message is valid +#Test 1: Sending a status_request extension in both ClientHello and +#ServerHello but then omitting the CertificateStatus message is valid $proxy->clientflags("-status"); -$proxy->start(); +$proxy->start() or plan skip_all => "Unable to start up Proxy for tests"; +plan tests => 1; ok(TLSProxy::Message->success, "Missing CertificateStatus message"); sub certstatus_filter diff --git a/test/recipes/70-test_sslextension.t b/test/recipes/70-test_sslextension.t index 1084c96..7f69f64 100755 --- a/test/recipes/70-test_sslextension.t +++ b/test/recipes/70-test_sslextension.t @@ -34,10 +34,9 @@ my $proxy = TLSProxy::Proxy->new( (!$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE}) ); -plan tests => 3; - # Test 1: Sending a zero length extension block should pass -$proxy->start(); +$proxy->start() or plan skip_all => "Unable to start up Proxy for tests"; +plan tests => 3; ok(TLSProxy::Message->success, "Zero extension length test"); sub extension_filter @@ -111,4 +110,3 @@ $proxy->clear(); $proxy->filter(\&inject_duplicate_extension_serverhello); $proxy->start(); ok(TLSProxy::Message->fail(), "Duplicate ServerHello extension"); - diff --git a/test/recipes/70-test_sslrecords.t b/test/recipes/70-test_sslrecords.t index beacc4a..b0e3739 100644 --- a/test/recipes/70-test_sslrecords.t +++ b/test/recipes/70-test_sslrecords.t @@ -34,12 +34,11 @@ my $proxy = TLSProxy::Proxy->new( (!$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE}) ); -plan tests => 3; - #Test 1: Injecting out of context empty records should fail my $content_type = TLSProxy::Record::RT_APPLICATION_DATA; my $inject_recs_num = 1; -$proxy->start(); +$proxy->start() or plan skip_all => "Unable to start up Proxy for tests"; +plan tests => 3; ok(TLSProxy::Message->fail(), "Out of context empty records test"); #Test 2: Injecting in context empty records should succeed diff --git a/test/recipes/70-test_sslsessiontick.t b/test/recipes/70-test_sslsessiontick.t index aeed99c..89ef12f 100755 --- a/test/recipes/70-test_sslsessiontick.t +++ b/test/recipes/70-test_sslsessiontick.t @@ -45,12 +45,11 @@ my $proxy = TLSProxy::Proxy->new( (!$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE}) ); -plan tests => 10; - #Test 1: By default with no existing session we should get a session ticket #Expected result: ClientHello extension seen; ServerHello extension seen # NewSessionTicket message seen; Full handshake -$proxy->start(); +$proxy->start() or plan skip_all => "Unable to start up Proxy for tests"; +plan tests => 10; checkmessages(1, "Default session ticket test", 1, 1, 1, 1); #Test 2: If the server does not accept tickets we should get a normal handshake diff --git a/test/recipes/70-test_sslskewith0p.t b/test/recipes/70-test_sslskewith0p.t index ca8dfe7..bfdee8b 100755 --- a/test/recipes/70-test_sslskewith0p.t +++ b/test/recipes/70-test_sslskewith0p.t @@ -37,13 +37,12 @@ my $proxy = TLSProxy::Proxy->new( (!$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE}) ); -plan tests => 1; - #We must use an anon DHE cipher for this test $proxy->cipherc('ADH-AES128-SHA:@SECLEVEL=0'); $proxy->ciphers('ADH-AES128-SHA:@SECLEVEL=0'); -$proxy->start(); +$proxy->start() or plan skip_all => "Unable to start up Proxy for tests"; +plan tests => 1; ok(TLSProxy::Message->fail, "ServerKeyExchange with 0 p"); sub ske_0_p_filter diff --git a/test/recipes/70-test_sslvertol.t b/test/recipes/70-test_sslvertol.t index af82a8c..f8c94e9 100755 --- a/test/recipes/70-test_sslvertol.t +++ b/test/recipes/70-test_sslvertol.t @@ -34,11 +34,10 @@ my $proxy = TLSProxy::Proxy->new( (!$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE}) ); -plan tests => 2; - #Test 1: Asking for TLS1.3 should pass my $client_version = TLSProxy::Record::VERS_TLS_1_3; -$proxy->start(); +$proxy->start() or plan skip_all => "Unable to start up Proxy for tests"; +plan tests => 2; ok(TLSProxy::Message->success(), "Version tolerance test, TLS 1.3"); #Test 2: Testing something below SSLv3 should fail diff --git a/test/recipes/70-test_tlsextms.t b/test/recipes/70-test_tlsextms.t index 25cc627..1248594 100644 --- a/test/recipes/70-test_tlsextms.t +++ b/test/recipes/70-test_tlsextms.t @@ -46,15 +46,14 @@ my $proxy = TLSProxy::Proxy->new( (!$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE}) ); -plan tests => 9; - #Test 1: By default server and client should send extended master secret # extension. #Expected result: ClientHello extension seen; ServerHello extension seen # Full handshake setrmextms(0, 0); -$proxy->start(); +$proxy->start() or plan skip_all => "Unable to start up Proxy for tests"; +plan tests => 9; checkmessages(1, "Default extended master secret test", 1, 1, 1); #Test 2: If client omits extended master secret extension, server should too. diff --git a/test/recipes/90-test_networking.t b/test/recipes/90-test_networking.t deleted file mode 100644 index 4f984cb..0000000 --- a/test/recipes/90-test_networking.t +++ /dev/null @@ -1,67 +0,0 @@ -#! /usr/bin/env perl -# Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. -# -# Licensed under the OpenSSL license (the "License"). You may not use -# this file except in compliance with the License. You can obtain a copy -# in the file LICENSE in the source distribution or at -# https://www.openssl.org/source/license.html - -use strict; -use OpenSSL::Test qw/:DEFAULT cmdstr srctop_file bldtop_file bldtop_dir/; -use OpenSSL::Test::Utils; -use TLSProxy::Proxy; - -my $test_name = "test_networking"; -setup($test_name); - -plan skip_all => "TLSProxy isn't usable on $^O" - if $^O =~ /^(VMS|MSWin32)$/; - -plan skip_all => "$test_name needs the dynamic engine feature enabled" - if disabled("engine") || disabled("dynamic-engine"); - -plan skip_all => "$test_name needs the sock feature enabled" - if disabled("sock"); - -$ENV{OPENSSL_ia32cap} = '~0x200000200000000'; - -my $proxy = TLSProxy::Proxy->new( - undef, - cmdstr(app(["openssl"]), display => 1), - srctop_file("apps", "server.pem"), - (!$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE}) -); - -plan tests => 2; - -#Test 1: Try IPv4 -$proxy->clear(); -$proxy->serverflags("-4"); -$proxy->clientflags("-4"); -$proxy->server_addr("127.0.0.1"); -$proxy->proxy_addr("127.0.0.1"); -ok(check_connection(), "Trying IPv4"); - - SKIP: { - skip "No IPv6 support", 1 unless $proxy->supports_IPv6(); - - #Test 2: Try IPv6 - $proxy->clear(); - $proxy->serverflags("-6"); - $proxy->clientflags("-6"); - $proxy->server_addr("[::1]"); - $proxy->proxy_addr("[::1]"); - ok(check_connection(), "Trying IPv6"); -} - -sub check_connection -{ - eval { $proxy->start(); }; - - if ($@ ne "") { - print STDERR "Proxy connection failed: $@\n"; - return 0; - } - - 1; -} diff --git a/util/TLSProxy/Proxy.pm b/util/TLSProxy/Proxy.pm index 3b03ea9..e0ce43a 100644 --- a/util/TLSProxy/Proxy.pm +++ b/util/TLSProxy/Proxy.pm @@ -161,7 +161,7 @@ sub start } $self->serverpid($pid); - $self->clientstart; + return $self->clientstart; } sub clientstart @@ -188,7 +188,8 @@ sub clientstart if ($proxy_sock) { print "Proxy started on port ".$self->proxy_port."\n"; } else { - die "Failed creating proxy socket (".$proxaddr.",".$self->proxy_port."): $!\n"; + warn "Failed creating proxy socket (".$proxaddr.",".$self->proxy_port."): $!\n"; + return 0; } if ($self->execute) { @@ -213,8 +214,11 @@ sub clientstart } # Wait for incoming connection from client - my $client_sock = $proxy_sock->accept() - or die "Failed accepting incoming connection: $!\n"; + my $client_sock; + if(!($client_sock = $proxy_sock->accept())) { + warn "Failed accepting incoming connection: $!\n"; + return 0; + } print "Connection opened\n"; @@ -245,7 +249,8 @@ sub clientstart #Sleep for a short while select(undef, undef, undef, 0.1); } else { - die "Failed to start up server (".$servaddr.",".$self->server_port."): $!\n"; + warn "Failed to start up server (".$servaddr.",".$self->server_port."): $!\n"; + return 0; } } } while (!$server_sock); @@ -295,6 +300,7 @@ sub clientstart .$self->serverpid."\n"; waitpid( $self->serverpid, 0); } + return 1; } sub process_packet From builds at travis-ci.org Thu Jun 16 16:01:27 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 16:01:27 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4542 (master - b02b574) In-Reply-To: Message-ID: <5762cd56d4c2b_33fe3a70b2b181110260@845c9c14-56a4-4b1f-b041-db18dce35d7f.mail> Build Update for openssl/openssl ------------------------------------- Build: #4542 Status: Still Failing Duration: 11 minutes and 51 seconds Commit: b02b574 (master) Author: Matt Caswell Message: Skip the TLSProxy tests if environmental problems are an issue On some platforms we can't startup the TLSProxy due to environmental problems (e.g. network set up on the build machine). These aren't OpenSSL problems so we shouldn't treat them as test failures. Just visibly indicate that we are skipping the test. We only skip the first time we attempt to start up the proxy. If that works then everything else should do...if not we should probably investigate and so report as a failure. This also removes test_networking...there is a danger that this turns into a test of user's environmental set up rather than OpenSSL. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/b84e12266f85...b02b57431718 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138118589 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 16 16:34:30 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 16 Jun 2016 16:34:30 +0000 Subject: [openssl-commits] Build completed: openssl master.3861 Message-ID: <20160616145916.87428.48114.A125BBA3@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Thu Jun 16 16:40:04 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 16 Jun 2016 16:40:04 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466095204.057445.19488.nullmailer@dev.openssl.org> The branch master has been updated via f219a1b0485309b6814f00985f7bbb45e72ee374 (commit) from b02b57431718b74ddaf24cc3db004f145311abac (commit) - Log ----------------------------------------------------------------- commit f219a1b0485309b6814f00985f7bbb45e72ee374 Author: Matt Caswell Date: Thu Jun 16 15:59:42 2016 +0100 Revert "RT4526: Call TerminateProcess, not ExitProcess" This reverts commit 9c1a9ccf65d0ea1912675d3a622fa8e51b524b9e. TerminateProcess is asynchronous, so the code as written in the above commit is not correct. It is also probably not needed in the speed case. Reverting in order to figure out the correct solution. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: apps/speed.c | 2 +- ms/uplink.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/apps/speed.c b/apps/speed.c index f439d0d..3b162e1 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -314,7 +314,7 @@ static double Time_F(int s) if (thr == NULL) { DWORD err = GetLastError(); BIO_printf(bio_err, "unable to CreateThread (%lu)", err); - TerminateProcess(GetCurrentProcess(), err); + ExitProcess(err); } while (!schlock) Sleep(0); /* scheduler spinlock */ diff --git a/ms/uplink.c b/ms/uplink.c index 2096f2c..7f7abfb 100644 --- a/ms/uplink.c +++ b/ms/uplink.c @@ -28,7 +28,7 @@ static TCHAR msg[128]; static void unimplemented(void) { OPENSSL_showfatal(sizeof(TCHAR) == sizeof(char) ? "%s\n" : "%S\n", msg); - TerminateProcess(GetCurrentProcess(), 1); + ExitProcess(1); } void OPENSSL_Uplink(volatile void **table, int index) From matt at openssl.org Thu Jun 16 16:43:06 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 16 Jun 2016 16:43:06 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1466095386.666487.22108.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via c144b4edda9177ab42c0fa94977098763074f912 (commit) from d9e6d7716425593751c34e71b001f68693480fe2 (commit) - Log ----------------------------------------------------------------- commit c144b4edda9177ab42c0fa94977098763074f912 Author: Matt Caswell Date: Thu Jun 16 16:01:58 2016 +0100 Revert "RT4526: Call TerminateProcess, not ExitProcess" This reverts commit 75f90688fb2dec0f897cad8be8b92be725c5016b. TerminateProcess is asynchronous, so the code as written in the above commit is not correct (and doesn't even compile at the moment). It is also probably not needed in the speed case. Reverting in order to figure out the correct solution. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: apps/speed.c | 2 +- ms/uplink.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/apps/speed.c b/apps/speed.c index a37c9b5..95adcc1 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -332,7 +332,7 @@ static double Time_F(int s) if (thr == NULL) { DWORD ret = GetLastError(); BIO_printf(bio_err, "unable to CreateThread (%d)", ret); - TerminateProcess(GetCurrentProcess(), err); + ExitProcess(ret); } CloseHandle(thr); /* detach the thread */ while (!schlock) diff --git a/ms/uplink.c b/ms/uplink.c index c5c9cd4..e58ab9d 100644 --- a/ms/uplink.c +++ b/ms/uplink.c @@ -19,7 +19,7 @@ static TCHAR msg[128]; static void unimplemented(void) { OPENSSL_showfatal(sizeof(TCHAR) == sizeof(char) ? "%s\n" : "%S\n", msg); - TerminateProcess(GetCurrentProcess(), 1); + ExitProcess(1); } void OPENSSL_Uplink(volatile void **table, int index) From no-reply at appveyor.com Thu Jun 16 16:57:04 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 16 Jun 2016 16:57:04 +0000 Subject: [openssl-commits] Build failed: openssl master.3863 Message-ID: <20160616165657.87676.15864.9EF1FBC5@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 17:05:03 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 17:05:03 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4544 (master - f219a1b) In-Reply-To: Message-ID: <5762dc3d97ec2_33fe3a70b27d01206683@845c9c14-56a4-4b1f-b041-db18dce35d7f.mail> Build Update for openssl/openssl ------------------------------------- Build: #4544 Status: Still Failing Duration: 24 minutes and 2 seconds Commit: f219a1b (master) Author: Matt Caswell Message: Revert "RT4526: Call TerminateProcess, not ExitProcess" This reverts commit 9c1a9ccf65d0ea1912675d3a622fa8e51b524b9e. TerminateProcess is asynchronous, so the code as written in the above commit is not correct. It is also probably not needed in the speed case. Reverting in order to figure out the correct solution. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/b02b57431718...f219a1b04853 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138136038 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 17:22:42 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 17:22:42 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4545 (OpenSSL_1_0_2-stable - c144b4e) In-Reply-To: Message-ID: <5762e06ad2c81_33f8f734b502c776083@e2eec8bc-1bd8-43fc-bdda-f7bd2370718a.mail> Build Update for openssl/openssl ------------------------------------- Build: #4545 Status: Errored Duration: 12 minutes and 5 seconds Commit: c144b4e (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: Revert "RT4526: Call TerminateProcess, not ExitProcess" This reverts commit 75f90688fb2dec0f897cad8be8b92be725c5016b. TerminateProcess is asynchronous, so the code as written in the above commit is not correct (and doesn't even compile at the moment). It is also probably not needed in the speed case. Reverting in order to figure out the correct solution. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/d9e6d7716425...c144b4edda91 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138136519 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jun 16 17:32:13 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 16 Jun 2016 17:32:13 +0000 Subject: [openssl-commits] [openssl] rt4526 create Message-ID: <1466098333.904336.14146.nullmailer@dev.openssl.org> The branch rt4526 has been created at e913ca4b85f9e1da896d96e95424d179b742b6c4 (commit) - Log ----------------------------------------------------------------- commit e913ca4b85f9e1da896d96e95424d179b742b6c4 Author: FdaSilvaYY Date: Tue Jun 14 23:02:16 2016 +0200 Spelling fixes Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1219) ----------------------------------------------------------------------- From rsalz at openssl.org Thu Jun 16 17:40:44 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 16 Jun 2016 17:40:44 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466098844.615670.19264.nullmailer@dev.openssl.org> The branch master has been updated via ebad0b0beb1bb6913524549514111cbb91e6d494 (commit) from f219a1b0485309b6814f00985f7bbb45e72ee374 (commit) - Log ----------------------------------------------------------------- commit ebad0b0beb1bb6913524549514111cbb91e6d494 Author: Nathaniel McCallum Date: Wed Jun 15 14:02:04 2016 -0400 Add EVP_PKEY_get0_hmac() function Before the addition of this function, it was impossible to read the symmetric key from an EVP_PKEY_HMAC type EVP_PKEY. Reviewed-by: Emilia K?sper Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1217) ----------------------------------------------------------------------- Summary of changes: crypto/evp/evp_err.c | 2 ++ crypto/evp/p_lib.c | 12 ++++++++++++ doc/crypto/EVP_PKEY_set1_RSA.pod | 11 ++++++----- include/openssl/evp.h | 3 +++ util/libcrypto.num | 1 + 5 files changed, 24 insertions(+), 5 deletions(-) diff --git a/crypto/evp/evp_err.c b/crypto/evp/evp_err.c index c9c9dc7..50277ff 100644 --- a/crypto/evp/evp_err.c +++ b/crypto/evp/evp_err.c @@ -57,6 +57,7 @@ static ERR_STRING_DATA EVP_str_functs[] = { {ERR_FUNC(EVP_F_EVP_PKEY_ENCRYPT), "EVP_PKEY_encrypt"}, {ERR_FUNC(EVP_F_EVP_PKEY_ENCRYPT_INIT), "EVP_PKEY_encrypt_init"}, {ERR_FUNC(EVP_F_EVP_PKEY_ENCRYPT_OLD), "EVP_PKEY_encrypt_old"}, + {ERR_FUNC(EVP_F_EVP_PKEY_GET0_HMAC), "EVP_PKEY_get0_hmac"}, {ERR_FUNC(EVP_F_EVP_PKEY_GET0_DH), "EVP_PKEY_get0_DH"}, {ERR_FUNC(EVP_F_EVP_PKEY_GET0_DSA), "EVP_PKEY_get0_DSA"}, {ERR_FUNC(EVP_F_EVP_PKEY_GET0_EC_KEY), "EVP_PKEY_get0_EC_KEY"}, @@ -105,6 +106,7 @@ static ERR_STRING_DATA EVP_str_reasons[] = { {ERR_REASON(EVP_R_DIFFERENT_PARAMETERS), "different parameters"}, {ERR_REASON(EVP_R_ERROR_LOADING_SECTION), "error loading section"}, {ERR_REASON(EVP_R_ERROR_SETTING_FIPS_MODE), "error setting fips mode"}, + {ERR_REASON(EVP_R_EXPECTING_AN_HMAC_KEY), "expecting an hmac key"}, {ERR_REASON(EVP_R_EXPECTING_AN_RSA_KEY), "expecting an rsa key"}, {ERR_REASON(EVP_R_EXPECTING_A_DH_KEY), "expecting a dh key"}, {ERR_REASON(EVP_R_EXPECTING_A_DSA_KEY), "expecting a dsa key"}, diff --git a/crypto/evp/p_lib.c b/crypto/evp/p_lib.c index 0b50d32..802f6dd 100644 --- a/crypto/evp/p_lib.c +++ b/crypto/evp/p_lib.c @@ -237,6 +237,18 @@ void *EVP_PKEY_get0(const EVP_PKEY *pkey) return pkey->pkey.ptr; } +const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len) +{ + ASN1_OCTET_STRING *os = NULL; + if (pkey->type != EVP_PKEY_HMAC) { + EVPerr(EVP_F_EVP_PKEY_GET0_HMAC, EVP_R_EXPECTING_AN_HMAC_KEY); + return NULL; + } + os = EVP_PKEY_get0(pkey); + *len = os->length; + return os->data; +} + #ifndef OPENSSL_NO_RSA int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key) { diff --git a/doc/crypto/EVP_PKEY_set1_RSA.pod b/doc/crypto/EVP_PKEY_set1_RSA.pod index c6cdcf9..90595d6 100644 --- a/doc/crypto/EVP_PKEY_set1_RSA.pod +++ b/doc/crypto/EVP_PKEY_set1_RSA.pod @@ -22,6 +22,7 @@ EVP_PKEY_type, EVP_PKEY_id, EVP_PKEY_base_id - EVP_PKEY assignment functions DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey); EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey); + const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len); RSA *EVP_PKEY_get0_RSA(EVP_PKEY *pkey); DSA *EVP_PKEY_get0_DSA(EVP_PKEY *pkey); DH *EVP_PKEY_get0_DH(EVP_PKEY *pkey); @@ -45,11 +46,11 @@ EVP_PKEY_get1_RSA(), EVP_PKEY_get1_DSA(), EVP_PKEY_get1_DH() and EVP_PKEY_get1_EC_KEY() return the referenced key in B or B if the key is not of the correct type. -EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(), EVP_PKEY_get0_DH() and -EVP_PKEY_get0_EC_KEY() also return the referenced key in B or -B if the key is not of the correct type but the reference -count of the returned key is B incremented and so must not -be freed up after use. +EVP_PKEY_get0_hmac(), EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(), +EVP_PKEY_get0_DH() and EVP_PKEY_get0_EC_KEY() also return the +referenced key in B or B if the key is not of the +correct type but the reference count of the returned key is +B incremented and so must not be freed up after use. EVP_PKEY_assign_RSA(), EVP_PKEY_assign_DSA(), EVP_PKEY_assign_DH() and EVP_PKEY_assign_EC_KEY() also set the referenced key to B diff --git a/include/openssl/evp.h b/include/openssl/evp.h index 343cd9f..975862f 100644 --- a/include/openssl/evp.h +++ b/include/openssl/evp.h @@ -901,6 +901,7 @@ int EVP_PKEY_set_type(EVP_PKEY *pkey, int type); int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len); int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key); void *EVP_PKEY_get0(const EVP_PKEY *pkey); +const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len); # ifndef OPENSSL_NO_RSA struct rsa_st; @@ -1484,6 +1485,7 @@ void ERR_load_EVP_strings(void); # define EVP_F_EVP_PKEY_GET0_DH 119 # define EVP_F_EVP_PKEY_GET0_DSA 120 # define EVP_F_EVP_PKEY_GET0_EC_KEY 131 +# define EVP_F_EVP_PKEY_GET0_HMAC 182 # define EVP_F_EVP_PKEY_GET0_RSA 121 # define EVP_F_EVP_PKEY_KEYGEN 146 # define EVP_F_EVP_PKEY_KEYGEN_INIT 147 @@ -1523,6 +1525,7 @@ void ERR_load_EVP_strings(void); # define EVP_R_DIFFERENT_PARAMETERS 153 # define EVP_R_ERROR_LOADING_SECTION 165 # define EVP_R_ERROR_SETTING_FIPS_MODE 166 +# define EVP_R_EXPECTING_AN_HMAC_KEY 174 # define EVP_R_EXPECTING_AN_RSA_KEY 127 # define EVP_R_EXPECTING_A_DH_KEY 128 # define EVP_R_EXPECTING_A_DSA_KEY 129 diff --git a/util/libcrypto.num b/util/libcrypto.num index 44e0a65..ef5dcde 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4149,3 +4149,4 @@ PEM_write_bio_PrivateKey_traditional 4091 1_1_0 EXIST::FUNCTION: X509_get_pathlen 4092 1_1_0 EXIST::FUNCTION: ECDSA_SIG_set0 4093 1_1_0 EXIST::FUNCTION:EC DSA_SIG_set0 4094 1_1_0 EXIST::FUNCTION:DSA +EVP_PKEY_get0_hmac 4095 1_1_0 EXIST::FUNCTION: From no-reply at appveyor.com Thu Jun 16 17:53:39 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 16 Jun 2016 17:53:39 +0000 Subject: [openssl-commits] Build completed: openssl master.3864 Message-ID: <20160616175328.6179.27544.05BD397C@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 17:55:33 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 17:55:33 +0000 Subject: [openssl-commits] Failed: openssl/openssl#4546 (rt4526 - e913ca4) In-Reply-To: Message-ID: <5762e81548baf_33fe3a70b27d0127162c@845c9c14-56a4-4b1f-b041-db18dce35d7f.mail> Build Update for openssl/openssl ------------------------------------- Build: #4546 Status: Failed Duration: 22 minutes and 45 seconds Commit: e913ca4 (rt4526) Author: FdaSilvaYY Message: Spelling fixes Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1219) View the changeset: https://github.com/openssl/openssl/commit/e913ca4b85f9 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138149202 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 18:18:56 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 18:18:56 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4547 (master - ebad0b0) In-Reply-To: Message-ID: <5762ed8e64f6c_33f8f734c3618824668@e2eec8bc-1bd8-43fc-bdda-f7bd2370718a.mail> Build Update for openssl/openssl ------------------------------------- Build: #4547 Status: Still Failing Duration: 31 minutes and 42 seconds Commit: ebad0b0 (master) Author: Nathaniel McCallum Message: Add EVP_PKEY_get0_hmac() function Before the addition of this function, it was impossible to read the symmetric key from an EVP_PKEY_HMAC type EVP_PKEY. Reviewed-by: Emilia K?sper Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1217) View the changeset: https://github.com/openssl/openssl/compare/f219a1b04853...ebad0b0beb1b View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138151808 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jun 16 18:23:09 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 16 Jun 2016 18:23:09 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466101389.628036.7047.nullmailer@dev.openssl.org> The branch master has been updated via 7f96f15bcfabaa4597fcc9529b7a0716f15e55ff (commit) from ebad0b0beb1bb6913524549514111cbb91e6d494 (commit) - Log ----------------------------------------------------------------- commit 7f96f15bcfabaa4597fcc9529b7a0716f15e55ff Author: Rich Salz Date: Thu Jun 16 12:58:57 2016 -0400 Fix build break. Aggregate local initializers are rarely portable (: Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/asn1/asn_mime.c | 10 ++++++++-- 1 file changed, 8 insertions(+), 2 deletions(-) diff --git a/crypto/asn1/asn_mime.c b/crypto/asn1/asn_mime.c index 98f363e..a6b3893 100644 --- a/crypto/asn1/asn_mime.c +++ b/crypto/asn1/asn_mime.c @@ -876,9 +876,13 @@ static int mime_param_cmp(const MIME_PARAM *const *a, static MIME_HEADER *mime_hdr_find(STACK_OF(MIME_HEADER) *hdrs, const char *name) { - MIME_HEADER htmp = { (char *)name, NULL }; /* ugly cast but harmless */ + MIME_HEADER htmp; int idx; + htmp.name = (char *)name; + htmp.value = NULL; + htmp.params = NULL; + idx = sk_MIME_HEADER_find(hdrs, &htmp); if (idx < 0) return NULL; @@ -887,9 +891,11 @@ static MIME_HEADER *mime_hdr_find(STACK_OF(MIME_HEADER) *hdrs, const char *name) static MIME_PARAM *mime_param_find(MIME_HEADER *hdr, const char *name) { - MIME_PARAM param = { (char *)name, NULL }; /* ugly cast but harmless */ + MIME_PARAM param; int idx; + param.param_name = (char *)name; + param.param_value = NULL; idx = sk_MIME_PARAM_find(hdr->params, ¶m); if (idx < 0) return NULL; From rsalz at openssl.org Thu Jun 16 18:40:04 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 16 Jun 2016 18:40:04 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1466102404.458824.17203.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via d0a2bb1f94e26c2e7b44676e9b739c23ad763a79 (commit) from c144b4edda9177ab42c0fa94977098763074f912 (commit) - Log ----------------------------------------------------------------- commit d0a2bb1f94e26c2e7b44676e9b739c23ad763a79 Author: Rich Salz Date: Thu Jun 16 11:21:37 2016 -0400 RT4545: Backport 2877 to 1.0.2 Sender verified that the fix works. This is a backport/cherry-pick of just the bugfix part of 0f91e1dff4ab2e7c25bbae5a48dfabbd1a4eae3c Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/rand/md_rand.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/crypto/rand/md_rand.c b/crypto/rand/md_rand.c index 5c13d57..bd76e23 100644 --- a/crypto/rand/md_rand.c +++ b/crypto/rand/md_rand.c @@ -136,7 +136,7 @@ /* #define PREDICT 1 */ #define STATE_SIZE 1023 -static int state_num = 0, state_index = 0; +static size_t state_num = 0, state_index = 0; static unsigned char state[STATE_SIZE + MD_DIGEST_LENGTH]; static unsigned char md[MD_DIGEST_LENGTH]; static long md_count[2] = { 0, 0 }; @@ -336,8 +336,8 @@ static void ssleay_rand_seed(const void *buf, int num) int ssleay_rand_bytes(unsigned char *buf, int num, int pseudo, int lock) { static volatile int stirred_pool = 0; - int i, j, k, st_num, st_idx; - int num_ceil; + int i, j, k; + size_t num_ceil, st_idx, st_num; int ok; long md_c[2]; unsigned char local_md[MD_DIGEST_LENGTH]; From builds at travis-ci.org Thu Jun 16 18:50:43 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 18:50:43 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4548 (master - 7f96f15) In-Reply-To: Message-ID: <5762f503dbd58_33fe3a70c2db0134161d@845c9c14-56a4-4b1f-b041-db18dce35d7f.mail> Build Update for openssl/openssl ------------------------------------- Build: #4548 Status: Still Failing Duration: 26 minutes and 43 seconds Commit: 7f96f15 (master) Author: Rich Salz Message: Fix build break. Aggregate local initializers are rarely portable (: Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/ebad0b0beb1b...7f96f15bcfab View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138162217 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 18:59:07 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 18:59:07 +0000 Subject: [openssl-commits] Failed: openssl/openssl#4549 (OpenSSL_1_0_2-stable - d0a2bb1) In-Reply-To: Message-ID: <5762f6fb9eeed_33fd6320b28348330ef@3f963014-8203-4e6c-8996-fa8ed41f3006.mail> Build Update for openssl/openssl ------------------------------------- Build: #4549 Status: Failed Duration: 3 minutes and 54 seconds Commit: d0a2bb1 (OpenSSL_1_0_2-stable) Author: Rich Salz Message: RT4545: Backport 2877 to 1.0.2 Sender verified that the fix works. This is a backport/cherry-pick of just the bugfix part of 0f91e1dff4ab2e7c25bbae5a48dfabbd1a4eae3c Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/c144b4edda91...d0a2bb1f94e2 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138166320 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Thu Jun 16 19:07:22 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 16 Jun 2016 19:07:22 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466104042.254050.32694.nullmailer@dev.openssl.org> The branch master has been updated via 2b1343b91478a9f230186535e82ed1f9db069221 (commit) from 7f96f15bcfabaa4597fcc9529b7a0716f15e55ff (commit) - Log ----------------------------------------------------------------- commit 2b1343b91478a9f230186535e82ed1f9db069221 Author: Matt Caswell Date: Thu Jun 16 11:45:24 2016 +0100 no-ripemd is an alias for no-rmd160 mkdef.pl was failing to understand no-ripemd. This is a deprecated option which should act as an alias for no-rmd160. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: Configure | 42 +++++++++++++++++++++++------------------- 1 file changed, 23 insertions(+), 19 deletions(-) diff --git a/Configure b/Configure index 70350f4..e0d086f 100755 --- a/Configure +++ b/Configure @@ -324,7 +324,6 @@ my @disablables = ( "rc5", "rdrand", "rfc3779", - "ripemd", "rmd160", "scrypt", "sctp", @@ -355,9 +354,10 @@ foreach my $proto ((@tls, @dtls)) push(@disablables, "$proto-method"); } -my @deprecated_disablables = ( - "ssl2", - "buf-freelists", +my %deprecated_disablables = ( + "ssl2" => undef, + "buf-freelists" => undef, + "ripemd" => "rmd160" ); # All of the following is disabled by default (RC5 was enabled before 0.9.8): @@ -552,21 +552,17 @@ foreach (@argvcopy) s /^zlib-dynamic$/enable-zlib-dynamic/; if (/^(no|disable|enable)-(.+)$/) - { - my $word = $2; - if (grep { $word =~ /^${_}$/ } @deprecated_disablables) - { - $deprecated_options{$_} = 1; - next; - } - elsif (!grep { $word =~ /^${_}$/ } @disablables) - { - $unsupported_options{$_} = 1; - next; - } - } - if (/^no-(.+)$/ || /^disable-(.+)$/) - { + { + my $word = $2; + if (!exists $deprecated_disablables{$word} + && !grep { $word =~ /^${_}$/ } @disablables) + { + $unsupported_options{$_} = 1; + next; + } + } + if (/^no-(.+)$/ || /^disable-(.+)$/) + { foreach my $proto ((@tls, @dtls)) { if ($1 eq "$proto-method") @@ -605,6 +601,14 @@ foreach (@argvcopy) { $disabled{"dynamic-engine"} = "option"; } + elsif (exists $deprecated_disablables{$1}) + { + $deprecated_options{$_} = 1; + if (defined $deprecated_disablables{$1}) + { + $disabled{$deprecated_disablables{$1}} = "option"; + } + } else { $disabled{$1} = "option"; From rsalz at openssl.org Thu Jun 16 19:09:01 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 16 Jun 2016 19:09:01 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466104141.820171.2032.nullmailer@dev.openssl.org> The branch master has been updated via 0ad69cd6c0e14a8257246f84c3117b0ba075bc24 (commit) from 2b1343b91478a9f230186535e82ed1f9db069221 (commit) - Log ----------------------------------------------------------------- commit 0ad69cd6c0e14a8257246f84c3117b0ba075bc24 Author: FdaSilvaYY Date: Tue Jun 14 23:02:16 2016 +0200 Spelling fixes Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1219) ----------------------------------------------------------------------- Summary of changes: apps/apps.h | 6 +++--- apps/ocsp.c | 2 +- apps/opt.c | 4 ++-- crypto/x509v3/pcy_data.c | 4 ++-- doc/apps/s_client.pod | 2 +- doc/apps/x509v3_config.pod | 2 +- doc/crypto/ASN1_STRING_length.pod | 2 +- doc/crypto/X509_PUBKEY_new.pod | 2 +- doc/crypto/X509_STORE_CTX_get_error.pod | 2 +- doc/crypto/X509_STORE_CTX_new.pod | 6 +++--- doc/crypto/X509_VERIFY_PARAM_set_flags.pod | 2 +- doc/crypto/X509_check_ca.pod | 2 +- doc/crypto/X509_get_subject_name.pod | 4 ++-- doc/crypto/X509_get_version.pod | 2 +- doc/crypto/X509_sign.pod | 2 +- 15 files changed, 22 insertions(+), 22 deletions(-) diff --git a/apps/apps.h b/apps/apps.h index d56c07d..616f184 100644 --- a/apps/apps.h +++ b/apps/apps.h @@ -113,9 +113,9 @@ int has_stdin_waiting(void); { "explicit_policy", OPT_V_EXPLICIT_POLICY, '-', \ "set policy variable require-explicit-policy"}, \ { "inhibit_any", OPT_V_INHIBIT_ANY, '-', \ - "set policy variable inihibit-any-policy"}, \ + "set policy variable inhibit-any-policy"}, \ { "inhibit_map", OPT_V_INHIBIT_MAP, '-', \ - "set policy variable inihibit-policy-mapping"}, \ + "set policy variable inhibit-policy-mapping"}, \ { "x509_strict", OPT_V_X509_STRICT, '-', \ "disable certificate compatibility work-arounds"}, \ { "extended_crl", OPT_V_EXTENDED_CRL, '-', \ @@ -187,7 +187,7 @@ int has_stdin_waiting(void); { "xcertform", OPT_X_CERTFORM, 'F', \ "format of Extended certificate (PEM or DER) PEM default " }, \ { "xkeyform", OPT_X_KEYFORM, 'F', \ - "format of Exnteded certificate's key (PEM or DER) PEM default"} + "format of Extended certificate's key (PEM or DER) PEM default"} # define OPT_X_CASES \ OPT_X__FIRST: case OPT_X__LAST: break; \ diff --git a/apps/ocsp.c b/apps/ocsp.c index 48ceadd..1886504 100644 --- a/apps/ocsp.c +++ b/apps/ocsp.c @@ -165,7 +165,7 @@ OPTIONS ocsp_options[] = { "Number of requests to accept (default unlimited)"}, {"ndays", OPT_NDAYS, 'p', "Number of days before next update"}, {"rsigner", OPT_RSIGNER, '<', - "Sesponder certificate to sign responses with"}, + "Responder certificate to sign responses with"}, {"rkey", OPT_RKEY, '<', "Responder key to sign responses with"}, {"rother", OPT_ROTHER, '<', "Other certificates to include in response"}, {"rmd", OPT_RMD, 's', "Digest Algorithm to use in signature of OCSP response"}, diff --git a/apps/opt.c b/apps/opt.c index 87d3e4d..d694fe1 100644 --- a/apps/opt.c +++ b/apps/opt.c @@ -74,7 +74,7 @@ char *opt_progname(const char *argv0) { const char *p, *q; - /* Find last special charcter sys:[foo.bar]openssl */ + /* Find last special character sys:[foo.bar]openssl */ for (p = argv0 + strlen(argv0); --p > argv0;) if (*p == ':' || *p == ']' || *p == '>') { p++; @@ -857,7 +857,7 @@ void opt_help(const OPTIONS *list) start[sizeof start - 1] = '\0'; if (o->name == OPT_MORE_STR) { - /* Continuation of previous line; padd and print. */ + /* Continuation of previous line; pad and print. */ start[width] = '\0'; BIO_printf(bio_err, "%s %s\n", start, help); continue; diff --git a/crypto/x509v3/pcy_data.c b/crypto/x509v3/pcy_data.c index 6cc74de..cf1d635 100644 --- a/crypto/x509v3/pcy_data.c +++ b/crypto/x509v3/pcy_data.c @@ -28,9 +28,9 @@ void policy_data_free(X509_POLICY_DATA *data) } /* - * Create a data based on an existing policy. If 'id' is NULL use the oid in + * Create a data based on an existing policy. If 'id' is NULL use the OID in * the policy, otherwise use 'id'. This behaviour covers the two types of - * data in RFC3280: data with from a CertificatePolcies extension and + * data in RFC3280: data with from a CertificatePolicies extension and * additional data with just the qualifiers of anyPolicy and ID from another * source. */ diff --git a/doc/apps/s_client.pod b/doc/apps/s_client.pod index f5e3b63..77668ea 100644 --- a/doc/apps/s_client.pod +++ b/doc/apps/s_client.pod @@ -355,7 +355,7 @@ L for further information. The maximum number of encrypt/decrypt pipelines to be used. This will only have an effect if an engine has been loaded that supports pipelining (e.g. the dasync -engine) and a suiteable ciphersuite has been negotiated. The default value is 1. +engine) and a suitable ciphersuite has been negotiated. The default value is 1. See L for further information. =item B<-read_buf int> diff --git a/doc/apps/x509v3_config.pod b/doc/apps/x509v3_config.pod index 6e90b35..edfd76e 100644 --- a/doc/apps/x509v3_config.pod +++ b/doc/apps/x509v3_config.pod @@ -116,7 +116,7 @@ following PKIX, NS and MS values are meaningful: emailProtection E-mail Protection (S/MIME). timeStamping Trusted Timestamping OCSPSigning OCSP Signing - ipsecIKE ipsec Internet Key Exchnage + ipsecIKE ipsec Internet Key Exchange msCodeInd Microsoft Individual Code Signing (authenticode) msCodeCom Microsoft Commercial Code Signing (authenticode) msCTLSign Microsoft Trust List Signing diff --git a/doc/crypto/ASN1_STRING_length.pod b/doc/crypto/ASN1_STRING_length.pod index 1675169..78513f8 100644 --- a/doc/crypto/ASN1_STRING_length.pod +++ b/doc/crypto/ASN1_STRING_length.pod @@ -53,7 +53,7 @@ should be freed using OPENSSL_free(). =head1 NOTES Almost all ASN1 types in OpenSSL are represented as an B -structure. Other types such as B are simply typedefed +structure. Other types such as B are simply typedef'ed to B and the functions call the B equivalents. B is also used for some B types which consist entirely of primitive string types such as B and diff --git a/doc/crypto/X509_PUBKEY_new.pod b/doc/crypto/X509_PUBKEY_new.pod index 0e8a14a..b133105 100644 --- a/doc/crypto/X509_PUBKEY_new.pod +++ b/doc/crypto/X509_PUBKEY_new.pod @@ -56,7 +56,7 @@ count on the returned key is incremented so it B be freed using EVP_PKEY_free() after use. d2i_PUBKEY() and i2d_PUBKEY() decode and encode an B structure -using B format. They otherise follow the conventions of +using B format. They otherwise follow the conventions of other ASN.1 functions such as d2i_X509(). d2i_PUBKEY_bio(), d2i_PUBKEY_fp(), i2d_PUBKEY_bio() and i2d_PUBKEY_fp() are diff --git a/doc/crypto/X509_STORE_CTX_get_error.pod b/doc/crypto/X509_STORE_CTX_get_error.pod index d4163d7..105e051 100644 --- a/doc/crypto/X509_STORE_CTX_get_error.pod +++ b/doc/crypto/X509_STORE_CTX_get_error.pod @@ -203,7 +203,7 @@ consistent with the supplied purpose. =item B -the basicConstraints pathlength parameter has been exceeded. +the basicConstraints path-length parameter has been exceeded. =item B diff --git a/doc/crypto/X509_STORE_CTX_new.pod b/doc/crypto/X509_STORE_CTX_new.pod index 1f4d410..08adb34 100644 --- a/doc/crypto/X509_STORE_CTX_new.pod +++ b/doc/crypto/X509_STORE_CTX_new.pod @@ -95,10 +95,10 @@ X509_STORE_CTX_get0_param() retrieves an internal pointer to the verification parameters associated with B. X509_STORE_CTX_get0_untrusted() retrieves an internal pointer to the -stack of untrusted certifieds associated with B. +stack of untrusted certificates associated with B. X509_STORE_CTX_set0_untrusted() sets the internal point to the stack -of unstrusted certificates associated with B to B. +of untrusted certificates associated with B to B. X509_STORE_CTX_set0_param() sets the internal verification parameter pointer to B. After this call B should not be used. @@ -171,7 +171,7 @@ L X509_STORE_CTX_set0_crls() was first added to OpenSSL 1.0.0 X509_STORE_CTX_get_num_untrusted() was first added to OpenSSL 1.1.0 -X509_STORE_set_verify() wsa first added to OpenSSL 1.1.0. It was previously +X509_STORE_set_verify() was first added to OpenSSL 1.1.0. It was previously available as a macro X509_STORE_set_verify_func(). This macro still exists but simply calls this function. diff --git a/doc/crypto/X509_VERIFY_PARAM_set_flags.pod b/doc/crypto/X509_VERIFY_PARAM_set_flags.pod index 4b8e177..2800cd4 100644 --- a/doc/crypto/X509_VERIFY_PARAM_set_flags.pod +++ b/doc/crypto/X509_VERIFY_PARAM_set_flags.pod @@ -79,7 +79,7 @@ X509_VERIFY_PARAM_set_depth() sets the maximum verification depth to B. That is the maximum number of intermediate CA certificates that can appear in a chain. A maximal depth chain contains 2 more certificates than the limit, since -neither the end-entity ceritificate nor the trust-anchor count against this +neither the end-entity certificate nor the trust-anchor count against this limit. Thus a B limit of 0 only allows the end-entity certificate to be signed directly by the trust-anchor, while with a B limit of 1 there can be one diff --git a/doc/crypto/X509_check_ca.pod b/doc/crypto/X509_check_ca.pod index fbeacde..b79efb5 100644 --- a/doc/crypto/X509_check_ca.pod +++ b/doc/crypto/X509_check_ca.pod @@ -19,7 +19,7 @@ to sign other certificates). Function return 0, if it is not CA certificate, 1 if it is proper X509v3 CA certificate with B extension CA:TRUE, -3, if it is selfsigned X509 v1 certificate, 4, if it is certificate with +3, if it is self-signed X509 v1 certificate, 4, if it is certificate with B extension with bit B set, but without B, and 5 if it has outdated Netscape Certificate Type extension telling that it is CA certificate. diff --git a/doc/crypto/X509_get_subject_name.pod b/doc/crypto/X509_get_subject_name.pod index fbff0cf..3889735 100644 --- a/doc/crypto/X509_get_subject_name.pod +++ b/doc/crypto/X509_get_subject_name.pod @@ -34,11 +34,11 @@ up when it is no longer needed. X509_get_issuer_name() and X509_set_issuer_name() are identical to X509_get_subject_name() and X509_set_subject_name() except the get and -set the isssuer name of B. +set the issuer name of B. Similarly X509_REQ_get_subject_name(), X509_REQ_set_subject_name(), X509_CRL_get_issuer() and X509_CRL_set_issuer_name() get or set the subject -or issuer names of certifcate requests of CRLs respectively. +or issuer names of certificate requests of CRLs respectively. =head1 RETURN VALUES diff --git a/doc/crypto/X509_get_version.pod b/doc/crypto/X509_get_version.pod index d970962..c7decc3 100644 --- a/doc/crypto/X509_get_version.pod +++ b/doc/crypto/X509_get_version.pod @@ -23,7 +23,7 @@ certificate request or CRL version X509_get_version() returns the numerical value of the version field of certificate B. Note: this is defined by standards (X.509 et al) to be one -less than the certificate version. So a verson 3 certificate will return 2 and +less than the certificate version. So a version 3 certificate will return 2 and a version 1 certificate will return 0. X509_set_version() sets the numerical value of the version field of certificate diff --git a/doc/crypto/X509_sign.pod b/doc/crypto/X509_sign.pod index 9429280..994fd43 100644 --- a/doc/crypto/X509_sign.pod +++ b/doc/crypto/X509_sign.pod @@ -30,7 +30,7 @@ certificate B but uses the parameters contained in digest context B. X509_verify() verifies the signature of certificate B using public key B. Only the signature is checked: no other checks (such as certificate -chain validity) are perfored. +chain validity) are performed. X509_REQ_sign(), X509_REQ_sign_ctx(), X509_REQ_verify(), X509_CRL_sign(), X509_CRL_sign_ctx() and X509_CRL_verify() sign and verify From builds at travis-ci.org Thu Jun 16 19:32:38 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 19:32:38 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4550 (master - 2b1343b) In-Reply-To: Message-ID: <5762fed68382c_33fe3a70b27d01395847@845c9c14-56a4-4b1f-b041-db18dce35d7f.mail> Build Update for openssl/openssl ------------------------------------- Build: #4550 Status: Still Failing Duration: 4 minutes and 34 seconds Commit: 2b1343b (master) Author: Matt Caswell Message: no-ripemd is an alias for no-rmd160 mkdef.pl was failing to understand no-ripemd. This is a deprecated option which should act as an alias for no-rmd160. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/7f96f15bcfab...2b1343b91478 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138172786 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jun 16 19:48:06 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 16 Jun 2016 19:48:06 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466106486.163014.23219.nullmailer@dev.openssl.org> The branch master has been updated via d3b64b89eda1dc040bf3c06764a6832acfd4f4d1 (commit) from 0ad69cd6c0e14a8257246f84c3117b0ba075bc24 (commit) - Log ----------------------------------------------------------------- commit d3b64b89eda1dc040bf3c06764a6832acfd4f4d1 Author: Rich Salz Date: Thu Jun 16 14:49:37 2016 -0400 Fix GCC build; make update; fix number re-use Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: include/openssl/evp.h | 2 +- test/ssl_test_ctx.h | 4 ++-- util/libcrypto.num | 6 +++--- 3 files changed, 6 insertions(+), 6 deletions(-) diff --git a/include/openssl/evp.h b/include/openssl/evp.h index 975862f..207d772 100644 --- a/include/openssl/evp.h +++ b/include/openssl/evp.h @@ -1485,7 +1485,7 @@ void ERR_load_EVP_strings(void); # define EVP_F_EVP_PKEY_GET0_DH 119 # define EVP_F_EVP_PKEY_GET0_DSA 120 # define EVP_F_EVP_PKEY_GET0_EC_KEY 131 -# define EVP_F_EVP_PKEY_GET0_HMAC 182 +# define EVP_F_EVP_PKEY_GET0_HMAC 183 # define EVP_F_EVP_PKEY_GET0_RSA 121 # define EVP_F_EVP_PKEY_KEYGEN 146 # define EVP_F_EVP_PKEY_KEYGEN_INIT 147 diff --git a/test/ssl_test_ctx.h b/test/ssl_test_ctx.h index b75cf08..492d1d7 100644 --- a/test/ssl_test_ctx.h +++ b/test/ssl_test_ctx.h @@ -36,12 +36,12 @@ typedef enum { SSL_TEST_SESSION_TICKET_IGNORE = 0, /* Default */ SSL_TEST_SESSION_TICKET_YES, SSL_TEST_SESSION_TICKET_NO, - SSL_TEST_SESSION_TICKET_BROKEN, /* Special test */ + SSL_TEST_SESSION_TICKET_BROKEN /* Special test */ } ssl_session_ticket_t; typedef enum { SSL_TEST_METHOD_TLS = 0, /* Default */ - SSL_TEST_METHOD_DTLS, + SSL_TEST_METHOD_DTLS } ssl_test_method_t; typedef struct ssl_test_ctx { diff --git a/util/libcrypto.num b/util/libcrypto.num index ef5dcde..408677c 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -2704,7 +2704,7 @@ EVP_PKEY_assign 2662 1_1_0 EXIST::FUNCTION: EVP_aes_128_ofb 2663 1_1_0 EXIST::FUNCTION: CMS_data 2664 1_1_0 EXIST::FUNCTION:CMS X509_load_cert_file 2665 1_1_0 EXIST::FUNCTION: -EC_GFp_nistp521_method 2667 1_1_0 EXIST:!WIN32:FUNCTION:EC,EC_NISTP_64_GCC_128 +EC_GFp_nistp521_method 2667 1_1_0 EXIST::FUNCTION:EC,EC_NISTP_64_GCC_128 ECDSA_SIG_free 2668 1_1_0 EXIST::FUNCTION:EC d2i_PKCS12_BAGS 2669 1_1_0 EXIST::FUNCTION: RSA_public_encrypt 2670 1_1_0 EXIST::FUNCTION:RSA @@ -2910,7 +2910,7 @@ X509_EXTENSION_dup 2861 1_1_0 EXIST::FUNCTION: EVP_PKEY_asn1_new 2862 1_1_0 EXIST::FUNCTION: BIO_socket_nbio 2863 1_1_0 EXIST::FUNCTION:SOCK EVP_CIPHER_set_asn1_iv 2864 1_1_0 EXIST::FUNCTION: -EC_GFp_nistp224_method 2865 1_1_0 EXIST:!WIN32:FUNCTION:EC,EC_NISTP_64_GCC_128 +EC_GFp_nistp224_method 2865 1_1_0 EXIST::FUNCTION:EC,EC_NISTP_64_GCC_128 BN_swap 2866 1_1_0 EXIST::FUNCTION: d2i_ECParameters 2867 1_1_0 EXIST::FUNCTION:EC X509_NAME_add_entry_by_OBJ 2868 1_1_0 EXIST::FUNCTION: @@ -3501,7 +3501,7 @@ ERR_get_next_error_library 3446 1_1_0 EXIST::FUNCTION: OCSP_RESPONSE_print 3447 1_1_0 EXIST::FUNCTION:OCSP BN_get_rfc3526_prime_2048 3448 1_1_0 EXIST::FUNCTION: BIO_new_bio_pair 3449 1_1_0 EXIST::FUNCTION: -EC_GFp_nistp256_method 3450 1_1_0 EXIST:!WIN32:FUNCTION:EC,EC_NISTP_64_GCC_128 +EC_GFp_nistp256_method 3450 1_1_0 EXIST::FUNCTION:EC,EC_NISTP_64_GCC_128 BIO_method_type 3451 1_1_0 EXIST::FUNCTION: ECPKParameters_print 3452 1_1_0 EXIST::FUNCTION:EC EVP_rc4 3453 1_1_0 EXIST::FUNCTION:RC4 From builds at travis-ci.org Thu Jun 16 19:56:36 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 19:56:36 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4551 (master - 0ad69cd) In-Reply-To: Message-ID: <57630474ae292_33f8f65234f6889887f@e2eec8bc-1bd8-43fc-bdda-f7bd2370718a.mail> Build Update for openssl/openssl ------------------------------------- Build: #4551 Status: Still Failing Duration: 29 minutes and 13 seconds Commit: 0ad69cd (master) Author: FdaSilvaYY Message: Spelling fixes Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1219) View the changeset: https://github.com/openssl/openssl/compare/2b1343b91478...0ad69cd6c0e1 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138173186 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 20:18:59 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 20:18:59 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4552 (master - d3b64b8) In-Reply-To: Message-ID: <576309afd3afd_33fd62b22c15890165d@3f963014-8203-4e6c-8996-fa8ed41f3006.mail> Build Update for openssl/openssl ------------------------------------- Build: #4552 Status: Still Failing Duration: 18 minutes and 28 seconds Commit: d3b64b8 (master) Author: Rich Salz Message: Fix GCC build; make update; fix number re-use Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/0ad69cd6c0e1...d3b64b89eda1 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138181899 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 16 20:33:52 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 16 Jun 2016 20:33:52 +0000 Subject: [openssl-commits] Build failed: openssl rt4526.3866 Message-ID: <20160616203349.24988.54283.A085FE1A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 16 21:27:38 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 16 Jun 2016 21:27:38 +0000 Subject: [openssl-commits] Build completed: openssl master.3867 Message-ID: <20160616212726.67074.45990.29B3425D@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 21:39:26 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 21:39:26 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1131 (various-app-fixes - 6485e4c) In-Reply-To: Message-ID: <57631c8e4f887_33fe3a0230a64156026e@845c9c14-56a4-4b1f-b041-db18dce35d7f.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1131 Status: Canceled Duration: 5 minutes and 15 seconds Commit: 6485e4c (various-app-fixes) Author: FdaSilvaYY Message: backup2 View the changeset: https://github.com/FdaSilvaYY/openssl/compare/bfeb9ea148de...6485e4c129db View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138203856 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 21:44:46 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 21:44:46 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1135 (various-fixes2 - a9950dc) In-Reply-To: Message-ID: <57631dcdaa268_33f8f734bd3449956e1@e2eec8bc-1bd8-43fc-bdda-f7bd2370718a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1135 Status: Canceled Duration: ? Commit: a9950dc (various-fixes2) Author: FdaSilvaYY Message: Add a comment on some #endif found at end of file. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/b7988b11fb5d...a9950dc3ee36 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138205529 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 16 21:53:43 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 16 Jun 2016 21:53:43 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.402 Message-ID: <20160616215338.78309.15961.784844AC@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 22:01:43 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 22:01:43 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1133 (master - 1e34d71) In-Reply-To: Message-ID: <576321c78adaf_33f8f6cda00e41012296@e2eec8bc-1bd8-43fc-bdda-f7bd2370718a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1133 Status: Canceled Duration: 3 minutes and 49 seconds Commit: 1e34d71 (master) Author: Rich Salz Message: Fix GCC build; make update; fix number re-use Reviewed-by: Richard Levitte View the changeset: https://github.com/FdaSilvaYY/openssl/compare/d574e7f11bdb...1e34d7116392 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138205037 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 22:09:54 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 22:09:54 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1132 (const-app-options - 59647f5) In-Reply-To: Message-ID: <576323b2a95a0_33f8f734b28a410188ec@e2eec8bc-1bd8-43fc-bdda-f7bd2370718a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1132 Status: Failed Duration: 31 minutes and 43 seconds Commit: 59647f5 (const-app-options) Author: FdaSilvaYY Message: Constify char* parameters in apps code View the changeset: https://github.com/FdaSilvaYY/openssl/compare/4be3758b0fe8...59647f532f7a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138204957 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 22:13:43 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 22:13:43 +0000 Subject: [openssl-commits] Still Failing: mouse07410/openssl#19 (OpenSSL_1_0_2-stable - d0a2bb1) In-Reply-To: Message-ID: <576324977dc4d_33f8f734c1840102244a@e2eec8bc-1bd8-43fc-bdda-f7bd2370718a.mail> Build Update for mouse07410/openssl ------------------------------------- Build: #19 Status: Still Failing Duration: 4 minutes and 38 seconds Commit: d0a2bb1 (OpenSSL_1_0_2-stable) Author: Rich Salz Message: RT4545: Backport 2877 to 1.0.2 Sender verified that the fix works. This is a backport/cherry-pick of just the bugfix part of 0f91e1dff4ab2e7c25bbae5a48dfabbd1a4eae3c Reviewed-by: Richard Levitte View the changeset: https://github.com/mouse07410/openssl/compare/e4c4b2766bb9...d0a2bb1f94e2 View the full build log and details: https://travis-ci.org/mouse07410/openssl/builds/138213870 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 22:33:46 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 22:33:46 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1134 (fix_asn1_do_lock - cbf4186) In-Reply-To: Message-ID: <5763294a2a54e_33fe3a023143c1627658@845c9c14-56a4-4b1f-b041-db18dce35d7f.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1134 Status: Still Failing Duration: 31 minutes and 29 seconds Commit: cbf4186 (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/61b028ced755...cbf418662287 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138205242 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 16 22:45:50 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 16 Jun 2016 22:45:50 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.403 Message-ID: <20160616224548.5129.2435.302DC9A6@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 22:54:17 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 22:54:17 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1136 (crypto-add-checks-on-sk_type_push - 5e7f24c) In-Reply-To: Message-ID: <57632e1818190_33fd6320c066410244c@3f963014-8203-4e6c-8996-fa8ed41f3006.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1136 Status: Failed Duration: 31 minutes and 22 seconds Commit: 5e7f24c (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/0dae4530fdcd...5e7f24c0695a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138205884 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 23:15:25 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 23:15:25 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1137 (master - d3b64b8) In-Reply-To: Message-ID: <5763330dba3c9_33fd62b96c30010380dd@3f963014-8203-4e6c-8996-fa8ed41f3006.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1137 Status: Still Failing Duration: 30 minutes and 32 seconds Commit: d3b64b8 (master) Author: Rich Salz Message: Fix GCC build; make update; fix number re-use Reviewed-by: Richard Levitte View the changeset: https://github.com/FdaSilvaYY/openssl/compare/1e34d7116392...d3b64b89eda1 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138206809 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 16 23:41:37 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 16 Jun 2016 23:41:37 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1138 (ssl-add-checks-on-sk_type_push - fcb589b) In-Reply-To: Message-ID: <57633935a0b07_33fe3a0231fcc169443b@845c9c14-56a4-4b1f-b041-db18dce35d7f.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1138 Status: Still Failing Duration: 8 minutes and 7 seconds Commit: fcb589b (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/8449e5a91e4d...fcb589bebf35 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138206919 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 17 00:03:41 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 17 Jun 2016 00:03:41 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1139 (various-app-fixes - fc9278d) In-Reply-To: Message-ID: <57633e5c5eb6f_33faa8cf8c7008779e@e32b89fd-4256-44b5-b760-80cfc8aed1ec.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1139 Status: Failed Duration: 14 minutes and 16 seconds Commit: fc9278d (various-app-fixes) Author: FdaSilvaYY Message: backup2 View the changeset: https://github.com/FdaSilvaYY/openssl/compare/6485e4c129db...fc9278d74424 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138209882 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 17 00:26:15 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 17 Jun 2016 00:26:15 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1140 (various-fixes2 - 4edbdfc) In-Reply-To: Message-ID: <576343a74a172_33faa906bb5c894759@e32b89fd-4256-44b5-b760-80cfc8aed1ec.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1140 Status: Still Failing Duration: 34 minutes and 56 seconds Commit: 4edbdfc (various-fixes2) Author: FdaSilvaYY Message: Add a comment on some #endif found at end of file. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/a9950dc3ee36...4edbdfcff284 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138210657 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 17 00:47:08 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 17 Jun 2016 00:47:08 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1141 (constify_2 - 289ae08) In-Reply-To: Message-ID: <5763488c37f6f_33fe72ec2bd486131d@9bef9a64-aef8-491c-b2fc-92de0aa4babe.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1141 Status: Still Failing Duration: 21 minutes and 5 seconds Commit: 289ae08 (constify_2) Author: FdaSilvaYY Message: Constify some X509V3 methods X509V3_get_string, X509V3_get_section, a2i_GENERAL_NAME View the changeset: https://github.com/FdaSilvaYY/openssl/compare/19c2b32f26be...289ae08fa592 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138211964 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From openssl.sanity at gmail.com Fri Jun 17 06:46:48 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Fri, 17 Jun 2016 06:46:48 +0000 (UTC) Subject: [openssl-commits] Jenkins build is back to normal : 1_0_2_windows_fips #373 In-Reply-To: <1835402491.31.1466059585830.JavaMail.jenkins@ossl-sanity.cisco.com> References: <1835402491.31.1466059585830.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <34633632.34.1466146009029.JavaMail.jenkins@ossl-sanity.cisco.com> See From openssl.sanity at gmail.com Fri Jun 17 06:49:38 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Fri, 17 Jun 2016 06:49:38 +0000 (UTC) Subject: [openssl-commits] Jenkins build is back to normal : 1_0_2_windows #463 In-Reply-To: <578748280.32.1466059757544.JavaMail.jenkins@ossl-sanity.cisco.com> References: <578748280.32.1466059757544.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <402509625.35.1466146178769.JavaMail.jenkins@ossl-sanity.cisco.com> See From openssl.sanity at gmail.com Fri Jun 17 06:52:21 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Fri, 17 Jun 2016 06:52:21 +0000 (UTC) Subject: [openssl-commits] Jenkins build is back to normal : 1_0_2_windows-noasm #453 In-Reply-To: <171902265.33.1466059901366.JavaMail.jenkins@ossl-sanity.cisco.com> References: <171902265.33.1466059901366.JavaMail.jenkins@ossl-sanity.cisco.com> Message-ID: <832089288.36.1466146341838.JavaMail.jenkins@ossl-sanity.cisco.com> See From rsalz at openssl.org Fri Jun 17 13:46:39 2016 From: rsalz at openssl.org (Rich Salz) Date: Fri, 17 Jun 2016 13:46:39 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1466171199.140421.27017.nullmailer@dev.openssl.org> The branch master has been updated via b5e01cf04697cb5914660f417864c02e5f39ade0 (commit) from 9579941abf5a9b26da8fa05058e820a75c78de9f (commit) - Log ----------------------------------------------------------------- commit b5e01cf04697cb5914660f417864c02e5f39ade0 Author: Rich Salz Date: Fri Jun 17 09:46:34 2016 -0400 Tweak "check authenticity" answer. ----------------------------------------------------------------------- Summary of changes: docs/faq.txt | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/docs/faq.txt b/docs/faq.txt index 3a50651..9953c23 100644 --- a/docs/faq.txt +++ b/docs/faq.txt @@ -162,10 +162,10 @@ so that the special release is no longer necessary. * How do I check the authenticity of the OpenSSL distribution? -We provide MD5 digests and ASC signatures of each tarball. -Use MD5 to check that a tarball from a mirror site is identical: +We provide PGP signatures and a variety of digests on each release. +For example: - md5sum TARBALL | awk '{print $1;}' | cmp - TARBALL.md5 + sha1sum TARBALL | awk '{print $1;}' | cmp - TARBALL.sha1 You can check authenticity using pgp or gpg. You need the OpenSSL team member public key used to sign it (download it from a key server, see a From levitte at openssl.org Fri Jun 17 14:06:36 2016 From: levitte at openssl.org (Richard Levitte) Date: Fri, 17 Jun 2016 14:06:36 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466172396.489895.2816.nullmailer@dev.openssl.org> The branch master has been updated via 4813ad2d245cbf7fed2898d173eaa9e2a00e3e23 (commit) from d3b64b89eda1dc040bf3c06764a6832acfd4f4d1 (commit) - Log ----------------------------------------------------------------- commit 4813ad2d245cbf7fed2898d173eaa9e2a00e3e23 Author: Richard Levitte Date: Fri Jun 17 00:23:43 2016 +0200 Harmonise the different build files - User targets are now the same and generally do the same things - configdata.pm depends on exactly the same files on all platforms - VMS production of shared libraries is simplified - VMS automatic dependency files get the extension .D rather than .MMS Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: Configurations/descrip.mms.tmpl | 151 ++++++++++++++++++++--------------- Configurations/unix-Makefile.tmpl | 74 +++++++++-------- Configurations/windows-makefile.tmpl | 23 ++++-- 3 files changed, 136 insertions(+), 112 deletions(-) diff --git a/Configurations/descrip.mms.tmpl b/Configurations/descrip.mms.tmpl index 201bef6..8211d01 100644 --- a/Configurations/descrip.mms.tmpl +++ b/Configurations/descrip.mms.tmpl @@ -37,14 +37,25 @@ ""; } + # Because we need to make two computations of these data, + # we store them in arrays for reuse + our @shlibs = map { $unified_info{sharednames}->{$_} || () } @{$unified_info{libraries}}; + our @programs = grep { !m|^\[\.test\]| } @{$unified_info{programs}}; + our @testprogs = grep { m|^\[\.test\]| } @{$unified_info{programs}}; + our @generated = ( ( map { (my $x = $_) =~ s|\.S$|\.s|; $x } + grep { defined $unified_info{generate}->{$_} } + map { @{$unified_info{sources}->{$_}} } + grep { /\.o$/ } keys %{$unified_info{sources}} ), + ( grep { /\.h$/ } keys %{$unified_info{generate}} ) ); + # This is a horrible hack, but is needed because recursive inclusion of files # in different directories does not work well with HP C. my $sd = sourcedir("crypto", "async", "arch"); foreach (grep /\[\.crypto\.async\.arch\].*\.o$/, keys %{$unified_info{sources}}) { (my $x = $_) =~ s|\.o$|.OBJ|; $unified_info{before}->{$x} - = qq(arch = F\$PARSE("$sd","A.;",,,"SYNTAX_ONLY") - "A.;" - define arch 'arch'); + = qq(arch_include = F\$PARSE("$sd","A.;",,,"SYNTAX_ONLY") - "A.;" + define arch 'arch_include'); $unified_info{after}->{$x} = qq(deassign arch); } @@ -52,10 +63,10 @@ my $sd2 = sourcedir("ssl","statem"); $unified_info{before}->{"[.test]heartbeat_test.OBJ"} = $unified_info{before}->{"[.test]ssltest_old.OBJ"} - = qq(record = F\$PARSE("$sd1","A.;",,,"SYNTAX_ONLY") - "A.;" - define record 'record' - statem = F\$PARSE("$sd2","A.;",,,"SYNTAX_ONLY") - "A.;" - define statem 'statem'); + = qq(record_include = F\$PARSE("$sd1","A.;",,,"SYNTAX_ONLY") - "A.;" + define record 'record_include' + statem_include = F\$PARSE("$sd2","A.;",,,"SYNTAX_ONLY") - "A.;" + define statem 'statem_include'); $unified_info{after}->{"[.test]heartbeat_test.OBJ"} = $unified_info{after}->{"[.test]ssltest.OBJ"} = qq(deassign statem @@ -63,10 +74,10 @@ foreach (grep /^\[\.ssl\.(?:record|statem)\].*\.o$/, keys %{$unified_info{sources}}) { (my $x = $_) =~ s|\.o$|.OBJ|; $unified_info{before}->{$x} - = qq(record = F\$PARSE("$sd1","A.;",,,"SYNTAX_ONLY") - "A.;" - define record 'record' - statem = F\$PARSE("$sd2","A.;",,,"SYNTAX_ONLY") - "A.;" - define statem 'statem'); + = qq(record_include = F\$PARSE("$sd1","A.;",,,"SYNTAX_ONLY") - "A.;" + define record 'record_include' + statem_include = F\$PARSE("$sd2","A.;",,,"SYNTAX_ONLY") - "A.;" + define statem 'statem_include'); $unified_info{after}->{$x} = qq(deassign statem deassign record); @@ -99,13 +110,13 @@ EXE_EXT=.EXE LIB_EXT=.OLB SHLIB_EXT=.EXE OBJ_EXT=.OBJ -DEP_EXT=.MMS +DEP_EXT=.D LIBS={- join(", ", map { "-\n\t".$_.".OLB" } @{$unified_info{libraries}}) -} -SHLIBS={- join(" ", map { $_."\$(SHLIB_EXT)" } map { $unified_info{sharednames}->{$_} || () } @{$unified_info{libraries}}) -} +SHLIBS={- join(", ", map { "-\n\t".$_.".EXE" } @shlibs) -} ENGINES={- join(", ", map { "-\n\t".$_.".EXE" } @{$unified_info{engines}}) -} -PROGRAMS={- join(", ", map { "-\n\t".$_.".EXE" } grep { !m|^\[\.test\]| } @{$unified_info{programs}}) -} -TESTPROGS={- join(", ", map { "-\n\t".$_.".EXE" } grep { m|^\[\.test\]| } @{$unified_info{programs}}) -} +PROGRAMS={- join(", ", map { "-\n\t".$_.".EXE" } @programs) -} +TESTPROGS={- join(", ", map { "-\n\t".$_.".EXE" } @testprogs) -} SCRIPTS={- join(", ", map { "-\n\t".$_ } @{$unified_info{scripts}}) -} {- output_off() if $disabled{makedepend}; "" -} DEPS={- our @deps = map { (my $x = $_) =~ s|\.o$|\$(DEP_EXT)|; $x; } @@ -113,7 +124,8 @@ DEPS={- our @deps = map { (my $x = $_) =~ s|\.o$|\$(DEP_EXT)|; $x; } keys %{$unified_info{sources}}; join(", ", map { "-\n\t".$_ } @deps); -} {- output_on() if $disabled{makedepend}; "" -} -GENERATED_MANDATORY={- join(",", @{$unified_info{depends}->{""}} ) -} +GENERATED_MANDATORY={- join(", ", map { "-\n\t".$_ } @{$unified_info{depends}->{""}} ) -} +GENERATED={- join(", ", map { "-\n\t".$_ } @generated) -} {- output_off() if $disabled{apps}; "" -} BIN_SCRIPTS=[.tools]c_rehash.pl @@ -257,18 +269,15 @@ test tests : build_generated, - @ ! {- output_on() if !$disabled{tests}; "" -} list-tests : - @ TOP=$(SRCDIR) PERL=$(PERL) $(PERL) {- catfile($config{sourcedir},"test", "run_tests.pl") -} list - -# Because VMS wants the generation number (or *) to delete files, we can't -# use $(LIBS), $(PROGRAMS) and $(TESTPROGS) directly. -libclean : - - DELETE []OSSL$LIB*.OLB;*,OSSL$LIB*.LIS;* - - DELETE [.crypto...]*.OBJ;*,*.LIS;* - - DELETE [.ssl...]*.OBJ;*,*.LIS;* - - DELETE [.engines...]*.OBJ;*,*.LIS;* - - DELETE []CXX$DEMANGLER_DB.;* + @ ! {- output_off() if $disabled{tests}; "" -} + @ DEFINE SRCTOP {- sourcedir() -} + @ $(PERL) {- sourcefile("test", "run_tests.pl") -} list + @ DEASSIGN SRCTOP + @ ! {- if ($disabled{tests}) { output_on(); } else { output_off(); } "" -} + @ WRITE SYS$OUTPUT "Tests are not supported with your chosen Configure options" + @ ! {- output_on() if !$disabled{tests}; "" -} -install : install_sw install_docs +install : install_sw install_ssldirs install_docs @ WRITE SYS$OUTPUT "" @ WRITE SYS$OUTPUT "######################################################################" @ WRITE SYS$OUTPUT "" @@ -295,16 +304,25 @@ install : install_sw install_docs uninstall : uninstall_docs uninstall_sw +# Because VMS wants the generation number (or *) to delete files, we can't +# use $(LIBS), $(PROGRAMS), $(GENERATED), $(ENGINES) and $(TESTPROGS) directly. +libclean : + {- join("\n\t", map { "- DELETE $_.OLB;*" } @{$unified_info{libraries}}) || "@ !" -} + {- join("\n\t", map { "- DELETE $_.EXE;*,$_.MAP;*,$_.OPT;*" } @shlibs) || "@ !" -} + clean : libclean - - DELETE {- join(",", map { "$_;*" } @{$unified_info{depends}->{""}} ) -} - - DELETE []OSSL$LIB*.EXE;*,OSSL$LIB*.MAP;*,OSSL$LIB*.OPT;* - - DELETE [.engines...]LIB*.EXE;*,LIB*.MAP;*,LIB*.OPT;* - - DELETE [.apps]*.EXE;*,*.MAP;*,*.OPT;* - - DELETE [.apps]*.OBJ;*,*.LIS;* - - DELETE [.test]*.EXE;*,*.MAP;*,*.OPT;* - - DELETE [.test]*.OBJ;*,*.LIS;* - - DELETE [.test]*.LOG;* - - DELETE []*.MAP;* + {- join("\n\t", map { "- DELETE $_.EXE;*,$_.OPT;*" } @programs) || "@ !" -} + {- join("\n\t", map { "- DELETE $_.EXE;*,$_.OPT;*" } @testprogs) || "@ !" -} + {- join("\n\t", map { "- DELETE $_.EXE;*,$_.OPT;*" } @{$unified_info{engines}}) || "@ !" -} + {- join("\n\t", map { "- DELETE $_;*" } @{$unified_info{scripts}}) || "@ !" -} + {- join("\n\t", map { "- DELETE $_;*" } @generated) || "@ !" -} + - DELETE [...]*.MAP;* + - DELETE [...]*.D;* + - DELETE [...]*.OBJ;*,*.LIS;* + - DELETE []CXX$DEMANGLER_DB.;* + - DELETE [.VMS]openssl_startup.com;* + - DELETE [.VMS]openssl_shutdown.com;* + - DELETE []vmsconfig.pm;* distclean : clean - DELETE configdata.pm;* @@ -327,13 +345,26 @@ descrip.mms : FORCE # Install helper targets ############################################# -install_sw : all install_dev install_engines install_runtime install_config +install_sw : all install_dev install_engines install_runtime install_startup -uninstall_sw : uninstall_dev uninstall_engines uninstall_runtime uninstall_config +uninstall_sw : uninstall_dev uninstall_engines uninstall_runtime uninstall_startup -install_docs : install_man_docs install_html_docs +install_docs : install_html_docs -uninstall_docs : uninstall_man_docs uninstall_html_docs +uninstall_docs : uninstall_html_docs + +install_ssldirs : check_INSTALLTOP + - CREATE/DIR/PROT=(S:RWED,O:RWE,G:RE,W:RE) OSSL_DATAROOT:[000000] + IF F$SEARCH("OSSL_DATAROOT:[000000]CERTS.DIR;1") .EQS. "" THEN - + CREATE/DIR/PROT=(S:RWED,O:RWE,G:RE,W:RE) OSSL_DATAROOT:[CERTS] + IF F$SEARCH("OSSL_DATAROOT:[000000]PRIVATE.DIR;1") .EQS. "" THEN - + CREATE/DIR/PROT=(S:RWED,O:RWE,G,W) OSSL_DATAROOT:[PRIVATE] + IF F$SEARCH("OSSL_DATAROOT:[000000]MISC.DIR;1") .EQS. "" THEN - + CREATE/DIR/PROT=(S:RWED,O:RWE,G,W) OSSL_DATAROOT:[MISC] + COPY/PROT=W:RE $(MISC_SCRIPTS) OSSL_DATAROOT:[MISC] + @ ! Install configuration file + COPY/PROT=W:RE {- sourcefile("apps", "openssl-vms.cnf") -} - + ossl_dataroot:[000000]openssl.cnf install_dev : check_INSTALLTOP @ WRITE SYS$OUTPUT "*** Installing development files" @@ -362,10 +393,6 @@ install_runtime : check_INSTALLTOP - CREATE/DIR ossl_installroot:[EXE] COPY/PROT=W:RE $(BIN_SCRIPTS) ossl_installroot:[EXE] @ ! {- output_on() if $disabled{apps}; "" -} - @ ! Install configuration file - - CREATE/DIR ossl_dataroot:[000000] - COPY/PROT=W:RE {- sourcefile("apps", "openssl-vms.cnf") -} - - ossl_dataroot:[000000]openssl.cnf install_engines : check_INSTALLTOP @ {- output_off() unless scalar @{$unified_info{engines}}; "" -} ! @@ -376,22 +403,18 @@ install_engines : check_INSTALLTOP grep(!m|ossltest$|i, @{$unified_info{engines}})) -} @ {- output_on() unless scalar @{$unified_info{engines}}; "" -} ! -install_config : [.VMS]openssl_startup.com [.VMS]openssl_shutdown.com - +install_startup : [.VMS]openssl_startup.com [.VMS]openssl_shutdown.com - check_INSTALLTOP - IF F$SEARCH("OSSL_DATAROOT:[000000]CERTS.DIR;1") .EQS. "" THEN - - CREATE/DIR/PROT=(S:RWED,O:RWE,G:RE,W:RE) OSSL_DATAROOT:[CERTS] - IF F$SEARCH("OSSL_DATAROOT:[000000]PRIVATE.DIR;1") .EQS. "" THEN - - CREATE/DIR/PROT=(S:RWED,O:RWE,G,W) OSSL_DATAROOT:[PRIVATE] - IF F$SEARCH("OSSL_DATAROOT:[000000]MISC.DIR;1") .EQS. "" THEN - - CREATE/DIR/PROT=(S:RWED,O:RWE,G,W) OSSL_DATAROOT:[MISC] - CREATE/DIR ossl_installroot:[SYS$STARTUP] COPY/PROT=W:RE - + [.VMS]openssl_startup.com,openssl_startup.com - + ossl_installroot:[SYS$STARTUP] + COPY/PROT=W:RE - [.VMS]openssl_startup.com,openssl_shutdown.com - ossl_installroot:[SYS$STARTUP] COPY/PROT=W:RE - {- sourcefile("VMS", "openssl_utils.com") -} - ossl_installroot:[SYS$STARTUP] - COPY/PROT=W:RE $(MISC_SCRIPTS) OSSL_DATAROOT:[MISC] [.VMS]openssl_startup.com : vmsconfig.pm {- sourcefile("VMS", "openssl_startup.com.in") -} - CREATE/DIR [.VMS] @@ -537,7 +560,7 @@ EOF my $before = $unified_info{before}->{$obj.".OBJ"} || "\@ !"; my $after = $unified_info{after}->{$obj.".OBJ"} || "\@ !"; my $depbuild = $disabled{makedepend} ? "" - : " /MMS=(FILE=${objd}${objn}.tmp-MMS,TARGET=$obj.OBJ)"; + : " /MMS=(FILE=${objd}${objn}.tmp-D,TARGET=$obj.OBJ)"; return <<"EOF"; $obj.OBJ : $deps @@ -548,9 +571,9 @@ $obj.OBJ : $deps $incs_off SET DEFAULT $backward ${after} - \@ PIPE ( \$(PERL) -e "use File::Compare qw/compare_text/; my \$x = compare_text(""$obj.MMS"",""$obj.tmp-MMS""); exit(0x10000000 + (\$x == 0));" || - - RENAME $obj.tmp-MMS $obj.mms ) - \@ IF F\$SEARCH("$obj.tmp-MMS") .NES. "" THEN DELETE $obj.tmp-MMS;* + \@ PIPE ( \$(PERL) -e "use File::Compare qw/compare_text/; my \$x = compare_text(""$obj.D"",""$obj.tmp-D""); exit(0x10000000 + (\$x == 0));" || - + RENAME $obj.tmp-D $obj.d ) + \@ IF F\$SEARCH("$obj.tmp-D") .NES. "" THEN DELETE $obj.tmp-D;* - PURGE $obj.OBJ EOF } @@ -588,22 +611,18 @@ EOF || "\@ !"; return <<"EOF"; $shlib.EXE : $lib.OLB $deps $ordinalsfile - IF "$mkdef_key" .EQS. "ssl" .OR. "$mkdef_key" .EQS. "crypto" THEN - - \$(PERL) $mkdef_pl "$mkdef_key" "VMS" > $shlib.SYMVEC-tmp - IF "$mkdef_key" .EQS. "ssl" .OR. "$mkdef_key" .EQS. "crypto" THEN - - \$(PERL) $translatesyms_pl \$(BLDDIR)CXX\$DEMANGLER_DB. < $shlib.SYMVEC-tmp > $shlib.SYMVEC + \$(PERL) $mkdef_pl "$mkdef_key" "VMS" > $shlib.SYMVEC-tmp + \$(PERL) $translatesyms_pl \$(BLDDIR)CXX\$DEMANGLER_DB. < $shlib.SYMVEC-tmp > $shlib.SYMVEC + DELETE $shlib.SYMVEC-tmp;* OPEN/WRITE/SHARE=READ OPT_FILE $shlib.OPT WRITE OPT_FILE "IDENTIFICATION=""V$config{version}""" - IF "$mkdef_key" .NES. "ssl" .AND. "$mkdef_key" .NES. "crypto" THEN - - TYPE $engine_opt /OUTPUT=OPT_FILE: - IF "$mkdef_key" .EQS. "ssl" .OR. "$mkdef_key" .EQS. "crypto" THEN - - TYPE $shlib.SYMVEC /OUTPUT=OPT_FILE: + TYPE $shlib.SYMVEC /OUTPUT=OPT_FILE: WRITE OPT_FILE "$lib.OLB/LIBRARY" - $write_opt ! Comment to protect from empty line + $write_opt CLOSE OPT_FILE LINK /MAP=$shlib.MAP /FULL/SHARE=$shlib.EXE $shlib.OPT/OPT \$(EX_LIBS) - - DELETE $shlib.SYMVEC;* - - PURGE $shlib.EXE,$shlib.OPT,$shlib.MAP + DELETE $shlib.SYMVEC;* + PURGE $shlib.EXE,$shlib.OPT,$shlib.MAP EOF } sub obj2dso { diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index 04964dc..34971a9 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -242,7 +242,16 @@ tests: build_generated \ @ : {- output_on() if !$disabled{tests}; "" -} list-tests: - @TOP="$(SRCDIR)" PERL="$(PERL)" $(PERL) $(SRCDIR)/test/run_tests.pl list + @ : {- output_off() if $disabled{tests}; "" -} + @SRCTOP="$(SRCDIR)" \ + $(PERL) $(SRCDIR)/test/run_tests.pl list + @ : {- if ($disabled{tests}) { output_on(); } else { output_off(); } "" -} + @echo "Tests are not supported with your chosen Configure options" + @ : {- output_on() if !$disabled{tests}; "" -} + +install: install_sw install_ssldirs install_docs + +uninstall: uninstall_docs uninstall_sw libclean: @set -e; for s in $(SHLIB_INFO); do \ @@ -256,25 +265,22 @@ libclean: fi; \ done $(RM) $(LIBS) - -install: install_sw install_ssldirs install_docs - -uninstall: uninstall_docs uninstall_sw + $(RM) *.map clean: libclean - rm -f $(PROGRAMS) $(TESTPROGS) $(ENGINES) $(SCRIPTS) - rm -f $(GENERATED) - -rm -f `find . -name '*{- $depext -}'` - -rm -f `find . -name '*{- $objext -}'` - rm -f core - rm -f tags TAGS - rm -f openssl.pc libcrypto.pc libssl.pc - -rm -f `find . -type l -a \! -path "./.git/*"` - rm -f $(TARFILE) + $(RM) $(PROGRAMS) $(TESTPROGS) $(ENGINES) $(SCRIPTS) + $(RM) $(GENERATED) + -$(RM) `find . -name '*{- $depext -}' -a \! -path "./.git/*"` + -$(RM) `find . -name '*{- $objext -}' -a \! -path "./.git/*"` + $(RM) core + $(RM) tags TAGS + $(RM) openssl.pc libcrypto.pc libssl.pc + -$(RM) `find . -type l -a \! -path "./.git/*"` + $(RM) $(TARFILE) distclean: clean - rm -f configdata.pm - rm -f Makefile + $(RM) configdata.pm + $(RM) Makefile # This exists solely for those who still type 'make depend' # @@ -311,6 +317,19 @@ uninstall_docs: uninstall_man_docs uninstall_html_docs install_ssldirs: @$(PERL) $(SRCDIR)/util/mkdir-p.pl $(DESTDIR)$(OPENSSLDIR)/certs @$(PERL) $(SRCDIR)/util/mkdir-p.pl $(DESTDIR)$(OPENSSLDIR)/private + @set -e; for x in dummy $(MISC_SCRIPTS); do \ + if [ "$$x" = "dummy" ]; then continue; fi; \ + fn=`basename $$x`; \ + echo "install $$x -> $(DESTDIR)$(OPENSSLDIR)/misc/$$fn"; \ + cp $$x $(DESTDIR)$(OPENSSLDIR)/misc/$$fn.new; \ + chmod 755 $(DESTDIR)$(OPENSSLDIR)/misc/$$fn.new; \ + mv -f $(DESTDIR)$(OPENSSLDIR)/misc/$$fn.new \ + $(DESTDIR)$(OPENSSLDIR)/misc/$$fn; \ + done + @echo "install $(SRCDIR)/apps/openssl.cnf -> $(DESTDIR)$(OPENSSLDIR)/openssl.cnf" + @cp $(SRCDIR)/apps/openssl.cnf $(DESTDIR)$(OPENSSLDIR)/openssl.cnf.new + @chmod 644 $(DESTDIR)$(OPENSSLDIR)/openssl.cnf.new + @mv -f $(DESTDIR)$(OPENSSLDIR)/openssl.cnf.new $(DESTDIR)$(OPENSSLDIR)/openssl.cnf install_dev: @[ -n "$(INSTALLTOP)" ] || (echo INSTALLTOP should not be empty; exit 1) @@ -473,19 +492,6 @@ install_runtime: mv -f $(DESTDIR)$(INSTALLTOP)/bin/$$fn.new \ $(DESTDIR)$(INSTALLTOP)/bin/$$fn; \ done - @set -e; for x in dummy $(MISC_SCRIPTS); do \ - if [ "$$x" = "dummy" ]; then continue; fi; \ - fn=`basename $$x`; \ - echo "install $$x -> $(DESTDIR)$(OPENSSLDIR)/misc/$$fn"; \ - cp $$x $(DESTDIR)$(OPENSSLDIR)/misc/$$fn.new; \ - chmod 755 $(DESTDIR)$(OPENSSLDIR)/misc/$$fn.new; \ - mv -f $(DESTDIR)$(OPENSSLDIR)/misc/$$fn.new \ - $(DESTDIR)$(OPENSSLDIR)/misc/$$fn; \ - done - @echo "install $(SRCDIR)/apps/openssl.cnf -> $(DESTDIR)$(OPENSSLDIR)/openssl.cnf" - @cp $(SRCDIR)/apps/openssl.cnf $(DESTDIR)$(OPENSSLDIR)/openssl.cnf.new - @chmod 644 $(DESTDIR)$(OPENSSLDIR)/openssl.cnf.new - @mv -f $(DESTDIR)$(OPENSSLDIR)/openssl.cnf.new $(DESTDIR)$(OPENSSLDIR)/openssl.cnf uninstall_runtime: @echo "*** Uninstalling runtime files" @@ -644,10 +650,6 @@ generate: generate_apps generate_crypto_bn generate_crypto_objects \ #coverage: $(PROGRAMS) $(TESTPROGRAMS) # ... -# Currently disabled, util/selftest.pl needs a rewrite -#report: -# SRCDIR=$(SRCDIR) @$(PERL) util/selftest.pl - lint: lint -DLINT $(INCLUDES) $(SRCS) @@ -798,11 +800,7 @@ openssl.pc: echo 'Version: '$(VERSION); \ echo 'Requires: libssl libcrypto' ) > openssl.pc -# Note on the use of $(MFLAGS): this was an older variant of MAKEFLAGS which -# wasn't passed down automatically. It's quite safe to use it like we do -# below; if it doesn't exist, the result will be empty and 'make' will pick -# up $(MAKEFLAGS) which is passed down as an environment variable. -configdata.pm: $(SRCDIR)/Configurations/unix-Makefile.tmpl $(SRCDIR)/Configurations/common.tmpl $(SRCDIR)/Configure $(SRCDIR)/config {- join(" ", @{$config{build_infos}}) -} +configdata.pm: {- $config{build_file_template} -} $(SRCDIR)/Configurations/common.tmpl $(SRCDIR)/Configure $(SRCDIR)/config {- join(" ", @{$config{build_infos}}) -} @echo "Detected changed: $?" @echo "Reconfiguring..." $(SRCDIR)/Configure reconf diff --git a/Configurations/windows-makefile.tmpl b/Configurations/windows-makefile.tmpl index 0a06b11..0d21c50 100644 --- a/Configurations/windows-makefile.tmpl +++ b/Configurations/windows-makefile.tmpl @@ -172,9 +172,12 @@ tests: build_generated \ @rem {- output_on() if !$disabled{tests}; "" -} list-tests: - @set TOP=$(SRCDIR) - @set PERL=$(PERL) + @rem {- output_off() if $disabled{tests}; "" -} + @set SRCTOP=$(SRCDIR) @"$(PERL)" "$(SRCDIR)\test\run_tests.pl" list + @rem {- if ($disabled{tests}) { output_on(); } else { output_off(); } "" -} + @echo "Tests are not supported with your chosen Configure options" + @rem {- output_on() if !$disabled{tests}; "" -} install: install_sw install_ssldirs install_docs @@ -189,7 +192,7 @@ libclean: clean: libclean -del /Q /F $(PROGRAMS) $(TESTPROGS) $(ENGINES) $(SCRIPTS) - -del /Q /S /F $(GENERATED) + -del /Q /F $(GENERATED) -del /Q /S /F *.d -del /Q /S /F *.obj -del /Q /S /F *.pdb @@ -213,11 +216,9 @@ install_sw: all install_dev install_engines install_runtime uninstall_sw: uninstall_runtime uninstall_engines uninstall_dev -install_docs: - "$(PERL)" "$(SRCDIR)\util\process_docs.pl" \ - "--destdir=$(DESTDIR)$(INSTALLTOP)\html" --type=html +install_docs: install_html_docs -uninstall_docs: +uninstall_docs: uninstall_html_docs install_ssldirs: @"$(PERL)" "$(SRCDIR)\util\mkdir-p.pl" "$(DESTDIR)$(OPENSSLDIR)\certs" @@ -274,9 +275,15 @@ install_runtime: uninstall_runtime: +install_html_docs: + "$(PERL)" "$(SRCDIR)\util\process_docs.pl" \ + "--destdir=$(DESTDIR)$(INSTALLTOP)\html" --type=html + +uninstall_html_docs: + # Building targets ################################################### -configdata.pm: "{- $config{build_file_template} -}" "$(SRCDIR)\Configure" +configdata.pm: "{- $config{build_file_template} -}" "$(SRCDIR)\Configurations\common.tmpl" "$(SRCDIR)\Configure" {- join(" ", map { '"'.$_.'"' } @{$config{build_infos}}) -} @echo "Detected changed: $?" @echo "Reconfiguring..." "$(PERL)" "$(SRCDIR)\Configure" reconf From rsalz at openssl.org Fri Jun 17 14:23:51 2016 From: rsalz at openssl.org (Rich Salz) Date: Fri, 17 Jun 2016 14:23:51 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1466173431.963421.10580.nullmailer@dev.openssl.org> The branch master has been updated via 2ee997337d3cb9ebf6b7694d43380112b307b261 (commit) from b5e01cf04697cb5914660f417864c02e5f39ade0 (commit) - Log ----------------------------------------------------------------- commit 2ee997337d3cb9ebf6b7694d43380112b307b261 Author: Rich Salz Date: Fri Jun 17 10:23:48 2016 -0400 more faq tweak; sigh ----------------------------------------------------------------------- Summary of changes: docs/faq.txt | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/docs/faq.txt b/docs/faq.txt index 9953c23..569890a 100644 --- a/docs/faq.txt +++ b/docs/faq.txt @@ -163,9 +163,10 @@ so that the special release is no longer necessary. * How do I check the authenticity of the OpenSSL distribution? We provide PGP signatures and a variety of digests on each release. -For example: +For example, one of the following might work on your system: sha1sum TARBALL | awk '{print $1;}' | cmp - TARBALL.sha1 + sha256sum TARBALL | awk '{print $1;}' | cmp - TARBALL.sha256 You can check authenticity using pgp or gpg. You need the OpenSSL team member public key used to sign it (download it from a key server, see a From builds at travis-ci.org Fri Jun 17 14:37:24 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 17 Jun 2016 14:37:24 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4565 (master - 4813ad2) In-Reply-To: Message-ID: <57640b2414c56_33fde39561bf064529c@dcae2950-37ba-48b7-97d4-dcd55a6ea7cd.mail> Build Update for openssl/openssl ------------------------------------- Build: #4565 Status: Still Failing Duration: 20 minutes and 46 seconds Commit: 4813ad2 (master) Author: Richard Levitte Message: Harmonise the different build files - User targets are now the same and generally do the same things - configdata.pm depends on exactly the same files on all platforms - VMS production of shared libraries is simplified - VMS automatic dependency files get the extension .D rather than .MMS Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/d3b64b89eda1...4813ad2d245c View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138368771 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Fri Jun 17 16:27:58 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 17 Jun 2016 16:27:58 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466180878.168882.1544.nullmailer@dev.openssl.org> The branch master has been updated via 13c03c8d6da334bb1cde6ce4133e7c75b3b76947 (commit) from 4813ad2d245cbf7fed2898d173eaa9e2a00e3e23 (commit) - Log ----------------------------------------------------------------- commit 13c03c8d6da334bb1cde6ce4133e7c75b3b76947 Author: Matt Caswell Date: Wed Jun 15 11:14:30 2016 -0400 Change default directory for storing the .rnd file on Windows Previously we would try %RANDFILE%, then %HOME% and finally "C:". Unfortunately this often ends up being "C:" which the user may not have write permission for. Now we try %RANDFILE% first, and then the same set of environment vars as GetTempFile() uses, i.e. %TMP%, then %TEMP%, %USERPROFILE% and %SYSTEMROOT%. If all else fails we fall back to %HOME% and only then "C:". Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: CHANGES | 6 ++++++ crypto/rand/randfile.c | 14 ++++++++++++++ doc/crypto/RAND_load_file.pod | 12 ++++++++++-- 3 files changed, 30 insertions(+), 2 deletions(-) diff --git a/CHANGES b/CHANGES index ef01b27..8fa6f44 100644 --- a/CHANGES +++ b/CHANGES @@ -4,6 +4,12 @@ Changes between 1.0.2h and 1.1.0 [xx XXX 2016] + *) The method for finding the storage location for the Windows RAND seed file + has changed. First we check %RANDFILE%. If that is not set then we check + the directories %TMP%, %TEMP%, %USERPROFILE%, %SYSTEMROOT% and %HOME% in + that order. If all else fails we fall back to "C:". + [Matt Caswell] + *) The EVP_EncryptUpdate() function has had its return type changed from void to int. A return of 0 indicates and error while a return of 1 indicates success. diff --git a/crypto/rand/randfile.c b/crypto/rand/randfile.c index 49f5405..19cce2c 100644 --- a/crypto/rand/randfile.c +++ b/crypto/rand/randfile.c @@ -286,8 +286,22 @@ const char *RAND_file_name(char *buf, size_t size) if (OPENSSL_strlcpy(buf, s, size) >= size) return NULL; } else { +#ifdef OPENSSL_SYS_WINDOWS + /* + * We use the same env variables as GetTempFile() - but that function + * uses TCHARs, but getenv() gives us chars so its easier to do it this + * way + */ + if ((s = getenv("TMP")) == NULL + && (s = getenv("TEMP")) == NULL + && (s = getenv("USERPROFILE")) == NULL + && (s = getenv("SYSTEMROOT")) == NULL) { + s = getenv("HOME"); + } +#else if (OPENSSL_issetugid() == 0) s = getenv("HOME"); +#endif #ifdef DEFAULT_HOME if (s == NULL) { s = DEFAULT_HOME; diff --git a/doc/crypto/RAND_load_file.pod b/doc/crypto/RAND_load_file.pod index 133b8d2..dd79af2 100644 --- a/doc/crypto/RAND_load_file.pod +++ b/doc/crypto/RAND_load_file.pod @@ -18,8 +18,16 @@ RAND_load_file, RAND_write_file, RAND_file_name - PRNG seed file RAND_file_name() generates a default path for the random seed file. B points to a buffer of size B in which to store the -filename. The seed file is $RANDFILE if that environment variable is -set, $HOME/.rnd otherwise. If $HOME is not set either, or B is +filename. + +On Windows the seed file is %RANDFILE% if that environment variable is set. +Otherwise the file is called ".rnd" in one of the following locations (in order +of preference): %TMP%, %TEMP%, %USERPROFILE%, %SYSTEMROOT%, %HOME%, "C:". + +On all other systems the seed file is $RANDFILE if that environment variable is +set, $HOME/.rnd otherwise. + +If $HOME (on non Windows systems) is not set either, or B is too small for the path name, an error occurs. RAND_load_file() reads a number of bytes from file B and From builds at travis-ci.org Fri Jun 17 17:02:00 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 17 Jun 2016 17:02:00 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4569 (master - 13c03c8) In-Reply-To: Message-ID: <57642d083f4ba_33fe72ec2c144960126@9bef9a64-aef8-491c-b2fc-92de0aa4babe.mail> Build Update for openssl/openssl ------------------------------------- Build: #4569 Status: Still Failing Duration: 28 minutes and 56 seconds Commit: 13c03c8 (master) Author: Matt Caswell Message: Change default directory for storing the .rnd file on Windows Previously we would try %RANDFILE%, then %HOME% and finally "C:". Unfortunately this often ends up being "C:" which the user may not have write permission for. Now we try %RANDFILE% first, and then the same set of environment vars as GetTempFile() uses, i.e. %TMP%, then %TEMP%, %USERPROFILE% and %SYSTEMROOT%. If all else fails we fall back to %HOME% and only then "C:". Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/4813ad2d245c...13c03c8d6da3 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138407264 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 17 17:16:25 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 17 Jun 2016 17:16:25 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1144 (Deprecate-BIO_set - a7c5640) In-Reply-To: Message-ID: <576430694f20d_33fde3fcb951481608@dcae2950-37ba-48b7-97d4-dcd55a6ea7cd.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1144 Status: Canceled Duration: ? Commit: a7c5640 (Deprecate-BIO_set) Author: FdaSilvaYY Message: Deprecate BIO_set() method It is now deprecated as : - BIO type is now opaque, so no more stack-allocable. - the new locking API is locking now each BIO object individually. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/02793c9900ba...a7c56407e55c View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138418623 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 17 17:29:27 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 17 Jun 2016 17:29:27 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1142 (various-app-fixes - 4af6758) In-Reply-To: Message-ID: <5764337752cba_33fe735ac02689929cc@9bef9a64-aef8-491c-b2fc-92de0aa4babe.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1142 Status: Still Failing Duration: 9 minutes and 24 seconds Commit: 4af6758 (various-app-fixes) Author: FdaSilvaYY Message: backup2 View the changeset: https://github.com/FdaSilvaYY/openssl/compare/fc9278d74424...4af6758f2e84 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138415211 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 17 17:49:30 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 17 Jun 2016 17:49:30 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1143 (various-fixes2 - 2e4f06d) In-Reply-To: Message-ID: <57643829a51dc_33fe727827a001014167@9bef9a64-aef8-491c-b2fc-92de0aa4babe.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1143 Status: Still Failing Duration: 30 minutes and 49 seconds Commit: 2e4f06d (various-fixes2) Author: FdaSilvaYY Message: Add a comment on some #endif found at end of file. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/4edbdfcff284...2e4f06d13a26 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138416255 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 17 17:57:35 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 17 Jun 2016 17:57:35 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1145 (Deprecate-BIO_set - 97a96c5) In-Reply-To: Message-ID: <57643a0f8b096_33fe72ec2ba7810293c6@9bef9a64-aef8-491c-b2fc-92de0aa4babe.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1145 Status: Still Failing Duration: 5 minutes and 14 seconds Commit: 97a96c5 (Deprecate-BIO_set) Author: FdaSilvaYY Message: Deprecate BIO_set() method It is now deprecated as : - BIO type is now opaque, so no more stack-allocable. - the new locking API is locking now each BIO object individually. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/a7c56407e55c...97a96c578c24 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138419120 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 17 18:24:29 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 17 Jun 2016 18:24:29 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1146 (simplify-sk_dup - 981aa1c) In-Reply-To: Message-ID: <5764405bc6a01_33fde3fcb330888668@dcae2950-37ba-48b7-97d4-dcd55a6ea7cd.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1146 Status: Failed Duration: 17 minutes and 23 seconds Commit: 981aa1c (simplify-sk_dup) Author: FdaSilvaYY Message: Use directly zalloc in OPENSSL_sk_dup and OPENSSL_sk_deep_copy View the changeset: https://github.com/FdaSilvaYY/openssl/commit/981aa1ca8e66 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138420448 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 17 18:46:48 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 17 Jun 2016 18:46:48 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1147 (constify_2 - e30d309) In-Reply-To: Message-ID: <57644597ba7cb_33fe72ec2b5f01088959@9bef9a64-aef8-491c-b2fc-92de0aa4babe.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1147 Status: Still Failing Duration: 16 minutes and 49 seconds Commit: e30d309 (constify_2) Author: FdaSilvaYY Message: Constify some X509V3 methods X509V3_get_string, X509V3_get_section, a2i_GENERAL_NAME View the changeset: https://github.com/FdaSilvaYY/openssl/compare/289ae08fa592...e30d309d87a4 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138422647 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 17 19:11:15 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 17 Jun 2016 19:11:15 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.415 Message-ID: <20160617191106.119645.54169.DBFE9B92@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 17 19:34:35 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 17 Jun 2016 19:34:35 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.416 Message-ID: <20160617193433.5409.94696.9B48F437@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 17 20:32:31 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 17 Jun 2016 20:32:31 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.417 Message-ID: <20160617203208.67242.56057.9A40B3E3@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 13:15:06 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 13:15:06 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1149 (const-app-options - 89e503b) In-Reply-To: Message-ID: <5765495a56b1f_33fdd9deb70981941d9@9e0af6ad-2b1e-419b-99ab-d901c08b4d58.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1149 Status: Still Failing Duration: 13 minutes and 17 seconds Commit: 89e503b (const-app-options) Author: FdaSilvaYY Message: Constify char* parameters in apps code View the changeset: https://github.com/FdaSilvaYY/openssl/compare/59647f532f7a...89e503b03320 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138570340 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 13:33:36 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 13:33:36 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1150 (various-fixes2 - 3ec9891) In-Reply-To: Message-ID: <57654dafd9866_33fdd9deb66e82045b9@9e0af6ad-2b1e-419b-99ab-d901c08b4d58.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1150 Status: Still Failing Duration: 13 minutes and 42 seconds Commit: 3ec9891 (various-fixes2) Author: FdaSilvaYY Message: Add a comment after some #endif at end of apps source code. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/2e4f06d13a26...3ec989197d2a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138570892 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 14:00:02 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 14:00:02 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1151 (test - da3bbca) In-Reply-To: Message-ID: <576553e1b81c6_33fa5e8e278cc40013c@31ee85b3-d5b4-425d-9fd2-32e9a4ae7d1c.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1151 Status: Failed Duration: 17 minutes and 48 seconds Commit: da3bbca (test) Author: FdaSilvaYY Message: Constify sk API View the changeset: https://github.com/FdaSilvaYY/openssl/commit/da3bbca33a3e View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138572320 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Sat Jun 18 14:36:18 2016 From: matt at openssl.org (Matt Caswell) Date: Sat, 18 Jun 2016 14:36:18 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466260578.901763.5698.nullmailer@dev.openssl.org> The branch master has been updated via 1dcb8ca2a4aa71964105b24fa7c6254a58b7ad35 (commit) via 6b44f2597e9ab5fc606426e463b491f857696253 (commit) via d012c1a17934d4f5aac0bc9853efcb3f831b5b23 (commit) via ac94c8fdb9e8a36e616c80fa8c4aadb455144019 (commit) via 98370c2dd7dc32cecd7bb7d940383846fa435f25 (commit) via 7fb4b92c01bdef71543650ef7da6bfcec69f9cde (commit) from 13c03c8d6da334bb1cde6ce4133e7c75b3b76947 (commit) - Log ----------------------------------------------------------------- commit 1dcb8ca2a4aa71964105b24fa7c6254a58b7ad35 Author: Matt Caswell Date: Wed Jun 15 16:25:21 2016 +0100 Use a STACK_OF(OPENSSL_CSTRING) for const char * stacks Better than losing the const qualifier. RT4378 Reviewed-by: Richard Levitte commit 6b44f2597e9ab5fc606426e463b491f857696253 Author: Matt Caswell Date: Wed Jun 15 16:06:44 2016 +0100 OpenBSD has intypes.h Update e_os2.h so that inttypes.h is included. RT4378 Reviewed-by: Richard Levitte commit d012c1a17934d4f5aac0bc9853efcb3f831b5b23 Author: Matt Caswell Date: Wed Jun 15 15:59:46 2016 +0100 Replace 4 casts with 1 Changing the type of the |str| variable in asn1pars enables us to remove 4 casts with just 1. This silences an OpenBSD warning along the way. RT4378 Reviewed-by: Richard Levitte commit ac94c8fdb9e8a36e616c80fa8c4aadb455144019 Author: Matt Caswell Date: Wed Jun 15 15:32:38 2016 +0100 Improve const correctness for stacks of EVP_MD EVP_MDs are always const, so stacks of them should be too. This silences a warning about type punning on OpenBSD. RT4378 Reviewed-by: Richard Levitte commit 98370c2dd7dc32cecd7bb7d940383846fa435f25 Author: Matt Caswell Date: Wed Jun 15 15:17:50 2016 +0100 constify SRP Add const qualifiers to lots of SRP stuff. This started out as an effort to silence some "type-punning" warnings on OpenBSD...but the fix was to have proper const correctness in SRP. RT4378 Reviewed-by: Richard Levitte commit 7fb4b92c01bdef71543650ef7da6bfcec69f9cde Author: Matt Caswell Date: Wed Jun 15 11:50:09 2016 +0100 Avoid type punning warnings in b_addr.c RT4378 Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: apps/asn1pars.c | 13 +++++++------ apps/engine.c | 26 +++++++++++--------------- crypto/bio/b_addr.c | 8 ++++---- crypto/srp/srp_lib.c | 39 ++++++++++++++++++++------------------- crypto/srp/srp_vfy.c | 15 ++++++++------- crypto/ts/ts_rsp_sign.c | 6 +++--- include/openssl/e_os2.h | 2 +- include/openssl/safestack.h | 3 +++ include/openssl/srp.h | 31 ++++++++++++++++--------------- include/openssl/ts.h | 2 +- 10 files changed, 74 insertions(+), 71 deletions(-) diff --git a/apps/asn1pars.c b/apps/asn1pars.c index d3b1970..64a2d85 100644 --- a/apps/asn1pars.c +++ b/apps/asn1pars.c @@ -61,7 +61,8 @@ int asn1parse_main(int argc, char **argv) BUF_MEM *buf = NULL; STACK_OF(OPENSSL_STRING) *osk = NULL; char *genstr = NULL, *genconf = NULL; - char *infile = NULL, *str = NULL, *oidfile = NULL, *derfile = NULL; + char *infile = NULL, *oidfile = NULL, *derfile = NULL; + unsigned char *str = NULL; char *name = NULL, *header = NULL, *prog; const unsigned char *ctmpbuf; int indent = 0, noout = 0, dump = 0, strictpem = 0, informat = FORMAT_PEM; @@ -154,7 +155,7 @@ int asn1parse_main(int argc, char **argv) goto end; if (strictpem) { - if (PEM_read_bio(in, &name, &header, (unsigned char **)&str, &num) != + if (PEM_read_bio(in, &name, &header, &str, &num) != 1) { BIO_printf(bio_err, "Error reading PEM file\n"); ERR_print_errors(bio_err); @@ -198,14 +199,14 @@ int asn1parse_main(int argc, char **argv) num += i; } } - str = buf->data; + str = (unsigned char *)buf->data; } /* If any structs to parse go through in sequence */ if (sk_OPENSSL_STRING_num(osk)) { - tmpbuf = (unsigned char *)str; + tmpbuf = str; tmplen = num; for (i = 0; i < sk_OPENSSL_STRING_num(osk); i++) { ASN1_TYPE *atmp; @@ -239,7 +240,7 @@ int asn1parse_main(int argc, char **argv) tmpbuf = at->value.asn1_string->data; tmplen = at->value.asn1_string->length; } - str = (char *)tmpbuf; + str = tmpbuf; num = tmplen; } @@ -260,7 +261,7 @@ int asn1parse_main(int argc, char **argv) } } if (!noout && - !ASN1_parse_dump(bio_out, (unsigned char *)&(str[offset]), length, + !ASN1_parse_dump(bio_out, &(str[offset]), length, indent, dump)) { ERR_print_errors(bio_err); goto end; diff --git a/apps/engine.c b/apps/engine.c index bb4b0c1..c98839a 100644 --- a/apps/engine.c +++ b/apps/engine.c @@ -45,10 +45,6 @@ OPTIONS engine_options[] = { {NULL} }; -static void identity(char *ptr) -{ -} - static int append_buf(char **buf, int *size, const char *s) { if (*buf == NULL) { @@ -217,7 +213,7 @@ static int util_verbose(ENGINE *e, int verbose, BIO *out, const char *indent) BIO_printf(out, "\n"); ret = 1; err: - sk_OPENSSL_STRING_pop_free(cmds, identity); + sk_OPENSSL_STRING_free(cmds); OPENSSL_free(name); OPENSSL_free(desc); return ret; @@ -267,7 +263,7 @@ int engine_main(int argc, char **argv) int ret = 1, i; int verbose = 0, list_cap = 0, test_avail = 0, test_avail_noise = 0; ENGINE *e; - STACK_OF(OPENSSL_STRING) *engines = sk_OPENSSL_STRING_new_null(); + STACK_OF(OPENSSL_CSTRING) *engines = sk_OPENSSL_CSTRING_new_null(); STACK_OF(OPENSSL_STRING) *pre_cmds = sk_OPENSSL_STRING_new_null(); STACK_OF(OPENSSL_STRING) *post_cmds = sk_OPENSSL_STRING_new_null(); BIO *out; @@ -284,7 +280,7 @@ int engine_main(int argc, char **argv) * names, and then setup to parse the rest of the line as flags. */ prog = argv[0]; while ((argv1 = argv[1]) != NULL && *argv1 != '-') { - sk_OPENSSL_STRING_push(engines, argv1); + sk_OPENSSL_CSTRING_push(engines, argv1); argc--; argv++; } @@ -337,17 +333,17 @@ int engine_main(int argc, char **argv) BIO_printf(bio_err, "%s: Use -help for summary.\n", prog); goto end; } - sk_OPENSSL_STRING_push(engines, *argv); + sk_OPENSSL_CSTRING_push(engines, *argv); } - if (sk_OPENSSL_STRING_num(engines) == 0) { + if (sk_OPENSSL_CSTRING_num(engines) == 0) { for (e = ENGINE_get_first(); e != NULL; e = ENGINE_get_next(e)) { - sk_OPENSSL_STRING_push(engines, (char *)ENGINE_get_id(e)); + sk_OPENSSL_CSTRING_push(engines, ENGINE_get_id(e)); } } - for (i = 0; i < sk_OPENSSL_STRING_num(engines); i++) { - const char *id = sk_OPENSSL_STRING_value(engines, i); + for (i = 0; i < sk_OPENSSL_CSTRING_num(engines); i++) { + const char *id = sk_OPENSSL_CSTRING_value(engines, i); if ((e = ENGINE_by_id(id)) != NULL) { const char *name = ENGINE_get_name(e); /* @@ -436,9 +432,9 @@ int engine_main(int argc, char **argv) end: ERR_print_errors(bio_err); - sk_OPENSSL_STRING_pop_free(engines, identity); - sk_OPENSSL_STRING_pop_free(pre_cmds, identity); - sk_OPENSSL_STRING_pop_free(post_cmds, identity); + sk_OPENSSL_CSTRING_free(engines); + sk_OPENSSL_STRING_free(pre_cmds); + sk_OPENSSL_STRING_free(post_cmds); BIO_free_all(out); return (ret); } diff --git a/crypto/bio/b_addr.c b/crypto/bio/b_addr.c index 3a9a00c..e5352db 100644 --- a/crypto/bio/b_addr.c +++ b/crypto/bio/b_addr.c @@ -708,12 +708,12 @@ int BIO_lookup(const char *host, const char *service, /* Windows doesn't seem to have in_addr_t */ #ifdef OPENSSL_SYS_WINDOWS static uint32_t he_fallback_address; - static const uint32_t *he_fallback_addresses[] = - { &he_fallback_address, NULL }; + static const char *he_fallback_addresses[] = + { (char *)&he_fallback_address, NULL }; #else static in_addr_t he_fallback_address; - static const in_addr_t *he_fallback_addresses[] = - { &he_fallback_address, NULL }; + static const char *he_fallback_addresses[] = + { (char *)&he_fallback_address, NULL }; #endif static const struct hostent he_fallback = { NULL, NULL, AF_INET, sizeof(he_fallback_address), diff --git a/crypto/srp/srp_lib.c b/crypto/srp/srp_lib.c index 766a0a2..0667174 100644 --- a/crypto/srp/srp_lib.c +++ b/crypto/srp/srp_lib.c @@ -14,7 +14,7 @@ # include # include "internal/bn_srp.h" -static BIGNUM *srp_Calc_k(BIGNUM *N, BIGNUM *g) +static BIGNUM *srp_Calc_k(const BIGNUM *N, const BIGNUM *g) { /* k = SHA1(N | PAD(g)) -- tls-srp draft 8 */ @@ -52,7 +52,7 @@ static BIGNUM *srp_Calc_k(BIGNUM *N, BIGNUM *g) return res; } -BIGNUM *SRP_Calc_u(BIGNUM *A, BIGNUM *B, BIGNUM *N) +BIGNUM *SRP_Calc_u(const BIGNUM *A, const BIGNUM *B, const BIGNUM *N) { /* k = SHA1(PAD(A) || PAD(B) ) -- tls-srp draft 8 */ @@ -95,8 +95,8 @@ BIGNUM *SRP_Calc_u(BIGNUM *A, BIGNUM *B, BIGNUM *N) return u; } -BIGNUM *SRP_Calc_server_key(BIGNUM *A, BIGNUM *v, BIGNUM *u, BIGNUM *b, - BIGNUM *N) +BIGNUM *SRP_Calc_server_key(const BIGNUM *A, const BIGNUM *v, const BIGNUM *u, + const BIGNUM *b, const BIGNUM *N) { BIGNUM *tmp = NULL, *S = NULL; BN_CTX *bn_ctx; @@ -125,7 +125,8 @@ BIGNUM *SRP_Calc_server_key(BIGNUM *A, BIGNUM *v, BIGNUM *u, BIGNUM *b, return S; } -BIGNUM *SRP_Calc_B(BIGNUM *b, BIGNUM *N, BIGNUM *g, BIGNUM *v) +BIGNUM *SRP_Calc_B(const BIGNUM *b, const BIGNUM *N, const BIGNUM *g, + const BIGNUM *v) { BIGNUM *kv = NULL, *gb = NULL; BIGNUM *B = NULL, *k = NULL; @@ -156,7 +157,7 @@ BIGNUM *SRP_Calc_B(BIGNUM *b, BIGNUM *N, BIGNUM *g, BIGNUM *v) return B; } -BIGNUM *SRP_Calc_x(BIGNUM *s, const char *user, const char *pass) +BIGNUM *SRP_Calc_x(const BIGNUM *s, const char *user, const char *pass) { unsigned char dig[SHA_DIGEST_LENGTH]; EVP_MD_CTX *ctxt; @@ -191,7 +192,7 @@ BIGNUM *SRP_Calc_x(BIGNUM *s, const char *user, const char *pass) return res; } -BIGNUM *SRP_Calc_A(BIGNUM *a, BIGNUM *N, BIGNUM *g) +BIGNUM *SRP_Calc_A(const BIGNUM *a, const BIGNUM *N, const BIGNUM *g) { BN_CTX *bn_ctx; BIGNUM *A = NULL; @@ -207,8 +208,8 @@ BIGNUM *SRP_Calc_A(BIGNUM *a, BIGNUM *N, BIGNUM *g) return A; } -BIGNUM *SRP_Calc_client_key(BIGNUM *N, BIGNUM *B, BIGNUM *g, BIGNUM *x, - BIGNUM *a, BIGNUM *u) +BIGNUM *SRP_Calc_client_key(const BIGNUM *N, const BIGNUM *B, const BIGNUM *g, + const BIGNUM *x, const BIGNUM *a, const BIGNUM *u) { BIGNUM *tmp = NULL, *tmp2 = NULL, *tmp3 = NULL, *k = NULL, *K = NULL; BN_CTX *bn_ctx; @@ -249,7 +250,7 @@ BIGNUM *SRP_Calc_client_key(BIGNUM *N, BIGNUM *B, BIGNUM *g, BIGNUM *x, return K; } -int SRP_Verify_B_mod_N(BIGNUM *B, BIGNUM *N) +int SRP_Verify_B_mod_N(const BIGNUM *B, const BIGNUM *N) { BIGNUM *r; BN_CTX *bn_ctx; @@ -270,20 +271,20 @@ int SRP_Verify_B_mod_N(BIGNUM *B, BIGNUM *N) return ret; } -int SRP_Verify_A_mod_N(BIGNUM *A, BIGNUM *N) +int SRP_Verify_A_mod_N(const BIGNUM *A, const BIGNUM *N) { /* Checks if A % N == 0 */ return SRP_Verify_B_mod_N(A, N); } static SRP_gN knowngN[] = { - {"8192", (BIGNUM *)&bn_generator_19, (BIGNUM *)&bn_group_8192}, - {"6144", (BIGNUM *)&bn_generator_5, (BIGNUM *)&bn_group_6144}, - {"4096", (BIGNUM *)&bn_generator_5, (BIGNUM *)&bn_group_4096}, - {"3072", (BIGNUM *)&bn_generator_5, (BIGNUM *)&bn_group_3072}, - {"2048", (BIGNUM *)&bn_generator_2, (BIGNUM *)&bn_group_2048}, - {"1536", (BIGNUM *)&bn_generator_2, (BIGNUM *)&bn_group_1536}, - {"1024", (BIGNUM *)&bn_generator_2, (BIGNUM *)&bn_group_1024}, + {"8192", &bn_generator_19, &bn_group_8192}, + {"6144", &bn_generator_5, &bn_group_6144}, + {"4096", &bn_generator_5, &bn_group_4096}, + {"3072", &bn_generator_5, &bn_group_3072}, + {"2048", &bn_generator_2, &bn_group_2048}, + {"1536", &bn_generator_2, &bn_group_1536}, + {"1024", &bn_generator_2, &bn_group_1024}, }; # define KNOWN_GN_NUMBER sizeof(knowngN) / sizeof(SRP_gN) @@ -292,7 +293,7 @@ static SRP_gN knowngN[] = { * Check if G and N are known parameters. The values have been generated * from the ietf-tls-srp draft version 8 */ -char *SRP_check_known_gN_param(BIGNUM *g, BIGNUM *N) +char *SRP_check_known_gN_param(const BIGNUM *g, const BIGNUM *N) { size_t i; if ((g == NULL) || (N == NULL)) diff --git a/crypto/srp/srp_vfy.c b/crypto/srp/srp_vfy.c index 11b9a4b..f99fa1b 100644 --- a/crypto/srp/srp_vfy.c +++ b/crypto/srp/srp_vfy.c @@ -525,7 +525,8 @@ char *SRP_create_verifier(const char *user, const char *pass, char **salt, { int len; char *result = NULL, *vf = NULL; - BIGNUM *N_bn = NULL, *g_bn = NULL, *s = NULL, *v = NULL; + const BIGNUM *N_bn = NULL, *g_bn = NULL; + BIGNUM *N_bn_alloc = NULL, *g_bn_alloc = NULL, *s = NULL, *v = NULL; unsigned char tmp[MAX_LEN]; unsigned char tmp2[MAX_LEN]; char *defgNid = NULL; @@ -538,10 +539,12 @@ char *SRP_create_verifier(const char *user, const char *pass, char **salt, if (N) { if ((len = t_fromb64(tmp, N)) == 0) goto err; - N_bn = BN_bin2bn(tmp, len, NULL); + N_bn_alloc = BN_bin2bn(tmp, len, NULL); + N_bn = N_bn_alloc; if ((len = t_fromb64(tmp, g)) == 0) goto err; - g_bn = BN_bin2bn(tmp, len, NULL); + g_bn_alloc = BN_bin2bn(tmp, len, NULL); + g_bn = g_bn_alloc; defgNid = "*"; } else { SRP_gN *gN = SRP_get_gN_by_id(g, NULL); @@ -587,10 +590,8 @@ char *SRP_create_verifier(const char *user, const char *pass, char **salt, result = defgNid; err: - if (N) { - BN_free(N_bn); - BN_free(g_bn); - } + BN_free(N_bn_alloc); + BN_free(g_bn_alloc); OPENSSL_clear_free(vf, vfsize); BN_clear_free(s); BN_clear_free(v); diff --git a/crypto/ts/ts_rsp_sign.c b/crypto/ts/ts_rsp_sign.c index a4acc9e..8619cb5 100644 --- a/crypto/ts/ts_rsp_sign.c +++ b/crypto/ts/ts_rsp_sign.c @@ -223,7 +223,7 @@ int TS_RESP_CTX_add_md(TS_RESP_CTX *ctx, const EVP_MD *md) if (ctx->mds == NULL && (ctx->mds = sk_EVP_MD_new_null()) == NULL) goto err; - if (!sk_EVP_MD_push(ctx->mds, (EVP_MD *)md)) + if (!sk_EVP_MD_push(ctx->mds, md)) goto err; return 1; @@ -446,7 +446,7 @@ static int ts_RESP_check_request(TS_RESP_CTX *ctx) X509_ALGOR *md_alg; int md_alg_id; const ASN1_OCTET_STRING *digest; - EVP_MD *md = NULL; + const EVP_MD *md = NULL; int i; if (TS_REQ_get_version(request) != 1) { @@ -460,7 +460,7 @@ static int ts_RESP_check_request(TS_RESP_CTX *ctx) md_alg = msg_imprint->hash_algo; md_alg_id = OBJ_obj2nid(md_alg->algorithm); for (i = 0; !md && i < sk_EVP_MD_num(ctx->mds); ++i) { - EVP_MD *current_md = sk_EVP_MD_value(ctx->mds, i); + const EVP_MD *current_md = sk_EVP_MD_value(ctx->mds, i); if (md_alg_id == EVP_MD_type(current_md)) md = current_md; } diff --git a/include/openssl/e_os2.h b/include/openssl/e_os2.h index 198ebdf..99ea347 100644 --- a/include/openssl/e_os2.h +++ b/include/openssl/e_os2.h @@ -245,7 +245,7 @@ typedef UINT64 uint64_t; # define PRIu64 "%Lu" # elif (defined(__STDC_VERSION__) && __STDC_VERSION__ >= 199901L) || \ defined(__osf__) || defined(__sgi) || defined(__hpux) || \ - defined(OPENSSL_SYS_VMS) + defined(OPENSSL_SYS_VMS) || defined (__OpenBSD__) # include # elif defined(_MSC_VER) && _MSC_VER<=1500 /* diff --git a/include/openssl/safestack.h b/include/openssl/safestack.h index 306b3ac..fb8d910 100644 --- a/include/openssl/safestack.h +++ b/include/openssl/safestack.h @@ -120,6 +120,8 @@ extern "C" { # define DEFINE_SPECIAL_STACK_OF(t1, t2) SKM_DEFINE_STACK_OF(t1, t2, t2) # define DEFINE_STACK_OF(t) SKM_DEFINE_STACK_OF(t, t, t) +# define DEFINE_SPECIAL_STACK_OF_CONST(t1, t2) \ + SKM_DEFINE_STACK_OF(t1, const t2, t2) # define DEFINE_STACK_OF_CONST(t) SKM_DEFINE_STACK_OF(t, const t, t) /*- @@ -147,6 +149,7 @@ typedef const char *OPENSSL_CSTRING; * dealt with in the autogenerated macros below. */ DEFINE_SPECIAL_STACK_OF(OPENSSL_STRING, char) +DEFINE_SPECIAL_STACK_OF_CONST(OPENSSL_CSTRING, char) /* * Similarly, we sometimes use a block of characters, NOT nul-terminated. diff --git a/include/openssl/srp.h b/include/openssl/srp.h index 1007b83..80bcb0d 100644 --- a/include/openssl/srp.h +++ b/include/openssl/srp.h @@ -52,8 +52,8 @@ typedef struct SRP_VBASE_st { STACK_OF(SRP_gN_cache) *gN_cache; /* to simulate a user */ char *seed_key; - BIGNUM *default_g; - BIGNUM *default_N; + const BIGNUM *default_g; + const BIGNUM *default_N; } SRP_VBASE; /* @@ -61,8 +61,8 @@ typedef struct SRP_VBASE_st { */ typedef struct SRP_gN_st { char *id; - BIGNUM *g; - BIGNUM *N; + const BIGNUM *g; + const BIGNUM *N; } SRP_gN; DEFINE_STACK_OF(SRP_gN) @@ -103,22 +103,23 @@ int SRP_create_verifier_BN(const char *user, const char *pass, BIGNUM **salt, # define DB_SRP_MODIF 'v' /* see srp.c */ -char *SRP_check_known_gN_param(BIGNUM *g, BIGNUM *N); +char *SRP_check_known_gN_param(const BIGNUM *g, const BIGNUM *N); SRP_gN *SRP_get_default_gN(const char *id); /* server side .... */ -BIGNUM *SRP_Calc_server_key(BIGNUM *A, BIGNUM *v, BIGNUM *u, BIGNUM *b, - BIGNUM *N); -BIGNUM *SRP_Calc_B(BIGNUM *b, BIGNUM *N, BIGNUM *g, BIGNUM *v); -int SRP_Verify_A_mod_N(BIGNUM *A, BIGNUM *N); -BIGNUM *SRP_Calc_u(BIGNUM *A, BIGNUM *B, BIGNUM *N); +BIGNUM *SRP_Calc_server_key(const BIGNUM *A, const BIGNUM *v, const BIGNUM *u, + const BIGNUM *b, const BIGNUM *N); +BIGNUM *SRP_Calc_B(const BIGNUM *b, const BIGNUM *N, const BIGNUM *g, + const BIGNUM *v); +int SRP_Verify_A_mod_N(const BIGNUM *A, const BIGNUM *N); +BIGNUM *SRP_Calc_u(const BIGNUM *A, const BIGNUM *B, const BIGNUM *N); /* client side .... */ -BIGNUM *SRP_Calc_x(BIGNUM *s, const char *user, const char *pass); -BIGNUM *SRP_Calc_A(BIGNUM *a, BIGNUM *N, BIGNUM *g); -BIGNUM *SRP_Calc_client_key(BIGNUM *N, BIGNUM *B, BIGNUM *g, BIGNUM *x, - BIGNUM *a, BIGNUM *u); -int SRP_Verify_B_mod_N(BIGNUM *B, BIGNUM *N); +BIGNUM *SRP_Calc_x(const BIGNUM *s, const char *user, const char *pass); +BIGNUM *SRP_Calc_A(const BIGNUM *a, const BIGNUM *N, const BIGNUM *g); +BIGNUM *SRP_Calc_client_key(const BIGNUM *N, const BIGNUM *B, const BIGNUM *g, + const BIGNUM *x, const BIGNUM *a, const BIGNUM *u); +int SRP_Verify_B_mod_N(const BIGNUM *B, const BIGNUM *N); # define SRP_MINIMAL_N 1024 diff --git a/include/openssl/ts.h b/include/openssl/ts.h index d512648..3fbaf55 100644 --- a/include/openssl/ts.h +++ b/include/openssl/ts.h @@ -306,7 +306,7 @@ typedef int (*TS_extension_cb) (struct TS_resp_ctx *, X509_EXTENSION *, typedef struct TS_resp_ctx TS_RESP_CTX; -DEFINE_STACK_OF(EVP_MD) +DEFINE_STACK_OF_CONST(EVP_MD) /* Creates a response context that can be used for generating responses. */ TS_RESP_CTX *TS_RESP_CTX_new(void); From builds at travis-ci.org Sat Jun 18 15:07:42 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 15:07:42 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4574 (master - 1dcb8ca) In-Reply-To: Message-ID: <576563babd2db_33fa4b8cb478c327291@10fcc5b5-f0ed-4110-ac99-d1548108ddc1.mail> Build Update for openssl/openssl ------------------------------------- Build: #4574 Status: Still Failing Duration: 23 minutes and 41 seconds Commit: 1dcb8ca (master) Author: Matt Caswell Message: Use a STACK_OF(OPENSSL_CSTRING) for const char * stacks Better than losing the const qualifier. RT4378 Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/13c03c8d6da3...1dcb8ca2a4aa View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138581935 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 16:09:55 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 16:09:55 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1152 (crypto-add-checks-on-sk_type_push - ee695f0) In-Reply-To: Message-ID: <576572538c9ad_33fa5e8e22250477378@31ee85b3-d5b4-425d-9fd2-32e9a4ae7d1c.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1152 Status: Canceled Duration: 6 minutes and 45 seconds Commit: ee695f0 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/5e7f24c0695a...ee695f0cafee View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138591461 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 16:34:02 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 16:34:02 +0000 Subject: [openssl-commits] Passed: FdaSilvaYY/openssl#1153 (master - eff5e46) In-Reply-To: Message-ID: <576577fa29dca_33fa4b558d970387284@10fcc5b5-f0ed-4110-ac99-d1548108ddc1.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1153 Status: Passed Duration: 13 minutes and 59 seconds Commit: eff5e46 (master) Author: FdaSilvaYY Message: Fix travis/clang View the changeset: https://github.com/FdaSilvaYY/openssl/compare/5e21ee90e879...eff5e4681457 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138591836 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 16:59:27 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 16:59:27 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1154 (constify_2 - a769219) In-Reply-To: Message-ID: <57657deff182_33fa4b558db8c4074da@10fcc5b5-f0ed-4110-ac99-d1548108ddc1.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1154 Status: Still Failing Duration: 11 minutes and 42 seconds Commit: a769219 (constify_2) Author: FdaSilvaYY Message: Constify some X509V3 methods X509V3_get_string, X509V3_get_section, a2i_GENERAL_NAME View the changeset: https://github.com/FdaSilvaYY/openssl/compare/e30d309d87a4...a76921951964 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138592410 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 17:20:18 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 17:20:18 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1155 (ssl-add-checks-on-sk_type_push - 53bf90a) In-Reply-To: Message-ID: <576582d2180c5_33fa5e8e228cc5169fe@31ee85b3-d5b4-425d-9fd2-32e9a4ae7d1c.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1155 Status: Still Failing Duration: 18 minutes and 27 seconds Commit: 53bf90a (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/fcb589bebf35...53bf90a757c4 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138592555 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 18 17:55:32 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 18 Jun 2016 17:55:32 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.424 Message-ID: <20160618175531.5135.97088.A7B61C08@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 17:44:21 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 17:44:21 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1156 (various-app-fixes - fab1865) In-Reply-To: Message-ID: <57658874ae10c_33fa5e89ba2805359cf@31ee85b3-d5b4-425d-9fd2-32e9a4ae7d1c.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1156 Status: Still Failing Duration: 19 minutes and 7 seconds Commit: fab1865 (various-app-fixes) Author: FdaSilvaYY Message: backup2 View the changeset: https://github.com/FdaSilvaYY/openssl/compare/4af6758f2e84...fab1865cf8ff View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138592629 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 18:07:42 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 18:07:42 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1157 (simplify-sk_dup - 7e120bc) In-Reply-To: Message-ID: <57658dee6eb34_33fa4b55904e0457486@10fcc5b5-f0ed-4110-ac99-d1548108ddc1.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1157 Status: Still Failing Duration: 35 minutes and 50 seconds Commit: 7e120bc (simplify-sk_dup) Author: FdaSilvaYY Message: Constify a bit more OPENSSL_sk_ API View the changeset: https://github.com/FdaSilvaYY/openssl/compare/981aa1ca8e66...7e120bcb968d View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138593421 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 18:29:49 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 18:29:49 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1158 (fix_asn1_do_lock - 66b5120) In-Reply-To: Message-ID: <5765931d5ac3_33fa4b558ddf8470453@10fcc5b5-f0ed-4110-ac99-d1548108ddc1.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1158 Status: Still Failing Duration: 23 minutes and 16 seconds Commit: 66b5120 (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/cbf418662287...66b5120d04e4 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138593723 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 18:38:18 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 18:38:18 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1159 (102-backport-leak-fix - 9757ab6) In-Reply-To: Message-ID: <5765951aa8285_33fa5e8e27d5456595b@31ee85b3-d5b4-425d-9fd2-32e9a4ae7d1c.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1159 Status: Still Failing Duration: 4 minutes and 36 seconds Commit: 9757ab6 (102-backport-leak-fix) Author: FdaSilvaYY Message: Fix a few leaks in X509_REQ_to_X509. Fix a possible leak on NETSCAPE_SPKI_verify failure. Backport of 0517538d1a39bc Backport of f6c006ea76304a View the changeset: https://github.com/FdaSilvaYY/openssl/compare/81c805d3e4aa...9757ab67560e View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138595323 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 18 18:54:20 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 18 Jun 2016 18:54:20 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.425 Message-ID: <20160618185419.28732.56615.0570498B@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sat Jun 18 20:34:37 2016 From: rsalz at openssl.org (Rich Salz) Date: Sat, 18 Jun 2016 20:34:37 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466282077.586959.4539.nullmailer@dev.openssl.org> The branch master has been updated via a8db2cfa4b293f3db9566a305a26109c4fde74b2 (commit) via 823146d65fe145eb6024d84ab50ed63ba9f8705c (commit) via 93b8981d894fbac19e0478f87ede72f1a1b813ce (commit) via 5ab0b7e6263ab0ff666133cefbf1e4d1f91e867d (commit) via b1b1cba4e2ae76bc3b8390842c8482dc0b3358ca (commit) from 1dcb8ca2a4aa71964105b24fa7c6254a58b7ad35 (commit) - Log ----------------------------------------------------------------- commit a8db2cfa4b293f3db9566a305a26109c4fde74b2 Author: FdaSilvaYY Date: Fri Jun 10 22:37:32 2016 +0200 Add a comment after some #endif at end of apps source code. Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1168) commit 823146d65fe145eb6024d84ab50ed63ba9f8705c Author: FdaSilvaYY Date: Sun Jun 5 00:35:42 2016 +0200 Useless header include of openssl/rand.h Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1168) commit 93b8981d894fbac19e0478f87ede72f1a1b813ce Author: FdaSilvaYY Date: Fri Mar 25 20:04:12 2016 +0100 Useless includes Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1168) commit 5ab0b7e6263ab0ff666133cefbf1e4d1f91e867d Author: FdaSilvaYY Date: Sat Jun 4 00:14:52 2016 +0200 Missing NULL check on OBJ_dup result in x509_name_canon Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1168) commit b1b1cba4e2ae76bc3b8390842c8482dc0b3358ca Author: FdaSilvaYY Date: Tue May 10 22:20:23 2016 +0200 Fix an MSVC warning. Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1168) ----------------------------------------------------------------------- Summary of changes: apps/openssl.c | 1 - apps/s_client.c | 2 +- apps/s_server.c | 2 +- apps/ts.c | 2 +- crypto/bn/bn_depr.c | 1 - crypto/bn/bn_prime.c | 1 - crypto/cms/cms_env.c | 1 - crypto/cms/cms_kari.c | 1 - crypto/dh/dh_key.c | 1 - crypto/dsa/dsa_depr.c | 1 - crypto/dsa/dsa_key.c | 1 - crypto/dsa/dsa_ossl.c | 1 - crypto/dsa/dsa_sign.c | 1 - crypto/ec/ecdsa_sign.c | 2 -- crypto/ec/ecdsa_vrf.c | 2 -- crypto/evp/p_dec.c | 1 - crypto/evp/p_enc.c | 1 - crypto/include/internal/cryptlib.h | 1 + crypto/ocsp/ocsp_cl.c | 1 - crypto/ocsp/ocsp_lib.c | 1 - crypto/ocsp/ocsp_srv.c | 1 - crypto/pem/pem_oth.c | 1 - crypto/pem/pem_pk8.c | 1 - crypto/pem/pem_pkey.c | 1 - crypto/pem/pem_sign.c | 1 - crypto/pkcs7/pk7_dgst.c | 1 - crypto/pkcs7/pk7_enc.c | 1 - crypto/pkcs7/pk7_mime.c | 1 - crypto/rsa/rsa_lib.c | 1 - crypto/rsa/rsa_none.c | 1 - crypto/rsa/rsa_null.c | 1 - crypto/rsa/rsa_ossl.c | 1 - crypto/rsa/rsa_x931.c | 1 - crypto/x509/x_name.c | 2 ++ ssl/record/rec_layer_d1.c | 1 - ssl/statem/statem_dtls.c | 1 - ssl/statem/statem_lib.c | 1 - ssl/t1_lib.c | 1 - test/p5_crpt2_test.c | 3 --- test/ssltest_old.c | 3 --- 40 files changed, 6 insertions(+), 44 deletions(-) diff --git a/apps/openssl.c b/apps/openssl.c index f069277..78ed023 100644 --- a/apps/openssl.c +++ b/apps/openssl.c @@ -12,7 +12,6 @@ #include #include #include -#include #include #include #include diff --git a/apps/s_client.c b/apps/s_client.c index 205f283..41fed85 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -2684,4 +2684,4 @@ static int ocsp_resp_cb(SSL *s, void *arg) } # endif -#endif +#endif /* OPENSSL_NO_SOCK */ diff --git a/apps/s_server.c b/apps/s_server.c index 9188ecf..45c128d 100644 --- a/apps/s_server.c +++ b/apps/s_server.c @@ -3304,4 +3304,4 @@ static void free_sessions(void) first = NULL; } -#endif +#endif /* OPENSSL_NO_SOCK */ diff --git a/apps/ts.c b/apps/ts.c index ec83aac..80f14bd 100644 --- a/apps/ts.c +++ b/apps/ts.c @@ -978,4 +978,4 @@ static int verify_cb(int ok, X509_STORE_CTX *ctx) { return ok; } -#endif +#endif /* ndef OPENSSL_NO_TS */ diff --git a/crypto/bn/bn_depr.c b/crypto/bn/bn_depr.c index de54d5e..7d89214 100644 --- a/crypto/bn/bn_depr.c +++ b/crypto/bn/bn_depr.c @@ -21,7 +21,6 @@ NON_EMPTY_TRANSLATION_UNIT # include # include "internal/cryptlib.h" # include "bn_lcl.h" -# include BIGNUM *BN_generate_prime(BIGNUM *ret, int bits, int safe, const BIGNUM *add, const BIGNUM *rem, diff --git a/crypto/bn/bn_prime.c b/crypto/bn/bn_prime.c index 81c2391..df4f058 100644 --- a/crypto/bn/bn_prime.c +++ b/crypto/bn/bn_prime.c @@ -13,7 +13,6 @@ #include #include "internal/cryptlib.h" #include "bn_lcl.h" -#include /* * The quick sieve algorithm approach to weeding out primes is Philip diff --git a/crypto/cms/cms_env.c b/crypto/cms/cms_env.c index b143a91..8d45943 100644 --- a/crypto/cms/cms_env.c +++ b/crypto/cms/cms_env.c @@ -13,7 +13,6 @@ #include #include #include -#include #include #include "cms_lcl.h" #include "internal/asn1_int.h" diff --git a/crypto/cms/cms_kari.c b/crypto/cms/cms_kari.c index 8f44c81..3bc46fe 100644 --- a/crypto/cms/cms_kari.c +++ b/crypto/cms/cms_kari.c @@ -13,7 +13,6 @@ #include #include #include -#include #include #include "cms_lcl.h" #include "internal/asn1_int.h" diff --git a/crypto/dh/dh_key.c b/crypto/dh/dh_key.c index 1644003..21dada3 100644 --- a/crypto/dh/dh_key.c +++ b/crypto/dh/dh_key.c @@ -9,7 +9,6 @@ #include #include "internal/cryptlib.h" -#include #include "dh_locl.h" #include "internal/bn_int.h" diff --git a/crypto/dsa/dsa_depr.c b/crypto/dsa/dsa_depr.c index b852fc7..f51aea7 100644 --- a/crypto/dsa/dsa_depr.c +++ b/crypto/dsa/dsa_depr.c @@ -30,7 +30,6 @@ NON_EMPTY_TRANSLATION_UNIT # include # include # include -# include # include DSA *DSA_generate_parameters(int bits, diff --git a/crypto/dsa/dsa_key.c b/crypto/dsa/dsa_key.c index aa5d42c..31442b1 100644 --- a/crypto/dsa/dsa_key.c +++ b/crypto/dsa/dsa_key.c @@ -12,7 +12,6 @@ #include "internal/cryptlib.h" #include #include "dsa_locl.h" -#include static int dsa_builtin_keygen(DSA *dsa); diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c index 9c97ef9..3c734ec 100644 --- a/crypto/dsa/dsa_ossl.c +++ b/crypto/dsa/dsa_ossl.c @@ -14,7 +14,6 @@ #include #include #include "dsa_locl.h" -#include #include static DSA_SIG *dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa); diff --git a/crypto/dsa/dsa_sign.c b/crypto/dsa/dsa_sign.c index 5692794..2e29d40 100644 --- a/crypto/dsa/dsa_sign.c +++ b/crypto/dsa/dsa_sign.c @@ -11,7 +11,6 @@ #include "internal/cryptlib.h" #include "dsa_locl.h" -#include #include DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa) diff --git a/crypto/ec/ecdsa_sign.c b/crypto/ec/ecdsa_sign.c index 84a56a3..aee06e9 100644 --- a/crypto/ec/ecdsa_sign.c +++ b/crypto/ec/ecdsa_sign.c @@ -9,8 +9,6 @@ #include #include "ec_lcl.h" -#include -#include #include ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, int dlen, EC_KEY *eckey) diff --git a/crypto/ec/ecdsa_vrf.c b/crypto/ec/ecdsa_vrf.c index bc9ebf4..f61a200 100644 --- a/crypto/ec/ecdsa_vrf.c +++ b/crypto/ec/ecdsa_vrf.c @@ -9,8 +9,6 @@ #include #include "ec_lcl.h" -#include -#include #include /*- diff --git a/crypto/evp/p_dec.c b/crypto/evp/p_dec.c index 6171bb9..6bec406 100644 --- a/crypto/evp/p_dec.c +++ b/crypto/evp/p_dec.c @@ -9,7 +9,6 @@ #include #include "internal/cryptlib.h" -#include #include #include #include diff --git a/crypto/evp/p_enc.c b/crypto/evp/p_enc.c index 645f973..3277fbb 100644 --- a/crypto/evp/p_enc.c +++ b/crypto/evp/p_enc.c @@ -9,7 +9,6 @@ #include #include "internal/cryptlib.h" -#include #include #include #include diff --git a/crypto/include/internal/cryptlib.h b/crypto/include/internal/cryptlib.h index f2377d1..05b8dc0 100644 --- a/crypto/include/internal/cryptlib.h +++ b/crypto/include/internal/cryptlib.h @@ -16,6 +16,7 @@ # include "e_os.h" # ifdef OPENSSL_USE_APPLINK +# undef BIO_FLAGS_UPLINK # define BIO_FLAGS_UPLINK 0x8000 # include "ms/uplink.h" # endif diff --git a/crypto/ocsp/ocsp_cl.c b/crypto/ocsp/ocsp_cl.c index 35f4b58..195d87c 100644 --- a/crypto/ocsp/ocsp_cl.c +++ b/crypto/ocsp/ocsp_cl.c @@ -11,7 +11,6 @@ #include #include "internal/cryptlib.h" #include -#include #include #include #include diff --git a/crypto/ocsp/ocsp_lib.c b/crypto/ocsp/ocsp_lib.c index ff04e46..5ff2f31 100644 --- a/crypto/ocsp/ocsp_lib.c +++ b/crypto/ocsp/ocsp_lib.c @@ -10,7 +10,6 @@ #include #include "internal/cryptlib.h" #include -#include #include #include #include diff --git a/crypto/ocsp/ocsp_srv.c b/crypto/ocsp/ocsp_srv.c index e3ef171..443161c 100644 --- a/crypto/ocsp/ocsp_srv.c +++ b/crypto/ocsp/ocsp_srv.c @@ -10,7 +10,6 @@ #include #include "internal/cryptlib.h" #include -#include #include #include #include diff --git a/crypto/pem/pem_oth.c b/crypto/pem/pem_oth.c index 036c8a6..cc7a8db 100644 --- a/crypto/pem/pem_oth.c +++ b/crypto/pem/pem_oth.c @@ -12,7 +12,6 @@ #include #include #include -#include #include #include diff --git a/crypto/pem/pem_pk8.c b/crypto/pem/pem_pk8.c index 1f6b640..993c595 100644 --- a/crypto/pem/pem_pk8.c +++ b/crypto/pem/pem_pk8.c @@ -12,7 +12,6 @@ #include #include #include -#include #include #include #include diff --git a/crypto/pem/pem_pkey.c b/crypto/pem/pem_pkey.c index f3a45e4..6308622 100644 --- a/crypto/pem/pem_pkey.c +++ b/crypto/pem/pem_pkey.c @@ -12,7 +12,6 @@ #include #include #include -#include #include #include #include diff --git a/crypto/pem/pem_sign.c b/crypto/pem/pem_sign.c index 0d8b62a..12ad974 100644 --- a/crypto/pem/pem_sign.c +++ b/crypto/pem/pem_sign.c @@ -9,7 +9,6 @@ #include #include "internal/cryptlib.h" -#include #include #include #include diff --git a/crypto/pkcs7/pk7_dgst.c b/crypto/pkcs7/pk7_dgst.c index b0a6bd5..965fb37 100644 --- a/crypto/pkcs7/pk7_dgst.c +++ b/crypto/pkcs7/pk7_dgst.c @@ -10,7 +10,6 @@ #include #include "internal/cryptlib.h" #include -#include #include #include #include diff --git a/crypto/pkcs7/pk7_enc.c b/crypto/pkcs7/pk7_enc.c index 6889a04..3c59f9c 100644 --- a/crypto/pkcs7/pk7_enc.c +++ b/crypto/pkcs7/pk7_enc.c @@ -10,7 +10,6 @@ #include #include "internal/cryptlib.h" #include -#include #include #include #include diff --git a/crypto/pkcs7/pk7_mime.c b/crypto/pkcs7/pk7_mime.c index d44b3ad..97474cf 100644 --- a/crypto/pkcs7/pk7_mime.c +++ b/crypto/pkcs7/pk7_mime.c @@ -10,7 +10,6 @@ #include #include #include "internal/cryptlib.h" -#include #include #include diff --git a/crypto/rsa/rsa_lib.c b/crypto/rsa/rsa_lib.c index 87a3261..9ba86d8 100644 --- a/crypto/rsa/rsa_lib.c +++ b/crypto/rsa/rsa_lib.c @@ -12,7 +12,6 @@ #include "internal/cryptlib.h" #include #include "internal/bn_int.h" -#include #include #include "rsa_locl.h" diff --git a/crypto/rsa/rsa_none.c b/crypto/rsa/rsa_none.c index 006d3bd..b78756d 100644 --- a/crypto/rsa/rsa_none.c +++ b/crypto/rsa/rsa_none.c @@ -10,7 +10,6 @@ #include "internal/cryptlib.h" #include #include -#include int RSA_padding_add_none(unsigned char *to, int tlen, const unsigned char *from, int flen) diff --git a/crypto/rsa/rsa_null.c b/crypto/rsa/rsa_null.c index 7f15955..d339494 100644 --- a/crypto/rsa/rsa_null.c +++ b/crypto/rsa/rsa_null.c @@ -10,7 +10,6 @@ #include #include "internal/cryptlib.h" #include -#include #include "rsa_locl.h" /* diff --git a/crypto/rsa/rsa_ossl.c b/crypto/rsa/rsa_ossl.c index d8af92d..7826066 100644 --- a/crypto/rsa/rsa_ossl.c +++ b/crypto/rsa/rsa_ossl.c @@ -9,7 +9,6 @@ #include "internal/cryptlib.h" #include "internal/bn_int.h" -#include #include "rsa_locl.h" #ifndef RSA_NULL diff --git a/crypto/rsa/rsa_x931.c b/crypto/rsa/rsa_x931.c index 428a1e7..b9301f3 100644 --- a/crypto/rsa/rsa_x931.c +++ b/crypto/rsa/rsa_x931.c @@ -11,7 +11,6 @@ #include "internal/cryptlib.h" #include #include -#include #include int RSA_padding_add_X931(unsigned char *to, int tlen, diff --git a/crypto/x509/x_name.c b/crypto/x509/x_name.c index 5c624cb..d5b12f1 100644 --- a/crypto/x509/x_name.c +++ b/crypto/x509/x_name.c @@ -322,6 +322,8 @@ static int x509_name_canon(X509_NAME *a) if (tmpentry == NULL) goto err; tmpentry->object = OBJ_dup(entry->object); + if (tmpentry->object == NULL) + goto err; if (!asn1_string_canon(tmpentry->value, entry->value)) goto err; if (!sk_X509_NAME_ENTRY_push(entries, tmpentry)) diff --git a/ssl/record/rec_layer_d1.c b/ssl/record/rec_layer_d1.c index 9e043f5..6699d2a 100644 --- a/ssl/record/rec_layer_d1.c +++ b/ssl/record/rec_layer_d1.c @@ -13,7 +13,6 @@ #include "../ssl_locl.h" #include #include -#include #include "record_locl.h" int DTLS_RECORD_LAYER_new(RECORD_LAYER *rl) diff --git a/ssl/statem/statem_dtls.c b/ssl/statem/statem_dtls.c index d75483a..946dee0 100644 --- a/ssl/statem/statem_dtls.c +++ b/ssl/statem/statem_dtls.c @@ -13,7 +13,6 @@ #include "../ssl_locl.h" #include "statem_locl.h" #include -#include #include #include #include diff --git a/ssl/statem/statem_lib.c b/ssl/statem/statem_lib.c index eb3e591..85523da 100644 --- a/ssl/statem/statem_lib.c +++ b/ssl/statem/statem_lib.c @@ -19,7 +19,6 @@ #include "../ssl_locl.h" #include "statem_locl.h" #include -#include #include #include #include diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index 9250283..3e5e9fb 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -15,7 +15,6 @@ #include #include #include -#include #include #include #include "ssl_locl.h" diff --git a/test/p5_crpt2_test.c b/test/p5_crpt2_test.c index 5785519..4a40c26 100644 --- a/test/p5_crpt2_test.c +++ b/test/p5_crpt2_test.c @@ -14,9 +14,6 @@ #include #include -#ifndef OPENSSL_NO_ENGINE -# include -#endif #include #include diff --git a/test/ssltest_old.c b/test/ssltest_old.c index bc73380..74908b0 100644 --- a/test/ssltest_old.c +++ b/test/ssltest_old.c @@ -73,9 +73,6 @@ #include #include #include -#ifndef OPENSSL_NO_ENGINE -# include -#endif #include #include #ifndef OPENSSL_NO_RSA From builds at travis-ci.org Sat Jun 18 20:48:03 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 20:48:03 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1162 (ssl-add-checks-on-sk_type_push - ad08e8c) In-Reply-To: Message-ID: <5765b382d04ba_33fa5e89b9ab06469e4@31ee85b3-d5b4-425d-9fd2-32e9a4ae7d1c.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1162 Status: Still Failing Duration: 14 minutes and 51 seconds Commit: ad08e8c (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/53bf90a757c4...ad08e8c8fc52 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138626191 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 18 21:05:22 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 18 Jun 2016 21:05:22 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.428 Message-ID: <20160618210522.20017.63783.26D1C8D8@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 21:11:24 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 21:11:24 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1163 (crypto-add-checks-on-sk_type_push - 982e262) In-Reply-To: Message-ID: <5765b8fbd6342_33fa4b8cb7d885888c1@10fcc5b5-f0ed-4110-ac99-d1548108ddc1.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1163 Status: Failed Duration: 31 minutes and 57 seconds Commit: 982e262 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/ee695f0cafee...982e262a1094 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138626593 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 21:27:49 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 21:27:49 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4583 (master - a8db2cf) In-Reply-To: Message-ID: <5765bcd5aa62b_33fa4b558cdcc600451@10fcc5b5-f0ed-4110-ac99-d1548108ddc1.mail> Build Update for openssl/openssl ------------------------------------- Build: #4583 Status: Still Failing Duration: 20 minutes and 27 seconds Commit: a8db2cf (master) Author: FdaSilvaYY Message: Add a comment after some #endif at end of apps source code. Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1168) View the changeset: https://github.com/openssl/openssl/compare/1dcb8ca2a4aa...a8db2cfa4b29 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138627200 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 21:49:46 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 21:49:46 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1165 (constify_2 - 2d2ee9a) In-Reply-To: Message-ID: <5765c1fa7421_33fa4b8cb43686156aa@10fcc5b5-f0ed-4110-ac99-d1548108ddc1.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1165 Status: Still Failing Duration: 18 minutes and 41 seconds Commit: 2d2ee9a (constify_2) Author: FdaSilvaYY Message: Constify some X509V3 methods X509V3_get_string, X509V3_get_section, a2i_GENERAL_NAME View the changeset: https://github.com/FdaSilvaYY/openssl/compare/a76921951964...2d2ee9a283d3 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138627742 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 18 22:00:19 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 18 Jun 2016 22:00:19 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.429 Message-ID: <20160618220018.78488.64680.55CA08C5@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 22:09:24 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 22:09:24 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1166 (various-app-fixes - 639a120) In-Reply-To: Message-ID: <5765c690cf317_33fa4b8cb2a6863323d@10fcc5b5-f0ed-4110-ac99-d1548108ddc1.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1166 Status: Still Failing Duration: 14 minutes and 27 seconds Commit: 639a120 (various-app-fixes) Author: FdaSilvaYY Message: backup2 View the changeset: https://github.com/FdaSilvaYY/openssl/compare/fab1865cf8ff...639a1205299e View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138627997 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 22:33:08 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 22:33:08 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1167 (const-app-options - 4d34fa0) In-Reply-To: Message-ID: <5765cc209f31a_33fa4b558d97064988c@10fcc5b5-f0ed-4110-ac99-d1548108ddc1.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1167 Status: Still Failing Duration: 20 minutes and 2 seconds Commit: 4d34fa0 (const-app-options) Author: FdaSilvaYY Message: Constify char* parameters in apps code View the changeset: https://github.com/FdaSilvaYY/openssl/compare/89e503b03320...4d34fa07a051 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138628051 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sat Jun 18 22:55:38 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 18 Jun 2016 22:55:38 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1168 (simplify-sk_dup - 897dc89) In-Reply-To: Message-ID: <5765d16a6459f_33fb318cb2180261786@6ce5a235-ad33-43cd-aa60-765fa6b376bd.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1168 Status: Still Failing Duration: 10 minutes and 34 seconds Commit: 897dc89 (simplify-sk_dup) Author: FdaSilvaYY Message: Constify a bit more OPENSSL_sk_ API View the changeset: https://github.com/FdaSilvaYY/openssl/compare/7e120bcb968d...897dc89db12a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138628213 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 19 00:39:07 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 19 Jun 2016 00:39:07 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.431 Message-ID: <20160619003907.5001.77422.1250456E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 19 00:59:58 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 19 Jun 2016 00:59:58 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.432 Message-ID: <20160619005958.20222.52601.48A1FA0D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 19 01:52:38 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 19 Jun 2016 01:52:38 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.433 Message-ID: <20160619015238.119548.87775.BFAA88A5@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 19 15:55:07 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 19 Jun 2016 15:55:07 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1171 (Deprecate-BIO_set - 922fbd7) In-Reply-To: Message-ID: <5766c05ae23f2_33ffa71acd450852ee@1adda240-2b7c-46ca-92f1-de845b2b56ad.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1171 Status: Still Failing Duration: 1 minute and 29 seconds Commit: 922fbd7 (Deprecate-BIO_set) Author: FdaSilvaYY Message: Deprecate BIO_set() method It is now deprecated as : - BIO type is now opaque, so no more stack-allocable. - the new locking API is locking now each BIO object individually. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/97a96c578c24...922fbd7c58d5 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138728045 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 19 15:58:26 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 19 Jun 2016 15:58:26 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.442 Message-ID: <20160619155823.19573.11112.61D77B54@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 19 16:22:39 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 19 Jun 2016 16:22:39 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1172 (fix_asn1_do_lock - 23337b2) In-Reply-To: Message-ID: <5766c6cf9f788_33ffa71ad57b81090d@1adda240-2b7c-46ca-92f1-de845b2b56ad.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1172 Status: Still Failing Duration: 13 minutes and 0 seconds Commit: 23337b2 (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/66b5120d04e4...23337b2161e4 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138728124 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 19 16:45:08 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 19 Jun 2016 16:45:08 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1173 (ssl-add-checks-on-sk_type_push - 99b10e5) In-Reply-To: Message-ID: <5766cc1446201_33ffa71ada024124459@1adda240-2b7c-46ca-92f1-de845b2b56ad.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1173 Status: Still Failing Duration: 32 minutes and 19 seconds Commit: 99b10e5 (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/ad08e8c8fc52...99b10e508ce8 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138728209 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 19 16:53:01 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 19 Jun 2016 16:53:01 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.443 Message-ID: <20160619165300.119693.82884.740D1C44@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 19 17:09:03 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 19 Jun 2016 17:09:03 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1174 (sk_num_alloc - b32c17f) In-Reply-To: Message-ID: <5766d1aef292d_33ffa71bcac2c14108c@1adda240-2b7c-46ca-92f1-de845b2b56ad.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1174 Status: Failed Duration: 26 minutes and 39 seconds Commit: b32c17f (sk_num_alloc) Author: FdaSilvaYY Message: Add sk_new_num & sk_new_null_num methods View the changeset: https://github.com/FdaSilvaYY/openssl/commit/b32c17fc6d9f View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138728567 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 19 17:29:07 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 19 Jun 2016 17:29:07 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1175 (crypto-add-checks-on-sk_type_push - 5b7015f) In-Reply-To: Message-ID: <5766d662c96e7_33ffa71acec10154029@1adda240-2b7c-46ca-92f1-de845b2b56ad.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1175 Status: Still Failing Duration: 14 minutes and 16 seconds Commit: 5b7015f (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/982e262a1094...5b7015f7040b View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138728922 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 19 17:40:11 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 19 Jun 2016 17:40:11 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1176 (Deprecate-BIO_set - a118c87) In-Reply-To: Message-ID: <5766d8faec377_33ffa6c678ae41616ca@1adda240-2b7c-46ca-92f1-de845b2b56ad.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1176 Status: Still Failing Duration: 1 minute and 34 seconds Commit: a118c87 (Deprecate-BIO_set) Author: FdaSilvaYY Message: Deprecate BIO_set() method It is now deprecated as : - BIO type is now opaque, so no more stack-allocable. - the new locking API is locking now each BIO object individually. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/922fbd7c58d5...a118c8714a52 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138731603 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 19 17:45:18 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 19 Jun 2016 17:45:18 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1177 (constify_2 - 6b7e1a4) In-Reply-To: Message-ID: <5766da2e8dad6_33fdc44b663f83455db@7504f131-395b-40bd-9142-7063755b10bf.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1177 Status: Still Failing Duration: 13 minutes and 33 seconds Commit: 6b7e1a4 (constify_2) Author: FdaSilvaYY Message: Constify EC_KEY_priv2oct View the changeset: https://github.com/FdaSilvaYY/openssl/compare/2d2ee9a283d3...6b7e1a45359e View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138737832 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 19 18:16:48 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 19 Jun 2016 18:16:48 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1178 (constify_2 - 495eeee) In-Reply-To: Message-ID: <5766e190b6e89_33ff26462af7049694c@c07ec48c-ffbf-4c3c-a330-1b5d11d49882.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1178 Status: Still Failing Duration: 13 minutes and 53 seconds Commit: 495eeee (constify_2) Author: FdaSilvaYY Message: Constify EC_KEY_priv2oct View the changeset: https://github.com/FdaSilvaYY/openssl/compare/6b7e1a45359e...495eeee82596 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138745971 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 19 18:32:47 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 19 Jun 2016 18:32:47 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.445 Message-ID: <20160619183247.5409.40268.FC548241@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 19 19:24:17 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 19 Jun 2016 19:24:17 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.446 Message-ID: <20160619192417.67131.39089.840FD743@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 19 19:38:45 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 19 Jun 2016 19:38:45 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.447 Message-ID: <20160619193845.28141.33016.4B4B7A0A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 19 19:53:58 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 19 Jun 2016 19:53:58 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.448 Message-ID: <20160619195357.30645.38539.3FA63335@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 19 20:48:56 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 19 Jun 2016 20:48:56 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.449 Message-ID: <20160619204856.67131.11621.A95A7519@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 19 21:29:33 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 19 Jun 2016 21:29:33 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1179 (Deprecate-BIO_set - 02c46d4) In-Reply-To: Message-ID: <57670ebd6976_33fdc4b8b76f04425a@7504f131-395b-40bd-9142-7063755b10bf.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1179 Status: Still Failing Duration: 29 minutes and 2 seconds Commit: 02c46d4 (Deprecate-BIO_set) Author: FdaSilvaYY Message: Deprecate BIO_set() method It is now deprecated as : - BIO type is now opaque, so no more stack-allocable. - the new locking API is locking now each BIO object individually. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/a118c8714a52...02c46d4add91 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138770769 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 19 22:40:24 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 19 Jun 2016 22:40:24 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1180 (sk_num_alloc - dae7474) In-Reply-To: Message-ID: <57671f61b968_33ffa6c67957038083e@1adda240-2b7c-46ca-92f1-de845b2b56ad.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1180 Status: Still Failing Duration: 21 minutes and 24 seconds Commit: dae7474 (sk_num_alloc) Author: FdaSilvaYY Message: Add sk_new_num & sk_new_null_num methods View the changeset: https://github.com/FdaSilvaYY/openssl/compare/b32c17fc6d9f...dae7474c6512 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138780158 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 19 23:12:28 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 19 Jun 2016 23:12:28 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.451 Message-ID: <20160619231227.27933.52108.7D89D9B2@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Mon Jun 20 09:19:09 2016 From: levitte at openssl.org (Richard Levitte) Date: Mon, 20 Jun 2016 09:19:09 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466414349.525146.13987.nullmailer@dev.openssl.org> The branch master has been updated via 2be7014cc74bee7d1673b890978781136329b66c (commit) via b8f304f70df820edb7740abcac31ed90073f3ecd (commit) from a8db2cfa4b293f3db9566a305a26109c4fde74b2 (commit) - Log ----------------------------------------------------------------- commit 2be7014cc74bee7d1673b890978781136329b66c Author: Richard Levitte Date: Mon Jun 20 08:11:50 2016 +0200 Change the RAND_file_name documentation accordingly Reviewed-by: Matt Caswell Reviewed-by: Andy Polyakov commit b8f304f70df820edb7740abcac31ed90073f3ecd Author: Richard Levitte Date: Mon Jun 20 07:56:32 2016 +0200 Change default directory for the .rnd file on Windows and VMS The previous change for Windows wasn't quite right. Corrected to use %HOME%, %USERPROFILE% and %SYSTEMPROFILE%, in that order. Also adding the default home for VMS, SYS$LOGIN: Reviewed-by: Matt Caswell Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: CHANGES | 4 ++-- crypto/rand/randfile.c | 8 +++----- doc/crypto/RAND_load_file.pod | 28 +++++++++++++++++++++------- e_os.h | 2 ++ 4 files changed, 28 insertions(+), 14 deletions(-) diff --git a/CHANGES b/CHANGES index 8fa6f44..e182b60 100644 --- a/CHANGES +++ b/CHANGES @@ -6,8 +6,8 @@ *) The method for finding the storage location for the Windows RAND seed file has changed. First we check %RANDFILE%. If that is not set then we check - the directories %TMP%, %TEMP%, %USERPROFILE%, %SYSTEMROOT% and %HOME% in - that order. If all else fails we fall back to "C:". + the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If + all else fails we fall back to C:\. [Matt Caswell] *) The EVP_EncryptUpdate() function has had its return type changed from void diff --git a/crypto/rand/randfile.c b/crypto/rand/randfile.c index 19cce2c..87cb6c0 100644 --- a/crypto/rand/randfile.c +++ b/crypto/rand/randfile.c @@ -292,11 +292,9 @@ const char *RAND_file_name(char *buf, size_t size) * uses TCHARs, but getenv() gives us chars so its easier to do it this * way */ - if ((s = getenv("TMP")) == NULL - && (s = getenv("TEMP")) == NULL - && (s = getenv("USERPROFILE")) == NULL - && (s = getenv("SYSTEMROOT")) == NULL) { - s = getenv("HOME"); + if ((s = getenv("HOME")) == NULL + && (s = getenv("USERPROFILE")) == NULL) { + s = getenv("SYSTEMROOT"); } #else if (OPENSSL_issetugid() == 0) diff --git a/doc/crypto/RAND_load_file.pod b/doc/crypto/RAND_load_file.pod index dd79af2..39084b2 100644 --- a/doc/crypto/RAND_load_file.pod +++ b/doc/crypto/RAND_load_file.pod @@ -20,15 +20,29 @@ RAND_file_name() generates a default path for the random seed file. B points to a buffer of size B in which to store the filename. -On Windows the seed file is %RANDFILE% if that environment variable is set. -Otherwise the file is called ".rnd" in one of the following locations (in order -of preference): %TMP%, %TEMP%, %USERPROFILE%, %SYSTEMROOT%, %HOME%, "C:". +On all systems, if the environment variable B is set, its +value will be used as the seed file name. -On all other systems the seed file is $RANDFILE if that environment variable is -set, $HOME/.rnd otherwise. +Otherwise, the file is called ".rnd", found in platform dependent locations: -If $HOME (on non Windows systems) is not set either, or B is -too small for the path name, an error occurs. +=over 4 + +=item On Windows (in order of preference) + +%HOME%, %USERPROFILE%, %SYSTEMROOT%, C:\ + +=item On VMS + +SYS$LOGIN: + +=item On all other systems + +$HOME + +=back + +If C<$HOME> (on non-Windows and non-VMS system) is not set either, or +B is too small for the path name, an error occurs. RAND_load_file() reads a number of bytes from file B and adds them to the PRNG. If B is non-negative, diff --git a/e_os.h b/e_os.h index 4951335..eafa862 100644 --- a/e_os.h +++ b/e_os.h @@ -325,6 +325,8 @@ extern FILE *_imp___iob; # define NO_SYS_PARAM_H # define NO_SYS_UN_H +# define DEFAULT_HOME "SYS$LOGIN:" + # else /* !defined VMS */ # ifdef OPENSSL_UNISTD From no-reply at appveyor.com Mon Jun 20 10:11:47 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 10:11:47 +0000 Subject: [openssl-commits] Build failed: openssl master.3916 Message-ID: <20160620101138.2738.43599.8E7D1DCA@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 10:20:58 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 10:20:58 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4597 (master - 2be7014) In-Reply-To: Message-ID: <5767c38a2a43d_33ffa71ac7604770642@1adda240-2b7c-46ca-92f1-de845b2b56ad.mail> Build Update for openssl/openssl ------------------------------------- Build: #4597 Status: Still Failing Duration: 35 minutes and 58 seconds Commit: 2be7014 (master) Author: Richard Levitte Message: Change the RAND_file_name documentation accordingly Reviewed-by: Matt Caswell Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/a8db2cfa4b29...2be7014cc74b View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138856025 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From appro at openssl.org Mon Jun 20 10:30:44 2016 From: appro at openssl.org (Andy Polyakov) Date: Mon, 20 Jun 2016 10:30:44 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466418644.624020.3121.nullmailer@dev.openssl.org> The branch master has been updated via 4973a60cb92dc121fc09246bff3815afc0f8ab9a (commit) via 3d32bab8f1742a3b57742e18f92a408f0403df8d (commit) from 2be7014cc74bee7d1673b890978781136329b66c (commit) - Log ----------------------------------------------------------------- commit 4973a60cb92dc121fc09246bff3815afc0f8ab9a Author: Andy Polyakov Date: Sat Jun 18 15:49:57 2016 +0200 aes/asm/bsaes-armv7.pl: omit redundant stores in XTS subroutines. Reviewed-by: Rich Salz commit 3d32bab8f1742a3b57742e18f92a408f0403df8d Author: Andy Polyakov Date: Sat Jun 18 15:37:25 2016 +0200 aes/asm/bsaes-armv7.pl: fix XTS decrypt test failure. RT#4578 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/aes/asm/bsaes-armv7.pl | 24 +++--------------------- 1 file changed, 3 insertions(+), 21 deletions(-) diff --git a/crypto/aes/asm/bsaes-armv7.pl b/crypto/aes/asm/bsaes-armv7.pl index 4ccdc82..12091ef 100644 --- a/crypto/aes/asm/bsaes-armv7.pl +++ b/crypto/aes/asm/bsaes-armv7.pl @@ -1839,8 +1839,6 @@ $code.=<<___; b .Lxts_enc_done .align 4 .Lxts_enc_6: - vst1.64 {@XMM[14]}, [r0,:128] @ next round tweak - veor @XMM[4], @XMM[4], @XMM[12] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -1876,8 +1874,6 @@ $code.=<<___; .align 5 .Lxts_enc_5: - vst1.64 {@XMM[13]}, [r0,:128] @ next round tweak - veor @XMM[3], @XMM[3], @XMM[11] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -1906,8 +1902,6 @@ $code.=<<___; b .Lxts_enc_done .align 4 .Lxts_enc_4: - vst1.64 {@XMM[12]}, [r0,:128] @ next round tweak - veor @XMM[2], @XMM[2], @XMM[10] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -1933,8 +1927,6 @@ $code.=<<___; b .Lxts_enc_done .align 4 .Lxts_enc_3: - vst1.64 {@XMM[11]}, [r0,:128] @ next round tweak - veor @XMM[1], @XMM[1], @XMM[9] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -1959,8 +1951,6 @@ $code.=<<___; b .Lxts_enc_done .align 4 .Lxts_enc_2: - vst1.64 {@XMM[10]}, [r0,:128] @ next round tweak - veor @XMM[0], @XMM[0], @XMM[8] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -1983,7 +1973,7 @@ $code.=<<___; .align 4 .Lxts_enc_1: mov r0, sp - veor @XMM[0], @XMM[8] + veor @XMM[0], @XMM[0], @XMM[8] mov r1, sp vst1.8 {@XMM[0]}, [sp,:128] mov r2, $key @@ -2295,8 +2285,6 @@ $code.=<<___; b .Lxts_dec_done .align 4 .Lxts_dec_5: - vst1.64 {@XMM[13]}, [r0,:128] @ next round tweak - veor @XMM[3], @XMM[3], @XMM[11] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -2325,8 +2313,6 @@ $code.=<<___; b .Lxts_dec_done .align 4 .Lxts_dec_4: - vst1.64 {@XMM[12]}, [r0,:128] @ next round tweak - veor @XMM[2], @XMM[2], @XMM[10] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -2352,8 +2338,6 @@ $code.=<<___; b .Lxts_dec_done .align 4 .Lxts_dec_3: - vst1.64 {@XMM[11]}, [r0,:128] @ next round tweak - veor @XMM[1], @XMM[1], @XMM[9] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -2378,8 +2362,6 @@ $code.=<<___; b .Lxts_dec_done .align 4 .Lxts_dec_2: - vst1.64 {@XMM[10]}, [r0,:128] @ next round tweak - veor @XMM[0], @XMM[0], @XMM[8] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -2402,12 +2384,12 @@ $code.=<<___; .align 4 .Lxts_dec_1: mov r0, sp - veor @XMM[0], @XMM[8] + veor @XMM[0], @XMM[0], @XMM[8] mov r1, sp vst1.8 {@XMM[0]}, [sp,:128] + mov r5, $magic @ preserve magic mov r2, $key mov r4, $fp @ preserve fp - mov r5, $magic @ preserve magic bl AES_decrypt From appro at openssl.org Mon Jun 20 10:31:47 2016 From: appro at openssl.org (Andy Polyakov) Date: Mon, 20 Jun 2016 10:31:47 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1466418707.974153.4739.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via c3bc7f498815b355533d96b54b9a09e030d4130c (commit) via b62e9bf5cbbe278b7e0017c9234999dae68ee867 (commit) from d0a2bb1f94e26c2e7b44676e9b739c23ad763a79 (commit) - Log ----------------------------------------------------------------- commit c3bc7f498815b355533d96b54b9a09e030d4130c Author: Andy Polyakov Date: Sat Jun 18 15:49:57 2016 +0200 aes/asm/bsaes-armv7.pl: omit redundant stores in XTS subroutines. Reviewed-by: Rich Salz (cherry picked from commit 4973a60cb92dc121fc09246bff3815afc0f8ab9a) commit b62e9bf5cbbe278b7e0017c9234999dae68ee867 Author: Andy Polyakov Date: Sat Jun 18 15:37:25 2016 +0200 aes/asm/bsaes-armv7.pl: fix XTS decrypt test failure. RT#4578 Reviewed-by: Rich Salz (cherry picked from commit 3d32bab8f1742a3b57742e18f92a408f0403df8d) ----------------------------------------------------------------------- Summary of changes: crypto/aes/asm/bsaes-armv7.pl | 24 +++--------------------- 1 file changed, 3 insertions(+), 21 deletions(-) diff --git a/crypto/aes/asm/bsaes-armv7.pl b/crypto/aes/asm/bsaes-armv7.pl index fcc81d1..83343e2 100644 --- a/crypto/aes/asm/bsaes-armv7.pl +++ b/crypto/aes/asm/bsaes-armv7.pl @@ -1797,8 +1797,6 @@ $code.=<<___; b .Lxts_enc_done .align 4 .Lxts_enc_6: - vst1.64 {@XMM[14]}, [r0,:128] @ next round tweak - veor @XMM[4], @XMM[4], @XMM[12] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -1834,8 +1832,6 @@ $code.=<<___; .align 5 .Lxts_enc_5: - vst1.64 {@XMM[13]}, [r0,:128] @ next round tweak - veor @XMM[3], @XMM[3], @XMM[11] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -1864,8 +1860,6 @@ $code.=<<___; b .Lxts_enc_done .align 4 .Lxts_enc_4: - vst1.64 {@XMM[12]}, [r0,:128] @ next round tweak - veor @XMM[2], @XMM[2], @XMM[10] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -1891,8 +1885,6 @@ $code.=<<___; b .Lxts_enc_done .align 4 .Lxts_enc_3: - vst1.64 {@XMM[11]}, [r0,:128] @ next round tweak - veor @XMM[1], @XMM[1], @XMM[9] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -1917,8 +1909,6 @@ $code.=<<___; b .Lxts_enc_done .align 4 .Lxts_enc_2: - vst1.64 {@XMM[10]}, [r0,:128] @ next round tweak - veor @XMM[0], @XMM[0], @XMM[8] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -1941,7 +1931,7 @@ $code.=<<___; .align 4 .Lxts_enc_1: mov r0, sp - veor @XMM[0], @XMM[8] + veor @XMM[0], @XMM[0], @XMM[8] mov r1, sp vst1.8 {@XMM[0]}, [sp,:128] mov r2, $key @@ -2251,8 +2241,6 @@ $code.=<<___; b .Lxts_dec_done .align 4 .Lxts_dec_5: - vst1.64 {@XMM[13]}, [r0,:128] @ next round tweak - veor @XMM[3], @XMM[3], @XMM[11] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -2281,8 +2269,6 @@ $code.=<<___; b .Lxts_dec_done .align 4 .Lxts_dec_4: - vst1.64 {@XMM[12]}, [r0,:128] @ next round tweak - veor @XMM[2], @XMM[2], @XMM[10] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -2308,8 +2294,6 @@ $code.=<<___; b .Lxts_dec_done .align 4 .Lxts_dec_3: - vst1.64 {@XMM[11]}, [r0,:128] @ next round tweak - veor @XMM[1], @XMM[1], @XMM[9] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -2334,8 +2318,6 @@ $code.=<<___; b .Lxts_dec_done .align 4 .Lxts_dec_2: - vst1.64 {@XMM[10]}, [r0,:128] @ next round tweak - veor @XMM[0], @XMM[0], @XMM[8] #ifndef BSAES_ASM_EXTENDED_KEY add r4, sp, #0x90 @ pass key schedule @@ -2358,12 +2340,12 @@ $code.=<<___; .align 4 .Lxts_dec_1: mov r0, sp - veor @XMM[0], @XMM[8] + veor @XMM[0], @XMM[0], @XMM[8] mov r1, sp vst1.8 {@XMM[0]}, [sp,:128] + mov r5, $magic @ preserve magic mov r2, $key mov r4, $fp @ preserve fp - mov r5, $magic @ preserve magic bl AES_decrypt From matt at openssl.org Mon Jun 20 10:35:32 2016 From: matt at openssl.org (Matt Caswell) Date: Mon, 20 Jun 2016 10:35:32 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466418932.790713.7753.nullmailer@dev.openssl.org> The branch master has been updated via 4fc31f7583596e326fdb09b5d08133d2b2fac01b (commit) from 4973a60cb92dc121fc09246bff3815afc0f8ab9a (commit) - Log ----------------------------------------------------------------- commit 4fc31f7583596e326fdb09b5d08133d2b2fac01b Author: Rob Percival Date: Tue Jun 7 17:38:14 2016 +0100 Test SCT lists This encompasses what was previously tested. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: test/ct_test.c | 53 ++++++++++++++++++++++++++++++----------------------- 1 file changed, 30 insertions(+), 23 deletions(-) diff --git a/test/ct_test.c b/test/ct_test.c index 8000ae6..c42391c 100644 --- a/test/ct_test.c +++ b/test/ct_test.c @@ -37,9 +37,9 @@ typedef struct ct_test_fixture { char *issuer_file; int expected_sct_count; /* Set the following to test handling of SCTs in TLS format */ - const unsigned char *tls_sct; - size_t tls_sct_len; - SCT *sct; + const unsigned char *tls_sct_list; + size_t tls_sct_list_len; + STACK_OF(SCT) *sct_list; /* * A file to load the expected SCT text from. * This text will be compared to the actual text output during the test. @@ -87,7 +87,7 @@ end: static void tear_down(CT_TEST_FIXTURE fixture) { CTLOG_STORE_free(fixture.ctlog_store); - SCT_free(fixture.sct); + SCT_LIST_free(fixture.sct_list); ERR_print_errors_fp(stderr); } @@ -147,7 +147,7 @@ static int read_text_file(const char *dir, const char *file, return result; } -static int compare_sct_printout(SCT *sct, +static int compare_sct_list_printout(STACK_OF(SCT) *sct, const char *expected_output) { BIO *text_buffer = NULL; @@ -160,7 +160,7 @@ static int compare_sct_printout(SCT *sct, goto end; } - SCT_print(sct, text_buffer, 0, NULL); + SCT_LIST_print(sct, text_buffer, 0, "\n", NULL); /* Append null terminator because we're about to use the buffer contents * as a string. */ @@ -204,7 +204,8 @@ static int compare_extension_printout(X509_EXTENSION *extension, /* Append null terminator because we're about to use the buffer contents * as a string. */ if (BIO_write(text_buffer, "\0", 1) != 1) { - fprintf(stderr, "Failed to append null terminator to extension text\n"); + fprintf(stderr, + "Failed to append null terminator to extension text\n"); goto end; } @@ -230,8 +231,8 @@ static int execute_cert_test(CT_TEST_FIXTURE fixture) SCT *sct = NULL; char expected_sct_text[CT_TEST_MAX_FILE_SIZE]; int sct_text_len = 0; - unsigned char *tls_sct = NULL; - size_t tls_sct_len = 0; + unsigned char *tls_sct_list = NULL; + size_t tls_sct_list_len = 0; CT_POLICY_EVAL_CTX *ct_policy_ctx = CT_POLICY_EVAL_CTX_new(); if (fixture.sct_text_file != NULL) { @@ -353,10 +354,10 @@ static int execute_cert_test(CT_TEST_FIXTURE fixture) } } - if (fixture.tls_sct != NULL) { - const unsigned char *p = fixture.tls_sct; - if (o2i_SCT(&sct, &p, fixture.tls_sct_len) == NULL) { - fprintf(stderr, "Failed to decode SCT from TLS format\n"); + if (fixture.tls_sct_list != NULL) { + const unsigned char *p = fixture.tls_sct_list; + if (o2i_SCT_LIST(&scts, &p, fixture.tls_sct_list_len) == NULL) { + fprintf(stderr, "Failed to decode SCTs from TLS format\n"); goto end; } @@ -372,14 +373,15 @@ static int execute_cert_test(CT_TEST_FIXTURE fixture) } if (fixture.sct_text_file - && compare_sct_printout(sct, expected_sct_text)) { + && compare_sct_list_printout(scts, expected_sct_text)) { goto end; } - tls_sct_len = i2o_SCT(sct, &tls_sct); - if (tls_sct_len != fixture.tls_sct_len || - memcmp(fixture.tls_sct, tls_sct, tls_sct_len) != 0) { - fprintf(stderr, "Failed to encode SCT into TLS format correctly\n"); + tls_sct_list_len = i2o_SCT_LIST(scts, &tls_sct_list); + if (tls_sct_list_len != fixture.tls_sct_list_len || + memcmp(fixture.tls_sct_list, tls_sct_list, tls_sct_list_len) != 0) { + fprintf(stderr, + "Failed to encode SCTs into TLS format correctly\n"); goto end; } } @@ -391,7 +393,7 @@ end: SCT_LIST_free(scts); SCT_free(sct); CT_POLICY_EVAL_CTX_free(ct_policy_ctx); - OPENSSL_free(tls_sct); + OPENSSL_free(tls_sct_list); return success; } @@ -456,7 +458,9 @@ static int test_verify_multiple_scts() static int test_decode_tls_sct() { - const unsigned char tls_sct[] = "\x00" /* version */ + const unsigned char tls_sct_list[] = "\x00\x78" /* length of list */ + "\x00\x76" + "\x00" /* version */ /* log ID */ "\xDF\x1C\x2E\xC1\x15\x00\x94\x52\x47\xA9\x61\x68\x32\x5D\xDC\x5C\x79" "\x59\xE8\xF7\xC6\xD3\x88\xFC\x00\x2E\x0B\xBD\x3F\x74\xD7\x64" @@ -473,8 +477,8 @@ static int test_decode_tls_sct() "\xED\xBF\x08"; SETUP_CT_TEST_FIXTURE(); - fixture.tls_sct = tls_sct; - fixture.tls_sct_len = 118; + fixture.tls_sct_list = tls_sct_list; + fixture.tls_sct_list_len = 0x7a; fixture.sct_dir = ct_dir; fixture.sct_text_file = "tls1.sct"; EXECUTE_CT_TEST(); @@ -494,6 +498,7 @@ static int test_encode_tls_sct() SETUP_CT_TEST_FIXTURE(); + STACK_OF(SCT) *sct_list = sk_SCT_new_null(); SCT *sct = SCT_new(); if (!SCT_set_version(sct, SCT_VERSION_V1)) { fprintf(stderr, "Failed to set SCT version\n"); @@ -512,7 +517,9 @@ static int test_encode_tls_sct() fprintf(stderr, "Failed to set SCT signature\n"); return 1; } - fixture.sct = sct; + sk_SCT_push(sct_list, sct); + + fixture.sct_list = sct_list; fixture.sct_dir = ct_dir; fixture.sct_text_file = "tls1.sct"; EXECUTE_CT_TEST(); From builds at travis-ci.org Mon Jun 20 10:54:34 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 10:54:34 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4598 (master - 4973a60) In-Reply-To: Message-ID: <5767cb6a76993_33f99b3f59fc4438935@8af41aeb-d7ec-45c6-85d9-f9d0c4531e98.mail> Build Update for openssl/openssl ------------------------------------- Build: #4598 Status: Still Failing Duration: 15 minutes and 56 seconds Commit: 4973a60 (master) Author: Andy Polyakov Message: aes/asm/bsaes-armv7.pl: omit redundant stores in XTS subroutines. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/2be7014cc74b...4973a60cb92d View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138869344 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Mon Jun 20 10:57:11 2016 From: matt at openssl.org (Matt Caswell) Date: Mon, 20 Jun 2016 10:57:11 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466420231.116008.19411.nullmailer@dev.openssl.org> The branch master has been updated via 876a1a83adb926303c0b3e602e1fb44be6020a44 (commit) from 4fc31f7583596e326fdb09b5d08133d2b2fac01b (commit) - Log ----------------------------------------------------------------- commit 876a1a83adb926303c0b3e602e1fb44be6020a44 Author: Rob Percival Date: Tue Jun 7 17:56:02 2016 +0100 Tests should check validation status directly Reviewed-by: Rich Salz Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: test/ct_test.c | 92 ++++++++++++++++++++++++++++++---------------------------- 1 file changed, 47 insertions(+), 45 deletions(-) diff --git a/test/ct_test.c b/test/ct_test.c index c42391c..8cc97e2 100644 --- a/test/ct_test.c +++ b/test/ct_test.c @@ -223,6 +223,51 @@ end: return result; } +static int assert_validity(CT_TEST_FIXTURE fixture, + STACK_OF(SCT) *scts, + CT_POLICY_EVAL_CTX *policy_ctx) { + int invalid_sct_count = 0; + int valid_sct_count = 0; + int i; + + if (SCT_LIST_validate(scts, policy_ctx) < 0) { + fprintf(stderr, "Error verifying SCTs\n"); + return 0; + } + + for (i = 0; i < sk_SCT_num(scts); ++i) { + SCT *sct_i = sk_SCT_value(scts, i); + switch (SCT_get_validation_status(sct_i)) { + case SCT_VALIDATION_STATUS_VALID: + ++valid_sct_count; + break; + case SCT_VALIDATION_STATUS_INVALID: + ++invalid_sct_count; + break; + default: + /* Ignore other validation statuses. */ + break; + } + } + + if (valid_sct_count != fixture.expected_sct_count) { + int unverified_sct_count = sk_SCT_num(scts) - + invalid_sct_count - valid_sct_count; + + fprintf(stderr, + "%d SCTs failed verification\n" + "%d SCTs passed verification (%d expected)\n" + "%d SCTs were unverified\n", + invalid_sct_count, + valid_sct_count, + fixture.expected_sct_count, + unverified_sct_count); + return 0; + } + + return 1; +} + static int execute_cert_test(CT_TEST_FIXTURE fixture) { int success = 0; @@ -293,7 +338,6 @@ static int execute_cert_test(CT_TEST_FIXTURE fixture) } if (fixture.test_validity) { - int are_scts_validated = 0; int i; scts = X509V3_EXT_d2i(sct_extension); @@ -307,44 +351,8 @@ static int execute_cert_test(CT_TEST_FIXTURE fixture) } } - are_scts_validated = SCT_LIST_validate(scts, ct_policy_ctx); - if (are_scts_validated < 0) { - fprintf(stderr, "Error verifying SCTs\n"); - goto end; - } else if (!are_scts_validated) { - int invalid_sct_count = 0; - int valid_sct_count = 0; - - for (i = 0; i < sk_SCT_num(scts); ++i) { - SCT *sct_i = sk_SCT_value(scts, i); - switch (SCT_get_validation_status(sct_i)) { - case SCT_VALIDATION_STATUS_VALID: - ++valid_sct_count; - break; - case SCT_VALIDATION_STATUS_INVALID: - ++invalid_sct_count; - break; - default: - /* Ignore other validation statuses. */ - break; - } - } - - if (valid_sct_count != fixture.expected_sct_count) { - int unverified_sct_count = sk_SCT_num(scts) - - invalid_sct_count - valid_sct_count; - - fprintf(stderr, - "%d SCTs failed verification\n" - "%d SCTs passed verification (%d expected)\n" - "%d SCTs were unverified\n", - invalid_sct_count, - valid_sct_count, - fixture.expected_sct_count, - unverified_sct_count); - } + if (!assert_validity(fixture, scts, ct_policy_ctx)) goto end; - } } } else if (sct_extension != NULL) { fprintf(stderr, @@ -362,14 +370,8 @@ static int execute_cert_test(CT_TEST_FIXTURE fixture) } if (fixture.test_validity && cert != NULL) { - int is_sct_validated = SCT_validate(sct, ct_policy_ctx); - if (is_sct_validated < 0) { - fprintf(stderr, "Error validating SCT\n"); + if (!assert_validity(fixture, scts, ct_policy_ctx)) goto end; - } else if (!is_sct_validated) { - fprintf(stderr, "SCT failed verification\n"); - goto end; - } } if (fixture.sct_text_file From builds at travis-ci.org Mon Jun 20 11:05:27 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 11:05:27 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4599 (OpenSSL_1_0_2-stable - c3bc7f4) In-Reply-To: Message-ID: <5767cdf6d087f_33ffa6c678260805671@1adda240-2b7c-46ca-92f1-de845b2b56ad.mail> Build Update for openssl/openssl ------------------------------------- Build: #4599 Status: Still Failing Duration: 6 minutes and 30 seconds Commit: c3bc7f4 (OpenSSL_1_0_2-stable) Author: Andy Polyakov Message: aes/asm/bsaes-armv7.pl: omit redundant stores in XTS subroutines. Reviewed-by: Rich Salz (cherry picked from commit 4973a60cb92dc121fc09246bff3815afc0f8ab9a) View the changeset: https://github.com/openssl/openssl/compare/d0a2bb1f94e2...c3bc7f498815 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138869498 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 20 11:13:28 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 11:13:28 +0000 Subject: [openssl-commits] Build completed: openssl master.3917 Message-ID: <20160620111237.20466.46188.928A4686@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 11:28:29 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 11:28:29 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4600 (master - 4fc31f7) In-Reply-To: Message-ID: <5767d35cedd08_33fbaffb8c96030617d@97045b55-7d6c-4d2d-beea-544e7bb9eea6.mail> Build Update for openssl/openssl ------------------------------------- Build: #4600 Status: Still Failing Duration: 18 minutes and 34 seconds Commit: 4fc31f7 (master) Author: Rob Percival Message: Test SCT lists This encompasses what was previously tested. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/4973a60cb92d...4fc31f758359 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138870073 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From appro at openssl.org Mon Jun 20 11:28:52 2016 From: appro at openssl.org (Andy Polyakov) Date: Mon, 20 Jun 2016 11:28:52 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466422132.334521.14142.nullmailer@dev.openssl.org> The branch master has been updated via b73cfb137e596f3e4396fbc5502ace3ff17cbaed (commit) from 876a1a83adb926303c0b3e602e1fb44be6020a44 (commit) - Log ----------------------------------------------------------------- commit b73cfb137e596f3e4396fbc5502ace3ff17cbaed Author: Andy Polyakov Date: Mon Jun 20 13:22:46 2016 +0200 rand/randfile.c: remove obsolete commentary. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/rand/randfile.c | 5 ----- 1 file changed, 5 deletions(-) diff --git a/crypto/rand/randfile.c b/crypto/rand/randfile.c index 87cb6c0..c322268 100644 --- a/crypto/rand/randfile.c +++ b/crypto/rand/randfile.c @@ -287,11 +287,6 @@ const char *RAND_file_name(char *buf, size_t size) return NULL; } else { #ifdef OPENSSL_SYS_WINDOWS - /* - * We use the same env variables as GetTempFile() - but that function - * uses TCHARs, but getenv() gives us chars so its easier to do it this - * way - */ if ((s = getenv("HOME")) == NULL && (s = getenv("USERPROFILE")) == NULL) { s = getenv("SYSTEMROOT"); From builds at travis-ci.org Mon Jun 20 11:48:11 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 11:48:11 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4601 (master - 876a1a8) In-Reply-To: Message-ID: <5767d7faa141b_33fbb032b6fa83195f5@97045b55-7d6c-4d2d-beea-544e7bb9eea6.mail> Build Update for openssl/openssl ------------------------------------- Build: #4601 Status: Still Failing Duration: 14 minutes and 51 seconds Commit: 876a1a8 (master) Author: Rob Percival Message: Tests should check validation status directly Reviewed-by: Rich Salz Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/4fc31f758359...876a1a83adb9 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138873770 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 12:08:52 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 12:08:52 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4602 (master - b73cfb1) In-Reply-To: Message-ID: <5767dcd43a7d4_33f99bacb463c515794@8af41aeb-d7ec-45c6-85d9-f9d0c4531e98.mail> Build Update for openssl/openssl ------------------------------------- Build: #4602 Status: Still Failing Duration: 15 minutes and 47 seconds Commit: b73cfb1 (master) Author: Andy Polyakov Message: rand/randfile.c: remove obsolete commentary. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/876a1a83adb9...b73cfb137e59 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138879352 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From emilia at openssl.org Mon Jun 20 13:01:51 2016 From: emilia at openssl.org (Emilia Kasper) Date: Mon, 20 Jun 2016 13:01:51 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466427711.979784.8658.nullmailer@dev.openssl.org> The branch master has been updated via 9267c11bb5d408e43482173794f08a3c8472afba (commit) from b73cfb137e596f3e4396fbc5502ace3ff17cbaed (commit) - Log ----------------------------------------------------------------- commit 9267c11bb5d408e43482173794f08a3c8472afba Author: Emilia Kasper Date: Thu Jun 9 23:09:48 2016 +0200 Make DSA_SIG and ECDSA_SIG getters const. Reorder arguments to follow convention. Also allow r/s to be NULL in DSA_SIG_get0, similarly to ECDSA_SIG_get0. This complements GH1193 which adds non-const setters. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_ameth.c | 4 ++-- crypto/dsa/dsa_asn1.c | 13 +++++-------- crypto/dsa/dsa_locl.h | 5 +++++ crypto/dsa/dsa_ossl.c | 21 +++++++++------------ crypto/ec/ec_asn1.c | 2 +- doc/crypto/DSA_SIG_new.pod | 6 +++--- doc/crypto/ECDSA_SIG_new.pod | 4 ++-- include/openssl/dsa.h | 2 +- include/openssl/ec.h | 2 +- test/ecdsatest.c | 39 +++++++++++++++++++++++++++------------ 10 files changed, 56 insertions(+), 42 deletions(-) diff --git a/crypto/dsa/dsa_ameth.c b/crypto/dsa/dsa_ameth.c index b30368e..c7573bf 100644 --- a/crypto/dsa/dsa_ameth.c +++ b/crypto/dsa/dsa_ameth.c @@ -437,9 +437,9 @@ static int dsa_sig_print(BIO *bp, const X509_ALGOR *sigalg, dsa_sig = d2i_DSA_SIG(NULL, &p, sig->length); if (dsa_sig) { int rv = 0; - BIGNUM *r, *s; + const BIGNUM *r, *s; - DSA_SIG_get0(&r, &s, dsa_sig); + DSA_SIG_get0(dsa_sig, &r, &s); if (BIO_write(bp, "\n", 1) != 1) goto err; diff --git a/crypto/dsa/dsa_asn1.c b/crypto/dsa/dsa_asn1.c index f79e1d1..540d01f 100644 --- a/crypto/dsa/dsa_asn1.c +++ b/crypto/dsa/dsa_asn1.c @@ -14,11 +14,6 @@ #include #include -struct DSA_SIG_st { - BIGNUM *r; - BIGNUM *s; -}; - ASN1_SEQUENCE(DSA_SIG) = { ASN1_SIMPLE(DSA_SIG, r, CBIGNUM), ASN1_SIMPLE(DSA_SIG, s, CBIGNUM) @@ -26,10 +21,12 @@ ASN1_SEQUENCE(DSA_SIG) = { IMPLEMENT_ASN1_FUNCTIONS_const(DSA_SIG) -void DSA_SIG_get0(BIGNUM **pr, BIGNUM **ps, const DSA_SIG *sig) +void DSA_SIG_get0(const DSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps) { - *pr = sig->r; - *ps = sig->s; + if (pr != NULL) + *pr = sig->r; + if (ps != NULL) + *ps = sig->s; } int DSA_SIG_set0(DSA_SIG *sig, BIGNUM *r, BIGNUM *s) diff --git a/crypto/dsa/dsa_locl.h b/crypto/dsa/dsa_locl.h index d488951..5f9fc1e 100644 --- a/crypto/dsa/dsa_locl.h +++ b/crypto/dsa/dsa_locl.h @@ -32,6 +32,11 @@ struct dsa_st { CRYPTO_RWLOCK *lock; }; +struct DSA_SIG_st { + BIGNUM *r; + BIGNUM *s; +}; + struct dsa_method { char *name; DSA_SIG *(*dsa_do_sign) (const unsigned char *dgst, int dlen, DSA *dsa); diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c index 3c734ec..8913fcc 100644 --- a/crypto/dsa/dsa_ossl.c +++ b/crypto/dsa/dsa_ossl.c @@ -51,7 +51,6 @@ static DSA_SIG *dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa) BIGNUM *kinv = NULL; BIGNUM *m; BIGNUM *xr; - BIGNUM *r, *s; BN_CTX *ctx = NULL; int reason = ERR_R_BN_LIB; DSA_SIG *ret = NULL; @@ -71,13 +70,11 @@ static DSA_SIG *dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa) if (ret == NULL) goto err; - DSA_SIG_get0(&r, &s, ret); - ctx = BN_CTX_new(); if (ctx == NULL) goto err; redo: - if (!dsa_sign_setup(dsa, ctx, &kinv, &r, dgst, dlen)) + if (!dsa_sign_setup(dsa, ctx, &kinv, &ret->r, dgst, dlen)) goto err; if (dlen > BN_num_bytes(dsa->q)) @@ -91,21 +88,21 @@ static DSA_SIG *dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa) goto err; /* Compute s = inv(k) (m + xr) mod q */ - if (!BN_mod_mul(xr, dsa->priv_key, r, dsa->q, ctx)) + if (!BN_mod_mul(xr, dsa->priv_key, ret->r, dsa->q, ctx)) goto err; /* s = xr */ - if (!BN_add(s, xr, m)) + if (!BN_add(ret->s, xr, m)) goto err; /* s = m + xr */ - if (BN_cmp(s, dsa->q) > 0) - if (!BN_sub(s, s, dsa->q)) + if (BN_cmp(ret->s, dsa->q) > 0) + if (!BN_sub(ret->s, ret->s, dsa->q)) goto err; - if (!BN_mod_mul(s, s, kinv, dsa->q, ctx)) + if (!BN_mod_mul(ret->s, ret->s, kinv, dsa->q, ctx)) goto err; /* * Redo if r or s is zero as required by FIPS 186-3: this is very * unlikely. */ - if (BN_is_zero(r) || BN_is_zero(s)) + if (BN_is_zero(ret->r) || BN_is_zero(ret->s)) goto redo; rv = 1; @@ -225,7 +222,7 @@ static int dsa_do_verify(const unsigned char *dgst, int dgst_len, BN_CTX *ctx; BIGNUM *u1, *u2, *t1; BN_MONT_CTX *mont = NULL; - BIGNUM *r, *s; + const BIGNUM *r, *s; int ret = -1, i; if (!dsa->p || !dsa->q || !dsa->g) { DSAerr(DSA_F_DSA_DO_VERIFY, DSA_R_MISSING_PARAMETERS); @@ -250,7 +247,7 @@ static int dsa_do_verify(const unsigned char *dgst, int dgst_len, if (u1 == NULL || u2 == NULL || t1 == NULL || ctx == NULL) goto err; - DSA_SIG_get0(&r, &s, sig); + DSA_SIG_get0(sig, &r, &s); if (BN_is_zero(r) || BN_is_negative(r) || BN_ucmp(r, dsa->q) >= 0) { diff --git a/crypto/ec/ec_asn1.c b/crypto/ec/ec_asn1.c index 9f7e837..be7a96b 100644 --- a/crypto/ec/ec_asn1.c +++ b/crypto/ec/ec_asn1.c @@ -1172,7 +1172,7 @@ DECLARE_ASN1_FUNCTIONS_const(ECDSA_SIG) DECLARE_ASN1_ENCODE_FUNCTIONS_const(ECDSA_SIG, ECDSA_SIG) IMPLEMENT_ASN1_FUNCTIONS_const(ECDSA_SIG) -void ECDSA_SIG_get0(BIGNUM **pr, BIGNUM **ps, const ECDSA_SIG *sig) +void ECDSA_SIG_get0(const ECDSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps) { if (pr != NULL) *pr = sig->r; diff --git a/doc/crypto/DSA_SIG_new.pod b/doc/crypto/DSA_SIG_new.pod index 345c02c..f269680 100644 --- a/doc/crypto/DSA_SIG_new.pod +++ b/doc/crypto/DSA_SIG_new.pod @@ -10,7 +10,7 @@ DSA_SIG_new, DSA_SIG_free - allocate and free DSA signature objects DSA_SIG *DSA_SIG_new(void); void DSA_SIG_free(DSA_SIG *a); - void DSA_SIG_get0(BIGNUM **pr, BIGNUM **ps, const DSA_SIG *sig); + void DSA_SIG_get0(const DSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps); int DSA_SIG_set0(DSA_SIG *sig, BIGNUM *r, BIGNUM *s); =head1 DESCRIPTION @@ -20,8 +20,8 @@ DSA_SIG_new() allocates and initializes a B structure. DSA_SIG_free() frees the B structure and its components. The values are erased before the memory is returned to the system. -DSA_SIG_get0() returns internal pointers the B and B values contained -in B. The values can then be examined or initialised. +DSA_SIG_get0() returns internal pointers to the B and B values contained +in B. The B and B values can be set by calling DSA_SIG_set0() and passing the new values for B and B as parameters to the function. Calling this diff --git a/doc/crypto/ECDSA_SIG_new.pod b/doc/crypto/ECDSA_SIG_new.pod index d3e181d..e2015f1 100644 --- a/doc/crypto/ECDSA_SIG_new.pod +++ b/doc/crypto/ECDSA_SIG_new.pod @@ -13,7 +13,7 @@ algorithm (ECDSA) functions ECDSA_SIG *ECDSA_SIG_new(void); void ECDSA_SIG_free(ECDSA_SIG *sig); - void ECDSA_SIG_get0(BIGNUM **pr, BIGNUM **ps, const ECDSA_SIG *sig); + void ECDSA_SIG_get0(const ECDSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps); int ECDSA_SIG_set0(ECDSA_SIG *sig, BIGNUM *r, BIGNUM *s); int i2d_ECDSA_SIG(const ECDSA_SIG *sig, unsigned char **pp); ECDSA_SIG *d2i_ECDSA_SIG(ECDSA_SIG **sig, const unsigned char **pp, long len); @@ -52,7 +52,7 @@ function also allocates the BIGNUMs) and initializes it. ECDSA_SIG_free() frees the B structure B. ECDSA_SIG_get0() returns internal pointers the B and B values contained -in B. The values can then be examined or initialised. +in B. The B and B values can be set by calling ECDSA_SIG_set0() and passing the new values for B and B as parameters to the function. Calling this diff --git a/include/openssl/dsa.h b/include/openssl/dsa.h index 0c5196d..90f2eae 100644 --- a/include/openssl/dsa.h +++ b/include/openssl/dsa.h @@ -81,7 +81,7 @@ DSA_SIG *DSA_SIG_new(void); void DSA_SIG_free(DSA_SIG *a); int i2d_DSA_SIG(const DSA_SIG *a, unsigned char **pp); DSA_SIG *d2i_DSA_SIG(DSA_SIG **v, const unsigned char **pp, long length); -void DSA_SIG_get0(BIGNUM **pr, BIGNUM **ps, const DSA_SIG *sig); +void DSA_SIG_get0(const DSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps); int DSA_SIG_set0(DSA_SIG *sig, BIGNUM *r, BIGNUM *s); DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa); diff --git a/include/openssl/ec.h b/include/openssl/ec.h index b5bd83d..ef105b2 100644 --- a/include/openssl/ec.h +++ b/include/openssl/ec.h @@ -1076,7 +1076,7 @@ ECDSA_SIG *d2i_ECDSA_SIG(ECDSA_SIG **sig, const unsigned char **pp, long len); * \param pr pointer to BIGNUM pointer for r (may be NULL) * \param ps pointer to BIGNUM pointer for s (may be NULL) */ -void ECDSA_SIG_get0(BIGNUM **pr, BIGNUM **ps, const ECDSA_SIG *sig); +void ECDSA_SIG_get0(const ECDSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps); /** Setter for r and s fields of ECDSA_SIG * \param sig pointer to ECDSA_SIG pointer diff --git a/test/ecdsatest.c b/test/ecdsatest.c index 932ea3b..538f9df 100644 --- a/test/ecdsatest.c +++ b/test/ecdsatest.c @@ -145,7 +145,7 @@ int x9_62_test_internal(BIO *out, int nid, const char *r_in, const char *s_in) ECDSA_SIG *signature = NULL; BIGNUM *r = NULL, *s = NULL; BIGNUM *kinv = NULL, *rp = NULL; - BIGNUM *sig_r, *sig_s; + const BIGNUM *sig_r, *sig_s; if (md_ctx == NULL) goto x962_int_err; @@ -180,7 +180,7 @@ int x9_62_test_internal(BIO *out, int nid, const char *r_in, const char *s_in) goto x962_int_err; if (!BN_dec2bn(&r, r_in) || !BN_dec2bn(&s, s_in)) goto x962_int_err; - ECDSA_SIG_get0(&sig_r, &sig_s, signature); + ECDSA_SIG_get0(signature, &sig_r, &sig_s); if (BN_cmp(sig_r, r) || BN_cmp(sig_s, s)) goto x962_int_err; BIO_printf(out, "."); @@ -251,13 +251,15 @@ int test_builtin(BIO *out) size_t crv_len = 0, n = 0; EC_KEY *eckey = NULL, *wrong_eckey = NULL; EC_GROUP *group; - ECDSA_SIG *ecdsa_sig = NULL; + ECDSA_SIG *ecdsa_sig = NULL, *modified_sig = NULL; unsigned char digest[20], wrong_digest[20]; unsigned char *signature = NULL; const unsigned char *sig_ptr; unsigned char *sig_ptr2; unsigned char *raw_buf = NULL; - BIGNUM *sig_r, *sig_s; + const BIGNUM *sig_r, *sig_s; + BIGNUM *modified_r = NULL, *modified_s = NULL; + BIGNUM *unmodified_r = NULL, *unmodified_s = NULL; unsigned int sig_len, degree, r_len, s_len, bn_len, buf_len; int nid, ret = 0; @@ -388,7 +390,7 @@ int test_builtin(BIO *out) goto builtin_err; } - ECDSA_SIG_get0(&sig_r, &sig_s, ecdsa_sig); + ECDSA_SIG_get0(ecdsa_sig, &sig_r, &sig_s); /* Store the two BIGNUMs in raw_buf. */ r_len = BN_num_bytes(sig_r); @@ -409,12 +411,18 @@ int test_builtin(BIO *out) dirt = raw_buf[11] ? raw_buf[11] : 1; raw_buf[offset] ^= dirt; /* Now read the BIGNUMs back in from raw_buf. */ - if ((BN_bin2bn(raw_buf, bn_len, sig_r) == NULL) || - (BN_bin2bn(raw_buf + bn_len, bn_len, sig_s) == NULL)) + modified_sig = ECDSA_SIG_new(); + if (modified_sig == NULL) goto builtin_err; - + if (((modified_r = BN_bin2bn(raw_buf, bn_len, NULL)) == NULL) + || ((modified_s = BN_bin2bn(raw_buf + bn_len, bn_len, NULL)) == NULL) + || !ECDSA_SIG_set0(modified_sig, modified_r, modified_s)) { + BN_free(modified_r); + BN_free(modified_s); + goto builtin_err; + } sig_ptr2 = signature; - sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr2); + sig_len = i2d_ECDSA_SIG(modified_sig, &sig_ptr2); if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) == 1) { BIO_printf(out, " failed\n"); goto builtin_err; @@ -423,12 +431,16 @@ int test_builtin(BIO *out) * Sanity check: undo the modification and verify signature. */ raw_buf[offset] ^= dirt; - if ((BN_bin2bn(raw_buf, bn_len, sig_r) == NULL) || - (BN_bin2bn(raw_buf + bn_len, bn_len, sig_s) == NULL)) + if (((unmodified_r = BN_bin2bn(raw_buf, bn_len, NULL)) == NULL) + || ((unmodified_s = BN_bin2bn(raw_buf + bn_len, bn_len, NULL)) == NULL) + || !ECDSA_SIG_set0(modified_sig, unmodified_r, unmodified_s)) { + BN_free(unmodified_r); + BN_free(unmodified_s); goto builtin_err; + } sig_ptr2 = signature; - sig_len = i2d_ECDSA_SIG(ecdsa_sig, &sig_ptr2); + sig_len = i2d_ECDSA_SIG(modified_sig, &sig_ptr2); if (ECDSA_verify(0, digest, 20, signature, sig_len, eckey) != 1) { BIO_printf(out, " failed\n"); goto builtin_err; @@ -448,6 +460,8 @@ int test_builtin(BIO *out) wrong_eckey = NULL; ECDSA_SIG_free(ecdsa_sig); ecdsa_sig = NULL; + ECDSA_SIG_free(modified_sig); + modified_sig = NULL; OPENSSL_free(raw_buf); raw_buf = NULL; } @@ -457,6 +471,7 @@ int test_builtin(BIO *out) EC_KEY_free(eckey); EC_KEY_free(wrong_eckey); ECDSA_SIG_free(ecdsa_sig); + ECDSA_SIG_free(modified_sig); OPENSSL_free(signature); OPENSSL_free(raw_buf); OPENSSL_free(curves); From rsalz at openssl.org Mon Jun 20 13:25:33 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 20 Jun 2016 13:25:33 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466429133.172515.18509.nullmailer@dev.openssl.org> The branch master has been updated via fb0303f3ce713d1aad72b6711cc96a6cb5120d82 (commit) from 9267c11bb5d408e43482173794f08a3c8472afba (commit) - Log ----------------------------------------------------------------- commit fb0303f3ce713d1aad72b6711cc96a6cb5120d82 Author: Jiri Horky Date: Sun Jun 12 14:02:20 2016 -0400 RT3136: Remove space after issuer/subject Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: apps/x509.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/apps/x509.c b/apps/x509.c index 4191a34..ed49c4e 100644 --- a/apps/x509.c +++ b/apps/x509.c @@ -606,9 +606,9 @@ int x509_main(int argc, char **argv) if (num) { for (i = 1; i <= num; i++) { if (issuer == i) { - print_name(out, "issuer= ", X509_get_issuer_name(x), nmflag); + print_name(out, "issuer=", X509_get_issuer_name(x), nmflag); } else if (subject == i) { - print_name(out, "subject= ", + print_name(out, "subject=", X509_get_subject_name(x), nmflag); } else if (serial == i) { BIO_printf(out, "serial="); From builds at travis-ci.org Mon Jun 20 13:36:50 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 13:36:50 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4605 (master - 9267c11) In-Reply-To: Message-ID: <5767f177655be_33ffa71ad3a4493445c@1adda240-2b7c-46ca-92f1-de845b2b56ad.mail> Build Update for openssl/openssl ------------------------------------- Build: #4605 Status: Still Failing Duration: 22 minutes and 53 seconds Commit: 9267c11 (master) Author: Emilia Kasper Message: Make DSA_SIG and ECDSA_SIG getters const. Reorder arguments to follow convention. Also allow r/s to be NULL in DSA_SIG_get0, similarly to ECDSA_SIG_get0. This complements GH1193 which adds non-const setters. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/b73cfb137e59...9267c11bb5d4 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138897317 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jun 20 13:43:29 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 20 Jun 2016 13:43:29 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466430209.246826.28379.nullmailer@dev.openssl.org> The branch master has been updated via b88e95f3a0bbe4656697c6af4023c5848f93081a (commit) from fb0303f3ce713d1aad72b6711cc96a6cb5120d82 (commit) - Log ----------------------------------------------------------------- commit b88e95f3a0bbe4656697c6af4023c5848f93081a Author: Kurt Cancemi Date: Sat May 28 07:05:15 2016 -0400 crypto/evp/e_aes_cbc_hmac_sha256.c: Remove spurious memset Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1231) ----------------------------------------------------------------------- Summary of changes: crypto/evp/e_aes_cbc_hmac_sha256.c | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/crypto/evp/e_aes_cbc_hmac_sha256.c b/crypto/evp/e_aes_cbc_hmac_sha256.c index b89d873..3b9cdf4 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha256.c +++ b/crypto/evp/e_aes_cbc_hmac_sha256.c @@ -81,10 +81,9 @@ static int aesni_cbc_hmac_sha256_init_key(EVP_CIPHER_CTX *ctx, int ret; if (enc) - memset(&key->ks, 0, sizeof(key->ks.rd_key)), - ret = aesni_set_encrypt_key(inkey, - EVP_CIPHER_CTX_key_length(ctx) * 8, - &key->ks); + ret = aesni_set_encrypt_key(inkey, + EVP_CIPHER_CTX_key_length(ctx) * 8, + &key->ks); else ret = aesni_set_decrypt_key(inkey, EVP_CIPHER_CTX_key_length(ctx) * 8, From rsalz at openssl.org Mon Jun 20 13:57:26 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 20 Jun 2016 13:57:26 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466431046.030524.1998.nullmailer@dev.openssl.org> The branch master has been updated via 14f4656058e8ddbcf1d510bc73670250ed0e10c0 (commit) from b88e95f3a0bbe4656697c6af4023c5848f93081a (commit) - Log ----------------------------------------------------------------- commit 14f4656058e8ddbcf1d510bc73670250ed0e10c0 Author: huangqinjin Date: Mon Jun 20 00:17:51 2016 +0800 doc and comment fixes Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1233) ----------------------------------------------------------------------- Summary of changes: doc/crypto/BN_bn2bin.pod | 2 +- doc/crypto/EC_GROUP_copy.pod | 4 ++-- doc/crypto/EC_POINT_new.pod | 2 +- doc/crypto/EVP_EncryptInit.pod | 2 +- include/openssl/ec.h | 13 +++++-------- 5 files changed, 10 insertions(+), 13 deletions(-) diff --git a/doc/crypto/BN_bn2bin.pod b/doc/crypto/BN_bn2bin.pod index 8098fd9..b0a8b50 100644 --- a/doc/crypto/BN_bn2bin.pod +++ b/doc/crypto/BN_bn2bin.pod @@ -51,7 +51,7 @@ hexadecimal and decimal encoding of B respectively. For negative numbers, the string is prefaced with a leading '-'. The string must be freed later using OPENSSL_free(). -BN_hex2bn()takes as many characters as possible from the string B, +BN_hex2bn() takes as many characters as possible from the string B, including the leading character '-' which means negative, to form a valid hexadecimal number representation and converts them to a B and stores it in **B. If *B is NULL, a new B is created. If diff --git a/doc/crypto/EC_GROUP_copy.pod b/doc/crypto/EC_GROUP_copy.pod index e10199e..aef8887 100644 --- a/doc/crypto/EC_GROUP_copy.pod +++ b/doc/crypto/EC_GROUP_copy.pod @@ -18,7 +18,7 @@ EC_GROUP_copy, EC_GROUP_dup, EC_GROUP_method_of, EC_GROUP_set_generator, EC_GROU int EC_GROUP_get_order(const EC_GROUP *group, BIGNUM *order, BN_CTX *ctx); const BIGNUM *EC_GROUP_get0_order(const EC_GROUP *group); - const BIGNUM *EC_GROUP_order_bits(const EC_GROUP *group); + int EC_GROUP_order_bits(const EC_GROUP *group); int EC_GROUP_get_cofactor(const EC_GROUP *group, BIGNUM *cofactor, BN_CTX *ctx); const BIGNUM *EC_GROUP_get0_cofactor(const EC_GROUP *group); @@ -91,7 +91,7 @@ point_conversion_form_t is an enum defined as follows: /** the point is encoded as z||x, where the octet z specifies * which solution of the quadratic equation y is */ POINT_CONVERSION_COMPRESSED = 2, - /** the point is encoded as z||x||y, where z is the octet 0x02 */ + /** the point is encoded as z||x||y, where z is the octet 0x04 */ POINT_CONVERSION_UNCOMPRESSED = 4, /** the point is encoded as z||x||y, where the octet z specifies * which solution of the quadratic equation y is */ diff --git a/doc/crypto/EC_POINT_new.pod b/doc/crypto/EC_POINT_new.pod index 0bf08d4..0a27cd2 100644 --- a/doc/crypto/EC_POINT_new.pod +++ b/doc/crypto/EC_POINT_new.pod @@ -105,7 +105,7 @@ this co-ordinate system provides more efficient point multiplication operations. A mapping exists between Jacobian projective co-ordinates and affine co-ordinates. A Jacobian projective co-ordinate (x, y, z) can be written as an affine co-ordinate as (x/(z^2), y/(z^3)). Conversion to Jacobian -projective to affine co-ordinates is simple. The co-ordinate (x, y) is mapped +projective from affine co-ordinates is simple. The co-ordinate (x, y) is mapped to (x, y, 1). To set or get the projective co-ordinates use EC_POINT_set_Jprojective_coordinates_GFp() and EC_POINT_get_Jprojective_coordinates_GFp() respectively. diff --git a/doc/crypto/EVP_EncryptInit.pod b/doc/crypto/EVP_EncryptInit.pod index b185ea7..90f1180 100644 --- a/doc/crypto/EVP_EncryptInit.pod +++ b/doc/crypto/EVP_EncryptInit.pod @@ -221,7 +221,7 @@ B is the maximum IV length for all ciphers. EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block size of a cipher when passed an B or B -structure. The constant B is also the maximum block +structure. The constant B is also the maximum block length for all ciphers. EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed diff --git a/include/openssl/ec.h b/include/openssl/ec.h index ef105b2..0e50296 100644 --- a/include/openssl/ec.h +++ b/include/openssl/ec.h @@ -173,7 +173,7 @@ const EC_POINT *EC_GROUP_get0_generator(const EC_GROUP *group); /** Returns the montgomery data for order(Generator) * \param group EC_GROUP object - * \return the currently used generator (possibly NULL). + * \return the currently used montgomery data (possibly NULL). */ BN_MONT_CTX *EC_GROUP_get_mont_data(const EC_GROUP *group); @@ -189,14 +189,12 @@ int EC_GROUP_get_order(const EC_GROUP *group, BIGNUM *order, BN_CTX *ctx); * \param group EC_GROUP object * \return the group order */ - const BIGNUM *EC_GROUP_get0_order(const EC_GROUP *group); /** Gets the number of bits of the order of an EC_GROUP * \param group EC_GROUP object * \return number of bits of group order. */ - int EC_GROUP_order_bits(const EC_GROUP *group); /** Gets the cofactor of a EC_GROUP @@ -212,7 +210,6 @@ int EC_GROUP_get_cofactor(const EC_GROUP *group, BIGNUM *cofactor, * \param group EC_GROUP object * \return the group cofactor */ - const BIGNUM *EC_GROUP_get0_cofactor(const EC_GROUP *group); /** Sets the name of a EC_GROUP object @@ -307,7 +304,7 @@ int EC_GROUP_check_discriminant(const EC_GROUP *group, BN_CTX *ctx); * \param a first EC_GROUP object * \param b second EC_GROUP object * \param ctx BN_CTX object (optional) - * \return 0 if both groups are equal and 1 otherwise + * \return 0 if the groups are equal, 1 if not, or -1 on error */ int EC_GROUP_cmp(const EC_GROUP *a, const EC_GROUP *b, BN_CTX *ctx); @@ -639,7 +636,7 @@ int EC_POINT_is_at_infinity(const EC_GROUP *group, const EC_POINT *p); * \param group underlying EC_GROUP object * \param point EC_POINT object to check * \param ctx BN_CTX object (optional) - * \return 1 if point if on the curve and 0 otherwise + * \return 1 if the point is on the curve, 0 if not, or -1 on error */ int EC_POINT_is_on_curve(const EC_GROUP *group, const EC_POINT *point, BN_CTX *ctx); @@ -649,7 +646,7 @@ int EC_POINT_is_on_curve(const EC_GROUP *group, const EC_POINT *point, * \param a first EC_POINT object * \param b second EC_POINT object * \param ctx BN_CTX object (optional) - * \return 0 if both points are equal and a value != 0 otherwise + * \return 1 if the points are not equal, 0 if they are, or -1 on error */ int EC_POINT_cmp(const EC_GROUP *group, const EC_POINT *a, const EC_POINT *b, BN_CTX *ctx); @@ -658,7 +655,7 @@ int EC_POINT_make_affine(const EC_GROUP *group, EC_POINT *point, BN_CTX *ctx); int EC_POINTs_make_affine(const EC_GROUP *group, size_t num, EC_POINT *points[], BN_CTX *ctx); -/** Computes r = generator * n sum_{i=0}^{num-1} p[i] * m[i] +/** Computes r = generator * n + sum_{i=0}^{num-1} p[i] * m[i] * \param group underlying EC_GROUP object * \param r EC_POINT object for the result * \param n BIGNUM with the multiplier for the group generator (optional) From builds at travis-ci.org Mon Jun 20 13:59:41 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 13:59:41 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4606 (master - fb0303f) In-Reply-To: Message-ID: <5767f6cce4e0b_33f99bacb2a58653141@8af41aeb-d7ec-45c6-85d9-f9d0c4531e98.mail> Build Update for openssl/openssl ------------------------------------- Build: #4606 Status: Still Failing Duration: 21 minutes and 8 seconds Commit: fb0303f (master) Author: Jiri Horky Message: RT3136: Remove space after issuer/subject Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/9267c11bb5d4...fb0303f3ce71 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138902849 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jun 20 14:01:50 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 20 Jun 2016 14:01:50 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466431310.354517.5457.nullmailer@dev.openssl.org> The branch master has been updated via 5e6e650d62af09f47d63bfdd6c92e3b16e9da644 (commit) via fa3a0286d178eb3b87bf2eb5fd7af40f81453314 (commit) from 14f4656058e8ddbcf1d510bc73670250ed0e10c0 (commit) - Log ----------------------------------------------------------------- commit 5e6e650d62af09f47d63bfdd6c92e3b16e9da644 Author: Kurt Cancemi Date: Thu Jun 9 21:57:36 2016 -0400 Remove pointless free loop in X509_TRUST_cleanup() Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1194) commit fa3a0286d178eb3b87bf2eb5fd7af40f81453314 Author: Kurt Cancemi Date: Wed Jun 8 19:15:38 2016 -0400 Remove pointless free loop in X509_PURPOSE_cleanup() Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1194) ----------------------------------------------------------------------- Summary of changes: crypto/x509/x509_trs.c | 3 --- crypto/x509v3/v3_purp.c | 3 --- 2 files changed, 6 deletions(-) diff --git a/crypto/x509/x509_trs.c b/crypto/x509/x509_trs.c index f7d89bf..a9bb88d 100644 --- a/crypto/x509/x509_trs.c +++ b/crypto/x509/x509_trs.c @@ -194,9 +194,6 @@ static void trtable_free(X509_TRUST *p) void X509_TRUST_cleanup(void) { - unsigned int i; - for (i = 0; i < X509_TRUST_COUNT; i++) - trtable_free(trstandard + i); sk_X509_TRUST_pop_free(trtable, trtable_free); trtable = NULL; } diff --git a/crypto/x509v3/v3_purp.c b/crypto/x509v3/v3_purp.c index ab3fd7e..fff0994 100644 --- a/crypto/x509v3/v3_purp.c +++ b/crypto/x509v3/v3_purp.c @@ -229,10 +229,7 @@ static void xptable_free(X509_PURPOSE *p) void X509_PURPOSE_cleanup(void) { - unsigned int i; sk_X509_PURPOSE_pop_free(xptable, xptable_free); - for (i = 0; i < X509_PURPOSE_COUNT; i++) - xptable_free(xstandard + i); xptable = NULL; } From builds at travis-ci.org Mon Jun 20 14:16:38 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 14:16:38 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4607 (master - b88e95f) In-Reply-To: Message-ID: <5767facf4477_33ffa71ac7604977831@1adda240-2b7c-46ca-92f1-de845b2b56ad.mail> Build Update for openssl/openssl ------------------------------------- Build: #4607 Status: Still Failing Duration: 30 minutes and 45 seconds Commit: b88e95f (master) Author: Kurt Cancemi Message: crypto/evp/e_aes_cbc_hmac_sha256.c: Remove spurious memset Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1231) View the changeset: https://github.com/openssl/openssl/compare/fb0303f3ce71...b88e95f3a0bb View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138906732 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 14:45:45 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 14:45:45 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4608 (master - 14f4656) In-Reply-To: Message-ID: <5768019978f71_33ffa6c67846810162d2@1adda240-2b7c-46ca-92f1-de845b2b56ad.mail> Build Update for openssl/openssl ------------------------------------- Build: #4608 Status: Still Failing Duration: 38 minutes and 49 seconds Commit: 14f4656 (master) Author: huangqinjin Message: doc and comment fixes Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1233) View the changeset: https://github.com/openssl/openssl/compare/b88e95f3a0bb...14f4656058e8 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138910240 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 15:09:15 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 15:09:15 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4609 (master - 5e6e650) In-Reply-To: Message-ID: <5768071ad1286_33f99b3f5929076733@8af41aeb-d7ec-45c6-85d9-f9d0c4531e98.mail> Build Update for openssl/openssl ------------------------------------- Build: #4609 Status: Still Failing Duration: 13 minutes and 46 seconds Commit: 5e6e650 (master) Author: Kurt Cancemi Message: Remove pointless free loop in X509_TRUST_cleanup() Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1194) View the changeset: https://github.com/openssl/openssl/compare/14f4656058e8...5e6e650d62af View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138911451 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Mon Jun 20 18:12:10 2016 From: levitte at openssl.org (Richard Levitte) Date: Mon, 20 Jun 2016 18:12:10 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466446330.446098.20016.nullmailer@dev.openssl.org> The branch master has been updated via 14d3c0dd2c31b9fd1f92d608524dd650f5ec5a7e (commit) from 5e6e650d62af09f47d63bfdd6c92e3b16e9da644 (commit) - Log ----------------------------------------------------------------- commit 14d3c0dd2c31b9fd1f92d608524dd650f5ec5a7e Author: Richard Levitte Date: Mon Jun 20 20:07:13 2016 +0200 apps/req.c: Increment the right variable when parsing '+' Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: apps/req.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/apps/req.c b/apps/req.c index d1f5dcb..3e6cb07 100644 --- a/apps/req.c +++ b/apps/req.c @@ -1109,12 +1109,12 @@ static int auto_info(X509_REQ *req, STACK_OF(CONF_VALUE) *dn_sk, } } #ifndef CHARSET_EBCDIC - plus_char = (*p == '+'); + plus_char = (*type == '+'); #else - plus_char = (*p == os_toascii['+']); + plus_char = (*type == os_toascii['+']); #endif if (plus_char) { - p++; + type++; mval = -1; } else mval = 0; From levitte at openssl.org Mon Jun 20 18:16:01 2016 From: levitte at openssl.org (Richard Levitte) Date: Mon, 20 Jun 2016 18:16:01 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1466446561.648394.22084.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 141f8da7b6d2f582004786a9b4d8aa50a0d9130f (commit) from c3bc7f498815b355533d96b54b9a09e030d4130c (commit) - Log ----------------------------------------------------------------- commit 141f8da7b6d2f582004786a9b4d8aa50a0d9130f Author: Richard Levitte Date: Mon Jun 20 20:07:13 2016 +0200 apps/req.c: Increment the right variable when parsing '+' Reviewed-by: Rich Salz (cherry picked from commit 14d3c0dd2c31b9fd1f92d608524dd650f5ec5a7e) ----------------------------------------------------------------------- Summary of changes: apps/req.c | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/apps/req.c b/apps/req.c index e818bd2..9f1066f 100644 --- a/apps/req.c +++ b/apps/req.c @@ -1331,12 +1331,11 @@ static int auto_info(X509_REQ *req, STACK_OF(CONF_VALUE) *dn_sk, break; } #ifndef CHARSET_EBCDIC - if (*p == '+') + if (*type == '+') #else - if (*p == os_toascii['+']) + if (*type == os_toascii['+']) #endif - { - p++; + type++; mval = -1; } else mval = 0; From builds at travis-ci.org Mon Jun 20 18:10:04 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 18:10:04 +0000 Subject: [openssl-commits] Still Failing: mouse07410/openssl#20 (OpenSSL_1_0_2-stable - c3bc7f4) In-Reply-To: Message-ID: <5768317cb6dd6_33feb3bec46d4119239@2b224a7b-a805-4d23-9789-97a4026b6a00.mail> Build Update for mouse07410/openssl ------------------------------------- Build: #20 Status: Still Failing Duration: 7 minutes and 4 seconds Commit: c3bc7f4 (OpenSSL_1_0_2-stable) Author: Andy Polyakov Message: aes/asm/bsaes-armv7.pl: omit redundant stores in XTS subroutines. Reviewed-by: Rich Salz (cherry picked from commit 4973a60cb92dc121fc09246bff3815afc0f8ab9a) View the changeset: https://github.com/mouse07410/openssl/compare/d0a2bb1f94e2...c3bc7f498815 View the full build log and details: https://travis-ci.org/mouse07410/openssl/builds/138972171 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 18:49:08 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 18:49:08 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4612 (master - 14d3c0d) In-Reply-To: Message-ID: <57683aa490f5d_33feb3bec46d4144633@2b224a7b-a805-4d23-9789-97a4026b6a00.mail> Build Update for openssl/openssl ------------------------------------- Build: #4612 Status: Still Failing Duration: 30 minutes and 36 seconds Commit: 14d3c0d (master) Author: Richard Levitte Message: apps/req.c: Increment the right variable when parsing '+' Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/5e6e650d62af...14d3c0dd2c31 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138983887 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 20 18:53:40 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 18:53:40 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.452 Message-ID: <20160620185339.20628.99309.ED3DF907@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jun 20 19:11:20 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 20 Jun 2016 19:11:20 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466449880.355433.24327.nullmailer@dev.openssl.org> The branch master has been updated via 54f24e3ed411b19a3647a0aa114b0ea20421bbe7 (commit) from 14d3c0dd2c31b9fd1f92d608524dd650f5ec5a7e (commit) - Log ----------------------------------------------------------------- commit 54f24e3ed411b19a3647a0aa114b0ea20421bbe7 Author: Dr. Matthias St. Pierre Date: Mon Jun 20 13:39:28 2016 -0400 RT3925: Remove trailing semi from macro Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: include/openssl/bio.h | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/include/openssl/bio.h b/include/openssl/bio.h index 4b6179f..503fbcd 100644 --- a/include/openssl/bio.h +++ b/include/openssl/bio.h @@ -442,11 +442,11 @@ int BIO_read_filename(BIO *b, const char *name); # define BIO_get_ssl(b,sslp) BIO_ctrl(b,BIO_C_GET_SSL,0,(char *)sslp) # define BIO_set_ssl_mode(b,client) BIO_ctrl(b,BIO_C_SSL_MODE,client,NULL) # define BIO_set_ssl_renegotiate_bytes(b,num) \ - BIO_ctrl(b,BIO_C_SET_SSL_RENEGOTIATE_BYTES,num,NULL); + BIO_ctrl(b,BIO_C_SET_SSL_RENEGOTIATE_BYTES,num,NULL) # define BIO_get_num_renegotiates(b) \ - BIO_ctrl(b,BIO_C_GET_SSL_NUM_RENEGOTIATES,0,NULL); + BIO_ctrl(b,BIO_C_GET_SSL_NUM_RENEGOTIATES,0,NULL) # define BIO_set_ssl_renegotiate_timeout(b,seconds) \ - BIO_ctrl(b,BIO_C_SET_SSL_RENEGOTIATE_TIMEOUT,seconds,NULL); + BIO_ctrl(b,BIO_C_SET_SSL_RENEGOTIATE_TIMEOUT,seconds,NULL) /* defined in evp.h */ /* #define BIO_set_md(b,md) BIO_ctrl(b,BIO_C_SET_MD,1,(char *)md) */ From rsalz at openssl.org Mon Jun 20 19:12:31 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 20 Jun 2016 19:12:31 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1466449951.543914.25670.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 398260af10445b7edc31dacefa96a909d4cc3c90 (commit) from 141f8da7b6d2f582004786a9b4d8aa50a0d9130f (commit) - Log ----------------------------------------------------------------- commit 398260af10445b7edc31dacefa96a909d4cc3c90 Author: Dr. Matthias St. Pierre Date: Mon Jun 20 13:32:34 2016 -0400 RT3925: Remove trailing semi from #define's. Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: crypto/bio/bio.h | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/crypto/bio/bio.h b/crypto/bio/bio.h index 6790aed..8f2438c 100644 --- a/crypto/bio/bio.h +++ b/crypto/bio/bio.h @@ -559,11 +559,11 @@ int BIO_read_filename(BIO *b, const char *name); # define BIO_get_ssl(b,sslp) BIO_ctrl(b,BIO_C_GET_SSL,0,(char *)sslp) # define BIO_set_ssl_mode(b,client) BIO_ctrl(b,BIO_C_SSL_MODE,client,NULL) # define BIO_set_ssl_renegotiate_bytes(b,num) \ - BIO_ctrl(b,BIO_C_SET_SSL_RENEGOTIATE_BYTES,num,NULL); + BIO_ctrl(b,BIO_C_SET_SSL_RENEGOTIATE_BYTES,num,NULL) # define BIO_get_num_renegotiates(b) \ - BIO_ctrl(b,BIO_C_GET_SSL_NUM_RENEGOTIATES,0,NULL); + BIO_ctrl(b,BIO_C_GET_SSL_NUM_RENEGOTIATES,0,NULL) # define BIO_set_ssl_renegotiate_timeout(b,seconds) \ - BIO_ctrl(b,BIO_C_SET_SSL_RENEGOTIATE_TIMEOUT,seconds,NULL); + BIO_ctrl(b,BIO_C_SET_SSL_RENEGOTIATE_TIMEOUT,seconds,NULL) /* defined in evp.h */ /* #define BIO_set_md(b,md) BIO_ctrl(b,BIO_C_SET_MD,1,(char *)md) */ From builds at travis-ci.org Mon Jun 20 19:00:20 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 19:00:20 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1181 (fix_asn1_do_lock - ec34911) In-Reply-To: Message-ID: <57683d4cb9615_33f99b3f5929011415d1@8af41aeb-d7ec-45c6-85d9-f9d0c4531e98.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1181 Status: Errored Duration: 20 minutes and 42 seconds Commit: ec34911 (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/23337b2161e4...ec34911ed184 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138994416 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 19:18:02 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 19:18:02 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4613 (OpenSSL_1_0_2-stable - 141f8da) In-Reply-To: Message-ID: <5768416a1b713_33f99b6022a4411623ef@8af41aeb-d7ec-45c6-85d9-f9d0c4531e98.mail> Build Update for openssl/openssl ------------------------------------- Build: #4613 Status: Still Failing Duration: 6 minutes and 14 seconds Commit: 141f8da (OpenSSL_1_0_2-stable) Author: Richard Levitte Message: apps/req.c: Increment the right variable when parsing '+' Reviewed-by: Rich Salz (cherry picked from commit 14d3c0dd2c31b9fd1f92d608524dd650f5ec5a7e) View the changeset: https://github.com/openssl/openssl/compare/c3bc7f498815...141f8da7b6d2 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/138985604 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 19:25:24 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 19:25:24 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1184 (crypto-add-checks-on-sk_type_push - a7de4b3) In-Reply-To: Message-ID: <57684322bc088_33fbb032b2e9469019@97045b55-7d6c-4d2d-beea-544e7bb9eea6.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1184 Status: Canceled Duration: ? Commit: a7de4b3 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/5b7015f7040b...a7de4b3b34cc View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139007624 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Mon Jun 20 19:26:34 2016 From: levitte at openssl.org (Richard Levitte) Date: Mon, 20 Jun 2016 19:26:34 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1466450794.734261.2311.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 482449624c6ca12d24f29eca0448eb589c50b0ec (commit) from 398260af10445b7edc31dacefa96a909d4cc3c90 (commit) - Log ----------------------------------------------------------------- commit 482449624c6ca12d24f29eca0448eb589c50b0ec Author: Richard Levitte Date: Mon Jun 20 21:12:29 2016 +0200 Fix missing opening braces Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: apps/req.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/apps/req.c b/apps/req.c index 9f1066f..46255f5 100644 --- a/apps/req.c +++ b/apps/req.c @@ -1331,9 +1331,9 @@ static int auto_info(X509_REQ *req, STACK_OF(CONF_VALUE) *dn_sk, break; } #ifndef CHARSET_EBCDIC - if (*type == '+') + if (*type == '+') { #else - if (*type == os_toascii['+']) + if (*type == os_toascii['+']) { #endif type++; mval = -1; From rsalz at openssl.org Mon Jun 20 19:30:21 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 20 Jun 2016 19:30:21 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1466451021.189475.4601.nullmailer@dev.openssl.org> The branch master has been updated via 3d5d9dbc173a0a9705884a47abad040c4499dc6d (commit) from 2ee997337d3cb9ebf6b7694d43380112b307b261 (commit) - Log ----------------------------------------------------------------- commit 3d5d9dbc173a0a9705884a47abad040c4499dc6d Author: Rich Salz Date: Mon Jun 20 15:30:04 2016 -0400 Add static 404 error page. ----------------------------------------------------------------------- Summary of changes: .htaccess | 1 + err404.html | 42 ++++++++++++++++++++++++++++++++++++++++++ robots.txt | 2 +- 3 files changed, 44 insertions(+), 1 deletion(-) create mode 100644 err404.html diff --git a/.htaccess b/.htaccess index 74aa4f3..f90f433 100644 --- a/.htaccess +++ b/.htaccess @@ -1,4 +1,5 @@ RedirectMatch 404 .*/\.git/.* +ErrorDocument 404 /err404.html Options +ExecCGI +FollowSymLinks diff --git a/err404.html b/err404.html new file mode 100644 index 0000000..4dc6b1e --- /dev/null +++ b/err404.html @@ -0,0 +1,42 @@ + + + + + + + +

+ + + + + + diff --git a/robots.txt b/robots.txt index a46d84a..26c94e7 100644 --- a/robots.txt +++ b/robots.txt @@ -1,3 +1,3 @@ User-agent: * Disallow: /source/old - +Disallow: err404.html From levitte at openssl.org Mon Jun 20 19:34:51 2016 From: levitte at openssl.org (Richard Levitte) Date: Mon, 20 Jun 2016 19:34:51 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466451291.094741.7047.nullmailer@dev.openssl.org> The branch master has been updated via aa951ef3d745aa0c32b984fd9be2cc21382b97f6 (commit) via 8dfb2021d1f191c0ed8a81af08913b12d5c021fa (commit) via 71c8cd20852d43fa142ca3f6e89a33431c506baf (commit) via d0ba7bc8a0d577c73b942a99faa266f392e7f211 (commit) via a392ef20f0a9fedc811b6a06bf50ff3f151e266f (commit) via ed17c7c146a79100bfba5609c3889bddb14f74a2 (commit) via c8223538cb05e5aac6418a5ba6dc4775b7ab486b (commit) from 54f24e3ed411b19a3647a0aa114b0ea20421bbe7 (commit) - Log ----------------------------------------------------------------- commit aa951ef3d745aa0c32b984fd9be2cc21382b97f6 Author: Richard Levitte Date: Sun Jun 19 10:56:37 2016 +0200 Add verification of proxy certs to 25-test_verify.t Reviewed-by: Rich Salz Reviewed-by: Stephen Henson commit 8dfb2021d1f191c0ed8a81af08913b12d5c021fa Author: Richard Levitte Date: Sun Jun 19 10:56:23 2016 +0200 Create some proxy certificates Reviewed-by: Rich Salz Reviewed-by: Stephen Henson commit 71c8cd20852d43fa142ca3f6e89a33431c506baf Author: Richard Levitte Date: Sun Jun 19 10:56:09 2016 +0200 Make it possible to generate proxy certs with test/certs/mkcert.sh This extends 'req' to take more than one DN component, and to take them as full DN components and not just CN values. All other commands are changed to pass "CN = $cn" instead of just a CN value. This adds 'genpc', which differs from the other 'gen*' commands by not calling 'req', and expect the result from 'req' to come through stdin. Finally, test/certs/setup.sh gets the commands needed to generate a few proxy certificates. Reviewed-by: Rich Salz Reviewed-by: Stephen Henson commit d0ba7bc8a0d577c73b942a99faa266f392e7f211 Author: Richard Levitte Date: Sun Jun 19 10:55:59 2016 +0200 make update Reviewed-by: Rich Salz Reviewed-by: Stephen Henson commit a392ef20f0a9fedc811b6a06bf50ff3f151e266f Author: Richard Levitte Date: Sun Jun 19 10:55:43 2016 +0200 Allow proxy certs to be present when verifying a chain Reviewed-by: Rich Salz Reviewed-by: Stephen Henson commit ed17c7c146a79100bfba5609c3889bddb14f74a2 Author: Richard Levitte Date: Sun Jun 19 10:55:29 2016 +0200 Fix proxy certificate pathlength verification While travelling up the certificate chain, the internal proxy_path_length must be updated with the pCPathLengthConstraint value, or verification will not work properly. This corresponds to RFC 3820, 4.1.4 (a). Reviewed-by: Rich Salz Reviewed-by: Stephen Henson commit c8223538cb05e5aac6418a5ba6dc4775b7ab486b Author: Richard Levitte Date: Sun Jun 19 10:55:16 2016 +0200 Check that the subject name in a proxy cert complies to RFC 3820 The subject name MUST be the same as the issuer name, with a single CN entry added. RT#1852 Reviewed-by: Rich Salz Reviewed-by: Stephen Henson ----------------------------------------------------------------------- Summary of changes: apps/apps.h | 8 ++-- apps/opt.c | 3 ++ apps/verify.c | 1 + crypto/x509/x509_err.c | 1 + crypto/x509/x509_txt.c | 2 + crypto/x509/x509_vfy.c | 95 +++++++++++++++++++++++++++++++++++++++++-- doc/apps/verify.pod | 12 +++++- include/openssl/x509.h | 1 + include/openssl/x509_vfy.h | 2 + test/certs/bad-pc3-cert.pem | 21 ++++++++++ test/certs/bad-pc3-key.pem | 28 +++++++++++++ test/certs/bad-pc4-cert.pem | 21 ++++++++++ test/certs/bad-pc4-key.pem | 28 +++++++++++++ test/certs/bad-pc6-cert.pem | 21 ++++++++++ test/certs/bad-pc6-key.pem | 28 +++++++++++++ test/certs/mkcert.sh | 39 ++++++++++++++---- test/certs/pc1-cert.pem | 20 +++++++++ test/certs/pc1-key.pem | 28 +++++++++++++ test/certs/pc2-cert.pem | 21 ++++++++++ test/certs/pc2-key.pem | 28 +++++++++++++ test/certs/pc5-cert.pem | 21 ++++++++++ test/certs/pc5-key.pem | 28 +++++++++++++ test/certs/setup.sh | 26 ++++++++++++ test/recipes/25-test_verify.t | 24 ++++++++++- 24 files changed, 490 insertions(+), 17 deletions(-) create mode 100644 test/certs/bad-pc3-cert.pem create mode 100644 test/certs/bad-pc3-key.pem create mode 100644 test/certs/bad-pc4-cert.pem create mode 100644 test/certs/bad-pc4-key.pem create mode 100644 test/certs/bad-pc6-cert.pem create mode 100644 test/certs/bad-pc6-key.pem create mode 100644 test/certs/pc1-cert.pem create mode 100644 test/certs/pc1-key.pem create mode 100644 test/certs/pc2-cert.pem create mode 100644 test/certs/pc2-key.pem create mode 100644 test/certs/pc5-cert.pem create mode 100644 test/certs/pc5-key.pem diff --git a/apps/apps.h b/apps/apps.h index 616f184..319b02e 100644 --- a/apps/apps.h +++ b/apps/apps.h @@ -85,7 +85,7 @@ int has_stdin_waiting(void); OPT_V_POLICY_PRINT, OPT_V_CHECK_SS_SIG, OPT_V_TRUSTED_FIRST, \ OPT_V_SUITEB_128_ONLY, OPT_V_SUITEB_128, OPT_V_SUITEB_192, \ OPT_V_PARTIAL_CHAIN, OPT_V_NO_ALT_CHAINS, OPT_V_NO_CHECK_TIME, \ - OPT_V_VERIFY_AUTH_LEVEL, \ + OPT_V_VERIFY_AUTH_LEVEL, OPT_V_ALLOW_PROXY_CERTS, \ OPT_V__LAST # define OPT_V_OPTIONS \ @@ -135,7 +135,8 @@ int has_stdin_waiting(void); { "partial_chain", OPT_V_PARTIAL_CHAIN, '-', \ "accept chains anchored by intermediate trust-store CAs"}, \ { "no_alt_chains", OPT_V_NO_ALT_CHAINS, '-', "(deprecated)" }, \ - { "no_check_time", OPT_V_NO_CHECK_TIME, '-', "ignore certificate validity time" } + { "no_check_time", OPT_V_NO_CHECK_TIME, '-', "ignore certificate validity time" }, \ + { "allow_proxy_certs", OPT_V_ALLOW_PROXY_CERTS, '-', "allow the use of proxy certificates" } # define OPT_V_CASES \ OPT_V__FIRST: case OPT_V__LAST: break; \ @@ -167,7 +168,8 @@ int has_stdin_waiting(void); case OPT_V_SUITEB_192: \ case OPT_V_PARTIAL_CHAIN: \ case OPT_V_NO_ALT_CHAINS: \ - case OPT_V_NO_CHECK_TIME + case OPT_V_NO_CHECK_TIME: \ + case OPT_V_ALLOW_PROXY_CERTS /* * Common "extended"? options. diff --git a/apps/opt.c b/apps/opt.c index d694fe1..f72ac64 100644 --- a/apps/opt.c +++ b/apps/opt.c @@ -580,6 +580,9 @@ int opt_verify(int opt, X509_VERIFY_PARAM *vpm) case OPT_V_NO_CHECK_TIME: X509_VERIFY_PARAM_set_flags(vpm, X509_V_FLAG_NO_CHECK_TIME); break; + case OPT_V_ALLOW_PROXY_CERTS: + X509_VERIFY_PARAM_set_flags(vpm, X509_V_FLAG_ALLOW_PROXY_CERTS); + break; } return 1; diff --git a/apps/verify.c b/apps/verify.c index 86d1b2a..40e19d4 100644 --- a/apps/verify.c +++ b/apps/verify.c @@ -214,6 +214,7 @@ static int check(X509_STORE *ctx, char *file, (file == NULL) ? "stdin" : file); goto end; } + X509_STORE_set_flags(ctx, vflags); if (!X509_STORE_CTX_init(csc, ctx, x, uchain)) { printf("error %s: X.509 store context initialization failed\n", diff --git a/crypto/x509/x509_err.c b/crypto/x509/x509_err.c index dbebbaa..13f5a24 100644 --- a/crypto/x509/x509_err.c +++ b/crypto/x509/x509_err.c @@ -22,6 +22,7 @@ static ERR_STRING_DATA X509_str_functs[] = { {ERR_FUNC(X509_F_ADD_CERT_DIR), "add_cert_dir"}, {ERR_FUNC(X509_F_BUILD_CHAIN), "build_chain"}, {ERR_FUNC(X509_F_BY_FILE_CTRL), "by_file_ctrl"}, + {ERR_FUNC(X509_F_CHECK_NAME_CONSTRAINTS), "check_name_constraints"}, {ERR_FUNC(X509_F_CHECK_POLICY), "check_policy"}, {ERR_FUNC(X509_F_DANE_I2D), "dane_i2d"}, {ERR_FUNC(X509_F_DIR_CTRL), "dir_ctrl"}, diff --git a/crypto/x509/x509_txt.c b/crypto/x509/x509_txt.c index ae54de1..66e5fcd 100644 --- a/crypto/x509/x509_txt.c +++ b/crypto/x509/x509_txt.c @@ -167,6 +167,8 @@ const char *X509_verify_cert_error_string(long n) return ("Issuer certificate lookup error"); case X509_V_ERR_NO_VALID_SCTS: return ("Certificate Transparency required, but no valid SCTs found"); + case X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION: + return ("proxy subject name violation"); default: /* Printing an error number into a static buffer is not thread-safe */ diff --git a/crypto/x509/x509_vfy.c b/crypto/x509/x509_vfy.c index a5e7789..1592084 100644 --- a/crypto/x509/x509_vfy.c +++ b/crypto/x509/x509_vfy.c @@ -533,10 +533,24 @@ static int check_chain_extensions(X509_STORE_CTX *ctx) * the next certificate must be a CA certificate. */ if (x->ex_flags & EXFLAG_PROXY) { - if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen) { - if (!verify_cb_cert(ctx, x, i, - X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED)) - return 0; + /* + * RFC3820, 4.1.3 (b)(1) stipulates that if pCPathLengthConstraint + * is less than max_path_length, the former should be copied to + * the latter, and 4.1.4 (a) stipulates that max_path_length + * should be verified to be larger than zero and decrement it. + * + * Because we're checking the certs in the reverse order, we start + * with verifying that proxy_path_length isn't larger than pcPLC, + * and copy the latter to the former if it is, and finally, + * increment proxy_path_length. + */ + if (x->ex_pcpathlen != -1) { + if (proxy_path_length > x->ex_pcpathlen) { + if (!verify_cb_cert(ctx, x, i, + X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED)) + return 0; + } + proxy_path_length = x->ex_pcpathlen; } proxy_path_length++; must_be_ca = 0; @@ -558,6 +572,79 @@ static int check_name_constraints(X509_STORE_CTX *ctx) /* Ignore self issued certs unless last in chain */ if (i && (x->ex_flags & EXFLAG_SI)) continue; + + /* + * Proxy certificates policy has an extra constraint, where the + * certificate subject MUST be the issuer with a single CN entry + * added. + * (RFC 3820: 3.4, 4.1.3 (a)(4)) + */ + if (x->ex_flags & EXFLAG_PROXY) { + X509_NAME *tmpsubject = X509_get_subject_name(x); + X509_NAME *tmpissuer = X509_get_issuer_name(x); + X509_NAME_ENTRY *tmpentry = NULL; + int last_object_nid = 0; + int err = X509_V_OK; + int last_object_loc = X509_NAME_entry_count(tmpsubject) - 1; + + /* Check that there are at least two RDNs */ + if (last_object_loc < 1) { + err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION; + goto proxy_name_done; + } + + /* + * Check that there is exactly one more RDN in subject as + * there is in issuer. + */ + if (X509_NAME_entry_count(tmpsubject) + != X509_NAME_entry_count(tmpissuer) + 1) { + err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION; + goto proxy_name_done; + } + + /* + * Check that the last subject component isn't part of a + * multivalued RDN + */ + if (X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject, + last_object_loc)) + == X509_NAME_ENTRY_set(X509_NAME_get_entry(tmpsubject, + last_object_loc - 1))) { + err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION; + goto proxy_name_done; + } + + /* + * Check that the last subject RDN is a commonName, and that + * all the previous RDNs match the issuer exactly + */ + tmpsubject = X509_NAME_dup(tmpsubject); + if (tmpsubject == NULL) { + X509err(X509_F_CHECK_NAME_CONSTRAINTS, ERR_R_MALLOC_FAILURE); + ctx->error = X509_V_ERR_OUT_OF_MEM; + return 0; + } + + tmpentry = + X509_NAME_delete_entry(tmpsubject, last_object_loc); + last_object_nid = + OBJ_obj2nid(X509_NAME_ENTRY_get_object(tmpentry)); + + if (last_object_nid != NID_commonName + || X509_NAME_cmp(tmpsubject, tmpissuer) != 0) { + err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION; + } + + X509_NAME_ENTRY_free(tmpentry); + X509_NAME_free(tmpsubject); + + proxy_name_done: + if (err != X509_V_OK + && !verify_cb_cert(ctx, x, i, err)) + return 0; + } + /* * Check against constraints for all certificates higher in chain * including trust anchor. Trust anchor not strictly speaking needed diff --git a/doc/apps/verify.pod b/doc/apps/verify.pod index 051cd62..0fd1799 100644 --- a/doc/apps/verify.pod +++ b/doc/apps/verify.pod @@ -12,6 +12,7 @@ B B [B<-CApath directory>] [B<-no-CAfile>] [B<-no-CApath>] +[B<-allow_proxy_certs>] [B<-attime timestamp>] [B<-check_ss_sig>] [B<-CRLfile file>] @@ -83,6 +84,10 @@ Do not load the trusted CA certificates from the default file location Do not load the trusted CA certificates from the default directory location +=item B<-allow_proxy_certs> + +Allow the verification of proxy certificates + =item B<-attime timestamp> Perform validation checks using time specified by B and not @@ -564,13 +569,18 @@ Invalid non-CA certificate has CA markings. Proxy path length constraint exceeded. +=item B + +Proxy certificate subject is invalid. It MUST be the same as the issuer +with a single CN component added. + =item B Key usage does not include digital signature. =item B -Proxy certificates not allowed, please set the appropriate flag. +Proxy certificates not allowed, please use B<-allow_proxy_certs>. =item B diff --git a/include/openssl/x509.h b/include/openssl/x509.h index 3c364dd..4b7a1f6 100644 --- a/include/openssl/x509.h +++ b/include/openssl/x509.h @@ -1009,6 +1009,7 @@ void ERR_load_X509_strings(void); # define X509_F_ADD_CERT_DIR 100 # define X509_F_BUILD_CHAIN 106 # define X509_F_BY_FILE_CTRL 101 +# define X509_F_CHECK_NAME_CONSTRAINTS 149 # define X509_F_CHECK_POLICY 145 # define X509_F_DANE_I2D 107 # define X509_F_DIR_CTRL 102 diff --git a/include/openssl/x509_vfy.h b/include/openssl/x509_vfy.h index f012265..4e44e1d 100644 --- a/include/openssl/x509_vfy.h +++ b/include/openssl/x509_vfy.h @@ -165,6 +165,8 @@ void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth); /* Certificate transparency */ # define X509_V_ERR_NO_VALID_SCTS 71 +# define X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION 72 + /* Certificate verify flags */ # if OPENSSL_API_COMPAT < 0x10100000L diff --git a/test/certs/bad-pc3-cert.pem b/test/certs/bad-pc3-cert.pem new file mode 100644 index 0000000..f8e76ff --- /dev/null +++ b/test/certs/bad-pc3-cert.pem @@ -0,0 +1,21 @@ +-----BEGIN CERTIFICATE----- +MIIDajCCAlKgAwIBAgIBAjANBgkqhkiG9w0BAQsFADArMRcwFQYDVQQDDA5zZXJ2 +ZXIuZXhhbXBsZTEQMA4GA1UEAwwHcHJveHkgMTAgFw0xNjA2MTgxOTU0NDZaGA8y +MTE2MDYxOTE5NTQ0NlowKzEXMBUGA1UEAwwOc2VydmVyLmV4YW1wbGUxEDAOBgNV +BAMMB3Byb3h5IDMwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDfkPXh +tGaOG5MRdMZ6mSI+OVj13SjQEMO741bjZmZM7/WwJwNx4/ozwy5w3hbcvEom2qe6 +WCKThzpB+hufIgsElrLL6YHu/eExxfMqSkuUnlYye8JLriqs54i47bvtLn+h/vZd +MnsIrS/WGmGCDfVGC3u21h3tTmcVd/jC8vUueXdgoFVCq4elMidmM0ar5+tNAJRc +G9ZSeuuGiVbYCiGaYY+7PkyyYy1UiWyrhBPNvdQ3xcakygpWOXSQ19INYTLcAM6G +MSnEBK6F55zZyvuq3Ob60+okaSYWAo+7D0/BrzVfCWlzmWeFyJVR3Ps3nLxteahs ++Fl7D7a9DbgPbY2HAgMBAAGjgZYwgZMwHQYDVR0OBBYEFH18o4bnybHle31aYNRi +QZSGJ96XMEEGA1UdIwQ6MDiAFNOib4aG0AVcbb7pbh224iVD3Jx8oR2kGzAZMRcw +FQYDVQQDDA5zZXJ2ZXIuZXhhbXBsZYIBAjAJBgNVHRMEAjAAMCQGCCsGAQUFBwEO +AQH/BBUwEwIBADAOBggrBgEFBQcVAAQCQUIwDQYJKoZIhvcNAQELBQADggEBAGKD +jTgyuFlwNRgrw0g4IZMmbEWcgW4r1v2yMRyAXhZuVyc8lkUZoe14eM4kqwJ5ayti +peN+ETpRk6AS4eaCEBnn4tE/S8TD4KRovio1EWy5TvjPE6M9jPonF5IfNKgGuR3o +7gN0KKJpzf9jj5JEJPV/d5AKw9fMdSZseea7bZ6JV8kKCW+9WCSMFnwR7POPWSQa +ZNJy1PN6GlvHykdK4QwZT3jHaQMVY/uIC1BXrN3sC3l79jnL5tTeK8JLvZAqjfy5 ++5pNH71k8zqVR2z0fC4oiv8TNsDn2g07wCCcQmzg8JHsP5p/hyUg51RqrQJhAbaf +eUmD8lyBBdfcia2UqJM= +-----END CERTIFICATE----- diff --git a/test/certs/bad-pc3-key.pem b/test/certs/bad-pc3-key.pem new file mode 100644 index 0000000..8ddee57 --- /dev/null +++ b/test/certs/bad-pc3-key.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvwIBADANBgkqhkiG9w0BAQEFAASCBKkwggSlAgEAAoIBAQDfkPXhtGaOG5MR +dMZ6mSI+OVj13SjQEMO741bjZmZM7/WwJwNx4/ozwy5w3hbcvEom2qe6WCKThzpB ++hufIgsElrLL6YHu/eExxfMqSkuUnlYye8JLriqs54i47bvtLn+h/vZdMnsIrS/W +GmGCDfVGC3u21h3tTmcVd/jC8vUueXdgoFVCq4elMidmM0ar5+tNAJRcG9ZSeuuG +iVbYCiGaYY+7PkyyYy1UiWyrhBPNvdQ3xcakygpWOXSQ19INYTLcAM6GMSnEBK6F +55zZyvuq3Ob60+okaSYWAo+7D0/BrzVfCWlzmWeFyJVR3Ps3nLxteahs+Fl7D7a9 +DbgPbY2HAgMBAAECggEASAMzkG5BkojDSJ4qyJbG9vAV/awtV0fvJHhIJpt3XFT2 ++LS4YVkj4MSAEw8WoidsYzOPT3DQQmEOnO3pM8sNbX71PMWMeuUAQr4WY4rm6YpP +DZfbr/D8AhHacmbxX6bYqd+sj7yQ8OyIOhjpS7EfTl6ojO5PWX8lqT6pvHHyE/Ol +1ZH2MG4GaX10IfrF7bw88XozmFfsw6eVX6t3cBK3PNapxj+RNEwcYBAgtXBNVVAJ +mSMkgSZ8/kTggRr3ntKvXCiOrm8Iud6Bwqp+aXB8+etT9p6gWDs0J4MCfkWvva+1 +WuZDgryiVnIdqwalrLMg2IfwJhjtlqZjj0R1Oe2isQKBgQD/JSlg+/ZYAmm/BzzV +C3mII94Vw0lvX6qpeKMXvcwVcWRSwJMnMPMxnxebyEZopn0t25CRu0+N+sHNUZKg +JVw5wL9nA7815JGTfVV9znN8leSYdhvWh6amrKT+Ku+1vXTBONFAR85eilzYUtff +jKGVDhBuZ7a5YIT6+DOLoPbMdQKBgQDgULasEUxNTeVSq6qzM/1tvSR4Z9W2JIFr +nDxC/RyPq5LN+3Pg5JiA3FFION6C2Rb+rb2RBlpSxuO4Jv+gPWnqZfuXZiTusiDd +dnyFsAoGPnb2SIm3OAO2N3w/7ttmRCsWnm0mkFLkd4XJG/mtDcHrit1SZTEWima2 +wKf2RJEiiwKBgQCH5+aTp4K/vIFRZOyNWvBgiSJ6GyzZq26/mOfe9JVp8p2KytNX +c+aGzwSHUXXXtp9FNwhZ6BlnOmPTFxlwPpZSmQ4bNE68yUSV+JP6UGcJvNooL/mC +G320mI/GZ16KQyGW7snfYKBXkYIFJJOim0lSmUw9Uvds5THQcTcbsCDmJQKBgQDE +F2sJUnncXkspkO5BiCJ0a1NVepgFiTYmJ0c63F+6bKeCL94l7FAw3eikdSp3QmXq +r2E3RVFyaXGqi1UN9IIBqbNdr6p7i/ZVA35ps/Gfcb23IMRbCbmc8jZJAXqElPUB +6e7LNoFwPdgTbcQ+9vbd/N/rZpCZ/tU5z4NFMr2ZbwKBgQCPN9KsqsRRK2v+j0wt +ArKrWHK5w1Cj5rRbedOn8659edTB5tqrFtZh4YJB842oe4s2XYXtk+Kq9HBRh4Em +CkO/JSH7lgVXT1zsf0ZYojaZWLhVTNHa3PO6R0FtyC0h7MtHV9aquPNCeiQDkwbT +RBV8wc0Stpj+QEShPIS9gEQVNA== +-----END PRIVATE KEY----- diff --git a/test/certs/bad-pc4-cert.pem b/test/certs/bad-pc4-cert.pem new file mode 100644 index 0000000..5e47992 --- /dev/null +++ b/test/certs/bad-pc4-cert.pem @@ -0,0 +1,21 @@ +-----BEGIN CERTIFICATE----- +MIIDfDCCAmSgAwIBAgIBAjANBgkqhkiG9w0BAQsFADArMRcwFQYDVQQDDA5zZXJ2 +ZXIuZXhhbXBsZTEQMA4GA1UEAwwHcHJveHkgMTAgFw0xNjA2MTgxOTU0NTBaGA8y +MTE2MDYxOTE5NTQ1MFowPTEXMBUGA1UEAwwOc2VydmVyLmV4YW1wbGUxEDAOBgNV +BAMMB3Byb3h5IDExEDAOBgNVBAMMB3Byb3h5IDQwggEiMA0GCSqGSIb3DQEBAQUA +A4IBDwAwggEKAoIBAQC2xxl2G3u38wzrx5uWgKiZ557ZIbLQECZgwmMbGzdrNqbD +veVgTEdkIxRk0py1QUqqukhTk9OpkUrYiSUpkAMkc3yRtpCp2KZeuN6OwyeAm8Jf +KUHeEvvM+GNZw/AoahgRJ5Cd9OykI4Uv3y0BzwZGXCrKDWr0Bpwcg6aQ/0+dFtd0 +ElBKq2v2hHpKn4P7ZM0mpvPSEwJ5nPUDY6iuRZNVrihmuZ4UZtKsz7EFbXfqaiLz +zfns+Kmh4j5OK3Iunm7gQLpv9RrXxsad2s7gKzgRhuEi6sECg/+4qOKwhUUxVWRX +iJYTxJfKfyIb8fjtrQrEWxNb1n/1Ea9nWuOk1N3XAgMBAAGjgZYwgZMwHQYDVR0O +BBYEFLFSiWVtSRQ48ziWfxHBtmC/PwPiMEEGA1UdIwQ6MDiAFNOib4aG0AVcbb7p +bh224iVD3Jx8oR2kGzAZMRcwFQYDVQQDDA5zZXJ2ZXIuZXhhbXBsZYIBAjAJBgNV +HRMEAjAAMCQGCCsGAQUFBwEOAQH/BBUwEwIBATAOBggrBgEFBQcVAAQCQUIwDQYJ +KoZIhvcNAQELBQADggEBAEg+p78n5eTkl7D6OPecC47nqFp7pNQtWTksTxMgBtz4 +LeZR0nBX1kZdA0arVd7RAeqjR5wCwGIbdc3hFu/xeoPeTUBFv/7tiTWsCFBmfoSK +Tu/NeYrfIc3Qd6KhW9iwUxN7GFAZZFhJ3xVpaDhjpMDlgp9UZ24vN+eY0KRhuHQv +hGJcyWs5M0dYGVyTSS5VueJSWlXD98KT49LzdyAfaveQoIMFaSH3rmR4BXvUMjEw +ByFwvFeG0lrtvcx3RhvlJQYixUPME6TcNOAWJARJ0qiO1PCufFDlOSjq8GjtxGbc +JjMc3GfdaieMM8afXWQPflfLw/Jb1rPOKpikva05ZMI= +-----END CERTIFICATE----- diff --git a/test/certs/bad-pc4-key.pem b/test/certs/bad-pc4-key.pem new file mode 100644 index 0000000..49406bc --- /dev/null +++ b/test/certs/bad-pc4-key.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQC2xxl2G3u38wzr +x5uWgKiZ557ZIbLQECZgwmMbGzdrNqbDveVgTEdkIxRk0py1QUqqukhTk9OpkUrY +iSUpkAMkc3yRtpCp2KZeuN6OwyeAm8JfKUHeEvvM+GNZw/AoahgRJ5Cd9OykI4Uv +3y0BzwZGXCrKDWr0Bpwcg6aQ/0+dFtd0ElBKq2v2hHpKn4P7ZM0mpvPSEwJ5nPUD +Y6iuRZNVrihmuZ4UZtKsz7EFbXfqaiLzzfns+Kmh4j5OK3Iunm7gQLpv9RrXxsad +2s7gKzgRhuEi6sECg/+4qOKwhUUxVWRXiJYTxJfKfyIb8fjtrQrEWxNb1n/1Ea9n +WuOk1N3XAgMBAAECggEAQbq33VFk3HH7Y48U1LrP5wj0hwEnXMtyAbnmCglvlI7C +ygGwS0EjK0+yNc/HqycfwuXavLOcmo41bEllo9y2RJWDZqNQwsO2kLnKz2w++HEL +JU2g8kvBYaSxlcZwxxfgL8saprM9polfjCel99CLYSIkASVyIO9/lIGDlQE7kDHb +B+YdDzucQtyi3LXsdcfW8so2DsZla2Qa9305ZAZPEOFXFjsvKR41WdI5r1uwsrYU +voMcH9k3aefOd62+e1KodO5w9TxSYTw2bLrGhjB1UzEzRGIgOY7L+VSmYzTn+ARY +loXqK4sA9yvr7z+ZXHeA1y0XuMRzkG7qf5Z0pc29AQKBgQDd4piLIt0Rygzud4WQ +5UBwwLd1u1A3jdU5EACvG4GBlJiQQPU0hHcTGoFbnTNy+y7QSBl/3viRH5WPx8Cx +O1nJ2Qc7mlAmoKq3Gs4gso6utPP2x9Rs/bIPkL/LhAdi9BBnp6H/5dyrvtv8O1OQ +S1rXpYTjmYj9X7BSU1PsDUiyWQKBgQDS4TwxXycJYClGufq9mrNuAoMfReXaiwv3 +b7wfRfOn1cL0hjLjLAhxn8eau+/7ZKS8ScXqHszrz0yXPfxTtWJ/DvhuobWOOWJd +RmHN+OAxCLvcZD1hy6bzXqYuuX2WrARUKWZRg7RXxlOwnkcR8/7OrmnsnEiCh8wg +9h/GGd4rrwKBgQCXV4BOnrgE8zjAyrtKqmO6xGgeIGZFjjNaWYTt6yf5V358HiJh +8Nw7JoAHGgFGsvcqT5M8+bu3WMCtskTHXkEPAT4CtG1o+3uVqu3ftYrGtVwV/hTx +RlVWcpevW92h6/DokplXrtRGPMdVkq2bpRpQLnCmwUmD8OmWLYn3XtQv+QKBgCA6 +jBh/kle8epJ0mf2gRwvpFmERLa/Y0FtgmD+vUS21XbZBTEWr1R6IbNkZH/QrzYF5 +ROYjDu57IBl9P7MLZaJFh3JhBH5YBtB6kTgJcToNO6jTKQ5pMXrAXGWHs8nzQDYc +naaXmlhP1zqG9hWoVKkBvu6KdAp+9pOTCggcq/fBAoGBALHpj0QFvEzROBpLiNtW +zrU7jcl4TwAbTh26cjb3Nj/2J+JH3lmLilxT6ltKUvtXFMmAT20at46RMGqY8z7R +Z1OgtiraQtSG7BeSMRLJ2aCM8+JotvYMjRauiC00jXZCsusyJ1mLqgWlHu+YORVE +9fO6/M0yLLz4mk5z2gdrP9MA +-----END PRIVATE KEY----- diff --git a/test/certs/bad-pc6-cert.pem b/test/certs/bad-pc6-cert.pem new file mode 100644 index 0000000..d529091 --- /dev/null +++ b/test/certs/bad-pc6-cert.pem @@ -0,0 +1,21 @@ +-----BEGIN CERTIFICATE----- +MIIDejCCAmKgAwIBAgIBAjANBgkqhkiG9w0BAQsFADArMRcwFQYDVQQDDA5zZXJ2 +ZXIuZXhhbXBsZTEQMA4GA1UEAwwHcHJveHkgMTAgFw0xNjA2MjAxODAwMjRaGA8y +MTE2MDYyMTE4MDAyNFowOzEXMBUGA1UEAwwOc2VydmVyLmV4YW1wbGUxIDAOBgNV +BAMMB3Byb3h5IDEwDgYDVQQDDAdwcm94eSA2MIIBIjANBgkqhkiG9w0BAQEFAAOC +AQ8AMIIBCgKCAQEA5hE+Hzx8w4tAPaYsbdY9ZJSzpzpa8ZBsZxhiJr9ayIU4C71m +uV7EMZtUGyAbl1pXzBcvNQq/lUnXL4hpl612h9Pg7H+oaNM1ZVDnRFyIWvaq/oVu +msi//4z5QetkM2zRa9T3BtSWNJF+9BnDsdDxi2qLW5xY9xN3tFr234ueri9HNK4O +V0vJX67wgmVgGmIX6EQlgX5RF+PdU4SYjqxZZe2v0+ND334svlDAdQfKYf4pYqMB +Vs5hi4PYiuU2QDhLOms0m4Fs54mRjRQ/m/I4L/j2R4051xLO1ya5UrZWepkvd4Uk +rW7lC5JyFvG3Mp/QChrGZF0cb9iHi81iUNULAwIDAQABo4GWMIGTMB0GA1UdDgQW +BBQwWHApUcXg5oqkZdg2JpLWKfsUVjBBBgNVHSMEOjA4gBTTom+GhtAFXG2+6W4d +tuIlQ9ycfKEdpBswGTEXMBUGA1UEAwwOc2VydmVyLmV4YW1wbGWCAQIwCQYDVR0T +BAIwADAkBggrBgEFBQcBDgEB/wQVMBMCAQAwDgYIKwYBBQUHFQAEAkFCMA0GCSqG +SIb3DQEBCwUAA4IBAQBe/pghhwiZk++TtmV/eTLbQ/tMOxlb1Q5MhX+nF42eI52G +Hwsg3dBHgy2RSgTE6fzMUt8cyEplG4nqCpR7qm2ZGcHmn/IEO7exZmWTvurun4tF +56L2W0oe5hLLJV9W4akVTH6LpRZOR/CgMcew6tvzmuAADcP0KidFSxkd/Y7plhSy +hptq50Qey2yyA1UVTCQ8k7OSvL2lyD6F3EasejmK0FuHekgewB54cTMCBBw/7aZc +08rvhIi9X/yQKFD1o5kvbTi5//zcCx0RbMVZRFcrFUD+PNwt7QLpFrMs4u08aok4 +/QzS0G+801JZa1zoUMnnNPNGlfybvANVbovUCc2h +-----END CERTIFICATE----- diff --git a/test/certs/bad-pc6-key.pem b/test/certs/bad-pc6-key.pem new file mode 100644 index 0000000..ef7541c --- /dev/null +++ b/test/certs/bad-pc6-key.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQDmET4fPHzDi0A9 +pixt1j1klLOnOlrxkGxnGGImv1rIhTgLvWa5XsQxm1QbIBuXWlfMFy81Cr+VSdcv +iGmXrXaH0+Dsf6ho0zVlUOdEXIha9qr+hW6ayL//jPlB62QzbNFr1PcG1JY0kX70 +GcOx0PGLaotbnFj3E3e0Wvbfi56uL0c0rg5XS8lfrvCCZWAaYhfoRCWBflEX491T +hJiOrFll7a/T40Pffiy+UMB1B8ph/iliowFWzmGLg9iK5TZAOEs6azSbgWzniZGN +FD+b8jgv+PZHjTnXEs7XJrlStlZ6mS93hSStbuULknIW8bcyn9AKGsZkXRxv2IeL +zWJQ1QsDAgMBAAECggEAV8MsF25TiaSNFPdW629WbA/tmFVCa/PT5l/+0Rkd4HAx +OQk/LmdgICxIoTBWVh44b7pIX8uB2ckZNSCsZxfcp2PD4XOxIouvSr7Z+dHykgCW +qhDsaE88LpfwXZ0V1CgmmyPaN9jQk60M6MELTcGO4sf58TBrH5VljH9GvW/dUEQv +f85PsN8VMWdZYx5AU97oLxNlZgRgZa72rtRfW3xi+Nnf/TbyqQ7pJAHdGju7kR7C +Mv7Kp+us/FzPXJxHdumh8BSAbqn2Fr1hgUyH7v/7n7oSLpBATLOQ49K0X4OnEN3m ++GYzj9rpnza9QAX3too3EP0tDYZaJUUZiQqdtFIzgQKBgQD6KISBQq7LjRGNOr+R +ayA27HlrZ0O0STyOkxOCx8GqdHQjLS/REGnLAJy6ggm3Col4ACXkD8zNLenFCCsA +CVq6iEQcGiT5bZyJa7cwLEGdoj8Aqd6OM30TgJ1u9ZJSWukys0BhhQ7huBmxdpm3 +ykIGQ5DxhnecXJdYylzdunktmwKBgQDrcJ5fyYFSheQjW2TkNTRSDccToGVPIECd +/a/FvhzqhwLWt1d0Hpub9M37AwpN3V8IM7PHcDqgpzrD3q+vLW726h68ETAqZX4H +FDHLPiENkoBZoj6yjS5fmAkVa7jhGQBFSIQ1s6eYkAHCRwSbF2jfNK1no8fERwkp +XjEf6yWiuQKBgFPfQ9Xm2p4qlQjp+pKx/SINFQSaocuPhnsy+qatfNQ+qTWmD9Mj +kqTadrHdqY4yPTb7rbiSR5M/YpKKE4i2mjHSQCu/5EewpXw5njjLjdBhNohta833 +m2bvh1lNgpqUGn3CNcK8junFBPBIGG/To2FgQ/eGoxHMxX2ik5JP1BMjAoGBAJ+K +ryeFqua66D+1XQbvrsazo2V/WWdnGaJ2GDhNfdbHKntJvi9n1la2ayZfhwoAqrcq +IfdR68iVydKVAkQY64rSV4VluFficqZlXuC09zz1O5iBwy7HUNdidTVYy+1tPau1 +WjHxze4qF6cI7OwTzvMCBUenymUNJf4sX+mbNOOxAoGAHYK/AbJtXFKcYx8uj0MA +YnkWWjTKMJ2TQIu94CaSf1oR4M6fuskgPfuRjW/CyBFQ3zh9+F4l7lG2Ywv16rBb +/1B7W5euucM8JYxSGAicqKX7iYV6Ikz0l21Slw6fy+e1U4gIDfZPgx56iV7yVoGc +IywUjiA/G1N3M5WBVqBl3K8= +-----END PRIVATE KEY----- diff --git a/test/certs/mkcert.sh b/test/certs/mkcert.sh index daa0679..39e3a1e 100755 --- a/test/certs/mkcert.sh +++ b/test/certs/mkcert.sh @@ -49,17 +49,18 @@ key() { fi } +# Usage: $0 req keyname dn1 dn2 ... req() { local key=$1; shift - local cn=$1; shift key "$key" local errs stderr_onerror \ openssl req -new -"${OPENSSL_SIGALG}" -key "${key}.pem" \ - -config <(printf "[req]\n%s\n%s\n[dn]\nCN=%s\n" \ - "prompt = no" "distinguished_name = dn" "${cn}") + -config <(printf "[req]\n%s\n%s\n[dn]\n" \ + "prompt = no" "distinguished_name = dn" "${dn}" + for dn in "$@"; do echo "$dn"; done) } req_nocn() { @@ -93,7 +94,7 @@ genroot() { do exts=$(printf "%s\nextendedKeyUsage = %s\n" "$exts" "$eku") done - csr=$(req "$key" "$cn") || return 1 + csr=$(req "$key" "CN = $cn") || return 1 echo "$csr" | cert "$cert" "$exts" -signkey "${key}.pem" -set_serial 1 -days "${DAYS}" } @@ -112,7 +113,7 @@ genca() { do exts=$(printf "%s\nextendedKeyUsage = %s\n" "$exts" "$eku") done - csr=$(req "$key" "$cn") || return 1 + csr=$(req "$key" "CN = $cn") || return 1 echo "$csr" | cert "$cert" "$exts" -CA "${cacert}.pem" -CAkey "${cakey}.pem" \ -set_serial 2 -days "${DAYS}" @@ -133,12 +134,34 @@ gen_nonbc_ca() { do exts=$(printf "%s\nextendedKeyUsage = %s\n" "$exts" "$eku") done - csr=$(req "$key" "$cn") || return 1 + csr=$(req "$key" "CN = $cn") || return 1 echo "$csr" | cert "$cert" "$exts" -CA "${cacert}.pem" -CAkey "${cakey}.pem" \ -set_serial 2 -days "${DAYS}" } +# Usage: $0 genpc keyname certname eekeyname eecertname pcext1 pcext2 ... +# +# Note: takes csr on stdin, so must be used with $0 req like this: +# +# $0 req keyname dn | $0 genpc keyname certname eekeyname eecertname pcext ... +genpc() { + local key=$1; shift + local cert=$1; shift + local cakey=$1; shift + local ca=$1; shift + + exts=$(printf "%s\n%s\n%s\n%s\n" \ + "subjectKeyIdentifier = hash" \ + "authorityKeyIdentifier = keyid, issuer:always" \ + "basicConstraints = CA:false" \ + "proxyCertInfo = critical, @pcexts"; + echo "[pcexts]"; + for x in "$@"; do echo $x; done) + cert "$cert" "$exts" -CA "${ca}.pem" -CAkey "${cakey}.pem" \ + -set_serial 2 -days "${DAYS}" +} + genee() { local OPTIND=1 local purpose=serverAuth @@ -165,7 +188,7 @@ genee() { "basicConstraints = CA:false" \ "extendedKeyUsage = $purpose" \ "subjectAltName = @alts" "DNS=${cn}") - csr=$(req "$key" "$cn") || return 1 + csr=$(req "$key" "CN = $cn") || return 1 echo "$csr" | cert "$cert" "$exts" -CA "${ca}.pem" -CAkey "${cakey}.pem" \ -set_serial 2 -days "${DAYS}" "$@" @@ -182,7 +205,7 @@ genss() { "basicConstraints = CA:false" \ "extendedKeyUsage = serverAuth" \ "subjectAltName = @alts" "DNS=${cn}") - csr=$(req "$key" "$cn") || return 1 + csr=$(req "$key" "CN = $cn") || return 1 echo "$csr" | cert "$cert" "$exts" -signkey "${key}.pem" \ -set_serial 1 -days "${DAYS}" "$@" diff --git a/test/certs/pc1-cert.pem b/test/certs/pc1-cert.pem new file mode 100644 index 0000000..e0a373a --- /dev/null +++ b/test/certs/pc1-cert.pem @@ -0,0 +1,20 @@ +-----BEGIN CERTIFICATE----- +MIIDTDCCAjSgAwIBAgIBAjANBgkqhkiG9w0BAQsFADAZMRcwFQYDVQQDDA5zZXJ2 +ZXIuZXhhbXBsZTAgFw0xNjA2MTgxOTU0MzZaGA8yMTE2MDYxOTE5NTQzNlowKzEX +MBUGA1UEAwwOc2VydmVyLmV4YW1wbGUxEDAOBgNVBAMMB3Byb3h5IDEwggEiMA0G +CSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQCeF5hc7UW6KtJ/26YrZTeG5Pu7FrPd +9W58Wq/xpll8sg2priHgomhwFG+EtBqxP/qfGQADwCBpynm+bxngsRX94+puCbdp +DCRV19vZNfrrdH57PbUmujQfCAPuWnGye7TWbtilqkgJf88yfI+0Y2qmGWpvl3Pc +ijZVbNxEan1FKkB5v1E25+UCDU4Y4nfyJ1jtqSA6RJeixCUE363iLanJL4Ph781u +/GUhICeqj6oKdPzEmnzT9Udt8APpS2pfIjhfcw4w8A+pFXf0HsezGdcodiZqzs39 +mdmS8cmMk77xJ8BIOlT484Jg/bB9PfBfEB2LXO3jz/HyrRWQVHgyF2ONAgMBAAGj +gYowgYcwHQYDVR0OBBYEFNOib4aG0AVcbb7pbh224iVD3Jx8MDUGA1UdIwQuMCyA +FOeb4iqtimw6y3ZR5Y4HmCKX4XOioRGkDzANMQswCQYDVQQDDAJDQYIBAjAJBgNV +HRMEAjAAMCQGCCsGAQUFBwEOAQH/BBUwEwIBATAOBggrBgEFBQcVAAQCQUIwDQYJ +KoZIhvcNAQELBQADggEBAGCPfyKX74TwnX7sakAKq+IY5qbFnUAupiACsoqNyf2C +J6/wsAHz51SA69UcOmQsLCtBzvr11Mh9tFG6uqAquMifP6Cx3274sHCglb5BYFQX +eOwSc30FyaqUZzCWKHRjuzdBUUplS2NVl778xLEbWySLkpHehp7Hpj6mBT9lLNyw +6L2ZXJcBmxCSB6+aKJ0v4h3wrTNkbYh1Pz9sQqKMgnK+dC5xNmQWWzaVnAPERmbT +/11HRF2cGE6OKVmPrksI2NVOe0S0BmL2UwIeO1mIoQikJlOlCsa6QHS7KNQKGtrV +0Z/z5ahapEq7+wlyrw+lsZf+rBKFzwbowl1K2YJva9Q= +-----END CERTIFICATE----- diff --git a/test/certs/pc1-key.pem b/test/certs/pc1-key.pem new file mode 100644 index 0000000..d879dbc --- /dev/null +++ b/test/certs/pc1-key.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQCeF5hc7UW6KtJ/ +26YrZTeG5Pu7FrPd9W58Wq/xpll8sg2priHgomhwFG+EtBqxP/qfGQADwCBpynm+ +bxngsRX94+puCbdpDCRV19vZNfrrdH57PbUmujQfCAPuWnGye7TWbtilqkgJf88y +fI+0Y2qmGWpvl3PcijZVbNxEan1FKkB5v1E25+UCDU4Y4nfyJ1jtqSA6RJeixCUE +363iLanJL4Ph781u/GUhICeqj6oKdPzEmnzT9Udt8APpS2pfIjhfcw4w8A+pFXf0 +HsezGdcodiZqzs39mdmS8cmMk77xJ8BIOlT484Jg/bB9PfBfEB2LXO3jz/HyrRWQ +VHgyF2ONAgMBAAECggEBAJtfoTUjVPYlBAD5RRU9QxdmkSlMpLYucsnw7x7WWPi+ +ncL4Cv+VXoNY8klAIUO3F3+puGP3PWP7xS8uTgaQxIZkq5A+KG4rqsJbhgyyistC +ENTazuEi+/rLi+GELl42SoK9KluXQXlkjaSW2z10v+pC7GKEPTCw/blzZgAvkLKZ +ykQgEEyKf/kNR4+exiJqdBi8gp0cB1+WwBYqYitNKahhf9sFjcLWhj8umYN/+Hb4 +6hH+8JMaHm0G3DvBUIGTkuUQVZB+BkOG7DRivgwNCFlUqvA100JGhoVnBoqj2pan +eD7TtJfIW7UMoXFr0qCMMGvUXnhJb2v01oxpQTfBLEECgYEA0Ys2RjxUAQmh8j90 +jRV2dI/zL5t1NXxfSTn7JmLp2r2SEWfxiXwCs2bly6J8Xr07bY8DeM6+NfmQ7en1 +pdwxorIROhXRI2X6ZIdIfLwRw+l2TrQVzqgSnUI8GnU3gy57m1QLrcRW9Gxv7r1j +DjlRMtf828C7oUd+2h0rXY6DeMUCgYEAwSQ20OJy9qDvT569cOMADgvZRKjU0ZLd +2ER40WakK+6gyvSkUYpdSK5722xMo5CAFmE35xn5r/JX4QnIK3DGnJcm0e68GtyE +qh5YGXqTlnvgl/+YxBjgrvL97OWKtvof/ZjGqF48sNB4trMz9+80M5oBsr7ZjoPQ +1B1mFTi9nCkCgYBojLgQxSr4tZCq6MRDXHEU6XnhyAPsItj8FUTdOz8JF8rYim82 +NLy4PF/tgW3iazJKkK+fyC+ZiKKqQjCBh+LwFT6JJ7eInOoY3HLrYX7PrB2OWUYE +LVHUSuboIJIJDtk3f/Cvy6XDIJOcn7vbrfd4kdGk5332k1CUjTdE38VzLQKBgQCl +TbRoxVd1xDnuIEOtSWuzmeqDvCghkpyyy6/IMRwTybHu4sF8VHsQiN3S5/cUCsnF +3cE112J/d2BFZ9TdcTFbtnZwOO7f4prc6wmmDOYiZrXMAeOi+lPbCHfR+IfnoV4d +81MbqUQyZMrcO7Yf3qgD/iyz6mpTcngaA2tqgFywOQKBgFigb4O1tKsK16HwflMm +6EQB/3TmdhIsoNEq6M6tOuV3uypze+97olwJMjsgIMxpIqnff55WLBmDjmoMZSoS +6juHCqmKWKwTZPHPdWNVUgMOGVHFjcCgQjuqWYWupl6un/CefXPleImZ/wrXee5w +f2DAK68puLIhIySfEIjrYh4P +-----END PRIVATE KEY----- diff --git a/test/certs/pc2-cert.pem b/test/certs/pc2-cert.pem new file mode 100644 index 0000000..2913b98 --- /dev/null +++ b/test/certs/pc2-cert.pem @@ -0,0 +1,21 @@ +-----BEGIN CERTIFICATE----- +MIIDfDCCAmSgAwIBAgIBAjANBgkqhkiG9w0BAQsFADArMRcwFQYDVQQDDA5zZXJ2 +ZXIuZXhhbXBsZTEQMA4GA1UEAwwHcHJveHkgMTAgFw0xNjA2MTgxOTU0NDFaGA8y +MTE2MDYxOTE5NTQ0MVowPTEXMBUGA1UEAwwOc2VydmVyLmV4YW1wbGUxEDAOBgNV +BAMMB3Byb3h5IDExEDAOBgNVBAMMB3Byb3h5IDIwggEiMA0GCSqGSIb3DQEBAQUA +A4IBDwAwggEKAoIBAQDgpvzv40QOQxRy6qhowyMfSRwn8TSUX/tt9U92ij/HDurM +aT+89lLd6oOCohmXomg4t18Fik3yUyoKOi2Jo/ATV5ZYvhKOQzf4d7zTno3SsTSB +s1i9aNVnwVd9QZA/Y1lHtEUETIr94neET6bvaV9DHrtmVaEC6rXxbLmm6dLEcqEh ++XnjoAi6PL/+U+RSQm6ekLEWwhwePUCr2QvGotjpUzDJngHCtxrVj6ZK8DPlgXpo +2CWC2l6uwlakxkMQkCQQICywMKsmyMVPWFbalUezRDl7S/J9ybZYK61aq8mrBYzn +tCaD3HwtjKmkAZ3tKcDfPidqwVtUAioBSzB6ztc/AgMBAAGjgZYwgZMwHQYDVR0O +BBYEFPg3PONgEnnZVF3tRrg4aY4hBGVhMEEGA1UdIwQ6MDiAFNOib4aG0AVcbb7p +bh224iVD3Jx8oR2kGzAZMRcwFQYDVQQDDA5zZXJ2ZXIuZXhhbXBsZYIBAjAJBgNV +HRMEAjAAMCQGCCsGAQUFBwEOAQH/BBUwEwIBADAOBggrBgEFBQcVAAQCQUIwDQYJ +KoZIhvcNAQELBQADggEBAJvmPj0eIOQEZSFrvbMEz5dp0udK+TIMKBmgPfCVrSPu +g5wArKY5CqFzrrvXb8FWHuAuP9KsXaqU+oqaTrRlGDs0sl6LWkvamz9FLDbYS2+d +9cGMdlEmWxPJg9Nkc557ng4b54xncyw+YQ/1vqkTtBX7w5Y4lFTOaZW3uq3iL1NU +v1TO5fCNksndgw7tdilbps2BLeNcEJ7DZyS7ESPPe7NX78RCKsDLSj7C9bMlKvUc +swUADTDhNTValfr2RQswlEPIt5qURe2vsvacQ701cPPwT+fgQj1N/XLFsBGTmnOP +KpT6Adh+uk8xTHv2BUg+XDRAFOhoLMu1hnloiH14FgY= +-----END CERTIFICATE----- diff --git a/test/certs/pc2-key.pem b/test/certs/pc2-key.pem new file mode 100644 index 0000000..77ab6ff --- /dev/null +++ b/test/certs/pc2-key.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQDgpvzv40QOQxRy +6qhowyMfSRwn8TSUX/tt9U92ij/HDurMaT+89lLd6oOCohmXomg4t18Fik3yUyoK +Oi2Jo/ATV5ZYvhKOQzf4d7zTno3SsTSBs1i9aNVnwVd9QZA/Y1lHtEUETIr94neE +T6bvaV9DHrtmVaEC6rXxbLmm6dLEcqEh+XnjoAi6PL/+U+RSQm6ekLEWwhwePUCr +2QvGotjpUzDJngHCtxrVj6ZK8DPlgXpo2CWC2l6uwlakxkMQkCQQICywMKsmyMVP +WFbalUezRDl7S/J9ybZYK61aq8mrBYzntCaD3HwtjKmkAZ3tKcDfPidqwVtUAioB +SzB6ztc/AgMBAAECggEBAKMvCWpjZksJ1O/Inn5CyN9v5uDop+3jbqqn14ne0IcS +weGrzh2/u9/w+ohIoVhxI02XfZFzrj0Ixe/Z5LwndjtGkzJxFt952k1FBMefU5up +Ft/j2+DyJpoQajHVDyfMTcz1GHEP/KKA/5n/ld4wZ39E8pFaP/PzdCgjdxPUo0II +OWvNehyLqiOQseYsnWTYFGgBFX5Dr8/cZH8duaNTkGzr+/4O3KmF04lTYS2SPkQ8 +8ospMX9a9N4+gDXF6KWlIJUEk4Xelv/BT7jygEz0K0bIcRGdmgFe57Rh9qTHxZrl +YkHh3lHC5XD5sWuOjoEu54jJdL/u1zfaK/jpQXKMjtECgYEA+eCIg1vBPKl53s38 +Ch/nRuwmtu8qJlcN6aYBAdUn/Z95Qy5gKmL0hW7qJ5+kgwLJZEdLQ+xIHBdnWjdP +7VJ7k6NEsy/EQ2NOYBzxysvnyYSAwY1Wb4StPO9ejqb02LrY6gBNfePE/wpR1EqK +Suyzocf0x02blO8dQ3JaGn/IKlkCgYEA5ig4jtcKUzP2vRQ8tWaaJvLxP2fEzEgb +J+r1zLrdMqZvWwjhbdIbQRnhwjpelVKpxGFiOP91bf9+6qiX8q3TOar3tDu2o2Nu +yFNvExoqxfaD+IHfDo3KjTwohysbBXdZzqeOwL2N7HcQz5E11e0JDgTPLXtWk2UN +qeYUNHeXq1cCgYAmKXWP4j6D3jo/nePlQ/QVb9GF1MbyLg9w5Kp4ti4yXN2vNfD3 +6D8B9euK+6WrYIyTZRQInphwud5N9+6cByHabW/7kcr+o7b/lMwUtcmDjFoBtW1D +ANdYXBJr5PG1++tO6ZbsKBIZBWFz86JlSPsyNRCcM60UNOSaPWenbmaKmQKBgQC8 +qEt0CqDUAsxFwMjiiO/i7VEDADQ4nwJjfh1ta97VHcg5ftYKByd//Y8ofl/5VoEC +EDFLN1syhzOpdfjXW9TAeHwCqM/UrjSo0HtD1Tcqfh8/HHWSoHdfvegapCLKIELl +OkOxia9EHXUSL51JdbruWtLYHTmiKDtDAO2e9EjGkQKBgHOEZ0u07bCyz+EZHTQb +sWt1U2LztJ/cNSNqgVc4NTTna0KisjXBTbtIQeArI42GHXNBazE+KbApnHQy8f7M +DJIl2/70CRTfosDdSE6DnQk672BhJ4fr6Ln/VyvcATlcv34UYiGsDY3LCf0UTdjd +GsR6pGtD+3qErri9pbdxDvRC +-----END PRIVATE KEY----- diff --git a/test/certs/pc5-cert.pem b/test/certs/pc5-cert.pem new file mode 100644 index 0000000..8663bdf --- /dev/null +++ b/test/certs/pc5-cert.pem @@ -0,0 +1,21 @@ +-----BEGIN CERTIFICATE----- +MIIDeDCCAmCgAwIBAgIBAjANBgkqhkiG9w0BAQsFADArMRcwFQYDVQQDDA5zZXJ2 +ZXIuZXhhbXBsZTEQMA4GA1UEAwwHcHJveHkgMTAgFw0xNjA2MTgxOTU0NTVaGA8y +MTE2MDYxOTE5NTQ1NVowPTEXMBUGA1UEAwwOc2VydmVyLmV4YW1wbGUxEDAOBgNV +BAMMB3Byb3h5IDExEDAOBgNVBAMMB3Byb3h5IDUwggEiMA0GCSqGSIb3DQEBAQUA +A4IBDwAwggEKAoIBAQCvDPn1fctKUE8+aHf036mHkIEsWn0iNFl2K/qAOMqjqOvs +lj+zxhRqwj29v1Prb4ZYvjRrJ2GQdh7GXju4cP6wQKKHGOurJhYczcfqwAfi+21K +Bn4gmM3i4GESuIC6GuXWqw24oMZYBi5H3zsBMr2mobSQJV3gN/5jfGIEtZW3GqVW +iKAutNCbmV76NoRJm0sRzrFwyX1pomHCm9odwJQ0nNvyetMulY9tX9xYn01FLfiz +JS2UmyOYxkSyKOSsmGJDVK/mZ86xYnQygUy6yIiz2hR2yq5M1oeRYOEONwt9mY/e +ZVoIbquW28PEDQE6KtK/EYUdWn8482XQdRcdKmSlAgMBAAGjgZIwgY8wHQYDVR0O +BBYEFEfQwyLv6WIDOf9VQ/ElxxcFKkX5MEEGA1UdIwQ6MDiAFNOib4aG0AVcbb7p +bh224iVD3Jx8oR2kGzAZMRcwFQYDVQQDDA5zZXJ2ZXIuZXhhbXBsZYIBAjAJBgNV +HRMEAjAAMCAGCCsGAQUFBwEOAQH/BBEwDwIBADAKBggrBgEFBQcVADANBgkqhkiG +9w0BAQsFAAOCAQEAl93p1Pcw3hBbTTnm9oa9cOUvPBkUwLJmSJ1Il3HQQuLz5H+H +OiF3ePaa7wmGmMTwHEYtOvIhGO5c6zilVRint03BaXRizZcqdjDiHUgVcr11pzX5 +F4ihFOF91c6DmUorRrtkjglLb/gAMdUE0eT/wukiMjJWgcw+O2EVxGjpAgRVNw/v +byYx4TPmvnnigqfMY9lVFKJy0g5Ovw6Nb2ff8ndSEZsCDB8XdNg2u07zYu1dM/vF +wpjsA/omrfXP3opH1ustvMQm9BPkySLRzNbIYHHRJX3Hkhn+EYzMmxv3cH0EEtn6 +taj7Gfsp7TfLpfSgP/Y88EsKhQAWsdFt2tT3FQ== +-----END CERTIFICATE----- diff --git a/test/certs/pc5-key.pem b/test/certs/pc5-key.pem new file mode 100644 index 0000000..1ad0805 --- /dev/null +++ b/test/certs/pc5-key.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvQIBADANBgkqhkiG9w0BAQEFAASCBKcwggSjAgEAAoIBAQCvDPn1fctKUE8+ +aHf036mHkIEsWn0iNFl2K/qAOMqjqOvslj+zxhRqwj29v1Prb4ZYvjRrJ2GQdh7G +Xju4cP6wQKKHGOurJhYczcfqwAfi+21KBn4gmM3i4GESuIC6GuXWqw24oMZYBi5H +3zsBMr2mobSQJV3gN/5jfGIEtZW3GqVWiKAutNCbmV76NoRJm0sRzrFwyX1pomHC +m9odwJQ0nNvyetMulY9tX9xYn01FLfizJS2UmyOYxkSyKOSsmGJDVK/mZ86xYnQy +gUy6yIiz2hR2yq5M1oeRYOEONwt9mY/eZVoIbquW28PEDQE6KtK/EYUdWn8482XQ +dRcdKmSlAgMBAAECggEBAKqEmXjp8P2S/Z5tZWzD8wB7Y1kxTHPlSsAyVvJQYBTM +mAT+107nxTu5uyr7FWRiXxxTK/y1f/SZG6FgagxhBbfrPmcbf3ZYw3GLgxLJvOT+ +xpc1e+eE8gnvSKBT2hFv4jQarGMNOijE3JBmg7PHGbcYDivcOnYQFV4T6+dqe0zA +q2bLi/lko81Plunp7ev3i2ATjNxcYoannaTCq0HFxMLoOgrAoLqJqt8nkqXIY91z +phx1x13HrHyikhuDBDb15TdJo68rbHngDolHFC7rHW65+vp0emJDtdEkBnQLDa5W +a3ZeVe/xY0aaMPlcw//ZB8KMUD69VdCuiGXjrrHISAECgYEA2uIh82TIp+xG2Tk/ +2uZS1dOCCEEkkBqqgKwH2m2fctTHGMnKJaxSTCNKPEIpxaTt6EMp3jlviOmdrPtd +pUS1OqkA99bzT8ZBEd8fg33XGCN5W7wvfo5077onwwJ+ocd//KJqQ2M6MioEp5im +6Z8cDDdGA6NI3kJ+G3+CwczRTXECgYEAzLwKVkfd7TNJZQ7Z0n2x+O8hPJAaut2/ +qFIeItSBFo+ErQL8NnJPLMxBkWfVmnc4vFKc2bxgjz8S+cJCEucTrOAS7+ikP6KU +Mo2NjbzA4omceuy3t+3eGJdYE44nBL/V+ZVAt6F0TQ7rayMAurcLJurHMiFYQEfs +qAlsaYCiAHUCgYAmv7Wm8waaw7dfKUVmqTOs6v6wG2gvoqjgkpPpVVLO72A3wTFq +LfF7zRuNQ2FFvgboAUveLWjTYhgp0W4onds/gT/MoF7+lmhak5dunc6AVXdciBoY +W3vUHK6BVWW5minMPax2NZDN5KZiTSHvZd1/RCG+7x8tSbQthgtN58Z94QKBgHbH +aZ/hFgo1xRESaqFKN2TbJ4dBe6CKYlU/Pyip7TKvlSPjJXxZGUI+RpQbj7uMC6iG +rWVNex/gUhwA7eCVm76iSZpSeGhK5Hvn0AY5ShakC9rtVzEomb/enkTKJi0FNxkT +1HY0/4pta3u+1P9+jsPHVkXpPpAcqlpbDUCwVky5AoGAJgwr1pxM7RDQon8Mpjxm +XTJ36Vl+6dq/5yPBcKylQ49e5XrugS2trV1aSZKsiVuLGK9N8ND2N8OazxfpXbee +q6b8GAqWWz4ewe30FKo0ipL1SfsJUTv8lPKIGo8oNk4vsUvv/bLJHpr6+g2d8lCw +A0i6wzzrXUiXlynYm+VCKhs= +-----END PRIVATE KEY----- diff --git a/test/certs/setup.sh b/test/certs/setup.sh index f341046..4eaf511 100755 --- a/test/certs/setup.sh +++ b/test/certs/setup.sh @@ -182,3 +182,29 @@ OPENSSL_SIGALG=md5 \ # 768-bit leaf key OPENSSL_KEYBITS=768 \ ./mkcert.sh genee server.example ee-key-768 ee-cert-768 ca-key ca-cert + +# Proxy certificates, off of ee-client +# Start with some good ones +./mkcert.sh req pc1-key "0.CN = server.example" "1.CN = proxy 1" | \ + ./mkcert.sh genpc pc1-key pc1-cert ee-key ee-client \ + "language = id-ppl-anyLanguage" "pathlen = 1" "policy = text:AB" +./mkcert.sh req pc2-key "0.CN = server.example" "1.CN = proxy 1" "2.CN = proxy 2" | \ + ./mkcert.sh genpc pc2-key pc2-cert pc1-key pc1-cert \ + "language = id-ppl-anyLanguage" "pathlen = 0" "policy = text:AB" +# And now a couple of bad ones +# pc3: incorrect CN +./mkcert.sh req bad-pc3-key "0.CN = server.example" "1.CN = proxy 3" | \ + ./mkcert.sh genpc bad-pc3-key bad-pc3-cert pc1-key pc1-cert \ + "language = id-ppl-anyLanguage" "pathlen = 0" "policy = text:AB" +# pc4: incorrect pathlen +./mkcert.sh req bad-pc4-key "0.CN = server.example" "1.CN = proxy 1" "2.CN = proxy 4" | \ + ./mkcert.sh genpc bad-pc4-key bad-pc4-cert pc1-key pc1-cert \ + "language = id-ppl-anyLanguage" "pathlen = 1" "policy = text:AB" +# pc5: no policy +./mkcert.sh req pc5-key "0.CN = server.example" "1.CN = proxy 1" "2.CN = proxy 5" | \ + ./mkcert.sh genpc pc5-key pc5-cert pc1-key pc1-cert \ + "language = id-ppl-anyLanguage" "pathlen = 0" +# pc6: incorrect CN (made into a component of a multivalue RDN) +./mkcert.sh req bad-pc6-key "0.CN = server.example" "1.CN = proxy 1" "2.+CN = proxy 6" | \ + ./mkcert.sh genpc bad-pc6-key bad-pc6-cert pc1-key pc1-cert \ + "language = id-ppl-anyLanguage" "pathlen = 0" "policy = text:AB" diff --git a/test/recipes/25-test_verify.t b/test/recipes/25-test_verify.t index 172eecb..5cc5ce8 100644 --- a/test/recipes/25-test_verify.t +++ b/test/recipes/25-test_verify.t @@ -26,7 +26,7 @@ sub verify { run(app([@args])); } -plan tests => 101; +plan tests => 108; # Canonical success ok(verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert"]), @@ -222,6 +222,28 @@ ok(verify("ee-client", "sslclient", [qw(ee+clientAuth)], [], "-partial_chain"), ok(!verify("ee-client", "sslclient", [qw(ee-clientAuth)], [], "-partial_chain"), "reject direct match with client mistrust"); +# Proxy certificates +ok(!verify("pc1-cert", "sslclient", [qw(root-cert)], [qw(ee-client ca-cert)]), + "fail to accept proxy cert without -allow_proxy_certs"); +ok(verify("pc1-cert", "sslclient", [qw(root-cert)], [qw(ee-client ca-cert)], + "-allow_proxy_certs"), + "accept proxy cert 1"); +ok(verify("pc2-cert", "sslclient", [qw(root-cert)], [qw(pc1-cert ee-client ca-cert)], + "-allow_proxy_certs"), + "accept proxy cert 2"); +ok(!verify("bad-pc3-cert", "sslclient", [qw(root-cert)], [qw(pc1-cert ee-client ca-cert)], + "-allow_proxy_certs"), + "fail proxy cert with incorrect subject"); +ok(!verify("bad-pc4-cert", "sslclient", [qw(root-cert)], [qw(pc1-cert ee-client ca-cert)], + "-allow_proxy_certs"), + "fail proxy cert with incorrect pathlen"); +ok(verify("pc5-cert", "sslclient", [qw(root-cert)], [qw(pc1-cert ee-client ca-cert)], + "-allow_proxy_certs"), + "accept proxy cert missing proxy policy"); +ok(!verify("pc6-cert", "sslclient", [qw(root-cert)], [qw(pc1-cert ee-client ca-cert)], + "-allow_proxy_certs"), + "failed proxy cert where last CN was added as a multivalue RDN component"); + # Security level tests ok(verify("ee-cert", "sslserver", ["root-cert"], ["ca-cert"], "-auth_level", "2"), "accept RSA 2048 chain at auth level 2"); From builds at travis-ci.org Mon Jun 20 19:39:50 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 19:39:50 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1182 (fix_asn1_do_lock - ca955f3) In-Reply-To: Message-ID: <57684686ac762_33feb3beb2ad8174091@2b224a7b-a805-4d23-9789-97a4026b6a00.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1182 Status: Still Failing Duration: 21 minutes and 22 seconds Commit: ca955f3 (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/ec34911ed184...ca955f3ef029 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138994979 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 20 19:46:40 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 19:46:40 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.453 Message-ID: <20160620194639.20583.74975.A01528F3@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 19:57:36 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 19:57:36 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1185 (crypto-add-checks-on-sk_type_push - c9bd9ee) In-Reply-To: Message-ID: <57684ab013a1_33fbb032b66fc7183bc@97045b55-7d6c-4d2d-beea-544e7bb9eea6.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1185 Status: Canceled Duration: 2 minutes and 15 seconds Commit: c9bd9ee (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/a7de4b3b34cc...c9bd9ee2e767 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139007927 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 19:57:44 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 19:57:44 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1187 (crypto-add-checks-on-sk_type_push - 19032b8) In-Reply-To: Message-ID: <57684ab7e195_33f99b6022828121797e@8af41aeb-d7ec-45c6-85d9-f9d0c4531e98.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1187 Status: Canceled Duration: ? Commit: 19032b8 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/c9bd9ee2e767...19032b8eb71a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139015726 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 19:59:31 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 19:59:31 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1183 (ssl-add-checks-on-sk_type_push - ae524c8) In-Reply-To: Message-ID: <57684b235ccb2_33fbaffb6ee387191fe@97045b55-7d6c-4d2d-beea-544e7bb9eea6.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1183 Status: Still Failing Duration: 12 minutes and 6 seconds Commit: ae524c8 (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/99b10e508ce8...ae524c873937 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138999880 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 20 20:13:26 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 20:13:26 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.454 Message-ID: <20160620201309.19998.92557.BE21D7D3@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 20:14:12 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 20:14:12 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1188 (crypto-add-checks-on-sk_type_push - 07eeef1) In-Reply-To: Message-ID: <57684e92d86b8_33feb3beb27681980a6@2b224a7b-a805-4d23-9789-97a4026b6a00.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1188 Status: Canceled Duration: ? Commit: 07eeef1 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/19032b8eb71a...07eeef119207 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139015861 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Jun 20 20:26:20 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 20 Jun 2016 20:26:20 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466454380.072652.5301.nullmailer@dev.openssl.org> The branch master has been updated via abeae4d3251181f1cedd15e4433e79406b766155 (commit) from aa951ef3d745aa0c32b984fd9be2cc21382b97f6 (commit) - Log ----------------------------------------------------------------- commit abeae4d3251181f1cedd15e4433e79406b766155 Author: David Benjamin Date: Mon Jun 20 15:05:06 2016 -0400 Make arm-xlate.pl set use strict. It was already nearly clean. Just one undeclared variable. Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1240) ----------------------------------------------------------------------- Summary of changes: crypto/perlasm/arm-xlate.pl | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/crypto/perlasm/arm-xlate.pl b/crypto/perlasm/arm-xlate.pl index c00f54a..ca2f8b9 100755 --- a/crypto/perlasm/arm-xlate.pl +++ b/crypto/perlasm/arm-xlate.pl @@ -6,6 +6,8 @@ # in the file LICENSE in the source distribution or at # https://www.openssl.org/source/license.html +use strict; + my $flavour = shift; my $output = shift; open STDOUT,">$output" || die "can't open $output: $!"; @@ -126,7 +128,7 @@ sub expand_line { return $line; } -while($line=<>) { +while(my $line=<>) { if ($line =~ m/^\s*(#|@|\/\/)/) { print $line; next; } From rsalz at openssl.org Mon Jun 20 20:29:24 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 20 Jun 2016 20:29:24 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466454564.964079.7809.nullmailer@dev.openssl.org> The branch master has been updated via 6feb3c587e4bcfd73cf72da65384c310f2ee9ff2 (commit) from abeae4d3251181f1cedd15e4433e79406b766155 (commit) - Log ----------------------------------------------------------------- commit 6feb3c587e4bcfd73cf72da65384c310f2ee9ff2 Author: Rich Salz Date: Mon Jun 20 10:06:25 2016 -0400 Avoid using latest clang since repo not available Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: .travis.yml | 16 +++++++++++----- 1 file changed, 11 insertions(+), 5 deletions(-) diff --git a/.travis.yml b/.travis.yml index 653e459..df3e570 100644 --- a/.travis.yml +++ b/.travis.yml @@ -5,11 +5,13 @@ addons: apt: packages: - ccache +# - clang-3.6 - gcc-5 - binutils-mingw-w64 - gcc-mingw-w64 - wine sources: +# - llvm-toolchain-precise-3.6 - ubuntu-toolchain-r-test os: @@ -32,15 +34,19 @@ matrix: - os: linux compiler: clang env: CONFIG_OPTS="no-shared enable-asan" +# - os: linux +# compiler: clang-3.6 +# compiler: clang +# env: CONFIG_OPTS="no-shared enable-asan" +# - os: linux +# compiler: clang-3.6 +# env: CONFIG_OPTS="no-asm enable-ubsan enable-rc5 enable-md2 -fno-sanitize=alignment" - os: linux compiler: gcc-5 - env: CONFIG_OPTS="no-asm enable-ubsan enable-rc5 enable-md2 -fno-sanitize=alignment" + env: CONFIG_OPTS="no-shared no-asm enable-rc5 enable-md2" - os: linux compiler: gcc-5 - env: CONFIG_OPTS="no-shared no-asm enable-asan enable-rc5 enable-md2" - - os: linux - compiler: gcc-5 - env: CONFIG_OPTS="no-asm enable-ubsan enable-rc5 enable-md2 -DPEDANTIC" + env: CONFIG_OPTS="no-asm enable-rc5 enable-md2 -DPEDANTIC" - os: linux compiler: i686-w64-mingw32-gcc env: CONFIG_OPTS="no-pic" From builds at travis-ci.org Mon Jun 20 20:32:43 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 20:32:43 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1190 (const-app-options - 8fe42c7) In-Reply-To: Message-ID: <576852ebb2b2e_33f99bacb236412663b5@8af41aeb-d7ec-45c6-85d9-f9d0c4531e98.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1190 Status: Canceled Duration: ? Commit: 8fe42c7 (const-app-options) Author: FdaSilvaYY Message: Constify char* parameters in apps code View the changeset: https://github.com/FdaSilvaYY/openssl/compare/4d34fa07a051...8fe42c7ae64c View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139016336 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 20:32:51 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 20:32:51 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1191 (constify_2 - 5adcba8) In-Reply-To: Message-ID: <576852ef395d4_33fbb032b6fa8749712@97045b55-7d6c-4d2d-beea-544e7bb9eea6.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1191 Status: Canceled Duration: ? Commit: 5adcba8 (constify_2) Author: FdaSilvaYY Message: Constify EC_KEY_priv2oct View the changeset: https://github.com/FdaSilvaYY/openssl/compare/495eeee82596...5adcba8622e0 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139016551 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 20 20:32:53 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 20:32:53 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.455 Message-ID: <20160620203248.10743.67519.ED31F4F5@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 20:32:54 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 20:32:54 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1192 (various-app-fixes - b2ae994) In-Reply-To: Message-ID: <576852f5d3821_33fbaffb8c0b474996a@97045b55-7d6c-4d2d-beea-544e7bb9eea6.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1192 Status: Canceled Duration: ? Commit: b2ae994 (various-app-fixes) Author: FdaSilvaYY Message: Fix allocation failure in OCSP_accept_responses_new View the changeset: https://github.com/FdaSilvaYY/openssl/compare/639a1205299e...b2ae99428c3d View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139017262 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 20:33:35 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 20:33:35 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1193 (ssl-add-checks-on-sk_type_push - cf0b762) In-Reply-To: Message-ID: <57685327c2c14_33f99b6022238126856b@8af41aeb-d7ec-45c6-85d9-f9d0c4531e98.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1193 Status: Canceled Duration: ? Commit: cf0b762 (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/ae524c873937...cf0b76288ed3 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139018417 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 20:33:48 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 20:33:48 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1194 (crypto-add-checks-on-sk_type_push - f4247ce) In-Reply-To: Message-ID: <5768532caf155_33fbb032b5720751158@97045b55-7d6c-4d2d-beea-544e7bb9eea6.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1194 Status: Canceled Duration: ? Commit: f4247ce (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/07eeef119207...f4247ce6703d View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139021037 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 20 20:47:09 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 20:47:09 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.456 Message-ID: <20160620204655.845.25361.0CAF14C1@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 20:51:40 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 20:51:40 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1195 (crypto-add-checks-on-sk_type_push - c68e112) In-Reply-To: Message-ID: <5768575c2014b_33f99b3f597e01292762@8af41aeb-d7ec-45c6-85d9-f9d0c4531e98.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1195 Status: Canceled Duration: 5 minutes and 0 seconds Commit: c68e112 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/f4247ce6703d...c68e1120834d View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139026191 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 20:51:43 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 20:51:43 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1196 (ssl-add-checks-on-sk_type_push - 93a6533) In-Reply-To: Message-ID: <5768575f1f4a6_33f99bacb5bcc12929cf@8af41aeb-d7ec-45c6-85d9-f9d0c4531e98.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1196 Status: Canceled Duration: ? Commit: 93a6533 (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/cf0b76288ed3...93a653335f6c View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139026475 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 20:52:31 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 20:52:31 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1189 (fix_asn1_do_lock - fb0a2c9) In-Reply-To: Message-ID: <5768578ef3c3b_33fbb032b6fa8771529@97045b55-7d6c-4d2d-beea-544e7bb9eea6.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1189 Status: Still Failing Duration: 37 minutes and 1 second Commit: fb0a2c9 (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/ca955f3ef029...fb0a2c9773d7 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139016241 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 20:54:16 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 20:54:16 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1195 (crypto-add-checks-on-sk_type_push - c68e112) In-Reply-To: Message-ID: <576857f818968_33f99bacb4dbc129657c@8af41aeb-d7ec-45c6-85d9-f9d0c4531e98.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1195 Status: Canceled Duration: ? Commit: c68e112 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/f4247ce6703d...c68e1120834d View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139026191 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 21:06:31 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 21:06:31 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1197 (crypto-add-checks-on-sk_type_push - e6048dd) In-Reply-To: Message-ID: <57685ad5a7993_33fbb032b6b9878836a@97045b55-7d6c-4d2d-beea-544e7bb9eea6.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1197 Status: Canceled Duration: 12 minutes and 43 seconds Commit: e6048dd (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/c68e1120834d...e6048dd2c8d3 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139027599 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 21:06:38 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 21:06:38 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1198 (ssl-add-checks-on-sk_type_push - e3a06ac) In-Reply-To: Message-ID: <57685ade706c5_33feb3bec63802306e4@2b224a7b-a805-4d23-9789-97a4026b6a00.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1198 Status: Canceled Duration: ? Commit: e3a06ac (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/93a653335f6c...e3a06ac46636 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139029649 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 21:10:01 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 21:10:01 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1168 (simplify-sk_dup - 897dc89) In-Reply-To: Message-ID: <57685ba9300b0_33fbaffb6fb0879334e@97045b55-7d6c-4d2d-beea-544e7bb9eea6.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1168 Status: Errored Duration: 4 minutes and 30 seconds Commit: 897dc89 (simplify-sk_dup) Author: FdaSilvaYY Message: Constify a bit more OPENSSL_sk_ API View the changeset: https://github.com/FdaSilvaYY/openssl/compare/7e120bcb968d...897dc89db12a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138628213 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 21:39:37 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 21:39:37 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4618 (master - 54f24e3) In-Reply-To: Message-ID: <5768629966fa_33f99bacb2a5813567e7@8af41aeb-d7ec-45c6-85d9-f9d0c4531e98.mail> Build Update for openssl/openssl ------------------------------------- Build: #4618 Status: Still Failing Duration: 17 minutes and 21 seconds Commit: 54f24e3 (master) Author: Dr. Matthias St. Pierre Message: RT3925: Remove trailing semi from macro Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/14d3c0dd2c31...54f24e3ed411 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/139003761 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 20 21:52:38 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 21:52:38 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.459 Message-ID: <20160620215206.22952.74478.89E934E8@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 20 22:05:51 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 22:05:51 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.460 Message-ID: <20160620220520.22725.4299.439E2070@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 20 22:12:50 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 22:12:50 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.458 Message-ID: <20160620213055.20548.72583.B9EB2AC5@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 20 22:20:35 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 22:20:35 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.461 Message-ID: <20160620222034.17892.72166.C9653FDA@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 22:32:11 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 22:32:11 +0000 Subject: [openssl-commits] Passed: FdaSilvaYY/openssl#1199 (const-app-options - 80f6449) In-Reply-To: Message-ID: <57686eeb7ab91_33f99acb702481415974@8af41aeb-d7ec-45c6-85d9-f9d0c4531e98.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1199 Status: Passed Duration: 4 minutes and 51 seconds Commit: 80f6449 (const-app-options) Author: FdaSilvaYY Message: Constify char* parameters in apps code View the changeset: https://github.com/FdaSilvaYY/openssl/compare/8fe42c7ae64c...80f6449c923e View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139030009 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 20 22:36:42 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 22:36:42 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.462 Message-ID: <20160620223642.61784.20298.91ADE8B5@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 22:50:34 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 22:50:34 +0000 Subject: [openssl-commits] Passed: FdaSilvaYY/openssl#1200 (various-app-fixes - 588983a) In-Reply-To: Message-ID: <57687339eeb4f_33fbb032b2e9488755a@97045b55-7d6c-4d2d-beea-544e7bb9eea6.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1200 Status: Passed Duration: 24 minutes and 15 seconds Commit: 588983a (various-app-fixes) Author: FdaSilvaYY Message: Fix allocation failure in OCSP_accept_responses_new View the changeset: https://github.com/FdaSilvaYY/openssl/compare/b2ae99428c3d...588983a146ee View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139030069 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 20 22:52:24 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 22:52:24 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.463 Message-ID: <20160620225224.32690.51689.C0605A84@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 20 23:00:09 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 20 Jun 2016 23:00:09 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4619 (OpenSSL_1_0_2-stable - 398260a) In-Reply-To: Message-ID: <5768757e15bd0_33feb357a0a0c30529d@2b224a7b-a805-4d23-9789-97a4026b6a00.mail> Build Update for openssl/openssl ------------------------------------- Build: #4619 Status: Still Failing Duration: 29 minutes and 46 seconds Commit: 398260a (OpenSSL_1_0_2-stable) Author: Dr. Matthias St. Pierre Message: RT3925: Remove trailing semi from #define's. Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/141f8da7b6d2...398260af1044 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/139004496 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 20 23:13:45 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 23:13:45 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.464 Message-ID: <20160620231344.400.10587.3FB4DF1D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 20 23:30:29 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 23:30:29 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.465 Message-ID: <20160620233029.27706.24504.4B4BEB21@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 20 23:39:45 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 23:39:45 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.457 Message-ID: <20160620211554.14798.7983.A87065BC@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 20 23:46:38 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 20 Jun 2016 23:46:38 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.466 Message-ID: <20160620234637.21285.98147.8EA5B9C8@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 21 00:02:57 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 00:02:57 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.467 Message-ID: <20160621000257.27353.24628.DE7F79AC@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 21 00:18:43 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 00:18:43 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.468 Message-ID: <20160621001843.32626.3566.B6A1B59F@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 00:23:34 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 00:23:34 +0000 Subject: [openssl-commits] Fixed: FdaSilvaYY/openssl#1202 (fix_asn1_do_lock - d94d138) In-Reply-To: Message-ID: <57688905e8693_33fbaffb8b31c9599fe@97045b55-7d6c-4d2d-beea-544e7bb9eea6.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1202 Status: Fixed Duration: 17 minutes and 46 seconds Commit: d94d138 (fix_asn1_do_lock) Author: FdaSilvaYY Message: Rework error handling from asn1_do_lock method. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/fb0a2c9773d7...d94d138ac928 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139031015 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 21 00:33:48 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 00:33:48 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.469 Message-ID: <20160621003347.81280.15344.1AADFE90@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 00:45:49 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 00:45:49 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4622 (OpenSSL_1_0_2-stable - 4824496) In-Reply-To: Message-ID: <57688e3d727e0_33fbaffb8a0489759a@97045b55-7d6c-4d2d-beea-544e7bb9eea6.mail> Build Update for openssl/openssl ------------------------------------- Build: #4622 Status: Still Failing Duration: 10 minutes and 59 seconds Commit: 4824496 (OpenSSL_1_0_2-stable) Author: Richard Levitte Message: Fix missing opening braces Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/398260af1044...482449624c6c View the full build log and details: https://travis-ci.org/openssl/openssl/builds/139008302 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 01:02:17 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 01:02:17 +0000 Subject: [openssl-commits] Passed: FdaSilvaYY/openssl#1203 (ssl-add-checks-on-sk_type_push - 6411bd8) In-Reply-To: Message-ID: <57689219635d6_33fbb032b6b98987123@97045b55-7d6c-4d2d-beea-544e7bb9eea6.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1203 Status: Passed Duration: 42 minutes and 28 seconds Commit: 6411bd8 (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/e3a06ac46636...6411bd8e3712 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139032803 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 01:26:05 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 01:26:05 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4623 (master - aa951ef) In-Reply-To: Message-ID: <576897b261eb0_33ff0692c2f3831816@3165ad96-1714-42a4-8c57-9d40e0e2d8ed.mail> Build Update for openssl/openssl ------------------------------------- Build: #4623 Status: Still Failing Duration: 17 minutes and 25 seconds Commit: aa951ef (master) Author: Richard Levitte Message: Add verification of proxy certs to 25-test_verify.t Reviewed-by: Rich Salz Reviewed-by: Stephen Henson View the changeset: https://github.com/openssl/openssl/compare/54f24e3ed411...aa951ef3d745 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/139010578 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 21 01:26:19 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 01:26:19 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.470 Message-ID: <20160621012618.61805.52820.39099E92@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 01:44:58 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 01:44:58 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1204 (crypto-add-checks-on-sk_type_push - b71ef68) In-Reply-To: Message-ID: <57689c19edbad_33feb357983ac379293@2b224a7b-a805-4d23-9789-97a4026b6a00.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1204 Status: Failed Duration: 14 minutes and 38 seconds Commit: b71ef68 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/e6048dd2c8d3...b71ef68e7df4 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139034304 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 21 01:51:27 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 01:51:27 +0000 Subject: [openssl-commits] Build failed: openssl OpenSSL_1_0_2-stable.3933 Message-ID: <20160621015127.116483.31352.855CC397@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 01:58:00 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 01:58:00 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1205 (constify_2 - e3b1da2) In-Reply-To: Message-ID: <57689f2841882_33ff0692c42d4518e2@3165ad96-1714-42a4-8c57-9d40e0e2d8ed.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1205 Status: Failed Duration: 14 minutes and 5 seconds Commit: e3b1da2 (constify_2) Author: FdaSilvaYY Message: Constify EC_KEY_priv2oct View the changeset: https://github.com/FdaSilvaYY/openssl/compare/5adcba8622e0...e3b1da2b7757 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139050823 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 02:30:54 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 02:30:54 +0000 Subject: [openssl-commits] Fixed: FdaSilvaYY/openssl#1206 (Deprecate-BIO_set - 507be1d) In-Reply-To: Message-ID: <5768a6de7ea8d_33feb357989744096c6@2b224a7b-a805-4d23-9789-97a4026b6a00.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1206 Status: Fixed Duration: 22 minutes and 37 seconds Commit: 507be1d (Deprecate-BIO_set) Author: FdaSilvaYY Message: Deprecate BIO_set() method It is now deprecated as : - BIO type is now opaque, so no more stack-allocable. - the new locking API is locking now each BIO object individually. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/02c46d4add91...507be1d2d725 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139051840 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 21 02:47:49 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 02:47:49 +0000 Subject: [openssl-commits] Build completed: openssl master.3934 Message-ID: <20160621024749.8038.42767.A92436A4@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 03:27:02 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 03:27:02 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4629 (master - abeae4d) In-Reply-To: Message-ID: <5768b405d5af6_33ff0624281a4102224@3165ad96-1714-42a4-8c57-9d40e0e2d8ed.mail> Build Update for openssl/openssl ------------------------------------- Build: #4629 Status: Still Failing Duration: 25 minutes and 54 seconds Commit: abeae4d (master) Author: David Benjamin Message: Make arm-xlate.pl set use strict. It was already nearly clean. Just one undeclared variable. Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1240) View the changeset: https://github.com/openssl/openssl/compare/aa951ef3d745...abeae4d32511 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/139024316 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 03:45:55 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 03:45:55 +0000 Subject: [openssl-commits] Fixed: openssl/openssl#4630 (master - 6feb3c5) In-Reply-To: Message-ID: <5768b873bf87c_33ff062425a941116d@3165ad96-1714-42a4-8c57-9d40e0e2d8ed.mail> Build Update for openssl/openssl ------------------------------------- Build: #4630 Status: Fixed Duration: 17 minutes and 53 seconds Commit: 6feb3c5 (master) Author: Rich Salz Message: Avoid using latest clang since repo not available Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/abeae4d32511...6feb3c587e4b View the full build log and details: https://travis-ci.org/openssl/openssl/builds/139025101 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 21 05:27:24 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 05:27:24 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.475 Message-ID: <20160621052723.8162.5070.3705684A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 21 06:12:17 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 06:12:17 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.476 Message-ID: <20160621061216.81481.92992.69816D10@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 06:12:18 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 06:12:18 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1168 (simplify-sk_dup - 897dc89) In-Reply-To: Message-ID: <5768dac220ae9_33fae36b88e1c204286@2e255023-3032-4ade-ad6d-26d1a15391fe.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1168 Status: Errored Duration: 10 seconds Commit: 897dc89 (simplify-sk_dup) Author: FdaSilvaYY Message: Constify a bit more OPENSSL_sk_ API View the changeset: https://github.com/FdaSilvaYY/openssl/compare/7e120bcb968d...897dc89db12a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/138628213 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 06:28:38 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 06:28:38 +0000 Subject: [openssl-commits] Fixed: FdaSilvaYY/openssl#1207 (crypto-add-checks-on-sk_type_push - 1e46570) In-Reply-To: Message-ID: <5768de9676916_33feb3bec46d45230e5@2b224a7b-a805-4d23-9789-97a4026b6a00.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1207 Status: Fixed Duration: 14 minutes and 44 seconds Commit: 1e46570 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned value. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/b71ef68e7df4...1e4657013f2f View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139113807 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 06:44:23 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 06:44:23 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1208 (constify_2 - 9337c9e) In-Reply-To: Message-ID: <5768e247c6c12_33ff06242844c200022@3165ad96-1714-42a4-8c57-9d40e0e2d8ed.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1208 Status: Still Failing Duration: 14 minutes and 3 seconds Commit: 9337c9e (constify_2) Author: FdaSilvaYY Message: Constify SXNET_add_id_* View the changeset: https://github.com/FdaSilvaYY/openssl/compare/e3b1da2b7757...9337c9e5dae5 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139114272 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 07:07:37 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 07:07:37 +0000 Subject: [openssl-commits] Fixed: FdaSilvaYY/openssl#1209 (simplify-sk_dup - f427de2) In-Reply-To: Message-ID: <5768e7b85bbb1_33ff062425a942158e2@3165ad96-1714-42a4-8c57-9d40e0e2d8ed.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1209 Status: Fixed Duration: 17 minutes and 25 seconds Commit: f427de2 (simplify-sk_dup) Author: FdaSilvaYY Message: Constify a bit more OPENSSL_sk_ API View the changeset: https://github.com/FdaSilvaYY/openssl/compare/d53165a83697^...f427de2c0255 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139114434 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 21 07:09:53 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 07:09:53 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.477 Message-ID: <20160621070953.8057.33845.7647643E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 21 07:40:12 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 07:40:12 +0000 Subject: [openssl-commits] Build failed: openssl OpenSSL_1_0_2-stable.3939 Message-ID: <20160621073959.21535.75357.1C5FFBF6@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 21 08:33:19 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 08:33:19 +0000 Subject: [openssl-commits] Build completed: openssl master.3940 Message-ID: <20160621083318.32620.18305.4889C160@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Tue Jun 21 11:04:33 2016 From: rsalz at openssl.org (Rich Salz) Date: Tue, 21 Jun 2016 11:04:33 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466507073.326577.5970.nullmailer@dev.openssl.org> The branch master has been updated via c952780c25f67d0645ef5e57a8ac7dae6ce2d586 (commit) from 6feb3c587e4bcfd73cf72da65384c310f2ee9ff2 (commit) - Log ----------------------------------------------------------------- commit c952780c25f67d0645ef5e57a8ac7dae6ce2d586 Author: Rich Salz Date: Tue Jun 21 07:03:34 2016 -0400 More doc cleanup Add missing entries to NAME section Add SYNOPSIS lines, remove old NAME entries Update find-doc-nits; better regexp's for parsing SYNOPSIS sections. Rename a couple of files to have an API name. Remove RSA_private_decrypt; it was duplicate content Update for recent doc additions Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: doc/crypto/ASN1_STRING_length.pod | 2 +- doc/crypto/ASYNC_start_job.pod | 2 +- doc/crypto/BIO_f_buffer.pod | 5 ++ doc/crypto/BIO_f_ssl.pod | 4 +- doc/crypto/BIO_find_type.pod | 6 ++ doc/crypto/BIO_get_ex_new_index.pod | 26 ++++--- doc/crypto/BIO_s_accept.pod | 1 + doc/crypto/BIO_s_connect.pod | 5 +- doc/crypto/BIO_s_mem.pod | 1 + doc/crypto/BIO_s_socket.pod | 16 ----- doc/crypto/BIO_should_retry.pod | 2 + doc/crypto/BN_CTX_new.pod | 2 +- doc/crypto/BN_bn2bin.pod | 1 + doc/crypto/BN_mod_mul_montgomery.pod | 22 +----- doc/crypto/BN_mod_mul_reciprocal.pod | 27 +------- doc/crypto/BUF_MEM_new.pod | 22 ++++-- doc/crypto/CMS_get0_RecipientInfos.pod | 7 +- doc/crypto/CMS_get0_SignerInfos.pod | 5 +- doc/crypto/CRYPTO_get_ex_new_index.pod | 9 ++- doc/crypto/DEFINE_STACK_OF.pod | 10 ++- doc/crypto/DH_get_1024_160.pod | 74 ++++++++++++++++++++ doc/crypto/DSA_SIG_new.pod | 1 + doc/crypto/ECDSA_SIG_new.pod | 1 + doc/crypto/EC_GROUP_copy.pod | 12 +++- doc/crypto/EC_GROUP_new.pod | 1 + doc/crypto/EC_KEY_new.pod | 1 + doc/crypto/EC_POINT_new.pod | 21 +++--- doc/crypto/ENGINE_add.pod | 42 +++++++++++- doc/crypto/ERR_print_errors.pod | 9 ++- doc/crypto/ERR_put_error.pod | 2 + doc/crypto/EVP_DigestInit.pod | 7 -- doc/crypto/EVP_EncryptInit.pod | 5 +- doc/crypto/EVP_MD_meth_new.pod | 9 +-- doc/crypto/EVP_PKEY_HKDF.pod | 2 +- ...est.pod => EVP_PKEY_get_default_digest_nid.pod} | 0 doc/crypto/EVP_PKEY_keygen.pod | 5 +- doc/crypto/EVP_PKEY_set1_RSA.pod | 4 +- doc/crypto/EVP_SignInit.pod | 1 + doc/crypto/EVP_VerifyInit.pod | 4 +- doc/crypto/OBJ_nid2obj.pod | 26 ++++--- ...e_find_status.pod => OCSP_resp_find_status.pod} | 5 +- doc/crypto/OPENSSL_init_crypto.pod | 1 + doc/crypto/OPENSSL_instrument_bus.pod | 8 +-- doc/crypto/OPENSSL_malloc.pod | 15 ++-- doc/crypto/OPENSSL_secure_malloc.pod | 2 +- doc/crypto/PEM_read.pod | 2 +- doc/crypto/PEM_read_bio_PrivateKey.pod | 2 +- doc/crypto/PKCS7_verify.pod | 1 + .../{RIPEMD160_init.pod => RIPEMD160_Init.pod} | 0 doc/crypto/RSA_check_key.pod | 2 +- doc/crypto/RSA_meth_new.pod | 3 +- doc/crypto/RSA_private_decrypt.pod | 79 ---------------------- doc/crypto/UI_new.pod | 6 +- doc/crypto/X509V3_get_d2i.pod | 3 +- doc/crypto/X509_NAME_get0_der.pod | 2 + doc/crypto/X509_STORE_CTX_new.pod | 1 + doc/crypto/X509_dup.pod | 2 + doc/crypto/X509_get_extension_flags.pod | 1 + doc/crypto/X509_new.pod | 1 + doc/crypto/X509v3_get_ext_by_NID.pod | 15 +--- ...8PrivateKey.pod => d2i_PKCS8PrivateKey_bio.pod} | 0 doc/crypto/d2i_PrivateKey.pod | 2 +- doc/ssl/SSL_CIPHER_get_name.pod | 6 +- doc/ssl/SSL_CONF_cmd.pod | 1 + doc/ssl/SSL_CTX_new.pod | 5 +- doc/ssl/SSL_CTX_set_default_passwd_cb.pod | 41 +++++------ doc/ssl/SSL_CTX_set_read_ahead.pod | 2 +- doc/ssl/SSL_CTX_use_certificate.pod | 12 +++- ..._hostname.pod => SSL_SESSION_get0_hostname.pod} | 0 doc/ssl/SSL_SESSION_get_time.pod | 5 +- doc/ssl/SSL_SESSION_has_ticket.pod | 6 +- ...tom_cli_ext.pod => SSL_extension_supported.pod} | 4 +- doc/ssl/SSL_get_ciphers.pod | 4 +- doc/ssl/SSL_set_bio.pod | 2 + util/find-doc-nits.pl | 5 +- 75 files changed, 380 insertions(+), 268 deletions(-) create mode 100644 doc/crypto/DH_get_1024_160.pod rename doc/crypto/{EVP_PKEY_get_default_digest.pod => EVP_PKEY_get_default_digest_nid.pod} (100%) rename doc/crypto/{OCSP_response_find_status.pod => OCSP_resp_find_status.pod} (97%) rename doc/crypto/{RIPEMD160_init.pod => RIPEMD160_Init.pod} (100%) delete mode 100644 doc/crypto/RSA_private_decrypt.pod rename doc/crypto/{d2i_PKCS8PrivateKey.pod => d2i_PKCS8PrivateKey_bio.pod} (100%) rename doc/ssl/{SSL_SESSION_get_hostname.pod => SSL_SESSION_get0_hostname.pod} (100%) rename doc/ssl/{SSL_CTX_set_custom_cli_ext.pod => SSL_extension_supported.pod} (98%) diff --git a/doc/crypto/ASN1_STRING_length.pod b/doc/crypto/ASN1_STRING_length.pod index 78513f8..a51d984 100644 --- a/doc/crypto/ASN1_STRING_length.pod +++ b/doc/crypto/ASN1_STRING_length.pod @@ -3,7 +3,7 @@ =head1 NAME ASN1_STRING_dup, ASN1_STRING_cmp, ASN1_STRING_set, ASN1_STRING_length, -ASN1_STRING_length_set, ASN1_STRING_type, ASN1_STRING_data, ASN1_STRING_to_UTF8 - +ASN1_STRING_type, ASN1_STRING_data, ASN1_STRING_to_UTF8 - ASN1_STRING utility functions =head1 SYNOPSIS diff --git a/doc/crypto/ASYNC_start_job.pod b/doc/crypto/ASYNC_start_job.pod index b5139a3..20bc1ad 100644 --- a/doc/crypto/ASYNC_start_job.pod +++ b/doc/crypto/ASYNC_start_job.pod @@ -2,8 +2,8 @@ =head1 NAME +ASYNC_get_wait_ctx, ASYNC_init_thread, ASYNC_cleanup_thread, ASYNC_start_job, ASYNC_pause_job, -ASYNC_in_job, ASYNC_get_wait_fd, ASYNC_set_wait_fd, ASYNC_clear_wait_fd, ASYNC_get_current_job, ASYNC_block_pause, ASYNC_unblock_pause, ASYNC_is_capable - asynchronous job management functions diff --git a/doc/crypto/BIO_f_buffer.pod b/doc/crypto/BIO_f_buffer.pod index 68811c3..286a39c 100644 --- a/doc/crypto/BIO_f_buffer.pod +++ b/doc/crypto/BIO_f_buffer.pod @@ -2,6 +2,11 @@ =head1 NAME +BIO_get_buffer_num_lines, +BIO_set_read_buffer_size, +BIO_set_write_buffer_size, +BIO_set_buffer_size, +BIO_set_buffer_read_data, BIO_f_buffer - buffering BIO =head1 SYNOPSIS diff --git a/doc/crypto/BIO_f_ssl.pod b/doc/crypto/BIO_f_ssl.pod index 4c9da6a..4007130 100644 --- a/doc/crypto/BIO_f_ssl.pod +++ b/doc/crypto/BIO_f_ssl.pod @@ -2,7 +2,9 @@ =head1 NAME -BIO_f_ssl, BIO_set_ssl, BIO_get_ssl, BIO_set_ssl_mode, BIO_set_ssl_renegotiate_bytes, +BIO_do_handshake, +BIO_f_ssl, BIO_set_ssl, BIO_get_ssl, BIO_set_ssl_mode, +BIO_set_ssl_renegotiate_bytes, BIO_get_num_renegotiates, BIO_set_ssl_renegotiate_timeout, BIO_new_ssl, BIO_new_ssl_connect, BIO_new_buffer_ssl_connect, BIO_ssl_copy_session_id, BIO_ssl_shutdown - SSL BIO diff --git a/doc/crypto/BIO_find_type.pod b/doc/crypto/BIO_find_type.pod index c502983..f03071a 100644 --- a/doc/crypto/BIO_find_type.pod +++ b/doc/crypto/BIO_find_type.pod @@ -2,6 +2,12 @@ =head1 NAME +BIO_TYPE_NONE, BIO_TYPE_MEM, BIO_TYPE_FILE, BIO_TYPE_FD, BIO_TYPE_SOCKET, +BIO_TYPE_NULL, BIO_TYPE_SSL, BIO_TYPE_MD, BIO_TYPE_BUFFER, BIO_TYPE_CIPHER, +BIO_TYPE_BASE64, BIO_TYPE_CONNECT, BIO_TYPE_ACCEPT, BIO_TYPE_PROXY_CLIENT, +BIO_TYPE_PROXY_SERVER, BIO_TYPE_NBIO_TEST, BIO_TYPE_NULL_FILTER, +BIO_TYPE_BER, BIO_TYPE_BIO, BIO_TYPE_DESCRIPTOR, BIO_TYPE_FILTER, +BIO_TYPE_SOURCE_SINK, BIO_find_type, BIO_next, BIO_method_type - BIO chain traversal =head1 SYNOPSIS diff --git a/doc/crypto/BIO_get_ex_new_index.pod b/doc/crypto/BIO_get_ex_new_index.pod index 21e5bb7..3e24f10 100644 --- a/doc/crypto/BIO_get_ex_new_index.pod +++ b/doc/crypto/BIO_get_ex_new_index.pod @@ -15,28 +15,38 @@ ECDSA_get_ex_new_index, ECDSA_set_ex_data, ECDSA_get_ex_data, RSA_get_ex_new_index, RSA_set_ex_data, RSA_get_ex_data - application-specific data -=head1 SYNOPSIS +=for comment generic -The synopsis below is for the X509 structure, but is the same for all -crypto structures: +=head1 SYNOPSIS #include - int X509_get_ex_new_index(long argl, void *argp, + int TYPE_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func); - int X509_set_ex_data(X509 *d, int idx, void *arg); + int TYPE_set_ex_data(TYPE *d, int idx, void *arg); - void *X509_get_ex_data(X509 *d, int idx); + void *TYPE_get_ex_data(TYPE *d, int idx); =head1 DESCRIPTION -These functions handle application-specific data for OpenSSL crypto +In the description here, I is used a placeholder +for any of the OpenSSL datatypes listed in +L. + +These functions handle application-specific data for OpenSSL data structures. -For details, see L. +TYPE_get_new_ex_index() is a macro that calls CRYPTO_get_ex_new_index() +with the correct B value. + +TYPE_set_ex_data() is a function that calls CRYPTO_set_ex_data() with +an offset into the opaque exdata part of the TYPE object. + +TYPE_get_ex_data() is a function that calls CRYPTO_get_ex_data() with an +an offset into the opaque exdata part of the TYPE object. =head1 SEE ALSO diff --git a/doc/crypto/BIO_s_accept.pod b/doc/crypto/BIO_s_accept.pod index ad7bfaa..a9259ab 100644 --- a/doc/crypto/BIO_s_accept.pod +++ b/doc/crypto/BIO_s_accept.pod @@ -2,6 +2,7 @@ =head1 NAME +BIO_BIND_NORMAL, BIO_BIND_REUSEADDR_IF_UNUSED, BIO_BIND_REUSEADDR, BIO_s_accept, BIO_set_accept_port, BIO_get_accept_port, BIO_new_accept, BIO_set_nbio_accept, BIO_set_accept_bios, BIO_set_bind_mode, BIO_get_bind_mode, BIO_do_accept - accept BIO diff --git a/doc/crypto/BIO_s_connect.pod b/doc/crypto/BIO_s_connect.pod index d97d589..29192a6 100644 --- a/doc/crypto/BIO_s_connect.pod +++ b/doc/crypto/BIO_s_connect.pod @@ -2,9 +2,10 @@ =head1 NAME +BIO_set_conn_address, BIO_get_conn_address, BIO_s_connect, BIO_new_connect, BIO_set_conn_hostname, BIO_set_conn_port, -BIO_set_conn_ip, BIO_set_conn_int_port, BIO_get_conn_hostname, -BIO_get_conn_port, BIO_get_conn_ip, BIO_get_conn_int_port, +BIO_get_conn_hostname, +BIO_get_conn_port, BIO_set_nbio, BIO_do_connect - connect BIO =head1 SYNOPSIS diff --git a/doc/crypto/BIO_s_mem.pod b/doc/crypto/BIO_s_mem.pod index 56d10bd..afde930 100644 --- a/doc/crypto/BIO_s_mem.pod +++ b/doc/crypto/BIO_s_mem.pod @@ -2,6 +2,7 @@ =head1 NAME +BIO_s_secmem, BIO_s_mem, BIO_set_mem_eof_return, BIO_get_mem_data, BIO_set_mem_buf, BIO_get_mem_ptr, BIO_new_mem_buf - memory BIO diff --git a/doc/crypto/BIO_s_socket.pod b/doc/crypto/BIO_s_socket.pod index 88aaa88..ad0574a 100644 --- a/doc/crypto/BIO_s_socket.pod +++ b/doc/crypto/BIO_s_socket.pod @@ -10,9 +10,6 @@ BIO_s_socket, BIO_new_socket - socket BIO const BIO_METHOD *BIO_s_socket(void); - long BIO_set_fd(BIO *b, int fd, long close_flag); - long BIO_get_fd(BIO *b, int *c); - BIO *BIO_new_socket(int sock, int close_flag); =head1 DESCRIPTION @@ -26,12 +23,6 @@ BIO_puts() is supported but BIO_gets() is not. If the close flag is set then the socket is shut down and closed when the BIO is freed. -BIO_set_fd() sets the socket of BIO B to B and the close -flag to B. - -BIO_get_fd() places the socket in B if it is not NULL, it also -returns the socket. If B is not NULL it should be of type (int *). - BIO_new_socket() returns a socket BIO using B and B. =head1 NOTES @@ -44,17 +35,10 @@ platforms sockets are not file descriptors and use distinct I/O routines, Windows is one such platform. Any code mixing the two will not work on all platforms. -BIO_set_fd() and BIO_get_fd() are macros. - =head1 RETURN VALUES BIO_s_socket() returns the socket BIO method. -BIO_set_fd() always returns 1. - -BIO_get_fd() returns the socket or -1 if the BIO has not been -initialized. - BIO_new_socket() returns the newly allocated BIO or NULL is an error occurred. diff --git a/doc/crypto/BIO_should_retry.pod b/doc/crypto/BIO_should_retry.pod index fc728ff..2a6485a 100644 --- a/doc/crypto/BIO_should_retry.pod +++ b/doc/crypto/BIO_should_retry.pod @@ -2,6 +2,8 @@ =head1 NAME +BIO_FLAGS_READ, BIO_FLAGS_WRITE, BIO_FLAGS_IO_SPECIAL, BIO_FLAGS_RWS, +BIO_FLAGS_SHOULD_RETRY, BIO_should_read, BIO_should_write, BIO_should_io_special, BIO_retry_type, BIO_should_retry, BIO_get_retry_BIO, BIO_get_retry_reason, BIO_set_retry_reason - BIO retry diff --git a/doc/crypto/BN_CTX_new.pod b/doc/crypto/BN_CTX_new.pod index f2edd49..ca54590 100644 --- a/doc/crypto/BN_CTX_new.pod +++ b/doc/crypto/BN_CTX_new.pod @@ -2,7 +2,7 @@ =head1 NAME -BN_CTX_new, BN_CTX_secure_new, BN_CTX_init, BN_CTX_free - allocate and free BN_CTX structures +BN_CTX_new, BN_CTX_secure_new, BN_CTX_free - allocate and free BN_CTX structures =head1 SYNOPSIS diff --git a/doc/crypto/BN_bn2bin.pod b/doc/crypto/BN_bn2bin.pod index b0a8b50..14b152e 100644 --- a/doc/crypto/BN_bn2bin.pod +++ b/doc/crypto/BN_bn2bin.pod @@ -2,6 +2,7 @@ =head1 NAME +BN_bn2binpad, BN_bn2bin, BN_bin2bn, BN_bn2lebinpad, BN_lebin2bn, BN_bn2hex, BN_bn2dec, BN_hex2bn, BN_dec2bn, BN_print, BN_print_fp, BN_bn2mpi, BN_mpi2bn - format conversions diff --git a/doc/crypto/BN_mod_mul_montgomery.pod b/doc/crypto/BN_mod_mul_montgomery.pod index 152185f..bf1ef34 100644 --- a/doc/crypto/BN_mod_mul_montgomery.pod +++ b/doc/crypto/BN_mod_mul_montgomery.pod @@ -2,7 +2,7 @@ =head1 NAME -BN_mod_mul_montgomery, BN_MONT_CTX_new, BN_MONT_CTX_init, +BN_mod_mul_montgomery, BN_MONT_CTX_new, BN_MONT_CTX_free, BN_MONT_CTX_set, BN_MONT_CTX_copy, BN_from_montgomery, BN_to_montgomery - Montgomery multiplication @@ -69,26 +69,6 @@ The error codes can be obtained by L. The inputs must be reduced modulo B, otherwise the result will be outside the expected range. -=head1 REMOVED FUNCTIONALITY - - void BN_MONT_CTX_init(BN_MONT_CTX *c); - -BN_MONT_CTX_init() is no longer available as of OpenSSL 1.1.0. It was used to -initialize an existing uninitialized B. Typically this would be -done as follows: - - BN_MONT_CTX ctx; - BN_MONT_CTX_init(&ctx); - -Instead applications should create a BN_MONT_CTX structure using -BN_MONT_CTX_new: - - BN_MONT_CTX *ctx; - ctx = BN_MONT_CTX_new(); - if(!ctx) /* handle error */ - ... - BN_MONT_CTX_free(ctx); - =head1 SEE ALSO L, L, L, diff --git a/doc/crypto/BN_mod_mul_reciprocal.pod b/doc/crypto/BN_mod_mul_reciprocal.pod index 86fb486..23832b3 100644 --- a/doc/crypto/BN_mod_mul_reciprocal.pod +++ b/doc/crypto/BN_mod_mul_reciprocal.pod @@ -2,7 +2,7 @@ =head1 NAME -BN_mod_mul_reciprocal, BN_div_recp, BN_RECP_CTX_new, BN_RECP_CTX_init, +BN_mod_mul_reciprocal, BN_div_recp, BN_RECP_CTX_new, BN_RECP_CTX_free, BN_RECP_CTX_set - modular multiplication using reciprocal @@ -30,7 +30,6 @@ using B=1/B, which is set as described below. B is a previously allocated B used for temporary variables. BN_RECP_CTX_new() allocates and initializes a B structure. -BN_RECP_CTX_init() initializes an existing uninitialized B. BN_RECP_CTX_free() frees the components of the B, and, if it was created by BN_RECP_CTX_new(), also the structure itself. @@ -51,31 +50,11 @@ The B structure cannot be shared between threads. BN_RECP_CTX_new() returns the newly allocated B, and NULL on error. -BN_RECP_CTX_init() and BN_RECP_CTX_free() have no return values. +BN_RECP_CTX_free() has no return value. For the other functions, 1 is returned for success, 0 on error. The error codes can be obtained by L. -=head1 REMOVED FUNCTIONALITY - - void BN_RECP_CTX_init(BN_RECP_CTX *recp); - -BN_RECP_CTX_init() is no longer available as of OpenSSL 1.1.0. It was used to -initialize an existing uninitialized B. Typically this would be -done as follows: - - BN_RECP_CTX ctx; - BN_RECP_CTX_init(&ctx); - -Applications should replace use of BN_RECP_CTX_init with BN_RECP_CTX_new -instead: - - BN_RECP_CTX *ctx; - ctx = BN_RECP_CTX_new(); - if(!ctx) /* Handle error */ - ... - BN_RECP_CTX_free(ctx); - =head1 SEE ALSO L, L, L, @@ -83,7 +62,7 @@ L =head1 HISTORY -BN_RECP_CTX_init was removed in OpenSSL 1.1.0 +BN_RECP_CTX_init() was removed in OpenSSL 1.1.0 =head1 COPYRIGHT diff --git a/doc/crypto/BUF_MEM_new.pod b/doc/crypto/BUF_MEM_new.pod index 16fe3da..1a97577 100644 --- a/doc/crypto/BUF_MEM_new.pod +++ b/doc/crypto/BUF_MEM_new.pod @@ -2,8 +2,10 @@ =head1 NAME -BUF_MEM_new, BUF_MEM_new_ex, BUF_MEM_free, BUF_MEM_grow - simple -character array structure +BUF_MEM_FLAG_SECURE, +BUF_MEM_new, BUF_MEM_new_ex, BUF_MEM_free, BUF_MEM_grow +BUF_MEM_grow_clean, BUF_reverse +- simple character array structure standard C library equivalents @@ -17,9 +19,12 @@ standard C library equivalents BUF_MEM *BUF_MEM_new_ex(unsigned long flags); - void BUF_MEM_free(BUF_MEM *a); + void BUF_MEM_free(BUF_MEM *a); - int BUF_MEM_grow(BUF_MEM *str, int len); + int BUF_MEM_grow(BUF_MEM *str, int len); + size_t BUF_MEM_grow_clean(BUF_MEM *str, size_t len); + + void BUF_reverse(unsigned char *out, const unsigned char *in, size_t size); =head1 DESCRIPTION @@ -39,13 +44,20 @@ BUF_MEM_grow() changes the size of an already existing buffer to B. Any data already in the buffer is preserved if it increases in size. +BUF_MEM_grow_clean() is similar to BUF_MEM_grow() but it sets any free'd +or additionally-allocated memory to zero. + +BUF_reverse() reverses B bytes at B into B. If B +is NULL, the array is reversed in-place. + =head1 RETURN VALUES BUF_MEM_new() returns the buffer or NULL on error. BUF_MEM_free() has no return value. -BUF_MEM_grow() returns zero on error or the new size (i.e. B). +BUF_MEM_grow() and BUF_MEM_grow_clean() return +zero on error or the new size (i.e., B). =head1 SEE ALSO diff --git a/doc/crypto/CMS_get0_RecipientInfos.pod b/doc/crypto/CMS_get0_RecipientInfos.pod index 9f0b4eb..6c33c22 100644 --- a/doc/crypto/CMS_get0_RecipientInfos.pod +++ b/doc/crypto/CMS_get0_RecipientInfos.pod @@ -2,7 +2,12 @@ =head1 NAME -CMS_get0_RecipientInfos, CMS_RecipientInfo_type, CMS_RecipientInfo_ktri_get0_signer_id,CMS_RecipientInfo_ktri_cert_cmp, CMS_RecipientInfo_set0_pkey, CMS_RecipientInfo_kekri_get0_id, CMS_RecipientInfo_kekri_id_cmp, CMS_RecipientInfo_set0_key, CMS_RecipientInfo_decrypt, CMS_RecipientInfo_encrypt - CMS envelopedData RecipientInfo routines +CMS_get0_RecipientInfos, CMS_RecipientInfo_type, +CMS_RecipientInfo_ktri_get0_signer_id, CMS_RecipientInfo_ktri_cert_cmp, +CMS_RecipientInfo_set0_pkey, CMS_RecipientInfo_kekri_get0_id, +CMS_RecipientInfo_kekri_id_cmp, CMS_RecipientInfo_set0_key, +CMS_RecipientInfo_decrypt, CMS_RecipientInfo_encrypt +- CMS envelopedData RecipientInfo routines =head1 SYNOPSIS diff --git a/doc/crypto/CMS_get0_SignerInfos.pod b/doc/crypto/CMS_get0_SignerInfos.pod index 303e875..c807159 100644 --- a/doc/crypto/CMS_get0_SignerInfos.pod +++ b/doc/crypto/CMS_get0_SignerInfos.pod @@ -2,7 +2,10 @@ =head1 NAME -CMS_get0_SignerInfos, CMS_SignerInfo_get0_signer_id, CMS_SignerInfo_get0_signature, CMS_SignerInfo_cert_cmp, CMS_set1_signer_cert - CMS signedData signer functions +CMS_SignerInfo_set1_signer_cert, +CMS_get0_SignerInfos, CMS_SignerInfo_get0_signer_id, +CMS_SignerInfo_get0_signature, CMS_SignerInfo_cert_cmp, +- CMS signedData signer functions =head1 SYNOPSIS diff --git a/doc/crypto/CRYPTO_get_ex_new_index.pod b/doc/crypto/CRYPTO_get_ex_new_index.pod index f0e19b1..17110f7 100644 --- a/doc/crypto/CRYPTO_get_ex_new_index.pod +++ b/doc/crypto/CRYPTO_get_ex_new_index.pod @@ -2,8 +2,9 @@ =head1 NAME +CRYPTO_EX_new, CRYPTO_EX_free, CRYPTO_EX_dup, CRYPTO_free_ex_index, CRYPTO_get_ex_new_index, CRYPTO_set_ex_data, -CRYPTO_get_ex_data, CRYPTO_free_ex_data +CRYPTO_get_ex_data, CRYPTO_free_ex_data, CRYPTO_new_ex_data - functions supporting application-specific data =head1 SYNOPSIS @@ -23,6 +24,8 @@ CRYPTO_get_ex_data, CRYPTO_free_ex_data typedef int CRYPTO_EX_dup(CRYPTO_EX_DATA *to, CRYPTO_EX_DATA *from, void *from_d, int idx, long argl, void *argp); + int CRYPTO_new_ex_data(int class_index, void *obj, CRYPTO_EX_DATA *ad) + int CRYPTO_set_ex_data(CRYPTO_EX_DATA *r, int idx, void *arg); void *CRYPTO_get_ex_data(CRYPTO_EX_DATA *r, int idx); @@ -59,6 +62,10 @@ The API described here is used by OpenSSL to manipulate exdata for specific structures. Since the application data can be anything at all it is passed and retrieved as a B type. +The B type is opaque. To initialize the exdata part of +a structure, call CRYPTO_new_ex_data(). This is only necessary for +B objects. + Exdata types are identified by an B, an integer guaranteed to be unique within structures for the lifetime of the program. Applications using exdata typically call B at startup, and diff --git a/doc/crypto/DEFINE_STACK_OF.pod b/doc/crypto/DEFINE_STACK_OF.pod index d32fb21..996bfcd 100644 --- a/doc/crypto/DEFINE_STACK_OF.pod +++ b/doc/crypto/DEFINE_STACK_OF.pod @@ -3,6 +3,12 @@ =head1 NAME DEFINE_STACK_OF, DEFINE_STACK_OF_CONST, DEFINE_SPECIAL_STACK_OF, +OPENSSL_sk_deep_copy, OPENSSL_sk_delete, OPENSSL_sk_delete_ptr, +OPENSSL_sk_dup, OPENSSL_sk_find, OPENSSL_sk_find_ex, OPENSSL_sk_free, +OPENSSL_sk_insert, OPENSSL_sk_is_sorted, OPENSSL_sk_new, OPENSSL_sk_new_null, +OPENSSL_sk_num, OPENSSL_sk_pop, OPENSSL_sk_pop_free, OPENSSL_sk_push, +OPENSSL_sk_set, OPENSSL_sk_set_cmp_func, OPENSSL_sk_shift, OPENSSL_sk_sort, +OPENSSL_sk_unshift, OPENSSL_sk_value, OPENSSL_sk_zero, sk_TYPE_num, sk_TYPE_value, sk_TYPE_new, sk_TYPE_new_null, sk_TYPE_free, sk_TYPE_zero, sk_TYPE_delete, sk_TYPE_delete_ptr, sk_TYPE_push, sk_TYPE_unshift, sk_TYPE_pop, sk_TYPE_shift, sk_TYPE_pop_free, @@ -53,7 +59,9 @@ stack container =head1 DESCRIPTION Applications can create and use their own stacks by placing any of the macros -described below in a header file. In the description below, I is used +described below in a header file. These macros define typesafe inline +functions that wrap around the utility B API. +In the description here, I is used as a placeholder for any of the OpenSSL datatypes, such as I. DEFINE_STACK_OF(TYPE) creates set of functions for a stack of B. This diff --git a/doc/crypto/DH_get_1024_160.pod b/doc/crypto/DH_get_1024_160.pod new file mode 100644 index 0000000..4044f10 --- /dev/null +++ b/doc/crypto/DH_get_1024_160.pod @@ -0,0 +1,74 @@ +=pod + +=head1 NAME + +DH_get_1024_160, +DH_get_2048_224, +DH_get_2048_256, +BN_get0_nist_prime_192, +BN_get0_nist_prime_224, +BN_get0_nist_prime_256, +BN_get0_nist_prime_384, +BN_get0_nist_prime_521, +BN_get_rfc2409_prime_768, +BN_get_rfc2409_prime_1024, +BN_get_rfc3526_prime_1536, +BN_get_rfc3526_prime_2048, +BN_get_rfc3526_prime_3072, +BN_get_rfc3526_prime_4096, +BN_get_rfc3526_prime_6144, +BN_get_rfc3526_prime_8192 +- Create standardized public primes or DH pairs + +=head1 SYNOPSIS + + #include + DH *DH_get_1024_160(void) + DH *DH_get_2048_224(void) + DH *DH_get_2048_256(void) + + const BIGNUM *BN_get0_nist_prime_192(void) + const BIGNUM *BN_get0_nist_prime_224(void) + const BIGNUM *BN_get0_nist_prime_256(void) + const BIGNUM *BN_get0_nist_prime_384(void) + const BIGNUM *BN_get0_nist_prime_521(void) + + BIGNUM *BN_get_rfc2409_prime_768(BIGNUM *bn) + BIGNUM *BN_get_rfc2409_prime_1024(BIGNUM *bn) + BIGNUM *BN_get_rfc3526_prime_1536(BIGNUM *bn) + BIGNUM *BN_get_rfc3526_prime_2048(BIGNUM *bn) + BIGNUM *BN_get_rfc3526_prime_3072(BIGNUM *bn) + BIGNUM *BN_get_rfc3526_prime_4096(BIGNUM *bn) + BIGNUM *BN_get_rfc3526_prime_6144(BIGNUM *bn) + BIGNUM *BN_get_rfc3526_prime_8192(BIGNUM *bn) + +=head1 DESCRIPTION + +DH_get_1024_160(), DH_get_2048_224(), and DH_get_2048_256() each return +a DH object for the IETF RFC 5114 value. + +BN_get0_nist_prime_192(), BN_get0_nist_prime_224(), BN_get0_nist_prime_256(), +BN_get0_nist_prime_384(), and BN_get0_nist_prime_521() functions return +a BIGNUM for the specific NIST prime curve (e.g., P-256). + +BN_get_rfc2409_prime_768(), BN_get_rfc2409_prime_1024(), +BN_get_rfc3526_prime_1536(), BN_get_rfc3526_prime_2048(), +BN_get_rfc3526_prime_3072(), BN_get_rfc3526_prime_4096(), +BN_get_rfc3526_prime_6144(), and BN_get_rfc3526_prime_8192() functions +return a BIGNUM for the specified size from IETF RFC 2409. If B +is not NULL, the BIGNUM will be set into that location as well. + +=head1 RETURN VALUES + +Defined above. + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DSA_SIG_new.pod b/doc/crypto/DSA_SIG_new.pod index f269680..7f6a5a1 100644 --- a/doc/crypto/DSA_SIG_new.pod +++ b/doc/crypto/DSA_SIG_new.pod @@ -2,6 +2,7 @@ =head1 NAME +DSA_SIG_get0, DSA_SIG_set0, DSA_SIG_new, DSA_SIG_free - allocate and free DSA signature objects =head1 SYNOPSIS diff --git a/doc/crypto/ECDSA_SIG_new.pod b/doc/crypto/ECDSA_SIG_new.pod index e2015f1..b6545c9 100644 --- a/doc/crypto/ECDSA_SIG_new.pod +++ b/doc/crypto/ECDSA_SIG_new.pod @@ -2,6 +2,7 @@ =head1 NAME +ECDSA_SIG_get0, ECDSA_SIG_set0, ECDSA_SIG_new, ECDSA_SIG_free, i2d_ECDSA_SIG, d2i_ECDSA_SIG, ECDSA_size, ECDSA_sign, ECDSA_do_sign, ECDSA_verify, ECDSA_do_verify, ECDSA_sign_setup, ECDSA_sign_ex, ECDSA_do_sign_ex - low level elliptic curve digital signature diff --git a/doc/crypto/EC_GROUP_copy.pod b/doc/crypto/EC_GROUP_copy.pod index aef8887..6b398df 100644 --- a/doc/crypto/EC_GROUP_copy.pod +++ b/doc/crypto/EC_GROUP_copy.pod @@ -2,7 +2,17 @@ =head1 NAME -EC_GROUP_copy, EC_GROUP_dup, EC_GROUP_method_of, EC_GROUP_set_generator, EC_GROUP_get0_generator, EC_GROUP_get_order, EC_GROUP_get_cofactor, EC_GROUP_set_curve_name, EC_GROUP_get_curve_name, EC_GROUP_set_asn1_flag, EC_GROUP_get_asn1_flag, EC_GROUP_set_point_conversion_form, EC_GROUP_get_point_conversion_form, EC_GROUP_get0_seed, EC_GROUP_get_seed_len, EC_GROUP_set_seed, EC_GROUP_get_degree, EC_GROUP_check, EC_GROUP_check_discriminant, EC_GROUP_cmp, EC_GROUP_get_basis_type, EC_GROUP_get_trinomial_basis, EC_GROUP_get_pentanomial_basis - Functions for manipulating EC_GROUP objects +EC_GROUP_get0_order, EC_GROUP_order_bits, EC_GROUP_get0_cofactor, +EC_GROUP_copy, EC_GROUP_dup, EC_GROUP_method_of, EC_GROUP_set_generator, +EC_GROUP_get0_generator, EC_GROUP_get_order, EC_GROUP_get_cofactor, +EC_GROUP_set_curve_name, EC_GROUP_get_curve_name, EC_GROUP_set_asn1_flag, +EC_GROUP_get_asn1_flag, EC_GROUP_set_point_conversion_form, +EC_GROUP_get_point_conversion_form, EC_GROUP_get0_seed, +EC_GROUP_get_seed_len, EC_GROUP_set_seed, EC_GROUP_get_degree, +EC_GROUP_check, EC_GROUP_check_discriminant, EC_GROUP_cmp, +EC_GROUP_get_basis_type, EC_GROUP_get_trinomial_basis, +EC_GROUP_get_pentanomial_basis +- Functions for manipulating EC_GROUP objects =head1 SYNOPSIS diff --git a/doc/crypto/EC_GROUP_new.pod b/doc/crypto/EC_GROUP_new.pod index 7cf0f00..2512910 100644 --- a/doc/crypto/EC_GROUP_new.pod +++ b/doc/crypto/EC_GROUP_new.pod @@ -2,6 +2,7 @@ =head1 NAME +EC_GROUP_get_ecparameters, EC_GROUP_get_ecpkparameters, EC_GROUP_new, EC_GROUP_new_from_ecparameters, EC_GROUP_new_from_ecpkparameters, EC_GROUP_free, EC_GROUP_clear_free, EC_GROUP_new_curve_GFp, diff --git a/doc/crypto/EC_KEY_new.pod b/doc/crypto/EC_KEY_new.pod index 548165b..b6bd432 100644 --- a/doc/crypto/EC_KEY_new.pod +++ b/doc/crypto/EC_KEY_new.pod @@ -2,6 +2,7 @@ =head1 NAME +EC_KEY_get_method, EC_KEY_set_method, EC_KEY_new, EC_KEY_get_flags, EC_KEY_set_flags, EC_KEY_clear_flags, EC_KEY_new_by_curve_name, EC_KEY_free, EC_KEY_copy, EC_KEY_dup, EC_KEY_up_ref, EC_KEY_get0_group, EC_KEY_set_group, EC_KEY_get0_private_key, diff --git a/doc/crypto/EC_POINT_new.pod b/doc/crypto/EC_POINT_new.pod index 0a27cd2..206648c 100644 --- a/doc/crypto/EC_POINT_new.pod +++ b/doc/crypto/EC_POINT_new.pod @@ -2,15 +2,18 @@ =head1 NAME -EC_POINT_new, EC_POINT_free, EC_POINT_clear_free, EC_POINT_copy, EC_POINT_dup, -EC_POINT_method_of, EC_POINT_set_to_infinity, -EC_POINT_set_Jprojective_coordinates, EC_POINT_get_Jprojective_coordinates_GFp, -EC_POINT_set_affine_coordinates_GFp, EC_POINT_get_affine_coordinates_GFp, -EC_POINT_set_compressed_coordinates_GFp, EC_POINT_set_affine_coordinates_GF2m, -EC_POINT_get_affine_coordinates_GF2m, EC_POINT_set_compressed_coordinates_GF2m, -EC_POINT_point2oct, EC_POINT_oct2point, EC_POINT_point2bn, EC_POINT_bn2point, -EC_POINT_point2hex, EC_POINT_hex2point - Functions for creating, destroying and -manipulating EC_POINT objects +EC_POINT_set_Jprojective_coordinates_GFp, EC_POINT_point2buf, +EC_POINT_new, EC_POINT_free, EC_POINT_clear_free, +EC_POINT_copy, EC_POINT_dup, EC_POINT_method_of, +EC_POINT_set_to_infinity, +EC_POINT_get_Jprojective_coordinates_GFp, +EC_POINT_set_affine_coordinates_GFp, +EC_POINT_get_affine_coordinates_GFp, EC_POINT_set_compressed_coordinates_GFp, +EC_POINT_set_affine_coordinates_GF2m, EC_POINT_get_affine_coordinates_GF2m, +EC_POINT_set_compressed_coordinates_GF2m, EC_POINT_point2oct, +EC_POINT_oct2point, EC_POINT_point2bn, EC_POINT_bn2point, EC_POINT_point2hex, +EC_POINT_hex2point +- Functions for creating, destroying and manipulating EC_POINT objects =head1 SYNOPSIS diff --git a/doc/crypto/ENGINE_add.pod b/doc/crypto/ENGINE_add.pod index a934d96..4e082bc 100644 --- a/doc/crypto/ENGINE_add.pod +++ b/doc/crypto/ENGINE_add.pod @@ -2,7 +2,45 @@ =head1 NAME -engine - ENGINE cryptographic module support +ENGINE_get_DH, ENGINE_get_DSA, ENGINE_get_ECDH, ENGINE_get_ECDSA, +ENGINE_by_id, ENGINE_get_cipher_engine, ENGINE_get_default_DH, +ENGINE_get_default_DSA, ENGINE_get_default_ECDH, +ENGINE_get_default_ECDSA, ENGINE_get_default_RAND, +ENGINE_get_default_RSA, ENGINE_get_digest_engine, ENGINE_get_first, +ENGINE_get_last, ENGINE_get_next, ENGINE_get_prev, ENGINE_new, +ENGINE_get_ciphers, ENGINE_get_ctrl_function, ENGINE_get_digests, +ENGINE_get_destroy_function, ENGINE_get_finish_function, +ENGINE_get_init_function, ENGINE_get_load_privkey_function, +ENGINE_get_load_pubkey_function, ENGINE_load_private_key, +ENGINE_load_public_key, ENGINE_get_RAND, ENGINE_get_RSA, ENGINE_get_id, +ENGINE_get_name, ENGINE_get_cmd_defns, EVP_CIPHER ENGINE_get_cipher, +ENGINE_get_digest, ENGINE_add, ENGINE_cmd_is_executable, +ENGINE_ctrl, ENGINE_ctrl_cmd, ENGINE_ctrl_cmd_string, +ENGINE_finish, ENGINE_free, ENGINE_get_flags, ENGINE_init, +ENGINE_register_DH, ENGINE_register_DSA, ENGINE_register_ECDH, +ENGINE_register_ECDSA, ENGINE_register_RAND, ENGINE_register_RSA, +ENGINE_register_all_complete, ENGINE_register_ciphers, +ENGINE_register_complete, ENGINE_register_digests, ENGINE_remove, +ENGINE_set_DH, ENGINE_set_DSA, ENGINE_set_ECDH, ENGINE_set_ECDSA, +ENGINE_set_RAND, ENGINE_set_RSA, ENGINE_set_ciphers, +ENGINE_set_cmd_defns, ENGINE_set_ctrl_function, ENGINE_set_default, +ENGINE_set_default_DH, ENGINE_set_default_DSA, ENGINE_set_default_ECDH, +ENGINE_set_default_ECDSA, ENGINE_set_default_RAND, ENGINE_set_default_RSA, +ENGINE_set_default_ciphers, ENGINE_set_default_digests, +ENGINE_set_default_string, ENGINE_set_destroy_function, +ENGINE_set_digests, ENGINE_set_finish_function, ENGINE_set_flags, +ENGINE_set_id, ENGINE_set_init_function, ENGINE_set_load_privkey_function, +ENGINE_set_load_pubkey_function, ENGINE_set_name, ENGINE_up_ref, +ENGINE_get_table_flags, ENGINE_cleanup, +ENGINE_load_builtin_engines, ENGINE_register_all_DH, +ENGINE_register_all_DSA, ENGINE_register_all_ECDH, +ENGINE_register_all_ECDSA, ENGINE_register_all_RAND, +ENGINE_register_all_RSA, ENGINE_register_all_ciphers, +ENGINE_register_all_digests, ENGINE_set_table_flags, ENGINE_unregister_DH, +ENGINE_unregister_DSA, ENGINE_unregister_ECDH, ENGINE_unregister_ECDSA, +ENGINE_unregister_RAND, ENGINE_unregister_RSA, ENGINE_unregister_ciphers, +ENGINE_unregister_digests +- ENGINE cryptographic module support =head1 SYNOPSIS @@ -130,8 +168,6 @@ engine - ENGINE cryptographic module support EVP_PKEY *ENGINE_load_public_key(ENGINE *e, const char *key_id, UI_METHOD *ui_method, void *callback_data); - void ENGINE_add_conf_module(void); - Deprecated: #if OPENSSL_API_COMPAT < 0x10100000L diff --git a/doc/crypto/ERR_print_errors.pod b/doc/crypto/ERR_print_errors.pod index 4a19a59..17229af 100644 --- a/doc/crypto/ERR_print_errors.pod +++ b/doc/crypto/ERR_print_errors.pod @@ -2,7 +2,8 @@ =head1 NAME -ERR_print_errors, ERR_print_errors_fp - print error messages +ERR_print_errors, ERR_print_errors_fp, ERR_print_errors_cb +- print error messages =head1 SYNOPSIS @@ -10,6 +11,9 @@ ERR_print_errors, ERR_print_errors_fp - print error messages void ERR_print_errors(BIO *bp); void ERR_print_errors_fp(FILE *fp); + void ERR_print_errors_cb(int (*cb)(const char *str, size_t len, void *u), + void *u) + =head1 DESCRIPTION @@ -20,6 +24,9 @@ emptying the error queue. ERR_print_errors_fp() is the same, except that the output goes to a B. +ERR_print_errors_cb() is the same, except that the callback function, +B, is called for each error line with the string, length, and userdata +B as the callback parameters. The error strings will have the following format: diff --git a/doc/crypto/ERR_put_error.pod b/doc/crypto/ERR_put_error.pod index 9ddf534..1ec3575 100644 --- a/doc/crypto/ERR_put_error.pod +++ b/doc/crypto/ERR_put_error.pod @@ -12,6 +12,7 @@ ERR_put_error, ERR_add_error_data - record an error int line); void ERR_add_error_data(int num, ...); + void ERR_add_error_data(int num, va_list arg); =head1 DESCRIPTION @@ -22,6 +23,7 @@ This function is usually called by a macro. ERR_add_error_data() associates the concatenation of its B string arguments with the error code added last. +ERR_add_error_vdata() is similar except the argument is a B. L can be used to register error strings so that the application can a generate human-readable diff --git a/doc/crypto/EVP_DigestInit.pod b/doc/crypto/EVP_DigestInit.pod index 750a51e..405810e 100644 --- a/doc/crypto/EVP_DigestInit.pod +++ b/doc/crypto/EVP_DigestInit.pod @@ -40,16 +40,9 @@ EVP_get_digestbynid, EVP_get_digestbyobj - EVP digest routines int EVP_MD_block_size(const EVP_MD *md); const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx); - int (*EVP_MD_CTX_update_fn(EVP_MD_CTX *ctx))(EVP_MD_CTX *ctx, - const void *data, size_t count); - void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx, - int (*update) (EVP_MD_CTX *ctx, - const void *data, size_t count)); int EVP_MD_CTX_size(const EVP_MD *ctx); int EVP_MD_CTX_block_size(const EVP_MD *ctx); int EVP_MD_CTX_type(const EVP_MD *ctx); - EVP_PKEY_CTX *EVP_MD_CTX_pkey_ctx(const EVP_MD_CTX *ctx); - void *EVP_MD_CTX_md_data(const EVP_MD_CTX *ctx); const EVP_MD *EVP_md_null(void); const EVP_MD *EVP_md2(void); diff --git a/doc/crypto/EVP_EncryptInit.pod b/doc/crypto/EVP_EncryptInit.pod index 90f1180..7b53302 100644 --- a/doc/crypto/EVP_EncryptInit.pod +++ b/doc/crypto/EVP_EncryptInit.pod @@ -31,6 +31,8 @@ EVP_aes_256_cbc, EVP_aes_256_ecb, EVP_aes_256_cfb, EVP_aes_256_ofb, EVP_aes_128_gcm, EVP_aes_192_gcm, EVP_aes_256_gcm, EVP_aes_128_ccm, EVP_aes_192_ccm, EVP_aes_256_ccm - EVP cipher routines +=for comment generic + =head1 SYNOPSIS #include @@ -99,9 +101,6 @@ EVP_aes_128_ccm, EVP_aes_192_ccm, EVP_aes_256_ccm - EVP cipher routines void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx); void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data); int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx); - void EVP_CIPHER_CTX_set_flags(const EVP_CIPHER_CTX *ctx, int flags); - void EVP_CIPHER_CTX_clear_flags(const EVP_CIPHER_CTX *ctx, int flags); - int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags); int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx); int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type); diff --git a/doc/crypto/EVP_MD_meth_new.pod b/doc/crypto/EVP_MD_meth_new.pod index 427ab26..6aab174 100644 --- a/doc/crypto/EVP_MD_meth_new.pod +++ b/doc/crypto/EVP_MD_meth_new.pod @@ -2,6 +2,7 @@ =head1 NAME +EVP_MD_meth_dup, EVP_MD_meth_new, EVP_MD_meth_free, EVP_MD_meth_set_input_blocksize, EVP_MD_meth_set_result_size, EVP_MD_meth_set_app_datasize, EVP_MD_meth_set_flags, EVP_MD_meth_set_init, EVP_MD_meth_set_update, @@ -10,17 +11,16 @@ EVP_MD_meth_set_ctrl, EVP_MD_meth_get_input_blocksize, EVP_MD_meth_get_result_size, EVP_MD_meth_get_app_datasize, EVP_MD_meth_get_flags, EVP_MD_meth_get_init, EVP_MD_meth_get_update, EVP_MD_meth_get_final, EVP_MD_meth_get_copy, EVP_MD_meth_get_cleanup, -EVP_MD_meth_get_ctrl, EVP_MD_meth_get_pkey_types, -EVP_MD_meth_get_sign, EVP_MD_meth_get_verify - Routines to build up -EVP_MD methods +EVP_MD_meth_get_ctrl, EVP_MD_CTX_md_data +- Routines to build up EVP_MD methods =head1 SYNOPSIS #include EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type); - EVP_MD *EVP_MD_meth_dup(const EVP_MD *md); void EVP_MD_meth_free(EVP_MD *md); + EVP_MD *EVP_MD_meth_dup(const EVP_MD *md); int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize); int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize); @@ -34,6 +34,7 @@ EVP_MD methods unsigned char *md)); int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to, const EVP_MD_CTX *from)); + void *EVP_MD_CTX_md_data(const EVP_MD_CTX *ctx); int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx)); int EVP_MD_meth_set_ctrl(EVP_MD *md, int (*ctrl)(EVP_MD_CTX *ctx, int cmd, int p1, void *p2)); diff --git a/doc/crypto/EVP_PKEY_HKDF.pod b/doc/crypto/EVP_PKEY_HKDF.pod index 8ce79c3..61e0eec 100644 --- a/doc/crypto/EVP_PKEY_HKDF.pod +++ b/doc/crypto/EVP_PKEY_HKDF.pod @@ -2,7 +2,7 @@ =head1 NAME -EVP_PKEY_HKDF, EVP_PKEY_CTX_set_hkdf_md, EVP_PKEY_CTX_set1_hkdf_salt, +EVP_PKEY_CTX_set_hkdf_md, EVP_PKEY_CTX_set1_hkdf_salt, EVP_PKEY_CTX_set1_hkdf_key, EVP_PKEY_CTX_add1_hkdf_info - HMAC-based Extract-and-Expand key derivation algorithm diff --git a/doc/crypto/EVP_PKEY_get_default_digest.pod b/doc/crypto/EVP_PKEY_get_default_digest_nid.pod similarity index 100% rename from doc/crypto/EVP_PKEY_get_default_digest.pod rename to doc/crypto/EVP_PKEY_get_default_digest_nid.pod diff --git a/doc/crypto/EVP_PKEY_keygen.pod b/doc/crypto/EVP_PKEY_keygen.pod index ec803c9..cebd95b 100644 --- a/doc/crypto/EVP_PKEY_keygen.pod +++ b/doc/crypto/EVP_PKEY_keygen.pod @@ -2,7 +2,10 @@ =head1 NAME -EVP_PKEY_keygen_init, EVP_PKEY_keygen, EVP_PKEY_paramgen_init, EVP_PKEY_paramgen, EVP_PKEY_CTX_set_cb, EVP_PKEY_CTX_get_cb, EVP_PKEY_CTX_get_keygen_info, EVP_PKEVP_PKEY_CTX_set_app_data, EVP_PKEY_CTX_get_app_data - key and parameter generation functions +EVP_PKEY_keygen_init, EVP_PKEY_keygen, EVP_PKEY_paramgen_init, +EVP_PKEY_paramgen, EVP_PKEY_CTX_set_cb, EVP_PKEY_CTX_get_cb, +EVP_PKEY_CTX_get_keygen_info, EVP_PKEY_CTX_set_app_data, +EVP_PKEY_CTX_get_app_data - key and parameter generation functions =head1 SYNOPSIS diff --git a/doc/crypto/EVP_PKEY_set1_RSA.pod b/doc/crypto/EVP_PKEY_set1_RSA.pod index 90595d6..1498df7 100644 --- a/doc/crypto/EVP_PKEY_set1_RSA.pod +++ b/doc/crypto/EVP_PKEY_set1_RSA.pod @@ -6,7 +6,9 @@ EVP_PKEY_set1_RSA, EVP_PKEY_set1_DSA, EVP_PKEY_set1_DH, EVP_PKEY_set1_EC_KEY, EVP_PKEY_get1_RSA, EVP_PKEY_get1_DSA, EVP_PKEY_get1_DH, EVP_PKEY_get1_EC_KEY, EVP_PKEY_get0_RSA, EVP_PKEY_get0_DSA, EVP_PKEY_get0_DH, EVP_PKEY_get0_EC_KEY, EVP_PKEY_assign_RSA, EVP_PKEY_assign_DSA, EVP_PKEY_assign_DH, EVP_PKEY_assign_EC_KEY, -EVP_PKEY_type, EVP_PKEY_id, EVP_PKEY_base_id - EVP_PKEY assignment functions +EVP_PKEY_get0_hmac, +EVP_PKEY_type, EVP_PKEY_id, EVP_PKEY_base_id +- EVP_PKEY assignment functions =head1 SYNOPSIS diff --git a/doc/crypto/EVP_SignInit.pod b/doc/crypto/EVP_SignInit.pod index 171dbec..ea4e71e 100644 --- a/doc/crypto/EVP_SignInit.pod +++ b/doc/crypto/EVP_SignInit.pod @@ -2,6 +2,7 @@ =head1 NAME +EVP_PKEY_size, EVP_SignInit, EVP_SignInit_ex, EVP_SignUpdate, EVP_SignFinal - EVP signing functions diff --git a/doc/crypto/EVP_VerifyInit.pod b/doc/crypto/EVP_VerifyInit.pod index 79bd581..355dc9f 100644 --- a/doc/crypto/EVP_VerifyInit.pod +++ b/doc/crypto/EVP_VerifyInit.pod @@ -2,7 +2,9 @@ =head1 NAME -EVP_VerifyInit, EVP_VerifyUpdate, EVP_VerifyFinal - EVP signature verification functions +EVP_VerifyInit_ex, +EVP_VerifyInit, EVP_VerifyUpdate, EVP_VerifyFinal +- EVP signature verification functions =head1 SYNOPSIS diff --git a/doc/crypto/OBJ_nid2obj.pod b/doc/crypto/OBJ_nid2obj.pod index ac34a40..9fa9e66 100644 --- a/doc/crypto/OBJ_nid2obj.pod +++ b/doc/crypto/OBJ_nid2obj.pod @@ -2,17 +2,19 @@ =head1 NAME -OBJ_nid2obj, OBJ_nid2ln, OBJ_nid2sn, OBJ_obj2nid, OBJ_txt2nid, OBJ_ln2nid, OBJ_sn2nid, -OBJ_cmp, OBJ_dup, OBJ_txt2obj, OBJ_obj2txt, OBJ_create, OBJ_cleanup - ASN1 object utility -functions +i2t_ASN1_OBJECT, +OBJ_length, OBJ_get0_data, OBJ_nid2obj, OBJ_nid2ln, +OBJ_nid2sn, OBJ_obj2nid, OBJ_txt2nid, OBJ_ln2nid, OBJ_sn2nid, OBJ_cmp, +OBJ_dup, OBJ_txt2obj, OBJ_obj2txt, OBJ_create, OBJ_cleanup +- ASN1 object utility functions =head1 SYNOPSIS #include - ASN1_OBJECT * OBJ_nid2obj(int n); - const char * OBJ_nid2ln(int n); - const char * OBJ_nid2sn(int n); + ASN1_OBJECT *OBJ_nid2obj(int n); + const char *OBJ_nid2ln(int n); + const char *OBJ_nid2sn(int n); int OBJ_obj2nid(const ASN1_OBJECT *o); int OBJ_ln2nid(const char *ln); @@ -20,13 +22,15 @@ functions int OBJ_txt2nid(const char *s); - ASN1_OBJECT * OBJ_txt2obj(const char *s, int no_name); + ASN1_OBJECT *OBJ_txt2obj(const char *s, int no_name); int OBJ_obj2txt(char *buf, int buf_len, const ASN1_OBJECT *a, int no_name); - int OBJ_cmp(const ASN1_OBJECT *a,const ASN1_OBJECT *b); - ASN1_OBJECT * OBJ_dup(const ASN1_OBJECT *o); + int i2t_ASN1_OBJECT(char *buf, int buf_len, ASN1_OBJECT *a); - int OBJ_create(const char *oid,const char *sn,const char *ln); + int OBJ_cmp(const ASN1_OBJECT *a, const ASN1_OBJECT *b); + ASN1_OBJECT *OBJ_dup(const ASN1_OBJECT *o); + + int OBJ_create(const char *oid, const char *sn, const char *ln); size_t OBJ_length(const ASN1_OBJECT *obj); const unsigned char *OBJ_get0_data(const ASN1_OBJECT *obj); @@ -66,6 +70,8 @@ if the object has a long or short name then that will be used, otherwise the numerical form will be used. If B is 1 then the numerical form will always be used. +i2t_ASN1_OBJECT() is the same as OBJ_obj2txt() with the B set to zero. + OBJ_cmp() compares B to B. If the two are identical 0 is returned. OBJ_dup() returns a copy of B. diff --git a/doc/crypto/OCSP_response_find_status.pod b/doc/crypto/OCSP_resp_find_status.pod similarity index 97% rename from doc/crypto/OCSP_response_find_status.pod rename to doc/crypto/OCSP_resp_find_status.pod index a739434..a852eaa 100644 --- a/doc/crypto/OCSP_response_find_status.pod +++ b/doc/crypto/OCSP_resp_find_status.pod @@ -2,7 +2,10 @@ =head1 NAME -OCSP_resp_find_status, OCSP_resp_count, OCSP_resp_get0, OCSP_resp_find, OCSP_single_get0_status, OCSP_check_validity - OCSP response utility functions +OCSP_resp_get0_produced_at, +OCSP_resp_find_status, OCSP_resp_count, OCSP_resp_get0, OCSP_resp_find, +OCSP_single_get0_status, OCSP_check_validity +- OCSP response utility functions =head1 SYNOPSIS diff --git a/doc/crypto/OPENSSL_init_crypto.pod b/doc/crypto/OPENSSL_init_crypto.pod index ff2c2e8..1989880 100644 --- a/doc/crypto/OPENSSL_init_crypto.pod +++ b/doc/crypto/OPENSSL_init_crypto.pod @@ -2,6 +2,7 @@ =head1 NAME +OPENSSL_init_new, OPENSSL_INIT_set_config_appname, OPENSSL_INIT_free, OPENSSL_init_crypto, OPENSSL_cleanup, OPENSSL_atexit, OPENSSL_thread_stop - OpenSSL initialisation and deinitialisation functions diff --git a/doc/crypto/OPENSSL_instrument_bus.pod b/doc/crypto/OPENSSL_instrument_bus.pod index 42286f1..1407261 100644 --- a/doc/crypto/OPENSSL_instrument_bus.pod +++ b/doc/crypto/OPENSSL_instrument_bus.pod @@ -7,8 +7,8 @@ OPENSSL_instrument_bus, OPENSSL_instrument_bus2 - instrument references to memor =head1 SYNOPSIS #ifdef OPENSSL_CPUID_OBJ - size_t OPENSSL_instrument_bus (int *vector,size_t num); - size_t OPENSSL_instrument_bus2(int *vector,size_t num,size_t max); + size_t OPENSSL_instrument_bus(int *vector, size_t num); + size_t OPENSSL_instrument_bus2(int *vector, size_t num, size_t max); #endif =head1 DESCRIPTION @@ -23,10 +23,10 @@ interlocked manner, which should contribute additional noise on multi-processor systems. This also means that B should be zeroed upon invocation (if you want to retrieve actual probe values). -OPENSSL_instrument_bus performs B probes and records the number of +OPENSSL_instrument_bus() performs B probes and records the number of oscillator cycles every probe took. -OPENSSL_instrument_bus2 on the other hand B consecutive +OPENSSL_instrument_bus2() on the other hand B consecutive probes with the same value, i.e. in a way it records duration of periods when probe values appeared deterministic. The subroutine performs at most B probes in attempt to fill the B, diff --git a/doc/crypto/OPENSSL_malloc.pod b/doc/crypto/OPENSSL_malloc.pod index ca21698..ba50221 100644 --- a/doc/crypto/OPENSSL_malloc.pod +++ b/doc/crypto/OPENSSL_malloc.pod @@ -2,6 +2,8 @@ =head1 NAME +CRYPTO_MEM_CHECK_OFF, CRYPTO_MEM_CHECK_ON, +CRYPTO_MEM_CHECK_DISABLE, CRYPTO_MEM_CHECK_ENABLE, OPENSSL_malloc_init, OPENSSL_malloc, OPENSSL_zalloc, OPENSSL_realloc, OPENSSL_free, OPENSSL_clear_realloc, OPENSSL_clear_free, OPENSSL_cleanse, @@ -9,11 +11,12 @@ CRYPTO_malloc, CRYPTO_zalloc, CRYPTO_realloc, CRYPTO_free, OPENSSL_strdup, OPENSSL_strndup, OPENSSL_memdup, OPENSSL_strlcpy, OPENSSL_strlcat, OPENSSL_hexstr2buf, OPENSSL_buf2hexstr, OPENSSL_hexchar2int, +CRYPTO_strdup, CRYPTO_strndup, +OPENSSL_mem_debug_push, OPENSSL_mem_debug_pop, +CRYPTO_mem_debug_push, CRYPTO_mem_debug_pop, CRYPTO_clear_realloc, CRYPTO_clear_free, CRYPTO_get_mem_functions, CRYPTO_set_mem_functions, CRYPTO_set_mem_debug, CRYPTO_mem_ctrl, -OPENSSL_mem_debug_push, OPENSSL_mem_debug_pop, -CRYPTO_mem_debug_push, CRYPTO_mem_debug_pop, CRYPTO_mem_leaks, CRYPTO_mem_leaks_fp - Memory allocation functions =head1 SYNOPSIS @@ -28,6 +31,9 @@ CRYPTO_mem_leaks, CRYPTO_mem_leaks_fp - Memory allocation functions void OPENSSL_free(void *addr) char *OPENSSL_strdup(const char *str) char *OPENSSL_strndup(const char *str, size_t s) + size_t OPENSSL_strlcat(char *dst, const char *src, size_t size); + size_t OPENSSL_strlcpy(char *dst, const char *src, size_t size); + void *OPENSSL_memdup(void *data, size_t s) void *OPENSSL_clear_realloc(void *p, size_t old_len, size_t num) void OPENSSL_clear_free(void *str, size_t num) void OPENSSL_cleanse(void *ptr, size_t len); @@ -64,12 +70,13 @@ CRYPTO_mem_leaks, CRYPTO_mem_leaks_fp - Memory allocation functions int CRYPTO_mem_ctrl(int mode); int OPENSSL_mem_debug_push(const char *info) - int OPENSLS_mem_debug_pop)(void) + int OPENSSL_mem_debug_pop(void); int CRYPTO_mem_debug_push(const char *info, const char *file, int line); + int CRYPTO_mem_debug_pop(void); void CRYPTO_mem_leaks(BIO *b); - void CRYPTO_mem_leaks(FILE *fp); + void CRYPTO_mem_leaks_fp(FILE *fp); =head1 DESCRIPTION diff --git a/doc/crypto/OPENSSL_secure_malloc.pod b/doc/crypto/OPENSSL_secure_malloc.pod index 9bc05e5..517bfbc 100644 --- a/doc/crypto/OPENSSL_secure_malloc.pod +++ b/doc/crypto/OPENSSL_secure_malloc.pod @@ -6,7 +6,7 @@ CRYPTO_secure_malloc_init, CRYPTO_secure_malloc_initialized, CRYPTO_secure_malloc_done, OPENSSL_secure_malloc, CRYPTO_secure_malloc, OPENSSL_secure_zalloc, CRYPTO_secure_zalloc, OPENSSL_secure_free, CRYPTO_secure_free, OPENSSL_secure_actual_size, OPENSSL_secure_allocated, -CYRPTO_secure_malloc_used - secure heap storage +CYRPTO_secure_used - secure heap storage =head1 SYNOPSIS diff --git a/doc/crypto/PEM_read.pod b/doc/crypto/PEM_read.pod index c0bd010..3c6d2fd 100644 --- a/doc/crypto/PEM_read.pod +++ b/doc/crypto/PEM_read.pod @@ -25,7 +25,7 @@ pem_password_cb int PEM_do_header(EVP_CIPHER_INFO *cinfo, unsigned char *data, long *len, pem_password_cb *cb, void *u); - typedef int pem_password_cb (char *buf, int size, int rwflag, void *u); + typedef int (*pem_password_cb)(char *buf, int size, int rwflag, void *u); =head1 DESCRIPTION diff --git a/doc/crypto/PEM_read_bio_PrivateKey.pod b/doc/crypto/PEM_read_bio_PrivateKey.pod index f355196..dd5a230 100644 --- a/doc/crypto/PEM_read_bio_PrivateKey.pod +++ b/doc/crypto/PEM_read_bio_PrivateKey.pod @@ -2,7 +2,7 @@ =head1 NAME -PEM, PEM_read_bio_PrivateKey, PEM_read_PrivateKey, PEM_write_bio_PrivateKey, +PEM_read_bio_PrivateKey, PEM_read_PrivateKey, PEM_write_bio_PrivateKey, PEM_write_bio_PrivateKey_traditional, PEM_write_PrivateKey, PEM_write_bio_PKCS8PrivateKey, PEM_write_PKCS8PrivateKey, PEM_write_bio_PKCS8PrivateKey_nid, PEM_write_PKCS8PrivateKey_nid, diff --git a/doc/crypto/PKCS7_verify.pod b/doc/crypto/PKCS7_verify.pod index 51694e7..6cf80df 100644 --- a/doc/crypto/PKCS7_verify.pod +++ b/doc/crypto/PKCS7_verify.pod @@ -2,6 +2,7 @@ =head1 NAME +PKCS7_NO_DUAL_CONTENT, PKCS7_verify, PKCS7_get0_signers - verify a PKCS#7 signedData structure =head1 SYNOPSIS diff --git a/doc/crypto/RIPEMD160_init.pod b/doc/crypto/RIPEMD160_Init.pod similarity index 100% rename from doc/crypto/RIPEMD160_init.pod rename to doc/crypto/RIPEMD160_Init.pod diff --git a/doc/crypto/RSA_check_key.pod b/doc/crypto/RSA_check_key.pod index a8b1002..d8689f4 100644 --- a/doc/crypto/RSA_check_key.pod +++ b/doc/crypto/RSA_check_key.pod @@ -2,7 +2,7 @@ =head1 NAME -RSA_check_key - validate private RSA keys +RSA_check_key_ex, RSA_check_key - validate private RSA keys =head1 SYNOPSIS diff --git a/doc/crypto/RSA_meth_new.pod b/doc/crypto/RSA_meth_new.pod index 19743d1..e46b398 100644 --- a/doc/crypto/RSA_meth_new.pod +++ b/doc/crypto/RSA_meth_new.pod @@ -2,9 +2,10 @@ =head1 NAME +RSA_meth_get0_app_data, RSA_meth_set0_app_data, RSA_meth_new, RSA_meth_free, RSA_meth_dup, RSA_meth_get0_name, RSA_meth_set1_name, RSA_meth_get_flags, RSA_meth_set_flags, -RSA_meth_get_app_data, RSA_meth_set_app_data, RSA_meth_get_pub_enc, +RSA_meth_get_pub_enc, RSA_meth_set_pub_enc, RSA_meth_get_pub_dec, RSA_meth_set_pub_dec, RSA_meth_get_priv_enc, RSA_meth_set_priv_enc, RSA_meth_get_priv_dec, RSA_meth_set_priv_dec, RSA_meth_get_mod_exp, RSA_meth_set_mod_exp, diff --git a/doc/crypto/RSA_private_decrypt.pod b/doc/crypto/RSA_private_decrypt.pod deleted file mode 100644 index fa6c405..0000000 --- a/doc/crypto/RSA_private_decrypt.pod +++ /dev/null @@ -1,79 +0,0 @@ -=pod - -=head1 NAME - -RSA_private_decrypt, -RSA_private_encrypt, -RSA_public_decrypt, -RSA_sign, -RSA_verify, -RSA_sign_ASN1_OCTET_STRING, -RSA_verify_ASN1_OCTET_STRING -- RSA public key cryptosystem - -=head1 SYNOPSIS - - #include - - int RSA_private_decrypt(int flen, unsigned char *from, - unsigned char *to, RSA *rsa, int padding); - int RSA_private_encrypt(int flen, unsigned char *from, - unsigned char *to, RSA *rsa,int padding); - int RSA_public_decrypt(int flen, unsigned char *from, - unsigned char *to, RSA *rsa,int padding); - - int RSA_sign(int type, unsigned char *m, unsigned int m_len, - unsigned char *sigret, unsigned int *siglen, RSA *rsa); - int RSA_verify(int type, unsigned char *m, unsigned int m_len, - unsigned char *sigbuf, unsigned int siglen, RSA *rsa); - - int RSA_sign_ASN1_OCTET_STRING(int dummy, unsigned char *m, - unsigned int m_len, unsigned char *sigret, unsigned int *siglen, - RSA *rsa); - int RSA_verify_ASN1_OCTET_STRING(int dummy, unsigned char *m, - unsigned int m_len, unsigned char *sigbuf, unsigned int siglen, - RSA *rsa); - -=head1 DESCRIPTION - -These functions implement RSA public key encryption and signatures -as defined in PKCS #1 v2.0 [RFC 2437]. - -The B structure represents public and private RSA keys. - -Note that RSA keys may use non-standard B implementations, -either directly or by the use of B modules. In some cases (eg. an -ENGINE providing support for hardware-embedded keys), these BIGNUM values -will not be used by the implementation or may be used for alternative data -storage. For this reason, applications should generally avoid using RSA -structure elements directly and instead use API functions to query or -modify keys. - -=head1 CONFORMING TO - -SSL, PKCS #1 v2.0 - -=head1 SEE ALSO - -L, L, L, -L, L, L, L -L, -L, -L, -L, -L, -L, L, -L, -L, -L - -=head1 COPYRIGHT - -Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. - -Licensed under the OpenSSL license (the "License"). You may not use -this file except in compliance with the License. You can obtain a copy -in the file LICENSE in the source distribution or at -L. - -=cut diff --git a/doc/crypto/UI_new.pod b/doc/crypto/UI_new.pod index 78981c1..72a2ea7 100644 --- a/doc/crypto/UI_new.pod +++ b/doc/crypto/UI_new.pod @@ -2,13 +2,17 @@ =head1 NAME +UI, UI_METHOD, UI_INPUT_FLAG_ECHO, +UI_INPUT_FLAG_DEFAULT_PWD, +UI_CTRL_PRINT_ERRORS, +UI_CTRL_IS_REDOABLE, UI_new, UI_new_method, UI_free, UI_add_input_string, UI_dup_input_string, UI_add_verify_string, UI_dup_verify_string, UI_add_input_boolean, UI_dup_input_boolean, UI_add_info_string, UI_dup_info_string, UI_add_error_string, UI_dup_error_string, UI_construct_prompt, UI_add_user_data, UI_get0_user_data, UI_get0_result, UI_process, UI_ctrl, UI_set_default_method, UI_get_default_method, UI_get_method, -UI_set_method, UI_OpenSSL, ERR_load_UI_strings - user interface +UI_set_method, UI_OpenSSL, - user interface =head1 SYNOPSIS diff --git a/doc/crypto/X509V3_get_d2i.pod b/doc/crypto/X509V3_get_d2i.pod index 30264ff..f6f9be6 100644 --- a/doc/crypto/X509V3_get_d2i.pod +++ b/doc/crypto/X509V3_get_d2i.pod @@ -2,6 +2,7 @@ =head1 NAME +X509_get0_extensions, X509_CRL_get0_extensions, X509_REVOKED_get0_extensions, X509V3_get_d2i, X509V3_add1_i2d, X509V3_EXT_d2i, X509V3_EXT_i2d, X509_get_ext_d2i, X509_add1_ext_i2d, X509_CRL_get_ext_d2i, X509_CRL_add1_ext_i2d, X509_REVOKED_get_ext_d2i, @@ -206,7 +207,7 @@ cannot be encoded) or -1 due to a fatal error such as a memory allocation failure. X509_get0_extensions(), X509_CRL_get0_extensions() and -X509_REVOKED_get0_extensions() return a stack of extensions. They can return +X509_REVOKED_get0_extensions() return a stack of extensions. They return NULL if no extensions are present. =head1 SEE ALSO diff --git a/doc/crypto/X509_NAME_get0_der.pod b/doc/crypto/X509_NAME_get0_der.pod index 722fadb..062bc7e 100644 --- a/doc/crypto/X509_NAME_get0_der.pod +++ b/doc/crypto/X509_NAME_get0_der.pod @@ -2,6 +2,8 @@ =head1 NAME +X509_NAME_get0_der - get X509_NAME DER encoding + =head1 SYNOPSIS #include diff --git a/doc/crypto/X509_STORE_CTX_new.pod b/doc/crypto/X509_STORE_CTX_new.pod index 08adb34..480b492 100644 --- a/doc/crypto/X509_STORE_CTX_new.pod +++ b/doc/crypto/X509_STORE_CTX_new.pod @@ -11,6 +11,7 @@ X509_STORE_CTX_get0_untrusted, X509_STORE_CTX_set0_untrusted, X509_STORE_CTX_get_num_untrusted, X509_STORE_CTX_set_default, X509_STORE_CTX_set_verify, +X509_STORE_set_verify, X509_STORE_CTX_get_verify - X509_STORE_CTX initialisation =head1 SYNOPSIS diff --git a/doc/crypto/X509_dup.pod b/doc/crypto/X509_dup.pod index e1dd91c..b93c228 100644 --- a/doc/crypto/X509_dup.pod +++ b/doc/crypto/X509_dup.pod @@ -233,6 +233,8 @@ X509_VAL_new, X509_dup, - ASN1 object utilities +=for comment generic + =head1 SYNOPSIS #include diff --git a/doc/crypto/X509_get_extension_flags.pod b/doc/crypto/X509_get_extension_flags.pod index 1452cc8..2509b65 100644 --- a/doc/crypto/X509_get_extension_flags.pod +++ b/doc/crypto/X509_get_extension_flags.pod @@ -2,6 +2,7 @@ =head1 NAME +X509_get0_subject_key_id, X509_get_pathlen, X509_get_extension_flags, X509_get_key_usage, X509_get_extended_key_usage - retrieve certificate extension data diff --git a/doc/crypto/X509_new.pod b/doc/crypto/X509_new.pod index 0b9126e..4f53499 100644 --- a/doc/crypto/X509_new.pod +++ b/doc/crypto/X509_new.pod @@ -2,6 +2,7 @@ =head1 NAME +X509_chain_up_ref, X509_new, X509_free, X509_up_ref - X509 certificate ASN1 allocation functions =head1 SYNOPSIS diff --git a/doc/crypto/X509v3_get_ext_by_NID.pod b/doc/crypto/X509v3_get_ext_by_NID.pod index f29b0fb..b379678 100644 --- a/doc/crypto/X509v3_get_ext_by_NID.pod +++ b/doc/crypto/X509v3_get_ext_by_NID.pod @@ -4,8 +4,7 @@ X509v3_get_ext_count, X509v3_get_ext, X509v3_get_ext_by_NID, X509v3_get_ext_by_OBJ, X509v3_get_ext_by_critical, X509v3_delete_ext, -X509v3_add_ext, X509_get0_extensions, X509_CRL_get0_extensions, -X509_REVOKED_get0_extensions, X509_get_ext_count, X509_get_ext, +X509v3_add_ext, X509_get_ext_count, X509_get_ext, X509_get_ext_by_NID, X509_get_ext_by_OBJ, X509_get_ext_by_critical, X509_delete_ext, X509_add_ext, X509_CRL_get_ext_count, X509_CRL_get_ext, X509_CRL_get_ext_by_NID, X509_CRL_get_ext_by_OBJ, X509_CRL_get_ext_by_critical, @@ -31,10 +30,6 @@ X509_REVOKED_add_ext - extension stack utility functions STACK_OF(X509_EXTENSION) *X509v3_add_ext(STACK_OF(X509_EXTENSION) **x, X509_EXTENSION *ex, int loc); - STACK_OF(X509_EXTENSION) *X509_get0_extensions(const X509 *x); - STACK_OF(X509_EXTENSION) *X509_CRL_get0_extensions(X509_CRL *crl); - STACK_OF(X509_EXTENSION) *X509_REVOKED_get0_extensions(X509_REVOKED *r); - int X509_get_ext_count(X509 *x); X509_EXTENSION *X509_get_ext(X509 *x, int loc); int X509_get_ext_by_NID(X509 *x, int nid, int lastpos); @@ -88,10 +83,6 @@ B is B<-1> the new extension is added to the end. If B<*x> is B a new stack will be allocated. The passed extension B is duplicated internally so it must be freed after use. -X509_get0_extensions(), X509_CRL_get0_extensions() and -X509_REVOKED_get0_extensions() retrieve the extensions from a certificate -a CRL or a CRL entry respectively. - X509_get_ext_count(), X509_get_ext(), X509_get_ext_by_NID(), X509_get_ext_by_OBJ(), X509_get_ext_by_critical(), X509_delete_ext() and X509_add_ext() operate on the extensions of certificate B they are @@ -133,10 +124,6 @@ error occurs. X509v3_add_ext() returns a stack of extensions or B on error. -X509_get0_extensions(), X509_CRL_get0_extensions() and -X509_REVOKED_get0_extensions() return a stack of extensions. If the extensions -field is absent it will return B: this is B an error condition. - =head1 SEE ALSO L diff --git a/doc/crypto/d2i_PKCS8PrivateKey.pod b/doc/crypto/d2i_PKCS8PrivateKey_bio.pod similarity index 100% rename from doc/crypto/d2i_PKCS8PrivateKey.pod rename to doc/crypto/d2i_PKCS8PrivateKey_bio.pod diff --git a/doc/crypto/d2i_PrivateKey.pod b/doc/crypto/d2i_PrivateKey.pod index a221b0f..6b12ad9 100644 --- a/doc/crypto/d2i_PrivateKey.pod +++ b/doc/crypto/d2i_PrivateKey.pod @@ -2,7 +2,7 @@ =head1 NAME -d2i_Private_key, d2i_AutoPrivateKey, i2d_PrivateKey, +d2i_PrivateKey, d2i_AutoPrivateKey, i2d_PrivateKey, d2i_PrivateKey_bio, d2i_PrivateKey_fp - decode and encode functions for reading and saving EVP_PKEY structures diff --git a/doc/ssl/SSL_CIPHER_get_name.pod b/doc/ssl/SSL_CIPHER_get_name.pod index 643eea4..b7ee3c8 100644 --- a/doc/ssl/SSL_CIPHER_get_name.pod +++ b/doc/ssl/SSL_CIPHER_get_name.pod @@ -2,7 +2,11 @@ =head1 NAME -SSL_CIPHER_get_name, SSL_CIPHER_get_bits, SSL_CIPHER_get_version, SSL_CIPHER_description - get SSL_CIPHER properties +SSL_CIPHER_get_cipher_nid, SSL_CIPHER_get_digest_nid, SSL_CIPHER_get_kx_nid, +SSL_CIPHER_get_auth_nid, SSL_CIPHER_is_aead, +SSL_CIPHER_get_name, SSL_CIPHER_get_bits, +SSL_CIPHER_get_version, SSL_CIPHER_description +- get SSL_CIPHER properties =head1 SYNOPSIS diff --git a/doc/ssl/SSL_CONF_cmd.pod b/doc/ssl/SSL_CONF_cmd.pod index 083b33a..fb39f94 100644 --- a/doc/ssl/SSL_CONF_cmd.pod +++ b/doc/ssl/SSL_CONF_cmd.pod @@ -2,6 +2,7 @@ =head1 NAME +SSL_CONF_cmd_value_type, SSL_CONF_finish, SSL_CONF_cmd - send configuration command =head1 SYNOPSIS diff --git a/doc/ssl/SSL_CTX_new.pod b/doc/ssl/SSL_CTX_new.pod index 69b59bb..e47083c 100644 --- a/doc/ssl/SSL_CTX_new.pod +++ b/doc/ssl/SSL_CTX_new.pod @@ -2,14 +2,15 @@ =head1 NAME +TLSv1_2_method, TLSv1_2_server_method, TLSv1_2_client_method, SSL_CTX_new, SSL_CTX_up_ref, SSLv3_method, SSLv3_server_method, SSLv3_client_method, TLSv1_method, TLSv1_server_method, TLSv1_client_method, TLSv1_1_method, TLSv1_1_server_method, TLSv1_1_client_method, TLS_method, TLS_server_method, TLS_client_method, SSLv23_method, SSLv23_server_method, SSLv23_client_method, DTLS_method, DTLS_server_method, DTLS_client_method, DTLSv1_method, DTLSv1_server_method, DTLSv1_client_method, -DTLSv1_2_method, DTLSv1_2_server_method, DTLSv1_2_client_method - -create a new SSL_CTX object as framework for TLS/SSL or DTLS enabled +DTLSv1_2_method, DTLSv1_2_server_method, DTLSv1_2_client_method +- create a new SSL_CTX object as framework for TLS/SSL or DTLS enabled functions =head1 SYNOPSIS diff --git a/doc/ssl/SSL_CTX_set_default_passwd_cb.pod b/doc/ssl/SSL_CTX_set_default_passwd_cb.pod index 2d407bb..fb44807 100644 --- a/doc/ssl/SSL_CTX_set_default_passwd_cb.pod +++ b/doc/ssl/SSL_CTX_set_default_passwd_cb.pod @@ -2,6 +2,7 @@ =head1 NAME +SSL_CTX_passwd_cb, SSL_CTX_set_default_passwd_cb, SSL_CTX_set_default_passwd_cb_userdata, SSL_CTX_get_default_passwd_cb, SSL_CTX_get_default_passwd_cb_userdata, SSL_set_default_passwd_cb, SSL_set_default_passwd_cb_userdata, @@ -12,31 +13,31 @@ get passwd callback for encrypted PEM file handling #include - void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb); + void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, SSL_CTX_passwd_cb *cb); void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u); - pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx); + SSL_CTX_passwd_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx); void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx); - void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb); + void SSL_set_default_passwd_cb(SSL *s, SSL_CTX_passwd_cb *cb); void SSL_set_default_passwd_cb_userdata(SSL *s, void *u); - pem_password_cb *SSL_get_default_passwd_cb(SSL *s); + SSL_CTX_passwd_cb *SSL_get_default_passwd_cb(SSL *s); void *SSL_get_default_passwd_cb_userdata(SSL *s); - int pem_passwd_cb(char *buf, int size, int rwflag, void *userdata); + typedef int (*SSL_CTX_passwd_cb)(char *buf, int size, int rwflag, void *u); =head1 DESCRIPTION SSL_CTX_set_default_passwd_cb() sets the default password callback called when loading/storing a PEM certificate with encryption. -SSL_CTX_set_default_passwd_cb_userdata() sets a pointer to B which -will be provided to the password callback on invocation. +SSL_CTX_set_default_passwd_cb_userdata() sets a pointer to userdata, B, +which will be provided to the password callback on invocation. SSL_CTX_get_default_passwd_cb() returns a function pointer to the password callback currently set in B. If no callback was explicitly set, the NULL pointer is returned. -SSL_CTX_get_default_passwd_cb_userdata() returns a pointer to B +SSL_CTX_get_default_passwd_cb_userdata() returns a pointer to the userdata currently set in B. If no userdata was explicitly set, the NULL pointer is returned. @@ -44,9 +45,9 @@ SSL_set_default_passwd_cb(), SSL_set_default_passwd_cb_userdata(), SSL_get_default_passwd_cb() and SSL_get_default_passwd_cb_userdata() perform the same function as their SSL_CTX counterparts, but using an SSL object. -The pem_passwd_cb(), which must be provided by the application, hands back the -password to be used during decryption. On invocation a pointer to B -is provided. The pem_passwd_cb must write the password into the provided buffer +The password callback, which must be provided by the application, hands back the +password to be used during decryption. On invocation a pointer to userdata +is provided. The function must store the password into the provided buffer B which is of size B. The actual length of the password must be returned to the calling function. B indicates whether the callback is used for reading/decryption (rwflag=0) or writing/encryption @@ -57,13 +58,13 @@ callback is used for reading/decryption (rwflag=0) or writing/encryption When loading or storing private keys, a password might be supplied to protect the private key. The way this password can be supplied may depend on the application. If only one private key is handled, it can be practical -to have pem_passwd_cb() handle the password dialog interactively. If several +to have the callback handle the password dialog interactively. If several keys have to be handled, it can be practical to ask for the password once, then keep it in memory and use it several times. In the last case, the -password could be stored into the B storage and the -pem_passwd_cb() only returns the password already stored. +password could be stored into the userdata storage and the +callback only returns the password already stored. -When asking for the password interactively, pem_passwd_cb() can use +When asking for the password interactively, the callback can use B to check, whether an item shall be encrypted (rwflag=1). In this case the password dialog may ask for the same password twice for comparison in order to catch typos, that would make decryption @@ -78,16 +79,16 @@ These functions do not provide diagnostic information. =head1 EXAMPLES -The following example returns the password provided as B to the +The following example returns the password provided as userdata to the calling function. The password is considered to be a '\0' terminated string. If the password does not fit into the buffer, the password is truncated. - int pem_passwd_cb(char *buf, int size, int rwflag, void *password) + int my_cb(char *buf, int size, int rwflag, void *u) { - strncpy(buf, (char *)(password), size); - buf[size - 1] = '\0'; - return(strlen(buf)); + strncpy(buf, (char *)u, size); + buf[size - 1] = '\0'; + return strlen(buf); } =head1 HISTORY diff --git a/doc/ssl/SSL_CTX_set_read_ahead.pod b/doc/ssl/SSL_CTX_set_read_ahead.pod index e70db3c..d2b584d 100644 --- a/doc/ssl/SSL_CTX_set_read_ahead.pod +++ b/doc/ssl/SSL_CTX_set_read_ahead.pod @@ -43,7 +43,7 @@ B can impact the behaviour of the SSL_pending() function =head1 RETURN VALUES -SSL_get_read_ahead and SSL_CTX_get_read_ahead return 0 if reading ahead is off, +SSL_get_read_ahead() and SSL_CTX_get_read_ahead() return 0 if reading ahead is off, and non zero otherwise. =head1 SEE ALSO diff --git a/doc/ssl/SSL_CTX_use_certificate.pod b/doc/ssl/SSL_CTX_use_certificate.pod index 3fd23a4..748175b 100644 --- a/doc/ssl/SSL_CTX_use_certificate.pod +++ b/doc/ssl/SSL_CTX_use_certificate.pod @@ -2,7 +2,17 @@ =head1 NAME -SSL_CTX_use_certificate, SSL_CTX_use_certificate_ASN1, SSL_CTX_use_certificate_file, SSL_use_certificate, SSL_use_certificate_ASN1, SSL_use_certificate_file, SSL_CTX_use_certificate_chain_file, SSL_CTX_use_PrivateKey, SSL_CTX_use_PrivateKey_ASN1, SSL_CTX_use_PrivateKey_file, SSL_CTX_use_RSAPrivateKey, SSL_CTX_use_RSAPrivateKey_ASN1, SSL_CTX_use_RSAPrivateKey_file, SSL_use_PrivateKey_file, SSL_use_PrivateKey_ASN1, SSL_use_PrivateKey, SSL_use_RSAPrivateKey, SSL_use_RSAPrivateKey_ASN1, SSL_use_RSAPrivateKey_file, SSL_CTX_check_private_key, SSL_check_private_key - load certificate and key data +SSL_CTX_use_certificate, SSL_CTX_use_certificate_ASN1, +SSL_CTX_use_certificate_file, SSL_use_certificate, SSL_use_certificate_ASN1, +SSL_use_certificate_file, SSL_CTX_use_certificate_chain_file, +SSL_use_certificate_chain_file, +SSL_CTX_use_PrivateKey, SSL_CTX_use_PrivateKey_ASN1, +SSL_CTX_use_PrivateKey_file, SSL_CTX_use_RSAPrivateKey, +SSL_CTX_use_RSAPrivateKey_ASN1, SSL_CTX_use_RSAPrivateKey_file, +SSL_use_PrivateKey_file, SSL_use_PrivateKey_ASN1, SSL_use_PrivateKey, +SSL_use_RSAPrivateKey, SSL_use_RSAPrivateKey_ASN1, +SSL_use_RSAPrivateKey_file, SSL_CTX_check_private_key, SSL_check_private_key +- load certificate and key data =head1 SYNOPSIS diff --git a/doc/ssl/SSL_SESSION_get_hostname.pod b/doc/ssl/SSL_SESSION_get0_hostname.pod similarity index 100% rename from doc/ssl/SSL_SESSION_get_hostname.pod rename to doc/ssl/SSL_SESSION_get0_hostname.pod diff --git a/doc/ssl/SSL_SESSION_get_time.pod b/doc/ssl/SSL_SESSION_get_time.pod index 1dd25da..d92a8ef 100644 --- a/doc/ssl/SSL_SESSION_get_time.pod +++ b/doc/ssl/SSL_SESSION_get_time.pod @@ -2,7 +2,10 @@ =head1 NAME -SSL_SESSION_get_time, SSL_SESSION_set_time, SSL_SESSION_get_timeout, SSL_SESSION_set_timeout - retrieve and manipulate session time and timeout settings +SSL_SESSION_get_time, SSL_SESSION_set_time, SSL_SESSION_get_timeout, +SSL_SESSION_set_timeout +SSL_get_time, SSL_set_time, SSL_get_timeout, SSL_set_timeout, +- retrieve and manipulate session time and timeout settings =head1 SYNOPSIS diff --git a/doc/ssl/SSL_SESSION_has_ticket.pod b/doc/ssl/SSL_SESSION_has_ticket.pod index 58f8e08..2982c19 100644 --- a/doc/ssl/SSL_SESSION_has_ticket.pod +++ b/doc/ssl/SSL_SESSION_has_ticket.pod @@ -2,7 +2,9 @@ =head1 NAME -SSL_SESSION_has_ticket, SSL_SESSION_get_ticket_lifetime_hint, SSL_SESSION_get_ticket - get details about the ticket associated with a session +SSL_SESSION_get0_ticket, +SSL_SESSION_has_ticket, SSL_SESSION_get_ticket_lifetime_hint, +- get details about the ticket associated with a session =head1 SYNOPSIS @@ -11,7 +13,7 @@ SSL_SESSION_has_ticket, SSL_SESSION_get_ticket_lifetime_hint, SSL_SESSION_get_ti int SSL_SESSION_has_ticket(const SSL_SESSION *s); unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s); void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick, - size_t *len); + size_t *len); =head1 DESCRIPTION diff --git a/doc/ssl/SSL_CTX_set_custom_cli_ext.pod b/doc/ssl/SSL_extension_supported.pod similarity index 98% rename from doc/ssl/SSL_CTX_set_custom_cli_ext.pod rename to doc/ssl/SSL_extension_supported.pod index f179f83..a56087e 100644 --- a/doc/ssl/SSL_CTX_set_custom_cli_ext.pod +++ b/doc/ssl/SSL_extension_supported.pod @@ -2,7 +2,9 @@ =head1 NAME -SSL_CTX_add_client_custom_ext, SSL_CTX_add_server_custom_ext - custom TLS extension handling +SSL_extension_supported, +SSL_CTX_add_client_custom_ext, SSL_CTX_add_server_custom_ext +- custom TLS extension handling =head1 SYNOPSIS diff --git a/doc/ssl/SSL_get_ciphers.pod b/doc/ssl/SSL_get_ciphers.pod index 190e679..cc55095 100644 --- a/doc/ssl/SSL_get_ciphers.pod +++ b/doc/ssl/SSL_get_ciphers.pod @@ -2,7 +2,9 @@ =head1 NAME -SSL_get_ciphers, SSL_CTX_get_ciphers, SSL_get_cipher_list - get list of available SSL_CIPHERs +SSL_get1_supported_ciphers, SSL_get_client_ciphers, +SSL_get_ciphers, SSL_CTX_get_ciphers, SSL_get_cipher_list +- get list of available SSL_CIPHERs =head1 SYNOPSIS diff --git a/doc/ssl/SSL_set_bio.pod b/doc/ssl/SSL_set_bio.pod index 6d16233..204c89e 100644 --- a/doc/ssl/SSL_set_bio.pod +++ b/doc/ssl/SSL_set_bio.pod @@ -9,6 +9,8 @@ SSL_set_bio, SSL_set_rbio, SSL_set_wbio - connect the SSL object with a BIO #include void SSL_set_bio(SSL *ssl, BIO *rbio, BIO *wbio); + void SSL_set_rbio(SSL *s, BIO *rbio); + void SSL_set_wbio(SSL *s, BIO *wbio); =head1 DESCRIPTION diff --git a/util/find-doc-nits.pl b/util/find-doc-nits.pl index 69d7c93..ba60036 100755 --- a/util/find-doc-nits.pl +++ b/util/find-doc-nits.pl @@ -68,10 +68,11 @@ sub name_synopsis() my $syn = $1; foreach my $line ( split /\n+/, $syn ) { my $sym; - $line =~ s/STACK_OF\([^)]+\)//; + $line =~ s/STACK_OF\([^)]+\)/int/g; + $line =~ s/__declspec\([^)]+\)//; if ( $line =~ /typedef.* (\S+);/ ) { $sym = $1; - } elsif ( $line =~ /#define (\S+)/ ) { + } elsif ( $line =~ /#define ([A-Za-z0-9_]+)/ ) { $sym = $1; } elsif ( $line =~ /([A-Za-z0-9_]+)\(/ ) { $sym = $1; From levitte at openssl.org Tue Jun 21 12:52:37 2016 From: levitte at openssl.org (Richard Levitte) Date: Tue, 21 Jun 2016 12:52:37 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466513557.584724.520.nullmailer@dev.openssl.org> The branch master has been updated via 14c4201958152392941615626da5d2800c98e943 (commit) via a3414dc82c76526d64d23998301f6d5a9e4f0a33 (commit) via 3da9eeb1582ed06aad55aa1b450e37376fedf3ab (commit) from c952780c25f67d0645ef5e57a8ac7dae6ce2d586 (commit) - Log ----------------------------------------------------------------- commit 14c4201958152392941615626da5d2800c98e943 Author: Richard Levitte Date: Thu Jun 2 17:37:26 2016 +0200 Appveyor: test install as well, via a fake deploy_script Reviewed-by: Matt Caswell commit a3414dc82c76526d64d23998301f6d5a9e4f0a33 Author: Richard Levitte Date: Thu Jun 2 17:37:03 2016 +0200 Travis: When testing install, install docs as well Reviewed-by: Matt Caswell commit 3da9eeb1582ed06aad55aa1b450e37376fedf3ab Author: Richard Levitte Date: Mon Jun 20 14:03:12 2016 +0200 OpenSSL::Test: Fix directory calculations in __cwd() We recalculate the location of the directories we keep track of. However, we did so after having moved to the new directory already, so the data we did the calculations from were possibly not quite correct. This change moves the calculations to happen before moving to the new directory. This issue is sporadic, and possibly dependent on the platform. Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: .travis.yml | 2 +- appveyor.yml | 16 +++++++++++++++- test/testlib/OpenSSL/Test.pm | 26 ++++++++++++++++++-------- 3 files changed, 34 insertions(+), 10 deletions(-) diff --git a/.travis.yml b/.travis.yml index df3e570..38a298a 100644 --- a/.travis.yml +++ b/.travis.yml @@ -91,7 +91,7 @@ script: fi - if [ -n "$DESTDIR" ]; then mkdir "../$DESTDIR"; - make install DESTDIR="../$DESTDIR"; + make install install_docs DESTDIR="../$DESTDIR"; fi - cd .. diff --git a/appveyor.yml b/appveyor.yml index 46eaf39..c668b39 100644 --- a/appveyor.yml +++ b/appveyor.yml @@ -27,13 +27,27 @@ before_build: } - ps: $env:VSCOMNTOOLS=(Get-Content ("env:VS" + "$env:VSVER" + "0COMNTOOLS")) - call "%VSCOMNTOOLS%\..\..\VC\vcvarsall.bat" %VCVARS_PLATFORM% - - perl Configure %TARGET% no-asm %SHARED% + - mkdir _build + - cd _build + - perl ..\Configure %TARGET% no-asm %SHARED% + - cd .. build_script: + - cd _build - nmake + - cd .. test_script: + - cd _build - nmake test + - cd .. + +# Fake deploy script to test installation +deploy_script: + - mkdir _install + - cd _build + - nmake install install_docs DESTDIR=..\_install + - cd .. notifications: - provider: Email diff --git a/test/testlib/OpenSSL/Test.pm b/test/testlib/OpenSSL/Test.pm index 2cfb22a..6a10afd 100644 --- a/test/testlib/OpenSSL/Test.pm +++ b/test/testlib/OpenSSL/Test.pm @@ -821,12 +821,10 @@ sub __cwd { mkpath($dir); } - # Should we just bail out here as well? I'm unsure. - return undef unless chdir($dir); - - if ($opts{cleanup}) { - rmtree(".", { safe => 0, keep_root => 1 }); - } + # We are recalculating the directories we keep track of, but need to save + # away the result for after having moved into the new directory. + my %tmp_directories = (); + my %tmp_ENV = (); # For each of these directory variables, figure out where they are relative # to the directory we want to move to if they aren't absolute (if they are, @@ -835,7 +833,7 @@ sub __cwd { foreach (@dirtags) { if (!file_name_is_absolute($directories{$_})) { my $newpath = abs2rel(rel2abs($directories{$_}), rel2abs($dir)); - $directories{$_} = $newpath; + $tmp_directories{$_} = $newpath; } } @@ -845,10 +843,22 @@ sub __cwd { foreach (@direnv) { if (!file_name_is_absolute($ENV{$_})) { my $newpath = abs2rel(rel2abs($ENV{$_}), rel2abs($dir)); - $ENV{$_} = $newpath; + $tmp_ENV{$_} = $newpath; } } + # Should we just bail out here as well? I'm unsure. + return undef unless chdir($dir); + + if ($opts{cleanup}) { + rmtree(".", { safe => 0, keep_root => 1 }); + } + + %directories = %tmp_directories; + foreach (keys %tmp_ENV) { + $ENV{$_} = $tmp_ENV{$_}; + } + if ($debug) { print STDERR "DEBUG: __cwd(), directories and files:\n"; print STDERR " \$directories{BLDTEST} = \"$directories{BLDTEST}\"\n"; From rsalz at openssl.org Tue Jun 21 18:45:33 2016 From: rsalz at openssl.org (Rich Salz) Date: Tue, 21 Jun 2016 18:45:33 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466534733.788031.14960.nullmailer@dev.openssl.org> The branch master has been updated via 28bd8e945ff0bf50183af2481cc36180fbccaedb (commit) from 14c4201958152392941615626da5d2800c98e943 (commit) - Log ----------------------------------------------------------------- commit 28bd8e945ff0bf50183af2481cc36180fbccaedb Author: Petr Van?k Date: Tue Jun 21 13:30:54 2016 +0200 Fix typo Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1241) ----------------------------------------------------------------------- Summary of changes: Configure | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Configure b/Configure index e0d086f..85e6bdf 100755 --- a/Configure +++ b/Configure @@ -79,7 +79,7 @@ my $usage="Usage: Configure [no- ...] [enable- ...] [-Dxxx] [-lx # RMD160_ASM use some extra ripemd160 assembler, # SHA256_ASM sha256_block is implemented in assembler # SHA512_ASM sha512_block is implemented in assembler -# AES_ASM ASE_[en|de]crypt is implemented in assembler +# AES_ASM AES_[en|de]crypt is implemented in assembler # Minimum warning options... any contributions to OpenSSL should at least get # past these. From kurt at openssl.org Tue Jun 21 18:56:12 2016 From: kurt at openssl.org (Kurt Roeckx) Date: Tue, 21 Jun 2016 18:56:12 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466535372.257456.21359.nullmailer@dev.openssl.org> The branch master has been updated via 5388b8d4e8faac21921843c63b12b71c0ab9153e (commit) via 5b8fa431ae8eb5a18ba913494119e394230d4b70 (commit) via 01238aec4071eabf072f4e98e3fb84cbab3c7107 (commit) from 28bd8e945ff0bf50183af2481cc36180fbccaedb (commit) - Log ----------------------------------------------------------------- commit 5388b8d4e8faac21921843c63b12b71c0ab9153e Author: Kurt Roeckx Date: Sat Jun 18 19:50:11 2016 +0200 Avoid creating an illegal pointer. Found by tis-interpreter Reviewed-by: Rich Salz GH: #1230 commit 5b8fa431ae8eb5a18ba913494119e394230d4b70 Author: David Benjamin Date: Thu Jun 16 14:15:19 2016 -0400 Make RSA key exchange code actually constant-time. Using RSA_PKCS1_PADDING with RSA_private_decrypt is inherently unsafe. The API requires writing output on success and touching the error queue on error. Thus, although the padding check itself is constant-time as of 294d1e36c2495ff00e697c9ff622856d3114f14f, and the logic after the decryption in the SSL code is constant-time as of adb46dbc6dd7347750df2468c93e8c34bcb93a4b, the API boundary in the middle still leaks whether the padding check succeeded, giving us our much-loved Bleichenbacher padding oracle. Instead, PKCS#1 padding must be handled by the caller which uses RSA_NO_PADDING, in timing-sensitive code integrated with the Bleichenbacher mitigation. Removing PKCS#1 padding in constant time is actually much simpler when the expected length is a constant (and if it's not a constant, avoiding a padding oracle seems unlikely), so just do it inline. Signed-off-by: Kurt Roeckx Reviewed-by: Rich Salz GH: #1222 commit 01238aec4071eabf072f4e98e3fb84cbab3c7107 Author: Kurt Roeckx Date: Sun Jun 19 14:16:16 2016 +0200 buf2hexstr: properly deal with empty string It wrote before the start of the string found by afl Reviewed-by: Richard Levitte MR: #2994 ----------------------------------------------------------------------- Summary of changes: crypto/asn1/a_int.c | 12 +++++----- crypto/o_str.c | 7 +++++- doc/crypto/OPENSSL_malloc.pod | 2 +- ssl/statem/statem_srvr.c | 51 ++++++++++++++++++++++++++++++------------- 4 files changed, 49 insertions(+), 23 deletions(-) diff --git a/crypto/asn1/a_int.c b/crypto/asn1/a_int.c index 9c28c02..43174f7 100644 --- a/crypto/asn1/a_int.c +++ b/crypto/asn1/a_int.c @@ -115,21 +115,21 @@ static size_t i2c_ibuf(const unsigned char *b, size_t blen, int neg, memcpy(p, b, blen); else { /* Begin at the end of the encoding */ - n = b + blen - 1; - p += blen - 1; + n = b + blen; + p += blen; i = blen; /* Copy zeros to destination as long as source is zero */ - while (!*n && i > 1) { - *(p--) = 0; + while (!n[-1] && i > 1) { + *(--p) = 0; n--; i--; } /* Complement and increment next octet */ - *(p--) = ((*(n--)) ^ 0xff) + 1; + *(--p) = ((*(--n)) ^ 0xff) + 1; i--; /* Complement any octets left */ for (; i > 0; i--) - *(p--) = *(n--) ^ 0xff; + *(--p) = *(--n) ^ 0xff; } *pp += ret; diff --git a/crypto/o_str.c b/crypto/o_str.c index 29c324f..beabec0 100644 --- a/crypto/o_str.c +++ b/crypto/o_str.c @@ -198,7 +198,12 @@ char *OPENSSL_buf2hexstr(const unsigned char *buffer, long len) const unsigned char *p; int i; - if ((tmp = OPENSSL_malloc(len * 3 + 1)) == NULL) { + if (len == 0) + { + return OPENSSL_zalloc(1); + } + + if ((tmp = OPENSSL_malloc(len * 3)) == NULL) { CRYPTOerr(CRYPTO_F_OPENSSL_BUF2HEXSTR, ERR_R_MALLOC_FAILURE); return NULL; } diff --git a/doc/crypto/OPENSSL_malloc.pod b/doc/crypto/OPENSSL_malloc.pod index ba50221..5d254f7 100644 --- a/doc/crypto/OPENSSL_malloc.pod +++ b/doc/crypto/OPENSSL_malloc.pod @@ -124,7 +124,7 @@ An odd number of hex digits is an error. OPENSSL_buf2hexstr() takes the specified buffer and length, and returns a hex string for value, or NULL on error. -B cannot be NULL; if B is NULL an empty string is returned. +B cannot be NULL; if B is 0 an empty string is returned. OPENSSL_hexchar2int() converts a character to the hexadecimal equivalent, or returns -1 on error. diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index f88b6c8..a88b321 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -2087,7 +2087,7 @@ MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt) unsigned char rand_premaster_secret[SSL_MAX_MASTER_KEY_LENGTH]; int decrypt_len; unsigned char decrypt_good, version_good; - size_t j; + size_t j, padding_len; /* FIX THIS UP EAY EAY EAY EAY */ rsa = EVP_PKEY_get0_RSA(s->cert->pkeys[SSL_PKEY_RSA_ENC].privatekey); @@ -2144,17 +2144,37 @@ MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt) goto err; } + /* + * Decrypt with no padding. PKCS#1 padding will be removed as part of + * the timing-sensitive code below. + */ decrypt_len = RSA_private_decrypt(PACKET_remaining(&enc_premaster), PACKET_data(&enc_premaster), - rsa_decrypt, rsa, RSA_PKCS1_PADDING); - ERR_clear_error(); + rsa_decrypt, rsa, RSA_NO_PADDING); + if (decrypt_len < 0) { + goto err; + } + + /* Check the padding. See RFC 3447, section 7.2.2. */ /* - * decrypt_len should be SSL_MAX_MASTER_KEY_LENGTH. decrypt_good will - * be 0xff if so and zero otherwise. + * The smallest padded premaster is 11 bytes of overhead. Small keys + * are publicly invalid, so this may return immediately. This ensures + * PS is at least 8 bytes. */ - decrypt_good = - constant_time_eq_int_8(decrypt_len, SSL_MAX_MASTER_KEY_LENGTH); + if (decrypt_len < 11 + SSL_MAX_MASTER_KEY_LENGTH) { + al = SSL_AD_DECRYPT_ERROR; + SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, SSL_R_DECRYPTION_FAILED); + goto f_err; + } + + padding_len = decrypt_len - SSL_MAX_MASTER_KEY_LENGTH; + decrypt_good = constant_time_eq_int_8(rsa_decrypt[0], 0) & + constant_time_eq_int_8(rsa_decrypt[1], 2); + for (j = 2; j < padding_len - 1; j++) { + decrypt_good &= ~constant_time_is_zero_8(rsa_decrypt[j]); + } + decrypt_good &= constant_time_is_zero_8(rsa_decrypt[padding_len - 1]); /* * If the version in the decrypted pre-master secret is correct then @@ -2165,10 +2185,10 @@ MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt) * constant time and are treated like any other decryption error. */ version_good = - constant_time_eq_8(rsa_decrypt[0], + constant_time_eq_8(rsa_decrypt[padding_len], (unsigned)(s->client_version >> 8)); version_good &= - constant_time_eq_8(rsa_decrypt[1], + constant_time_eq_8(rsa_decrypt[padding_len + 1], (unsigned)(s->client_version & 0xff)); /* @@ -2182,10 +2202,10 @@ MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt) */ if (s->options & SSL_OP_TLS_ROLLBACK_BUG) { unsigned char workaround_good; - workaround_good = - constant_time_eq_8(rsa_decrypt[0], (unsigned)(s->version >> 8)); + workaround_good = constant_time_eq_8(rsa_decrypt[padding_len], + (unsigned)(s->version >> 8)); workaround_good &= - constant_time_eq_8(rsa_decrypt[1], + constant_time_eq_8(rsa_decrypt[padding_len + 1], (unsigned)(s->version & 0xff)); version_good |= workaround_good; } @@ -2203,12 +2223,13 @@ MSG_PROCESS_RETURN tls_process_client_key_exchange(SSL *s, PACKET *pkt) * it is still sufficiently large to read from. */ for (j = 0; j < sizeof(rand_premaster_secret); j++) { - rsa_decrypt[j] = - constant_time_select_8(decrypt_good, rsa_decrypt[j], + rsa_decrypt[padding_len + j] = + constant_time_select_8(decrypt_good, + rsa_decrypt[padding_len + j], rand_premaster_secret[j]); } - if (!ssl_generate_master_secret(s, rsa_decrypt, + if (!ssl_generate_master_secret(s, rsa_decrypt + padding_len, sizeof(rand_premaster_secret), 0)) { al = SSL_AD_INTERNAL_ERROR; SSLerr(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE, ERR_R_INTERNAL_ERROR); From no-reply at appveyor.com Tue Jun 21 19:38:47 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 19:38:47 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.483 Message-ID: <20160621193847.73317.43131.194FC072@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 21 19:55:08 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 19:55:08 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.484 Message-ID: <20160621195506.8144.85003.E6B3045D@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 19:59:57 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 19:59:57 +0000 Subject: [openssl-commits] Still Failing: mouse07410/openssl#21 (OpenSSL_1_0_2-stable - 4824496) In-Reply-To: Message-ID: <57699cbd9d1e1_33fae36b6f16010908f2@2e255023-3032-4ade-ad6d-26d1a15391fe.mail> Build Update for mouse07410/openssl ------------------------------------- Build: #21 Status: Still Failing Duration: 46 minutes and 46 seconds Commit: 4824496 (OpenSSL_1_0_2-stable) Author: Richard Levitte Message: Fix missing opening braces Reviewed-by: Rich Salz View the changeset: https://github.com/mouse07410/openssl/compare/c3bc7f498815...482449624c6c View the full build log and details: https://travis-ci.org/mouse07410/openssl/builds/139274052 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Tue Jun 21 20:49:45 2016 From: rsalz at openssl.org (Rich Salz) Date: Tue, 21 Jun 2016 20:49:45 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1466542185.268795.23300.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via a43cfd7bb1fc681d563e5efa75cc926d7e8e5c36 (commit) from 482449624c6ca12d24f29eca0448eb589c50b0ec (commit) - Log ----------------------------------------------------------------- commit a43cfd7bb1fc681d563e5efa75cc926d7e8e5c36 Author: John Foley Date: Mon Jun 20 12:11:35 2016 -0400 RT3752: Add FIPS callback for thread id Reviewed-by: Dr. Stephen Henson ----------------------------------------------------------------------- Summary of changes: crypto/o_init.c | 3 +++ 1 file changed, 3 insertions(+) diff --git a/crypto/o_init.c b/crypto/o_init.c index 2088388..185841e 100644 --- a/crypto/o_init.c +++ b/crypto/o_init.c @@ -73,6 +73,9 @@ void OPENSSL_init(void) done = 1; #ifdef OPENSSL_FIPS FIPS_set_locking_callbacks(CRYPTO_lock, CRYPTO_add_lock); +# ifndef OPENSSL_NO_DEPRECATED + FIPS_crypto_set_id_callback(CRYPTO_thread_id); +# endif FIPS_set_error_callbacks(ERR_put_error, ERR_add_error_vdata); FIPS_set_malloc_callbacks(CRYPTO_malloc, CRYPTO_free); RAND_init_fips(); From no-reply at appveyor.com Tue Jun 21 21:01:36 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 21:01:36 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.485 Message-ID: <20160621210136.8225.6872.AF5AF366@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Tue Jun 21 21:34:30 2016 From: rsalz at openssl.org (Rich Salz) Date: Tue, 21 Jun 2016 21:34:30 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466544870.013497.20879.nullmailer@dev.openssl.org> The branch master has been updated via 1d8b4eb2b478651f820423789d7a91b9b4c2d009 (commit) from 5388b8d4e8faac21921843c63b12b71c0ab9153e (commit) - Log ----------------------------------------------------------------- commit 1d8b4eb2b478651f820423789d7a91b9b4c2d009 Author: mmiyashita Date: Tue Jun 21 11:01:30 2016 -0700 segmentation fault with 'openssl s_client -prexit -keymatexport' Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1243) ----------------------------------------------------------------------- Summary of changes: apps/s_client.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/apps/s_client.c b/apps/s_client.c index 41fed85..56a7081 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -2633,7 +2633,8 @@ static void print_stuff(BIO *bio, SSL *s, int full) #endif SSL_SESSION_print(bio, SSL_get_session(s)); - if (keymatexportlabel != NULL) { + if ((SSL_get_session(s) != NULL) && + (keymatexportlabel != NULL)) { BIO_printf(bio, "Keying material exporter:\n"); BIO_printf(bio, " Label: '%s'\n", keymatexportlabel); BIO_printf(bio, " Length: %i bytes\n", keymatexportlen); From builds at travis-ci.org Tue Jun 21 21:40:41 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 21:40:41 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1213 (simplify-sk_dup - a6eb7af) In-Reply-To: Message-ID: <5769b459360c8_33fae36b883901232293@2e255023-3032-4ade-ad6d-26d1a15391fe.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1213 Status: Errored Duration: 28 seconds Commit: a6eb7af (simplify-sk_dup) Author: FdaSilvaYY Message: Constify a bit more OPENSSL_sk_ API View the changeset: https://github.com/FdaSilvaYY/openssl/compare/f427de2c0255...a6eb7af21ea7 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139286688 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From appro at openssl.org Tue Jun 21 21:44:22 2016 From: appro at openssl.org (Andy Polyakov) Date: Tue, 21 Jun 2016 21:44:22 +0000 Subject: [openssl-commits] [openssl] OpenSSL-fips-2_0-dev update Message-ID: <1466545462.385437.27573.nullmailer@dev.openssl.org> The branch OpenSSL-fips-2_0-dev has been updated via 4577871ca393275ac0436b2b08f1a75661ced314 (commit) from d8a23532dd3a023b7fa43db7d1dc4433a42363cb (commit) - Log ----------------------------------------------------------------- commit 4577871ca393275ac0436b2b08f1a75661ced314 Author: Andy Polyakov Date: Tue Jun 21 23:05:16 2016 +0200 PowerPC assembly pack: add POWER8 support. Reviewed-by: Dr. Stephen Henson ----------------------------------------------------------------------- Summary of changes: Configure | 4 +- crypto/aes/Makefile | 2 + crypto/aes/asm/aes-ppc.pl | 4 +- crypto/aes/asm/aesp8-ppc.pl | 3726 +++++++++++++++++++++++++++++++++++++++ crypto/bn/asm/ppc-mont.pl | 10 +- crypto/bn/asm/ppc.pl | 8 +- crypto/bn/asm/ppc64-mont.pl | 12 +- crypto/evp/e_aes.c | 26 + crypto/modes/Makefile | 2 + crypto/modes/asm/ghashp8-ppc.pl | 663 +++++++ crypto/modes/gcm128.c | 18 + crypto/perlasm/ppc-xlate.pl | 101 +- crypto/ppccap.c | 75 +- crypto/ppccpuid.pl | 10 + crypto/sha/Makefile | 2 + crypto/sha/asm/sha1-ppc.pl | 6 +- crypto/sha/asm/sha512-ppc.pl | 10 +- crypto/sha/asm/sha512p8-ppc.pl | 431 +++++ fips/fips_premain.c | 3 + fips/fips_premain.c.sha1 | 2 +- fips/fipssyms.h | 17 + 21 files changed, 5096 insertions(+), 36 deletions(-) create mode 100755 crypto/aes/asm/aesp8-ppc.pl create mode 100755 crypto/modes/asm/ghashp8-ppc.pl create mode 100755 crypto/sha/asm/sha512p8-ppc.pl diff --git a/Configure b/Configure index 6bb8f10..850948e 100755 --- a/Configure +++ b/Configure @@ -139,8 +139,8 @@ my $armv4_asm="armcap.o armv4cpuid.o:bn_asm.o armv4-mont.o armv4-gf2m.o::aes_cbc my $aarch64_asm="armcap.o arm64cpuid.o mem_clr.o:::aes_core.o aes_cbc.o aesv8-armx.o:::sha1-armv8.o sha256-armv8.o sha512-armv8.o:::::::ghashv8-armx.o:"; my $parisc11_asm="pariscid.o:bn_asm.o parisc-mont.o::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::32"; my $parisc20_asm="pariscid.o:pa-risc2W.o parisc-mont.o::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::64"; -my $ppc32_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o::aes_core.o aes_cbc.o aes-ppc.o:::sha1-ppc.o sha256-ppc.o::::::::"; -my $ppc64_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o::aes_core.o aes_cbc.o aes-ppc.o:::sha1-ppc.o sha256-ppc.o sha512-ppc.o::::::::"; +my $ppc32_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o::aes_core.o aes_cbc.o aes-ppc.o aesp8-ppc.o:::sha1-ppc.o sha256-ppc.o sha512-ppc.o sha256p8-ppc.o sha512p8-ppc.o:::::::ghashp8-ppc.o:"; +my $ppc64_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o::aes_core.o aes_cbc.o aes-ppc.o aesp8-ppc.o:::sha1-ppc.o sha256-ppc.o sha512-ppc.o sha256p8-ppc.o sha512p8-ppc.o:::::::ghashp8-ppc.o:"; my $no_asm=":::::::::::::::void"; # As for $BSDthreads. Idea is to maintain "collective" set of flags, diff --git a/crypto/aes/Makefile b/crypto/aes/Makefile index 1d9e82a..34760d1 100644 --- a/crypto/aes/Makefile +++ b/crypto/aes/Makefile @@ -71,6 +71,8 @@ aes-sparcv9.s: asm/aes-sparcv9.pl aes-ppc.s: asm/aes-ppc.pl $(PERL) asm/aes-ppc.pl $(PERLASM_SCHEME) $@ +aesp8-ppc.s: asm/aesp8-ppc.pl + $(PERL) asm/aesp8-ppc.pl $(PERLASM_SCHEME) $@ aes-parisc.s: asm/aes-parisc.pl $(PERL) asm/aes-parisc.pl $(PERLASM_SCHEME) $@ diff --git a/crypto/aes/asm/aes-ppc.pl b/crypto/aes/asm/aes-ppc.pl index 7c52cbe..58a9823 100644 --- a/crypto/aes/asm/aes-ppc.pl +++ b/crypto/aes/asm/aes-ppc.pl @@ -548,7 +548,7 @@ Lenc_loop: xor $s2,$t2,$acc14 xor $s3,$t3,$acc15 addi $key,$key,16 - bdnz- Lenc_loop + bdnz Lenc_loop addi $Tbl2,$Tbl0,2048 nop @@ -982,7 +982,7 @@ Ldec_loop: xor $s2,$t2,$acc14 xor $s3,$t3,$acc15 addi $key,$key,16 - bdnz- Ldec_loop + bdnz Ldec_loop addi $Tbl2,$Tbl0,2048 nop diff --git a/crypto/aes/asm/aesp8-ppc.pl b/crypto/aes/asm/aesp8-ppc.pl new file mode 100755 index 0000000..7ef189d --- /dev/null +++ b/crypto/aes/asm/aesp8-ppc.pl @@ -0,0 +1,3726 @@ +#!/usr/bin/env perl +# +# ==================================================================== +# Written by Andy Polyakov for the OpenSSL +# project. The module is, however, dual licensed under OpenSSL and +# CRYPTOGAMS licenses depending on where you obtain it. For further +# details see http://www.openssl.org/~appro/cryptogams/. +# ==================================================================== +# +# This module implements support for AES instructions as per PowerISA +# specification version 2.07, first implemented by POWER8 processor. +# The module is endian-agnostic in sense that it supports both big- +# and little-endian cases. Data alignment in parallelizable modes is +# handled with VSX loads and stores, which implies MSR.VSX flag being +# set. It should also be noted that ISA specification doesn't prohibit +# alignment exceptions for these instructions on page boundaries. +# Initially alignment was handled in pure AltiVec/VMX way [when data +# is aligned programmatically, which in turn guarantees exception- +# free execution], but it turned to hamper performance when vcipher +# instructions are interleaved. It's reckoned that eventual +# misalignment penalties at page boundaries are in average lower +# than additional overhead in pure AltiVec approach. +# +# May 2016 +# +# Add XTS subroutine, 9x on little- and 12x improvement on big-endian +# systems were measured. +# +###################################################################### +# Current large-block performance in cycles per byte processed with +# 128-bit key (less is better). +# +# CBC en-/decrypt CTR XTS +# POWER8[le] 3.96/0.72 0.74 1.1 +# POWER8[be] 3.75/0.65 0.66 1.0 + +$flavour = shift; + +if ($flavour =~ /64/) { + $SIZE_T =8; + $LRSAVE =2*$SIZE_T; + $STU ="stdu"; + $POP ="ld"; + $PUSH ="std"; + $UCMP ="cmpld"; + $SHL ="sldi"; +} elsif ($flavour =~ /32/) { + $SIZE_T =4; + $LRSAVE =$SIZE_T; + $STU ="stwu"; + $POP ="lwz"; + $PUSH ="stw"; + $UCMP ="cmplw"; + $SHL ="slwi"; +} else { die "nonsense $flavour"; } + +$LITTLE_ENDIAN = ($flavour=~/le$/) ? $SIZE_T : 0; + +$0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1; +( $xlate="${dir}ppc-xlate.pl" and -f $xlate ) or +( $xlate="${dir}../../perlasm/ppc-xlate.pl" and -f $xlate) or +die "can't locate ppc-xlate.pl"; + +open STDOUT,"| $^X $xlate $flavour ".shift || die "can't call $xlate: $!"; + +$FRAME=8*$SIZE_T; +$prefix="aes_p8"; + +$sp="r1"; +$vrsave="r12"; + +######################################################################### +{{{ # Key setup procedures # +my ($inp,$bits,$out,$ptr,$cnt,$rounds)=map("r$_",(3..8)); +my ($zero,$in0,$in1,$key,$rcon,$mask,$tmp)=map("v$_",(0..6)); +my ($stage,$outperm,$outmask,$outhead,$outtail)=map("v$_",(7..11)); + +$code.=<<___; +.machine "any" + +.text + +.align 7 +rcon: +.long 0x01000000, 0x01000000, 0x01000000, 0x01000000 ?rev +.long 0x1b000000, 0x1b000000, 0x1b000000, 0x1b000000 ?rev +.long 0x0d0e0f0c, 0x0d0e0f0c, 0x0d0e0f0c, 0x0d0e0f0c ?rev +.long 0,0,0,0 ?asis +Lconsts: + mflr r0 + bcl 20,31,\$+4 + mflr $ptr #vvvvv "distance between . and rcon + addi $ptr,$ptr,-0x48 + mtlr r0 + blr + .long 0 + .byte 0,12,0x14,0,0,0,0,0 +.asciz "AES for PowerISA 2.07, CRYPTOGAMS by " + +.globl .${prefix}_set_encrypt_key +.align 5 +.${prefix}_set_encrypt_key: +Lset_encrypt_key: + mflr r11 + $PUSH r11,$LRSAVE($sp) + + li $ptr,-1 + ${UCMP}i $inp,0 + beq- Lenc_key_abort # if ($inp==0) return -1; + ${UCMP}i $out,0 + beq- Lenc_key_abort # if ($out==0) return -1; + li $ptr,-2 + cmpwi $bits,128 + blt- Lenc_key_abort + cmpwi $bits,256 + bgt- Lenc_key_abort + andi. r0,$bits,0x3f + bne- Lenc_key_abort + + lis r0,0xfff0 + mfspr $vrsave,256 + mtspr 256,r0 + + bl Lconsts + mtlr r11 + + neg r9,$inp + lvx $in0,0,$inp + addi $inp,$inp,15 # 15 is not typo + lvsr $key,0,r9 # borrow $key + li r8,0x20 + cmpwi $bits,192 + lvx $in1,0,$inp + le?vspltisb $mask,0x0f # borrow $mask + lvx $rcon,0,$ptr + le?vxor $key,$key,$mask # adjust for byte swap + lvx $mask,r8,$ptr + addi $ptr,$ptr,0x10 + vperm $in0,$in0,$in1,$key # align [and byte swap in LE] + li $cnt,8 + vxor $zero,$zero,$zero + mtctr $cnt + + ?lvsr $outperm,0,$out + vspltisb $outmask,-1 + lvx $outhead,0,$out + ?vperm $outmask,$zero,$outmask,$outperm + + blt Loop128 + addi $inp,$inp,8 + beq L192 + addi $inp,$inp,8 + b L256 + +.align 4 +Loop128: + vperm $key,$in0,$in0,$mask # rotate-n-splat + vsldoi $tmp,$zero,$in0,12 # >>32 + vperm $outtail,$in0,$in0,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + vcipherlast $key,$key,$rcon + stvx $stage,0,$out + addi $out,$out,16 + + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vadduwm $rcon,$rcon,$rcon + vxor $in0,$in0,$key + bdnz Loop128 + + lvx $rcon,0,$ptr # last two round keys + + vperm $key,$in0,$in0,$mask # rotate-n-splat + vsldoi $tmp,$zero,$in0,12 # >>32 + vperm $outtail,$in0,$in0,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + vcipherlast $key,$key,$rcon + stvx $stage,0,$out + addi $out,$out,16 + + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vadduwm $rcon,$rcon,$rcon + vxor $in0,$in0,$key + + vperm $key,$in0,$in0,$mask # rotate-n-splat + vsldoi $tmp,$zero,$in0,12 # >>32 + vperm $outtail,$in0,$in0,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + vcipherlast $key,$key,$rcon + stvx $stage,0,$out + addi $out,$out,16 + + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vxor $in0,$in0,$key + vperm $outtail,$in0,$in0,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + stvx $stage,0,$out + + addi $inp,$out,15 # 15 is not typo + addi $out,$out,0x50 + + li $rounds,10 + b Ldone + +.align 4 +L192: + lvx $tmp,0,$inp + li $cnt,4 + vperm $outtail,$in0,$in0,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + stvx $stage,0,$out + addi $out,$out,16 + vperm $in1,$in1,$tmp,$key # align [and byte swap in LE] + vspltisb $key,8 # borrow $key + mtctr $cnt + vsububm $mask,$mask,$key # adjust the mask + +Loop192: + vperm $key,$in1,$in1,$mask # roate-n-splat + vsldoi $tmp,$zero,$in0,12 # >>32 + vcipherlast $key,$key,$rcon + + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + + vsldoi $stage,$zero,$in1,8 + vspltw $tmp,$in0,3 + vxor $tmp,$tmp,$in1 + vsldoi $in1,$zero,$in1,12 # >>32 + vadduwm $rcon,$rcon,$rcon + vxor $in1,$in1,$tmp + vxor $in0,$in0,$key + vxor $in1,$in1,$key + vsldoi $stage,$stage,$in0,8 + + vperm $key,$in1,$in1,$mask # rotate-n-splat + vsldoi $tmp,$zero,$in0,12 # >>32 + vperm $outtail,$stage,$stage,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + vcipherlast $key,$key,$rcon + stvx $stage,0,$out + addi $out,$out,16 + + vsldoi $stage,$in0,$in1,8 + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vperm $outtail,$stage,$stage,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + stvx $stage,0,$out + addi $out,$out,16 + + vspltw $tmp,$in0,3 + vxor $tmp,$tmp,$in1 + vsldoi $in1,$zero,$in1,12 # >>32 + vadduwm $rcon,$rcon,$rcon + vxor $in1,$in1,$tmp + vxor $in0,$in0,$key + vxor $in1,$in1,$key + vperm $outtail,$in0,$in0,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + stvx $stage,0,$out + addi $inp,$out,15 # 15 is not typo + addi $out,$out,16 + bdnz Loop192 + + li $rounds,12 + addi $out,$out,0x20 + b Ldone + +.align 4 +L256: + lvx $tmp,0,$inp + li $cnt,7 + li $rounds,14 + vperm $outtail,$in0,$in0,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + stvx $stage,0,$out + addi $out,$out,16 + vperm $in1,$in1,$tmp,$key # align [and byte swap in LE] + mtctr $cnt + +Loop256: + vperm $key,$in1,$in1,$mask # rotate-n-splat + vsldoi $tmp,$zero,$in0,12 # >>32 + vperm $outtail,$in1,$in1,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + vcipherlast $key,$key,$rcon + stvx $stage,0,$out + addi $out,$out,16 + + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vadduwm $rcon,$rcon,$rcon + vxor $in0,$in0,$key + vperm $outtail,$in0,$in0,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + stvx $stage,0,$out + addi $inp,$out,15 # 15 is not typo + addi $out,$out,16 + bdz Ldone + + vspltw $key,$in0,3 # just splat + vsldoi $tmp,$zero,$in1,12 # >>32 + vsbox $key,$key + + vxor $in1,$in1,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in1,$in1,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in1,$in1,$tmp + + vxor $in1,$in1,$key + b Loop256 + +.align 4 +Ldone: + lvx $in1,0,$inp # redundant in aligned case + vsel $in1,$outhead,$in1,$outmask + stvx $in1,0,$inp + li $ptr,0 + mtspr 256,$vrsave + stw $rounds,0($out) + +Lenc_key_abort: + mr r3,$ptr + blr + .long 0 + .byte 0,12,0x14,1,0,0,3,0 + .long 0 +.size .${prefix}_set_encrypt_key,.-.${prefix}_set_encrypt_key + +.globl .${prefix}_set_decrypt_key +.align 5 +.${prefix}_set_decrypt_key: + $STU $sp,-$FRAME($sp) + mflr r10 + $PUSH r10,$FRAME+$LRSAVE($sp) + bl Lset_encrypt_key + mtlr r10 + + cmpwi r3,0 + bne- Ldec_key_abort + + slwi $cnt,$rounds,4 + subi $inp,$out,240 # first round key + srwi $rounds,$rounds,1 + add $out,$inp,$cnt # last round key + mtctr $rounds + +Ldeckey: + lwz r0, 0($inp) + lwz r6, 4($inp) + lwz r7, 8($inp) + lwz r8, 12($inp) + addi $inp,$inp,16 + lwz r9, 0($out) + lwz r10,4($out) + lwz r11,8($out) + lwz r12,12($out) + stw r0, 0($out) + stw r6, 4($out) + stw r7, 8($out) + stw r8, 12($out) + subi $out,$out,16 + stw r9, -16($inp) + stw r10,-12($inp) + stw r11,-8($inp) + stw r12,-4($inp) + bdnz Ldeckey + + xor r3,r3,r3 # return value +Ldec_key_abort: + addi $sp,$sp,$FRAME + blr + .long 0 + .byte 0,12,4,1,0x80,0,3,0 + .long 0 +.size .${prefix}_set_decrypt_key,.-.${prefix}_set_decrypt_key +___ +}}} +######################################################################### +{{{ # Single block en- and decrypt procedures # +sub gen_block () { +my $dir = shift; +my $n = $dir eq "de" ? "n" : ""; +my ($inp,$out,$key,$rounds,$idx)=map("r$_",(3..7)); + +$code.=<<___; +.globl .${prefix}_${dir}crypt +.align 5 +.${prefix}_${dir}crypt: + lwz $rounds,240($key) + lis r0,0xfc00 + mfspr $vrsave,256 + li $idx,15 # 15 is not typo + mtspr 256,r0 + + lvx v0,0,$inp + neg r11,$out + lvx v1,$idx,$inp + lvsl v2,0,$inp # inpperm + le?vspltisb v4,0x0f + ?lvsl v3,0,r11 # outperm + le?vxor v2,v2,v4 + li $idx,16 + vperm v0,v0,v1,v2 # align [and byte swap in LE] + lvx v1,0,$key + ?lvsl v5,0,$key # keyperm + srwi $rounds,$rounds,1 + lvx v2,$idx,$key + addi $idx,$idx,16 + subi $rounds,$rounds,1 + ?vperm v1,v1,v2,v5 # align round key + + vxor v0,v0,v1 + lvx v1,$idx,$key + addi $idx,$idx,16 + mtctr $rounds + +Loop_${dir}c: + ?vperm v2,v2,v1,v5 + v${n}cipher v0,v0,v2 + lvx v2,$idx,$key + addi $idx,$idx,16 + ?vperm v1,v1,v2,v5 + v${n}cipher v0,v0,v1 + lvx v1,$idx,$key + addi $idx,$idx,16 + bdnz Loop_${dir}c + + ?vperm v2,v2,v1,v5 + v${n}cipher v0,v0,v2 + lvx v2,$idx,$key + ?vperm v1,v1,v2,v5 + v${n}cipherlast v0,v0,v1 + + vspltisb v2,-1 + vxor v1,v1,v1 + li $idx,15 # 15 is not typo + ?vperm v2,v1,v2,v3 # outmask + le?vxor v3,v3,v4 + lvx v1,0,$out # outhead + vperm v0,v0,v0,v3 # rotate [and byte swap in LE] + vsel v1,v1,v0,v2 + lvx v4,$idx,$out + stvx v1,0,$out + vsel v0,v0,v4,v2 + stvx v0,$idx,$out + + mtspr 256,$vrsave + blr + .long 0 + .byte 0,12,0x14,0,0,0,3,0 + .long 0 +.size .${prefix}_${dir}crypt,.-.${prefix}_${dir}crypt +___ +} +&gen_block("en"); +&gen_block("de"); +}}} +######################################################################### +{{{ # CBC en- and decrypt procedures # +my ($inp,$out,$len,$key,$ivp,$enc,$rounds,$idx)=map("r$_",(3..10)); +my ($rndkey0,$rndkey1,$inout,$tmp)= map("v$_",(0..3)); +my ($ivec,$inptail,$inpperm,$outhead,$outperm,$outmask,$keyperm)= + map("v$_",(4..10)); +$code.=<<___; +.globl .${prefix}_cbc_encrypt +.align 5 +.${prefix}_cbc_encrypt: + ${UCMP}i $len,16 + bltlr- + + cmpwi $enc,0 # test direction + lis r0,0xffe0 + mfspr $vrsave,256 + mtspr 256,r0 + + li $idx,15 + vxor $rndkey0,$rndkey0,$rndkey0 + le?vspltisb $tmp,0x0f + + lvx $ivec,0,$ivp # load [unaligned] iv + lvsl $inpperm,0,$ivp + lvx $inptail,$idx,$ivp + le?vxor $inpperm,$inpperm,$tmp + vperm $ivec,$ivec,$inptail,$inpperm + + neg r11,$inp + ?lvsl $keyperm,0,$key # prepare for unaligned key + lwz $rounds,240($key) + + lvsr $inpperm,0,r11 # prepare for unaligned load + lvx $inptail,0,$inp + addi $inp,$inp,15 # 15 is not typo + le?vxor $inpperm,$inpperm,$tmp + + ?lvsr $outperm,0,$out # prepare for unaligned store + vspltisb $outmask,-1 + lvx $outhead,0,$out + ?vperm $outmask,$rndkey0,$outmask,$outperm + le?vxor $outperm,$outperm,$tmp + + srwi $rounds,$rounds,1 + li $idx,16 + subi $rounds,$rounds,1 + beq Lcbc_dec + +Lcbc_enc: + vmr $inout,$inptail + lvx $inptail,0,$inp + addi $inp,$inp,16 + mtctr $rounds + subi $len,$len,16 # len-=16 + + lvx $rndkey0,0,$key + vperm $inout,$inout,$inptail,$inpperm + lvx $rndkey1,$idx,$key + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key + addi $idx,$idx,16 + vxor $inout,$inout,$ivec + +Loop_cbc_enc: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipher $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key + addi $idx,$idx,16 + bdnz Loop_cbc_enc + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipherlast $ivec,$inout,$rndkey0 + ${UCMP}i $len,16 + + vperm $tmp,$ivec,$ivec,$outperm + vsel $inout,$outhead,$tmp,$outmask + vmr $outhead,$tmp + stvx $inout,0,$out + addi $out,$out,16 + bge Lcbc_enc + + b Lcbc_done + +.align 4 +Lcbc_dec: + ${UCMP}i $len,128 + bge _aesp8_cbc_decrypt8x + vmr $tmp,$inptail + lvx $inptail,0,$inp + addi $inp,$inp,16 + mtctr $rounds + subi $len,$len,16 # len-=16 + + lvx $rndkey0,0,$key + vperm $tmp,$tmp,$inptail,$inpperm + lvx $rndkey1,$idx,$key + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$tmp,$rndkey0 + lvx $rndkey0,$idx,$key + addi $idx,$idx,16 + +Loop_cbc_dec: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vncipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vncipher $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key + addi $idx,$idx,16 + bdnz Loop_cbc_dec + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vncipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vncipherlast $inout,$inout,$rndkey0 + ${UCMP}i $len,16 + + vxor $inout,$inout,$ivec + vmr $ivec,$tmp + vperm $tmp,$inout,$inout,$outperm + vsel $inout,$outhead,$tmp,$outmask + vmr $outhead,$tmp + stvx $inout,0,$out + addi $out,$out,16 + bge Lcbc_dec + +Lcbc_done: + addi $out,$out,-1 + lvx $inout,0,$out # redundant in aligned case + vsel $inout,$outhead,$inout,$outmask + stvx $inout,0,$out + + neg $enc,$ivp # write [unaligned] iv + li $idx,15 # 15 is not typo + vxor $rndkey0,$rndkey0,$rndkey0 + vspltisb $outmask,-1 + le?vspltisb $tmp,0x0f + ?lvsl $outperm,0,$enc + ?vperm $outmask,$rndkey0,$outmask,$outperm + le?vxor $outperm,$outperm,$tmp + lvx $outhead,0,$ivp + vperm $ivec,$ivec,$ivec,$outperm + vsel $inout,$outhead,$ivec,$outmask + lvx $inptail,$idx,$ivp + stvx $inout,0,$ivp + vsel $inout,$ivec,$inptail,$outmask + stvx $inout,$idx,$ivp + + mtspr 256,$vrsave + blr + .long 0 + .byte 0,12,0x14,0,0,0,6,0 + .long 0 +___ +######################################################################### +{{ # Optimized CBC decrypt procedure # +my $key_="r11"; +my ($x00,$x10,$x20,$x30,$x40,$x50,$x60,$x70)=map("r$_",(0,8,26..31)); + $x00=0 if ($flavour =~ /osx/); +my ($in0, $in1, $in2, $in3, $in4, $in5, $in6, $in7 )=map("v$_",(0..3,10..13)); +my ($out0,$out1,$out2,$out3,$out4,$out5,$out6,$out7)=map("v$_",(14..21)); +my $rndkey0="v23"; # v24-v25 rotating buffer for first found keys + # v26-v31 last 6 round keys +my ($tmp,$keyperm)=($in3,$in4); # aliases with "caller", redundant assignment + +$code.=<<___; +.align 5 +_aesp8_cbc_decrypt8x: + $STU $sp,-`($FRAME+21*16+6*$SIZE_T)`($sp) + li r10,`$FRAME+8*16+15` + li r11,`$FRAME+8*16+31` + stvx v20,r10,$sp # ABI says so + addi r10,r10,32 + stvx v21,r11,$sp + addi r11,r11,32 + stvx v22,r10,$sp + addi r10,r10,32 + stvx v23,r11,$sp + addi r11,r11,32 + stvx v24,r10,$sp + addi r10,r10,32 + stvx v25,r11,$sp + addi r11,r11,32 + stvx v26,r10,$sp + addi r10,r10,32 + stvx v27,r11,$sp + addi r11,r11,32 + stvx v28,r10,$sp + addi r10,r10,32 + stvx v29,r11,$sp + addi r11,r11,32 + stvx v30,r10,$sp + stvx v31,r11,$sp + li r0,-1 + stw $vrsave,`$FRAME+21*16-4`($sp) # save vrsave + li $x10,0x10 + $PUSH r26,`$FRAME+21*16+0*$SIZE_T`($sp) + li $x20,0x20 + $PUSH r27,`$FRAME+21*16+1*$SIZE_T`($sp) + li $x30,0x30 + $PUSH r28,`$FRAME+21*16+2*$SIZE_T`($sp) + li $x40,0x40 + $PUSH r29,`$FRAME+21*16+3*$SIZE_T`($sp) + li $x50,0x50 + $PUSH r30,`$FRAME+21*16+4*$SIZE_T`($sp) + li $x60,0x60 + $PUSH r31,`$FRAME+21*16+5*$SIZE_T`($sp) + li $x70,0x70 + mtspr 256,r0 + + subi $rounds,$rounds,3 # -4 in total + subi $len,$len,128 # bias + + lvx $rndkey0,$x00,$key # load key schedule + lvx v30,$x10,$key + addi $key,$key,0x20 + lvx v31,$x00,$key + ?vperm $rndkey0,$rndkey0,v30,$keyperm + addi $key_,$sp,$FRAME+15 + mtctr $rounds + +Load_cbc_dec_key: + ?vperm v24,v30,v31,$keyperm + lvx v30,$x10,$key + addi $key,$key,0x20 + stvx v24,$x00,$key_ # off-load round[1] + ?vperm v25,v31,v30,$keyperm + lvx v31,$x00,$key + stvx v25,$x10,$key_ # off-load round[2] + addi $key_,$key_,0x20 + bdnz Load_cbc_dec_key + + lvx v26,$x10,$key + ?vperm v24,v30,v31,$keyperm + lvx v27,$x20,$key + stvx v24,$x00,$key_ # off-load round[3] + ?vperm v25,v31,v26,$keyperm + lvx v28,$x30,$key + stvx v25,$x10,$key_ # off-load round[4] + addi $key_,$sp,$FRAME+15 # rewind $key_ + ?vperm v26,v26,v27,$keyperm + lvx v29,$x40,$key + ?vperm v27,v27,v28,$keyperm + lvx v30,$x50,$key + ?vperm v28,v28,v29,$keyperm + lvx v31,$x60,$key + ?vperm v29,v29,v30,$keyperm + lvx $out0,$x70,$key # borrow $out0 + ?vperm v30,v30,v31,$keyperm + lvx v24,$x00,$key_ # pre-load round[1] + ?vperm v31,v31,$out0,$keyperm + lvx v25,$x10,$key_ # pre-load round[2] + + #lvx $inptail,0,$inp # "caller" already did this + #addi $inp,$inp,15 # 15 is not typo + subi $inp,$inp,15 # undo "caller" + + le?li $idx,8 + lvx_u $in0,$x00,$inp # load first 8 "words" + le?lvsl $inpperm,0,$idx + le?vspltisb $tmp,0x0f + lvx_u $in1,$x10,$inp + le?vxor $inpperm,$inpperm,$tmp # transform for lvx_u/stvx_u + lvx_u $in2,$x20,$inp + le?vperm $in0,$in0,$in0,$inpperm + lvx_u $in3,$x30,$inp + le?vperm $in1,$in1,$in1,$inpperm + lvx_u $in4,$x40,$inp + le?vperm $in2,$in2,$in2,$inpperm + vxor $out0,$in0,$rndkey0 + lvx_u $in5,$x50,$inp + le?vperm $in3,$in3,$in3,$inpperm + vxor $out1,$in1,$rndkey0 + lvx_u $in6,$x60,$inp + le?vperm $in4,$in4,$in4,$inpperm + vxor $out2,$in2,$rndkey0 + lvx_u $in7,$x70,$inp + addi $inp,$inp,0x80 + le?vperm $in5,$in5,$in5,$inpperm + vxor $out3,$in3,$rndkey0 + le?vperm $in6,$in6,$in6,$inpperm + vxor $out4,$in4,$rndkey0 + le?vperm $in7,$in7,$in7,$inpperm + vxor $out5,$in5,$rndkey0 + vxor $out6,$in6,$rndkey0 + vxor $out7,$in7,$rndkey0 + + mtctr $rounds + b Loop_cbc_dec8x +.align 5 +Loop_cbc_dec8x: + vncipher $out0,$out0,v24 + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + vncipher $out5,$out5,v24 + vncipher $out6,$out6,v24 + vncipher $out7,$out7,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vncipher $out0,$out0,v25 + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + vncipher $out5,$out5,v25 + vncipher $out6,$out6,v25 + vncipher $out7,$out7,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_cbc_dec8x + + subic $len,$len,128 # $len-=128 + vncipher $out0,$out0,v24 + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + vncipher $out5,$out5,v24 + vncipher $out6,$out6,v24 + vncipher $out7,$out7,v24 + + subfe. r0,r0,r0 # borrow?-1:0 + vncipher $out0,$out0,v25 + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + vncipher $out5,$out5,v25 + vncipher $out6,$out6,v25 + vncipher $out7,$out7,v25 + + and r0,r0,$len + vncipher $out0,$out0,v26 + vncipher $out1,$out1,v26 + vncipher $out2,$out2,v26 + vncipher $out3,$out3,v26 + vncipher $out4,$out4,v26 + vncipher $out5,$out5,v26 + vncipher $out6,$out6,v26 + vncipher $out7,$out7,v26 + + add $inp,$inp,r0 # $inp is adjusted in such + # way that at exit from the + # loop inX-in7 are loaded + # with last "words" + vncipher $out0,$out0,v27 + vncipher $out1,$out1,v27 + vncipher $out2,$out2,v27 + vncipher $out3,$out3,v27 + vncipher $out4,$out4,v27 + vncipher $out5,$out5,v27 + vncipher $out6,$out6,v27 + vncipher $out7,$out7,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vncipher $out0,$out0,v28 + vncipher $out1,$out1,v28 + vncipher $out2,$out2,v28 + vncipher $out3,$out3,v28 + vncipher $out4,$out4,v28 + vncipher $out5,$out5,v28 + vncipher $out6,$out6,v28 + vncipher $out7,$out7,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + + vncipher $out0,$out0,v29 + vncipher $out1,$out1,v29 + vncipher $out2,$out2,v29 + vncipher $out3,$out3,v29 + vncipher $out4,$out4,v29 + vncipher $out5,$out5,v29 + vncipher $out6,$out6,v29 + vncipher $out7,$out7,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + + vncipher $out0,$out0,v30 + vxor $ivec,$ivec,v31 # xor with last round key + vncipher $out1,$out1,v30 + vxor $in0,$in0,v31 + vncipher $out2,$out2,v30 + vxor $in1,$in1,v31 + vncipher $out3,$out3,v30 + vxor $in2,$in2,v31 + vncipher $out4,$out4,v30 + vxor $in3,$in3,v31 + vncipher $out5,$out5,v30 + vxor $in4,$in4,v31 + vncipher $out6,$out6,v30 + vxor $in5,$in5,v31 + vncipher $out7,$out7,v30 + vxor $in6,$in6,v31 + + vncipherlast $out0,$out0,$ivec + vncipherlast $out1,$out1,$in0 + lvx_u $in0,$x00,$inp # load next input block + vncipherlast $out2,$out2,$in1 + lvx_u $in1,$x10,$inp + vncipherlast $out3,$out3,$in2 + le?vperm $in0,$in0,$in0,$inpperm + lvx_u $in2,$x20,$inp + vncipherlast $out4,$out4,$in3 + le?vperm $in1,$in1,$in1,$inpperm + lvx_u $in3,$x30,$inp + vncipherlast $out5,$out5,$in4 + le?vperm $in2,$in2,$in2,$inpperm + lvx_u $in4,$x40,$inp + vncipherlast $out6,$out6,$in5 + le?vperm $in3,$in3,$in3,$inpperm + lvx_u $in5,$x50,$inp + vncipherlast $out7,$out7,$in6 + le?vperm $in4,$in4,$in4,$inpperm + lvx_u $in6,$x60,$inp + vmr $ivec,$in7 + le?vperm $in5,$in5,$in5,$inpperm + lvx_u $in7,$x70,$inp + addi $inp,$inp,0x80 + + le?vperm $out0,$out0,$out0,$inpperm + le?vperm $out1,$out1,$out1,$inpperm + stvx_u $out0,$x00,$out + le?vperm $in6,$in6,$in6,$inpperm + vxor $out0,$in0,$rndkey0 + le?vperm $out2,$out2,$out2,$inpperm + stvx_u $out1,$x10,$out + le?vperm $in7,$in7,$in7,$inpperm + vxor $out1,$in1,$rndkey0 + le?vperm $out3,$out3,$out3,$inpperm + stvx_u $out2,$x20,$out + vxor $out2,$in2,$rndkey0 + le?vperm $out4,$out4,$out4,$inpperm + stvx_u $out3,$x30,$out + vxor $out3,$in3,$rndkey0 + le?vperm $out5,$out5,$out5,$inpperm + stvx_u $out4,$x40,$out + vxor $out4,$in4,$rndkey0 + le?vperm $out6,$out6,$out6,$inpperm + stvx_u $out5,$x50,$out + vxor $out5,$in5,$rndkey0 + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out6,$x60,$out + vxor $out6,$in6,$rndkey0 + stvx_u $out7,$x70,$out + addi $out,$out,0x80 + vxor $out7,$in7,$rndkey0 + + mtctr $rounds + beq Loop_cbc_dec8x # did $len-=128 borrow? + + addic. $len,$len,128 + beq Lcbc_dec8x_done + nop + nop + +Loop_cbc_dec8x_tail: # up to 7 "words" tail... + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + vncipher $out5,$out5,v24 + vncipher $out6,$out6,v24 + vncipher $out7,$out7,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + vncipher $out5,$out5,v25 + vncipher $out6,$out6,v25 + vncipher $out7,$out7,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_cbc_dec8x_tail + + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + vncipher $out5,$out5,v24 + vncipher $out6,$out6,v24 + vncipher $out7,$out7,v24 + + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + vncipher $out5,$out5,v25 + vncipher $out6,$out6,v25 + vncipher $out7,$out7,v25 + + vncipher $out1,$out1,v26 + vncipher $out2,$out2,v26 + vncipher $out3,$out3,v26 + vncipher $out4,$out4,v26 + vncipher $out5,$out5,v26 + vncipher $out6,$out6,v26 + vncipher $out7,$out7,v26 + + vncipher $out1,$out1,v27 + vncipher $out2,$out2,v27 + vncipher $out3,$out3,v27 + vncipher $out4,$out4,v27 + vncipher $out5,$out5,v27 + vncipher $out6,$out6,v27 + vncipher $out7,$out7,v27 + + vncipher $out1,$out1,v28 + vncipher $out2,$out2,v28 + vncipher $out3,$out3,v28 + vncipher $out4,$out4,v28 + vncipher $out5,$out5,v28 + vncipher $out6,$out6,v28 + vncipher $out7,$out7,v28 + + vncipher $out1,$out1,v29 + vncipher $out2,$out2,v29 + vncipher $out3,$out3,v29 + vncipher $out4,$out4,v29 + vncipher $out5,$out5,v29 + vncipher $out6,$out6,v29 + vncipher $out7,$out7,v29 + + vncipher $out1,$out1,v30 + vxor $ivec,$ivec,v31 # last round key + vncipher $out2,$out2,v30 + vxor $in1,$in1,v31 + vncipher $out3,$out3,v30 + vxor $in2,$in2,v31 + vncipher $out4,$out4,v30 + vxor $in3,$in3,v31 + vncipher $out5,$out5,v30 + vxor $in4,$in4,v31 + vncipher $out6,$out6,v30 + vxor $in5,$in5,v31 + vncipher $out7,$out7,v30 + vxor $in6,$in6,v31 + + cmplwi $len,32 # switch($len) + blt Lcbc_dec8x_one + nop + beq Lcbc_dec8x_two + cmplwi $len,64 + blt Lcbc_dec8x_three + nop + beq Lcbc_dec8x_four + cmplwi $len,96 + blt Lcbc_dec8x_five + nop + beq Lcbc_dec8x_six + +Lcbc_dec8x_seven: + vncipherlast $out1,$out1,$ivec + vncipherlast $out2,$out2,$in1 + vncipherlast $out3,$out3,$in2 + vncipherlast $out4,$out4,$in3 + vncipherlast $out5,$out5,$in4 + vncipherlast $out6,$out6,$in5 + vncipherlast $out7,$out7,$in6 + vmr $ivec,$in7 + + le?vperm $out1,$out1,$out1,$inpperm + le?vperm $out2,$out2,$out2,$inpperm + stvx_u $out1,$x00,$out + le?vperm $out3,$out3,$out3,$inpperm + stvx_u $out2,$x10,$out + le?vperm $out4,$out4,$out4,$inpperm + stvx_u $out3,$x20,$out + le?vperm $out5,$out5,$out5,$inpperm + stvx_u $out4,$x30,$out + le?vperm $out6,$out6,$out6,$inpperm + stvx_u $out5,$x40,$out + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out6,$x50,$out + stvx_u $out7,$x60,$out + addi $out,$out,0x70 + b Lcbc_dec8x_done + +.align 5 +Lcbc_dec8x_six: + vncipherlast $out2,$out2,$ivec + vncipherlast $out3,$out3,$in2 + vncipherlast $out4,$out4,$in3 + vncipherlast $out5,$out5,$in4 + vncipherlast $out6,$out6,$in5 + vncipherlast $out7,$out7,$in6 + vmr $ivec,$in7 + + le?vperm $out2,$out2,$out2,$inpperm + le?vperm $out3,$out3,$out3,$inpperm + stvx_u $out2,$x00,$out + le?vperm $out4,$out4,$out4,$inpperm + stvx_u $out3,$x10,$out + le?vperm $out5,$out5,$out5,$inpperm + stvx_u $out4,$x20,$out + le?vperm $out6,$out6,$out6,$inpperm + stvx_u $out5,$x30,$out + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out6,$x40,$out + stvx_u $out7,$x50,$out + addi $out,$out,0x60 + b Lcbc_dec8x_done + +.align 5 +Lcbc_dec8x_five: + vncipherlast $out3,$out3,$ivec + vncipherlast $out4,$out4,$in3 + vncipherlast $out5,$out5,$in4 + vncipherlast $out6,$out6,$in5 + vncipherlast $out7,$out7,$in6 + vmr $ivec,$in7 + + le?vperm $out3,$out3,$out3,$inpperm + le?vperm $out4,$out4,$out4,$inpperm + stvx_u $out3,$x00,$out + le?vperm $out5,$out5,$out5,$inpperm + stvx_u $out4,$x10,$out + le?vperm $out6,$out6,$out6,$inpperm + stvx_u $out5,$x20,$out + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out6,$x30,$out + stvx_u $out7,$x40,$out + addi $out,$out,0x50 + b Lcbc_dec8x_done + +.align 5 +Lcbc_dec8x_four: + vncipherlast $out4,$out4,$ivec + vncipherlast $out5,$out5,$in4 + vncipherlast $out6,$out6,$in5 + vncipherlast $out7,$out7,$in6 + vmr $ivec,$in7 + + le?vperm $out4,$out4,$out4,$inpperm + le?vperm $out5,$out5,$out5,$inpperm + stvx_u $out4,$x00,$out + le?vperm $out6,$out6,$out6,$inpperm + stvx_u $out5,$x10,$out + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out6,$x20,$out + stvx_u $out7,$x30,$out + addi $out,$out,0x40 + b Lcbc_dec8x_done + +.align 5 +Lcbc_dec8x_three: + vncipherlast $out5,$out5,$ivec + vncipherlast $out6,$out6,$in5 + vncipherlast $out7,$out7,$in6 + vmr $ivec,$in7 + + le?vperm $out5,$out5,$out5,$inpperm + le?vperm $out6,$out6,$out6,$inpperm + stvx_u $out5,$x00,$out + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out6,$x10,$out + stvx_u $out7,$x20,$out + addi $out,$out,0x30 + b Lcbc_dec8x_done + +.align 5 +Lcbc_dec8x_two: + vncipherlast $out6,$out6,$ivec + vncipherlast $out7,$out7,$in6 + vmr $ivec,$in7 + + le?vperm $out6,$out6,$out6,$inpperm + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out6,$x00,$out + stvx_u $out7,$x10,$out + addi $out,$out,0x20 + b Lcbc_dec8x_done + +.align 5 +Lcbc_dec8x_one: + vncipherlast $out7,$out7,$ivec + vmr $ivec,$in7 + + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out7,0,$out + addi $out,$out,0x10 + +Lcbc_dec8x_done: + le?vperm $ivec,$ivec,$ivec,$inpperm + stvx_u $ivec,0,$ivp # write [unaligned] iv + + li r10,`$FRAME+15` + li r11,`$FRAME+31` + stvx $inpperm,r10,$sp # wipe copies of round keys + addi r10,r10,32 + stvx $inpperm,r11,$sp + addi r11,r11,32 + stvx $inpperm,r10,$sp + addi r10,r10,32 + stvx $inpperm,r11,$sp + addi r11,r11,32 + stvx $inpperm,r10,$sp + addi r10,r10,32 + stvx $inpperm,r11,$sp + addi r11,r11,32 + stvx $inpperm,r10,$sp + addi r10,r10,32 + stvx $inpperm,r11,$sp + addi r11,r11,32 + + mtspr 256,$vrsave + lvx v20,r10,$sp # ABI says so + addi r10,r10,32 + lvx v21,r11,$sp + addi r11,r11,32 + lvx v22,r10,$sp + addi r10,r10,32 + lvx v23,r11,$sp + addi r11,r11,32 + lvx v24,r10,$sp + addi r10,r10,32 + lvx v25,r11,$sp + addi r11,r11,32 + lvx v26,r10,$sp + addi r10,r10,32 + lvx v27,r11,$sp + addi r11,r11,32 + lvx v28,r10,$sp + addi r10,r10,32 + lvx v29,r11,$sp + addi r11,r11,32 + lvx v30,r10,$sp + lvx v31,r11,$sp + $POP r26,`$FRAME+21*16+0*$SIZE_T`($sp) + $POP r27,`$FRAME+21*16+1*$SIZE_T`($sp) + $POP r28,`$FRAME+21*16+2*$SIZE_T`($sp) + $POP r29,`$FRAME+21*16+3*$SIZE_T`($sp) + $POP r30,`$FRAME+21*16+4*$SIZE_T`($sp) + $POP r31,`$FRAME+21*16+5*$SIZE_T`($sp) + addi $sp,$sp,`$FRAME+21*16+6*$SIZE_T` + blr + .long 0 + .byte 0,12,0x04,0,0x80,6,6,0 + .long 0 +.size .${prefix}_cbc_encrypt,.-.${prefix}_cbc_encrypt +___ +}} }}} + +######################################################################### +{{{ # CTR procedure[s] # +my ($inp,$out,$len,$key,$ivp,$x10,$rounds,$idx)=map("r$_",(3..10)); +my ($rndkey0,$rndkey1,$inout,$tmp)= map("v$_",(0..3)); +my ($ivec,$inptail,$inpperm,$outhead,$outperm,$outmask,$keyperm,$one)= + map("v$_",(4..11)); +my $dat=$tmp; + +$code.=<<___; +.globl .${prefix}_ctr32_encrypt_blocks +.align 5 +.${prefix}_ctr32_encrypt_blocks: + ${UCMP}i $len,1 + bltlr- + + lis r0,0xfff0 + mfspr $vrsave,256 + mtspr 256,r0 + + li $idx,15 + vxor $rndkey0,$rndkey0,$rndkey0 + le?vspltisb $tmp,0x0f + + lvx $ivec,0,$ivp # load [unaligned] iv + lvsl $inpperm,0,$ivp + lvx $inptail,$idx,$ivp + vspltisb $one,1 + le?vxor $inpperm,$inpperm,$tmp + vperm $ivec,$ivec,$inptail,$inpperm + vsldoi $one,$rndkey0,$one,1 + + neg r11,$inp + ?lvsl $keyperm,0,$key # prepare for unaligned key + lwz $rounds,240($key) + + lvsr $inpperm,0,r11 # prepare for unaligned load + lvx $inptail,0,$inp + addi $inp,$inp,15 # 15 is not typo + le?vxor $inpperm,$inpperm,$tmp + + srwi $rounds,$rounds,1 + li $idx,16 + subi $rounds,$rounds,1 + + ${UCMP}i $len,8 + bge _aesp8_ctr32_encrypt8x + + ?lvsr $outperm,0,$out # prepare for unaligned store + vspltisb $outmask,-1 + lvx $outhead,0,$out + ?vperm $outmask,$rndkey0,$outmask,$outperm + le?vxor $outperm,$outperm,$tmp + + lvx $rndkey0,0,$key + mtctr $rounds + lvx $rndkey1,$idx,$key + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$ivec,$rndkey0 + lvx $rndkey0,$idx,$key + addi $idx,$idx,16 + b Loop_ctr32_enc + +.align 5 +Loop_ctr32_enc: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipher $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key + addi $idx,$idx,16 + bdnz Loop_ctr32_enc + + vadduwm $ivec,$ivec,$one + vmr $dat,$inptail + lvx $inptail,0,$inp + addi $inp,$inp,16 + subic. $len,$len,1 # blocks-- + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key + vperm $dat,$dat,$inptail,$inpperm + li $idx,16 + ?vperm $rndkey1,$rndkey0,$rndkey1,$keyperm + lvx $rndkey0,0,$key + vxor $dat,$dat,$rndkey1 # last round key + vcipherlast $inout,$inout,$dat + + lvx $rndkey1,$idx,$key + addi $idx,$idx,16 + vperm $inout,$inout,$inout,$outperm + vsel $dat,$outhead,$inout,$outmask + mtctr $rounds + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vmr $outhead,$inout + vxor $inout,$ivec,$rndkey0 + lvx $rndkey0,$idx,$key + addi $idx,$idx,16 + stvx $dat,0,$out + addi $out,$out,16 + bne Loop_ctr32_enc + + addi $out,$out,-1 + lvx $inout,0,$out # redundant in aligned case + vsel $inout,$outhead,$inout,$outmask + stvx $inout,0,$out + + mtspr 256,$vrsave + blr + .long 0 + .byte 0,12,0x14,0,0,0,6,0 + .long 0 +___ +######################################################################### +{{ # Optimized CTR procedure # +my $key_="r11"; +my ($x00,$x10,$x20,$x30,$x40,$x50,$x60,$x70)=map("r$_",(0,8,26..31)); + $x00=0 if ($flavour =~ /osx/); +my ($in0, $in1, $in2, $in3, $in4, $in5, $in6, $in7 )=map("v$_",(0..3,10,12..14)); +my ($out0,$out1,$out2,$out3,$out4,$out5,$out6,$out7)=map("v$_",(15..22)); +my $rndkey0="v23"; # v24-v25 rotating buffer for first found keys + # v26-v31 last 6 round keys +my ($tmp,$keyperm)=($in3,$in4); # aliases with "caller", redundant assignment +my ($two,$three,$four)=($outhead,$outperm,$outmask); + +$code.=<<___; +.align 5 +_aesp8_ctr32_encrypt8x: + $STU $sp,-`($FRAME+21*16+6*$SIZE_T)`($sp) + li r10,`$FRAME+8*16+15` + li r11,`$FRAME+8*16+31` + stvx v20,r10,$sp # ABI says so + addi r10,r10,32 + stvx v21,r11,$sp + addi r11,r11,32 + stvx v22,r10,$sp + addi r10,r10,32 + stvx v23,r11,$sp + addi r11,r11,32 + stvx v24,r10,$sp + addi r10,r10,32 + stvx v25,r11,$sp + addi r11,r11,32 + stvx v26,r10,$sp + addi r10,r10,32 + stvx v27,r11,$sp + addi r11,r11,32 + stvx v28,r10,$sp + addi r10,r10,32 + stvx v29,r11,$sp + addi r11,r11,32 + stvx v30,r10,$sp + stvx v31,r11,$sp + li r0,-1 + stw $vrsave,`$FRAME+21*16-4`($sp) # save vrsave + li $x10,0x10 + $PUSH r26,`$FRAME+21*16+0*$SIZE_T`($sp) + li $x20,0x20 + $PUSH r27,`$FRAME+21*16+1*$SIZE_T`($sp) + li $x30,0x30 + $PUSH r28,`$FRAME+21*16+2*$SIZE_T`($sp) + li $x40,0x40 + $PUSH r29,`$FRAME+21*16+3*$SIZE_T`($sp) + li $x50,0x50 + $PUSH r30,`$FRAME+21*16+4*$SIZE_T`($sp) + li $x60,0x60 + $PUSH r31,`$FRAME+21*16+5*$SIZE_T`($sp) + li $x70,0x70 + mtspr 256,r0 + + subi $rounds,$rounds,3 # -4 in total + + lvx $rndkey0,$x00,$key # load key schedule + lvx v30,$x10,$key + addi $key,$key,0x20 + lvx v31,$x00,$key + ?vperm $rndkey0,$rndkey0,v30,$keyperm + addi $key_,$sp,$FRAME+15 + mtctr $rounds + +Load_ctr32_enc_key: + ?vperm v24,v30,v31,$keyperm + lvx v30,$x10,$key + addi $key,$key,0x20 + stvx v24,$x00,$key_ # off-load round[1] + ?vperm v25,v31,v30,$keyperm + lvx v31,$x00,$key + stvx v25,$x10,$key_ # off-load round[2] + addi $key_,$key_,0x20 + bdnz Load_ctr32_enc_key + + lvx v26,$x10,$key + ?vperm v24,v30,v31,$keyperm + lvx v27,$x20,$key + stvx v24,$x00,$key_ # off-load round[3] + ?vperm v25,v31,v26,$keyperm + lvx v28,$x30,$key + stvx v25,$x10,$key_ # off-load round[4] + addi $key_,$sp,$FRAME+15 # rewind $key_ + ?vperm v26,v26,v27,$keyperm + lvx v29,$x40,$key + ?vperm v27,v27,v28,$keyperm + lvx v30,$x50,$key + ?vperm v28,v28,v29,$keyperm + lvx v31,$x60,$key + ?vperm v29,v29,v30,$keyperm + lvx $out0,$x70,$key # borrow $out0 + ?vperm v30,v30,v31,$keyperm + lvx v24,$x00,$key_ # pre-load round[1] + ?vperm v31,v31,$out0,$keyperm + lvx v25,$x10,$key_ # pre-load round[2] + + vadduwm $two,$one,$one + subi $inp,$inp,15 # undo "caller" + $SHL $len,$len,4 + + vadduwm $out1,$ivec,$one # counter values ... + vadduwm $out2,$ivec,$two + vxor $out0,$ivec,$rndkey0 # ... xored with rndkey[0] + le?li $idx,8 + vadduwm $out3,$out1,$two + vxor $out1,$out1,$rndkey0 + le?lvsl $inpperm,0,$idx + vadduwm $out4,$out2,$two + vxor $out2,$out2,$rndkey0 + le?vspltisb $tmp,0x0f + vadduwm $out5,$out3,$two + vxor $out3,$out3,$rndkey0 + le?vxor $inpperm,$inpperm,$tmp # transform for lvx_u/stvx_u + vadduwm $out6,$out4,$two + vxor $out4,$out4,$rndkey0 + vadduwm $out7,$out5,$two + vxor $out5,$out5,$rndkey0 + vadduwm $ivec,$out6,$two # next counter value + vxor $out6,$out6,$rndkey0 + vxor $out7,$out7,$rndkey0 + + mtctr $rounds + b Loop_ctr32_enc8x +.align 5 +Loop_ctr32_enc8x: + vcipher $out0,$out0,v24 + vcipher $out1,$out1,v24 + vcipher $out2,$out2,v24 + vcipher $out3,$out3,v24 + vcipher $out4,$out4,v24 + vcipher $out5,$out5,v24 + vcipher $out6,$out6,v24 + vcipher $out7,$out7,v24 +Loop_ctr32_enc8x_middle: + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vcipher $out0,$out0,v25 + vcipher $out1,$out1,v25 + vcipher $out2,$out2,v25 + vcipher $out3,$out3,v25 + vcipher $out4,$out4,v25 + vcipher $out5,$out5,v25 + vcipher $out6,$out6,v25 + vcipher $out7,$out7,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_ctr32_enc8x + + subic r11,$len,256 # $len-256, borrow $key_ + vcipher $out0,$out0,v24 + vcipher $out1,$out1,v24 + vcipher $out2,$out2,v24 + vcipher $out3,$out3,v24 + vcipher $out4,$out4,v24 + vcipher $out5,$out5,v24 + vcipher $out6,$out6,v24 + vcipher $out7,$out7,v24 + + subfe r0,r0,r0 # borrow?-1:0 + vcipher $out0,$out0,v25 + vcipher $out1,$out1,v25 + vcipher $out2,$out2,v25 + vcipher $out3,$out3,v25 + vcipher $out4,$out4,v25 + vcipher $out5,$out5,v25 + vcipher $out6,$out6,v25 + vcipher $out7,$out7,v25 + + and r0,r0,r11 + addi $key_,$sp,$FRAME+15 # rewind $key_ + vcipher $out0,$out0,v26 + vcipher $out1,$out1,v26 + vcipher $out2,$out2,v26 + vcipher $out3,$out3,v26 + vcipher $out4,$out4,v26 + vcipher $out5,$out5,v26 + vcipher $out6,$out6,v26 + vcipher $out7,$out7,v26 + lvx v24,$x00,$key_ # re-pre-load round[1] + + subic $len,$len,129 # $len-=129 + vcipher $out0,$out0,v27 + addi $len,$len,1 # $len-=128 really + vcipher $out1,$out1,v27 + vcipher $out2,$out2,v27 + vcipher $out3,$out3,v27 + vcipher $out4,$out4,v27 + vcipher $out5,$out5,v27 + vcipher $out6,$out6,v27 + vcipher $out7,$out7,v27 + lvx v25,$x10,$key_ # re-pre-load round[2] + + vcipher $out0,$out0,v28 + lvx_u $in0,$x00,$inp # load input + vcipher $out1,$out1,v28 + lvx_u $in1,$x10,$inp + vcipher $out2,$out2,v28 + lvx_u $in2,$x20,$inp + vcipher $out3,$out3,v28 + lvx_u $in3,$x30,$inp + vcipher $out4,$out4,v28 + lvx_u $in4,$x40,$inp + vcipher $out5,$out5,v28 + lvx_u $in5,$x50,$inp + vcipher $out6,$out6,v28 + lvx_u $in6,$x60,$inp + vcipher $out7,$out7,v28 + lvx_u $in7,$x70,$inp + addi $inp,$inp,0x80 + + vcipher $out0,$out0,v29 + le?vperm $in0,$in0,$in0,$inpperm + vcipher $out1,$out1,v29 + le?vperm $in1,$in1,$in1,$inpperm + vcipher $out2,$out2,v29 + le?vperm $in2,$in2,$in2,$inpperm + vcipher $out3,$out3,v29 + le?vperm $in3,$in3,$in3,$inpperm + vcipher $out4,$out4,v29 + le?vperm $in4,$in4,$in4,$inpperm + vcipher $out5,$out5,v29 + le?vperm $in5,$in5,$in5,$inpperm + vcipher $out6,$out6,v29 + le?vperm $in6,$in6,$in6,$inpperm + vcipher $out7,$out7,v29 + le?vperm $in7,$in7,$in7,$inpperm + + add $inp,$inp,r0 # $inp is adjusted in such + # way that at exit from the + # loop inX-in7 are loaded + # with last "words" + subfe. r0,r0,r0 # borrow?-1:0 + vcipher $out0,$out0,v30 + vxor $in0,$in0,v31 # xor with last round key + vcipher $out1,$out1,v30 + vxor $in1,$in1,v31 + vcipher $out2,$out2,v30 + vxor $in2,$in2,v31 + vcipher $out3,$out3,v30 + vxor $in3,$in3,v31 + vcipher $out4,$out4,v30 + vxor $in4,$in4,v31 + vcipher $out5,$out5,v30 + vxor $in5,$in5,v31 + vcipher $out6,$out6,v30 + vxor $in6,$in6,v31 + vcipher $out7,$out7,v30 + vxor $in7,$in7,v31 + + bne Lctr32_enc8x_break # did $len-129 borrow? + + vcipherlast $in0,$out0,$in0 + vcipherlast $in1,$out1,$in1 + vadduwm $out1,$ivec,$one # counter values ... + vcipherlast $in2,$out2,$in2 + vadduwm $out2,$ivec,$two + vxor $out0,$ivec,$rndkey0 # ... xored with rndkey[0] + vcipherlast $in3,$out3,$in3 + vadduwm $out3,$out1,$two + vxor $out1,$out1,$rndkey0 + vcipherlast $in4,$out4,$in4 + vadduwm $out4,$out2,$two + vxor $out2,$out2,$rndkey0 + vcipherlast $in5,$out5,$in5 + vadduwm $out5,$out3,$two + vxor $out3,$out3,$rndkey0 + vcipherlast $in6,$out6,$in6 + vadduwm $out6,$out4,$two + vxor $out4,$out4,$rndkey0 + vcipherlast $in7,$out7,$in7 + vadduwm $out7,$out5,$two + vxor $out5,$out5,$rndkey0 + le?vperm $in0,$in0,$in0,$inpperm + vadduwm $ivec,$out6,$two # next counter value + vxor $out6,$out6,$rndkey0 + le?vperm $in1,$in1,$in1,$inpperm + vxor $out7,$out7,$rndkey0 + mtctr $rounds + + vcipher $out0,$out0,v24 + stvx_u $in0,$x00,$out + le?vperm $in2,$in2,$in2,$inpperm + vcipher $out1,$out1,v24 + stvx_u $in1,$x10,$out + le?vperm $in3,$in3,$in3,$inpperm + vcipher $out2,$out2,v24 + stvx_u $in2,$x20,$out + le?vperm $in4,$in4,$in4,$inpperm + vcipher $out3,$out3,v24 + stvx_u $in3,$x30,$out + le?vperm $in5,$in5,$in5,$inpperm + vcipher $out4,$out4,v24 + stvx_u $in4,$x40,$out + le?vperm $in6,$in6,$in6,$inpperm + vcipher $out5,$out5,v24 + stvx_u $in5,$x50,$out + le?vperm $in7,$in7,$in7,$inpperm + vcipher $out6,$out6,v24 + stvx_u $in6,$x60,$out + vcipher $out7,$out7,v24 + stvx_u $in7,$x70,$out + addi $out,$out,0x80 + + b Loop_ctr32_enc8x_middle + +.align 5 +Lctr32_enc8x_break: + cmpwi $len,-0x60 + blt Lctr32_enc8x_one + nop + beq Lctr32_enc8x_two + cmpwi $len,-0x40 + blt Lctr32_enc8x_three + nop + beq Lctr32_enc8x_four + cmpwi $len,-0x20 + blt Lctr32_enc8x_five + nop + beq Lctr32_enc8x_six + cmpwi $len,0x00 + blt Lctr32_enc8x_seven + +Lctr32_enc8x_eight: + vcipherlast $out0,$out0,$in0 + vcipherlast $out1,$out1,$in1 + vcipherlast $out2,$out2,$in2 + vcipherlast $out3,$out3,$in3 + vcipherlast $out4,$out4,$in4 + vcipherlast $out5,$out5,$in5 + vcipherlast $out6,$out6,$in6 + vcipherlast $out7,$out7,$in7 + + le?vperm $out0,$out0,$out0,$inpperm + le?vperm $out1,$out1,$out1,$inpperm + stvx_u $out0,$x00,$out + le?vperm $out2,$out2,$out2,$inpperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$inpperm + stvx_u $out2,$x20,$out + le?vperm $out4,$out4,$out4,$inpperm + stvx_u $out3,$x30,$out + le?vperm $out5,$out5,$out5,$inpperm + stvx_u $out4,$x40,$out + le?vperm $out6,$out6,$out6,$inpperm + stvx_u $out5,$x50,$out + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out6,$x60,$out + stvx_u $out7,$x70,$out + addi $out,$out,0x80 + b Lctr32_enc8x_done + +.align 5 +Lctr32_enc8x_seven: + vcipherlast $out0,$out0,$in1 + vcipherlast $out1,$out1,$in2 + vcipherlast $out2,$out2,$in3 + vcipherlast $out3,$out3,$in4 + vcipherlast $out4,$out4,$in5 + vcipherlast $out5,$out5,$in6 + vcipherlast $out6,$out6,$in7 + + le?vperm $out0,$out0,$out0,$inpperm + le?vperm $out1,$out1,$out1,$inpperm + stvx_u $out0,$x00,$out + le?vperm $out2,$out2,$out2,$inpperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$inpperm + stvx_u $out2,$x20,$out + le?vperm $out4,$out4,$out4,$inpperm + stvx_u $out3,$x30,$out + le?vperm $out5,$out5,$out5,$inpperm + stvx_u $out4,$x40,$out + le?vperm $out6,$out6,$out6,$inpperm + stvx_u $out5,$x50,$out + stvx_u $out6,$x60,$out + addi $out,$out,0x70 + b Lctr32_enc8x_done + +.align 5 +Lctr32_enc8x_six: + vcipherlast $out0,$out0,$in2 + vcipherlast $out1,$out1,$in3 + vcipherlast $out2,$out2,$in4 + vcipherlast $out3,$out3,$in5 + vcipherlast $out4,$out4,$in6 + vcipherlast $out5,$out5,$in7 + + le?vperm $out0,$out0,$out0,$inpperm + le?vperm $out1,$out1,$out1,$inpperm + stvx_u $out0,$x00,$out + le?vperm $out2,$out2,$out2,$inpperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$inpperm + stvx_u $out2,$x20,$out + le?vperm $out4,$out4,$out4,$inpperm + stvx_u $out3,$x30,$out + le?vperm $out5,$out5,$out5,$inpperm + stvx_u $out4,$x40,$out + stvx_u $out5,$x50,$out + addi $out,$out,0x60 + b Lctr32_enc8x_done + +.align 5 +Lctr32_enc8x_five: + vcipherlast $out0,$out0,$in3 + vcipherlast $out1,$out1,$in4 + vcipherlast $out2,$out2,$in5 + vcipherlast $out3,$out3,$in6 + vcipherlast $out4,$out4,$in7 + + le?vperm $out0,$out0,$out0,$inpperm + le?vperm $out1,$out1,$out1,$inpperm + stvx_u $out0,$x00,$out + le?vperm $out2,$out2,$out2,$inpperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$inpperm + stvx_u $out2,$x20,$out + le?vperm $out4,$out4,$out4,$inpperm + stvx_u $out3,$x30,$out + stvx_u $out4,$x40,$out + addi $out,$out,0x50 + b Lctr32_enc8x_done + +.align 5 +Lctr32_enc8x_four: + vcipherlast $out0,$out0,$in4 + vcipherlast $out1,$out1,$in5 + vcipherlast $out2,$out2,$in6 + vcipherlast $out3,$out3,$in7 + + le?vperm $out0,$out0,$out0,$inpperm + le?vperm $out1,$out1,$out1,$inpperm + stvx_u $out0,$x00,$out + le?vperm $out2,$out2,$out2,$inpperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$inpperm + stvx_u $out2,$x20,$out + stvx_u $out3,$x30,$out + addi $out,$out,0x40 + b Lctr32_enc8x_done + +.align 5 +Lctr32_enc8x_three: + vcipherlast $out0,$out0,$in5 + vcipherlast $out1,$out1,$in6 + vcipherlast $out2,$out2,$in7 + + le?vperm $out0,$out0,$out0,$inpperm + le?vperm $out1,$out1,$out1,$inpperm + stvx_u $out0,$x00,$out + le?vperm $out2,$out2,$out2,$inpperm + stvx_u $out1,$x10,$out + stvx_u $out2,$x20,$out + addi $out,$out,0x30 + b Lcbc_dec8x_done + +.align 5 +Lctr32_enc8x_two: + vcipherlast $out0,$out0,$in6 + vcipherlast $out1,$out1,$in7 + + le?vperm $out0,$out0,$out0,$inpperm + le?vperm $out1,$out1,$out1,$inpperm + stvx_u $out0,$x00,$out + stvx_u $out1,$x10,$out + addi $out,$out,0x20 + b Lcbc_dec8x_done + +.align 5 +Lctr32_enc8x_one: + vcipherlast $out0,$out0,$in7 + + le?vperm $out0,$out0,$out0,$inpperm + stvx_u $out0,0,$out + addi $out,$out,0x10 + +Lctr32_enc8x_done: + li r10,`$FRAME+15` + li r11,`$FRAME+31` + stvx $inpperm,r10,$sp # wipe copies of round keys + addi r10,r10,32 + stvx $inpperm,r11,$sp + addi r11,r11,32 + stvx $inpperm,r10,$sp + addi r10,r10,32 + stvx $inpperm,r11,$sp + addi r11,r11,32 + stvx $inpperm,r10,$sp + addi r10,r10,32 + stvx $inpperm,r11,$sp + addi r11,r11,32 + stvx $inpperm,r10,$sp + addi r10,r10,32 + stvx $inpperm,r11,$sp + addi r11,r11,32 + + mtspr 256,$vrsave + lvx v20,r10,$sp # ABI says so + addi r10,r10,32 + lvx v21,r11,$sp + addi r11,r11,32 + lvx v22,r10,$sp + addi r10,r10,32 + lvx v23,r11,$sp + addi r11,r11,32 + lvx v24,r10,$sp + addi r10,r10,32 + lvx v25,r11,$sp + addi r11,r11,32 + lvx v26,r10,$sp + addi r10,r10,32 + lvx v27,r11,$sp + addi r11,r11,32 + lvx v28,r10,$sp + addi r10,r10,32 + lvx v29,r11,$sp + addi r11,r11,32 + lvx v30,r10,$sp + lvx v31,r11,$sp + $POP r26,`$FRAME+21*16+0*$SIZE_T`($sp) + $POP r27,`$FRAME+21*16+1*$SIZE_T`($sp) + $POP r28,`$FRAME+21*16+2*$SIZE_T`($sp) + $POP r29,`$FRAME+21*16+3*$SIZE_T`($sp) + $POP r30,`$FRAME+21*16+4*$SIZE_T`($sp) + $POP r31,`$FRAME+21*16+5*$SIZE_T`($sp) + addi $sp,$sp,`$FRAME+21*16+6*$SIZE_T` + blr + .long 0 + .byte 0,12,0x04,0,0x80,6,6,0 + .long 0 +.size .${prefix}_ctr32_encrypt_blocks,.-.${prefix}_ctr32_encrypt_blocks +___ +}} }}} + +######################################################################### +{{{ # XTS procedures # +my ($inp,$out,$len,$key1,$key2,$ivp,$rounds,$idx) = map("r$_",(3..10)); +my ($rndkey0,$rndkey1,$inout) = map("v$_",(0..2)); +my ($output,$inptail,$inpperm,$leperm,$keyperm) = map("v$_",(3..7)); +my ($tweak,$seven,$eighty7,$tmp,$tweak1) = map("v$_",(8..12)); +my $taillen = $key2; + + ($inp,$idx) = ($idx,$inp); # reassign + +$code.=<<___; +.globl .${prefix}_xts_encrypt +.align 5 +.${prefix}_xts_encrypt: + mr $inp,r3 # reassign + li r3,-1 + ${UCMP}i $len,16 + bltlr- + + lis r0,0xfff0 + mfspr r12,256 # save vrsave + li r11,0 + mtspr 256,r0 + + vspltisb $seven,0x07 # 0x070707..07 + le?lvsl $leperm,r11,r11 + le?vspltisb $tmp,0x0f + le?vxor $leperm,$leperm,$seven + + li $idx,15 + lvx $tweak,0,$ivp # load [unaligned] iv + lvsl $inpperm,0,$ivp + lvx $inptail,$idx,$ivp + le?vxor $inpperm,$inpperm,$tmp + vperm $tweak,$tweak,$inptail,$inpperm + + ?lvsl $keyperm,0,$key2 # prepare for unaligned key + lwz $rounds,240($key2) + srwi $rounds,$rounds,1 + subi $rounds,$rounds,1 + li $idx,16 + + neg r11,$inp + lvsr $inpperm,0,r11 # prepare for unaligned load + lvx $inout,0,$inp + addi $inp,$inp,15 # 15 is not typo + le?vxor $inpperm,$inpperm,$tmp + + lvx $rndkey0,0,$key2 + lvx $rndkey1,$idx,$key2 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $tweak,$tweak,$rndkey0 + lvx $rndkey0,$idx,$key2 + addi $idx,$idx,16 + mtctr $rounds + +Ltweak_xts_enc: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $tweak,$tweak,$rndkey1 + lvx $rndkey1,$idx,$key2 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipher $tweak,$tweak,$rndkey0 + lvx $rndkey0,$idx,$key2 + addi $idx,$idx,16 + bdnz Ltweak_xts_enc + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $tweak,$tweak,$rndkey1 + lvx $rndkey1,$idx,$key2 + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipherlast $tweak,$tweak,$rndkey0 + + lvx $inptail,0,$inp + addi $inp,$inp,16 + + ?lvsl $keyperm,0,$key1 # prepare for unaligned key + lwz $rounds,240($key1) + srwi $rounds,$rounds,1 + subi $rounds,$rounds,1 + li $idx,16 + + vslb $eighty7,$seven,$seven # 0x808080..80 + vor $eighty7,$eighty7,$seven # 0x878787..87 + vspltisb $tmp,1 # 0x010101..01 + vsldoi $eighty7,$eighty7,$tmp,15 # 0x870101..01 + + ${UCMP}i $len,96 + bge _aesp8_xts_encrypt6x + + andi. $taillen,$len,15 + subic r0,$len,32 + subi $taillen,$taillen,16 + subfe r0,r0,r0 + and r0,r0,$taillen + add $inp,$inp,r0 + + lvx $rndkey0,0,$key1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + vperm $inout,$inout,$inptail,$inpperm + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$inout,$tweak + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + mtctr $rounds + b Loop_xts_enc + +.align 5 +Loop_xts_enc: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipher $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + bdnz Loop_xts_enc + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $rndkey0,$rndkey0,$tweak + vcipherlast $output,$inout,$rndkey0 + + le?vperm $tmp,$output,$output,$leperm + be?nop + le?stvx_u $tmp,0,$out + be?stvx_u $output,0,$out + addi $out,$out,16 + + subic. $len,$len,16 + beq Lxts_enc_done + + vmr $inout,$inptail + lvx $inptail,0,$inp + addi $inp,$inp,16 + lvx $rndkey0,0,$key1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + + subic r0,$len,32 + subfe r0,r0,r0 + and r0,r0,$taillen + add $inp,$inp,r0 + + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $tweak,$tweak,$tmp + + vperm $inout,$inout,$inptail,$inpperm + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$inout,$tweak + vxor $output,$output,$rndkey0 # just in case $len<16 + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + + mtctr $rounds + ${UCMP}i $len,16 + bge Loop_xts_enc + + vxor $output,$output,$tweak + lvsr $inpperm,0,$len # $inpperm is no longer needed + vxor $inptail,$inptail,$inptail # $inptail is no longer needed + vspltisb $tmp,-1 + vperm $inptail,$inptail,$tmp,$inpperm + vsel $inout,$inout,$output,$inptail + + subi r11,$out,17 + subi $out,$out,16 + mtctr $len + li $len,16 +Loop_xts_enc_steal: + lbzu r0,1(r11) + stb r0,16(r11) + bdnz Loop_xts_enc_steal + + mtctr $rounds + b Loop_xts_enc # one more time... + +Lxts_enc_done: + mtspr 256,r12 # restore vrsave + li r3,0 + blr + .long 0 + .byte 0,12,0x04,0,0x80,6,6,0 + .long 0 +.size .${prefix}_xts_encrypt,.-.${prefix}_xts_encrypt + +.globl .${prefix}_xts_decrypt +.align 5 +.${prefix}_xts_decrypt: + mr $inp,r3 # reassign + li r3,-1 + ${UCMP}i $len,16 + bltlr- + + lis r0,0xfff8 + mfspr r12,256 # save vrsave + li r11,0 + mtspr 256,r0 + + andi. r0,$len,15 + neg r0,r0 + andi. r0,r0,16 + sub $len,$len,r0 + + vspltisb $seven,0x07 # 0x070707..07 + le?lvsl $leperm,r11,r11 + le?vspltisb $tmp,0x0f + le?vxor $leperm,$leperm,$seven + + li $idx,15 + lvx $tweak,0,$ivp # load [unaligned] iv + lvsl $inpperm,0,$ivp + lvx $inptail,$idx,$ivp + le?vxor $inpperm,$inpperm,$tmp + vperm $tweak,$tweak,$inptail,$inpperm + + ?lvsl $keyperm,0,$key2 # prepare for unaligned key + lwz $rounds,240($key2) + srwi $rounds,$rounds,1 + subi $rounds,$rounds,1 + li $idx,16 + + neg r11,$inp + lvsr $inpperm,0,r11 # prepare for unaligned load + lvx $inout,0,$inp + addi $inp,$inp,15 # 15 is not typo + le?vxor $inpperm,$inpperm,$tmp + + lvx $rndkey0,0,$key2 + lvx $rndkey1,$idx,$key2 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $tweak,$tweak,$rndkey0 + lvx $rndkey0,$idx,$key2 + addi $idx,$idx,16 + mtctr $rounds + +Ltweak_xts_dec: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $tweak,$tweak,$rndkey1 + lvx $rndkey1,$idx,$key2 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipher $tweak,$tweak,$rndkey0 + lvx $rndkey0,$idx,$key2 + addi $idx,$idx,16 + bdnz Ltweak_xts_dec + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $tweak,$tweak,$rndkey1 + lvx $rndkey1,$idx,$key2 + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipherlast $tweak,$tweak,$rndkey0 + + lvx $inptail,0,$inp + addi $inp,$inp,16 + + ?lvsl $keyperm,0,$key1 # prepare for unaligned key + lwz $rounds,240($key1) + srwi $rounds,$rounds,1 + subi $rounds,$rounds,1 + li $idx,16 + + vslb $eighty7,$seven,$seven # 0x808080..80 + vor $eighty7,$eighty7,$seven # 0x878787..87 + vspltisb $tmp,1 # 0x010101..01 + vsldoi $eighty7,$eighty7,$tmp,15 # 0x870101..01 + + ${UCMP}i $len,96 + bge _aesp8_xts_decrypt6x + + lvx $rndkey0,0,$key1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + vperm $inout,$inout,$inptail,$inpperm + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$inout,$tweak + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + mtctr $rounds + + ${UCMP}i $len,16 + blt Ltail_xts_dec + be?b Loop_xts_dec + +.align 5 +Loop_xts_dec: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vncipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vncipher $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + bdnz Loop_xts_dec + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vncipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $rndkey0,$rndkey0,$tweak + vncipherlast $output,$inout,$rndkey0 + + le?vperm $tmp,$output,$output,$leperm + be?nop + le?stvx_u $tmp,0,$out + be?stvx_u $output,0,$out + addi $out,$out,16 + + subic. $len,$len,16 + beq Lxts_dec_done + + vmr $inout,$inptail + lvx $inptail,0,$inp + addi $inp,$inp,16 + lvx $rndkey0,0,$key1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $tweak,$tweak,$tmp + + vperm $inout,$inout,$inptail,$inpperm + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$inout,$tweak + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + + mtctr $rounds + ${UCMP}i $len,16 + bge Loop_xts_dec + +Ltail_xts_dec: + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak1,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $tweak1,$tweak1,$tmp + + subi $inp,$inp,16 + add $inp,$inp,$len + + vxor $inout,$inout,$tweak # :-( + vxor $inout,$inout,$tweak1 # :-) + +Loop_xts_dec_short: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vncipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vncipher $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + bdnz Loop_xts_dec_short + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vncipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $rndkey0,$rndkey0,$tweak1 + vncipherlast $output,$inout,$rndkey0 + + le?vperm $tmp,$output,$output,$leperm + be?nop + le?stvx_u $tmp,0,$out + be?stvx_u $output,0,$out + + vmr $inout,$inptail + lvx $inptail,0,$inp + #addi $inp,$inp,16 + lvx $rndkey0,0,$key1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + vperm $inout,$inout,$inptail,$inpperm + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + + lvsr $inpperm,0,$len # $inpperm is no longer needed + vxor $inptail,$inptail,$inptail # $inptail is no longer needed + vspltisb $tmp,-1 + vperm $inptail,$inptail,$tmp,$inpperm + vsel $inout,$inout,$output,$inptail + + vxor $rndkey0,$rndkey0,$tweak + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + + subi r11,$out,1 + mtctr $len + li $len,16 +Loop_xts_dec_steal: + lbzu r0,1(r11) + stb r0,16(r11) + bdnz Loop_xts_dec_steal + + mtctr $rounds + b Loop_xts_dec # one more time... + +Lxts_dec_done: + mtspr 256,r12 # restore vrsave + li r3,0 + blr + .long 0 + .byte 0,12,0x04,0,0x80,6,6,0 + .long 0 +.size .${prefix}_xts_decrypt,.-.${prefix}_xts_decrypt +___ +######################################################################### +{{ # Optimized XTS procedures # +my $key_="r11"; +my ($x00,$x10,$x20,$x30,$x40,$x50,$x60,$x70)=map("r$_",(0,8,26..31)); + $x00=0 if ($flavour =~ /osx/); +my ($in0, $in1, $in2, $in3, $in4, $in5 )=map("v$_",(0..5)); +my ($out0, $out1, $out2, $out3, $out4, $out5)=map("v$_",(7,12..16)); +my ($twk0, $twk1, $twk2, $twk3, $twk4, $twk5)=map("v$_",(17..22)); +my $rndkey0="v23"; # v24-v25 rotating buffer for first found keys + # v26-v31 last 6 round keys +my ($keyperm)=($out0); # aliases with "caller", redundant assignment +my $taillen=$x70; + +$code.=<<___; +.align 5 +_aesp8_xts_encrypt6x: + $STU $sp,-`($FRAME+21*16+6*$SIZE_T)`($sp) + mflr r0 + li r7,`$FRAME+8*16+15` + li r8,`$FRAME+8*16+31` + $PUSH r0,`$FRAME+21*16+6*$SIZE_T+$LRSAVE`($sp) + stvx v20,r7,$sp # ABI says so + addi r7,r7,32 + stvx v21,r8,$sp + addi r8,r8,32 + stvx v22,r7,$sp + addi r7,r7,32 + stvx v23,r8,$sp + addi r8,r8,32 + stvx v24,r7,$sp + addi r7,r7,32 + stvx v25,r8,$sp + addi r8,r8,32 + stvx v26,r7,$sp + addi r7,r7,32 + stvx v27,r8,$sp + addi r8,r8,32 + stvx v28,r7,$sp + addi r7,r7,32 + stvx v29,r8,$sp + addi r8,r8,32 + stvx v30,r7,$sp + stvx v31,r8,$sp + mr r7,r0 + li r0,-1 + stw $vrsave,`$FRAME+21*16-4`($sp) # save vrsave + li $x10,0x10 + $PUSH r26,`$FRAME+21*16+0*$SIZE_T`($sp) + li $x20,0x20 + $PUSH r27,`$FRAME+21*16+1*$SIZE_T`($sp) + li $x30,0x30 + $PUSH r28,`$FRAME+21*16+2*$SIZE_T`($sp) + li $x40,0x40 + $PUSH r29,`$FRAME+21*16+3*$SIZE_T`($sp) + li $x50,0x50 + $PUSH r30,`$FRAME+21*16+4*$SIZE_T`($sp) + li $x60,0x60 + $PUSH r31,`$FRAME+21*16+5*$SIZE_T`($sp) + li $x70,0x70 + mtspr 256,r0 + + subi $rounds,$rounds,3 # -4 in total + + lvx $rndkey0,$x00,$key1 # load key schedule + lvx v30,$x10,$key1 + addi $key1,$key1,0x20 + lvx v31,$x00,$key1 + ?vperm $rndkey0,$rndkey0,v30,$keyperm + addi $key_,$sp,$FRAME+15 + mtctr $rounds + +Load_xts_enc_key: + ?vperm v24,v30,v31,$keyperm + lvx v30,$x10,$key1 + addi $key1,$key1,0x20 + stvx v24,$x00,$key_ # off-load round[1] + ?vperm v25,v31,v30,$keyperm + lvx v31,$x00,$key1 + stvx v25,$x10,$key_ # off-load round[2] + addi $key_,$key_,0x20 + bdnz Load_xts_enc_key + + lvx v26,$x10,$key1 + ?vperm v24,v30,v31,$keyperm + lvx v27,$x20,$key1 + stvx v24,$x00,$key_ # off-load round[3] + ?vperm v25,v31,v26,$keyperm + lvx v28,$x30,$key1 + stvx v25,$x10,$key_ # off-load round[4] + addi $key_,$sp,$FRAME+15 # rewind $key_ + ?vperm v26,v26,v27,$keyperm + lvx v29,$x40,$key1 + ?vperm v27,v27,v28,$keyperm + lvx v30,$x50,$key1 + ?vperm v28,v28,v29,$keyperm + lvx v31,$x60,$key1 + ?vperm v29,v29,v30,$keyperm + lvx $twk5,$x70,$key1 # borrow $twk5 + ?vperm v30,v30,v31,$keyperm + lvx v24,$x00,$key_ # pre-load round[1] + ?vperm v31,v31,$twk5,$keyperm + lvx v25,$x10,$key_ # pre-load round[2] + + vperm $in0,$inout,$inptail,$inpperm + subi $inp,$inp,31 # undo "caller" + vxor $twk0,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $out0,$in0,$twk0 + vxor $tweak,$tweak,$tmp + + lvx_u $in1,$x10,$inp + vxor $twk1,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in1,$in1,$in1,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out1,$in1,$twk1 + vxor $tweak,$tweak,$tmp + + lvx_u $in2,$x20,$inp + andi. $taillen,$len,15 + vxor $twk2,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in2,$in2,$in2,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out2,$in2,$twk2 + vxor $tweak,$tweak,$tmp + + lvx_u $in3,$x30,$inp + sub $len,$len,$taillen + vxor $twk3,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in3,$in3,$in3,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out3,$in3,$twk3 + vxor $tweak,$tweak,$tmp + + lvx_u $in4,$x40,$inp + subi $len,$len,0x60 + vxor $twk4,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in4,$in4,$in4,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out4,$in4,$twk4 + vxor $tweak,$tweak,$tmp + + lvx_u $in5,$x50,$inp + addi $inp,$inp,0x60 + vxor $twk5,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in5,$in5,$in5,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out5,$in5,$twk5 + vxor $tweak,$tweak,$tmp + + vxor v31,v31,$rndkey0 + mtctr $rounds + b Loop_xts_enc6x + +.align 5 +Loop_xts_enc6x: + vcipher $out0,$out0,v24 + vcipher $out1,$out1,v24 + vcipher $out2,$out2,v24 + vcipher $out3,$out3,v24 + vcipher $out4,$out4,v24 + vcipher $out5,$out5,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vcipher $out0,$out0,v25 + vcipher $out1,$out1,v25 + vcipher $out2,$out2,v25 + vcipher $out3,$out3,v25 + vcipher $out4,$out4,v25 + vcipher $out5,$out5,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_xts_enc6x + + subic $len,$len,96 # $len-=96 + vxor $in0,$twk0,v31 # xor with last round key + vcipher $out0,$out0,v24 + vcipher $out1,$out1,v24 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk0,$tweak,$rndkey0 + vaddubm $tweak,$tweak,$tweak + vcipher $out2,$out2,v24 + vcipher $out3,$out3,v24 + vsldoi $tmp,$tmp,$tmp,15 + vcipher $out4,$out4,v24 + vcipher $out5,$out5,v24 + + subfe. r0,r0,r0 # borrow?-1:0 + vand $tmp,$tmp,$eighty7 + vcipher $out0,$out0,v25 + vcipher $out1,$out1,v25 + vxor $tweak,$tweak,$tmp + vcipher $out2,$out2,v25 + vcipher $out3,$out3,v25 + vxor $in1,$twk1,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk1,$tweak,$rndkey0 + vcipher $out4,$out4,v25 + vcipher $out5,$out5,v25 + + and r0,r0,$len + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vcipher $out0,$out0,v26 + vcipher $out1,$out1,v26 + vand $tmp,$tmp,$eighty7 + vcipher $out2,$out2,v26 + vcipher $out3,$out3,v26 + vxor $tweak,$tweak,$tmp + vcipher $out4,$out4,v26 + vcipher $out5,$out5,v26 + + add $inp,$inp,r0 # $inp is adjusted in such + # way that at exit from the + # loop inX-in5 are loaded + # with last "words" + vxor $in2,$twk2,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk2,$tweak,$rndkey0 + vaddubm $tweak,$tweak,$tweak + vcipher $out0,$out0,v27 + vcipher $out1,$out1,v27 + vsldoi $tmp,$tmp,$tmp,15 + vcipher $out2,$out2,v27 + vcipher $out3,$out3,v27 + vand $tmp,$tmp,$eighty7 + vcipher $out4,$out4,v27 + vcipher $out5,$out5,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vxor $tweak,$tweak,$tmp + vcipher $out0,$out0,v28 + vcipher $out1,$out1,v28 + vxor $in3,$twk3,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk3,$tweak,$rndkey0 + vcipher $out2,$out2,v28 + vcipher $out3,$out3,v28 + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vcipher $out4,$out4,v28 + vcipher $out5,$out5,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + vand $tmp,$tmp,$eighty7 + + vcipher $out0,$out0,v29 + vcipher $out1,$out1,v29 + vxor $tweak,$tweak,$tmp + vcipher $out2,$out2,v29 + vcipher $out3,$out3,v29 + vxor $in4,$twk4,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk4,$tweak,$rndkey0 + vcipher $out4,$out4,v29 + vcipher $out5,$out5,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + + vcipher $out0,$out0,v30 + vcipher $out1,$out1,v30 + vand $tmp,$tmp,$eighty7 + vcipher $out2,$out2,v30 + vcipher $out3,$out3,v30 + vxor $tweak,$tweak,$tmp + vcipher $out4,$out4,v30 + vcipher $out5,$out5,v30 + vxor $in5,$twk5,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk5,$tweak,$rndkey0 + + vcipherlast $out0,$out0,$in0 + lvx_u $in0,$x00,$inp # load next input block + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vcipherlast $out1,$out1,$in1 + lvx_u $in1,$x10,$inp + vcipherlast $out2,$out2,$in2 + le?vperm $in0,$in0,$in0,$leperm + lvx_u $in2,$x20,$inp + vand $tmp,$tmp,$eighty7 + vcipherlast $out3,$out3,$in3 + le?vperm $in1,$in1,$in1,$leperm + lvx_u $in3,$x30,$inp + vcipherlast $out4,$out4,$in4 + le?vperm $in2,$in2,$in2,$leperm + lvx_u $in4,$x40,$inp + vxor $tweak,$tweak,$tmp + vcipherlast $tmp,$out5,$in5 # last block might be needed + # in stealing mode + le?vperm $in3,$in3,$in3,$leperm + lvx_u $in5,$x50,$inp + addi $inp,$inp,0x60 + le?vperm $in4,$in4,$in4,$leperm + le?vperm $in5,$in5,$in5,$leperm + + le?vperm $out0,$out0,$out0,$leperm + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk0 + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + vxor $out1,$in1,$twk1 + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + vxor $out2,$in2,$twk2 + le?vperm $out4,$out4,$out4,$leperm + stvx_u $out3,$x30,$out + vxor $out3,$in3,$twk3 + le?vperm $out5,$tmp,$tmp,$leperm + stvx_u $out4,$x40,$out + vxor $out4,$in4,$twk4 + le?stvx_u $out5,$x50,$out + be?stvx_u $tmp, $x50,$out + vxor $out5,$in5,$twk5 + addi $out,$out,0x60 + + mtctr $rounds + beq Loop_xts_enc6x # did $len-=96 borrow? + + addic. $len,$len,0x60 + beq Lxts_enc6x_zero + cmpwi $len,0x20 + blt Lxts_enc6x_one + nop + beq Lxts_enc6x_two + cmpwi $len,0x40 + blt Lxts_enc6x_three + nop + beq Lxts_enc6x_four + +Lxts_enc6x_five: + vxor $out0,$in1,$twk0 + vxor $out1,$in2,$twk1 + vxor $out2,$in3,$twk2 + vxor $out3,$in4,$twk3 + vxor $out4,$in5,$twk4 + + bl _aesp8_xts_enc5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk5 # unused tweak + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + vxor $tmp,$out4,$twk5 # last block prep for stealing + le?vperm $out4,$out4,$out4,$leperm + stvx_u $out3,$x30,$out + stvx_u $out4,$x40,$out + addi $out,$out,0x50 + bne Lxts_enc6x_steal + b Lxts_enc6x_done + +.align 4 +Lxts_enc6x_four: + vxor $out0,$in2,$twk0 + vxor $out1,$in3,$twk1 + vxor $out2,$in4,$twk2 + vxor $out3,$in5,$twk3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_enc5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk4 # unused tweak + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + vxor $tmp,$out3,$twk4 # last block prep for stealing + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + stvx_u $out3,$x30,$out + addi $out,$out,0x40 + bne Lxts_enc6x_steal + b Lxts_enc6x_done + +.align 4 +Lxts_enc6x_three: + vxor $out0,$in3,$twk0 + vxor $out1,$in4,$twk1 + vxor $out2,$in5,$twk2 + vxor $out3,$out3,$out3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_enc5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk3 # unused tweak + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $tmp,$out2,$twk3 # last block prep for stealing + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + stvx_u $out2,$x20,$out + addi $out,$out,0x30 + bne Lxts_enc6x_steal + b Lxts_enc6x_done + +.align 4 +Lxts_enc6x_two: + vxor $out0,$in4,$twk0 + vxor $out1,$in5,$twk1 + vxor $out2,$out2,$out2 + vxor $out3,$out3,$out3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_enc5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk2 # unused tweak + vxor $tmp,$out1,$twk2 # last block prep for stealing + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + stvx_u $out1,$x10,$out + addi $out,$out,0x20 + bne Lxts_enc6x_steal + b Lxts_enc6x_done + +.align 4 +Lxts_enc6x_one: + vxor $out0,$in5,$twk0 + nop +Loop_xts_enc1x: + vcipher $out0,$out0,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vcipher $out0,$out0,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_xts_enc1x + + add $inp,$inp,$taillen + cmpwi $taillen,0 + vcipher $out0,$out0,v24 + + subi $inp,$inp,16 + vcipher $out0,$out0,v25 + + lvsr $inpperm,0,$taillen + vcipher $out0,$out0,v26 + + lvx_u $in0,0,$inp + vcipher $out0,$out0,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vcipher $out0,$out0,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + + vcipher $out0,$out0,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vxor $twk0,$twk0,v31 + + le?vperm $in0,$in0,$in0,$leperm + vcipher $out0,$out0,v30 + + vperm $in0,$in0,$in0,$inpperm + vcipherlast $out0,$out0,$twk0 + + vmr $twk0,$twk1 # unused tweak + vxor $tmp,$out0,$twk1 # last block prep for stealing + le?vperm $out0,$out0,$out0,$leperm + stvx_u $out0,$x00,$out # store output + addi $out,$out,0x10 + bne Lxts_enc6x_steal + b Lxts_enc6x_done + +.align 4 +Lxts_enc6x_zero: + cmpwi $taillen,0 + beq Lxts_enc6x_done + + add $inp,$inp,$taillen + subi $inp,$inp,16 + lvx_u $in0,0,$inp + lvsr $inpperm,0,$taillen # $in5 is no more + le?vperm $in0,$in0,$in0,$leperm + vperm $in0,$in0,$in0,$inpperm + vxor $tmp,$tmp,$twk0 +Lxts_enc6x_steal: + vxor $in0,$in0,$twk0 + vxor $out0,$out0,$out0 + vspltisb $out1,-1 + vperm $out0,$out0,$out1,$inpperm + vsel $out0,$in0,$tmp,$out0 # $tmp is last block, remember? + + subi r3,$out,17 + subi $out,$out,16 + mtctr $taillen +Loop_xts_enc6x_steal: + lbzu r0,1(r3) + stb r0,16(r3) + bdnz Loop_xts_enc6x_steal + + li $taillen,0 + mtctr $rounds + b Loop_xts_enc1x # one more time... + +.align 4 +Lxts_enc6x_done: + mtlr r7 + li r10,`$FRAME+15` + li r11,`$FRAME+31` + stvx $seven,r10,$sp # wipe copies of round keys + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + + mtspr 256,$vrsave + lvx v20,r10,$sp # ABI says so + addi r10,r10,32 + lvx v21,r11,$sp + addi r11,r11,32 + lvx v22,r10,$sp + addi r10,r10,32 + lvx v23,r11,$sp + addi r11,r11,32 + lvx v24,r10,$sp + addi r10,r10,32 + lvx v25,r11,$sp + addi r11,r11,32 + lvx v26,r10,$sp + addi r10,r10,32 + lvx v27,r11,$sp + addi r11,r11,32 + lvx v28,r10,$sp + addi r10,r10,32 + lvx v29,r11,$sp + addi r11,r11,32 + lvx v30,r10,$sp + lvx v31,r11,$sp + $POP r26,`$FRAME+21*16+0*$SIZE_T`($sp) + $POP r27,`$FRAME+21*16+1*$SIZE_T`($sp) + $POP r28,`$FRAME+21*16+2*$SIZE_T`($sp) + $POP r29,`$FRAME+21*16+3*$SIZE_T`($sp) + $POP r30,`$FRAME+21*16+4*$SIZE_T`($sp) + $POP r31,`$FRAME+21*16+5*$SIZE_T`($sp) + addi $sp,$sp,`$FRAME+21*16+6*$SIZE_T` + blr + .long 0 + .byte 0,12,0x04,1,0x80,6,6,0 + .long 0 + +.align 5 +_aesp8_xts_enc5x: + vcipher $out0,$out0,v24 + vcipher $out1,$out1,v24 + vcipher $out2,$out2,v24 + vcipher $out3,$out3,v24 + vcipher $out4,$out4,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vcipher $out0,$out0,v25 + vcipher $out1,$out1,v25 + vcipher $out2,$out2,v25 + vcipher $out3,$out3,v25 + vcipher $out4,$out4,v25 + lvx v25,$x10,$key_ # round[4] + bdnz _aesp8_xts_enc5x + + add $inp,$inp,$taillen + cmpwi $taillen,0 + vcipher $out0,$out0,v24 + vcipher $out1,$out1,v24 + vcipher $out2,$out2,v24 + vcipher $out3,$out3,v24 + vcipher $out4,$out4,v24 + + subi $inp,$inp,16 + vcipher $out0,$out0,v25 + vcipher $out1,$out1,v25 + vcipher $out2,$out2,v25 + vcipher $out3,$out3,v25 + vcipher $out4,$out4,v25 + vxor $twk0,$twk0,v31 + + vcipher $out0,$out0,v26 + lvsr $inpperm,r0,$taillen # $in5 is no more + vcipher $out1,$out1,v26 + vcipher $out2,$out2,v26 + vcipher $out3,$out3,v26 + vcipher $out4,$out4,v26 + vxor $in1,$twk1,v31 + + vcipher $out0,$out0,v27 + lvx_u $in0,0,$inp + vcipher $out1,$out1,v27 + vcipher $out2,$out2,v27 + vcipher $out3,$out3,v27 + vcipher $out4,$out4,v27 + vxor $in2,$twk2,v31 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vcipher $out0,$out0,v28 + vcipher $out1,$out1,v28 + vcipher $out2,$out2,v28 + vcipher $out3,$out3,v28 + vcipher $out4,$out4,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + vxor $in3,$twk3,v31 + + vcipher $out0,$out0,v29 + le?vperm $in0,$in0,$in0,$leperm + vcipher $out1,$out1,v29 + vcipher $out2,$out2,v29 + vcipher $out3,$out3,v29 + vcipher $out4,$out4,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vxor $in4,$twk4,v31 + + vcipher $out0,$out0,v30 + vperm $in0,$in0,$in0,$inpperm + vcipher $out1,$out1,v30 + vcipher $out2,$out2,v30 + vcipher $out3,$out3,v30 + vcipher $out4,$out4,v30 + + vcipherlast $out0,$out0,$twk0 + vcipherlast $out1,$out1,$in1 + vcipherlast $out2,$out2,$in2 + vcipherlast $out3,$out3,$in3 + vcipherlast $out4,$out4,$in4 + blr + .long 0 + .byte 0,12,0x14,0,0,0,0,0 + +.align 5 +_aesp8_xts_decrypt6x: + $STU $sp,-`($FRAME+21*16+6*$SIZE_T)`($sp) + mflr r0 + li r7,`$FRAME+8*16+15` + li r8,`$FRAME+8*16+31` + $PUSH r0,`$FRAME+21*16+6*$SIZE_T+$LRSAVE`($sp) + stvx v20,r7,$sp # ABI says so + addi r7,r7,32 + stvx v21,r8,$sp + addi r8,r8,32 + stvx v22,r7,$sp + addi r7,r7,32 + stvx v23,r8,$sp + addi r8,r8,32 + stvx v24,r7,$sp + addi r7,r7,32 + stvx v25,r8,$sp + addi r8,r8,32 + stvx v26,r7,$sp + addi r7,r7,32 + stvx v27,r8,$sp + addi r8,r8,32 + stvx v28,r7,$sp + addi r7,r7,32 + stvx v29,r8,$sp + addi r8,r8,32 + stvx v30,r7,$sp + stvx v31,r8,$sp + mr r7,r0 + li r0,-1 + stw $vrsave,`$FRAME+21*16-4`($sp) # save vrsave + li $x10,0x10 + $PUSH r26,`$FRAME+21*16+0*$SIZE_T`($sp) + li $x20,0x20 + $PUSH r27,`$FRAME+21*16+1*$SIZE_T`($sp) + li $x30,0x30 + $PUSH r28,`$FRAME+21*16+2*$SIZE_T`($sp) + li $x40,0x40 + $PUSH r29,`$FRAME+21*16+3*$SIZE_T`($sp) + li $x50,0x50 + $PUSH r30,`$FRAME+21*16+4*$SIZE_T`($sp) + li $x60,0x60 + $PUSH r31,`$FRAME+21*16+5*$SIZE_T`($sp) + li $x70,0x70 + mtspr 256,r0 + + subi $rounds,$rounds,3 # -4 in total + + lvx $rndkey0,$x00,$key1 # load key schedule + lvx v30,$x10,$key1 + addi $key1,$key1,0x20 + lvx v31,$x00,$key1 + ?vperm $rndkey0,$rndkey0,v30,$keyperm + addi $key_,$sp,$FRAME+15 + mtctr $rounds + +Load_xts_dec_key: + ?vperm v24,v30,v31,$keyperm + lvx v30,$x10,$key1 + addi $key1,$key1,0x20 + stvx v24,$x00,$key_ # off-load round[1] + ?vperm v25,v31,v30,$keyperm + lvx v31,$x00,$key1 + stvx v25,$x10,$key_ # off-load round[2] + addi $key_,$key_,0x20 + bdnz Load_xts_dec_key + + lvx v26,$x10,$key1 + ?vperm v24,v30,v31,$keyperm + lvx v27,$x20,$key1 + stvx v24,$x00,$key_ # off-load round[3] + ?vperm v25,v31,v26,$keyperm + lvx v28,$x30,$key1 + stvx v25,$x10,$key_ # off-load round[4] + addi $key_,$sp,$FRAME+15 # rewind $key_ + ?vperm v26,v26,v27,$keyperm + lvx v29,$x40,$key1 + ?vperm v27,v27,v28,$keyperm + lvx v30,$x50,$key1 + ?vperm v28,v28,v29,$keyperm + lvx v31,$x60,$key1 + ?vperm v29,v29,v30,$keyperm + lvx $twk5,$x70,$key1 # borrow $twk5 + ?vperm v30,v30,v31,$keyperm + lvx v24,$x00,$key_ # pre-load round[1] + ?vperm v31,v31,$twk5,$keyperm + lvx v25,$x10,$key_ # pre-load round[2] + + vperm $in0,$inout,$inptail,$inpperm + subi $inp,$inp,31 # undo "caller" + vxor $twk0,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $out0,$in0,$twk0 + vxor $tweak,$tweak,$tmp + + lvx_u $in1,$x10,$inp + vxor $twk1,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in1,$in1,$in1,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out1,$in1,$twk1 + vxor $tweak,$tweak,$tmp + + lvx_u $in2,$x20,$inp + andi. $taillen,$len,15 + vxor $twk2,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in2,$in2,$in2,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out2,$in2,$twk2 + vxor $tweak,$tweak,$tmp + + lvx_u $in3,$x30,$inp + sub $len,$len,$taillen + vxor $twk3,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in3,$in3,$in3,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out3,$in3,$twk3 + vxor $tweak,$tweak,$tmp + + lvx_u $in4,$x40,$inp + subi $len,$len,0x60 + vxor $twk4,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in4,$in4,$in4,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out4,$in4,$twk4 + vxor $tweak,$tweak,$tmp + + lvx_u $in5,$x50,$inp + addi $inp,$inp,0x60 + vxor $twk5,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in5,$in5,$in5,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out5,$in5,$twk5 + vxor $tweak,$tweak,$tmp + + vxor v31,v31,$rndkey0 + mtctr $rounds + b Loop_xts_dec6x + +.align 5 +Loop_xts_dec6x: + vncipher $out0,$out0,v24 + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + vncipher $out5,$out5,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vncipher $out0,$out0,v25 + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + vncipher $out5,$out5,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_xts_dec6x + + subic $len,$len,96 # $len-=96 + vxor $in0,$twk0,v31 # xor with last round key + vncipher $out0,$out0,v24 + vncipher $out1,$out1,v24 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk0,$tweak,$rndkey0 + vaddubm $tweak,$tweak,$tweak + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vsldoi $tmp,$tmp,$tmp,15 + vncipher $out4,$out4,v24 + vncipher $out5,$out5,v24 + + subfe. r0,r0,r0 # borrow?-1:0 + vand $tmp,$tmp,$eighty7 + vncipher $out0,$out0,v25 + vncipher $out1,$out1,v25 + vxor $tweak,$tweak,$tmp + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vxor $in1,$twk1,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk1,$tweak,$rndkey0 + vncipher $out4,$out4,v25 + vncipher $out5,$out5,v25 + + and r0,r0,$len + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vncipher $out0,$out0,v26 + vncipher $out1,$out1,v26 + vand $tmp,$tmp,$eighty7 + vncipher $out2,$out2,v26 + vncipher $out3,$out3,v26 + vxor $tweak,$tweak,$tmp + vncipher $out4,$out4,v26 + vncipher $out5,$out5,v26 + + add $inp,$inp,r0 # $inp is adjusted in such + # way that at exit from the + # loop inX-in5 are loaded + # with last "words" + vxor $in2,$twk2,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk2,$tweak,$rndkey0 + vaddubm $tweak,$tweak,$tweak + vncipher $out0,$out0,v27 + vncipher $out1,$out1,v27 + vsldoi $tmp,$tmp,$tmp,15 + vncipher $out2,$out2,v27 + vncipher $out3,$out3,v27 + vand $tmp,$tmp,$eighty7 + vncipher $out4,$out4,v27 + vncipher $out5,$out5,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vxor $tweak,$tweak,$tmp + vncipher $out0,$out0,v28 + vncipher $out1,$out1,v28 + vxor $in3,$twk3,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk3,$tweak,$rndkey0 + vncipher $out2,$out2,v28 + vncipher $out3,$out3,v28 + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vncipher $out4,$out4,v28 + vncipher $out5,$out5,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + vand $tmp,$tmp,$eighty7 + + vncipher $out0,$out0,v29 + vncipher $out1,$out1,v29 + vxor $tweak,$tweak,$tmp + vncipher $out2,$out2,v29 + vncipher $out3,$out3,v29 + vxor $in4,$twk4,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk4,$tweak,$rndkey0 + vncipher $out4,$out4,v29 + vncipher $out5,$out5,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + + vncipher $out0,$out0,v30 + vncipher $out1,$out1,v30 + vand $tmp,$tmp,$eighty7 + vncipher $out2,$out2,v30 + vncipher $out3,$out3,v30 + vxor $tweak,$tweak,$tmp + vncipher $out4,$out4,v30 + vncipher $out5,$out5,v30 + vxor $in5,$twk5,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk5,$tweak,$rndkey0 + + vncipherlast $out0,$out0,$in0 + lvx_u $in0,$x00,$inp # load next input block + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vncipherlast $out1,$out1,$in1 + lvx_u $in1,$x10,$inp + vncipherlast $out2,$out2,$in2 + le?vperm $in0,$in0,$in0,$leperm + lvx_u $in2,$x20,$inp + vand $tmp,$tmp,$eighty7 + vncipherlast $out3,$out3,$in3 + le?vperm $in1,$in1,$in1,$leperm + lvx_u $in3,$x30,$inp + vncipherlast $out4,$out4,$in4 + le?vperm $in2,$in2,$in2,$leperm + lvx_u $in4,$x40,$inp + vxor $tweak,$tweak,$tmp + vncipherlast $out5,$out5,$in5 + le?vperm $in3,$in3,$in3,$leperm + lvx_u $in5,$x50,$inp + addi $inp,$inp,0x60 + le?vperm $in4,$in4,$in4,$leperm + le?vperm $in5,$in5,$in5,$leperm + + le?vperm $out0,$out0,$out0,$leperm + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk0 + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + vxor $out1,$in1,$twk1 + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + vxor $out2,$in2,$twk2 + le?vperm $out4,$out4,$out4,$leperm + stvx_u $out3,$x30,$out + vxor $out3,$in3,$twk3 + le?vperm $out5,$out5,$out5,$leperm + stvx_u $out4,$x40,$out + vxor $out4,$in4,$twk4 + stvx_u $out5,$x50,$out + vxor $out5,$in5,$twk5 + addi $out,$out,0x60 + + mtctr $rounds + beq Loop_xts_dec6x # did $len-=96 borrow? + + addic. $len,$len,0x60 + beq Lxts_dec6x_zero + cmpwi $len,0x20 + blt Lxts_dec6x_one + nop + beq Lxts_dec6x_two + cmpwi $len,0x40 + blt Lxts_dec6x_three + nop + beq Lxts_dec6x_four + +Lxts_dec6x_five: + vxor $out0,$in1,$twk0 + vxor $out1,$in2,$twk1 + vxor $out2,$in3,$twk2 + vxor $out3,$in4,$twk3 + vxor $out4,$in5,$twk4 + + bl _aesp8_xts_dec5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk5 # unused tweak + vxor $twk1,$tweak,$rndkey0 + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk1 + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + le?vperm $out4,$out4,$out4,$leperm + stvx_u $out3,$x30,$out + stvx_u $out4,$x40,$out + addi $out,$out,0x50 + bne Lxts_dec6x_steal + b Lxts_dec6x_done + +.align 4 +Lxts_dec6x_four: + vxor $out0,$in2,$twk0 + vxor $out1,$in3,$twk1 + vxor $out2,$in4,$twk2 + vxor $out3,$in5,$twk3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_dec5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk4 # unused tweak + vmr $twk1,$twk5 + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk5 + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + stvx_u $out3,$x30,$out + addi $out,$out,0x40 + bne Lxts_dec6x_steal + b Lxts_dec6x_done + +.align 4 +Lxts_dec6x_three: + vxor $out0,$in3,$twk0 + vxor $out1,$in4,$twk1 + vxor $out2,$in5,$twk2 + vxor $out3,$out3,$out3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_dec5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk3 # unused tweak + vmr $twk1,$twk4 + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk4 + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + stvx_u $out2,$x20,$out + addi $out,$out,0x30 + bne Lxts_dec6x_steal + b Lxts_dec6x_done + +.align 4 +Lxts_dec6x_two: + vxor $out0,$in4,$twk0 + vxor $out1,$in5,$twk1 + vxor $out2,$out2,$out2 + vxor $out3,$out3,$out3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_dec5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk2 # unused tweak + vmr $twk1,$twk3 + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk3 + stvx_u $out1,$x10,$out + addi $out,$out,0x20 + bne Lxts_dec6x_steal + b Lxts_dec6x_done + +.align 4 +Lxts_dec6x_one: + vxor $out0,$in5,$twk0 + nop +Loop_xts_dec1x: + vncipher $out0,$out0,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vncipher $out0,$out0,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_xts_dec1x + + subi r0,$taillen,1 + vncipher $out0,$out0,v24 + + andi. r0,r0,16 + cmpwi $taillen,0 + vncipher $out0,$out0,v25 + + sub $inp,$inp,r0 + vncipher $out0,$out0,v26 + + lvx_u $in0,0,$inp + vncipher $out0,$out0,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vncipher $out0,$out0,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + + vncipher $out0,$out0,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vxor $twk0,$twk0,v31 + + le?vperm $in0,$in0,$in0,$leperm + vncipher $out0,$out0,v30 + + mtctr $rounds + vncipherlast $out0,$out0,$twk0 + + vmr $twk0,$twk1 # unused tweak + vmr $twk1,$twk2 + le?vperm $out0,$out0,$out0,$leperm + stvx_u $out0,$x00,$out # store output + addi $out,$out,0x10 + vxor $out0,$in0,$twk2 + bne Lxts_dec6x_steal + b Lxts_dec6x_done + +.align 4 +Lxts_dec6x_zero: + cmpwi $taillen,0 + beq Lxts_dec6x_done + + lvx_u $in0,0,$inp + le?vperm $in0,$in0,$in0,$leperm + vxor $out0,$in0,$twk1 +Lxts_dec6x_steal: + vncipher $out0,$out0,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vncipher $out0,$out0,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Lxts_dec6x_steal + + add $inp,$inp,$taillen + vncipher $out0,$out0,v24 + + cmpwi $taillen,0 + vncipher $out0,$out0,v25 + + lvx_u $in0,0,$inp + vncipher $out0,$out0,v26 + + lvsr $inpperm,0,$taillen # $in5 is no more + vncipher $out0,$out0,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vncipher $out0,$out0,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + + vncipher $out0,$out0,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vxor $twk1,$twk1,v31 + + le?vperm $in0,$in0,$in0,$leperm + vncipher $out0,$out0,v30 + + vperm $in0,$in0,$in0,$inpperm + vncipherlast $tmp,$out0,$twk1 + + le?vperm $out0,$tmp,$tmp,$leperm + le?stvx_u $out0,0,$out + be?stvx_u $tmp,0,$out + + vxor $out0,$out0,$out0 + vspltisb $out1,-1 + vperm $out0,$out0,$out1,$inpperm + vsel $out0,$in0,$tmp,$out0 + vxor $out0,$out0,$twk0 + + subi r3,$out,1 + mtctr $taillen +Loop_xts_dec6x_steal: + lbzu r0,1(r3) + stb r0,16(r3) + bdnz Loop_xts_dec6x_steal + + li $taillen,0 + mtctr $rounds + b Loop_xts_dec1x # one more time... + +.align 4 +Lxts_dec6x_done: + mtlr r7 + li r10,`$FRAME+15` + li r11,`$FRAME+31` + stvx $seven,r10,$sp # wipe copies of round keys + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + + mtspr 256,$vrsave + lvx v20,r10,$sp # ABI says so + addi r10,r10,32 + lvx v21,r11,$sp + addi r11,r11,32 + lvx v22,r10,$sp + addi r10,r10,32 + lvx v23,r11,$sp + addi r11,r11,32 + lvx v24,r10,$sp + addi r10,r10,32 + lvx v25,r11,$sp + addi r11,r11,32 + lvx v26,r10,$sp + addi r10,r10,32 + lvx v27,r11,$sp + addi r11,r11,32 + lvx v28,r10,$sp + addi r10,r10,32 + lvx v29,r11,$sp + addi r11,r11,32 + lvx v30,r10,$sp + lvx v31,r11,$sp + $POP r26,`$FRAME+21*16+0*$SIZE_T`($sp) + $POP r27,`$FRAME+21*16+1*$SIZE_T`($sp) + $POP r28,`$FRAME+21*16+2*$SIZE_T`($sp) + $POP r29,`$FRAME+21*16+3*$SIZE_T`($sp) + $POP r30,`$FRAME+21*16+4*$SIZE_T`($sp) + $POP r31,`$FRAME+21*16+5*$SIZE_T`($sp) + addi $sp,$sp,`$FRAME+21*16+6*$SIZE_T` + blr + .long 0 + .byte 0,12,0x04,1,0x80,6,6,0 + .long 0 + +.align 5 +_aesp8_xts_dec5x: + vncipher $out0,$out0,v24 + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vncipher $out0,$out0,v25 + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + lvx v25,$x10,$key_ # round[4] + bdnz _aesp8_xts_dec5x + + subi r0,$taillen,1 + vncipher $out0,$out0,v24 + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + + andi. r0,r0,16 + cmpwi $taillen,0 + vncipher $out0,$out0,v25 + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + vxor $twk0,$twk0,v31 + + sub $inp,$inp,r0 + vncipher $out0,$out0,v26 + vncipher $out1,$out1,v26 + vncipher $out2,$out2,v26 + vncipher $out3,$out3,v26 + vncipher $out4,$out4,v26 + vxor $in1,$twk1,v31 + + vncipher $out0,$out0,v27 + lvx_u $in0,0,$inp + vncipher $out1,$out1,v27 + vncipher $out2,$out2,v27 + vncipher $out3,$out3,v27 + vncipher $out4,$out4,v27 + vxor $in2,$twk2,v31 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vncipher $out0,$out0,v28 + vncipher $out1,$out1,v28 + vncipher $out2,$out2,v28 + vncipher $out3,$out3,v28 + vncipher $out4,$out4,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + vxor $in3,$twk3,v31 + + vncipher $out0,$out0,v29 + le?vperm $in0,$in0,$in0,$leperm + vncipher $out1,$out1,v29 + vncipher $out2,$out2,v29 + vncipher $out3,$out3,v29 + vncipher $out4,$out4,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vxor $in4,$twk4,v31 + + vncipher $out0,$out0,v30 + vncipher $out1,$out1,v30 + vncipher $out2,$out2,v30 + vncipher $out3,$out3,v30 + vncipher $out4,$out4,v30 + + vncipherlast $out0,$out0,$twk0 + vncipherlast $out1,$out1,$in1 + vncipherlast $out2,$out2,$in2 + vncipherlast $out3,$out3,$in3 + vncipherlast $out4,$out4,$in4 + mtctr $rounds + blr + .long 0 + .byte 0,12,0x14,0,0,0,0,0 +___ +}} }}} + +my $consts=1; +foreach(split("\n",$code)) { + s/\`([^\`]*)\`/eval($1)/geo; + + # constants table endian-specific conversion + if ($consts && m/\.(long|byte)\s+(.+)\s+(\?[a-z]*)$/o) { + my $conv=$3; + my @bytes=(); + + # convert to endian-agnostic format + if ($1 eq "long") { + foreach (split(/,\s*/,$2)) { + my $l = /^0/?oct:int; + push @bytes,($l>>24)&0xff,($l>>16)&0xff,($l>>8)&0xff,$l&0xff; + } + } else { + @bytes = map(/^0/?oct:int,split(/,\s*/,$2)); + } + + # little-endian conversion + if ($flavour =~ /le$/o) { + SWITCH: for($conv) { + /\?inv/ && do { @bytes=map($_^0xf, at bytes); last; }; + /\?rev/ && do { @bytes=reverse(@bytes); last; }; + } + } + + #emit + print ".byte\t",join(',',map (sprintf("0x%02x",$_), at bytes)),"\n"; + next; + } + $consts=0 if (m/Lconsts:/o); # end of table + + # instructions prefixed with '?' are endian-specific and need + # to be adjusted accordingly... + if ($flavour =~ /le$/o) { # little-endian + s/le\?//o or + s/be\?/#be#/o or + s/\?lvsr/lvsl/o or + s/\?lvsl/lvsr/o or + s/\?(vperm\s+v[0-9]+,\s*)(v[0-9]+,\s*)(v[0-9]+,\s*)(v[0-9]+)/$1$3$2$4/o or + s/\?(vsldoi\s+v[0-9]+,\s*)(v[0-9]+,)\s*(v[0-9]+,\s*)([0-9]+)/$1$3$2 16-$4/o or + s/\?(vspltw\s+v[0-9]+,\s*)(v[0-9]+,)\s*([0-9])/$1$2 3-$3/o; + } else { # big-endian + s/le\?/#le#/o or + s/be\?//o or + s/\?([a-z]+)/$1/o; + } + + print $_,"\n"; +} + +close STDOUT; diff --git a/crypto/bn/asm/ppc-mont.pl b/crypto/bn/asm/ppc-mont.pl index f9b6992..420f4d5 100644 --- a/crypto/bn/asm/ppc-mont.pl +++ b/crypto/bn/asm/ppc-mont.pl @@ -191,7 +191,7 @@ L1st: addi $j,$j,$BNSZ ; j++ addi $tp,$tp,$BNSZ ; tp++ - bdnz- L1st + bdnz L1st ;L1st addc $lo0,$alo,$hi0 addze $hi0,$ahi @@ -253,7 +253,7 @@ Linner: addze $hi1,$hi1 $ST $lo1,0($tp) ; tp[j-1] addi $tp,$tp,$BNSZ ; tp++ - bdnz- Linner + bdnz Linner ;Linner $LD $tj,$BNSZ($tp) ; tp[j] addc $lo0,$alo,$hi0 @@ -276,7 +276,7 @@ Linner: slwi $tj,$num,`log($BNSZ)/log(2)` $UCMP $i,$tj addi $i,$i,$BNSZ - ble- Louter + ble Louter addi $num,$num,2 ; restore $num subfc $j,$j,$j ; j=0 and "clear" XER[CA] @@ -289,7 +289,7 @@ Lsub: $LDX $tj,$tp,$j subfe $aj,$nj,$tj ; tp[j]-np[j] $STX $aj,$rp,$j addi $j,$j,$BNSZ - bdnz- Lsub + bdnz Lsub li $j,0 mtctr $num @@ -304,7 +304,7 @@ Lcopy: ; copy or in-place refresh $STX $tj,$rp,$j $STX $j,$tp,$j ; zap at once addi $j,$j,$BNSZ - bdnz- Lcopy + bdnz Lcopy $POP $tj,0($sp) li r3,1 diff --git a/crypto/bn/asm/ppc.pl b/crypto/bn/asm/ppc.pl index 1249ce2..5e22cd8 100644 --- a/crypto/bn/asm/ppc.pl +++ b/crypto/bn/asm/ppc.pl @@ -1552,7 +1552,7 @@ Lppcasm_sub_mainloop: # if carry = 1 this is r7-r8. Else it # is r7-r8 -1 as we need. $STU r6,$BNSZ(r3) - bdnz- Lppcasm_sub_mainloop + bdnz Lppcasm_sub_mainloop Lppcasm_sub_adios: subfze r3,r0 # if carry bit is set then r3 = 0 else -1 andi. r3,r3,1 # keep only last bit. @@ -1598,7 +1598,7 @@ Lppcasm_add_mainloop: $LDU r8,$BNSZ(r5) adde r8,r7,r8 $STU r8,$BNSZ(r3) - bdnz- Lppcasm_add_mainloop + bdnz Lppcasm_add_mainloop Lppcasm_add_adios: addze r3,r0 #return carry bit. blr @@ -1755,7 +1755,7 @@ Lppcasm_sqr_mainloop: $UMULH r8,r6,r6 $STU r7,$BNSZ(r3) $STU r8,$BNSZ(r3) - bdnz- Lppcasm_sqr_mainloop + bdnz Lppcasm_sqr_mainloop Lppcasm_sqr_adios: blr .long 0 @@ -1819,7 +1819,7 @@ Lppcasm_mw_LOOP: addi r3,r3,`4*$BNSZ` addi r4,r4,`4*$BNSZ` - bdnz- Lppcasm_mw_LOOP + bdnz Lppcasm_mw_LOOP Lppcasm_mw_REM: andi. r5,r5,0x3 diff --git a/crypto/bn/asm/ppc64-mont.pl b/crypto/bn/asm/ppc64-mont.pl index a14e769..d565859 100644 --- a/crypto/bn/asm/ppc64-mont.pl +++ b/crypto/bn/asm/ppc64-mont.pl @@ -561,7 +561,7 @@ $code.=<<___; stfd $T3b,`$FRAME+56`($sp) std $t0,8($tp) ; tp[j-1] stdu $t4,16($tp) ; tp[j] - bdnz- L1st + bdnz L1st fctid $dota,$dota fctid $dotb,$dotb @@ -856,7 +856,7 @@ $code.=<<___; addze $carry,$carry std $t3,-16($tp) ; tp[j-1] std $t5,-8($tp) ; tp[j] - bdnz- Linner + bdnz Linner fctid $dota,$dota fctid $dotb,$dotb @@ -954,7 +954,7 @@ Lsub: ldx $t0,$tp,$i stdx $t0,$rp,$i stdx $t2,$t6,$i addi $i,$i,16 - bdnz- Lsub + bdnz Lsub li $i,0 subfe $ovf,$i,$ovf ; handle upmost overflow bit @@ -981,7 +981,7 @@ Lcopy: ; copy or in-place refresh stdx $i,$tp,$i ; zap tp at once stdx $i,$t4,$i addi $i,$i,16 - bdnz- Lcopy + bdnz Lcopy ___ $code.=<<___ if ($SIZE_T==4); subf $np,$num,$np ; rewind np @@ -1014,7 +1014,7 @@ Lsub: ld $t0,8($tp) ; load tp[j..j+3] in 64-bit word order stw $t5,8($rp) stw $t6,12($rp) stwu $t7,16($rp) - bdnz- Lsub + bdnz Lsub li $i,0 subfe $ovf,$i,$ovf ; handle upmost overflow bit @@ -1046,7 +1046,7 @@ Lcopy: ; copy or in-place refresh stwu $t3,16($rp) std $i,8($tp) ; zap tp at once stdu $i,16($tp) - bdnz- Lcopy + bdnz Lcopy ___ $code.=<<___; diff --git a/crypto/evp/e_aes.c b/crypto/evp/e_aes.c index 9a2de16..6f77e7e 100644 --- a/crypto/evp/e_aes.c +++ b/crypto/evp/e_aes.c @@ -140,6 +140,19 @@ void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out, const unsigned char ivec[AES_BLOCK_SIZE]); #endif +#if defined(OPENSSL_CPUID_OBJ) && (defined(__powerpc__) || defined(__ppc__) || defined(_ARCH_PPC)) +extern int OPENSSL_ppccap_P; +# define HWAES_CAPABLE (OPENSSL_ppccap_P & (1<<2)) +# define HWAES_set_encrypt_key aes_p8_set_encrypt_key +# define HWAES_set_decrypt_key aes_p8_set_decrypt_key +# define HWAES_encrypt aes_p8_encrypt +# define HWAES_decrypt aes_p8_decrypt +# define HWAES_cbc_encrypt aes_p8_cbc_encrypt +# define HWAES_ctr32_encrypt_blocks aes_p8_ctr32_encrypt_blocks +# define HWAES_xts_encrypt aes_p8_xts_encrypt +# define HWAES_xts_decrypt aes_p8_xts_decrypt +#endif + #if defined(AES_ASM) && !defined(I386_ONLY) && ( \ ((defined(__i386) || defined(__i386__) || \ defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \ @@ -498,6 +511,13 @@ void HWAES_cbc_encrypt(const unsigned char *in, unsigned char *out, unsigned char *ivec, const int enc); void HWAES_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out, size_t len, const AES_KEY *key, const unsigned char ivec[16]); +void HWAES_xts_encrypt(const unsigned char *inp, unsigned char *out, + size_t len, const AES_KEY *key1, + const AES_KEY *key2, const unsigned char iv[16]); +void HWAES_xts_decrypt(const unsigned char *inp, unsigned char *out, + size_t len, const AES_KEY *key1, + const AES_KEY *key2, const unsigned char iv[16]); + #endif #define BLOCK_CIPHER_generic_pack(nid,keylen,flags) \ @@ -1172,11 +1192,17 @@ static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, { HWAES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1); xctx->xts.block1 = (block128_f)HWAES_encrypt; +#ifdef HWAES_xts_encrypt + xctx->stream = HWAES_xts_encrypt; +#endif } else { HWAES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1); xctx->xts.block1 = (block128_f)HWAES_decrypt; +#ifdef HWAES_xts_decrypt + xctx->stream = HWAES_xts_decrypt; +#endif } HWAES_set_encrypt_key(key + ctx->key_len/2, diff --git a/crypto/modes/Makefile b/crypto/modes/Makefile index f4930c6..5a17049 100644 --- a/crypto/modes/Makefile +++ b/crypto/modes/Makefile @@ -58,6 +58,8 @@ ghash-parisc.s: asm/ghash-parisc.pl $(PERL) asm/ghash-parisc.pl $(PERLASM_SCHEME) $@ ghashv8-armx.S: asm/ghashv8-armx.pl $(PERL) asm/ghashv8-armx.pl $(PERLASM_SCHEME) $@ +ghashp8-ppc.s: asm/ghashp8-ppc.pl + $(PERL) asm/ghashp8-ppc.pl $(PERLASM_SCHEME) $@ # GNU make "catch all" ghash-%.S: asm/ghash-%.pl; $(PERL) $< $(PERLASM_SCHEME) $@ diff --git a/crypto/modes/asm/ghashp8-ppc.pl b/crypto/modes/asm/ghashp8-ppc.pl new file mode 100755 index 0000000..82bf125 --- /dev/null +++ b/crypto/modes/asm/ghashp8-ppc.pl @@ -0,0 +1,663 @@ +#!/usr/bin/env perl +# +# ==================================================================== +# Written by Andy Polyakov for the OpenSSL +# project. The module is, however, dual licensed under OpenSSL and +# CRYPTOGAMS licenses depending on where you obtain it. For further +# details see http://www.openssl.org/~appro/cryptogams/. +# ==================================================================== +# +# GHASH for for PowerISA v2.07. +# +# July 2014 +# +# Accurate performance measurements are problematic, because it's +# always virtualized setup with possibly throttled processor. +# Relative comparison is therefore more informative. This initial +# version is ~2.1x slower than hardware-assisted AES-128-CTR, ~12x +# faster than "4-bit" integer-only compiler-generated 64-bit code. +# "Initial version" means that there is room for futher improvement. + +# May 2016 +# +# 2x aggregated reduction improves performance by 50% (resulting +# performance on POWER8 is 1 cycle per processed byte), and 4x +# aggregated reduction - by 170% or 2.7x (resulting in 0.55 cpb). + +$flavour=shift; +$output =shift; + +if ($flavour =~ /64/) { + $SIZE_T=8; + $LRSAVE=2*$SIZE_T; + $STU="stdu"; + $POP="ld"; + $PUSH="std"; + $UCMP="cmpld"; + $SHRI="srdi"; +} elsif ($flavour =~ /32/) { + $SIZE_T=4; + $LRSAVE=$SIZE_T; + $STU="stwu"; + $POP="lwz"; + $PUSH="stw"; + $UCMP="cmplw"; + $SHRI="srwi"; +} else { die "nonsense $flavour"; } + +$sp="r1"; +$FRAME=6*$SIZE_T+13*16; # 13*16 is for v20-v31 offload + +$0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1; +( $xlate="${dir}ppc-xlate.pl" and -f $xlate ) or +( $xlate="${dir}../../perlasm/ppc-xlate.pl" and -f $xlate) or +die "can't locate ppc-xlate.pl"; + +open STDOUT,"| $^X $xlate $flavour $output" || die "can't call $xlate: $!"; + +my ($Xip,$Htbl,$inp,$len)=map("r$_",(3..6)); # argument block + +my ($Xl,$Xm,$Xh,$IN)=map("v$_",(0..3)); +my ($zero,$t0,$t1,$t2,$xC2,$H,$Hh,$Hl,$lemask)=map("v$_",(4..12)); +my ($Xl1,$Xm1,$Xh1,$IN1,$H2,$H2h,$H2l)=map("v$_",(13..19)); +my $vrsave="r12"; + +$code=<<___; +.machine "any" + +.text + +.globl .gcm_init_p8 +.align 5 +.gcm_init_p8: + li r0,-4096 + li r8,0x10 + mfspr $vrsave,256 + li r9,0x20 + mtspr 256,r0 + li r10,0x30 + lvx_u $H,0,r4 # load H + + vspltisb $xC2,-16 # 0xf0 + vspltisb $t0,1 # one + vaddubm $xC2,$xC2,$xC2 # 0xe0 + vxor $zero,$zero,$zero + vor $xC2,$xC2,$t0 # 0xe1 + vsldoi $xC2,$xC2,$zero,15 # 0xe1... + vsldoi $t1,$zero,$t0,1 # ...1 + vaddubm $xC2,$xC2,$xC2 # 0xc2... + vspltisb $t2,7 + vor $xC2,$xC2,$t1 # 0xc2....01 + vspltb $t1,$H,0 # most significant byte + vsl $H,$H,$t0 # H<<=1 + vsrab $t1,$t1,$t2 # broadcast carry bit + vand $t1,$t1,$xC2 + vxor $IN,$H,$t1 # twisted H + + vsldoi $H,$IN,$IN,8 # twist even more ... + vsldoi $xC2,$zero,$xC2,8 # 0xc2.0 + vsldoi $Hl,$zero,$H,8 # ... and split + vsldoi $Hh,$H,$zero,8 + + stvx_u $xC2,0,r3 # save pre-computed table + stvx_u $Hl,r8,r3 + li r8,0x40 + stvx_u $H, r9,r3 + li r9,0x50 + stvx_u $Hh,r10,r3 + li r10,0x60 + + vpmsumd $Xl,$IN,$Hl # H.lo?H.lo + vpmsumd $Xm,$IN,$H # H.hi?H.lo+H.lo?H.hi + vpmsumd $Xh,$IN,$Hh # H.hi?H.hi + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + + vsldoi $Xl,$Xl,$Xl,8 + vxor $Xl,$Xl,$t2 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vpmsumd $Xl,$Xl,$xC2 + vxor $t1,$t1,$Xh + vxor $IN1,$Xl,$t1 + + vsldoi $H2,$IN1,$IN1,8 + vsldoi $H2l,$zero,$H2,8 + vsldoi $H2h,$H2,$zero,8 + + stvx_u $H2l,r8,r3 # save H^2 + li r8,0x70 + stvx_u $H2,r9,r3 + li r9,0x80 + stvx_u $H2h,r10,r3 + li r10,0x90 +___ +{ +my ($t4,$t5,$t6) = ($Hl,$H,$Hh); +$code.=<<___; + vpmsumd $Xl,$IN,$H2l # H.lo?H^2.lo + vpmsumd $Xl1,$IN1,$H2l # H^2.lo?H^2.lo + vpmsumd $Xm,$IN,$H2 # H.hi?H^2.lo+H.lo?H^2.hi + vpmsumd $Xm1,$IN1,$H2 # H^2.hi?H^2.lo+H^2.lo?H^2.hi + vpmsumd $Xh,$IN,$H2h # H.hi?H^2.hi + vpmsumd $Xh1,$IN1,$H2h # H^2.hi?H^2.hi + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + vpmsumd $t6,$Xl1,$xC2 # 1st reduction phase + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vsldoi $t4,$Xm1,$zero,8 + vsldoi $t5,$zero,$Xm1,8 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + vxor $Xl1,$Xl1,$t4 + vxor $Xh1,$Xh1,$t5 + + vsldoi $Xl,$Xl,$Xl,8 + vsldoi $Xl1,$Xl1,$Xl1,8 + vxor $Xl,$Xl,$t2 + vxor $Xl1,$Xl1,$t6 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vsldoi $t5,$Xl1,$Xl1,8 # 2nd reduction phase + vpmsumd $Xl,$Xl,$xC2 + vpmsumd $Xl1,$Xl1,$xC2 + vxor $t1,$t1,$Xh + vxor $t5,$t5,$Xh1 + vxor $Xl,$Xl,$t1 + vxor $Xl1,$Xl1,$t5 + + vsldoi $H,$Xl,$Xl,8 + vsldoi $H2,$Xl1,$Xl1,8 + vsldoi $Hl,$zero,$H,8 + vsldoi $Hh,$H,$zero,8 + vsldoi $H2l,$zero,$H2,8 + vsldoi $H2h,$H2,$zero,8 + + stvx_u $Hl,r8,r3 # save H^3 + li r8,0xa0 + stvx_u $H,r9,r3 + li r9,0xb0 + stvx_u $Hh,r10,r3 + li r10,0xc0 + stvx_u $H2l,r8,r3 # save H^4 + stvx_u $H2,r9,r3 + stvx_u $H2h,r10,r3 + + mtspr 256,$vrsave + blr + .long 0 + .byte 0,12,0x14,0,0,0,2,0 + .long 0 +.size .gcm_init_p8,.-.gcm_init_p8 +___ +} +$code.=<<___; +.globl .gcm_gmult_p8 +.align 5 +.gcm_gmult_p8: + lis r0,0xfff8 + li r8,0x10 + mfspr $vrsave,256 + li r9,0x20 + mtspr 256,r0 + li r10,0x30 + lvx_u $IN,0,$Xip # load Xi + + lvx_u $Hl,r8,$Htbl # load pre-computed table + le?lvsl $lemask,r0,r0 + lvx_u $H, r9,$Htbl + le?vspltisb $t0,0x07 + lvx_u $Hh,r10,$Htbl + le?vxor $lemask,$lemask,$t0 + lvx_u $xC2,0,$Htbl + le?vperm $IN,$IN,$IN,$lemask + vxor $zero,$zero,$zero + + vpmsumd $Xl,$IN,$Hl # H.lo?Xi.lo + vpmsumd $Xm,$IN,$H # H.hi?Xi.lo+H.lo?Xi.hi + vpmsumd $Xh,$IN,$Hh # H.hi?Xi.hi + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + + vsldoi $Xl,$Xl,$Xl,8 + vxor $Xl,$Xl,$t2 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vpmsumd $Xl,$Xl,$xC2 + vxor $t1,$t1,$Xh + vxor $Xl,$Xl,$t1 + + le?vperm $Xl,$Xl,$Xl,$lemask + stvx_u $Xl,0,$Xip # write out Xi + + mtspr 256,$vrsave + blr + .long 0 + .byte 0,12,0x14,0,0,0,2,0 + .long 0 +.size .gcm_gmult_p8,.-.gcm_gmult_p8 + +.globl .gcm_ghash_p8 +.align 5 +.gcm_ghash_p8: + li r0,-4096 + li r8,0x10 + mfspr $vrsave,256 + li r9,0x20 + mtspr 256,r0 + li r10,0x30 + lvx_u $Xl,0,$Xip # load Xi + + lvx_u $Hl,r8,$Htbl # load pre-computed table + li r8,0x40 + le?lvsl $lemask,r0,r0 + lvx_u $H, r9,$Htbl + li r9,0x50 + le?vspltisb $t0,0x07 + lvx_u $Hh,r10,$Htbl + li r10,0x60 + le?vxor $lemask,$lemask,$t0 + lvx_u $xC2,0,$Htbl + le?vperm $Xl,$Xl,$Xl,$lemask + vxor $zero,$zero,$zero + + ${UCMP}i $len,64 + bge Lgcm_ghash_p8_4x + + lvx_u $IN,0,$inp + addi $inp,$inp,16 + subic. $len,$len,16 + le?vperm $IN,$IN,$IN,$lemask + vxor $IN,$IN,$Xl + beq Lshort + + lvx_u $H2l,r8,$Htbl # load H^2 + li r8,16 + lvx_u $H2, r9,$Htbl + add r9,$inp,$len # end of input + lvx_u $H2h,r10,$Htbl + be?b Loop_2x + +.align 5 +Loop_2x: + lvx_u $IN1,0,$inp + le?vperm $IN1,$IN1,$IN1,$lemask + + subic $len,$len,32 + vpmsumd $Xl,$IN,$H2l # H^2.lo?Xi.lo + vpmsumd $Xl1,$IN1,$Hl # H.lo?Xi+1.lo + subfe r0,r0,r0 # borrow?-1:0 + vpmsumd $Xm,$IN,$H2 # H^2.hi?Xi.lo+H^2.lo?Xi.hi + vpmsumd $Xm1,$IN1,$H # H.hi?Xi+1.lo+H.lo?Xi+1.hi + and r0,r0,$len + vpmsumd $Xh,$IN,$H2h # H^2.hi?Xi.hi + vpmsumd $Xh1,$IN1,$Hh # H.hi?Xi+1.hi + add $inp,$inp,r0 + + vxor $Xl,$Xl,$Xl1 + vxor $Xm,$Xm,$Xm1 + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vxor $Xh,$Xh,$Xh1 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + + vsldoi $Xl,$Xl,$Xl,8 + vxor $Xl,$Xl,$t2 + lvx_u $IN,r8,$inp + addi $inp,$inp,32 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vpmsumd $Xl,$Xl,$xC2 + le?vperm $IN,$IN,$IN,$lemask + vxor $t1,$t1,$Xh + vxor $IN,$IN,$t1 + vxor $IN,$IN,$Xl + $UCMP r9,$inp + bgt Loop_2x # done yet? + + cmplwi $len,0 + bne Leven + +Lshort: + vpmsumd $Xl,$IN,$Hl # H.lo?Xi.lo + vpmsumd $Xm,$IN,$H # H.hi?Xi.lo+H.lo?Xi.hi + vpmsumd $Xh,$IN,$Hh # H.hi?Xi.hi + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + + vsldoi $Xl,$Xl,$Xl,8 + vxor $Xl,$Xl,$t2 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vpmsumd $Xl,$Xl,$xC2 + vxor $t1,$t1,$Xh + +Leven: + vxor $Xl,$Xl,$t1 + le?vperm $Xl,$Xl,$Xl,$lemask + stvx_u $Xl,0,$Xip # write out Xi + + mtspr 256,$vrsave + blr + .long 0 + .byte 0,12,0x14,0,0,0,4,0 + .long 0 +___ +{ +my ($Xl3,$Xm2,$IN2,$H3l,$H3,$H3h, + $Xh3,$Xm3,$IN3,$H4l,$H4,$H4h) = map("v$_",(20..31)); +my $IN0=$IN; +my ($H21l,$H21h,$loperm,$hiperm) = ($Hl,$Hh,$H2l,$H2h); + +$code.=<<___; +.align 5 +.gcm_ghash_p8_4x: +Lgcm_ghash_p8_4x: + $STU $sp,-$FRAME($sp) + li r10,`15+6*$SIZE_T` + li r11,`31+6*$SIZE_T` + stvx v20,r10,$sp + addi r10,r10,32 + stvx v21,r11,$sp + addi r11,r11,32 + stvx v22,r10,$sp + addi r10,r10,32 + stvx v23,r11,$sp + addi r11,r11,32 + stvx v24,r10,$sp + addi r10,r10,32 + stvx v25,r11,$sp + addi r11,r11,32 + stvx v26,r10,$sp + addi r10,r10,32 + stvx v27,r11,$sp + addi r11,r11,32 + stvx v28,r10,$sp + addi r10,r10,32 + stvx v29,r11,$sp + addi r11,r11,32 + stvx v30,r10,$sp + li r10,0x60 + stvx v31,r11,$sp + li r0,-1 + stw $vrsave,`$FRAME-4`($sp) # save vrsave + mtspr 256,r0 # preserve all AltiVec registers + + lvsl $t0,0,r8 # 0x0001..0e0f + #lvx_u $H2l,r8,$Htbl # load H^2 + li r8,0x70 + lvx_u $H2, r9,$Htbl + li r9,0x80 + vspltisb $t1,8 # 0x0808..0808 + #lvx_u $H2h,r10,$Htbl + li r10,0x90 + lvx_u $H3l,r8,$Htbl # load H^3 + li r8,0xa0 + lvx_u $H3, r9,$Htbl + li r9,0xb0 + lvx_u $H3h,r10,$Htbl + li r10,0xc0 + lvx_u $H4l,r8,$Htbl # load H^4 + li r8,0x10 + lvx_u $H4, r9,$Htbl + li r9,0x20 + lvx_u $H4h,r10,$Htbl + li r10,0x30 + + vsldoi $t2,$zero,$t1,8 # 0x0000..0808 + vaddubm $hiperm,$t0,$t2 # 0x0001..1617 + vaddubm $loperm,$t1,$hiperm # 0x0809..1e1f + + $SHRI $len,$len,4 # this allows to use sign bit + # as carry + lvx_u $IN0,0,$inp # load input + lvx_u $IN1,r8,$inp + subic. $len,$len,8 + lvx_u $IN2,r9,$inp + lvx_u $IN3,r10,$inp + addi $inp,$inp,0x40 + le?vperm $IN0,$IN0,$IN0,$lemask + le?vperm $IN1,$IN1,$IN1,$lemask + le?vperm $IN2,$IN2,$IN2,$lemask + le?vperm $IN3,$IN3,$IN3,$lemask + + vxor $Xh,$IN0,$Xl + + vpmsumd $Xl1,$IN1,$H3l + vpmsumd $Xm1,$IN1,$H3 + vpmsumd $Xh1,$IN1,$H3h + + vperm $H21l,$H2,$H,$hiperm + vperm $t0,$IN2,$IN3,$loperm + vperm $H21h,$H2,$H,$loperm + vperm $t1,$IN2,$IN3,$hiperm + vpmsumd $Xm2,$IN2,$H2 # H^2.lo?Xi+2.hi+H^2.hi?Xi+2.lo + vpmsumd $Xl3,$t0,$H21l # H^2.lo?Xi+2.lo+H.lo?Xi+3.lo + vpmsumd $Xm3,$IN3,$H # H.hi?Xi+3.lo +H.lo?Xi+3.hi + vpmsumd $Xh3,$t1,$H21h # H^2.hi?Xi+2.hi+H.hi?Xi+3.hi + + vxor $Xm2,$Xm2,$Xm1 + vxor $Xl3,$Xl3,$Xl1 + vxor $Xm3,$Xm3,$Xm2 + vxor $Xh3,$Xh3,$Xh1 + + blt Ltail_4x + +Loop_4x: + lvx_u $IN0,0,$inp + lvx_u $IN1,r8,$inp + subic. $len,$len,4 + lvx_u $IN2,r9,$inp + lvx_u $IN3,r10,$inp + addi $inp,$inp,0x40 + le?vperm $IN1,$IN1,$IN1,$lemask + le?vperm $IN2,$IN2,$IN2,$lemask + le?vperm $IN3,$IN3,$IN3,$lemask + le?vperm $IN0,$IN0,$IN0,$lemask + + vpmsumd $Xl,$Xh,$H4l # H^4.lo?Xi.lo + vpmsumd $Xm,$Xh,$H4 # H^4.hi?Xi.lo+H^4.lo?Xi.hi + vpmsumd $Xh,$Xh,$H4h # H^4.hi?Xi.hi + vpmsumd $Xl1,$IN1,$H3l + vpmsumd $Xm1,$IN1,$H3 + vpmsumd $Xh1,$IN1,$H3h + + vxor $Xl,$Xl,$Xl3 + vxor $Xm,$Xm,$Xm3 + vxor $Xh,$Xh,$Xh3 + vperm $t0,$IN2,$IN3,$loperm + vperm $t1,$IN2,$IN3,$hiperm + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + vpmsumd $Xl3,$t0,$H21l # H.lo?Xi+3.lo +H^2.lo?Xi+2.lo + vpmsumd $Xh3,$t1,$H21h # H.hi?Xi+3.hi +H^2.hi?Xi+2.hi + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + + vsldoi $Xl,$Xl,$Xl,8 + vxor $Xl,$Xl,$t2 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vpmsumd $Xm2,$IN2,$H2 # H^2.hi?Xi+2.lo+H^2.lo?Xi+2.hi + vpmsumd $Xm3,$IN3,$H # H.hi?Xi+3.lo +H.lo?Xi+3.hi + vpmsumd $Xl,$Xl,$xC2 + + vxor $Xl3,$Xl3,$Xl1 + vxor $Xh3,$Xh3,$Xh1 + vxor $Xh,$Xh,$IN0 + vxor $Xm2,$Xm2,$Xm1 + vxor $Xh,$Xh,$t1 + vxor $Xm3,$Xm3,$Xm2 + vxor $Xh,$Xh,$Xl + bge Loop_4x + +Ltail_4x: + vpmsumd $Xl,$Xh,$H4l # H^4.lo?Xi.lo + vpmsumd $Xm,$Xh,$H4 # H^4.hi?Xi.lo+H^4.lo?Xi.hi + vpmsumd $Xh,$Xh,$H4h # H^4.hi?Xi.hi + + vxor $Xl,$Xl,$Xl3 + vxor $Xm,$Xm,$Xm3 + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vxor $Xh,$Xh,$Xh3 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + + vsldoi $Xl,$Xl,$Xl,8 + vxor $Xl,$Xl,$t2 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vpmsumd $Xl,$Xl,$xC2 + vxor $t1,$t1,$Xh + vxor $Xl,$Xl,$t1 + + addic. $len,$len,4 + beq Ldone_4x + + lvx_u $IN0,0,$inp + ${UCMP}i $len,2 + li $len,-4 + blt Lone + lvx_u $IN1,r8,$inp + beq Ltwo + +Lthree: + lvx_u $IN2,r9,$inp + le?vperm $IN0,$IN0,$IN0,$lemask + le?vperm $IN1,$IN1,$IN1,$lemask + le?vperm $IN2,$IN2,$IN2,$lemask + + vxor $Xh,$IN0,$Xl + vmr $H4l,$H3l + vmr $H4, $H3 + vmr $H4h,$H3h + + vperm $t0,$IN1,$IN2,$loperm + vperm $t1,$IN1,$IN2,$hiperm + vpmsumd $Xm2,$IN1,$H2 # H^2.lo?Xi+1.hi+H^2.hi?Xi+1.lo + vpmsumd $Xm3,$IN2,$H # H.hi?Xi+2.lo +H.lo?Xi+2.hi + vpmsumd $Xl3,$t0,$H21l # H^2.lo?Xi+1.lo+H.lo?Xi+2.lo + vpmsumd $Xh3,$t1,$H21h # H^2.hi?Xi+1.hi+H.hi?Xi+2.hi + + vxor $Xm3,$Xm3,$Xm2 + b Ltail_4x + +.align 4 +Ltwo: + le?vperm $IN0,$IN0,$IN0,$lemask + le?vperm $IN1,$IN1,$IN1,$lemask + + vxor $Xh,$IN0,$Xl + vperm $t0,$zero,$IN1,$loperm + vperm $t1,$zero,$IN1,$hiperm + + vsldoi $H4l,$zero,$H2,8 + vmr $H4, $H2 + vsldoi $H4h,$H2,$zero,8 + + vpmsumd $Xl3,$t0, $H21l # H.lo?Xi+1.lo + vpmsumd $Xm3,$IN1,$H # H.hi?Xi+1.lo+H.lo?Xi+2.hi + vpmsumd $Xh3,$t1, $H21h # H.hi?Xi+1.hi + + b Ltail_4x + +.align 4 +Lone: + le?vperm $IN0,$IN0,$IN0,$lemask + + vsldoi $H4l,$zero,$H,8 + vmr $H4, $H + vsldoi $H4h,$H,$zero,8 + + vxor $Xh,$IN0,$Xl + vxor $Xl3,$Xl3,$Xl3 + vxor $Xm3,$Xm3,$Xm3 + vxor $Xh3,$Xh3,$Xh3 + + b Ltail_4x + +Ldone_4x: + le?vperm $Xl,$Xl,$Xl,$lemask + stvx_u $Xl,0,$Xip # write out Xi + + li r10,`15+6*$SIZE_T` + li r11,`31+6*$SIZE_T` + mtspr 256,$vrsave + lvx v20,r10,$sp + addi r10,r10,32 + lvx v21,r11,$sp + addi r11,r11,32 + lvx v22,r10,$sp + addi r10,r10,32 + lvx v23,r11,$sp + addi r11,r11,32 + lvx v24,r10,$sp + addi r10,r10,32 + lvx v25,r11,$sp + addi r11,r11,32 + lvx v26,r10,$sp + addi r10,r10,32 + lvx v27,r11,$sp + addi r11,r11,32 + lvx v28,r10,$sp + addi r10,r10,32 + lvx v29,r11,$sp + addi r11,r11,32 + lvx v30,r10,$sp + lvx v31,r11,$sp + addi $sp,$sp,$FRAME + blr + .long 0 + .byte 0,12,0x04,0,0x80,0,4,0 + .long 0 +___ +} +$code.=<<___; +.size .gcm_ghash_p8,.-.gcm_ghash_p8 + +.asciz "GHASH for PowerISA 2.07, CRYPTOGAMS by " +.align 2 +___ + +foreach (split("\n",$code)) { + s/\`([^\`]*)\`/eval $1/geo; + + if ($flavour =~ /le$/o) { # little-endian + s/le\?//o or + s/be\?/#be#/o; + } else { + s/le\?/#le#/o or + s/be\?//o; + } + print $_,"\n"; +} + +close STDOUT; # enforce flush diff --git a/crypto/modes/gcm128.c b/crypto/modes/gcm128.c index 2b4df39..a46ec61 100644 --- a/crypto/modes/gcm128.c +++ b/crypto/modes/gcm128.c @@ -683,6 +683,14 @@ void gcm_init_v8(u128 Htable[16],const u64 Xi[2]); void gcm_gmult_v8(u64 Xi[2],const u128 Htable[16]); void gcm_ghash_v8(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len); # endif +# elif defined(OPENSSL_CPUID_OBJ) && (defined(__powerpc__) || defined(__ppc__) || defined(_ARCH_PPC)) +# define GHASH_ASM_PPC +# define GCM_FUNCREF_4BIT +extern int OPENSSL_ppccap_P; +void gcm_init_p8(u128 Htable[16], const u64 Xi[2]); +void gcm_gmult_p8(u64 Xi[2], const u128 Htable[16]); +void gcm_ghash_p8(u64 Xi[2], const u128 Htable[16], const u8 *inp, + size_t len); # elif defined(_TMS320C6400_PLUS) # define GHASH_ASM_C64Xplus # endif @@ -767,6 +775,16 @@ void CRYPTO_gcm128_init(GCM128_CONTEXT *ctx,void *key,block128_f block) ctx->gmult = gcm_gmult_4bit; ctx->ghash = gcm_ghash_4bit; } +# elif defined(GHASH_ASM_PPC) + if (OPENSSL_ppccap_P & (1<<2)) { + gcm_init_p8(ctx->Htable, ctx->H.u); + ctx->gmult = gcm_gmult_p8; + ctx->ghash = gcm_ghash_p8; + } else { + gcm_init_4bit(ctx->Htable, ctx->H.u); + ctx->gmult = gcm_gmult_4bit; + ctx->ghash = gcm_ghash_4bit; + } # elif defined(GHASH_ASM_C64Xplus) /* C64x+ assembler doesn't use tables, skip gcm_init_4bit. * This is likely to trigger "function never referenced" diff --git a/crypto/perlasm/ppc-xlate.pl b/crypto/perlasm/ppc-xlate.pl index a3edd98..0f46cf0 100755 --- a/crypto/perlasm/ppc-xlate.pl +++ b/crypto/perlasm/ppc-xlate.pl @@ -27,7 +27,8 @@ my $globl = sub { /osx/ && do { $name = "_$name"; last; }; - /linux.*32/ && do { $ret .= ".globl $name\n"; + /linux.*(32|64le)/ + && do { $ret .= ".globl $name\n"; $ret .= ".type $name,\@function"; last; }; @@ -37,7 +38,6 @@ my $globl = sub { $ret .= ".align 3\n"; $ret .= "$name:\n"; $ret .= ".quad .$name,.TOC.\@tocbase,0\n"; - $ret .= ".size $name,24\n"; $ret .= ".previous\n"; $name = ".$name"; @@ -50,7 +50,9 @@ my $globl = sub { $ret; }; my $text = sub { - ($flavour =~ /aix/) ? ".csect" : ".text"; + my $ret = ($flavour =~ /aix/) ? ".csect\t.text[PR],7" : ".text"; + $ret = ".abiversion 2\n".$ret if ($flavour =~ /linux.*64le/); + $ret; }; my $machine = sub { my $junk = shift; @@ -62,9 +64,12 @@ my $machine = sub { ".machine $arch"; }; my $size = sub { - if ($flavour =~ /linux.*32/) + if ($flavour =~ /linux/) { shift; - ".size " . join(",", at _); + my $name = shift; $name =~ s|^[\.\_]||; + my $ret = ".size $name,.-".($flavour=~/64$/?".":"").$name; + $ret .= "\n.size .$name,.-.$name" if ($flavour=~/64$/); + $ret; } else { ""; } @@ -77,6 +82,25 @@ my $asciz = sub { else { ""; } }; +my $quad = sub { + shift; + my @ret; + my ($hi,$lo); + for (@_) { + if (/^0x([0-9a-f]*?)([0-9a-f]{1,8})$/io) + { $hi=$1?"0x$1":"0"; $lo="0x$2"; } + elsif (/^([0-9]+)$/o) + { $hi=$1>>32; $lo=$1&0xffffffff; } # error-prone with 32-bit perl + else + { $hi=undef; $lo=$_; } + + if (defined($hi)) + { push(@ret,$flavour=~/le$/o?".long\t$lo,$hi":".long\t$hi,$lo"); } + else + { push(@ret,".quad $lo"); } + } + join("\n", at ret); +}; ################################################################ # simplified mnemonics not handled by at least one assembler @@ -122,6 +146,66 @@ my $extrdi = sub { $b = ($b+$n)&63; $n = 64-$n; " rldicl $ra,$rs,$b,$n"; }; +my $vmr = sub { + my ($f,$vx,$vy) = @_; + " vor $vx,$vy,$vy"; +}; + +# Some ABIs specify vrsave, special-purpose register #256, as reserved +# for system use. +my $no_vrsave = ($flavour =~ /aix|linux64le/); +my $mtspr = sub { + my ($f,$idx,$ra) = @_; + if ($idx == 256 && $no_vrsave) { + " or $ra,$ra,$ra"; + } else { + " mtspr $idx,$ra"; + } +}; +my $mfspr = sub { + my ($f,$rd,$idx) = @_; + if ($idx == 256 && $no_vrsave) { + " li $rd,-1"; + } else { + " mfspr $rd,$idx"; + } +}; + +# PowerISA 2.06 stuff +sub vsxmem_op { + my ($f, $vrt, $ra, $rb, $op) = @_; + " .long ".sprintf "0x%X",(31<<26)|($vrt<<21)|($ra<<16)|($rb<<11)|($op*2+1); +} +# made-up unaligned memory reference AltiVec/VMX instructions +my $lvx_u = sub { vsxmem_op(@_, 844); }; # lxvd2x +my $stvx_u = sub { vsxmem_op(@_, 972); }; # stxvd2x +my $lvdx_u = sub { vsxmem_op(@_, 588); }; # lxsdx +my $stvdx_u = sub { vsxmem_op(@_, 716); }; # stxsdx +my $lvx_4w = sub { vsxmem_op(@_, 780); }; # lxvw4x +my $stvx_4w = sub { vsxmem_op(@_, 908); }; # stxvw4x + +# PowerISA 2.07 stuff +sub vcrypto_op { + my ($f, $vrt, $vra, $vrb, $op) = @_; + " .long ".sprintf "0x%X",(4<<26)|($vrt<<21)|($vra<<16)|($vrb<<11)|$op; +} +my $vcipher = sub { vcrypto_op(@_, 1288); }; +my $vcipherlast = sub { vcrypto_op(@_, 1289); }; +my $vncipher = sub { vcrypto_op(@_, 1352); }; +my $vncipherlast= sub { vcrypto_op(@_, 1353); }; +my $vsbox = sub { vcrypto_op(@_, 0, 1480); }; +my $vshasigmad = sub { my ($st,$six)=splice(@_,-2); vcrypto_op(@_, $st<<4|$six, 1730); }; +my $vshasigmaw = sub { my ($st,$six)=splice(@_,-2); vcrypto_op(@_, $st<<4|$six, 1666); }; +my $vpmsumb = sub { vcrypto_op(@_, 1032); }; +my $vpmsumd = sub { vcrypto_op(@_, 1224); }; +my $vpmsubh = sub { vcrypto_op(@_, 1096); }; +my $vpmsumw = sub { vcrypto_op(@_, 1160); }; +my $vaddudm = sub { vcrypto_op(@_, 192); }; + +my $mtsle = sub { + my ($f, $arg) = @_; + " .long ".sprintf "0x%X",(31<<26)|($arg<<21)|(147*2); +}; while($line=<>) { @@ -138,7 +222,10 @@ while($line=<>) { { $line =~ s|(^[\.\w]+)\:\s*||; my $label = $1; - printf "%s:",($GLOBALS{$label} or $label) if ($label); + if ($label) { + printf "%s:",($GLOBALS{$label} or $label); + printf "\n.localentry\t$GLOBALS{$label},0" if ($GLOBALS{$label} && $flavour =~ /linux.*64le/); + } } { @@ -147,7 +234,7 @@ while($line=<>) { my $mnemonic = $2; my $f = $3; my $opcode = eval("\$$mnemonic"); - $line =~ s|\bc?[rf]([0-9]+)\b|$1|g if ($c ne "." and $flavour !~ /osx/); + $line =~ s/\b(c?[rf]|v|vs)([0-9]+)\b/$2/g if ($c ne "." and $flavour !~ /osx/); if (ref($opcode) eq 'CODE') { $line = &$opcode($f,split(',',$line)); } elsif ($mnemonic) { $line = $c.$mnemonic.$f."\t".$line; } } diff --git a/crypto/ppccap.c b/crypto/ppccap.c index ab89cca..675630e 100644 --- a/crypto/ppccap.c +++ b/crypto/ppccap.c @@ -3,13 +3,24 @@ #include #include #include +#include +#if defined(__linux) || defined(_AIX) +# include +#endif +#if defined(_AIX53) /* defined even on post-5.3 */ +# include +# if !defined(__power_set) +# define __power_set(a) (_system_configuration.implementation & (a)) +# endif +#endif #include #include #define PPC_FPU64 (1<<0) #define PPC_ALTIVEC (1<<1) +#define PPC_CRYPTO207 (1<<2) -static int OPENSSL_ppccap_P = 0; +int OPENSSL_ppccap_P = 0; static sigset_t all_masked; @@ -49,10 +60,28 @@ int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_U } #endif +void sha256_block_p8(void *ctx, const void *inp, size_t len); +void sha256_block_ppc(void *ctx, const void *inp, size_t len); +void sha256_block_data_order(void *ctx, const void *inp, size_t len) +{ + OPENSSL_ppccap_P & PPC_CRYPTO207 ? sha256_block_p8(ctx, inp, len) : + sha256_block_ppc(ctx, inp, len); +} + +void sha512_block_p8(void *ctx, const void *inp, size_t len); +void sha512_block_ppc(void *ctx, const void *inp, size_t len); +void sha512_block_data_order(void *ctx, const void *inp, size_t len) +{ + OPENSSL_ppccap_P & PPC_CRYPTO207 ? sha512_block_p8(ctx, inp, len) : + sha512_block_ppc(ctx, inp, len); +} + static sigjmp_buf ill_jmp; static void ill_handler (int sig) { siglongjmp(ill_jmp,sig); } void OPENSSL_ppc64_probe(void); +void OPENSSL_altivec_probe(void); +void OPENSSL_crypto207_probe(void); void OPENSSL_cpuid_setup(void) { @@ -82,6 +111,45 @@ void OPENSSL_cpuid_setup(void) OPENSSL_ppccap_P = 0; +#if defined(_AIX) + if (sizeof(size_t) == 4) { + struct utsname uts; +# if defined(_SC_AIX_KERNEL_BITMODE) + if (sysconf(_SC_AIX_KERNEL_BITMODE) != 64) + return; +# endif + if (uname(&uts) != 0 || atoi(uts.version) < 6) + return; + } + +# if defined(__power_set) + /* + * Value used in __power_set is a single-bit 1< for the OpenSSL +# project. The module is, however, dual licensed under OpenSSL and +# CRYPTOGAMS licenses depending on where you obtain it. For further +# details see http://www.openssl.org/~appro/cryptogams/. +# ==================================================================== + +# SHA256/512 for PowerISA v2.07. +# +# Accurate performance measurements are problematic, because it's +# always virtualized setup with possibly throttled processor. +# Relative comparison is therefore more informative. This module is +# ~60% faster than integer-only sha512-ppc.pl. To anchor to something +# else, SHA256 is 24% slower than sha1-ppc.pl and 2.5x slower than +# hardware-assisted aes-128-cbc encrypt. SHA512 is 20% faster than +# sha1-ppc.pl and 1.6x slower than aes-128-cbc. Another interesting +# result is degree of computational resources' utilization. POWER8 is +# "massively multi-threaded chip" and difference between single- and +# maximum multi-process benchmark results tells that utlization is +# whooping 94%. For sha512-ppc.pl we get [not unimpressive] 84% and +# for sha1-ppc.pl - 73%. 100% means that multi-process result equals +# to single-process one, given that all threads end up on the same +# physical core. +# +####################################################################### +# +# SHA256/pre-2.07(*) SHA512/pre-2.07(*) SHA1(*) +# POWER8 9.3 /14.8 5.8 /9.5 7.1 +# +# (*) presented for reference/comparison purposes; + +$flavour=shift; +$output =shift; + +if ($flavour =~ /64/) { + $SIZE_T=8; + $LRSAVE=2*$SIZE_T; + $STU="stdu"; + $POP="ld"; + $PUSH="std"; +} elsif ($flavour =~ /32/) { + $SIZE_T=4; + $LRSAVE=$SIZE_T; + $STU="stwu"; + $POP="lwz"; + $PUSH="stw"; +} else { die "nonsense $flavour"; } + +$LENDIAN=($flavour=~/le/); + +$0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1; +( $xlate="${dir}ppc-xlate.pl" and -f $xlate ) or +( $xlate="${dir}../../perlasm/ppc-xlate.pl" and -f $xlate) or +die "can't locate ppc-xlate.pl"; + +open STDOUT,"| $^X $xlate $flavour $output" || die "can't call $xlate: $!"; + +if ($output =~ /512/) { + $bits=512; + $SZ=8; + $sz="d"; + $rounds=80; +} else { + $bits=256; + $SZ=4; + $sz="w"; + $rounds=64; +} + +$func="sha${bits}_block_p8"; +$FRAME=8*$SIZE_T; + +$sp ="r1"; +$toc="r2"; +$ctx="r3"; +$inp="r4"; +$num="r5"; +$Tbl="r6"; +$idx="r7"; +$lrsave="r8"; +$offload="r11"; +$vrsave="r12"; +($x00,$x10,$x20,$x30,$x40,$x50,$x60,$x70)=map("r$_",(0,10,26..31)); + $x00=0 if ($flavour =~ /osx/); + + at V=($A,$B,$C,$D,$E,$F,$G,$H)=map("v$_",(0..7)); + at X=map("v$_",(8..23)); +($Ki,$Func,$S0,$S1,$s0,$s1,$lemask)=map("v$_",(24..31)); + +sub ROUND { +my ($i,$a,$b,$c,$d,$e,$f,$g,$h)=@_; +my $j=($i+1)%16; + +$code.=<<___ if ($i<15 && ($i%(16/$SZ))==(16/$SZ-1)); + lvx_u @X[$i+1],0,$inp ; load X[i] in advance + addi $inp,$inp,16 +___ +$code.=<<___ if ($i<16 && ($i%(16/$SZ))); + vsldoi @X[$i], at X[$i-1], at X[$i-1],$SZ +___ +$code.=<<___ if ($LENDIAN && $i<16 && ($i%(16/$SZ))==0); + vperm @X[$i], at X[$i], at X[$i],$lemask +___ +$code.=<<___; + `"vshasigma${sz} $s0, at X[($j+1)%16],0,0" if ($i>=15)` + vsel $Func,$g,$f,$e ; Ch(e,f,g) + vshasigma${sz} $S1,$e,1,15 ; Sigma1(e) + vaddu${sz}m $h,$h, at X[$i%16] ; h+=X[i] + vshasigma${sz} $S0,$a,1,0 ; Sigma0(a) + `"vshasigma${sz} $s1, at X[($j+14)%16],0,15" if ($i>=15)` + vaddu${sz}m $h,$h,$Func ; h+=Ch(e,f,g) + vxor $Func,$a,$b + `"vaddu${sz}m @X[$j], at X[$j], at X[($j+9)%16]" if ($i>=15)` + vaddu${sz}m $h,$h,$S1 ; h+=Sigma1(e) + vsel $Func,$b,$c,$Func ; Maj(a,b,c) + vaddu${sz}m $g,$g,$Ki ; future h+=K[i] + vaddu${sz}m $d,$d,$h ; d+=h + vaddu${sz}m $S0,$S0,$Func ; Sigma0(a)+Maj(a,b,c) + `"vaddu${sz}m @X[$j], at X[$j],$s0" if ($i>=15)` + lvx $Ki,$idx,$Tbl ; load next K[i] + addi $idx,$idx,16 + vaddu${sz}m $h,$h,$S0 ; h+=Sigma0(a)+Maj(a,b,c) + `"vaddu${sz}m @X[$j], at X[$j],$s1" if ($i>=15)` +___ +} + +$code=<<___; +.machine "any" +.text + +.globl $func +.align 6 +$func: + $STU $sp,-`($FRAME+21*16+6*$SIZE_T)`($sp) + mflr $lrsave + li r10,`$FRAME+8*16+15` + li r11,`$FRAME+8*16+31` + stvx v20,r10,$sp # ABI says so + addi r10,r10,32 + mfspr $vrsave,256 + stvx v21,r11,$sp + addi r11,r11,32 + stvx v22,r10,$sp + addi r10,r10,32 + stvx v23,r11,$sp + addi r11,r11,32 + stvx v24,r10,$sp + addi r10,r10,32 + stvx v25,r11,$sp + addi r11,r11,32 + stvx v26,r10,$sp + addi r10,r10,32 + stvx v27,r11,$sp + addi r11,r11,32 + stvx v28,r10,$sp + addi r10,r10,32 + stvx v29,r11,$sp + addi r11,r11,32 + stvx v30,r10,$sp + stvx v31,r11,$sp + li r11,-1 + stw $vrsave,`$FRAME+21*16-4`($sp) # save vrsave + li $x10,0x10 + $PUSH r26,`$FRAME+21*16+0*$SIZE_T`($sp) + li $x20,0x20 + $PUSH r27,`$FRAME+21*16+1*$SIZE_T`($sp) + li $x30,0x30 + $PUSH r28,`$FRAME+21*16+2*$SIZE_T`($sp) + li $x40,0x40 + $PUSH r29,`$FRAME+21*16+3*$SIZE_T`($sp) + li $x50,0x50 + $PUSH r30,`$FRAME+21*16+4*$SIZE_T`($sp) + li $x60,0x60 + $PUSH r31,`$FRAME+21*16+5*$SIZE_T`($sp) + li $x70,0x70 + $PUSH $lrsave,`$FRAME+21*16+6*$SIZE_T+$LRSAVE`($sp) + mtspr 256,r11 + + bl LPICmeup + addi $offload,$sp,$FRAME+15 +___ +$code.=<<___ if ($LENDIAN); + li $idx,8 + lvsl $lemask,0,$idx + vspltisb $Ki,0x0f + vxor $lemask,$lemask,$Ki +___ +$code.=<<___ if ($SZ==4); + lvx_4w $A,$x00,$ctx + lvx_4w $E,$x10,$ctx + vsldoi $B,$A,$A,4 # unpack + vsldoi $C,$A,$A,8 + vsldoi $D,$A,$A,12 + vsldoi $F,$E,$E,4 + vsldoi $G,$E,$E,8 + vsldoi $H,$E,$E,12 +___ +$code.=<<___ if ($SZ==8); + lvx_u $A,$x00,$ctx + lvx_u $C,$x10,$ctx + lvx_u $E,$x20,$ctx + vsldoi $B,$A,$A,8 # unpack + lvx_u $G,$x30,$ctx + vsldoi $D,$C,$C,8 + vsldoi $F,$E,$E,8 + vsldoi $H,$G,$G,8 +___ +$code.=<<___; + li r0,`($rounds-16)/16` # inner loop counter + b Loop +.align 5 +Loop: + lvx $Ki,$x00,$Tbl + li $idx,16 + lvx_u @X[0],0,$inp + addi $inp,$inp,16 + stvx $A,$x00,$offload # offload $A-$H + stvx $B,$x10,$offload + stvx $C,$x20,$offload + stvx $D,$x30,$offload + stvx $E,$x40,$offload + stvx $F,$x50,$offload + stvx $G,$x60,$offload + stvx $H,$x70,$offload + vaddu${sz}m $H,$H,$Ki # h+K[i] + lvx $Ki,$idx,$Tbl + addi $idx,$idx,16 +___ +for ($i=0;$i<16;$i++) { &ROUND($i, at V); unshift(@V,pop(@V)); } +$code.=<<___; + mtctr r0 + b L16_xx +.align 5 +L16_xx: +___ +for (;$i<32;$i++) { &ROUND($i, at V); unshift(@V,pop(@V)); } +$code.=<<___; + bdnz L16_xx + + lvx @X[2],$x00,$offload + subic. $num,$num,1 + lvx @X[3],$x10,$offload + vaddu${sz}m $A,$A, at X[2] + lvx @X[4],$x20,$offload + vaddu${sz}m $B,$B, at X[3] + lvx @X[5],$x30,$offload + vaddu${sz}m $C,$C, at X[4] + lvx @X[6],$x40,$offload + vaddu${sz}m $D,$D, at X[5] + lvx @X[7],$x50,$offload + vaddu${sz}m $E,$E, at X[6] + lvx @X[8],$x60,$offload + vaddu${sz}m $F,$F, at X[7] + lvx @X[9],$x70,$offload + vaddu${sz}m $G,$G, at X[8] + vaddu${sz}m $H,$H, at X[9] + bne Loop +___ +$code.=<<___ if ($SZ==4); + lvx @X[0],$idx,$Tbl + addi $idx,$idx,16 + vperm $A,$A,$B,$Ki # pack the answer + lvx @X[1],$idx,$Tbl + vperm $E,$E,$F,$Ki + vperm $A,$A,$C, at X[0] + vperm $E,$E,$G, at X[0] + vperm $A,$A,$D, at X[1] + vperm $E,$E,$H, at X[1] + stvx_4w $A,$x00,$ctx + stvx_4w $E,$x10,$ctx +___ +$code.=<<___ if ($SZ==8); + vperm $A,$A,$B,$Ki # pack the answer + vperm $C,$C,$D,$Ki + vperm $E,$E,$F,$Ki + vperm $G,$G,$H,$Ki + stvx_u $A,$x00,$ctx + stvx_u $C,$x10,$ctx + stvx_u $E,$x20,$ctx + stvx_u $G,$x30,$ctx +___ +$code.=<<___; + li r10,`$FRAME+8*16+15` + mtlr $lrsave + li r11,`$FRAME+8*16+31` + mtspr 256,$vrsave + lvx v20,r10,$sp # ABI says so + addi r10,r10,32 + lvx v21,r11,$sp + addi r11,r11,32 + lvx v22,r10,$sp + addi r10,r10,32 + lvx v23,r11,$sp + addi r11,r11,32 + lvx v24,r10,$sp + addi r10,r10,32 + lvx v25,r11,$sp + addi r11,r11,32 + lvx v26,r10,$sp + addi r10,r10,32 + lvx v27,r11,$sp + addi r11,r11,32 + lvx v28,r10,$sp + addi r10,r10,32 + lvx v29,r11,$sp + addi r11,r11,32 + lvx v30,r10,$sp + lvx v31,r11,$sp + $POP r26,`$FRAME+21*16+0*$SIZE_T`($sp) + $POP r27,`$FRAME+21*16+1*$SIZE_T`($sp) + $POP r28,`$FRAME+21*16+2*$SIZE_T`($sp) + $POP r29,`$FRAME+21*16+3*$SIZE_T`($sp) + $POP r30,`$FRAME+21*16+4*$SIZE_T`($sp) + $POP r31,`$FRAME+21*16+5*$SIZE_T`($sp) + addi $sp,$sp,`$FRAME+21*16+6*$SIZE_T` + blr + .long 0 + .byte 0,12,4,1,0x80,6,3,0 + .long 0 +.size $func,.-$func +___ + +# Ugly hack here, because PPC assembler syntax seem to vary too +# much from platforms to platform... +$code.=<<___; +.align 6 +LPICmeup: + mflr r0 + bcl 20,31,\$+4 + mflr $Tbl ; vvvvvv "distance" between . and 1st data entry + addi $Tbl,$Tbl,`64-8` + mtlr r0 + blr + .long 0 + .byte 0,12,0x14,0,0,0,0,0 + .space `64-9*4` +___ + +if ($SZ==8) { + local *table = sub { + foreach(@_) { $code.=".quad $_,$_\n"; } + }; + table( + "0x428a2f98d728ae22","0x7137449123ef65cd", + "0xb5c0fbcfec4d3b2f","0xe9b5dba58189dbbc", + "0x3956c25bf348b538","0x59f111f1b605d019", + "0x923f82a4af194f9b","0xab1c5ed5da6d8118", + "0xd807aa98a3030242","0x12835b0145706fbe", + "0x243185be4ee4b28c","0x550c7dc3d5ffb4e2", + "0x72be5d74f27b896f","0x80deb1fe3b1696b1", + "0x9bdc06a725c71235","0xc19bf174cf692694", + "0xe49b69c19ef14ad2","0xefbe4786384f25e3", + "0x0fc19dc68b8cd5b5","0x240ca1cc77ac9c65", + "0x2de92c6f592b0275","0x4a7484aa6ea6e483", + "0x5cb0a9dcbd41fbd4","0x76f988da831153b5", + "0x983e5152ee66dfab","0xa831c66d2db43210", + "0xb00327c898fb213f","0xbf597fc7beef0ee4", + "0xc6e00bf33da88fc2","0xd5a79147930aa725", + "0x06ca6351e003826f","0x142929670a0e6e70", + "0x27b70a8546d22ffc","0x2e1b21385c26c926", + "0x4d2c6dfc5ac42aed","0x53380d139d95b3df", + "0x650a73548baf63de","0x766a0abb3c77b2a8", + "0x81c2c92e47edaee6","0x92722c851482353b", + "0xa2bfe8a14cf10364","0xa81a664bbc423001", + "0xc24b8b70d0f89791","0xc76c51a30654be30", + "0xd192e819d6ef5218","0xd69906245565a910", + "0xf40e35855771202a","0x106aa07032bbd1b8", + "0x19a4c116b8d2d0c8","0x1e376c085141ab53", + "0x2748774cdf8eeb99","0x34b0bcb5e19b48a8", + "0x391c0cb3c5c95a63","0x4ed8aa4ae3418acb", + "0x5b9cca4f7763e373","0x682e6ff3d6b2b8a3", + "0x748f82ee5defb2fc","0x78a5636f43172f60", + "0x84c87814a1f0ab72","0x8cc702081a6439ec", + "0x90befffa23631e28","0xa4506cebde82bde9", + "0xbef9a3f7b2c67915","0xc67178f2e372532b", + "0xca273eceea26619c","0xd186b8c721c0c207", + "0xeada7dd6cde0eb1e","0xf57d4f7fee6ed178", + "0x06f067aa72176fba","0x0a637dc5a2c898a6", + "0x113f9804bef90dae","0x1b710b35131c471b", + "0x28db77f523047d84","0x32caab7b40c72493", + "0x3c9ebe0a15c9bebc","0x431d67c49c100d4c", + "0x4cc5d4becb3e42b6","0x597f299cfc657e2a", + "0x5fcb6fab3ad6faec","0x6c44198c4a475817","0"); +$code.=<<___ if (!$LENDIAN); +.quad 0x0001020304050607,0x1011121314151617 +___ +$code.=<<___ if ($LENDIAN); # quad-swapped +.quad 0x1011121314151617,0x0001020304050607 +___ +} else { + local *table = sub { + foreach(@_) { $code.=".long $_,$_,$_,$_\n"; } + }; + table( + "0x428a2f98","0x71374491","0xb5c0fbcf","0xe9b5dba5", + "0x3956c25b","0x59f111f1","0x923f82a4","0xab1c5ed5", + "0xd807aa98","0x12835b01","0x243185be","0x550c7dc3", + "0x72be5d74","0x80deb1fe","0x9bdc06a7","0xc19bf174", + "0xe49b69c1","0xefbe4786","0x0fc19dc6","0x240ca1cc", + "0x2de92c6f","0x4a7484aa","0x5cb0a9dc","0x76f988da", + "0x983e5152","0xa831c66d","0xb00327c8","0xbf597fc7", + "0xc6e00bf3","0xd5a79147","0x06ca6351","0x14292967", + "0x27b70a85","0x2e1b2138","0x4d2c6dfc","0x53380d13", + "0x650a7354","0x766a0abb","0x81c2c92e","0x92722c85", + "0xa2bfe8a1","0xa81a664b","0xc24b8b70","0xc76c51a3", + "0xd192e819","0xd6990624","0xf40e3585","0x106aa070", + "0x19a4c116","0x1e376c08","0x2748774c","0x34b0bcb5", + "0x391c0cb3","0x4ed8aa4a","0x5b9cca4f","0x682e6ff3", + "0x748f82ee","0x78a5636f","0x84c87814","0x8cc70208", + "0x90befffa","0xa4506ceb","0xbef9a3f7","0xc67178f2","0"); +$code.=<<___ if (!$LENDIAN); +.long 0x00010203,0x10111213,0x10111213,0x10111213 +.long 0x00010203,0x04050607,0x10111213,0x10111213 +.long 0x00010203,0x04050607,0x08090a0b,0x10111213 +___ +$code.=<<___ if ($LENDIAN); # word-swapped +.long 0x10111213,0x10111213,0x10111213,0x00010203 +.long 0x10111213,0x10111213,0x04050607,0x00010203 +.long 0x10111213,0x08090a0b,0x04050607,0x00010203 +___ +} +$code.=<<___; +.asciz "SHA${bits} for PowerISA 2.07, CRYPTOGAMS by " +.align 2 +___ + +$code =~ s/\`([^\`]*)\`/eval $1/gem; +print $code; +close STDOUT; diff --git a/fips/fips_premain.c b/fips/fips_premain.c index c68b464..b6ec32d 100644 --- a/fips/fips_premain.c +++ b/fips/fips_premain.c @@ -140,6 +140,9 @@ void FINGERPRINT_premain(void) } #endif } while(0); +#if defined(__powerpc__) || defined(__ppc__) || defined(_ARCH_PPC) + fips_openssl_cpuid_setup(); +#endif } #else diff --git a/fips/fips_premain.c.sha1 b/fips/fips_premain.c.sha1 index 4dbfbea..19c3080 100644 --- a/fips/fips_premain.c.sha1 +++ b/fips/fips_premain.c.sha1 @@ -1 +1 @@ -HMAC-SHA1(fips_premain.c)= 65b20c3cec235cec85af848e1cd2dfdfa101804a +HMAC-SHA1(fips_premain.c)= 2bfb57ef540bdba29220a45d65e1b4080de9adc1 diff --git a/fips/fipssyms.h b/fips/fipssyms.h index 76db619..8f04eb9 100644 --- a/fips/fipssyms.h +++ b/fips/fipssyms.h @@ -712,6 +712,23 @@ #define _bn_GF2m_mul_2x2 _fips_bn_GF2m_mul_2x2 #define _OPENSSL_cleanse _FIPS_openssl_cleanse #endif +#define aes_p8_encrypt fips_aes_p8_encrypt +#define aes_p8_decrypt fips_aes_p8_decrypt +#define aes_p8_set_encrypt_key fips_aes_p8_set_encrypt_key +#define aes_p8_set_decrypt_key fips_aes_p8_set_decrypt_key +#define aes_p8_cbc_encrypt fips_aes_p8_cbc_encrypt +#define aes_p8_ctr32_encrypt_blocks fips_aes_p8_ctr32_encrypt_blocks +#define aes_p8_xts_encrypt fips_aes_p8_xts_encrypt +#define aes_p8_xts_decrypt fips_aes_p8_xts_decrypt +#define gcm_init_p8 fips_gcm_init_p8 +#define gcm_gmult_p8 fips_gcm_gmult_p8 +#define gcm_ghash_p8 fips_gcm_ghash_p8 +#define sha256_block_p8 fips_sha256_block_p8 +#define sha512_block_p8 fips_sha512_block_p8 +#define sha256_block_ppc fips_sha256_block_ppc +#define sha512_block_ppc fips_sha512_block_ppc +#define OPENSSL_ppccap_P fips_openssl_ppccap_p +#define OPENSSL_crypto207_probe fips_openssl_crypto207_probe #if defined(_MSC_VER) # pragma const_seg("fipsro$b") From appro at openssl.org Tue Jun 21 21:46:30 2016 From: appro at openssl.org (Andy Polyakov) Date: Tue, 21 Jun 2016 21:46:30 +0000 Subject: [openssl-commits] [openssl] OpenSSL-fips-2_0-stable update Message-ID: <1466545590.955910.28856.nullmailer@dev.openssl.org> The branch OpenSSL-fips-2_0-stable has been updated via 894c04aa05ba1e64735d7beb9c2a1da93d288e31 (commit) from 1278ce48a5c6afa1429b8e8cfd0f07ab0fc640bb (commit) - Log ----------------------------------------------------------------- commit 894c04aa05ba1e64735d7beb9c2a1da93d288e31 Author: Andy Polyakov Date: Tue Jun 21 23:05:16 2016 +0200 PowerPC assembly pack: add POWER8 support. Reviewed-by: Dr. Stephen Henson (cherry picked from commit 4577871ca393275ac0436b2b08f1a75661ced314) ----------------------------------------------------------------------- Summary of changes: Configure | 4 +- crypto/aes/Makefile | 2 + crypto/aes/asm/aes-ppc.pl | 4 +- crypto/aes/asm/aesp8-ppc.pl | 3726 +++++++++++++++++++++++++++++++++++++++ crypto/bn/asm/ppc-mont.pl | 10 +- crypto/bn/asm/ppc.pl | 8 +- crypto/bn/asm/ppc64-mont.pl | 12 +- crypto/evp/e_aes.c | 26 + crypto/modes/Makefile | 2 + crypto/modes/asm/ghashp8-ppc.pl | 663 +++++++ crypto/modes/gcm128.c | 18 + crypto/perlasm/ppc-xlate.pl | 101 +- crypto/ppccap.c | 75 +- crypto/ppccpuid.pl | 10 + crypto/sha/Makefile | 2 + crypto/sha/asm/sha1-ppc.pl | 6 +- crypto/sha/asm/sha512-ppc.pl | 10 +- crypto/sha/asm/sha512p8-ppc.pl | 431 +++++ fips/fips_premain.c | 3 + fips/fips_premain.c.sha1 | 2 +- fips/fipssyms.h | 17 + 21 files changed, 5096 insertions(+), 36 deletions(-) create mode 100755 crypto/aes/asm/aesp8-ppc.pl create mode 100755 crypto/modes/asm/ghashp8-ppc.pl create mode 100755 crypto/sha/asm/sha512p8-ppc.pl diff --git a/Configure b/Configure index a89fc9a..4fff98b 100755 --- a/Configure +++ b/Configure @@ -139,8 +139,8 @@ my $armv4_asm="armcap.o armv4cpuid.o:bn_asm.o armv4-mont.o armv4-gf2m.o::aes_cbc my $aarch64_asm="armcap.o arm64cpuid.o mem_clr.o:::aes_core.o aes_cbc.o aesv8-armx.o:::sha1-armv8.o sha256-armv8.o sha512-armv8.o:::::::ghashv8-armx.o:"; my $parisc11_asm="pariscid.o:bn_asm.o parisc-mont.o::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::32"; my $parisc20_asm="pariscid.o:pa-risc2W.o parisc-mont.o::aes_core.o aes_cbc.o aes-parisc.o:::sha1-parisc.o sha256-parisc.o sha512-parisc.o::rc4-parisc.o:::::ghash-parisc.o::64"; -my $ppc32_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o::aes_core.o aes_cbc.o aes-ppc.o:::sha1-ppc.o sha256-ppc.o::::::::"; -my $ppc64_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o::aes_core.o aes_cbc.o aes-ppc.o:::sha1-ppc.o sha256-ppc.o sha512-ppc.o::::::::"; +my $ppc32_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o::aes_core.o aes_cbc.o aes-ppc.o aesp8-ppc.o:::sha1-ppc.o sha256-ppc.o sha512-ppc.o sha256p8-ppc.o sha512p8-ppc.o:::::::ghashp8-ppc.o:"; +my $ppc64_asm="ppccpuid.o ppccap.o:bn-ppc.o ppc-mont.o ppc64-mont.o::aes_core.o aes_cbc.o aes-ppc.o aesp8-ppc.o:::sha1-ppc.o sha256-ppc.o sha512-ppc.o sha256p8-ppc.o sha512p8-ppc.o:::::::ghashp8-ppc.o:"; my $no_asm=":::::::::::::::void"; # As for $BSDthreads. Idea is to maintain "collective" set of flags, diff --git a/crypto/aes/Makefile b/crypto/aes/Makefile index 1d9e82a..34760d1 100644 --- a/crypto/aes/Makefile +++ b/crypto/aes/Makefile @@ -71,6 +71,8 @@ aes-sparcv9.s: asm/aes-sparcv9.pl aes-ppc.s: asm/aes-ppc.pl $(PERL) asm/aes-ppc.pl $(PERLASM_SCHEME) $@ +aesp8-ppc.s: asm/aesp8-ppc.pl + $(PERL) asm/aesp8-ppc.pl $(PERLASM_SCHEME) $@ aes-parisc.s: asm/aes-parisc.pl $(PERL) asm/aes-parisc.pl $(PERLASM_SCHEME) $@ diff --git a/crypto/aes/asm/aes-ppc.pl b/crypto/aes/asm/aes-ppc.pl index 7c52cbe..58a9823 100644 --- a/crypto/aes/asm/aes-ppc.pl +++ b/crypto/aes/asm/aes-ppc.pl @@ -548,7 +548,7 @@ Lenc_loop: xor $s2,$t2,$acc14 xor $s3,$t3,$acc15 addi $key,$key,16 - bdnz- Lenc_loop + bdnz Lenc_loop addi $Tbl2,$Tbl0,2048 nop @@ -982,7 +982,7 @@ Ldec_loop: xor $s2,$t2,$acc14 xor $s3,$t3,$acc15 addi $key,$key,16 - bdnz- Ldec_loop + bdnz Ldec_loop addi $Tbl2,$Tbl0,2048 nop diff --git a/crypto/aes/asm/aesp8-ppc.pl b/crypto/aes/asm/aesp8-ppc.pl new file mode 100755 index 0000000..7ef189d --- /dev/null +++ b/crypto/aes/asm/aesp8-ppc.pl @@ -0,0 +1,3726 @@ +#!/usr/bin/env perl +# +# ==================================================================== +# Written by Andy Polyakov for the OpenSSL +# project. The module is, however, dual licensed under OpenSSL and +# CRYPTOGAMS licenses depending on where you obtain it. For further +# details see http://www.openssl.org/~appro/cryptogams/. +# ==================================================================== +# +# This module implements support for AES instructions as per PowerISA +# specification version 2.07, first implemented by POWER8 processor. +# The module is endian-agnostic in sense that it supports both big- +# and little-endian cases. Data alignment in parallelizable modes is +# handled with VSX loads and stores, which implies MSR.VSX flag being +# set. It should also be noted that ISA specification doesn't prohibit +# alignment exceptions for these instructions on page boundaries. +# Initially alignment was handled in pure AltiVec/VMX way [when data +# is aligned programmatically, which in turn guarantees exception- +# free execution], but it turned to hamper performance when vcipher +# instructions are interleaved. It's reckoned that eventual +# misalignment penalties at page boundaries are in average lower +# than additional overhead in pure AltiVec approach. +# +# May 2016 +# +# Add XTS subroutine, 9x on little- and 12x improvement on big-endian +# systems were measured. +# +###################################################################### +# Current large-block performance in cycles per byte processed with +# 128-bit key (less is better). +# +# CBC en-/decrypt CTR XTS +# POWER8[le] 3.96/0.72 0.74 1.1 +# POWER8[be] 3.75/0.65 0.66 1.0 + +$flavour = shift; + +if ($flavour =~ /64/) { + $SIZE_T =8; + $LRSAVE =2*$SIZE_T; + $STU ="stdu"; + $POP ="ld"; + $PUSH ="std"; + $UCMP ="cmpld"; + $SHL ="sldi"; +} elsif ($flavour =~ /32/) { + $SIZE_T =4; + $LRSAVE =$SIZE_T; + $STU ="stwu"; + $POP ="lwz"; + $PUSH ="stw"; + $UCMP ="cmplw"; + $SHL ="slwi"; +} else { die "nonsense $flavour"; } + +$LITTLE_ENDIAN = ($flavour=~/le$/) ? $SIZE_T : 0; + +$0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1; +( $xlate="${dir}ppc-xlate.pl" and -f $xlate ) or +( $xlate="${dir}../../perlasm/ppc-xlate.pl" and -f $xlate) or +die "can't locate ppc-xlate.pl"; + +open STDOUT,"| $^X $xlate $flavour ".shift || die "can't call $xlate: $!"; + +$FRAME=8*$SIZE_T; +$prefix="aes_p8"; + +$sp="r1"; +$vrsave="r12"; + +######################################################################### +{{{ # Key setup procedures # +my ($inp,$bits,$out,$ptr,$cnt,$rounds)=map("r$_",(3..8)); +my ($zero,$in0,$in1,$key,$rcon,$mask,$tmp)=map("v$_",(0..6)); +my ($stage,$outperm,$outmask,$outhead,$outtail)=map("v$_",(7..11)); + +$code.=<<___; +.machine "any" + +.text + +.align 7 +rcon: +.long 0x01000000, 0x01000000, 0x01000000, 0x01000000 ?rev +.long 0x1b000000, 0x1b000000, 0x1b000000, 0x1b000000 ?rev +.long 0x0d0e0f0c, 0x0d0e0f0c, 0x0d0e0f0c, 0x0d0e0f0c ?rev +.long 0,0,0,0 ?asis +Lconsts: + mflr r0 + bcl 20,31,\$+4 + mflr $ptr #vvvvv "distance between . and rcon + addi $ptr,$ptr,-0x48 + mtlr r0 + blr + .long 0 + .byte 0,12,0x14,0,0,0,0,0 +.asciz "AES for PowerISA 2.07, CRYPTOGAMS by " + +.globl .${prefix}_set_encrypt_key +.align 5 +.${prefix}_set_encrypt_key: +Lset_encrypt_key: + mflr r11 + $PUSH r11,$LRSAVE($sp) + + li $ptr,-1 + ${UCMP}i $inp,0 + beq- Lenc_key_abort # if ($inp==0) return -1; + ${UCMP}i $out,0 + beq- Lenc_key_abort # if ($out==0) return -1; + li $ptr,-2 + cmpwi $bits,128 + blt- Lenc_key_abort + cmpwi $bits,256 + bgt- Lenc_key_abort + andi. r0,$bits,0x3f + bne- Lenc_key_abort + + lis r0,0xfff0 + mfspr $vrsave,256 + mtspr 256,r0 + + bl Lconsts + mtlr r11 + + neg r9,$inp + lvx $in0,0,$inp + addi $inp,$inp,15 # 15 is not typo + lvsr $key,0,r9 # borrow $key + li r8,0x20 + cmpwi $bits,192 + lvx $in1,0,$inp + le?vspltisb $mask,0x0f # borrow $mask + lvx $rcon,0,$ptr + le?vxor $key,$key,$mask # adjust for byte swap + lvx $mask,r8,$ptr + addi $ptr,$ptr,0x10 + vperm $in0,$in0,$in1,$key # align [and byte swap in LE] + li $cnt,8 + vxor $zero,$zero,$zero + mtctr $cnt + + ?lvsr $outperm,0,$out + vspltisb $outmask,-1 + lvx $outhead,0,$out + ?vperm $outmask,$zero,$outmask,$outperm + + blt Loop128 + addi $inp,$inp,8 + beq L192 + addi $inp,$inp,8 + b L256 + +.align 4 +Loop128: + vperm $key,$in0,$in0,$mask # rotate-n-splat + vsldoi $tmp,$zero,$in0,12 # >>32 + vperm $outtail,$in0,$in0,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + vcipherlast $key,$key,$rcon + stvx $stage,0,$out + addi $out,$out,16 + + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vadduwm $rcon,$rcon,$rcon + vxor $in0,$in0,$key + bdnz Loop128 + + lvx $rcon,0,$ptr # last two round keys + + vperm $key,$in0,$in0,$mask # rotate-n-splat + vsldoi $tmp,$zero,$in0,12 # >>32 + vperm $outtail,$in0,$in0,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + vcipherlast $key,$key,$rcon + stvx $stage,0,$out + addi $out,$out,16 + + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vadduwm $rcon,$rcon,$rcon + vxor $in0,$in0,$key + + vperm $key,$in0,$in0,$mask # rotate-n-splat + vsldoi $tmp,$zero,$in0,12 # >>32 + vperm $outtail,$in0,$in0,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + vcipherlast $key,$key,$rcon + stvx $stage,0,$out + addi $out,$out,16 + + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vxor $in0,$in0,$key + vperm $outtail,$in0,$in0,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + stvx $stage,0,$out + + addi $inp,$out,15 # 15 is not typo + addi $out,$out,0x50 + + li $rounds,10 + b Ldone + +.align 4 +L192: + lvx $tmp,0,$inp + li $cnt,4 + vperm $outtail,$in0,$in0,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + stvx $stage,0,$out + addi $out,$out,16 + vperm $in1,$in1,$tmp,$key # align [and byte swap in LE] + vspltisb $key,8 # borrow $key + mtctr $cnt + vsububm $mask,$mask,$key # adjust the mask + +Loop192: + vperm $key,$in1,$in1,$mask # roate-n-splat + vsldoi $tmp,$zero,$in0,12 # >>32 + vcipherlast $key,$key,$rcon + + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + + vsldoi $stage,$zero,$in1,8 + vspltw $tmp,$in0,3 + vxor $tmp,$tmp,$in1 + vsldoi $in1,$zero,$in1,12 # >>32 + vadduwm $rcon,$rcon,$rcon + vxor $in1,$in1,$tmp + vxor $in0,$in0,$key + vxor $in1,$in1,$key + vsldoi $stage,$stage,$in0,8 + + vperm $key,$in1,$in1,$mask # rotate-n-splat + vsldoi $tmp,$zero,$in0,12 # >>32 + vperm $outtail,$stage,$stage,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + vcipherlast $key,$key,$rcon + stvx $stage,0,$out + addi $out,$out,16 + + vsldoi $stage,$in0,$in1,8 + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vperm $outtail,$stage,$stage,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + stvx $stage,0,$out + addi $out,$out,16 + + vspltw $tmp,$in0,3 + vxor $tmp,$tmp,$in1 + vsldoi $in1,$zero,$in1,12 # >>32 + vadduwm $rcon,$rcon,$rcon + vxor $in1,$in1,$tmp + vxor $in0,$in0,$key + vxor $in1,$in1,$key + vperm $outtail,$in0,$in0,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + stvx $stage,0,$out + addi $inp,$out,15 # 15 is not typo + addi $out,$out,16 + bdnz Loop192 + + li $rounds,12 + addi $out,$out,0x20 + b Ldone + +.align 4 +L256: + lvx $tmp,0,$inp + li $cnt,7 + li $rounds,14 + vperm $outtail,$in0,$in0,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + stvx $stage,0,$out + addi $out,$out,16 + vperm $in1,$in1,$tmp,$key # align [and byte swap in LE] + mtctr $cnt + +Loop256: + vperm $key,$in1,$in1,$mask # rotate-n-splat + vsldoi $tmp,$zero,$in0,12 # >>32 + vperm $outtail,$in1,$in1,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + vcipherlast $key,$key,$rcon + stvx $stage,0,$out + addi $out,$out,16 + + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in0,$in0,$tmp + vadduwm $rcon,$rcon,$rcon + vxor $in0,$in0,$key + vperm $outtail,$in0,$in0,$outperm # rotate + vsel $stage,$outhead,$outtail,$outmask + vmr $outhead,$outtail + stvx $stage,0,$out + addi $inp,$out,15 # 15 is not typo + addi $out,$out,16 + bdz Ldone + + vspltw $key,$in0,3 # just splat + vsldoi $tmp,$zero,$in1,12 # >>32 + vsbox $key,$key + + vxor $in1,$in1,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in1,$in1,$tmp + vsldoi $tmp,$zero,$tmp,12 # >>32 + vxor $in1,$in1,$tmp + + vxor $in1,$in1,$key + b Loop256 + +.align 4 +Ldone: + lvx $in1,0,$inp # redundant in aligned case + vsel $in1,$outhead,$in1,$outmask + stvx $in1,0,$inp + li $ptr,0 + mtspr 256,$vrsave + stw $rounds,0($out) + +Lenc_key_abort: + mr r3,$ptr + blr + .long 0 + .byte 0,12,0x14,1,0,0,3,0 + .long 0 +.size .${prefix}_set_encrypt_key,.-.${prefix}_set_encrypt_key + +.globl .${prefix}_set_decrypt_key +.align 5 +.${prefix}_set_decrypt_key: + $STU $sp,-$FRAME($sp) + mflr r10 + $PUSH r10,$FRAME+$LRSAVE($sp) + bl Lset_encrypt_key + mtlr r10 + + cmpwi r3,0 + bne- Ldec_key_abort + + slwi $cnt,$rounds,4 + subi $inp,$out,240 # first round key + srwi $rounds,$rounds,1 + add $out,$inp,$cnt # last round key + mtctr $rounds + +Ldeckey: + lwz r0, 0($inp) + lwz r6, 4($inp) + lwz r7, 8($inp) + lwz r8, 12($inp) + addi $inp,$inp,16 + lwz r9, 0($out) + lwz r10,4($out) + lwz r11,8($out) + lwz r12,12($out) + stw r0, 0($out) + stw r6, 4($out) + stw r7, 8($out) + stw r8, 12($out) + subi $out,$out,16 + stw r9, -16($inp) + stw r10,-12($inp) + stw r11,-8($inp) + stw r12,-4($inp) + bdnz Ldeckey + + xor r3,r3,r3 # return value +Ldec_key_abort: + addi $sp,$sp,$FRAME + blr + .long 0 + .byte 0,12,4,1,0x80,0,3,0 + .long 0 +.size .${prefix}_set_decrypt_key,.-.${prefix}_set_decrypt_key +___ +}}} +######################################################################### +{{{ # Single block en- and decrypt procedures # +sub gen_block () { +my $dir = shift; +my $n = $dir eq "de" ? "n" : ""; +my ($inp,$out,$key,$rounds,$idx)=map("r$_",(3..7)); + +$code.=<<___; +.globl .${prefix}_${dir}crypt +.align 5 +.${prefix}_${dir}crypt: + lwz $rounds,240($key) + lis r0,0xfc00 + mfspr $vrsave,256 + li $idx,15 # 15 is not typo + mtspr 256,r0 + + lvx v0,0,$inp + neg r11,$out + lvx v1,$idx,$inp + lvsl v2,0,$inp # inpperm + le?vspltisb v4,0x0f + ?lvsl v3,0,r11 # outperm + le?vxor v2,v2,v4 + li $idx,16 + vperm v0,v0,v1,v2 # align [and byte swap in LE] + lvx v1,0,$key + ?lvsl v5,0,$key # keyperm + srwi $rounds,$rounds,1 + lvx v2,$idx,$key + addi $idx,$idx,16 + subi $rounds,$rounds,1 + ?vperm v1,v1,v2,v5 # align round key + + vxor v0,v0,v1 + lvx v1,$idx,$key + addi $idx,$idx,16 + mtctr $rounds + +Loop_${dir}c: + ?vperm v2,v2,v1,v5 + v${n}cipher v0,v0,v2 + lvx v2,$idx,$key + addi $idx,$idx,16 + ?vperm v1,v1,v2,v5 + v${n}cipher v0,v0,v1 + lvx v1,$idx,$key + addi $idx,$idx,16 + bdnz Loop_${dir}c + + ?vperm v2,v2,v1,v5 + v${n}cipher v0,v0,v2 + lvx v2,$idx,$key + ?vperm v1,v1,v2,v5 + v${n}cipherlast v0,v0,v1 + + vspltisb v2,-1 + vxor v1,v1,v1 + li $idx,15 # 15 is not typo + ?vperm v2,v1,v2,v3 # outmask + le?vxor v3,v3,v4 + lvx v1,0,$out # outhead + vperm v0,v0,v0,v3 # rotate [and byte swap in LE] + vsel v1,v1,v0,v2 + lvx v4,$idx,$out + stvx v1,0,$out + vsel v0,v0,v4,v2 + stvx v0,$idx,$out + + mtspr 256,$vrsave + blr + .long 0 + .byte 0,12,0x14,0,0,0,3,0 + .long 0 +.size .${prefix}_${dir}crypt,.-.${prefix}_${dir}crypt +___ +} +&gen_block("en"); +&gen_block("de"); +}}} +######################################################################### +{{{ # CBC en- and decrypt procedures # +my ($inp,$out,$len,$key,$ivp,$enc,$rounds,$idx)=map("r$_",(3..10)); +my ($rndkey0,$rndkey1,$inout,$tmp)= map("v$_",(0..3)); +my ($ivec,$inptail,$inpperm,$outhead,$outperm,$outmask,$keyperm)= + map("v$_",(4..10)); +$code.=<<___; +.globl .${prefix}_cbc_encrypt +.align 5 +.${prefix}_cbc_encrypt: + ${UCMP}i $len,16 + bltlr- + + cmpwi $enc,0 # test direction + lis r0,0xffe0 + mfspr $vrsave,256 + mtspr 256,r0 + + li $idx,15 + vxor $rndkey0,$rndkey0,$rndkey0 + le?vspltisb $tmp,0x0f + + lvx $ivec,0,$ivp # load [unaligned] iv + lvsl $inpperm,0,$ivp + lvx $inptail,$idx,$ivp + le?vxor $inpperm,$inpperm,$tmp + vperm $ivec,$ivec,$inptail,$inpperm + + neg r11,$inp + ?lvsl $keyperm,0,$key # prepare for unaligned key + lwz $rounds,240($key) + + lvsr $inpperm,0,r11 # prepare for unaligned load + lvx $inptail,0,$inp + addi $inp,$inp,15 # 15 is not typo + le?vxor $inpperm,$inpperm,$tmp + + ?lvsr $outperm,0,$out # prepare for unaligned store + vspltisb $outmask,-1 + lvx $outhead,0,$out + ?vperm $outmask,$rndkey0,$outmask,$outperm + le?vxor $outperm,$outperm,$tmp + + srwi $rounds,$rounds,1 + li $idx,16 + subi $rounds,$rounds,1 + beq Lcbc_dec + +Lcbc_enc: + vmr $inout,$inptail + lvx $inptail,0,$inp + addi $inp,$inp,16 + mtctr $rounds + subi $len,$len,16 # len-=16 + + lvx $rndkey0,0,$key + vperm $inout,$inout,$inptail,$inpperm + lvx $rndkey1,$idx,$key + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key + addi $idx,$idx,16 + vxor $inout,$inout,$ivec + +Loop_cbc_enc: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipher $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key + addi $idx,$idx,16 + bdnz Loop_cbc_enc + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipherlast $ivec,$inout,$rndkey0 + ${UCMP}i $len,16 + + vperm $tmp,$ivec,$ivec,$outperm + vsel $inout,$outhead,$tmp,$outmask + vmr $outhead,$tmp + stvx $inout,0,$out + addi $out,$out,16 + bge Lcbc_enc + + b Lcbc_done + +.align 4 +Lcbc_dec: + ${UCMP}i $len,128 + bge _aesp8_cbc_decrypt8x + vmr $tmp,$inptail + lvx $inptail,0,$inp + addi $inp,$inp,16 + mtctr $rounds + subi $len,$len,16 # len-=16 + + lvx $rndkey0,0,$key + vperm $tmp,$tmp,$inptail,$inpperm + lvx $rndkey1,$idx,$key + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$tmp,$rndkey0 + lvx $rndkey0,$idx,$key + addi $idx,$idx,16 + +Loop_cbc_dec: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vncipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vncipher $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key + addi $idx,$idx,16 + bdnz Loop_cbc_dec + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vncipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vncipherlast $inout,$inout,$rndkey0 + ${UCMP}i $len,16 + + vxor $inout,$inout,$ivec + vmr $ivec,$tmp + vperm $tmp,$inout,$inout,$outperm + vsel $inout,$outhead,$tmp,$outmask + vmr $outhead,$tmp + stvx $inout,0,$out + addi $out,$out,16 + bge Lcbc_dec + +Lcbc_done: + addi $out,$out,-1 + lvx $inout,0,$out # redundant in aligned case + vsel $inout,$outhead,$inout,$outmask + stvx $inout,0,$out + + neg $enc,$ivp # write [unaligned] iv + li $idx,15 # 15 is not typo + vxor $rndkey0,$rndkey0,$rndkey0 + vspltisb $outmask,-1 + le?vspltisb $tmp,0x0f + ?lvsl $outperm,0,$enc + ?vperm $outmask,$rndkey0,$outmask,$outperm + le?vxor $outperm,$outperm,$tmp + lvx $outhead,0,$ivp + vperm $ivec,$ivec,$ivec,$outperm + vsel $inout,$outhead,$ivec,$outmask + lvx $inptail,$idx,$ivp + stvx $inout,0,$ivp + vsel $inout,$ivec,$inptail,$outmask + stvx $inout,$idx,$ivp + + mtspr 256,$vrsave + blr + .long 0 + .byte 0,12,0x14,0,0,0,6,0 + .long 0 +___ +######################################################################### +{{ # Optimized CBC decrypt procedure # +my $key_="r11"; +my ($x00,$x10,$x20,$x30,$x40,$x50,$x60,$x70)=map("r$_",(0,8,26..31)); + $x00=0 if ($flavour =~ /osx/); +my ($in0, $in1, $in2, $in3, $in4, $in5, $in6, $in7 )=map("v$_",(0..3,10..13)); +my ($out0,$out1,$out2,$out3,$out4,$out5,$out6,$out7)=map("v$_",(14..21)); +my $rndkey0="v23"; # v24-v25 rotating buffer for first found keys + # v26-v31 last 6 round keys +my ($tmp,$keyperm)=($in3,$in4); # aliases with "caller", redundant assignment + +$code.=<<___; +.align 5 +_aesp8_cbc_decrypt8x: + $STU $sp,-`($FRAME+21*16+6*$SIZE_T)`($sp) + li r10,`$FRAME+8*16+15` + li r11,`$FRAME+8*16+31` + stvx v20,r10,$sp # ABI says so + addi r10,r10,32 + stvx v21,r11,$sp + addi r11,r11,32 + stvx v22,r10,$sp + addi r10,r10,32 + stvx v23,r11,$sp + addi r11,r11,32 + stvx v24,r10,$sp + addi r10,r10,32 + stvx v25,r11,$sp + addi r11,r11,32 + stvx v26,r10,$sp + addi r10,r10,32 + stvx v27,r11,$sp + addi r11,r11,32 + stvx v28,r10,$sp + addi r10,r10,32 + stvx v29,r11,$sp + addi r11,r11,32 + stvx v30,r10,$sp + stvx v31,r11,$sp + li r0,-1 + stw $vrsave,`$FRAME+21*16-4`($sp) # save vrsave + li $x10,0x10 + $PUSH r26,`$FRAME+21*16+0*$SIZE_T`($sp) + li $x20,0x20 + $PUSH r27,`$FRAME+21*16+1*$SIZE_T`($sp) + li $x30,0x30 + $PUSH r28,`$FRAME+21*16+2*$SIZE_T`($sp) + li $x40,0x40 + $PUSH r29,`$FRAME+21*16+3*$SIZE_T`($sp) + li $x50,0x50 + $PUSH r30,`$FRAME+21*16+4*$SIZE_T`($sp) + li $x60,0x60 + $PUSH r31,`$FRAME+21*16+5*$SIZE_T`($sp) + li $x70,0x70 + mtspr 256,r0 + + subi $rounds,$rounds,3 # -4 in total + subi $len,$len,128 # bias + + lvx $rndkey0,$x00,$key # load key schedule + lvx v30,$x10,$key + addi $key,$key,0x20 + lvx v31,$x00,$key + ?vperm $rndkey0,$rndkey0,v30,$keyperm + addi $key_,$sp,$FRAME+15 + mtctr $rounds + +Load_cbc_dec_key: + ?vperm v24,v30,v31,$keyperm + lvx v30,$x10,$key + addi $key,$key,0x20 + stvx v24,$x00,$key_ # off-load round[1] + ?vperm v25,v31,v30,$keyperm + lvx v31,$x00,$key + stvx v25,$x10,$key_ # off-load round[2] + addi $key_,$key_,0x20 + bdnz Load_cbc_dec_key + + lvx v26,$x10,$key + ?vperm v24,v30,v31,$keyperm + lvx v27,$x20,$key + stvx v24,$x00,$key_ # off-load round[3] + ?vperm v25,v31,v26,$keyperm + lvx v28,$x30,$key + stvx v25,$x10,$key_ # off-load round[4] + addi $key_,$sp,$FRAME+15 # rewind $key_ + ?vperm v26,v26,v27,$keyperm + lvx v29,$x40,$key + ?vperm v27,v27,v28,$keyperm + lvx v30,$x50,$key + ?vperm v28,v28,v29,$keyperm + lvx v31,$x60,$key + ?vperm v29,v29,v30,$keyperm + lvx $out0,$x70,$key # borrow $out0 + ?vperm v30,v30,v31,$keyperm + lvx v24,$x00,$key_ # pre-load round[1] + ?vperm v31,v31,$out0,$keyperm + lvx v25,$x10,$key_ # pre-load round[2] + + #lvx $inptail,0,$inp # "caller" already did this + #addi $inp,$inp,15 # 15 is not typo + subi $inp,$inp,15 # undo "caller" + + le?li $idx,8 + lvx_u $in0,$x00,$inp # load first 8 "words" + le?lvsl $inpperm,0,$idx + le?vspltisb $tmp,0x0f + lvx_u $in1,$x10,$inp + le?vxor $inpperm,$inpperm,$tmp # transform for lvx_u/stvx_u + lvx_u $in2,$x20,$inp + le?vperm $in0,$in0,$in0,$inpperm + lvx_u $in3,$x30,$inp + le?vperm $in1,$in1,$in1,$inpperm + lvx_u $in4,$x40,$inp + le?vperm $in2,$in2,$in2,$inpperm + vxor $out0,$in0,$rndkey0 + lvx_u $in5,$x50,$inp + le?vperm $in3,$in3,$in3,$inpperm + vxor $out1,$in1,$rndkey0 + lvx_u $in6,$x60,$inp + le?vperm $in4,$in4,$in4,$inpperm + vxor $out2,$in2,$rndkey0 + lvx_u $in7,$x70,$inp + addi $inp,$inp,0x80 + le?vperm $in5,$in5,$in5,$inpperm + vxor $out3,$in3,$rndkey0 + le?vperm $in6,$in6,$in6,$inpperm + vxor $out4,$in4,$rndkey0 + le?vperm $in7,$in7,$in7,$inpperm + vxor $out5,$in5,$rndkey0 + vxor $out6,$in6,$rndkey0 + vxor $out7,$in7,$rndkey0 + + mtctr $rounds + b Loop_cbc_dec8x +.align 5 +Loop_cbc_dec8x: + vncipher $out0,$out0,v24 + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + vncipher $out5,$out5,v24 + vncipher $out6,$out6,v24 + vncipher $out7,$out7,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vncipher $out0,$out0,v25 + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + vncipher $out5,$out5,v25 + vncipher $out6,$out6,v25 + vncipher $out7,$out7,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_cbc_dec8x + + subic $len,$len,128 # $len-=128 + vncipher $out0,$out0,v24 + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + vncipher $out5,$out5,v24 + vncipher $out6,$out6,v24 + vncipher $out7,$out7,v24 + + subfe. r0,r0,r0 # borrow?-1:0 + vncipher $out0,$out0,v25 + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + vncipher $out5,$out5,v25 + vncipher $out6,$out6,v25 + vncipher $out7,$out7,v25 + + and r0,r0,$len + vncipher $out0,$out0,v26 + vncipher $out1,$out1,v26 + vncipher $out2,$out2,v26 + vncipher $out3,$out3,v26 + vncipher $out4,$out4,v26 + vncipher $out5,$out5,v26 + vncipher $out6,$out6,v26 + vncipher $out7,$out7,v26 + + add $inp,$inp,r0 # $inp is adjusted in such + # way that at exit from the + # loop inX-in7 are loaded + # with last "words" + vncipher $out0,$out0,v27 + vncipher $out1,$out1,v27 + vncipher $out2,$out2,v27 + vncipher $out3,$out3,v27 + vncipher $out4,$out4,v27 + vncipher $out5,$out5,v27 + vncipher $out6,$out6,v27 + vncipher $out7,$out7,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vncipher $out0,$out0,v28 + vncipher $out1,$out1,v28 + vncipher $out2,$out2,v28 + vncipher $out3,$out3,v28 + vncipher $out4,$out4,v28 + vncipher $out5,$out5,v28 + vncipher $out6,$out6,v28 + vncipher $out7,$out7,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + + vncipher $out0,$out0,v29 + vncipher $out1,$out1,v29 + vncipher $out2,$out2,v29 + vncipher $out3,$out3,v29 + vncipher $out4,$out4,v29 + vncipher $out5,$out5,v29 + vncipher $out6,$out6,v29 + vncipher $out7,$out7,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + + vncipher $out0,$out0,v30 + vxor $ivec,$ivec,v31 # xor with last round key + vncipher $out1,$out1,v30 + vxor $in0,$in0,v31 + vncipher $out2,$out2,v30 + vxor $in1,$in1,v31 + vncipher $out3,$out3,v30 + vxor $in2,$in2,v31 + vncipher $out4,$out4,v30 + vxor $in3,$in3,v31 + vncipher $out5,$out5,v30 + vxor $in4,$in4,v31 + vncipher $out6,$out6,v30 + vxor $in5,$in5,v31 + vncipher $out7,$out7,v30 + vxor $in6,$in6,v31 + + vncipherlast $out0,$out0,$ivec + vncipherlast $out1,$out1,$in0 + lvx_u $in0,$x00,$inp # load next input block + vncipherlast $out2,$out2,$in1 + lvx_u $in1,$x10,$inp + vncipherlast $out3,$out3,$in2 + le?vperm $in0,$in0,$in0,$inpperm + lvx_u $in2,$x20,$inp + vncipherlast $out4,$out4,$in3 + le?vperm $in1,$in1,$in1,$inpperm + lvx_u $in3,$x30,$inp + vncipherlast $out5,$out5,$in4 + le?vperm $in2,$in2,$in2,$inpperm + lvx_u $in4,$x40,$inp + vncipherlast $out6,$out6,$in5 + le?vperm $in3,$in3,$in3,$inpperm + lvx_u $in5,$x50,$inp + vncipherlast $out7,$out7,$in6 + le?vperm $in4,$in4,$in4,$inpperm + lvx_u $in6,$x60,$inp + vmr $ivec,$in7 + le?vperm $in5,$in5,$in5,$inpperm + lvx_u $in7,$x70,$inp + addi $inp,$inp,0x80 + + le?vperm $out0,$out0,$out0,$inpperm + le?vperm $out1,$out1,$out1,$inpperm + stvx_u $out0,$x00,$out + le?vperm $in6,$in6,$in6,$inpperm + vxor $out0,$in0,$rndkey0 + le?vperm $out2,$out2,$out2,$inpperm + stvx_u $out1,$x10,$out + le?vperm $in7,$in7,$in7,$inpperm + vxor $out1,$in1,$rndkey0 + le?vperm $out3,$out3,$out3,$inpperm + stvx_u $out2,$x20,$out + vxor $out2,$in2,$rndkey0 + le?vperm $out4,$out4,$out4,$inpperm + stvx_u $out3,$x30,$out + vxor $out3,$in3,$rndkey0 + le?vperm $out5,$out5,$out5,$inpperm + stvx_u $out4,$x40,$out + vxor $out4,$in4,$rndkey0 + le?vperm $out6,$out6,$out6,$inpperm + stvx_u $out5,$x50,$out + vxor $out5,$in5,$rndkey0 + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out6,$x60,$out + vxor $out6,$in6,$rndkey0 + stvx_u $out7,$x70,$out + addi $out,$out,0x80 + vxor $out7,$in7,$rndkey0 + + mtctr $rounds + beq Loop_cbc_dec8x # did $len-=128 borrow? + + addic. $len,$len,128 + beq Lcbc_dec8x_done + nop + nop + +Loop_cbc_dec8x_tail: # up to 7 "words" tail... + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + vncipher $out5,$out5,v24 + vncipher $out6,$out6,v24 + vncipher $out7,$out7,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + vncipher $out5,$out5,v25 + vncipher $out6,$out6,v25 + vncipher $out7,$out7,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_cbc_dec8x_tail + + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + vncipher $out5,$out5,v24 + vncipher $out6,$out6,v24 + vncipher $out7,$out7,v24 + + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + vncipher $out5,$out5,v25 + vncipher $out6,$out6,v25 + vncipher $out7,$out7,v25 + + vncipher $out1,$out1,v26 + vncipher $out2,$out2,v26 + vncipher $out3,$out3,v26 + vncipher $out4,$out4,v26 + vncipher $out5,$out5,v26 + vncipher $out6,$out6,v26 + vncipher $out7,$out7,v26 + + vncipher $out1,$out1,v27 + vncipher $out2,$out2,v27 + vncipher $out3,$out3,v27 + vncipher $out4,$out4,v27 + vncipher $out5,$out5,v27 + vncipher $out6,$out6,v27 + vncipher $out7,$out7,v27 + + vncipher $out1,$out1,v28 + vncipher $out2,$out2,v28 + vncipher $out3,$out3,v28 + vncipher $out4,$out4,v28 + vncipher $out5,$out5,v28 + vncipher $out6,$out6,v28 + vncipher $out7,$out7,v28 + + vncipher $out1,$out1,v29 + vncipher $out2,$out2,v29 + vncipher $out3,$out3,v29 + vncipher $out4,$out4,v29 + vncipher $out5,$out5,v29 + vncipher $out6,$out6,v29 + vncipher $out7,$out7,v29 + + vncipher $out1,$out1,v30 + vxor $ivec,$ivec,v31 # last round key + vncipher $out2,$out2,v30 + vxor $in1,$in1,v31 + vncipher $out3,$out3,v30 + vxor $in2,$in2,v31 + vncipher $out4,$out4,v30 + vxor $in3,$in3,v31 + vncipher $out5,$out5,v30 + vxor $in4,$in4,v31 + vncipher $out6,$out6,v30 + vxor $in5,$in5,v31 + vncipher $out7,$out7,v30 + vxor $in6,$in6,v31 + + cmplwi $len,32 # switch($len) + blt Lcbc_dec8x_one + nop + beq Lcbc_dec8x_two + cmplwi $len,64 + blt Lcbc_dec8x_three + nop + beq Lcbc_dec8x_four + cmplwi $len,96 + blt Lcbc_dec8x_five + nop + beq Lcbc_dec8x_six + +Lcbc_dec8x_seven: + vncipherlast $out1,$out1,$ivec + vncipherlast $out2,$out2,$in1 + vncipherlast $out3,$out3,$in2 + vncipherlast $out4,$out4,$in3 + vncipherlast $out5,$out5,$in4 + vncipherlast $out6,$out6,$in5 + vncipherlast $out7,$out7,$in6 + vmr $ivec,$in7 + + le?vperm $out1,$out1,$out1,$inpperm + le?vperm $out2,$out2,$out2,$inpperm + stvx_u $out1,$x00,$out + le?vperm $out3,$out3,$out3,$inpperm + stvx_u $out2,$x10,$out + le?vperm $out4,$out4,$out4,$inpperm + stvx_u $out3,$x20,$out + le?vperm $out5,$out5,$out5,$inpperm + stvx_u $out4,$x30,$out + le?vperm $out6,$out6,$out6,$inpperm + stvx_u $out5,$x40,$out + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out6,$x50,$out + stvx_u $out7,$x60,$out + addi $out,$out,0x70 + b Lcbc_dec8x_done + +.align 5 +Lcbc_dec8x_six: + vncipherlast $out2,$out2,$ivec + vncipherlast $out3,$out3,$in2 + vncipherlast $out4,$out4,$in3 + vncipherlast $out5,$out5,$in4 + vncipherlast $out6,$out6,$in5 + vncipherlast $out7,$out7,$in6 + vmr $ivec,$in7 + + le?vperm $out2,$out2,$out2,$inpperm + le?vperm $out3,$out3,$out3,$inpperm + stvx_u $out2,$x00,$out + le?vperm $out4,$out4,$out4,$inpperm + stvx_u $out3,$x10,$out + le?vperm $out5,$out5,$out5,$inpperm + stvx_u $out4,$x20,$out + le?vperm $out6,$out6,$out6,$inpperm + stvx_u $out5,$x30,$out + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out6,$x40,$out + stvx_u $out7,$x50,$out + addi $out,$out,0x60 + b Lcbc_dec8x_done + +.align 5 +Lcbc_dec8x_five: + vncipherlast $out3,$out3,$ivec + vncipherlast $out4,$out4,$in3 + vncipherlast $out5,$out5,$in4 + vncipherlast $out6,$out6,$in5 + vncipherlast $out7,$out7,$in6 + vmr $ivec,$in7 + + le?vperm $out3,$out3,$out3,$inpperm + le?vperm $out4,$out4,$out4,$inpperm + stvx_u $out3,$x00,$out + le?vperm $out5,$out5,$out5,$inpperm + stvx_u $out4,$x10,$out + le?vperm $out6,$out6,$out6,$inpperm + stvx_u $out5,$x20,$out + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out6,$x30,$out + stvx_u $out7,$x40,$out + addi $out,$out,0x50 + b Lcbc_dec8x_done + +.align 5 +Lcbc_dec8x_four: + vncipherlast $out4,$out4,$ivec + vncipherlast $out5,$out5,$in4 + vncipherlast $out6,$out6,$in5 + vncipherlast $out7,$out7,$in6 + vmr $ivec,$in7 + + le?vperm $out4,$out4,$out4,$inpperm + le?vperm $out5,$out5,$out5,$inpperm + stvx_u $out4,$x00,$out + le?vperm $out6,$out6,$out6,$inpperm + stvx_u $out5,$x10,$out + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out6,$x20,$out + stvx_u $out7,$x30,$out + addi $out,$out,0x40 + b Lcbc_dec8x_done + +.align 5 +Lcbc_dec8x_three: + vncipherlast $out5,$out5,$ivec + vncipherlast $out6,$out6,$in5 + vncipherlast $out7,$out7,$in6 + vmr $ivec,$in7 + + le?vperm $out5,$out5,$out5,$inpperm + le?vperm $out6,$out6,$out6,$inpperm + stvx_u $out5,$x00,$out + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out6,$x10,$out + stvx_u $out7,$x20,$out + addi $out,$out,0x30 + b Lcbc_dec8x_done + +.align 5 +Lcbc_dec8x_two: + vncipherlast $out6,$out6,$ivec + vncipherlast $out7,$out7,$in6 + vmr $ivec,$in7 + + le?vperm $out6,$out6,$out6,$inpperm + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out6,$x00,$out + stvx_u $out7,$x10,$out + addi $out,$out,0x20 + b Lcbc_dec8x_done + +.align 5 +Lcbc_dec8x_one: + vncipherlast $out7,$out7,$ivec + vmr $ivec,$in7 + + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out7,0,$out + addi $out,$out,0x10 + +Lcbc_dec8x_done: + le?vperm $ivec,$ivec,$ivec,$inpperm + stvx_u $ivec,0,$ivp # write [unaligned] iv + + li r10,`$FRAME+15` + li r11,`$FRAME+31` + stvx $inpperm,r10,$sp # wipe copies of round keys + addi r10,r10,32 + stvx $inpperm,r11,$sp + addi r11,r11,32 + stvx $inpperm,r10,$sp + addi r10,r10,32 + stvx $inpperm,r11,$sp + addi r11,r11,32 + stvx $inpperm,r10,$sp + addi r10,r10,32 + stvx $inpperm,r11,$sp + addi r11,r11,32 + stvx $inpperm,r10,$sp + addi r10,r10,32 + stvx $inpperm,r11,$sp + addi r11,r11,32 + + mtspr 256,$vrsave + lvx v20,r10,$sp # ABI says so + addi r10,r10,32 + lvx v21,r11,$sp + addi r11,r11,32 + lvx v22,r10,$sp + addi r10,r10,32 + lvx v23,r11,$sp + addi r11,r11,32 + lvx v24,r10,$sp + addi r10,r10,32 + lvx v25,r11,$sp + addi r11,r11,32 + lvx v26,r10,$sp + addi r10,r10,32 + lvx v27,r11,$sp + addi r11,r11,32 + lvx v28,r10,$sp + addi r10,r10,32 + lvx v29,r11,$sp + addi r11,r11,32 + lvx v30,r10,$sp + lvx v31,r11,$sp + $POP r26,`$FRAME+21*16+0*$SIZE_T`($sp) + $POP r27,`$FRAME+21*16+1*$SIZE_T`($sp) + $POP r28,`$FRAME+21*16+2*$SIZE_T`($sp) + $POP r29,`$FRAME+21*16+3*$SIZE_T`($sp) + $POP r30,`$FRAME+21*16+4*$SIZE_T`($sp) + $POP r31,`$FRAME+21*16+5*$SIZE_T`($sp) + addi $sp,$sp,`$FRAME+21*16+6*$SIZE_T` + blr + .long 0 + .byte 0,12,0x04,0,0x80,6,6,0 + .long 0 +.size .${prefix}_cbc_encrypt,.-.${prefix}_cbc_encrypt +___ +}} }}} + +######################################################################### +{{{ # CTR procedure[s] # +my ($inp,$out,$len,$key,$ivp,$x10,$rounds,$idx)=map("r$_",(3..10)); +my ($rndkey0,$rndkey1,$inout,$tmp)= map("v$_",(0..3)); +my ($ivec,$inptail,$inpperm,$outhead,$outperm,$outmask,$keyperm,$one)= + map("v$_",(4..11)); +my $dat=$tmp; + +$code.=<<___; +.globl .${prefix}_ctr32_encrypt_blocks +.align 5 +.${prefix}_ctr32_encrypt_blocks: + ${UCMP}i $len,1 + bltlr- + + lis r0,0xfff0 + mfspr $vrsave,256 + mtspr 256,r0 + + li $idx,15 + vxor $rndkey0,$rndkey0,$rndkey0 + le?vspltisb $tmp,0x0f + + lvx $ivec,0,$ivp # load [unaligned] iv + lvsl $inpperm,0,$ivp + lvx $inptail,$idx,$ivp + vspltisb $one,1 + le?vxor $inpperm,$inpperm,$tmp + vperm $ivec,$ivec,$inptail,$inpperm + vsldoi $one,$rndkey0,$one,1 + + neg r11,$inp + ?lvsl $keyperm,0,$key # prepare for unaligned key + lwz $rounds,240($key) + + lvsr $inpperm,0,r11 # prepare for unaligned load + lvx $inptail,0,$inp + addi $inp,$inp,15 # 15 is not typo + le?vxor $inpperm,$inpperm,$tmp + + srwi $rounds,$rounds,1 + li $idx,16 + subi $rounds,$rounds,1 + + ${UCMP}i $len,8 + bge _aesp8_ctr32_encrypt8x + + ?lvsr $outperm,0,$out # prepare for unaligned store + vspltisb $outmask,-1 + lvx $outhead,0,$out + ?vperm $outmask,$rndkey0,$outmask,$outperm + le?vxor $outperm,$outperm,$tmp + + lvx $rndkey0,0,$key + mtctr $rounds + lvx $rndkey1,$idx,$key + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$ivec,$rndkey0 + lvx $rndkey0,$idx,$key + addi $idx,$idx,16 + b Loop_ctr32_enc + +.align 5 +Loop_ctr32_enc: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipher $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key + addi $idx,$idx,16 + bdnz Loop_ctr32_enc + + vadduwm $ivec,$ivec,$one + vmr $dat,$inptail + lvx $inptail,0,$inp + addi $inp,$inp,16 + subic. $len,$len,1 # blocks-- + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key + vperm $dat,$dat,$inptail,$inpperm + li $idx,16 + ?vperm $rndkey1,$rndkey0,$rndkey1,$keyperm + lvx $rndkey0,0,$key + vxor $dat,$dat,$rndkey1 # last round key + vcipherlast $inout,$inout,$dat + + lvx $rndkey1,$idx,$key + addi $idx,$idx,16 + vperm $inout,$inout,$inout,$outperm + vsel $dat,$outhead,$inout,$outmask + mtctr $rounds + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vmr $outhead,$inout + vxor $inout,$ivec,$rndkey0 + lvx $rndkey0,$idx,$key + addi $idx,$idx,16 + stvx $dat,0,$out + addi $out,$out,16 + bne Loop_ctr32_enc + + addi $out,$out,-1 + lvx $inout,0,$out # redundant in aligned case + vsel $inout,$outhead,$inout,$outmask + stvx $inout,0,$out + + mtspr 256,$vrsave + blr + .long 0 + .byte 0,12,0x14,0,0,0,6,0 + .long 0 +___ +######################################################################### +{{ # Optimized CTR procedure # +my $key_="r11"; +my ($x00,$x10,$x20,$x30,$x40,$x50,$x60,$x70)=map("r$_",(0,8,26..31)); + $x00=0 if ($flavour =~ /osx/); +my ($in0, $in1, $in2, $in3, $in4, $in5, $in6, $in7 )=map("v$_",(0..3,10,12..14)); +my ($out0,$out1,$out2,$out3,$out4,$out5,$out6,$out7)=map("v$_",(15..22)); +my $rndkey0="v23"; # v24-v25 rotating buffer for first found keys + # v26-v31 last 6 round keys +my ($tmp,$keyperm)=($in3,$in4); # aliases with "caller", redundant assignment +my ($two,$three,$four)=($outhead,$outperm,$outmask); + +$code.=<<___; +.align 5 +_aesp8_ctr32_encrypt8x: + $STU $sp,-`($FRAME+21*16+6*$SIZE_T)`($sp) + li r10,`$FRAME+8*16+15` + li r11,`$FRAME+8*16+31` + stvx v20,r10,$sp # ABI says so + addi r10,r10,32 + stvx v21,r11,$sp + addi r11,r11,32 + stvx v22,r10,$sp + addi r10,r10,32 + stvx v23,r11,$sp + addi r11,r11,32 + stvx v24,r10,$sp + addi r10,r10,32 + stvx v25,r11,$sp + addi r11,r11,32 + stvx v26,r10,$sp + addi r10,r10,32 + stvx v27,r11,$sp + addi r11,r11,32 + stvx v28,r10,$sp + addi r10,r10,32 + stvx v29,r11,$sp + addi r11,r11,32 + stvx v30,r10,$sp + stvx v31,r11,$sp + li r0,-1 + stw $vrsave,`$FRAME+21*16-4`($sp) # save vrsave + li $x10,0x10 + $PUSH r26,`$FRAME+21*16+0*$SIZE_T`($sp) + li $x20,0x20 + $PUSH r27,`$FRAME+21*16+1*$SIZE_T`($sp) + li $x30,0x30 + $PUSH r28,`$FRAME+21*16+2*$SIZE_T`($sp) + li $x40,0x40 + $PUSH r29,`$FRAME+21*16+3*$SIZE_T`($sp) + li $x50,0x50 + $PUSH r30,`$FRAME+21*16+4*$SIZE_T`($sp) + li $x60,0x60 + $PUSH r31,`$FRAME+21*16+5*$SIZE_T`($sp) + li $x70,0x70 + mtspr 256,r0 + + subi $rounds,$rounds,3 # -4 in total + + lvx $rndkey0,$x00,$key # load key schedule + lvx v30,$x10,$key + addi $key,$key,0x20 + lvx v31,$x00,$key + ?vperm $rndkey0,$rndkey0,v30,$keyperm + addi $key_,$sp,$FRAME+15 + mtctr $rounds + +Load_ctr32_enc_key: + ?vperm v24,v30,v31,$keyperm + lvx v30,$x10,$key + addi $key,$key,0x20 + stvx v24,$x00,$key_ # off-load round[1] + ?vperm v25,v31,v30,$keyperm + lvx v31,$x00,$key + stvx v25,$x10,$key_ # off-load round[2] + addi $key_,$key_,0x20 + bdnz Load_ctr32_enc_key + + lvx v26,$x10,$key + ?vperm v24,v30,v31,$keyperm + lvx v27,$x20,$key + stvx v24,$x00,$key_ # off-load round[3] + ?vperm v25,v31,v26,$keyperm + lvx v28,$x30,$key + stvx v25,$x10,$key_ # off-load round[4] + addi $key_,$sp,$FRAME+15 # rewind $key_ + ?vperm v26,v26,v27,$keyperm + lvx v29,$x40,$key + ?vperm v27,v27,v28,$keyperm + lvx v30,$x50,$key + ?vperm v28,v28,v29,$keyperm + lvx v31,$x60,$key + ?vperm v29,v29,v30,$keyperm + lvx $out0,$x70,$key # borrow $out0 + ?vperm v30,v30,v31,$keyperm + lvx v24,$x00,$key_ # pre-load round[1] + ?vperm v31,v31,$out0,$keyperm + lvx v25,$x10,$key_ # pre-load round[2] + + vadduwm $two,$one,$one + subi $inp,$inp,15 # undo "caller" + $SHL $len,$len,4 + + vadduwm $out1,$ivec,$one # counter values ... + vadduwm $out2,$ivec,$two + vxor $out0,$ivec,$rndkey0 # ... xored with rndkey[0] + le?li $idx,8 + vadduwm $out3,$out1,$two + vxor $out1,$out1,$rndkey0 + le?lvsl $inpperm,0,$idx + vadduwm $out4,$out2,$two + vxor $out2,$out2,$rndkey0 + le?vspltisb $tmp,0x0f + vadduwm $out5,$out3,$two + vxor $out3,$out3,$rndkey0 + le?vxor $inpperm,$inpperm,$tmp # transform for lvx_u/stvx_u + vadduwm $out6,$out4,$two + vxor $out4,$out4,$rndkey0 + vadduwm $out7,$out5,$two + vxor $out5,$out5,$rndkey0 + vadduwm $ivec,$out6,$two # next counter value + vxor $out6,$out6,$rndkey0 + vxor $out7,$out7,$rndkey0 + + mtctr $rounds + b Loop_ctr32_enc8x +.align 5 +Loop_ctr32_enc8x: + vcipher $out0,$out0,v24 + vcipher $out1,$out1,v24 + vcipher $out2,$out2,v24 + vcipher $out3,$out3,v24 + vcipher $out4,$out4,v24 + vcipher $out5,$out5,v24 + vcipher $out6,$out6,v24 + vcipher $out7,$out7,v24 +Loop_ctr32_enc8x_middle: + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vcipher $out0,$out0,v25 + vcipher $out1,$out1,v25 + vcipher $out2,$out2,v25 + vcipher $out3,$out3,v25 + vcipher $out4,$out4,v25 + vcipher $out5,$out5,v25 + vcipher $out6,$out6,v25 + vcipher $out7,$out7,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_ctr32_enc8x + + subic r11,$len,256 # $len-256, borrow $key_ + vcipher $out0,$out0,v24 + vcipher $out1,$out1,v24 + vcipher $out2,$out2,v24 + vcipher $out3,$out3,v24 + vcipher $out4,$out4,v24 + vcipher $out5,$out5,v24 + vcipher $out6,$out6,v24 + vcipher $out7,$out7,v24 + + subfe r0,r0,r0 # borrow?-1:0 + vcipher $out0,$out0,v25 + vcipher $out1,$out1,v25 + vcipher $out2,$out2,v25 + vcipher $out3,$out3,v25 + vcipher $out4,$out4,v25 + vcipher $out5,$out5,v25 + vcipher $out6,$out6,v25 + vcipher $out7,$out7,v25 + + and r0,r0,r11 + addi $key_,$sp,$FRAME+15 # rewind $key_ + vcipher $out0,$out0,v26 + vcipher $out1,$out1,v26 + vcipher $out2,$out2,v26 + vcipher $out3,$out3,v26 + vcipher $out4,$out4,v26 + vcipher $out5,$out5,v26 + vcipher $out6,$out6,v26 + vcipher $out7,$out7,v26 + lvx v24,$x00,$key_ # re-pre-load round[1] + + subic $len,$len,129 # $len-=129 + vcipher $out0,$out0,v27 + addi $len,$len,1 # $len-=128 really + vcipher $out1,$out1,v27 + vcipher $out2,$out2,v27 + vcipher $out3,$out3,v27 + vcipher $out4,$out4,v27 + vcipher $out5,$out5,v27 + vcipher $out6,$out6,v27 + vcipher $out7,$out7,v27 + lvx v25,$x10,$key_ # re-pre-load round[2] + + vcipher $out0,$out0,v28 + lvx_u $in0,$x00,$inp # load input + vcipher $out1,$out1,v28 + lvx_u $in1,$x10,$inp + vcipher $out2,$out2,v28 + lvx_u $in2,$x20,$inp + vcipher $out3,$out3,v28 + lvx_u $in3,$x30,$inp + vcipher $out4,$out4,v28 + lvx_u $in4,$x40,$inp + vcipher $out5,$out5,v28 + lvx_u $in5,$x50,$inp + vcipher $out6,$out6,v28 + lvx_u $in6,$x60,$inp + vcipher $out7,$out7,v28 + lvx_u $in7,$x70,$inp + addi $inp,$inp,0x80 + + vcipher $out0,$out0,v29 + le?vperm $in0,$in0,$in0,$inpperm + vcipher $out1,$out1,v29 + le?vperm $in1,$in1,$in1,$inpperm + vcipher $out2,$out2,v29 + le?vperm $in2,$in2,$in2,$inpperm + vcipher $out3,$out3,v29 + le?vperm $in3,$in3,$in3,$inpperm + vcipher $out4,$out4,v29 + le?vperm $in4,$in4,$in4,$inpperm + vcipher $out5,$out5,v29 + le?vperm $in5,$in5,$in5,$inpperm + vcipher $out6,$out6,v29 + le?vperm $in6,$in6,$in6,$inpperm + vcipher $out7,$out7,v29 + le?vperm $in7,$in7,$in7,$inpperm + + add $inp,$inp,r0 # $inp is adjusted in such + # way that at exit from the + # loop inX-in7 are loaded + # with last "words" + subfe. r0,r0,r0 # borrow?-1:0 + vcipher $out0,$out0,v30 + vxor $in0,$in0,v31 # xor with last round key + vcipher $out1,$out1,v30 + vxor $in1,$in1,v31 + vcipher $out2,$out2,v30 + vxor $in2,$in2,v31 + vcipher $out3,$out3,v30 + vxor $in3,$in3,v31 + vcipher $out4,$out4,v30 + vxor $in4,$in4,v31 + vcipher $out5,$out5,v30 + vxor $in5,$in5,v31 + vcipher $out6,$out6,v30 + vxor $in6,$in6,v31 + vcipher $out7,$out7,v30 + vxor $in7,$in7,v31 + + bne Lctr32_enc8x_break # did $len-129 borrow? + + vcipherlast $in0,$out0,$in0 + vcipherlast $in1,$out1,$in1 + vadduwm $out1,$ivec,$one # counter values ... + vcipherlast $in2,$out2,$in2 + vadduwm $out2,$ivec,$two + vxor $out0,$ivec,$rndkey0 # ... xored with rndkey[0] + vcipherlast $in3,$out3,$in3 + vadduwm $out3,$out1,$two + vxor $out1,$out1,$rndkey0 + vcipherlast $in4,$out4,$in4 + vadduwm $out4,$out2,$two + vxor $out2,$out2,$rndkey0 + vcipherlast $in5,$out5,$in5 + vadduwm $out5,$out3,$two + vxor $out3,$out3,$rndkey0 + vcipherlast $in6,$out6,$in6 + vadduwm $out6,$out4,$two + vxor $out4,$out4,$rndkey0 + vcipherlast $in7,$out7,$in7 + vadduwm $out7,$out5,$two + vxor $out5,$out5,$rndkey0 + le?vperm $in0,$in0,$in0,$inpperm + vadduwm $ivec,$out6,$two # next counter value + vxor $out6,$out6,$rndkey0 + le?vperm $in1,$in1,$in1,$inpperm + vxor $out7,$out7,$rndkey0 + mtctr $rounds + + vcipher $out0,$out0,v24 + stvx_u $in0,$x00,$out + le?vperm $in2,$in2,$in2,$inpperm + vcipher $out1,$out1,v24 + stvx_u $in1,$x10,$out + le?vperm $in3,$in3,$in3,$inpperm + vcipher $out2,$out2,v24 + stvx_u $in2,$x20,$out + le?vperm $in4,$in4,$in4,$inpperm + vcipher $out3,$out3,v24 + stvx_u $in3,$x30,$out + le?vperm $in5,$in5,$in5,$inpperm + vcipher $out4,$out4,v24 + stvx_u $in4,$x40,$out + le?vperm $in6,$in6,$in6,$inpperm + vcipher $out5,$out5,v24 + stvx_u $in5,$x50,$out + le?vperm $in7,$in7,$in7,$inpperm + vcipher $out6,$out6,v24 + stvx_u $in6,$x60,$out + vcipher $out7,$out7,v24 + stvx_u $in7,$x70,$out + addi $out,$out,0x80 + + b Loop_ctr32_enc8x_middle + +.align 5 +Lctr32_enc8x_break: + cmpwi $len,-0x60 + blt Lctr32_enc8x_one + nop + beq Lctr32_enc8x_two + cmpwi $len,-0x40 + blt Lctr32_enc8x_three + nop + beq Lctr32_enc8x_four + cmpwi $len,-0x20 + blt Lctr32_enc8x_five + nop + beq Lctr32_enc8x_six + cmpwi $len,0x00 + blt Lctr32_enc8x_seven + +Lctr32_enc8x_eight: + vcipherlast $out0,$out0,$in0 + vcipherlast $out1,$out1,$in1 + vcipherlast $out2,$out2,$in2 + vcipherlast $out3,$out3,$in3 + vcipherlast $out4,$out4,$in4 + vcipherlast $out5,$out5,$in5 + vcipherlast $out6,$out6,$in6 + vcipherlast $out7,$out7,$in7 + + le?vperm $out0,$out0,$out0,$inpperm + le?vperm $out1,$out1,$out1,$inpperm + stvx_u $out0,$x00,$out + le?vperm $out2,$out2,$out2,$inpperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$inpperm + stvx_u $out2,$x20,$out + le?vperm $out4,$out4,$out4,$inpperm + stvx_u $out3,$x30,$out + le?vperm $out5,$out5,$out5,$inpperm + stvx_u $out4,$x40,$out + le?vperm $out6,$out6,$out6,$inpperm + stvx_u $out5,$x50,$out + le?vperm $out7,$out7,$out7,$inpperm + stvx_u $out6,$x60,$out + stvx_u $out7,$x70,$out + addi $out,$out,0x80 + b Lctr32_enc8x_done + +.align 5 +Lctr32_enc8x_seven: + vcipherlast $out0,$out0,$in1 + vcipherlast $out1,$out1,$in2 + vcipherlast $out2,$out2,$in3 + vcipherlast $out3,$out3,$in4 + vcipherlast $out4,$out4,$in5 + vcipherlast $out5,$out5,$in6 + vcipherlast $out6,$out6,$in7 + + le?vperm $out0,$out0,$out0,$inpperm + le?vperm $out1,$out1,$out1,$inpperm + stvx_u $out0,$x00,$out + le?vperm $out2,$out2,$out2,$inpperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$inpperm + stvx_u $out2,$x20,$out + le?vperm $out4,$out4,$out4,$inpperm + stvx_u $out3,$x30,$out + le?vperm $out5,$out5,$out5,$inpperm + stvx_u $out4,$x40,$out + le?vperm $out6,$out6,$out6,$inpperm + stvx_u $out5,$x50,$out + stvx_u $out6,$x60,$out + addi $out,$out,0x70 + b Lctr32_enc8x_done + +.align 5 +Lctr32_enc8x_six: + vcipherlast $out0,$out0,$in2 + vcipherlast $out1,$out1,$in3 + vcipherlast $out2,$out2,$in4 + vcipherlast $out3,$out3,$in5 + vcipherlast $out4,$out4,$in6 + vcipherlast $out5,$out5,$in7 + + le?vperm $out0,$out0,$out0,$inpperm + le?vperm $out1,$out1,$out1,$inpperm + stvx_u $out0,$x00,$out + le?vperm $out2,$out2,$out2,$inpperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$inpperm + stvx_u $out2,$x20,$out + le?vperm $out4,$out4,$out4,$inpperm + stvx_u $out3,$x30,$out + le?vperm $out5,$out5,$out5,$inpperm + stvx_u $out4,$x40,$out + stvx_u $out5,$x50,$out + addi $out,$out,0x60 + b Lctr32_enc8x_done + +.align 5 +Lctr32_enc8x_five: + vcipherlast $out0,$out0,$in3 + vcipherlast $out1,$out1,$in4 + vcipherlast $out2,$out2,$in5 + vcipherlast $out3,$out3,$in6 + vcipherlast $out4,$out4,$in7 + + le?vperm $out0,$out0,$out0,$inpperm + le?vperm $out1,$out1,$out1,$inpperm + stvx_u $out0,$x00,$out + le?vperm $out2,$out2,$out2,$inpperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$inpperm + stvx_u $out2,$x20,$out + le?vperm $out4,$out4,$out4,$inpperm + stvx_u $out3,$x30,$out + stvx_u $out4,$x40,$out + addi $out,$out,0x50 + b Lctr32_enc8x_done + +.align 5 +Lctr32_enc8x_four: + vcipherlast $out0,$out0,$in4 + vcipherlast $out1,$out1,$in5 + vcipherlast $out2,$out2,$in6 + vcipherlast $out3,$out3,$in7 + + le?vperm $out0,$out0,$out0,$inpperm + le?vperm $out1,$out1,$out1,$inpperm + stvx_u $out0,$x00,$out + le?vperm $out2,$out2,$out2,$inpperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$inpperm + stvx_u $out2,$x20,$out + stvx_u $out3,$x30,$out + addi $out,$out,0x40 + b Lctr32_enc8x_done + +.align 5 +Lctr32_enc8x_three: + vcipherlast $out0,$out0,$in5 + vcipherlast $out1,$out1,$in6 + vcipherlast $out2,$out2,$in7 + + le?vperm $out0,$out0,$out0,$inpperm + le?vperm $out1,$out1,$out1,$inpperm + stvx_u $out0,$x00,$out + le?vperm $out2,$out2,$out2,$inpperm + stvx_u $out1,$x10,$out + stvx_u $out2,$x20,$out + addi $out,$out,0x30 + b Lcbc_dec8x_done + +.align 5 +Lctr32_enc8x_two: + vcipherlast $out0,$out0,$in6 + vcipherlast $out1,$out1,$in7 + + le?vperm $out0,$out0,$out0,$inpperm + le?vperm $out1,$out1,$out1,$inpperm + stvx_u $out0,$x00,$out + stvx_u $out1,$x10,$out + addi $out,$out,0x20 + b Lcbc_dec8x_done + +.align 5 +Lctr32_enc8x_one: + vcipherlast $out0,$out0,$in7 + + le?vperm $out0,$out0,$out0,$inpperm + stvx_u $out0,0,$out + addi $out,$out,0x10 + +Lctr32_enc8x_done: + li r10,`$FRAME+15` + li r11,`$FRAME+31` + stvx $inpperm,r10,$sp # wipe copies of round keys + addi r10,r10,32 + stvx $inpperm,r11,$sp + addi r11,r11,32 + stvx $inpperm,r10,$sp + addi r10,r10,32 + stvx $inpperm,r11,$sp + addi r11,r11,32 + stvx $inpperm,r10,$sp + addi r10,r10,32 + stvx $inpperm,r11,$sp + addi r11,r11,32 + stvx $inpperm,r10,$sp + addi r10,r10,32 + stvx $inpperm,r11,$sp + addi r11,r11,32 + + mtspr 256,$vrsave + lvx v20,r10,$sp # ABI says so + addi r10,r10,32 + lvx v21,r11,$sp + addi r11,r11,32 + lvx v22,r10,$sp + addi r10,r10,32 + lvx v23,r11,$sp + addi r11,r11,32 + lvx v24,r10,$sp + addi r10,r10,32 + lvx v25,r11,$sp + addi r11,r11,32 + lvx v26,r10,$sp + addi r10,r10,32 + lvx v27,r11,$sp + addi r11,r11,32 + lvx v28,r10,$sp + addi r10,r10,32 + lvx v29,r11,$sp + addi r11,r11,32 + lvx v30,r10,$sp + lvx v31,r11,$sp + $POP r26,`$FRAME+21*16+0*$SIZE_T`($sp) + $POP r27,`$FRAME+21*16+1*$SIZE_T`($sp) + $POP r28,`$FRAME+21*16+2*$SIZE_T`($sp) + $POP r29,`$FRAME+21*16+3*$SIZE_T`($sp) + $POP r30,`$FRAME+21*16+4*$SIZE_T`($sp) + $POP r31,`$FRAME+21*16+5*$SIZE_T`($sp) + addi $sp,$sp,`$FRAME+21*16+6*$SIZE_T` + blr + .long 0 + .byte 0,12,0x04,0,0x80,6,6,0 + .long 0 +.size .${prefix}_ctr32_encrypt_blocks,.-.${prefix}_ctr32_encrypt_blocks +___ +}} }}} + +######################################################################### +{{{ # XTS procedures # +my ($inp,$out,$len,$key1,$key2,$ivp,$rounds,$idx) = map("r$_",(3..10)); +my ($rndkey0,$rndkey1,$inout) = map("v$_",(0..2)); +my ($output,$inptail,$inpperm,$leperm,$keyperm) = map("v$_",(3..7)); +my ($tweak,$seven,$eighty7,$tmp,$tweak1) = map("v$_",(8..12)); +my $taillen = $key2; + + ($inp,$idx) = ($idx,$inp); # reassign + +$code.=<<___; +.globl .${prefix}_xts_encrypt +.align 5 +.${prefix}_xts_encrypt: + mr $inp,r3 # reassign + li r3,-1 + ${UCMP}i $len,16 + bltlr- + + lis r0,0xfff0 + mfspr r12,256 # save vrsave + li r11,0 + mtspr 256,r0 + + vspltisb $seven,0x07 # 0x070707..07 + le?lvsl $leperm,r11,r11 + le?vspltisb $tmp,0x0f + le?vxor $leperm,$leperm,$seven + + li $idx,15 + lvx $tweak,0,$ivp # load [unaligned] iv + lvsl $inpperm,0,$ivp + lvx $inptail,$idx,$ivp + le?vxor $inpperm,$inpperm,$tmp + vperm $tweak,$tweak,$inptail,$inpperm + + ?lvsl $keyperm,0,$key2 # prepare for unaligned key + lwz $rounds,240($key2) + srwi $rounds,$rounds,1 + subi $rounds,$rounds,1 + li $idx,16 + + neg r11,$inp + lvsr $inpperm,0,r11 # prepare for unaligned load + lvx $inout,0,$inp + addi $inp,$inp,15 # 15 is not typo + le?vxor $inpperm,$inpperm,$tmp + + lvx $rndkey0,0,$key2 + lvx $rndkey1,$idx,$key2 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $tweak,$tweak,$rndkey0 + lvx $rndkey0,$idx,$key2 + addi $idx,$idx,16 + mtctr $rounds + +Ltweak_xts_enc: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $tweak,$tweak,$rndkey1 + lvx $rndkey1,$idx,$key2 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipher $tweak,$tweak,$rndkey0 + lvx $rndkey0,$idx,$key2 + addi $idx,$idx,16 + bdnz Ltweak_xts_enc + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $tweak,$tweak,$rndkey1 + lvx $rndkey1,$idx,$key2 + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipherlast $tweak,$tweak,$rndkey0 + + lvx $inptail,0,$inp + addi $inp,$inp,16 + + ?lvsl $keyperm,0,$key1 # prepare for unaligned key + lwz $rounds,240($key1) + srwi $rounds,$rounds,1 + subi $rounds,$rounds,1 + li $idx,16 + + vslb $eighty7,$seven,$seven # 0x808080..80 + vor $eighty7,$eighty7,$seven # 0x878787..87 + vspltisb $tmp,1 # 0x010101..01 + vsldoi $eighty7,$eighty7,$tmp,15 # 0x870101..01 + + ${UCMP}i $len,96 + bge _aesp8_xts_encrypt6x + + andi. $taillen,$len,15 + subic r0,$len,32 + subi $taillen,$taillen,16 + subfe r0,r0,r0 + and r0,r0,$taillen + add $inp,$inp,r0 + + lvx $rndkey0,0,$key1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + vperm $inout,$inout,$inptail,$inpperm + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$inout,$tweak + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + mtctr $rounds + b Loop_xts_enc + +.align 5 +Loop_xts_enc: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipher $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + bdnz Loop_xts_enc + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $rndkey0,$rndkey0,$tweak + vcipherlast $output,$inout,$rndkey0 + + le?vperm $tmp,$output,$output,$leperm + be?nop + le?stvx_u $tmp,0,$out + be?stvx_u $output,0,$out + addi $out,$out,16 + + subic. $len,$len,16 + beq Lxts_enc_done + + vmr $inout,$inptail + lvx $inptail,0,$inp + addi $inp,$inp,16 + lvx $rndkey0,0,$key1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + + subic r0,$len,32 + subfe r0,r0,r0 + and r0,r0,$taillen + add $inp,$inp,r0 + + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $tweak,$tweak,$tmp + + vperm $inout,$inout,$inptail,$inpperm + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$inout,$tweak + vxor $output,$output,$rndkey0 # just in case $len<16 + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + + mtctr $rounds + ${UCMP}i $len,16 + bge Loop_xts_enc + + vxor $output,$output,$tweak + lvsr $inpperm,0,$len # $inpperm is no longer needed + vxor $inptail,$inptail,$inptail # $inptail is no longer needed + vspltisb $tmp,-1 + vperm $inptail,$inptail,$tmp,$inpperm + vsel $inout,$inout,$output,$inptail + + subi r11,$out,17 + subi $out,$out,16 + mtctr $len + li $len,16 +Loop_xts_enc_steal: + lbzu r0,1(r11) + stb r0,16(r11) + bdnz Loop_xts_enc_steal + + mtctr $rounds + b Loop_xts_enc # one more time... + +Lxts_enc_done: + mtspr 256,r12 # restore vrsave + li r3,0 + blr + .long 0 + .byte 0,12,0x04,0,0x80,6,6,0 + .long 0 +.size .${prefix}_xts_encrypt,.-.${prefix}_xts_encrypt + +.globl .${prefix}_xts_decrypt +.align 5 +.${prefix}_xts_decrypt: + mr $inp,r3 # reassign + li r3,-1 + ${UCMP}i $len,16 + bltlr- + + lis r0,0xfff8 + mfspr r12,256 # save vrsave + li r11,0 + mtspr 256,r0 + + andi. r0,$len,15 + neg r0,r0 + andi. r0,r0,16 + sub $len,$len,r0 + + vspltisb $seven,0x07 # 0x070707..07 + le?lvsl $leperm,r11,r11 + le?vspltisb $tmp,0x0f + le?vxor $leperm,$leperm,$seven + + li $idx,15 + lvx $tweak,0,$ivp # load [unaligned] iv + lvsl $inpperm,0,$ivp + lvx $inptail,$idx,$ivp + le?vxor $inpperm,$inpperm,$tmp + vperm $tweak,$tweak,$inptail,$inpperm + + ?lvsl $keyperm,0,$key2 # prepare for unaligned key + lwz $rounds,240($key2) + srwi $rounds,$rounds,1 + subi $rounds,$rounds,1 + li $idx,16 + + neg r11,$inp + lvsr $inpperm,0,r11 # prepare for unaligned load + lvx $inout,0,$inp + addi $inp,$inp,15 # 15 is not typo + le?vxor $inpperm,$inpperm,$tmp + + lvx $rndkey0,0,$key2 + lvx $rndkey1,$idx,$key2 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $tweak,$tweak,$rndkey0 + lvx $rndkey0,$idx,$key2 + addi $idx,$idx,16 + mtctr $rounds + +Ltweak_xts_dec: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $tweak,$tweak,$rndkey1 + lvx $rndkey1,$idx,$key2 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipher $tweak,$tweak,$rndkey0 + lvx $rndkey0,$idx,$key2 + addi $idx,$idx,16 + bdnz Ltweak_xts_dec + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vcipher $tweak,$tweak,$rndkey1 + lvx $rndkey1,$idx,$key2 + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vcipherlast $tweak,$tweak,$rndkey0 + + lvx $inptail,0,$inp + addi $inp,$inp,16 + + ?lvsl $keyperm,0,$key1 # prepare for unaligned key + lwz $rounds,240($key1) + srwi $rounds,$rounds,1 + subi $rounds,$rounds,1 + li $idx,16 + + vslb $eighty7,$seven,$seven # 0x808080..80 + vor $eighty7,$eighty7,$seven # 0x878787..87 + vspltisb $tmp,1 # 0x010101..01 + vsldoi $eighty7,$eighty7,$tmp,15 # 0x870101..01 + + ${UCMP}i $len,96 + bge _aesp8_xts_decrypt6x + + lvx $rndkey0,0,$key1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + vperm $inout,$inout,$inptail,$inpperm + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$inout,$tweak + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + mtctr $rounds + + ${UCMP}i $len,16 + blt Ltail_xts_dec + be?b Loop_xts_dec + +.align 5 +Loop_xts_dec: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vncipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vncipher $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + bdnz Loop_xts_dec + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vncipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $rndkey0,$rndkey0,$tweak + vncipherlast $output,$inout,$rndkey0 + + le?vperm $tmp,$output,$output,$leperm + be?nop + le?stvx_u $tmp,0,$out + be?stvx_u $output,0,$out + addi $out,$out,16 + + subic. $len,$len,16 + beq Lxts_dec_done + + vmr $inout,$inptail + lvx $inptail,0,$inp + addi $inp,$inp,16 + lvx $rndkey0,0,$key1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $tweak,$tweak,$tmp + + vperm $inout,$inout,$inptail,$inpperm + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $inout,$inout,$tweak + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + + mtctr $rounds + ${UCMP}i $len,16 + bge Loop_xts_dec + +Ltail_xts_dec: + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak1,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $tweak1,$tweak1,$tmp + + subi $inp,$inp,16 + add $inp,$inp,$len + + vxor $inout,$inout,$tweak # :-( + vxor $inout,$inout,$tweak1 # :-) + +Loop_xts_dec_short: + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vncipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vncipher $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + bdnz Loop_xts_dec_short + + ?vperm $rndkey1,$rndkey1,$rndkey0,$keyperm + vncipher $inout,$inout,$rndkey1 + lvx $rndkey1,$idx,$key1 + li $idx,16 + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + vxor $rndkey0,$rndkey0,$tweak1 + vncipherlast $output,$inout,$rndkey0 + + le?vperm $tmp,$output,$output,$leperm + be?nop + le?stvx_u $tmp,0,$out + be?stvx_u $output,0,$out + + vmr $inout,$inptail + lvx $inptail,0,$inp + #addi $inp,$inp,16 + lvx $rndkey0,0,$key1 + lvx $rndkey1,$idx,$key1 + addi $idx,$idx,16 + vperm $inout,$inout,$inptail,$inpperm + ?vperm $rndkey0,$rndkey0,$rndkey1,$keyperm + + lvsr $inpperm,0,$len # $inpperm is no longer needed + vxor $inptail,$inptail,$inptail # $inptail is no longer needed + vspltisb $tmp,-1 + vperm $inptail,$inptail,$tmp,$inpperm + vsel $inout,$inout,$output,$inptail + + vxor $rndkey0,$rndkey0,$tweak + vxor $inout,$inout,$rndkey0 + lvx $rndkey0,$idx,$key1 + addi $idx,$idx,16 + + subi r11,$out,1 + mtctr $len + li $len,16 +Loop_xts_dec_steal: + lbzu r0,1(r11) + stb r0,16(r11) + bdnz Loop_xts_dec_steal + + mtctr $rounds + b Loop_xts_dec # one more time... + +Lxts_dec_done: + mtspr 256,r12 # restore vrsave + li r3,0 + blr + .long 0 + .byte 0,12,0x04,0,0x80,6,6,0 + .long 0 +.size .${prefix}_xts_decrypt,.-.${prefix}_xts_decrypt +___ +######################################################################### +{{ # Optimized XTS procedures # +my $key_="r11"; +my ($x00,$x10,$x20,$x30,$x40,$x50,$x60,$x70)=map("r$_",(0,8,26..31)); + $x00=0 if ($flavour =~ /osx/); +my ($in0, $in1, $in2, $in3, $in4, $in5 )=map("v$_",(0..5)); +my ($out0, $out1, $out2, $out3, $out4, $out5)=map("v$_",(7,12..16)); +my ($twk0, $twk1, $twk2, $twk3, $twk4, $twk5)=map("v$_",(17..22)); +my $rndkey0="v23"; # v24-v25 rotating buffer for first found keys + # v26-v31 last 6 round keys +my ($keyperm)=($out0); # aliases with "caller", redundant assignment +my $taillen=$x70; + +$code.=<<___; +.align 5 +_aesp8_xts_encrypt6x: + $STU $sp,-`($FRAME+21*16+6*$SIZE_T)`($sp) + mflr r0 + li r7,`$FRAME+8*16+15` + li r8,`$FRAME+8*16+31` + $PUSH r0,`$FRAME+21*16+6*$SIZE_T+$LRSAVE`($sp) + stvx v20,r7,$sp # ABI says so + addi r7,r7,32 + stvx v21,r8,$sp + addi r8,r8,32 + stvx v22,r7,$sp + addi r7,r7,32 + stvx v23,r8,$sp + addi r8,r8,32 + stvx v24,r7,$sp + addi r7,r7,32 + stvx v25,r8,$sp + addi r8,r8,32 + stvx v26,r7,$sp + addi r7,r7,32 + stvx v27,r8,$sp + addi r8,r8,32 + stvx v28,r7,$sp + addi r7,r7,32 + stvx v29,r8,$sp + addi r8,r8,32 + stvx v30,r7,$sp + stvx v31,r8,$sp + mr r7,r0 + li r0,-1 + stw $vrsave,`$FRAME+21*16-4`($sp) # save vrsave + li $x10,0x10 + $PUSH r26,`$FRAME+21*16+0*$SIZE_T`($sp) + li $x20,0x20 + $PUSH r27,`$FRAME+21*16+1*$SIZE_T`($sp) + li $x30,0x30 + $PUSH r28,`$FRAME+21*16+2*$SIZE_T`($sp) + li $x40,0x40 + $PUSH r29,`$FRAME+21*16+3*$SIZE_T`($sp) + li $x50,0x50 + $PUSH r30,`$FRAME+21*16+4*$SIZE_T`($sp) + li $x60,0x60 + $PUSH r31,`$FRAME+21*16+5*$SIZE_T`($sp) + li $x70,0x70 + mtspr 256,r0 + + subi $rounds,$rounds,3 # -4 in total + + lvx $rndkey0,$x00,$key1 # load key schedule + lvx v30,$x10,$key1 + addi $key1,$key1,0x20 + lvx v31,$x00,$key1 + ?vperm $rndkey0,$rndkey0,v30,$keyperm + addi $key_,$sp,$FRAME+15 + mtctr $rounds + +Load_xts_enc_key: + ?vperm v24,v30,v31,$keyperm + lvx v30,$x10,$key1 + addi $key1,$key1,0x20 + stvx v24,$x00,$key_ # off-load round[1] + ?vperm v25,v31,v30,$keyperm + lvx v31,$x00,$key1 + stvx v25,$x10,$key_ # off-load round[2] + addi $key_,$key_,0x20 + bdnz Load_xts_enc_key + + lvx v26,$x10,$key1 + ?vperm v24,v30,v31,$keyperm + lvx v27,$x20,$key1 + stvx v24,$x00,$key_ # off-load round[3] + ?vperm v25,v31,v26,$keyperm + lvx v28,$x30,$key1 + stvx v25,$x10,$key_ # off-load round[4] + addi $key_,$sp,$FRAME+15 # rewind $key_ + ?vperm v26,v26,v27,$keyperm + lvx v29,$x40,$key1 + ?vperm v27,v27,v28,$keyperm + lvx v30,$x50,$key1 + ?vperm v28,v28,v29,$keyperm + lvx v31,$x60,$key1 + ?vperm v29,v29,v30,$keyperm + lvx $twk5,$x70,$key1 # borrow $twk5 + ?vperm v30,v30,v31,$keyperm + lvx v24,$x00,$key_ # pre-load round[1] + ?vperm v31,v31,$twk5,$keyperm + lvx v25,$x10,$key_ # pre-load round[2] + + vperm $in0,$inout,$inptail,$inpperm + subi $inp,$inp,31 # undo "caller" + vxor $twk0,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $out0,$in0,$twk0 + vxor $tweak,$tweak,$tmp + + lvx_u $in1,$x10,$inp + vxor $twk1,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in1,$in1,$in1,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out1,$in1,$twk1 + vxor $tweak,$tweak,$tmp + + lvx_u $in2,$x20,$inp + andi. $taillen,$len,15 + vxor $twk2,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in2,$in2,$in2,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out2,$in2,$twk2 + vxor $tweak,$tweak,$tmp + + lvx_u $in3,$x30,$inp + sub $len,$len,$taillen + vxor $twk3,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in3,$in3,$in3,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out3,$in3,$twk3 + vxor $tweak,$tweak,$tmp + + lvx_u $in4,$x40,$inp + subi $len,$len,0x60 + vxor $twk4,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in4,$in4,$in4,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out4,$in4,$twk4 + vxor $tweak,$tweak,$tmp + + lvx_u $in5,$x50,$inp + addi $inp,$inp,0x60 + vxor $twk5,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in5,$in5,$in5,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out5,$in5,$twk5 + vxor $tweak,$tweak,$tmp + + vxor v31,v31,$rndkey0 + mtctr $rounds + b Loop_xts_enc6x + +.align 5 +Loop_xts_enc6x: + vcipher $out0,$out0,v24 + vcipher $out1,$out1,v24 + vcipher $out2,$out2,v24 + vcipher $out3,$out3,v24 + vcipher $out4,$out4,v24 + vcipher $out5,$out5,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vcipher $out0,$out0,v25 + vcipher $out1,$out1,v25 + vcipher $out2,$out2,v25 + vcipher $out3,$out3,v25 + vcipher $out4,$out4,v25 + vcipher $out5,$out5,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_xts_enc6x + + subic $len,$len,96 # $len-=96 + vxor $in0,$twk0,v31 # xor with last round key + vcipher $out0,$out0,v24 + vcipher $out1,$out1,v24 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk0,$tweak,$rndkey0 + vaddubm $tweak,$tweak,$tweak + vcipher $out2,$out2,v24 + vcipher $out3,$out3,v24 + vsldoi $tmp,$tmp,$tmp,15 + vcipher $out4,$out4,v24 + vcipher $out5,$out5,v24 + + subfe. r0,r0,r0 # borrow?-1:0 + vand $tmp,$tmp,$eighty7 + vcipher $out0,$out0,v25 + vcipher $out1,$out1,v25 + vxor $tweak,$tweak,$tmp + vcipher $out2,$out2,v25 + vcipher $out3,$out3,v25 + vxor $in1,$twk1,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk1,$tweak,$rndkey0 + vcipher $out4,$out4,v25 + vcipher $out5,$out5,v25 + + and r0,r0,$len + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vcipher $out0,$out0,v26 + vcipher $out1,$out1,v26 + vand $tmp,$tmp,$eighty7 + vcipher $out2,$out2,v26 + vcipher $out3,$out3,v26 + vxor $tweak,$tweak,$tmp + vcipher $out4,$out4,v26 + vcipher $out5,$out5,v26 + + add $inp,$inp,r0 # $inp is adjusted in such + # way that at exit from the + # loop inX-in5 are loaded + # with last "words" + vxor $in2,$twk2,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk2,$tweak,$rndkey0 + vaddubm $tweak,$tweak,$tweak + vcipher $out0,$out0,v27 + vcipher $out1,$out1,v27 + vsldoi $tmp,$tmp,$tmp,15 + vcipher $out2,$out2,v27 + vcipher $out3,$out3,v27 + vand $tmp,$tmp,$eighty7 + vcipher $out4,$out4,v27 + vcipher $out5,$out5,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vxor $tweak,$tweak,$tmp + vcipher $out0,$out0,v28 + vcipher $out1,$out1,v28 + vxor $in3,$twk3,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk3,$tweak,$rndkey0 + vcipher $out2,$out2,v28 + vcipher $out3,$out3,v28 + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vcipher $out4,$out4,v28 + vcipher $out5,$out5,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + vand $tmp,$tmp,$eighty7 + + vcipher $out0,$out0,v29 + vcipher $out1,$out1,v29 + vxor $tweak,$tweak,$tmp + vcipher $out2,$out2,v29 + vcipher $out3,$out3,v29 + vxor $in4,$twk4,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk4,$tweak,$rndkey0 + vcipher $out4,$out4,v29 + vcipher $out5,$out5,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + + vcipher $out0,$out0,v30 + vcipher $out1,$out1,v30 + vand $tmp,$tmp,$eighty7 + vcipher $out2,$out2,v30 + vcipher $out3,$out3,v30 + vxor $tweak,$tweak,$tmp + vcipher $out4,$out4,v30 + vcipher $out5,$out5,v30 + vxor $in5,$twk5,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk5,$tweak,$rndkey0 + + vcipherlast $out0,$out0,$in0 + lvx_u $in0,$x00,$inp # load next input block + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vcipherlast $out1,$out1,$in1 + lvx_u $in1,$x10,$inp + vcipherlast $out2,$out2,$in2 + le?vperm $in0,$in0,$in0,$leperm + lvx_u $in2,$x20,$inp + vand $tmp,$tmp,$eighty7 + vcipherlast $out3,$out3,$in3 + le?vperm $in1,$in1,$in1,$leperm + lvx_u $in3,$x30,$inp + vcipherlast $out4,$out4,$in4 + le?vperm $in2,$in2,$in2,$leperm + lvx_u $in4,$x40,$inp + vxor $tweak,$tweak,$tmp + vcipherlast $tmp,$out5,$in5 # last block might be needed + # in stealing mode + le?vperm $in3,$in3,$in3,$leperm + lvx_u $in5,$x50,$inp + addi $inp,$inp,0x60 + le?vperm $in4,$in4,$in4,$leperm + le?vperm $in5,$in5,$in5,$leperm + + le?vperm $out0,$out0,$out0,$leperm + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk0 + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + vxor $out1,$in1,$twk1 + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + vxor $out2,$in2,$twk2 + le?vperm $out4,$out4,$out4,$leperm + stvx_u $out3,$x30,$out + vxor $out3,$in3,$twk3 + le?vperm $out5,$tmp,$tmp,$leperm + stvx_u $out4,$x40,$out + vxor $out4,$in4,$twk4 + le?stvx_u $out5,$x50,$out + be?stvx_u $tmp, $x50,$out + vxor $out5,$in5,$twk5 + addi $out,$out,0x60 + + mtctr $rounds + beq Loop_xts_enc6x # did $len-=96 borrow? + + addic. $len,$len,0x60 + beq Lxts_enc6x_zero + cmpwi $len,0x20 + blt Lxts_enc6x_one + nop + beq Lxts_enc6x_two + cmpwi $len,0x40 + blt Lxts_enc6x_three + nop + beq Lxts_enc6x_four + +Lxts_enc6x_five: + vxor $out0,$in1,$twk0 + vxor $out1,$in2,$twk1 + vxor $out2,$in3,$twk2 + vxor $out3,$in4,$twk3 + vxor $out4,$in5,$twk4 + + bl _aesp8_xts_enc5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk5 # unused tweak + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + vxor $tmp,$out4,$twk5 # last block prep for stealing + le?vperm $out4,$out4,$out4,$leperm + stvx_u $out3,$x30,$out + stvx_u $out4,$x40,$out + addi $out,$out,0x50 + bne Lxts_enc6x_steal + b Lxts_enc6x_done + +.align 4 +Lxts_enc6x_four: + vxor $out0,$in2,$twk0 + vxor $out1,$in3,$twk1 + vxor $out2,$in4,$twk2 + vxor $out3,$in5,$twk3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_enc5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk4 # unused tweak + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + vxor $tmp,$out3,$twk4 # last block prep for stealing + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + stvx_u $out3,$x30,$out + addi $out,$out,0x40 + bne Lxts_enc6x_steal + b Lxts_enc6x_done + +.align 4 +Lxts_enc6x_three: + vxor $out0,$in3,$twk0 + vxor $out1,$in4,$twk1 + vxor $out2,$in5,$twk2 + vxor $out3,$out3,$out3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_enc5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk3 # unused tweak + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $tmp,$out2,$twk3 # last block prep for stealing + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + stvx_u $out2,$x20,$out + addi $out,$out,0x30 + bne Lxts_enc6x_steal + b Lxts_enc6x_done + +.align 4 +Lxts_enc6x_two: + vxor $out0,$in4,$twk0 + vxor $out1,$in5,$twk1 + vxor $out2,$out2,$out2 + vxor $out3,$out3,$out3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_enc5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk2 # unused tweak + vxor $tmp,$out1,$twk2 # last block prep for stealing + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + stvx_u $out1,$x10,$out + addi $out,$out,0x20 + bne Lxts_enc6x_steal + b Lxts_enc6x_done + +.align 4 +Lxts_enc6x_one: + vxor $out0,$in5,$twk0 + nop +Loop_xts_enc1x: + vcipher $out0,$out0,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vcipher $out0,$out0,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_xts_enc1x + + add $inp,$inp,$taillen + cmpwi $taillen,0 + vcipher $out0,$out0,v24 + + subi $inp,$inp,16 + vcipher $out0,$out0,v25 + + lvsr $inpperm,0,$taillen + vcipher $out0,$out0,v26 + + lvx_u $in0,0,$inp + vcipher $out0,$out0,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vcipher $out0,$out0,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + + vcipher $out0,$out0,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vxor $twk0,$twk0,v31 + + le?vperm $in0,$in0,$in0,$leperm + vcipher $out0,$out0,v30 + + vperm $in0,$in0,$in0,$inpperm + vcipherlast $out0,$out0,$twk0 + + vmr $twk0,$twk1 # unused tweak + vxor $tmp,$out0,$twk1 # last block prep for stealing + le?vperm $out0,$out0,$out0,$leperm + stvx_u $out0,$x00,$out # store output + addi $out,$out,0x10 + bne Lxts_enc6x_steal + b Lxts_enc6x_done + +.align 4 +Lxts_enc6x_zero: + cmpwi $taillen,0 + beq Lxts_enc6x_done + + add $inp,$inp,$taillen + subi $inp,$inp,16 + lvx_u $in0,0,$inp + lvsr $inpperm,0,$taillen # $in5 is no more + le?vperm $in0,$in0,$in0,$leperm + vperm $in0,$in0,$in0,$inpperm + vxor $tmp,$tmp,$twk0 +Lxts_enc6x_steal: + vxor $in0,$in0,$twk0 + vxor $out0,$out0,$out0 + vspltisb $out1,-1 + vperm $out0,$out0,$out1,$inpperm + vsel $out0,$in0,$tmp,$out0 # $tmp is last block, remember? + + subi r3,$out,17 + subi $out,$out,16 + mtctr $taillen +Loop_xts_enc6x_steal: + lbzu r0,1(r3) + stb r0,16(r3) + bdnz Loop_xts_enc6x_steal + + li $taillen,0 + mtctr $rounds + b Loop_xts_enc1x # one more time... + +.align 4 +Lxts_enc6x_done: + mtlr r7 + li r10,`$FRAME+15` + li r11,`$FRAME+31` + stvx $seven,r10,$sp # wipe copies of round keys + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + + mtspr 256,$vrsave + lvx v20,r10,$sp # ABI says so + addi r10,r10,32 + lvx v21,r11,$sp + addi r11,r11,32 + lvx v22,r10,$sp + addi r10,r10,32 + lvx v23,r11,$sp + addi r11,r11,32 + lvx v24,r10,$sp + addi r10,r10,32 + lvx v25,r11,$sp + addi r11,r11,32 + lvx v26,r10,$sp + addi r10,r10,32 + lvx v27,r11,$sp + addi r11,r11,32 + lvx v28,r10,$sp + addi r10,r10,32 + lvx v29,r11,$sp + addi r11,r11,32 + lvx v30,r10,$sp + lvx v31,r11,$sp + $POP r26,`$FRAME+21*16+0*$SIZE_T`($sp) + $POP r27,`$FRAME+21*16+1*$SIZE_T`($sp) + $POP r28,`$FRAME+21*16+2*$SIZE_T`($sp) + $POP r29,`$FRAME+21*16+3*$SIZE_T`($sp) + $POP r30,`$FRAME+21*16+4*$SIZE_T`($sp) + $POP r31,`$FRAME+21*16+5*$SIZE_T`($sp) + addi $sp,$sp,`$FRAME+21*16+6*$SIZE_T` + blr + .long 0 + .byte 0,12,0x04,1,0x80,6,6,0 + .long 0 + +.align 5 +_aesp8_xts_enc5x: + vcipher $out0,$out0,v24 + vcipher $out1,$out1,v24 + vcipher $out2,$out2,v24 + vcipher $out3,$out3,v24 + vcipher $out4,$out4,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vcipher $out0,$out0,v25 + vcipher $out1,$out1,v25 + vcipher $out2,$out2,v25 + vcipher $out3,$out3,v25 + vcipher $out4,$out4,v25 + lvx v25,$x10,$key_ # round[4] + bdnz _aesp8_xts_enc5x + + add $inp,$inp,$taillen + cmpwi $taillen,0 + vcipher $out0,$out0,v24 + vcipher $out1,$out1,v24 + vcipher $out2,$out2,v24 + vcipher $out3,$out3,v24 + vcipher $out4,$out4,v24 + + subi $inp,$inp,16 + vcipher $out0,$out0,v25 + vcipher $out1,$out1,v25 + vcipher $out2,$out2,v25 + vcipher $out3,$out3,v25 + vcipher $out4,$out4,v25 + vxor $twk0,$twk0,v31 + + vcipher $out0,$out0,v26 + lvsr $inpperm,r0,$taillen # $in5 is no more + vcipher $out1,$out1,v26 + vcipher $out2,$out2,v26 + vcipher $out3,$out3,v26 + vcipher $out4,$out4,v26 + vxor $in1,$twk1,v31 + + vcipher $out0,$out0,v27 + lvx_u $in0,0,$inp + vcipher $out1,$out1,v27 + vcipher $out2,$out2,v27 + vcipher $out3,$out3,v27 + vcipher $out4,$out4,v27 + vxor $in2,$twk2,v31 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vcipher $out0,$out0,v28 + vcipher $out1,$out1,v28 + vcipher $out2,$out2,v28 + vcipher $out3,$out3,v28 + vcipher $out4,$out4,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + vxor $in3,$twk3,v31 + + vcipher $out0,$out0,v29 + le?vperm $in0,$in0,$in0,$leperm + vcipher $out1,$out1,v29 + vcipher $out2,$out2,v29 + vcipher $out3,$out3,v29 + vcipher $out4,$out4,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vxor $in4,$twk4,v31 + + vcipher $out0,$out0,v30 + vperm $in0,$in0,$in0,$inpperm + vcipher $out1,$out1,v30 + vcipher $out2,$out2,v30 + vcipher $out3,$out3,v30 + vcipher $out4,$out4,v30 + + vcipherlast $out0,$out0,$twk0 + vcipherlast $out1,$out1,$in1 + vcipherlast $out2,$out2,$in2 + vcipherlast $out3,$out3,$in3 + vcipherlast $out4,$out4,$in4 + blr + .long 0 + .byte 0,12,0x14,0,0,0,0,0 + +.align 5 +_aesp8_xts_decrypt6x: + $STU $sp,-`($FRAME+21*16+6*$SIZE_T)`($sp) + mflr r0 + li r7,`$FRAME+8*16+15` + li r8,`$FRAME+8*16+31` + $PUSH r0,`$FRAME+21*16+6*$SIZE_T+$LRSAVE`($sp) + stvx v20,r7,$sp # ABI says so + addi r7,r7,32 + stvx v21,r8,$sp + addi r8,r8,32 + stvx v22,r7,$sp + addi r7,r7,32 + stvx v23,r8,$sp + addi r8,r8,32 + stvx v24,r7,$sp + addi r7,r7,32 + stvx v25,r8,$sp + addi r8,r8,32 + stvx v26,r7,$sp + addi r7,r7,32 + stvx v27,r8,$sp + addi r8,r8,32 + stvx v28,r7,$sp + addi r7,r7,32 + stvx v29,r8,$sp + addi r8,r8,32 + stvx v30,r7,$sp + stvx v31,r8,$sp + mr r7,r0 + li r0,-1 + stw $vrsave,`$FRAME+21*16-4`($sp) # save vrsave + li $x10,0x10 + $PUSH r26,`$FRAME+21*16+0*$SIZE_T`($sp) + li $x20,0x20 + $PUSH r27,`$FRAME+21*16+1*$SIZE_T`($sp) + li $x30,0x30 + $PUSH r28,`$FRAME+21*16+2*$SIZE_T`($sp) + li $x40,0x40 + $PUSH r29,`$FRAME+21*16+3*$SIZE_T`($sp) + li $x50,0x50 + $PUSH r30,`$FRAME+21*16+4*$SIZE_T`($sp) + li $x60,0x60 + $PUSH r31,`$FRAME+21*16+5*$SIZE_T`($sp) + li $x70,0x70 + mtspr 256,r0 + + subi $rounds,$rounds,3 # -4 in total + + lvx $rndkey0,$x00,$key1 # load key schedule + lvx v30,$x10,$key1 + addi $key1,$key1,0x20 + lvx v31,$x00,$key1 + ?vperm $rndkey0,$rndkey0,v30,$keyperm + addi $key_,$sp,$FRAME+15 + mtctr $rounds + +Load_xts_dec_key: + ?vperm v24,v30,v31,$keyperm + lvx v30,$x10,$key1 + addi $key1,$key1,0x20 + stvx v24,$x00,$key_ # off-load round[1] + ?vperm v25,v31,v30,$keyperm + lvx v31,$x00,$key1 + stvx v25,$x10,$key_ # off-load round[2] + addi $key_,$key_,0x20 + bdnz Load_xts_dec_key + + lvx v26,$x10,$key1 + ?vperm v24,v30,v31,$keyperm + lvx v27,$x20,$key1 + stvx v24,$x00,$key_ # off-load round[3] + ?vperm v25,v31,v26,$keyperm + lvx v28,$x30,$key1 + stvx v25,$x10,$key_ # off-load round[4] + addi $key_,$sp,$FRAME+15 # rewind $key_ + ?vperm v26,v26,v27,$keyperm + lvx v29,$x40,$key1 + ?vperm v27,v27,v28,$keyperm + lvx v30,$x50,$key1 + ?vperm v28,v28,v29,$keyperm + lvx v31,$x60,$key1 + ?vperm v29,v29,v30,$keyperm + lvx $twk5,$x70,$key1 # borrow $twk5 + ?vperm v30,v30,v31,$keyperm + lvx v24,$x00,$key_ # pre-load round[1] + ?vperm v31,v31,$twk5,$keyperm + lvx v25,$x10,$key_ # pre-load round[2] + + vperm $in0,$inout,$inptail,$inpperm + subi $inp,$inp,31 # undo "caller" + vxor $twk0,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vand $tmp,$tmp,$eighty7 + vxor $out0,$in0,$twk0 + vxor $tweak,$tweak,$tmp + + lvx_u $in1,$x10,$inp + vxor $twk1,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in1,$in1,$in1,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out1,$in1,$twk1 + vxor $tweak,$tweak,$tmp + + lvx_u $in2,$x20,$inp + andi. $taillen,$len,15 + vxor $twk2,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in2,$in2,$in2,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out2,$in2,$twk2 + vxor $tweak,$tweak,$tmp + + lvx_u $in3,$x30,$inp + sub $len,$len,$taillen + vxor $twk3,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in3,$in3,$in3,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out3,$in3,$twk3 + vxor $tweak,$tweak,$tmp + + lvx_u $in4,$x40,$inp + subi $len,$len,0x60 + vxor $twk4,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in4,$in4,$in4,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out4,$in4,$twk4 + vxor $tweak,$tweak,$tmp + + lvx_u $in5,$x50,$inp + addi $inp,$inp,0x60 + vxor $twk5,$tweak,$rndkey0 + vsrab $tmp,$tweak,$seven # next tweak value + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + le?vperm $in5,$in5,$in5,$leperm + vand $tmp,$tmp,$eighty7 + vxor $out5,$in5,$twk5 + vxor $tweak,$tweak,$tmp + + vxor v31,v31,$rndkey0 + mtctr $rounds + b Loop_xts_dec6x + +.align 5 +Loop_xts_dec6x: + vncipher $out0,$out0,v24 + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + vncipher $out5,$out5,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vncipher $out0,$out0,v25 + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + vncipher $out5,$out5,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_xts_dec6x + + subic $len,$len,96 # $len-=96 + vxor $in0,$twk0,v31 # xor with last round key + vncipher $out0,$out0,v24 + vncipher $out1,$out1,v24 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk0,$tweak,$rndkey0 + vaddubm $tweak,$tweak,$tweak + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vsldoi $tmp,$tmp,$tmp,15 + vncipher $out4,$out4,v24 + vncipher $out5,$out5,v24 + + subfe. r0,r0,r0 # borrow?-1:0 + vand $tmp,$tmp,$eighty7 + vncipher $out0,$out0,v25 + vncipher $out1,$out1,v25 + vxor $tweak,$tweak,$tmp + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vxor $in1,$twk1,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk1,$tweak,$rndkey0 + vncipher $out4,$out4,v25 + vncipher $out5,$out5,v25 + + and r0,r0,$len + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vncipher $out0,$out0,v26 + vncipher $out1,$out1,v26 + vand $tmp,$tmp,$eighty7 + vncipher $out2,$out2,v26 + vncipher $out3,$out3,v26 + vxor $tweak,$tweak,$tmp + vncipher $out4,$out4,v26 + vncipher $out5,$out5,v26 + + add $inp,$inp,r0 # $inp is adjusted in such + # way that at exit from the + # loop inX-in5 are loaded + # with last "words" + vxor $in2,$twk2,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk2,$tweak,$rndkey0 + vaddubm $tweak,$tweak,$tweak + vncipher $out0,$out0,v27 + vncipher $out1,$out1,v27 + vsldoi $tmp,$tmp,$tmp,15 + vncipher $out2,$out2,v27 + vncipher $out3,$out3,v27 + vand $tmp,$tmp,$eighty7 + vncipher $out4,$out4,v27 + vncipher $out5,$out5,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vxor $tweak,$tweak,$tmp + vncipher $out0,$out0,v28 + vncipher $out1,$out1,v28 + vxor $in3,$twk3,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk3,$tweak,$rndkey0 + vncipher $out2,$out2,v28 + vncipher $out3,$out3,v28 + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vncipher $out4,$out4,v28 + vncipher $out5,$out5,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + vand $tmp,$tmp,$eighty7 + + vncipher $out0,$out0,v29 + vncipher $out1,$out1,v29 + vxor $tweak,$tweak,$tmp + vncipher $out2,$out2,v29 + vncipher $out3,$out3,v29 + vxor $in4,$twk4,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk4,$tweak,$rndkey0 + vncipher $out4,$out4,v29 + vncipher $out5,$out5,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + + vncipher $out0,$out0,v30 + vncipher $out1,$out1,v30 + vand $tmp,$tmp,$eighty7 + vncipher $out2,$out2,v30 + vncipher $out3,$out3,v30 + vxor $tweak,$tweak,$tmp + vncipher $out4,$out4,v30 + vncipher $out5,$out5,v30 + vxor $in5,$twk5,v31 + vsrab $tmp,$tweak,$seven # next tweak value + vxor $twk5,$tweak,$rndkey0 + + vncipherlast $out0,$out0,$in0 + lvx_u $in0,$x00,$inp # load next input block + vaddubm $tweak,$tweak,$tweak + vsldoi $tmp,$tmp,$tmp,15 + vncipherlast $out1,$out1,$in1 + lvx_u $in1,$x10,$inp + vncipherlast $out2,$out2,$in2 + le?vperm $in0,$in0,$in0,$leperm + lvx_u $in2,$x20,$inp + vand $tmp,$tmp,$eighty7 + vncipherlast $out3,$out3,$in3 + le?vperm $in1,$in1,$in1,$leperm + lvx_u $in3,$x30,$inp + vncipherlast $out4,$out4,$in4 + le?vperm $in2,$in2,$in2,$leperm + lvx_u $in4,$x40,$inp + vxor $tweak,$tweak,$tmp + vncipherlast $out5,$out5,$in5 + le?vperm $in3,$in3,$in3,$leperm + lvx_u $in5,$x50,$inp + addi $inp,$inp,0x60 + le?vperm $in4,$in4,$in4,$leperm + le?vperm $in5,$in5,$in5,$leperm + + le?vperm $out0,$out0,$out0,$leperm + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk0 + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + vxor $out1,$in1,$twk1 + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + vxor $out2,$in2,$twk2 + le?vperm $out4,$out4,$out4,$leperm + stvx_u $out3,$x30,$out + vxor $out3,$in3,$twk3 + le?vperm $out5,$out5,$out5,$leperm + stvx_u $out4,$x40,$out + vxor $out4,$in4,$twk4 + stvx_u $out5,$x50,$out + vxor $out5,$in5,$twk5 + addi $out,$out,0x60 + + mtctr $rounds + beq Loop_xts_dec6x # did $len-=96 borrow? + + addic. $len,$len,0x60 + beq Lxts_dec6x_zero + cmpwi $len,0x20 + blt Lxts_dec6x_one + nop + beq Lxts_dec6x_two + cmpwi $len,0x40 + blt Lxts_dec6x_three + nop + beq Lxts_dec6x_four + +Lxts_dec6x_five: + vxor $out0,$in1,$twk0 + vxor $out1,$in2,$twk1 + vxor $out2,$in3,$twk2 + vxor $out3,$in4,$twk3 + vxor $out4,$in5,$twk4 + + bl _aesp8_xts_dec5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk5 # unused tweak + vxor $twk1,$tweak,$rndkey0 + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk1 + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + le?vperm $out4,$out4,$out4,$leperm + stvx_u $out3,$x30,$out + stvx_u $out4,$x40,$out + addi $out,$out,0x50 + bne Lxts_dec6x_steal + b Lxts_dec6x_done + +.align 4 +Lxts_dec6x_four: + vxor $out0,$in2,$twk0 + vxor $out1,$in3,$twk1 + vxor $out2,$in4,$twk2 + vxor $out3,$in5,$twk3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_dec5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk4 # unused tweak + vmr $twk1,$twk5 + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk5 + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + le?vperm $out3,$out3,$out3,$leperm + stvx_u $out2,$x20,$out + stvx_u $out3,$x30,$out + addi $out,$out,0x40 + bne Lxts_dec6x_steal + b Lxts_dec6x_done + +.align 4 +Lxts_dec6x_three: + vxor $out0,$in3,$twk0 + vxor $out1,$in4,$twk1 + vxor $out2,$in5,$twk2 + vxor $out3,$out3,$out3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_dec5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk3 # unused tweak + vmr $twk1,$twk4 + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk4 + le?vperm $out2,$out2,$out2,$leperm + stvx_u $out1,$x10,$out + stvx_u $out2,$x20,$out + addi $out,$out,0x30 + bne Lxts_dec6x_steal + b Lxts_dec6x_done + +.align 4 +Lxts_dec6x_two: + vxor $out0,$in4,$twk0 + vxor $out1,$in5,$twk1 + vxor $out2,$out2,$out2 + vxor $out3,$out3,$out3 + vxor $out4,$out4,$out4 + + bl _aesp8_xts_dec5x + + le?vperm $out0,$out0,$out0,$leperm + vmr $twk0,$twk2 # unused tweak + vmr $twk1,$twk3 + le?vperm $out1,$out1,$out1,$leperm + stvx_u $out0,$x00,$out # store output + vxor $out0,$in0,$twk3 + stvx_u $out1,$x10,$out + addi $out,$out,0x20 + bne Lxts_dec6x_steal + b Lxts_dec6x_done + +.align 4 +Lxts_dec6x_one: + vxor $out0,$in5,$twk0 + nop +Loop_xts_dec1x: + vncipher $out0,$out0,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vncipher $out0,$out0,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Loop_xts_dec1x + + subi r0,$taillen,1 + vncipher $out0,$out0,v24 + + andi. r0,r0,16 + cmpwi $taillen,0 + vncipher $out0,$out0,v25 + + sub $inp,$inp,r0 + vncipher $out0,$out0,v26 + + lvx_u $in0,0,$inp + vncipher $out0,$out0,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vncipher $out0,$out0,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + + vncipher $out0,$out0,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vxor $twk0,$twk0,v31 + + le?vperm $in0,$in0,$in0,$leperm + vncipher $out0,$out0,v30 + + mtctr $rounds + vncipherlast $out0,$out0,$twk0 + + vmr $twk0,$twk1 # unused tweak + vmr $twk1,$twk2 + le?vperm $out0,$out0,$out0,$leperm + stvx_u $out0,$x00,$out # store output + addi $out,$out,0x10 + vxor $out0,$in0,$twk2 + bne Lxts_dec6x_steal + b Lxts_dec6x_done + +.align 4 +Lxts_dec6x_zero: + cmpwi $taillen,0 + beq Lxts_dec6x_done + + lvx_u $in0,0,$inp + le?vperm $in0,$in0,$in0,$leperm + vxor $out0,$in0,$twk1 +Lxts_dec6x_steal: + vncipher $out0,$out0,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vncipher $out0,$out0,v25 + lvx v25,$x10,$key_ # round[4] + bdnz Lxts_dec6x_steal + + add $inp,$inp,$taillen + vncipher $out0,$out0,v24 + + cmpwi $taillen,0 + vncipher $out0,$out0,v25 + + lvx_u $in0,0,$inp + vncipher $out0,$out0,v26 + + lvsr $inpperm,0,$taillen # $in5 is no more + vncipher $out0,$out0,v27 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vncipher $out0,$out0,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + + vncipher $out0,$out0,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vxor $twk1,$twk1,v31 + + le?vperm $in0,$in0,$in0,$leperm + vncipher $out0,$out0,v30 + + vperm $in0,$in0,$in0,$inpperm + vncipherlast $tmp,$out0,$twk1 + + le?vperm $out0,$tmp,$tmp,$leperm + le?stvx_u $out0,0,$out + be?stvx_u $tmp,0,$out + + vxor $out0,$out0,$out0 + vspltisb $out1,-1 + vperm $out0,$out0,$out1,$inpperm + vsel $out0,$in0,$tmp,$out0 + vxor $out0,$out0,$twk0 + + subi r3,$out,1 + mtctr $taillen +Loop_xts_dec6x_steal: + lbzu r0,1(r3) + stb r0,16(r3) + bdnz Loop_xts_dec6x_steal + + li $taillen,0 + mtctr $rounds + b Loop_xts_dec1x # one more time... + +.align 4 +Lxts_dec6x_done: + mtlr r7 + li r10,`$FRAME+15` + li r11,`$FRAME+31` + stvx $seven,r10,$sp # wipe copies of round keys + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + stvx $seven,r10,$sp + addi r10,r10,32 + stvx $seven,r11,$sp + addi r11,r11,32 + + mtspr 256,$vrsave + lvx v20,r10,$sp # ABI says so + addi r10,r10,32 + lvx v21,r11,$sp + addi r11,r11,32 + lvx v22,r10,$sp + addi r10,r10,32 + lvx v23,r11,$sp + addi r11,r11,32 + lvx v24,r10,$sp + addi r10,r10,32 + lvx v25,r11,$sp + addi r11,r11,32 + lvx v26,r10,$sp + addi r10,r10,32 + lvx v27,r11,$sp + addi r11,r11,32 + lvx v28,r10,$sp + addi r10,r10,32 + lvx v29,r11,$sp + addi r11,r11,32 + lvx v30,r10,$sp + lvx v31,r11,$sp + $POP r26,`$FRAME+21*16+0*$SIZE_T`($sp) + $POP r27,`$FRAME+21*16+1*$SIZE_T`($sp) + $POP r28,`$FRAME+21*16+2*$SIZE_T`($sp) + $POP r29,`$FRAME+21*16+3*$SIZE_T`($sp) + $POP r30,`$FRAME+21*16+4*$SIZE_T`($sp) + $POP r31,`$FRAME+21*16+5*$SIZE_T`($sp) + addi $sp,$sp,`$FRAME+21*16+6*$SIZE_T` + blr + .long 0 + .byte 0,12,0x04,1,0x80,6,6,0 + .long 0 + +.align 5 +_aesp8_xts_dec5x: + vncipher $out0,$out0,v24 + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + lvx v24,$x20,$key_ # round[3] + addi $key_,$key_,0x20 + + vncipher $out0,$out0,v25 + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + lvx v25,$x10,$key_ # round[4] + bdnz _aesp8_xts_dec5x + + subi r0,$taillen,1 + vncipher $out0,$out0,v24 + vncipher $out1,$out1,v24 + vncipher $out2,$out2,v24 + vncipher $out3,$out3,v24 + vncipher $out4,$out4,v24 + + andi. r0,r0,16 + cmpwi $taillen,0 + vncipher $out0,$out0,v25 + vncipher $out1,$out1,v25 + vncipher $out2,$out2,v25 + vncipher $out3,$out3,v25 + vncipher $out4,$out4,v25 + vxor $twk0,$twk0,v31 + + sub $inp,$inp,r0 + vncipher $out0,$out0,v26 + vncipher $out1,$out1,v26 + vncipher $out2,$out2,v26 + vncipher $out3,$out3,v26 + vncipher $out4,$out4,v26 + vxor $in1,$twk1,v31 + + vncipher $out0,$out0,v27 + lvx_u $in0,0,$inp + vncipher $out1,$out1,v27 + vncipher $out2,$out2,v27 + vncipher $out3,$out3,v27 + vncipher $out4,$out4,v27 + vxor $in2,$twk2,v31 + + addi $key_,$sp,$FRAME+15 # rewind $key_ + vncipher $out0,$out0,v28 + vncipher $out1,$out1,v28 + vncipher $out2,$out2,v28 + vncipher $out3,$out3,v28 + vncipher $out4,$out4,v28 + lvx v24,$x00,$key_ # re-pre-load round[1] + vxor $in3,$twk3,v31 + + vncipher $out0,$out0,v29 + le?vperm $in0,$in0,$in0,$leperm + vncipher $out1,$out1,v29 + vncipher $out2,$out2,v29 + vncipher $out3,$out3,v29 + vncipher $out4,$out4,v29 + lvx v25,$x10,$key_ # re-pre-load round[2] + vxor $in4,$twk4,v31 + + vncipher $out0,$out0,v30 + vncipher $out1,$out1,v30 + vncipher $out2,$out2,v30 + vncipher $out3,$out3,v30 + vncipher $out4,$out4,v30 + + vncipherlast $out0,$out0,$twk0 + vncipherlast $out1,$out1,$in1 + vncipherlast $out2,$out2,$in2 + vncipherlast $out3,$out3,$in3 + vncipherlast $out4,$out4,$in4 + mtctr $rounds + blr + .long 0 + .byte 0,12,0x14,0,0,0,0,0 +___ +}} }}} + +my $consts=1; +foreach(split("\n",$code)) { + s/\`([^\`]*)\`/eval($1)/geo; + + # constants table endian-specific conversion + if ($consts && m/\.(long|byte)\s+(.+)\s+(\?[a-z]*)$/o) { + my $conv=$3; + my @bytes=(); + + # convert to endian-agnostic format + if ($1 eq "long") { + foreach (split(/,\s*/,$2)) { + my $l = /^0/?oct:int; + push @bytes,($l>>24)&0xff,($l>>16)&0xff,($l>>8)&0xff,$l&0xff; + } + } else { + @bytes = map(/^0/?oct:int,split(/,\s*/,$2)); + } + + # little-endian conversion + if ($flavour =~ /le$/o) { + SWITCH: for($conv) { + /\?inv/ && do { @bytes=map($_^0xf, at bytes); last; }; + /\?rev/ && do { @bytes=reverse(@bytes); last; }; + } + } + + #emit + print ".byte\t",join(',',map (sprintf("0x%02x",$_), at bytes)),"\n"; + next; + } + $consts=0 if (m/Lconsts:/o); # end of table + + # instructions prefixed with '?' are endian-specific and need + # to be adjusted accordingly... + if ($flavour =~ /le$/o) { # little-endian + s/le\?//o or + s/be\?/#be#/o or + s/\?lvsr/lvsl/o or + s/\?lvsl/lvsr/o or + s/\?(vperm\s+v[0-9]+,\s*)(v[0-9]+,\s*)(v[0-9]+,\s*)(v[0-9]+)/$1$3$2$4/o or + s/\?(vsldoi\s+v[0-9]+,\s*)(v[0-9]+,)\s*(v[0-9]+,\s*)([0-9]+)/$1$3$2 16-$4/o or + s/\?(vspltw\s+v[0-9]+,\s*)(v[0-9]+,)\s*([0-9])/$1$2 3-$3/o; + } else { # big-endian + s/le\?/#le#/o or + s/be\?//o or + s/\?([a-z]+)/$1/o; + } + + print $_,"\n"; +} + +close STDOUT; diff --git a/crypto/bn/asm/ppc-mont.pl b/crypto/bn/asm/ppc-mont.pl index f9b6992..420f4d5 100644 --- a/crypto/bn/asm/ppc-mont.pl +++ b/crypto/bn/asm/ppc-mont.pl @@ -191,7 +191,7 @@ L1st: addi $j,$j,$BNSZ ; j++ addi $tp,$tp,$BNSZ ; tp++ - bdnz- L1st + bdnz L1st ;L1st addc $lo0,$alo,$hi0 addze $hi0,$ahi @@ -253,7 +253,7 @@ Linner: addze $hi1,$hi1 $ST $lo1,0($tp) ; tp[j-1] addi $tp,$tp,$BNSZ ; tp++ - bdnz- Linner + bdnz Linner ;Linner $LD $tj,$BNSZ($tp) ; tp[j] addc $lo0,$alo,$hi0 @@ -276,7 +276,7 @@ Linner: slwi $tj,$num,`log($BNSZ)/log(2)` $UCMP $i,$tj addi $i,$i,$BNSZ - ble- Louter + ble Louter addi $num,$num,2 ; restore $num subfc $j,$j,$j ; j=0 and "clear" XER[CA] @@ -289,7 +289,7 @@ Lsub: $LDX $tj,$tp,$j subfe $aj,$nj,$tj ; tp[j]-np[j] $STX $aj,$rp,$j addi $j,$j,$BNSZ - bdnz- Lsub + bdnz Lsub li $j,0 mtctr $num @@ -304,7 +304,7 @@ Lcopy: ; copy or in-place refresh $STX $tj,$rp,$j $STX $j,$tp,$j ; zap at once addi $j,$j,$BNSZ - bdnz- Lcopy + bdnz Lcopy $POP $tj,0($sp) li r3,1 diff --git a/crypto/bn/asm/ppc.pl b/crypto/bn/asm/ppc.pl index 1249ce2..5e22cd8 100644 --- a/crypto/bn/asm/ppc.pl +++ b/crypto/bn/asm/ppc.pl @@ -1552,7 +1552,7 @@ Lppcasm_sub_mainloop: # if carry = 1 this is r7-r8. Else it # is r7-r8 -1 as we need. $STU r6,$BNSZ(r3) - bdnz- Lppcasm_sub_mainloop + bdnz Lppcasm_sub_mainloop Lppcasm_sub_adios: subfze r3,r0 # if carry bit is set then r3 = 0 else -1 andi. r3,r3,1 # keep only last bit. @@ -1598,7 +1598,7 @@ Lppcasm_add_mainloop: $LDU r8,$BNSZ(r5) adde r8,r7,r8 $STU r8,$BNSZ(r3) - bdnz- Lppcasm_add_mainloop + bdnz Lppcasm_add_mainloop Lppcasm_add_adios: addze r3,r0 #return carry bit. blr @@ -1755,7 +1755,7 @@ Lppcasm_sqr_mainloop: $UMULH r8,r6,r6 $STU r7,$BNSZ(r3) $STU r8,$BNSZ(r3) - bdnz- Lppcasm_sqr_mainloop + bdnz Lppcasm_sqr_mainloop Lppcasm_sqr_adios: blr .long 0 @@ -1819,7 +1819,7 @@ Lppcasm_mw_LOOP: addi r3,r3,`4*$BNSZ` addi r4,r4,`4*$BNSZ` - bdnz- Lppcasm_mw_LOOP + bdnz Lppcasm_mw_LOOP Lppcasm_mw_REM: andi. r5,r5,0x3 diff --git a/crypto/bn/asm/ppc64-mont.pl b/crypto/bn/asm/ppc64-mont.pl index a14e769..d565859 100644 --- a/crypto/bn/asm/ppc64-mont.pl +++ b/crypto/bn/asm/ppc64-mont.pl @@ -561,7 +561,7 @@ $code.=<<___; stfd $T3b,`$FRAME+56`($sp) std $t0,8($tp) ; tp[j-1] stdu $t4,16($tp) ; tp[j] - bdnz- L1st + bdnz L1st fctid $dota,$dota fctid $dotb,$dotb @@ -856,7 +856,7 @@ $code.=<<___; addze $carry,$carry std $t3,-16($tp) ; tp[j-1] std $t5,-8($tp) ; tp[j] - bdnz- Linner + bdnz Linner fctid $dota,$dota fctid $dotb,$dotb @@ -954,7 +954,7 @@ Lsub: ldx $t0,$tp,$i stdx $t0,$rp,$i stdx $t2,$t6,$i addi $i,$i,16 - bdnz- Lsub + bdnz Lsub li $i,0 subfe $ovf,$i,$ovf ; handle upmost overflow bit @@ -981,7 +981,7 @@ Lcopy: ; copy or in-place refresh stdx $i,$tp,$i ; zap tp at once stdx $i,$t4,$i addi $i,$i,16 - bdnz- Lcopy + bdnz Lcopy ___ $code.=<<___ if ($SIZE_T==4); subf $np,$num,$np ; rewind np @@ -1014,7 +1014,7 @@ Lsub: ld $t0,8($tp) ; load tp[j..j+3] in 64-bit word order stw $t5,8($rp) stw $t6,12($rp) stwu $t7,16($rp) - bdnz- Lsub + bdnz Lsub li $i,0 subfe $ovf,$i,$ovf ; handle upmost overflow bit @@ -1046,7 +1046,7 @@ Lcopy: ; copy or in-place refresh stwu $t3,16($rp) std $i,8($tp) ; zap tp at once stdu $i,16($tp) - bdnz- Lcopy + bdnz Lcopy ___ $code.=<<___; diff --git a/crypto/evp/e_aes.c b/crypto/evp/e_aes.c index 3854b51..e0ad32b 100644 --- a/crypto/evp/e_aes.c +++ b/crypto/evp/e_aes.c @@ -140,6 +140,19 @@ void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out, const unsigned char ivec[AES_BLOCK_SIZE]); #endif +#if defined(OPENSSL_CPUID_OBJ) && (defined(__powerpc__) || defined(__ppc__) || defined(_ARCH_PPC)) +extern int OPENSSL_ppccap_P; +# define HWAES_CAPABLE (OPENSSL_ppccap_P & (1<<2)) +# define HWAES_set_encrypt_key aes_p8_set_encrypt_key +# define HWAES_set_decrypt_key aes_p8_set_decrypt_key +# define HWAES_encrypt aes_p8_encrypt +# define HWAES_decrypt aes_p8_decrypt +# define HWAES_cbc_encrypt aes_p8_cbc_encrypt +# define HWAES_ctr32_encrypt_blocks aes_p8_ctr32_encrypt_blocks +# define HWAES_xts_encrypt aes_p8_xts_encrypt +# define HWAES_xts_decrypt aes_p8_xts_decrypt +#endif + #if defined(AES_ASM) && !defined(I386_ONLY) && ( \ ((defined(__i386) || defined(__i386__) || \ defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \ @@ -498,6 +511,13 @@ void HWAES_cbc_encrypt(const unsigned char *in, unsigned char *out, unsigned char *ivec, const int enc); void HWAES_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out, size_t len, const AES_KEY *key, const unsigned char ivec[16]); +void HWAES_xts_encrypt(const unsigned char *inp, unsigned char *out, + size_t len, const AES_KEY *key1, + const AES_KEY *key2, const unsigned char iv[16]); +void HWAES_xts_decrypt(const unsigned char *inp, unsigned char *out, + size_t len, const AES_KEY *key1, + const AES_KEY *key2, const unsigned char iv[16]); + #endif #define BLOCK_CIPHER_generic_pack(nid,keylen,flags) \ @@ -1131,11 +1151,17 @@ static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key, { HWAES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1); xctx->xts.block1 = (block128_f)HWAES_encrypt; +#ifdef HWAES_xts_encrypt + xctx->stream = HWAES_xts_encrypt; +#endif } else { HWAES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1); xctx->xts.block1 = (block128_f)HWAES_decrypt; +#ifdef HWAES_xts_decrypt + xctx->stream = HWAES_xts_decrypt; +#endif } HWAES_set_encrypt_key(key + ctx->key_len/2, diff --git a/crypto/modes/Makefile b/crypto/modes/Makefile index f4930c6..5a17049 100644 --- a/crypto/modes/Makefile +++ b/crypto/modes/Makefile @@ -58,6 +58,8 @@ ghash-parisc.s: asm/ghash-parisc.pl $(PERL) asm/ghash-parisc.pl $(PERLASM_SCHEME) $@ ghashv8-armx.S: asm/ghashv8-armx.pl $(PERL) asm/ghashv8-armx.pl $(PERLASM_SCHEME) $@ +ghashp8-ppc.s: asm/ghashp8-ppc.pl + $(PERL) asm/ghashp8-ppc.pl $(PERLASM_SCHEME) $@ # GNU make "catch all" ghash-%.S: asm/ghash-%.pl; $(PERL) $< $(PERLASM_SCHEME) $@ diff --git a/crypto/modes/asm/ghashp8-ppc.pl b/crypto/modes/asm/ghashp8-ppc.pl new file mode 100755 index 0000000..82bf125 --- /dev/null +++ b/crypto/modes/asm/ghashp8-ppc.pl @@ -0,0 +1,663 @@ +#!/usr/bin/env perl +# +# ==================================================================== +# Written by Andy Polyakov for the OpenSSL +# project. The module is, however, dual licensed under OpenSSL and +# CRYPTOGAMS licenses depending on where you obtain it. For further +# details see http://www.openssl.org/~appro/cryptogams/. +# ==================================================================== +# +# GHASH for for PowerISA v2.07. +# +# July 2014 +# +# Accurate performance measurements are problematic, because it's +# always virtualized setup with possibly throttled processor. +# Relative comparison is therefore more informative. This initial +# version is ~2.1x slower than hardware-assisted AES-128-CTR, ~12x +# faster than "4-bit" integer-only compiler-generated 64-bit code. +# "Initial version" means that there is room for futher improvement. + +# May 2016 +# +# 2x aggregated reduction improves performance by 50% (resulting +# performance on POWER8 is 1 cycle per processed byte), and 4x +# aggregated reduction - by 170% or 2.7x (resulting in 0.55 cpb). + +$flavour=shift; +$output =shift; + +if ($flavour =~ /64/) { + $SIZE_T=8; + $LRSAVE=2*$SIZE_T; + $STU="stdu"; + $POP="ld"; + $PUSH="std"; + $UCMP="cmpld"; + $SHRI="srdi"; +} elsif ($flavour =~ /32/) { + $SIZE_T=4; + $LRSAVE=$SIZE_T; + $STU="stwu"; + $POP="lwz"; + $PUSH="stw"; + $UCMP="cmplw"; + $SHRI="srwi"; +} else { die "nonsense $flavour"; } + +$sp="r1"; +$FRAME=6*$SIZE_T+13*16; # 13*16 is for v20-v31 offload + +$0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1; +( $xlate="${dir}ppc-xlate.pl" and -f $xlate ) or +( $xlate="${dir}../../perlasm/ppc-xlate.pl" and -f $xlate) or +die "can't locate ppc-xlate.pl"; + +open STDOUT,"| $^X $xlate $flavour $output" || die "can't call $xlate: $!"; + +my ($Xip,$Htbl,$inp,$len)=map("r$_",(3..6)); # argument block + +my ($Xl,$Xm,$Xh,$IN)=map("v$_",(0..3)); +my ($zero,$t0,$t1,$t2,$xC2,$H,$Hh,$Hl,$lemask)=map("v$_",(4..12)); +my ($Xl1,$Xm1,$Xh1,$IN1,$H2,$H2h,$H2l)=map("v$_",(13..19)); +my $vrsave="r12"; + +$code=<<___; +.machine "any" + +.text + +.globl .gcm_init_p8 +.align 5 +.gcm_init_p8: + li r0,-4096 + li r8,0x10 + mfspr $vrsave,256 + li r9,0x20 + mtspr 256,r0 + li r10,0x30 + lvx_u $H,0,r4 # load H + + vspltisb $xC2,-16 # 0xf0 + vspltisb $t0,1 # one + vaddubm $xC2,$xC2,$xC2 # 0xe0 + vxor $zero,$zero,$zero + vor $xC2,$xC2,$t0 # 0xe1 + vsldoi $xC2,$xC2,$zero,15 # 0xe1... + vsldoi $t1,$zero,$t0,1 # ...1 + vaddubm $xC2,$xC2,$xC2 # 0xc2... + vspltisb $t2,7 + vor $xC2,$xC2,$t1 # 0xc2....01 + vspltb $t1,$H,0 # most significant byte + vsl $H,$H,$t0 # H<<=1 + vsrab $t1,$t1,$t2 # broadcast carry bit + vand $t1,$t1,$xC2 + vxor $IN,$H,$t1 # twisted H + + vsldoi $H,$IN,$IN,8 # twist even more ... + vsldoi $xC2,$zero,$xC2,8 # 0xc2.0 + vsldoi $Hl,$zero,$H,8 # ... and split + vsldoi $Hh,$H,$zero,8 + + stvx_u $xC2,0,r3 # save pre-computed table + stvx_u $Hl,r8,r3 + li r8,0x40 + stvx_u $H, r9,r3 + li r9,0x50 + stvx_u $Hh,r10,r3 + li r10,0x60 + + vpmsumd $Xl,$IN,$Hl # H.lo?H.lo + vpmsumd $Xm,$IN,$H # H.hi?H.lo+H.lo?H.hi + vpmsumd $Xh,$IN,$Hh # H.hi?H.hi + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + + vsldoi $Xl,$Xl,$Xl,8 + vxor $Xl,$Xl,$t2 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vpmsumd $Xl,$Xl,$xC2 + vxor $t1,$t1,$Xh + vxor $IN1,$Xl,$t1 + + vsldoi $H2,$IN1,$IN1,8 + vsldoi $H2l,$zero,$H2,8 + vsldoi $H2h,$H2,$zero,8 + + stvx_u $H2l,r8,r3 # save H^2 + li r8,0x70 + stvx_u $H2,r9,r3 + li r9,0x80 + stvx_u $H2h,r10,r3 + li r10,0x90 +___ +{ +my ($t4,$t5,$t6) = ($Hl,$H,$Hh); +$code.=<<___; + vpmsumd $Xl,$IN,$H2l # H.lo?H^2.lo + vpmsumd $Xl1,$IN1,$H2l # H^2.lo?H^2.lo + vpmsumd $Xm,$IN,$H2 # H.hi?H^2.lo+H.lo?H^2.hi + vpmsumd $Xm1,$IN1,$H2 # H^2.hi?H^2.lo+H^2.lo?H^2.hi + vpmsumd $Xh,$IN,$H2h # H.hi?H^2.hi + vpmsumd $Xh1,$IN1,$H2h # H^2.hi?H^2.hi + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + vpmsumd $t6,$Xl1,$xC2 # 1st reduction phase + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vsldoi $t4,$Xm1,$zero,8 + vsldoi $t5,$zero,$Xm1,8 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + vxor $Xl1,$Xl1,$t4 + vxor $Xh1,$Xh1,$t5 + + vsldoi $Xl,$Xl,$Xl,8 + vsldoi $Xl1,$Xl1,$Xl1,8 + vxor $Xl,$Xl,$t2 + vxor $Xl1,$Xl1,$t6 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vsldoi $t5,$Xl1,$Xl1,8 # 2nd reduction phase + vpmsumd $Xl,$Xl,$xC2 + vpmsumd $Xl1,$Xl1,$xC2 + vxor $t1,$t1,$Xh + vxor $t5,$t5,$Xh1 + vxor $Xl,$Xl,$t1 + vxor $Xl1,$Xl1,$t5 + + vsldoi $H,$Xl,$Xl,8 + vsldoi $H2,$Xl1,$Xl1,8 + vsldoi $Hl,$zero,$H,8 + vsldoi $Hh,$H,$zero,8 + vsldoi $H2l,$zero,$H2,8 + vsldoi $H2h,$H2,$zero,8 + + stvx_u $Hl,r8,r3 # save H^3 + li r8,0xa0 + stvx_u $H,r9,r3 + li r9,0xb0 + stvx_u $Hh,r10,r3 + li r10,0xc0 + stvx_u $H2l,r8,r3 # save H^4 + stvx_u $H2,r9,r3 + stvx_u $H2h,r10,r3 + + mtspr 256,$vrsave + blr + .long 0 + .byte 0,12,0x14,0,0,0,2,0 + .long 0 +.size .gcm_init_p8,.-.gcm_init_p8 +___ +} +$code.=<<___; +.globl .gcm_gmult_p8 +.align 5 +.gcm_gmult_p8: + lis r0,0xfff8 + li r8,0x10 + mfspr $vrsave,256 + li r9,0x20 + mtspr 256,r0 + li r10,0x30 + lvx_u $IN,0,$Xip # load Xi + + lvx_u $Hl,r8,$Htbl # load pre-computed table + le?lvsl $lemask,r0,r0 + lvx_u $H, r9,$Htbl + le?vspltisb $t0,0x07 + lvx_u $Hh,r10,$Htbl + le?vxor $lemask,$lemask,$t0 + lvx_u $xC2,0,$Htbl + le?vperm $IN,$IN,$IN,$lemask + vxor $zero,$zero,$zero + + vpmsumd $Xl,$IN,$Hl # H.lo?Xi.lo + vpmsumd $Xm,$IN,$H # H.hi?Xi.lo+H.lo?Xi.hi + vpmsumd $Xh,$IN,$Hh # H.hi?Xi.hi + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + + vsldoi $Xl,$Xl,$Xl,8 + vxor $Xl,$Xl,$t2 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vpmsumd $Xl,$Xl,$xC2 + vxor $t1,$t1,$Xh + vxor $Xl,$Xl,$t1 + + le?vperm $Xl,$Xl,$Xl,$lemask + stvx_u $Xl,0,$Xip # write out Xi + + mtspr 256,$vrsave + blr + .long 0 + .byte 0,12,0x14,0,0,0,2,0 + .long 0 +.size .gcm_gmult_p8,.-.gcm_gmult_p8 + +.globl .gcm_ghash_p8 +.align 5 +.gcm_ghash_p8: + li r0,-4096 + li r8,0x10 + mfspr $vrsave,256 + li r9,0x20 + mtspr 256,r0 + li r10,0x30 + lvx_u $Xl,0,$Xip # load Xi + + lvx_u $Hl,r8,$Htbl # load pre-computed table + li r8,0x40 + le?lvsl $lemask,r0,r0 + lvx_u $H, r9,$Htbl + li r9,0x50 + le?vspltisb $t0,0x07 + lvx_u $Hh,r10,$Htbl + li r10,0x60 + le?vxor $lemask,$lemask,$t0 + lvx_u $xC2,0,$Htbl + le?vperm $Xl,$Xl,$Xl,$lemask + vxor $zero,$zero,$zero + + ${UCMP}i $len,64 + bge Lgcm_ghash_p8_4x + + lvx_u $IN,0,$inp + addi $inp,$inp,16 + subic. $len,$len,16 + le?vperm $IN,$IN,$IN,$lemask + vxor $IN,$IN,$Xl + beq Lshort + + lvx_u $H2l,r8,$Htbl # load H^2 + li r8,16 + lvx_u $H2, r9,$Htbl + add r9,$inp,$len # end of input + lvx_u $H2h,r10,$Htbl + be?b Loop_2x + +.align 5 +Loop_2x: + lvx_u $IN1,0,$inp + le?vperm $IN1,$IN1,$IN1,$lemask + + subic $len,$len,32 + vpmsumd $Xl,$IN,$H2l # H^2.lo?Xi.lo + vpmsumd $Xl1,$IN1,$Hl # H.lo?Xi+1.lo + subfe r0,r0,r0 # borrow?-1:0 + vpmsumd $Xm,$IN,$H2 # H^2.hi?Xi.lo+H^2.lo?Xi.hi + vpmsumd $Xm1,$IN1,$H # H.hi?Xi+1.lo+H.lo?Xi+1.hi + and r0,r0,$len + vpmsumd $Xh,$IN,$H2h # H^2.hi?Xi.hi + vpmsumd $Xh1,$IN1,$Hh # H.hi?Xi+1.hi + add $inp,$inp,r0 + + vxor $Xl,$Xl,$Xl1 + vxor $Xm,$Xm,$Xm1 + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vxor $Xh,$Xh,$Xh1 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + + vsldoi $Xl,$Xl,$Xl,8 + vxor $Xl,$Xl,$t2 + lvx_u $IN,r8,$inp + addi $inp,$inp,32 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vpmsumd $Xl,$Xl,$xC2 + le?vperm $IN,$IN,$IN,$lemask + vxor $t1,$t1,$Xh + vxor $IN,$IN,$t1 + vxor $IN,$IN,$Xl + $UCMP r9,$inp + bgt Loop_2x # done yet? + + cmplwi $len,0 + bne Leven + +Lshort: + vpmsumd $Xl,$IN,$Hl # H.lo?Xi.lo + vpmsumd $Xm,$IN,$H # H.hi?Xi.lo+H.lo?Xi.hi + vpmsumd $Xh,$IN,$Hh # H.hi?Xi.hi + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + + vsldoi $Xl,$Xl,$Xl,8 + vxor $Xl,$Xl,$t2 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vpmsumd $Xl,$Xl,$xC2 + vxor $t1,$t1,$Xh + +Leven: + vxor $Xl,$Xl,$t1 + le?vperm $Xl,$Xl,$Xl,$lemask + stvx_u $Xl,0,$Xip # write out Xi + + mtspr 256,$vrsave + blr + .long 0 + .byte 0,12,0x14,0,0,0,4,0 + .long 0 +___ +{ +my ($Xl3,$Xm2,$IN2,$H3l,$H3,$H3h, + $Xh3,$Xm3,$IN3,$H4l,$H4,$H4h) = map("v$_",(20..31)); +my $IN0=$IN; +my ($H21l,$H21h,$loperm,$hiperm) = ($Hl,$Hh,$H2l,$H2h); + +$code.=<<___; +.align 5 +.gcm_ghash_p8_4x: +Lgcm_ghash_p8_4x: + $STU $sp,-$FRAME($sp) + li r10,`15+6*$SIZE_T` + li r11,`31+6*$SIZE_T` + stvx v20,r10,$sp + addi r10,r10,32 + stvx v21,r11,$sp + addi r11,r11,32 + stvx v22,r10,$sp + addi r10,r10,32 + stvx v23,r11,$sp + addi r11,r11,32 + stvx v24,r10,$sp + addi r10,r10,32 + stvx v25,r11,$sp + addi r11,r11,32 + stvx v26,r10,$sp + addi r10,r10,32 + stvx v27,r11,$sp + addi r11,r11,32 + stvx v28,r10,$sp + addi r10,r10,32 + stvx v29,r11,$sp + addi r11,r11,32 + stvx v30,r10,$sp + li r10,0x60 + stvx v31,r11,$sp + li r0,-1 + stw $vrsave,`$FRAME-4`($sp) # save vrsave + mtspr 256,r0 # preserve all AltiVec registers + + lvsl $t0,0,r8 # 0x0001..0e0f + #lvx_u $H2l,r8,$Htbl # load H^2 + li r8,0x70 + lvx_u $H2, r9,$Htbl + li r9,0x80 + vspltisb $t1,8 # 0x0808..0808 + #lvx_u $H2h,r10,$Htbl + li r10,0x90 + lvx_u $H3l,r8,$Htbl # load H^3 + li r8,0xa0 + lvx_u $H3, r9,$Htbl + li r9,0xb0 + lvx_u $H3h,r10,$Htbl + li r10,0xc0 + lvx_u $H4l,r8,$Htbl # load H^4 + li r8,0x10 + lvx_u $H4, r9,$Htbl + li r9,0x20 + lvx_u $H4h,r10,$Htbl + li r10,0x30 + + vsldoi $t2,$zero,$t1,8 # 0x0000..0808 + vaddubm $hiperm,$t0,$t2 # 0x0001..1617 + vaddubm $loperm,$t1,$hiperm # 0x0809..1e1f + + $SHRI $len,$len,4 # this allows to use sign bit + # as carry + lvx_u $IN0,0,$inp # load input + lvx_u $IN1,r8,$inp + subic. $len,$len,8 + lvx_u $IN2,r9,$inp + lvx_u $IN3,r10,$inp + addi $inp,$inp,0x40 + le?vperm $IN0,$IN0,$IN0,$lemask + le?vperm $IN1,$IN1,$IN1,$lemask + le?vperm $IN2,$IN2,$IN2,$lemask + le?vperm $IN3,$IN3,$IN3,$lemask + + vxor $Xh,$IN0,$Xl + + vpmsumd $Xl1,$IN1,$H3l + vpmsumd $Xm1,$IN1,$H3 + vpmsumd $Xh1,$IN1,$H3h + + vperm $H21l,$H2,$H,$hiperm + vperm $t0,$IN2,$IN3,$loperm + vperm $H21h,$H2,$H,$loperm + vperm $t1,$IN2,$IN3,$hiperm + vpmsumd $Xm2,$IN2,$H2 # H^2.lo?Xi+2.hi+H^2.hi?Xi+2.lo + vpmsumd $Xl3,$t0,$H21l # H^2.lo?Xi+2.lo+H.lo?Xi+3.lo + vpmsumd $Xm3,$IN3,$H # H.hi?Xi+3.lo +H.lo?Xi+3.hi + vpmsumd $Xh3,$t1,$H21h # H^2.hi?Xi+2.hi+H.hi?Xi+3.hi + + vxor $Xm2,$Xm2,$Xm1 + vxor $Xl3,$Xl3,$Xl1 + vxor $Xm3,$Xm3,$Xm2 + vxor $Xh3,$Xh3,$Xh1 + + blt Ltail_4x + +Loop_4x: + lvx_u $IN0,0,$inp + lvx_u $IN1,r8,$inp + subic. $len,$len,4 + lvx_u $IN2,r9,$inp + lvx_u $IN3,r10,$inp + addi $inp,$inp,0x40 + le?vperm $IN1,$IN1,$IN1,$lemask + le?vperm $IN2,$IN2,$IN2,$lemask + le?vperm $IN3,$IN3,$IN3,$lemask + le?vperm $IN0,$IN0,$IN0,$lemask + + vpmsumd $Xl,$Xh,$H4l # H^4.lo?Xi.lo + vpmsumd $Xm,$Xh,$H4 # H^4.hi?Xi.lo+H^4.lo?Xi.hi + vpmsumd $Xh,$Xh,$H4h # H^4.hi?Xi.hi + vpmsumd $Xl1,$IN1,$H3l + vpmsumd $Xm1,$IN1,$H3 + vpmsumd $Xh1,$IN1,$H3h + + vxor $Xl,$Xl,$Xl3 + vxor $Xm,$Xm,$Xm3 + vxor $Xh,$Xh,$Xh3 + vperm $t0,$IN2,$IN3,$loperm + vperm $t1,$IN2,$IN3,$hiperm + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + vpmsumd $Xl3,$t0,$H21l # H.lo?Xi+3.lo +H^2.lo?Xi+2.lo + vpmsumd $Xh3,$t1,$H21h # H.hi?Xi+3.hi +H^2.hi?Xi+2.hi + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + + vsldoi $Xl,$Xl,$Xl,8 + vxor $Xl,$Xl,$t2 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vpmsumd $Xm2,$IN2,$H2 # H^2.hi?Xi+2.lo+H^2.lo?Xi+2.hi + vpmsumd $Xm3,$IN3,$H # H.hi?Xi+3.lo +H.lo?Xi+3.hi + vpmsumd $Xl,$Xl,$xC2 + + vxor $Xl3,$Xl3,$Xl1 + vxor $Xh3,$Xh3,$Xh1 + vxor $Xh,$Xh,$IN0 + vxor $Xm2,$Xm2,$Xm1 + vxor $Xh,$Xh,$t1 + vxor $Xm3,$Xm3,$Xm2 + vxor $Xh,$Xh,$Xl + bge Loop_4x + +Ltail_4x: + vpmsumd $Xl,$Xh,$H4l # H^4.lo?Xi.lo + vpmsumd $Xm,$Xh,$H4 # H^4.hi?Xi.lo+H^4.lo?Xi.hi + vpmsumd $Xh,$Xh,$H4h # H^4.hi?Xi.hi + + vxor $Xl,$Xl,$Xl3 + vxor $Xm,$Xm,$Xm3 + + vpmsumd $t2,$Xl,$xC2 # 1st reduction phase + + vsldoi $t0,$Xm,$zero,8 + vsldoi $t1,$zero,$Xm,8 + vxor $Xh,$Xh,$Xh3 + vxor $Xl,$Xl,$t0 + vxor $Xh,$Xh,$t1 + + vsldoi $Xl,$Xl,$Xl,8 + vxor $Xl,$Xl,$t2 + + vsldoi $t1,$Xl,$Xl,8 # 2nd reduction phase + vpmsumd $Xl,$Xl,$xC2 + vxor $t1,$t1,$Xh + vxor $Xl,$Xl,$t1 + + addic. $len,$len,4 + beq Ldone_4x + + lvx_u $IN0,0,$inp + ${UCMP}i $len,2 + li $len,-4 + blt Lone + lvx_u $IN1,r8,$inp + beq Ltwo + +Lthree: + lvx_u $IN2,r9,$inp + le?vperm $IN0,$IN0,$IN0,$lemask + le?vperm $IN1,$IN1,$IN1,$lemask + le?vperm $IN2,$IN2,$IN2,$lemask + + vxor $Xh,$IN0,$Xl + vmr $H4l,$H3l + vmr $H4, $H3 + vmr $H4h,$H3h + + vperm $t0,$IN1,$IN2,$loperm + vperm $t1,$IN1,$IN2,$hiperm + vpmsumd $Xm2,$IN1,$H2 # H^2.lo?Xi+1.hi+H^2.hi?Xi+1.lo + vpmsumd $Xm3,$IN2,$H # H.hi?Xi+2.lo +H.lo?Xi+2.hi + vpmsumd $Xl3,$t0,$H21l # H^2.lo?Xi+1.lo+H.lo?Xi+2.lo + vpmsumd $Xh3,$t1,$H21h # H^2.hi?Xi+1.hi+H.hi?Xi+2.hi + + vxor $Xm3,$Xm3,$Xm2 + b Ltail_4x + +.align 4 +Ltwo: + le?vperm $IN0,$IN0,$IN0,$lemask + le?vperm $IN1,$IN1,$IN1,$lemask + + vxor $Xh,$IN0,$Xl + vperm $t0,$zero,$IN1,$loperm + vperm $t1,$zero,$IN1,$hiperm + + vsldoi $H4l,$zero,$H2,8 + vmr $H4, $H2 + vsldoi $H4h,$H2,$zero,8 + + vpmsumd $Xl3,$t0, $H21l # H.lo?Xi+1.lo + vpmsumd $Xm3,$IN1,$H # H.hi?Xi+1.lo+H.lo?Xi+2.hi + vpmsumd $Xh3,$t1, $H21h # H.hi?Xi+1.hi + + b Ltail_4x + +.align 4 +Lone: + le?vperm $IN0,$IN0,$IN0,$lemask + + vsldoi $H4l,$zero,$H,8 + vmr $H4, $H + vsldoi $H4h,$H,$zero,8 + + vxor $Xh,$IN0,$Xl + vxor $Xl3,$Xl3,$Xl3 + vxor $Xm3,$Xm3,$Xm3 + vxor $Xh3,$Xh3,$Xh3 + + b Ltail_4x + +Ldone_4x: + le?vperm $Xl,$Xl,$Xl,$lemask + stvx_u $Xl,0,$Xip # write out Xi + + li r10,`15+6*$SIZE_T` + li r11,`31+6*$SIZE_T` + mtspr 256,$vrsave + lvx v20,r10,$sp + addi r10,r10,32 + lvx v21,r11,$sp + addi r11,r11,32 + lvx v22,r10,$sp + addi r10,r10,32 + lvx v23,r11,$sp + addi r11,r11,32 + lvx v24,r10,$sp + addi r10,r10,32 + lvx v25,r11,$sp + addi r11,r11,32 + lvx v26,r10,$sp + addi r10,r10,32 + lvx v27,r11,$sp + addi r11,r11,32 + lvx v28,r10,$sp + addi r10,r10,32 + lvx v29,r11,$sp + addi r11,r11,32 + lvx v30,r10,$sp + lvx v31,r11,$sp + addi $sp,$sp,$FRAME + blr + .long 0 + .byte 0,12,0x04,0,0x80,0,4,0 + .long 0 +___ +} +$code.=<<___; +.size .gcm_ghash_p8,.-.gcm_ghash_p8 + +.asciz "GHASH for PowerISA 2.07, CRYPTOGAMS by " +.align 2 +___ + +foreach (split("\n",$code)) { + s/\`([^\`]*)\`/eval $1/geo; + + if ($flavour =~ /le$/o) { # little-endian + s/le\?//o or + s/be\?/#be#/o; + } else { + s/le\?/#le#/o or + s/be\?//o; + } + print $_,"\n"; +} + +close STDOUT; # enforce flush diff --git a/crypto/modes/gcm128.c b/crypto/modes/gcm128.c index a5b76c5..0da26fd 100644 --- a/crypto/modes/gcm128.c +++ b/crypto/modes/gcm128.c @@ -683,6 +683,14 @@ void gcm_init_v8(u128 Htable[16],const u64 Xi[2]); void gcm_gmult_v8(u64 Xi[2],const u128 Htable[16]); void gcm_ghash_v8(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len); # endif +# elif defined(OPENSSL_CPUID_OBJ) && (defined(__powerpc__) || defined(__ppc__) || defined(_ARCH_PPC)) +# define GHASH_ASM_PPC +# define GCM_FUNCREF_4BIT +extern int OPENSSL_ppccap_P; +void gcm_init_p8(u128 Htable[16], const u64 Xi[2]); +void gcm_gmult_p8(u64 Xi[2], const u128 Htable[16]); +void gcm_ghash_p8(u64 Xi[2], const u128 Htable[16], const u8 *inp, + size_t len); # elif defined(_TMS320C6400_PLUS) # define GHASH_ASM_C64Xplus # endif @@ -767,6 +775,16 @@ void CRYPTO_gcm128_init(GCM128_CONTEXT *ctx,void *key,block128_f block) ctx->gmult = gcm_gmult_4bit; ctx->ghash = gcm_ghash_4bit; } +# elif defined(GHASH_ASM_PPC) + if (OPENSSL_ppccap_P & (1<<2)) { + gcm_init_p8(ctx->Htable, ctx->H.u); + ctx->gmult = gcm_gmult_p8; + ctx->ghash = gcm_ghash_p8; + } else { + gcm_init_4bit(ctx->Htable, ctx->H.u); + ctx->gmult = gcm_gmult_4bit; + ctx->ghash = gcm_ghash_4bit; + } # elif defined(GHASH_ASM_C64Xplus) /* C64x+ assembler doesn't use tables, skip gcm_init_4bit. * This is likely to trigger "function never referenced" diff --git a/crypto/perlasm/ppc-xlate.pl b/crypto/perlasm/ppc-xlate.pl index a3edd98..0f46cf0 100755 --- a/crypto/perlasm/ppc-xlate.pl +++ b/crypto/perlasm/ppc-xlate.pl @@ -27,7 +27,8 @@ my $globl = sub { /osx/ && do { $name = "_$name"; last; }; - /linux.*32/ && do { $ret .= ".globl $name\n"; + /linux.*(32|64le)/ + && do { $ret .= ".globl $name\n"; $ret .= ".type $name,\@function"; last; }; @@ -37,7 +38,6 @@ my $globl = sub { $ret .= ".align 3\n"; $ret .= "$name:\n"; $ret .= ".quad .$name,.TOC.\@tocbase,0\n"; - $ret .= ".size $name,24\n"; $ret .= ".previous\n"; $name = ".$name"; @@ -50,7 +50,9 @@ my $globl = sub { $ret; }; my $text = sub { - ($flavour =~ /aix/) ? ".csect" : ".text"; + my $ret = ($flavour =~ /aix/) ? ".csect\t.text[PR],7" : ".text"; + $ret = ".abiversion 2\n".$ret if ($flavour =~ /linux.*64le/); + $ret; }; my $machine = sub { my $junk = shift; @@ -62,9 +64,12 @@ my $machine = sub { ".machine $arch"; }; my $size = sub { - if ($flavour =~ /linux.*32/) + if ($flavour =~ /linux/) { shift; - ".size " . join(",", at _); + my $name = shift; $name =~ s|^[\.\_]||; + my $ret = ".size $name,.-".($flavour=~/64$/?".":"").$name; + $ret .= "\n.size .$name,.-.$name" if ($flavour=~/64$/); + $ret; } else { ""; } @@ -77,6 +82,25 @@ my $asciz = sub { else { ""; } }; +my $quad = sub { + shift; + my @ret; + my ($hi,$lo); + for (@_) { + if (/^0x([0-9a-f]*?)([0-9a-f]{1,8})$/io) + { $hi=$1?"0x$1":"0"; $lo="0x$2"; } + elsif (/^([0-9]+)$/o) + { $hi=$1>>32; $lo=$1&0xffffffff; } # error-prone with 32-bit perl + else + { $hi=undef; $lo=$_; } + + if (defined($hi)) + { push(@ret,$flavour=~/le$/o?".long\t$lo,$hi":".long\t$hi,$lo"); } + else + { push(@ret,".quad $lo"); } + } + join("\n", at ret); +}; ################################################################ # simplified mnemonics not handled by at least one assembler @@ -122,6 +146,66 @@ my $extrdi = sub { $b = ($b+$n)&63; $n = 64-$n; " rldicl $ra,$rs,$b,$n"; }; +my $vmr = sub { + my ($f,$vx,$vy) = @_; + " vor $vx,$vy,$vy"; +}; + +# Some ABIs specify vrsave, special-purpose register #256, as reserved +# for system use. +my $no_vrsave = ($flavour =~ /aix|linux64le/); +my $mtspr = sub { + my ($f,$idx,$ra) = @_; + if ($idx == 256 && $no_vrsave) { + " or $ra,$ra,$ra"; + } else { + " mtspr $idx,$ra"; + } +}; +my $mfspr = sub { + my ($f,$rd,$idx) = @_; + if ($idx == 256 && $no_vrsave) { + " li $rd,-1"; + } else { + " mfspr $rd,$idx"; + } +}; + +# PowerISA 2.06 stuff +sub vsxmem_op { + my ($f, $vrt, $ra, $rb, $op) = @_; + " .long ".sprintf "0x%X",(31<<26)|($vrt<<21)|($ra<<16)|($rb<<11)|($op*2+1); +} +# made-up unaligned memory reference AltiVec/VMX instructions +my $lvx_u = sub { vsxmem_op(@_, 844); }; # lxvd2x +my $stvx_u = sub { vsxmem_op(@_, 972); }; # stxvd2x +my $lvdx_u = sub { vsxmem_op(@_, 588); }; # lxsdx +my $stvdx_u = sub { vsxmem_op(@_, 716); }; # stxsdx +my $lvx_4w = sub { vsxmem_op(@_, 780); }; # lxvw4x +my $stvx_4w = sub { vsxmem_op(@_, 908); }; # stxvw4x + +# PowerISA 2.07 stuff +sub vcrypto_op { + my ($f, $vrt, $vra, $vrb, $op) = @_; + " .long ".sprintf "0x%X",(4<<26)|($vrt<<21)|($vra<<16)|($vrb<<11)|$op; +} +my $vcipher = sub { vcrypto_op(@_, 1288); }; +my $vcipherlast = sub { vcrypto_op(@_, 1289); }; +my $vncipher = sub { vcrypto_op(@_, 1352); }; +my $vncipherlast= sub { vcrypto_op(@_, 1353); }; +my $vsbox = sub { vcrypto_op(@_, 0, 1480); }; +my $vshasigmad = sub { my ($st,$six)=splice(@_,-2); vcrypto_op(@_, $st<<4|$six, 1730); }; +my $vshasigmaw = sub { my ($st,$six)=splice(@_,-2); vcrypto_op(@_, $st<<4|$six, 1666); }; +my $vpmsumb = sub { vcrypto_op(@_, 1032); }; +my $vpmsumd = sub { vcrypto_op(@_, 1224); }; +my $vpmsubh = sub { vcrypto_op(@_, 1096); }; +my $vpmsumw = sub { vcrypto_op(@_, 1160); }; +my $vaddudm = sub { vcrypto_op(@_, 192); }; + +my $mtsle = sub { + my ($f, $arg) = @_; + " .long ".sprintf "0x%X",(31<<26)|($arg<<21)|(147*2); +}; while($line=<>) { @@ -138,7 +222,10 @@ while($line=<>) { { $line =~ s|(^[\.\w]+)\:\s*||; my $label = $1; - printf "%s:",($GLOBALS{$label} or $label) if ($label); + if ($label) { + printf "%s:",($GLOBALS{$label} or $label); + printf "\n.localentry\t$GLOBALS{$label},0" if ($GLOBALS{$label} && $flavour =~ /linux.*64le/); + } } { @@ -147,7 +234,7 @@ while($line=<>) { my $mnemonic = $2; my $f = $3; my $opcode = eval("\$$mnemonic"); - $line =~ s|\bc?[rf]([0-9]+)\b|$1|g if ($c ne "." and $flavour !~ /osx/); + $line =~ s/\b(c?[rf]|v|vs)([0-9]+)\b/$2/g if ($c ne "." and $flavour !~ /osx/); if (ref($opcode) eq 'CODE') { $line = &$opcode($f,split(',',$line)); } elsif ($mnemonic) { $line = $c.$mnemonic.$f."\t".$line; } } diff --git a/crypto/ppccap.c b/crypto/ppccap.c index ab89cca..675630e 100644 --- a/crypto/ppccap.c +++ b/crypto/ppccap.c @@ -3,13 +3,24 @@ #include #include #include +#include +#if defined(__linux) || defined(_AIX) +# include +#endif +#if defined(_AIX53) /* defined even on post-5.3 */ +# include +# if !defined(__power_set) +# define __power_set(a) (_system_configuration.implementation & (a)) +# endif +#endif #include #include #define PPC_FPU64 (1<<0) #define PPC_ALTIVEC (1<<1) +#define PPC_CRYPTO207 (1<<2) -static int OPENSSL_ppccap_P = 0; +int OPENSSL_ppccap_P = 0; static sigset_t all_masked; @@ -49,10 +60,28 @@ int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_U } #endif +void sha256_block_p8(void *ctx, const void *inp, size_t len); +void sha256_block_ppc(void *ctx, const void *inp, size_t len); +void sha256_block_data_order(void *ctx, const void *inp, size_t len) +{ + OPENSSL_ppccap_P & PPC_CRYPTO207 ? sha256_block_p8(ctx, inp, len) : + sha256_block_ppc(ctx, inp, len); +} + +void sha512_block_p8(void *ctx, const void *inp, size_t len); +void sha512_block_ppc(void *ctx, const void *inp, size_t len); +void sha512_block_data_order(void *ctx, const void *inp, size_t len) +{ + OPENSSL_ppccap_P & PPC_CRYPTO207 ? sha512_block_p8(ctx, inp, len) : + sha512_block_ppc(ctx, inp, len); +} + static sigjmp_buf ill_jmp; static void ill_handler (int sig) { siglongjmp(ill_jmp,sig); } void OPENSSL_ppc64_probe(void); +void OPENSSL_altivec_probe(void); +void OPENSSL_crypto207_probe(void); void OPENSSL_cpuid_setup(void) { @@ -82,6 +111,45 @@ void OPENSSL_cpuid_setup(void) OPENSSL_ppccap_P = 0; +#if defined(_AIX) + if (sizeof(size_t) == 4) { + struct utsname uts; +# if defined(_SC_AIX_KERNEL_BITMODE) + if (sysconf(_SC_AIX_KERNEL_BITMODE) != 64) + return; +# endif + if (uname(&uts) != 0 || atoi(uts.version) < 6) + return; + } + +# if defined(__power_set) + /* + * Value used in __power_set is a single-bit 1< for the OpenSSL +# project. The module is, however, dual licensed under OpenSSL and +# CRYPTOGAMS licenses depending on where you obtain it. For further +# details see http://www.openssl.org/~appro/cryptogams/. +# ==================================================================== + +# SHA256/512 for PowerISA v2.07. +# +# Accurate performance measurements are problematic, because it's +# always virtualized setup with possibly throttled processor. +# Relative comparison is therefore more informative. This module is +# ~60% faster than integer-only sha512-ppc.pl. To anchor to something +# else, SHA256 is 24% slower than sha1-ppc.pl and 2.5x slower than +# hardware-assisted aes-128-cbc encrypt. SHA512 is 20% faster than +# sha1-ppc.pl and 1.6x slower than aes-128-cbc. Another interesting +# result is degree of computational resources' utilization. POWER8 is +# "massively multi-threaded chip" and difference between single- and +# maximum multi-process benchmark results tells that utlization is +# whooping 94%. For sha512-ppc.pl we get [not unimpressive] 84% and +# for sha1-ppc.pl - 73%. 100% means that multi-process result equals +# to single-process one, given that all threads end up on the same +# physical core. +# +####################################################################### +# +# SHA256/pre-2.07(*) SHA512/pre-2.07(*) SHA1(*) +# POWER8 9.3 /14.8 5.8 /9.5 7.1 +# +# (*) presented for reference/comparison purposes; + +$flavour=shift; +$output =shift; + +if ($flavour =~ /64/) { + $SIZE_T=8; + $LRSAVE=2*$SIZE_T; + $STU="stdu"; + $POP="ld"; + $PUSH="std"; +} elsif ($flavour =~ /32/) { + $SIZE_T=4; + $LRSAVE=$SIZE_T; + $STU="stwu"; + $POP="lwz"; + $PUSH="stw"; +} else { die "nonsense $flavour"; } + +$LENDIAN=($flavour=~/le/); + +$0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1; +( $xlate="${dir}ppc-xlate.pl" and -f $xlate ) or +( $xlate="${dir}../../perlasm/ppc-xlate.pl" and -f $xlate) or +die "can't locate ppc-xlate.pl"; + +open STDOUT,"| $^X $xlate $flavour $output" || die "can't call $xlate: $!"; + +if ($output =~ /512/) { + $bits=512; + $SZ=8; + $sz="d"; + $rounds=80; +} else { + $bits=256; + $SZ=4; + $sz="w"; + $rounds=64; +} + +$func="sha${bits}_block_p8"; +$FRAME=8*$SIZE_T; + +$sp ="r1"; +$toc="r2"; +$ctx="r3"; +$inp="r4"; +$num="r5"; +$Tbl="r6"; +$idx="r7"; +$lrsave="r8"; +$offload="r11"; +$vrsave="r12"; +($x00,$x10,$x20,$x30,$x40,$x50,$x60,$x70)=map("r$_",(0,10,26..31)); + $x00=0 if ($flavour =~ /osx/); + + at V=($A,$B,$C,$D,$E,$F,$G,$H)=map("v$_",(0..7)); + at X=map("v$_",(8..23)); +($Ki,$Func,$S0,$S1,$s0,$s1,$lemask)=map("v$_",(24..31)); + +sub ROUND { +my ($i,$a,$b,$c,$d,$e,$f,$g,$h)=@_; +my $j=($i+1)%16; + +$code.=<<___ if ($i<15 && ($i%(16/$SZ))==(16/$SZ-1)); + lvx_u @X[$i+1],0,$inp ; load X[i] in advance + addi $inp,$inp,16 +___ +$code.=<<___ if ($i<16 && ($i%(16/$SZ))); + vsldoi @X[$i], at X[$i-1], at X[$i-1],$SZ +___ +$code.=<<___ if ($LENDIAN && $i<16 && ($i%(16/$SZ))==0); + vperm @X[$i], at X[$i], at X[$i],$lemask +___ +$code.=<<___; + `"vshasigma${sz} $s0, at X[($j+1)%16],0,0" if ($i>=15)` + vsel $Func,$g,$f,$e ; Ch(e,f,g) + vshasigma${sz} $S1,$e,1,15 ; Sigma1(e) + vaddu${sz}m $h,$h, at X[$i%16] ; h+=X[i] + vshasigma${sz} $S0,$a,1,0 ; Sigma0(a) + `"vshasigma${sz} $s1, at X[($j+14)%16],0,15" if ($i>=15)` + vaddu${sz}m $h,$h,$Func ; h+=Ch(e,f,g) + vxor $Func,$a,$b + `"vaddu${sz}m @X[$j], at X[$j], at X[($j+9)%16]" if ($i>=15)` + vaddu${sz}m $h,$h,$S1 ; h+=Sigma1(e) + vsel $Func,$b,$c,$Func ; Maj(a,b,c) + vaddu${sz}m $g,$g,$Ki ; future h+=K[i] + vaddu${sz}m $d,$d,$h ; d+=h + vaddu${sz}m $S0,$S0,$Func ; Sigma0(a)+Maj(a,b,c) + `"vaddu${sz}m @X[$j], at X[$j],$s0" if ($i>=15)` + lvx $Ki,$idx,$Tbl ; load next K[i] + addi $idx,$idx,16 + vaddu${sz}m $h,$h,$S0 ; h+=Sigma0(a)+Maj(a,b,c) + `"vaddu${sz}m @X[$j], at X[$j],$s1" if ($i>=15)` +___ +} + +$code=<<___; +.machine "any" +.text + +.globl $func +.align 6 +$func: + $STU $sp,-`($FRAME+21*16+6*$SIZE_T)`($sp) + mflr $lrsave + li r10,`$FRAME+8*16+15` + li r11,`$FRAME+8*16+31` + stvx v20,r10,$sp # ABI says so + addi r10,r10,32 + mfspr $vrsave,256 + stvx v21,r11,$sp + addi r11,r11,32 + stvx v22,r10,$sp + addi r10,r10,32 + stvx v23,r11,$sp + addi r11,r11,32 + stvx v24,r10,$sp + addi r10,r10,32 + stvx v25,r11,$sp + addi r11,r11,32 + stvx v26,r10,$sp + addi r10,r10,32 + stvx v27,r11,$sp + addi r11,r11,32 + stvx v28,r10,$sp + addi r10,r10,32 + stvx v29,r11,$sp + addi r11,r11,32 + stvx v30,r10,$sp + stvx v31,r11,$sp + li r11,-1 + stw $vrsave,`$FRAME+21*16-4`($sp) # save vrsave + li $x10,0x10 + $PUSH r26,`$FRAME+21*16+0*$SIZE_T`($sp) + li $x20,0x20 + $PUSH r27,`$FRAME+21*16+1*$SIZE_T`($sp) + li $x30,0x30 + $PUSH r28,`$FRAME+21*16+2*$SIZE_T`($sp) + li $x40,0x40 + $PUSH r29,`$FRAME+21*16+3*$SIZE_T`($sp) + li $x50,0x50 + $PUSH r30,`$FRAME+21*16+4*$SIZE_T`($sp) + li $x60,0x60 + $PUSH r31,`$FRAME+21*16+5*$SIZE_T`($sp) + li $x70,0x70 + $PUSH $lrsave,`$FRAME+21*16+6*$SIZE_T+$LRSAVE`($sp) + mtspr 256,r11 + + bl LPICmeup + addi $offload,$sp,$FRAME+15 +___ +$code.=<<___ if ($LENDIAN); + li $idx,8 + lvsl $lemask,0,$idx + vspltisb $Ki,0x0f + vxor $lemask,$lemask,$Ki +___ +$code.=<<___ if ($SZ==4); + lvx_4w $A,$x00,$ctx + lvx_4w $E,$x10,$ctx + vsldoi $B,$A,$A,4 # unpack + vsldoi $C,$A,$A,8 + vsldoi $D,$A,$A,12 + vsldoi $F,$E,$E,4 + vsldoi $G,$E,$E,8 + vsldoi $H,$E,$E,12 +___ +$code.=<<___ if ($SZ==8); + lvx_u $A,$x00,$ctx + lvx_u $C,$x10,$ctx + lvx_u $E,$x20,$ctx + vsldoi $B,$A,$A,8 # unpack + lvx_u $G,$x30,$ctx + vsldoi $D,$C,$C,8 + vsldoi $F,$E,$E,8 + vsldoi $H,$G,$G,8 +___ +$code.=<<___; + li r0,`($rounds-16)/16` # inner loop counter + b Loop +.align 5 +Loop: + lvx $Ki,$x00,$Tbl + li $idx,16 + lvx_u @X[0],0,$inp + addi $inp,$inp,16 + stvx $A,$x00,$offload # offload $A-$H + stvx $B,$x10,$offload + stvx $C,$x20,$offload + stvx $D,$x30,$offload + stvx $E,$x40,$offload + stvx $F,$x50,$offload + stvx $G,$x60,$offload + stvx $H,$x70,$offload + vaddu${sz}m $H,$H,$Ki # h+K[i] + lvx $Ki,$idx,$Tbl + addi $idx,$idx,16 +___ +for ($i=0;$i<16;$i++) { &ROUND($i, at V); unshift(@V,pop(@V)); } +$code.=<<___; + mtctr r0 + b L16_xx +.align 5 +L16_xx: +___ +for (;$i<32;$i++) { &ROUND($i, at V); unshift(@V,pop(@V)); } +$code.=<<___; + bdnz L16_xx + + lvx @X[2],$x00,$offload + subic. $num,$num,1 + lvx @X[3],$x10,$offload + vaddu${sz}m $A,$A, at X[2] + lvx @X[4],$x20,$offload + vaddu${sz}m $B,$B, at X[3] + lvx @X[5],$x30,$offload + vaddu${sz}m $C,$C, at X[4] + lvx @X[6],$x40,$offload + vaddu${sz}m $D,$D, at X[5] + lvx @X[7],$x50,$offload + vaddu${sz}m $E,$E, at X[6] + lvx @X[8],$x60,$offload + vaddu${sz}m $F,$F, at X[7] + lvx @X[9],$x70,$offload + vaddu${sz}m $G,$G, at X[8] + vaddu${sz}m $H,$H, at X[9] + bne Loop +___ +$code.=<<___ if ($SZ==4); + lvx @X[0],$idx,$Tbl + addi $idx,$idx,16 + vperm $A,$A,$B,$Ki # pack the answer + lvx @X[1],$idx,$Tbl + vperm $E,$E,$F,$Ki + vperm $A,$A,$C, at X[0] + vperm $E,$E,$G, at X[0] + vperm $A,$A,$D, at X[1] + vperm $E,$E,$H, at X[1] + stvx_4w $A,$x00,$ctx + stvx_4w $E,$x10,$ctx +___ +$code.=<<___ if ($SZ==8); + vperm $A,$A,$B,$Ki # pack the answer + vperm $C,$C,$D,$Ki + vperm $E,$E,$F,$Ki + vperm $G,$G,$H,$Ki + stvx_u $A,$x00,$ctx + stvx_u $C,$x10,$ctx + stvx_u $E,$x20,$ctx + stvx_u $G,$x30,$ctx +___ +$code.=<<___; + li r10,`$FRAME+8*16+15` + mtlr $lrsave + li r11,`$FRAME+8*16+31` + mtspr 256,$vrsave + lvx v20,r10,$sp # ABI says so + addi r10,r10,32 + lvx v21,r11,$sp + addi r11,r11,32 + lvx v22,r10,$sp + addi r10,r10,32 + lvx v23,r11,$sp + addi r11,r11,32 + lvx v24,r10,$sp + addi r10,r10,32 + lvx v25,r11,$sp + addi r11,r11,32 + lvx v26,r10,$sp + addi r10,r10,32 + lvx v27,r11,$sp + addi r11,r11,32 + lvx v28,r10,$sp + addi r10,r10,32 + lvx v29,r11,$sp + addi r11,r11,32 + lvx v30,r10,$sp + lvx v31,r11,$sp + $POP r26,`$FRAME+21*16+0*$SIZE_T`($sp) + $POP r27,`$FRAME+21*16+1*$SIZE_T`($sp) + $POP r28,`$FRAME+21*16+2*$SIZE_T`($sp) + $POP r29,`$FRAME+21*16+3*$SIZE_T`($sp) + $POP r30,`$FRAME+21*16+4*$SIZE_T`($sp) + $POP r31,`$FRAME+21*16+5*$SIZE_T`($sp) + addi $sp,$sp,`$FRAME+21*16+6*$SIZE_T` + blr + .long 0 + .byte 0,12,4,1,0x80,6,3,0 + .long 0 +.size $func,.-$func +___ + +# Ugly hack here, because PPC assembler syntax seem to vary too +# much from platforms to platform... +$code.=<<___; +.align 6 +LPICmeup: + mflr r0 + bcl 20,31,\$+4 + mflr $Tbl ; vvvvvv "distance" between . and 1st data entry + addi $Tbl,$Tbl,`64-8` + mtlr r0 + blr + .long 0 + .byte 0,12,0x14,0,0,0,0,0 + .space `64-9*4` +___ + +if ($SZ==8) { + local *table = sub { + foreach(@_) { $code.=".quad $_,$_\n"; } + }; + table( + "0x428a2f98d728ae22","0x7137449123ef65cd", + "0xb5c0fbcfec4d3b2f","0xe9b5dba58189dbbc", + "0x3956c25bf348b538","0x59f111f1b605d019", + "0x923f82a4af194f9b","0xab1c5ed5da6d8118", + "0xd807aa98a3030242","0x12835b0145706fbe", + "0x243185be4ee4b28c","0x550c7dc3d5ffb4e2", + "0x72be5d74f27b896f","0x80deb1fe3b1696b1", + "0x9bdc06a725c71235","0xc19bf174cf692694", + "0xe49b69c19ef14ad2","0xefbe4786384f25e3", + "0x0fc19dc68b8cd5b5","0x240ca1cc77ac9c65", + "0x2de92c6f592b0275","0x4a7484aa6ea6e483", + "0x5cb0a9dcbd41fbd4","0x76f988da831153b5", + "0x983e5152ee66dfab","0xa831c66d2db43210", + "0xb00327c898fb213f","0xbf597fc7beef0ee4", + "0xc6e00bf33da88fc2","0xd5a79147930aa725", + "0x06ca6351e003826f","0x142929670a0e6e70", + "0x27b70a8546d22ffc","0x2e1b21385c26c926", + "0x4d2c6dfc5ac42aed","0x53380d139d95b3df", + "0x650a73548baf63de","0x766a0abb3c77b2a8", + "0x81c2c92e47edaee6","0x92722c851482353b", + "0xa2bfe8a14cf10364","0xa81a664bbc423001", + "0xc24b8b70d0f89791","0xc76c51a30654be30", + "0xd192e819d6ef5218","0xd69906245565a910", + "0xf40e35855771202a","0x106aa07032bbd1b8", + "0x19a4c116b8d2d0c8","0x1e376c085141ab53", + "0x2748774cdf8eeb99","0x34b0bcb5e19b48a8", + "0x391c0cb3c5c95a63","0x4ed8aa4ae3418acb", + "0x5b9cca4f7763e373","0x682e6ff3d6b2b8a3", + "0x748f82ee5defb2fc","0x78a5636f43172f60", + "0x84c87814a1f0ab72","0x8cc702081a6439ec", + "0x90befffa23631e28","0xa4506cebde82bde9", + "0xbef9a3f7b2c67915","0xc67178f2e372532b", + "0xca273eceea26619c","0xd186b8c721c0c207", + "0xeada7dd6cde0eb1e","0xf57d4f7fee6ed178", + "0x06f067aa72176fba","0x0a637dc5a2c898a6", + "0x113f9804bef90dae","0x1b710b35131c471b", + "0x28db77f523047d84","0x32caab7b40c72493", + "0x3c9ebe0a15c9bebc","0x431d67c49c100d4c", + "0x4cc5d4becb3e42b6","0x597f299cfc657e2a", + "0x5fcb6fab3ad6faec","0x6c44198c4a475817","0"); +$code.=<<___ if (!$LENDIAN); +.quad 0x0001020304050607,0x1011121314151617 +___ +$code.=<<___ if ($LENDIAN); # quad-swapped +.quad 0x1011121314151617,0x0001020304050607 +___ +} else { + local *table = sub { + foreach(@_) { $code.=".long $_,$_,$_,$_\n"; } + }; + table( + "0x428a2f98","0x71374491","0xb5c0fbcf","0xe9b5dba5", + "0x3956c25b","0x59f111f1","0x923f82a4","0xab1c5ed5", + "0xd807aa98","0x12835b01","0x243185be","0x550c7dc3", + "0x72be5d74","0x80deb1fe","0x9bdc06a7","0xc19bf174", + "0xe49b69c1","0xefbe4786","0x0fc19dc6","0x240ca1cc", + "0x2de92c6f","0x4a7484aa","0x5cb0a9dc","0x76f988da", + "0x983e5152","0xa831c66d","0xb00327c8","0xbf597fc7", + "0xc6e00bf3","0xd5a79147","0x06ca6351","0x14292967", + "0x27b70a85","0x2e1b2138","0x4d2c6dfc","0x53380d13", + "0x650a7354","0x766a0abb","0x81c2c92e","0x92722c85", + "0xa2bfe8a1","0xa81a664b","0xc24b8b70","0xc76c51a3", + "0xd192e819","0xd6990624","0xf40e3585","0x106aa070", + "0x19a4c116","0x1e376c08","0x2748774c","0x34b0bcb5", + "0x391c0cb3","0x4ed8aa4a","0x5b9cca4f","0x682e6ff3", + "0x748f82ee","0x78a5636f","0x84c87814","0x8cc70208", + "0x90befffa","0xa4506ceb","0xbef9a3f7","0xc67178f2","0"); +$code.=<<___ if (!$LENDIAN); +.long 0x00010203,0x10111213,0x10111213,0x10111213 +.long 0x00010203,0x04050607,0x10111213,0x10111213 +.long 0x00010203,0x04050607,0x08090a0b,0x10111213 +___ +$code.=<<___ if ($LENDIAN); # word-swapped +.long 0x10111213,0x10111213,0x10111213,0x00010203 +.long 0x10111213,0x10111213,0x04050607,0x00010203 +.long 0x10111213,0x08090a0b,0x04050607,0x00010203 +___ +} +$code.=<<___; +.asciz "SHA${bits} for PowerISA 2.07, CRYPTOGAMS by " +.align 2 +___ + +$code =~ s/\`([^\`]*)\`/eval $1/gem; +print $code; +close STDOUT; diff --git a/fips/fips_premain.c b/fips/fips_premain.c index c68b464..b6ec32d 100644 --- a/fips/fips_premain.c +++ b/fips/fips_premain.c @@ -140,6 +140,9 @@ void FINGERPRINT_premain(void) } #endif } while(0); +#if defined(__powerpc__) || defined(__ppc__) || defined(_ARCH_PPC) + fips_openssl_cpuid_setup(); +#endif } #else diff --git a/fips/fips_premain.c.sha1 b/fips/fips_premain.c.sha1 index 4dbfbea..19c3080 100644 --- a/fips/fips_premain.c.sha1 +++ b/fips/fips_premain.c.sha1 @@ -1 +1 @@ -HMAC-SHA1(fips_premain.c)= 65b20c3cec235cec85af848e1cd2dfdfa101804a +HMAC-SHA1(fips_premain.c)= 2bfb57ef540bdba29220a45d65e1b4080de9adc1 diff --git a/fips/fipssyms.h b/fips/fipssyms.h index 76db619..8f04eb9 100644 --- a/fips/fipssyms.h +++ b/fips/fipssyms.h @@ -712,6 +712,23 @@ #define _bn_GF2m_mul_2x2 _fips_bn_GF2m_mul_2x2 #define _OPENSSL_cleanse _FIPS_openssl_cleanse #endif +#define aes_p8_encrypt fips_aes_p8_encrypt +#define aes_p8_decrypt fips_aes_p8_decrypt +#define aes_p8_set_encrypt_key fips_aes_p8_set_encrypt_key +#define aes_p8_set_decrypt_key fips_aes_p8_set_decrypt_key +#define aes_p8_cbc_encrypt fips_aes_p8_cbc_encrypt +#define aes_p8_ctr32_encrypt_blocks fips_aes_p8_ctr32_encrypt_blocks +#define aes_p8_xts_encrypt fips_aes_p8_xts_encrypt +#define aes_p8_xts_decrypt fips_aes_p8_xts_decrypt +#define gcm_init_p8 fips_gcm_init_p8 +#define gcm_gmult_p8 fips_gcm_gmult_p8 +#define gcm_ghash_p8 fips_gcm_ghash_p8 +#define sha256_block_p8 fips_sha256_block_p8 +#define sha512_block_p8 fips_sha512_block_p8 +#define sha256_block_ppc fips_sha256_block_ppc +#define sha512_block_ppc fips_sha512_block_ppc +#define OPENSSL_ppccap_P fips_openssl_ppccap_p +#define OPENSSL_crypto207_probe fips_openssl_crypto207_probe #if defined(_MSC_VER) # pragma const_seg("fipsro$b") From no-reply at appveyor.com Tue Jun 21 22:03:55 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 22:03:55 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.486 Message-ID: <20160621220355.7590.92405.213AFB22@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 22:55:19 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 22:55:19 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1218 (simplify-sk_dup - 67f4c5c) In-Reply-To: Message-ID: <5769c5d7c560a_33fae36b6f82c1330655@2e255023-3032-4ade-ad6d-26d1a15391fe.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1218 Status: Canceled Duration: ? Commit: 67f4c5c (simplify-sk_dup) Author: FdaSilvaYY Message: Use directly zalloc in OPENSSL_sk_dup and OPENSSL_sk_deep_copy View the changeset: https://github.com/FdaSilvaYY/openssl/compare/a6eb7af21ea7...67f4c5c3c74d View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139294766 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 22:55:24 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 22:55:24 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1219 (simplify-sk_dup - a87fbfc) In-Reply-To: Message-ID: <5769c5dc6beb3_33ff0692ba464109007e@3165ad96-1714-42a4-8c57-9d40e0e2d8ed.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1219 Status: Canceled Duration: ? Commit: a87fbfc (simplify-sk_dup) Author: FdaSilvaYY Message: Use directly zalloc in OPENSSL_sk_dup and OPENSSL_sk_deep_copy View the changeset: https://github.com/FdaSilvaYY/openssl/compare/67f4c5c3c74d...a87fbfceee11 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139295604 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 21 22:55:22 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 21 Jun 2016 22:55:22 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1217 (spelling - 18282aa) In-Reply-To: Message-ID: <5769c5d958900_33ff0692b2bc410898c5@3165ad96-1714-42a4-8c57-9d40e0e2d8ed.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1217 Status: Canceled Duration: ? Commit: 18282aa (spelling) Author: FdaSilvaYY Message: Spelling... and more spelling View the changeset: https://github.com/FdaSilvaYY/openssl/commit/18282aaf5c90 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139292486 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 21 23:01:45 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 23:01:45 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.487 Message-ID: <20160621230135.10746.42545.0634596D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 21 23:17:04 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 21 Jun 2016 23:17:04 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.490 Message-ID: <20160621231703.24228.68857.A6DAFF03@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 00:17:33 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 00:17:33 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.491 Message-ID: <20160622001732.10066.48603.A9CE79CD@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 01:14:33 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 01:14:33 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.492 Message-ID: <20160622011433.32563.25807.0D9D245C@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 02:11:10 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 02:11:10 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.493 Message-ID: <20160622021109.17558.59462.2C7D4105@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 03:04:27 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 03:04:27 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.494 Message-ID: <20160622030427.129567.95975.9DFBFC55@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 03:29:24 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 03:29:24 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.495 Message-ID: <20160622032924.129668.15854.520396D3@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 04:21:47 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 04:21:47 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.496 Message-ID: <20160622042146.3758.76781.7EB49375@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Wed Jun 22 05:15:03 2016 From: levitte at openssl.org (Richard Levitte) Date: Wed, 22 Jun 2016 05:15:03 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1466572503.239115.15901.nullmailer@dev.openssl.org> The branch master has been updated via cf04206bfa9ab1410228a901321d8fff91c83145 (commit) from 3d5d9dbc173a0a9705884a47abad040c4499dc6d (commit) - Log ----------------------------------------------------------------- commit cf04206bfa9ab1410228a901321d8fff91c83145 Author: Richard Levitte Date: Tue May 3 19:46:46 2016 +0200 Update the redirection of latest source ----------------------------------------------------------------------- Summary of changes: source/.htaccess | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/source/.htaccess b/source/.htaccess index 46193d1..6b01612 100644 --- a/source/.htaccess +++ b/source/.htaccess @@ -1,9 +1,9 @@ RewriteEngine on RewriteBase /source # First, rewrite all the 'latest' URLs -RewriteRule ^latest.tar.gz$ openssl-1.0.2g.tar.gz [L,R=302,NC] -RewriteRule ^openssl-1.0.1-latest.tar.gz$ openssl-1.0.1s.tar.gz [L,R=302,NC] -RewriteRule ^openssl-1.0.2-latest.tar.gz$ openssl-1.0.2g.tar.gz [L,R=302,NC] +RewriteRule ^latest.tar.gz$ openssl-1.0.2h.tar.gz [L,R=302,NC] +RewriteRule ^openssl-1.0.1-latest.tar.gz$ openssl-1.0.1t.tar.gz [L,R=302,NC] +RewriteRule ^openssl-1.0.2-latest.tar.gz$ openssl-1.0.2h.tar.gz [L,R=302,NC] # Old distro's are in subdirs. RewriteCond %{REQUEST_FILENAME} !-f From builds at travis-ci.org Wed Jun 22 07:20:14 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 22 Jun 2016 07:20:14 +0000 Subject: [openssl-commits] Broken: FdaSilvaYY/openssl#1216 (Deprecate-BIO_set - 4f04592) In-Reply-To: Message-ID: <576a3c2ea14e7_33fc1a4cd6b80201517@253094b4-0dfd-4459-884d-bc7403ed0dd4.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1216 Status: Broken Duration: 1 hour, 29 minutes, and 28 seconds Commit: 4f04592 (Deprecate-BIO_set) Author: FdaSilvaYY Message: Deprecate BIO_set() method It is now deprecated as : - BIO type is now opaque, so no more stack-allocable. - the new locking API is locking now each BIO object individually. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/507be1d2d725...4f0459205e3a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139290203 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 22 07:27:35 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 22 Jun 2016 07:27:35 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1215 (constify_2 - 423159f) In-Reply-To: Message-ID: <576a3de542de2_33fb6b1965dc87286b1@c4b2778c-e871-4320-af5f-f769f078af47.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1215 Status: Still Failing Duration: 3 minutes and 17 seconds Commit: 423159f (constify_2) Author: FdaSilvaYY Message: Useless Typedef's View the changeset: https://github.com/FdaSilvaYY/openssl/compare/9337c9e5dae5...423159f1070e View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139289614 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 08:33:48 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 08:33:48 +0000 Subject: [openssl-commits] Build failed: openssl master.3965 Message-ID: <20160622083347.7878.48871.91B3C775@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 08:56:38 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 08:56:38 +0000 Subject: [openssl-commits] Build failed: openssl master.3967 Message-ID: <20160622085631.22035.17896.F479659E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 09:48:36 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 09:48:36 +0000 Subject: [openssl-commits] Build failed: openssl master.3968 Message-ID: <20160622094829.17519.63862.E61E49A8@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 22 10:06:03 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 22 Jun 2016 10:06:03 +0000 Subject: [openssl-commits] Passed: FdaSilvaYY/openssl#1220 (spelling - 7051d36) In-Reply-To: Message-ID: <576a630b8c467_33fc1ab6b955c36874f@253094b4-0dfd-4459-884d-bc7403ed0dd4.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1220 Status: Passed Duration: 34 minutes and 56 seconds Commit: 7051d36 (spelling) Author: FdaSilvaYY Message: Spelling... and more spelling View the changeset: https://github.com/FdaSilvaYY/openssl/compare/18282aaf5c90...7051d361fa1a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139347314 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 10:47:16 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 10:47:16 +0000 Subject: [openssl-commits] Build failed: openssl master.3969 Message-ID: <20160622104705.6201.77003.2D6C5E51@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 11:44:25 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 11:44:25 +0000 Subject: [openssl-commits] Build completed: openssl master.3970 Message-ID: <20160622114421.22167.36210.10D914EF@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 12:09:55 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 12:09:55 +0000 Subject: [openssl-commits] Build failed: openssl master.3971 Message-ID: <20160622120954.32620.39871.32A58FD8@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 12:40:28 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 12:40:28 +0000 Subject: [openssl-commits] Build failed: openssl master.3972 Message-ID: <20160622124028.102344.88201.24F98A61@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 22 13:34:18 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 22 Jun 2016 13:34:18 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1224 (simplify-sk_dup - 5a7d8de) In-Reply-To: Message-ID: <576a93da887ae_33fc1a4cdb23460353d@253094b4-0dfd-4459-884d-bc7403ed0dd4.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1224 Status: Failed Duration: 42 minutes and 19 seconds Commit: 5a7d8de (simplify-sk_dup) Author: FdaSilvaYY Message: Constify a bit more OPENSSL_sk_ API View the changeset: https://github.com/FdaSilvaYY/openssl/compare/a87fbfceee11...5a7d8de73783 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/139349730 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 13:40:16 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 13:40:16 +0000 Subject: [openssl-commits] Build completed: openssl master.3973 Message-ID: <20160622134016.10675.38474.62281E43@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 22 14:15:40 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 22 Jun 2016 14:15:40 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4654 (OpenSSL_1_0_2-stable - a43cfd7) In-Reply-To: Message-ID: <576a9d8c6a77_33fc1ab6b54d4655320@253094b4-0dfd-4459-884d-bc7403ed0dd4.mail> Build Update for openssl/openssl ------------------------------------- Build: #4654 Status: Still Failing Duration: 11 minutes and 26 seconds Commit: a43cfd7 (OpenSSL_1_0_2-stable) Author: John Foley Message: RT3752: Add FIPS callback for thread id Reviewed-by: Dr. Stephen Henson View the changeset: https://github.com/openssl/openssl/compare/482449624c6c...a43cfd7bb1fc View the full build log and details: https://travis-ci.org/openssl/openssl/builds/139320124 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 17:08:57 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 17:08:57 +0000 Subject: [openssl-commits] Build failed: openssl master.3976 Message-ID: <20160622170856.32579.10050.24889AA1@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 18:02:26 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 18:02:26 +0000 Subject: [openssl-commits] Build completed: openssl master.3977 Message-ID: <20160622180225.4050.16142.FF95D9FB@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Wed Jun 22 18:10:39 2016 From: rsalz at openssl.org (Rich Salz) Date: Wed, 22 Jun 2016 18:10:39 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466619039.815465.32607.nullmailer@dev.openssl.org> The branch master has been updated via f430ba31ac81f27f0014320fee335d2dc4562a95 (commit) from 1d8b4eb2b478651f820423789d7a91b9b4c2d009 (commit) - Log ----------------------------------------------------------------- commit f430ba31ac81f27f0014320fee335d2dc4562a95 Author: FdaSilvaYY Date: Sun Jun 19 19:39:01 2016 +0200 Spelling... and more spelling Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1245) ----------------------------------------------------------------------- Summary of changes: CONTRIBUTING | 2 +- Configure | 6 +++--- INSTALL | 8 ++++---- NEWS | 6 +++--- NOTES.WIN | 2 +- README | 2 +- crypto/asn1/t_pkey.c | 2 +- crypto/asn1/tasn_prn.c | 2 +- crypto/objects/obj_dat.c | 2 +- doc/apps/openssl.pod | 2 +- doc/crypto/EVP_EncodeInit.pod | 4 ++-- include/openssl/asn1.h | 2 +- include/openssl/ssl.h | 2 +- ssl/d1_lib.c | 4 ++-- ssl/ssl_conf.c | 2 +- ssl/ssl_err.c | 4 ++-- ssl/ssl_lib.c | 4 ++-- ssl/t1_enc.c | 2 +- ssl/t1_lib.c | 2 +- 19 files changed, 30 insertions(+), 30 deletions(-) diff --git a/CONTRIBUTING b/CONTRIBUTING index 07115e5..0f11362 100644 --- a/CONTRIBUTING +++ b/CONTRIBUTING @@ -62,7 +62,7 @@ the acceptance and review process faster: 4. Patches should follow our coding style (see https://www.openssl.org/policies/codingstyle.html) and compile without - warnings. Where gcc or clang is availble you should use the + warnings. Where gcc or clang is available you should use the --strict-warnings Configure option. OpenSSL compiles on many varied platforms: try to ensure you only use portable features. diff --git a/Configure b/Configure index 85e6bdf..ee0b4a7 100755 --- a/Configure +++ b/Configure @@ -87,7 +87,7 @@ my $usage="Usage: Configure [no- ...] [enable- ...] [-Dxxx] [-lx # DEBUG_UNUSED enables __owur (warn unused result) checks. my $gcc_devteam_warn = "-DDEBUG_UNUSED" # -DPEDANTIC complements -pedantic and is meant to mask code that - # is not strictly standard-compliant and/or implementation-specifc, + # is not strictly standard-compliant and/or implementation-specific, # e.g. inline assembly, disregards to alignment requirements, such # that -pedantic would complain about. Incidentally -DPEDANTIC has # to be used even in sanitized builds, because sanitizer too is @@ -144,7 +144,7 @@ my $strict_warnings = 0; our $BSDthreads="-pthread -D_THREAD_SAFE -D_REENTRANT"; # -# API compability name to version number mapping. +# API compatibility name to version number mapping. # my $maxapi = "1.1.0"; # API for "no-deprecated" builds my $apitable = { @@ -1059,7 +1059,7 @@ unless ($disabled{asan}) { } unless ($disabled{ubsan}) { - # -DPEDANTIC or -fnosanitize=aligmnent may also be required on some + # -DPEDANTIC or -fnosanitize=alignment may also be required on some # platforms. $config{cflags} .= "-fsanitize=undefined -fno-sanitize-recover=all "; } diff --git a/INSTALL b/INSTALL index b5cfa71..29db22e 100644 --- a/INSTALL +++ b/INSTALL @@ -151,7 +151,7 @@ on a platform that does not support AFALG. enable-asan - Build with the Address sanitser. This is a developer option + Build with the Address sanitiser. This is a developer option only. It may not work on all platforms and should never be used in production environments. It will only work when used with gcc or clang and should be used in conjunction with the @@ -326,7 +326,7 @@ "illegal instruction" exception. There might be a way to enable support in kernel, e.g. FreeBSD kernel can be compiled with CPU_ENABLE_SSE, and there is a way to - disengage SSE2 code pathes upon application start-up, + disengage SSE2 code paths upon application start-up, but if you aim for wider "audience" running such kernel, consider no-sse2. Both the 386 and no-asm options imply no-sse2. @@ -361,7 +361,7 @@ Don't build Time Stamping Authority support. enable-ubsan - Build with the Undefined Behaviour sanitser. This is a + Build with the Undefined Behaviour sanitiser. This is a developer option only. It may not work on all platforms and should never be used in production environments. It will only work when used with gcc or clang and should be used in @@ -566,7 +566,7 @@ $ nmake test # Windows NOTE: you MUST run the tests from an unprivileged account (or - disable your privileges temporarly if your platform allows it). + disable your privileges temporarily if your platform allows it). If some tests fail, look at the output. There may be reasons for the failure that isn't a problem in OpenSSL itself (like a diff --git a/NEWS b/NEWS index c3f7497..a6ac0eb 100644 --- a/NEWS +++ b/NEWS @@ -430,8 +430,8 @@ o New STORE structure and library to provide an interface to all sorts of data repositories. Supports storage of public and private keys, certificates, CRLs, numbers and arbitrary blobs. - This library is unfortunately unfinished and unused withing - OpenSSL. + This library is unfortunately unfinished and unused within + OpenSSL. o New control functions for the error stack. o Changed the PKCS#7 library to support one-pass S/MIME processing. @@ -447,7 +447,7 @@ o Major overhaul of RC4 performance on Intel P4, IA-64 and AMD64. o Changed the Configure script to have some algorithms disabled - by default. Those can be explicitely enabled with the new + by default. Those can be explicitly enabled with the new argument form 'enable-xxx'. o Change the default digest in 'openssl' commands from MD5 to SHA-1. diff --git a/NOTES.WIN b/NOTES.WIN index 8c589e6..3a149fa 100644 --- a/NOTES.WIN +++ b/NOTES.WIN @@ -97,7 +97,7 @@ "Matching Perl" refers to chosen "shell environment", i.e. if built under MSYS, then Perl compiled for MSYS must be used. - Alternativelly, one can use MSYS2 from https://msys2.github.io/, + Alternatively, one can use MSYS2 from https://msys2.github.io/, which includes MingW (32-bit and 64-bit). * It is also possible to cross-compile it on Linux by configuring diff --git a/README b/README index aa8fe68..7e623a1 100644 --- a/README +++ b/README @@ -82,7 +82,7 @@ In order to avoid spam, this is a moderated mailing list, and it might take a couple of days for the ticket to show up. (We also scan posts to make - sure that security disclosures aren't publically posted by mistake.) Mail + sure that security disclosures aren't publicly posted by mistake.) Mail to this address is recorded in the public RT (request tracker) database (see https://www.openssl.org/community/index.html#bugs for details) and also forwarded the public openssl-dev mailing list. Confidential mail diff --git a/crypto/asn1/t_pkey.c b/crypto/asn1/t_pkey.c index 5ae19ed..7a570ee 100644 --- a/crypto/asn1/t_pkey.c +++ b/crypto/asn1/t_pkey.c @@ -31,7 +31,7 @@ int ASN1_buf_print(BIO *bp, unsigned char *buf, size_t buflen, int indent) } /* * Use colon separators for each octet for compatibility as - * this fuction is used to print out key components. + * this function is used to print out key components. */ if (BIO_printf(bp, "%02x%s", buf[i], (i == buflen - 1) ? "" : ":") <= 0) diff --git a/crypto/asn1/tasn_prn.c b/crypto/asn1/tasn_prn.c index 425810b..9f4c81e 100644 --- a/crypto/asn1/tasn_prn.c +++ b/crypto/asn1/tasn_prn.c @@ -169,7 +169,7 @@ static int asn1_item_print_ctx(BIO *out, ASN1_VALUE **fld, int indent, return 0; break; } - /* fall thru */ + /* fall through */ case ASN1_ITYPE_MSTRING: if (!asn1_primitive_print(out, fld, it, indent, fname, sname, pctx)) return 0; diff --git a/crypto/objects/obj_dat.c b/crypto/objects/obj_dat.c index 46f98cb..bb50f63 100644 --- a/crypto/objects/obj_dat.c +++ b/crypto/objects/obj_dat.c @@ -199,7 +199,7 @@ int OBJ_add_object(const ASN1_OBJECT *obj) ao[i]->type = i; ao[i]->obj = o; aop = lh_ADDED_OBJ_insert(added, ao[i]); - /* memory leak, buit should not normally matter */ + /* memory leak, but should not normally matter */ OPENSSL_free(aop); } } diff --git a/doc/apps/openssl.pod b/doc/apps/openssl.pod index 8299d2a..3014bb3 100644 --- a/doc/apps/openssl.pod +++ b/doc/apps/openssl.pod @@ -156,7 +156,7 @@ Generation of RSA Private Key. Superseded by L|genpkey(1)>. =item L|nseq(1)> -Create or examine a netscape certificate sequence +Create or examine a Netscape certificate sequence =item L|ocsp(1)> diff --git a/doc/crypto/EVP_EncodeInit.pod b/doc/crypto/EVP_EncodeInit.pod index 4f62e71..52c97d5 100644 --- a/doc/crypto/EVP_EncodeInit.pod +++ b/doc/crypto/EVP_EncodeInit.pod @@ -66,7 +66,7 @@ any remainder). This gives the number of blocks of data that will be processed. Ensure the output buffer contains 65 bytes of storage for each block, plus an additional byte for a NUL terminator. EVP_EncodeUpdate() may be called repeatedly to process large amounts of input data. In the event of an error -EVP_EncodeUpdate() will set B<*outl> to 0 and return 0. On success 1 wil be +EVP_EncodeUpdate() will set B<*outl> to 0 and return 0. On success 1 will be returned. EVP_EncodeFinal() must be called at the end of an encoding operation. It will @@ -116,7 +116,7 @@ in this case. Otherwise the function returns 1 on success. EVP_DecodeBlock() will decode the block of B characters of base 64 data contained in B and store the result in B. Any leading whitespace will be trimmed as will any trailing whitespace, newlines, carriage returns or EOF -characters. After such trimming the length of the data in B must be divisbile +characters. After such trimming the length of the data in B must be divisible by 4. For every 4 input bytes exactly 3 output bytes will be produced. The output will be padded with 0 bits if necessary to ensure that the output is always 3 bytes for every 4 input bytes. This function will return the length of diff --git a/include/openssl/asn1.h b/include/openssl/asn1.h index 4bae492..5bce404 100644 --- a/include/openssl/asn1.h +++ b/include/openssl/asn1.h @@ -752,7 +752,7 @@ int ASN1_parse_dump(BIO *bp, const unsigned char *pp, long len, int indent, int dump); const char *ASN1_tag2str(int tag); -/* Used to load and write netscape format cert */ +/* Used to load and write Netscape format cert */ int ASN1_UNIVERSALSTRING_to_string(ASN1_UNIVERSALSTRING *s); diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 881c6bb..f02e416 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -2335,7 +2335,7 @@ void ERR_load_SSL_strings(void); # define SSL_R_NO_RENEGOTIATION 339 # define SSL_R_NO_REQUIRED_DIGEST 324 # define SSL_R_NO_SHARED_CIPHER 193 -# define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 376 +# define SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS 376 # define SSL_R_NO_SRTP_PROFILES 359 # define SSL_R_NO_VALID_SCTS 216 # define SSL_R_NO_VERIFY_COOKIE_CALLBACK 403 diff --git a/ssl/d1_lib.c b/ssl/d1_lib.c index 42a0278..ea1e3d5 100644 --- a/ssl/d1_lib.c +++ b/ssl/d1_lib.c @@ -278,7 +278,7 @@ struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft) /* * If remaining time is less than 15 ms, set it to 0 to prevent issues - * because of small devergences with socket timeouts. + * because of small divergences with socket timeouts. */ if (timeleft->tv_sec == 0 && timeleft->tv_usec < 15000) { memset(timeleft, 0, sizeof(*timeleft)); @@ -952,7 +952,7 @@ int dtls1_heartbeat(SSL *s) /*- * Create HeartBeat message, we just use a sequence number - * as payload to distuingish different messages and add + * as payload to distinguish different messages and add * some random stuff. */ size = HEARTBEAT_SIZE(payload, padding); diff --git a/ssl/ssl_conf.c b/ssl/ssl_conf.c index 7b462aa..890b0af 100644 --- a/ssl/ssl_conf.c +++ b/ssl/ssl_conf.c @@ -14,7 +14,7 @@ #include /* - * structure holding name tables. This is used for pemitted elements in lists + * structure holding name tables. This is used for permitted elements in lists * such as TLSv1. */ diff --git a/ssl/ssl_err.c b/ssl/ssl_err.c index 5741bb8..1b1f4bc 100644 --- a/ssl/ssl_err.c +++ b/ssl/ssl_err.c @@ -443,8 +443,8 @@ static ERR_STRING_DATA SSL_str_reasons[] = { {ERR_REASON(SSL_R_NO_RENEGOTIATION), "no renegotiation"}, {ERR_REASON(SSL_R_NO_REQUIRED_DIGEST), "no required digest"}, {ERR_REASON(SSL_R_NO_SHARED_CIPHER), "no shared cipher"}, - {ERR_REASON(SSL_R_NO_SHARED_SIGATURE_ALGORITHMS), - "no shared sigature algorithms"}, + {ERR_REASON(SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS), + "no shared signature algorithms"}, {ERR_REASON(SSL_R_NO_SRTP_PROFILES), "no srtp profiles"}, {ERR_REASON(SSL_R_NO_VALID_SCTS), "no valid scts"}, {ERR_REASON(SSL_R_NO_VERIFY_COOKIE_CALLBACK), diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index 359260e..08e3673 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -2041,7 +2041,7 @@ int SSL_get_servername_type(const SSL *s) * is indicated to the callback. In this case, the client application has to * abort the connection or have a default application level protocol. 2) If * the server supports NPN, but advertises an empty list then the client - * selects the first protcol in its list, but indicates via the API that this + * selects the first protocol in its list, but indicates via the API that this * fallback case was enacted. 3) Otherwise, the client finds the first * protocol in the server's list that it supports and selects this protocol. * This is because it's assumed that the server has better information about @@ -4116,7 +4116,7 @@ int ssl_validate_ct(SSL *s) * value is negative. * * XXX: One might well argue that the return value of this function is an - * unforunate design choice. Its job is only to determine the validation + * unfortunate design choice. Its job is only to determine the validation * status of each of the provided SCTs. So long as it correctly separates * the wheat from the chaff it should return success. Failure in this case * ought to correspond to an inability to carry out its duties. diff --git a/ssl/t1_enc.c b/ssl/t1_enc.c index 920a178..124a53c 100644 --- a/ssl/t1_enc.c +++ b/ssl/t1_enc.c @@ -141,7 +141,7 @@ int tls1_change_cipher_state(SSL *s, int which) goto err; else /* - * make sure it's intialized in case we exit later with an error + * make sure it's initialised in case we exit later with an error */ EVP_CIPHER_CTX_reset(s->enc_read_ctx); dd = s->enc_read_ctx; diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index 3e5e9fb..3e27d65 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -2648,7 +2648,7 @@ int tls1_set_server_sigalgs(SSL *s) /* Fatal error is no shared signature algorithms */ if (!s->cert->shared_sigalgs) { SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, - SSL_R_NO_SHARED_SIGATURE_ALGORITHMS); + SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS); al = SSL_AD_ILLEGAL_PARAMETER; goto err; } From appro at openssl.org Wed Jun 22 18:19:20 2016 From: appro at openssl.org (Andy Polyakov) Date: Wed, 22 Jun 2016 18:19:20 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1466619560.427745.5913.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via ecb044db58b85c2329cfc1c1e196cc1b8302ca53 (commit) from a43cfd7bb1fc681d563e5efa75cc926d7e8e5c36 (commit) - Log ----------------------------------------------------------------- commit ecb044db58b85c2329cfc1c1e196cc1b8302ca53 Author: Andy Polyakov Date: Mon Jun 20 12:47:44 2016 +0200 doc/crypto/OPENSSL_ia32cap.pod: harmonize with actual declaration. [Note that in master declaration is different.] RT#4568 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: doc/crypto/OPENSSL_ia32cap.pod | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/doc/crypto/OPENSSL_ia32cap.pod b/doc/crypto/OPENSSL_ia32cap.pod index 90156d2..5bcb82e 100644 --- a/doc/crypto/OPENSSL_ia32cap.pod +++ b/doc/crypto/OPENSSL_ia32cap.pod @@ -6,7 +6,7 @@ OPENSSL_ia32cap, OPENSSL_ia32cap_loc - the IA-32 processor capabilities vector =head1 SYNOPSIS - unsigned int *OPENSSL_ia32cap_loc(void); + unsigned long *OPENSSL_ia32cap_loc(void); #define OPENSSL_ia32cap ((OPENSSL_ia32cap_loc())[0]) =head1 DESCRIPTION From appro at openssl.org Wed Jun 22 18:21:16 2016 From: appro at openssl.org (Andy Polyakov) Date: Wed, 22 Jun 2016 18:21:16 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466619676.871306.7581.nullmailer@dev.openssl.org> The branch master has been updated via eeac54ef6d7eedd42a97025ddddaf06777be3c6b (commit) from f430ba31ac81f27f0014320fee335d2dc4562a95 (commit) - Log ----------------------------------------------------------------- commit eeac54ef6d7eedd42a97025ddddaf06777be3c6b Author: Andy Polyakov Date: Fri Jun 17 16:09:38 2016 +0200 crypto/cryptlib.c: omit OPENSSL_ia32cap_loc(). Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/cryptlib.c | 10 --------- doc/crypto/OPENSSL_ia32cap.pod | 48 +++++++++++++++++++++--------------------- include/openssl/crypto.h | 2 -- test/sha512t.c | 13 ------------ test/wp_test.c | 13 ------------ util/libcrypto.num | 1 - 6 files changed, 24 insertions(+), 63 deletions(-) diff --git a/crypto/cryptlib.c b/crypto/cryptlib.c index 8e189ec..01b8ce5 100644 --- a/crypto/cryptlib.c +++ b/crypto/cryptlib.c @@ -21,10 +21,6 @@ defined(_M_AMD64) || defined(_M_X64) extern unsigned int OPENSSL_ia32cap_P[4]; -unsigned int *OPENSSL_ia32cap_loc(void) -{ - return OPENSSL_ia32cap_P; -} # if defined(OPENSSL_CPUID_OBJ) && !defined(OPENSSL_NO_ASM) && !defined(I386_ONLY) #include @@ -80,12 +76,6 @@ void OPENSSL_cpuid_setup(void) # else unsigned int OPENSSL_ia32cap_P[4]; # endif - -#else -unsigned int *OPENSSL_ia32cap_loc(void) -{ - return NULL; -} #endif int OPENSSL_NONPIC_relocated = 0; #if !defined(OPENSSL_CPUID_SETUP) && !defined(OPENSSL_CPUID_OBJ) diff --git a/doc/crypto/OPENSSL_ia32cap.pod b/doc/crypto/OPENSSL_ia32cap.pod index 33c25f4..e062e28 100644 --- a/doc/crypto/OPENSSL_ia32cap.pod +++ b/doc/crypto/OPENSSL_ia32cap.pod @@ -2,23 +2,22 @@ =head1 NAME -OPENSSL_ia32cap, OPENSSL_ia32cap_loc - the IA-32 processor capabilities vector +OPENSSL_ia32cap - the x86[_64] processor capabilities vector =head1 SYNOPSIS - unsigned int *OPENSSL_ia32cap_loc(void); - #define OPENSSL_ia32cap ((OPENSSL_ia32cap_loc())[0]) + env OPENSSL_ia32cap=... =head1 DESCRIPTION -Value returned by OPENSSL_ia32cap_loc() is address of a variable -containing IA-32 processor capabilities bit vector as it appears in -EDX:ECX register pair after executing CPUID instruction with EAX=1 -input value (see Intel Application Note #241618). Naturally it's -meaningful on x86 and x86_64 platforms only. The variable is normally -set up automatically upon toolkit initialization, but can be -manipulated afterwards to modify crypto library behaviour. For the -moment of this writing following bits are significant: +OpenSSL supports a range of x86[_64] instruction set extensions. These +extensions are denoted by individual bits in capability vector returned +by processor in EDX:ECX register pair after executing CPUID instruction +with EAX=1 input value (see Intel Application Note #241618). This vector +is copied to memory upon toolkit initialization and used to choose +between different code paths to provide optimal performance across wide +range of processors. For the moment of this writing following bits are +significant: =over @@ -67,21 +66,22 @@ disables high-performance SSE2 code present in the crypto library, while clearing bit #24 disables SSE2 code operating on 128-bit XMM register bank. You might have to do the latter if target OpenSSL application is executed on SSE2 capable CPU, but under control of OS that does not -enable XMM registers. Even though you can manipulate the value -programmatically, you most likely will find it more appropriate to set -up an environment variable with the same name prior starting target -application, e.g. on Intel P4 processor 'env OPENSSL_ia32cap=0x16980010 -apps/openssl', or better yet 'env OPENSSL_ia32cap=~0x1000000 -apps/openssl' to achieve same effect without modifying the application -source code. Alternatively you can reconfigure the toolkit with no-sse2 +enable XMM registers. Historically address of the capability vector copy +was exposed to application through OPENSSL_ia32cap_loc(), but not +anymore. Now the only way to affect the capability detection is to set +OPENSSL_ia32cap envrionment variable prior target application start. To +give a specific example, on Intel P4 processor 'env +OPENSSL_ia32cap=0x16980010 apps/openssl', or better yet 'env +OPENSSL_ia32cap=~0x1000000 apps/openssl' would achieve the desired +effect. Alternatively you can reconfigure the toolkit with no-sse2 option and recompile. -Less intuitive is clearing bit #28. The truth is that it's not copied -from CPUID output verbatim, but is adjusted to reflect whether or not -the data cache is actually shared between logical cores. This in turn -affects the decision on whether or not expensive countermeasures -against cache-timing attacks are applied, most notably in AES assembler -module. +Less intuitive is clearing bit #28, or ~0x10000000 in the "environment +variable" terms. The truth is that it's not copied from CPUID output +verbatim, but is adjusted to reflect whether or not the data cache is +actually shared between logical cores. This in turn affects the decision +on whether or not expensive countermeasures against cache-timing attacks +are applied, most notably in AES assembler module. The capability vector is further extended with EBX value returned by CPUID with EAX=7 and ECX=0 as input. Following bits are significant: diff --git a/include/openssl/crypto.h b/include/openssl/crypto.h index 0f59349..2e056c5 100644 --- a/include/openssl/crypto.h +++ b/include/openssl/crypto.h @@ -317,8 +317,6 @@ ossl_noreturn void OPENSSL_die(const char *assertion, const char *file, int line # define OPENSSL_assert(e) \ (void)((e) ? 0 : (OPENSSL_die("assertion failed: " #e, OPENSSL_FILE, OPENSSL_LINE), 1)) -unsigned int *OPENSSL_ia32cap_loc(void); -# define OPENSSL_ia32cap ((OPENSSL_ia32cap_loc())[0]) int OPENSSL_isservice(void); int FIPS_mode(void); diff --git a/test/sha512t.c b/test/sha512t.c index e741b27..b11fcaa 100644 --- a/test/sha512t.c +++ b/test/sha512t.c @@ -81,19 +81,6 @@ int main(int argc, char **argv) int i; EVP_MD_CTX *evp; -# ifdef OPENSSL_IA32_SSE2 - /* - * Alternative to this is to call OpenSSL_add_all_algorithms... The below - * code is retained exclusively for debugging purposes. - */ - { - char *env; - - if ((env = getenv("OPENSSL_ia32cap"))) - OPENSSL_ia32cap = strtoul(env, NULL, 0); - } -# endif - fprintf(stdout, "Testing SHA-512 "); EVP_Digest("abc", 3, md, NULL, EVP_sha512(), NULL); diff --git a/test/wp_test.c b/test/wp_test.c index 40859ba..7b5cc04 100644 --- a/test/wp_test.c +++ b/test/wp_test.c @@ -128,19 +128,6 @@ int main(int argc, char *argv[]) int i; WHIRLPOOL_CTX ctx; -# ifdef OPENSSL_IA32_SSE2 - /* - * Alternative to this is to call OpenSSL_add_all_algorithms... The below - * code is retained exclusively for debugging purposes. - */ - { - char *env; - - if ((env = getenv("OPENSSL_ia32cap"))) - OPENSSL_ia32cap = strtoul(env, NULL, 0); - } -# endif - fprintf(stdout, "Testing Whirlpool "); WHIRLPOOL("", 0, md); diff --git a/util/libcrypto.num b/util/libcrypto.num index 408677c..fa07ecf 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -2841,7 +2841,6 @@ d2i_ASN1_T61STRING 2793 1_1_0 EXIST::FUNCTION: DES_pcbc_encrypt 2794 1_1_0 EXIST::FUNCTION:DES EVP_PKEY_print_params 2795 1_1_0 EXIST::FUNCTION: BN_get0_nist_prime_192 2796 1_1_0 EXIST::FUNCTION: -OPENSSL_ia32cap_loc 2797 1_1_0 EXIST::FUNCTION: EVP_SealInit 2798 1_1_0 EXIST::FUNCTION:RSA X509_REQ_get0_signature 2799 1_1_0 EXIST::FUNCTION: PKEY_USAGE_PERIOD_free 2800 1_1_0 EXIST::FUNCTION: From appro at openssl.org Wed Jun 22 19:53:45 2016 From: appro at openssl.org (Andy Polyakov) Date: Wed, 22 Jun 2016 19:53:45 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466625225.559251.1713.nullmailer@dev.openssl.org> The branch master has been updated via fc6076ca272f74eb1364c29e6974ad5da5ef9777 (commit) via 094878164de102cf97c4e9f2392f41e03ef2f11c (commit) from eeac54ef6d7eedd42a97025ddddaf06777be3c6b (commit) - Log ----------------------------------------------------------------- commit fc6076ca272f74eb1364c29e6974ad5da5ef9777 Author: Andy Polyakov Date: Tue Jun 21 15:28:23 2016 +0200 rand/randfile.c: make it non-ASCII-savvy. Reviewed-by: Richard Levitte commit 094878164de102cf97c4e9f2392f41e03ef2f11c Author: Andy Polyakov Date: Tue Jun 21 15:26:18 2016 +0200 Move OS-specific fopen quirks to o_fopen.c. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/bio/bss_file.c | 85 +---------------------- crypto/build.info | 2 +- crypto/include/internal/cryptlib.h | 6 +- crypto/o_fopen.c | 103 ++++++++++++++++++++++++++++ crypto/rand/randfile.c | 134 +++++++++++++++++++++++-------------- 5 files changed, 196 insertions(+), 134 deletions(-) create mode 100644 crypto/o_fopen.c diff --git a/crypto/bio/bss_file.c b/crypto/bio/bss_file.c index 36099f8..4f79c32 100644 --- a/crypto/bio/bss_file.c +++ b/crypto/bio/bss_file.c @@ -61,91 +61,10 @@ static const BIO_METHOD methods_filep = { NULL, }; -static FILE *file_fopen(const char *filename, const char *mode) -{ - FILE *file = NULL; - -# if defined(_WIN32) && defined(CP_UTF8) - int sz, len_0 = (int)strlen(filename) + 1; - DWORD flags; - - /* - * Basically there are three cases to cover: a) filename is - * pure ASCII string; b) actual UTF-8 encoded string and - * c) locale-ized string, i.e. one containing 8-bit - * characters that are meaningful in current system locale. - * If filename is pure ASCII or real UTF-8 encoded string, - * MultiByteToWideChar succeeds and _wfopen works. If - * filename is locale-ized string, chances are that - * MultiByteToWideChar fails reporting - * ERROR_NO_UNICODE_TRANSLATION, in which case we fall - * back to fopen... - */ - if ((sz = MultiByteToWideChar(CP_UTF8, (flags = MB_ERR_INVALID_CHARS), - filename, len_0, NULL, 0)) > 0 || - (GetLastError() == ERROR_INVALID_FLAGS && - (sz = MultiByteToWideChar(CP_UTF8, (flags = 0), - filename, len_0, NULL, 0)) > 0) - ) { - WCHAR wmode[8]; - WCHAR *wfilename = _alloca(sz * sizeof(WCHAR)); - - if (MultiByteToWideChar(CP_UTF8, flags, - filename, len_0, wfilename, sz) && - MultiByteToWideChar(CP_UTF8, 0, mode, strlen(mode) + 1, - wmode, OSSL_NELEM(wmode)) && - (file = _wfopen(wfilename, wmode)) == NULL && - (errno == ENOENT || errno == EBADF) - ) { - /* - * UTF-8 decode succeeded, but no file, filename - * could still have been locale-ized... - */ - file = fopen(filename, mode); - } - } else if (GetLastError() == ERROR_NO_UNICODE_TRANSLATION) { - file = fopen(filename, mode); - } -# elif defined(__DJGPP__) - { - char *newname = NULL; - - if (!HAS_LFN_SUPPORT(filename)) { - char *iterator; - char lastchar; - - newname = OPENSSL_malloc(strlen(filename) + 1); - if (newname == NULL) - return NULL; - - for(iterator = newname, lastchar = '\0'; - *filename; filename++, iterator++) { - if (lastchar == '/' && filename[0] == '.' - && filename[1] != '.' && filename[1] != '/') { - /* Leading dots are not permitted in plain DOS. */ - *iterator = '_'; - } else { - *iterator = *filename; - } - lastchar = *filename; - } - *iterator = '\0'; - filename = newname; - } - file = fopen(filename, mode); - - OPENSSL_free(newname); - } -# else - file = fopen(filename, mode); -# endif - return (file); -} - BIO *BIO_new_file(const char *filename, const char *mode) { BIO *ret; - FILE *file = file_fopen(filename, mode); + FILE *file = openssl_fopen(filename, mode); int fp_flags = BIO_CLOSE; if (strchr(mode, 'b') == NULL) @@ -363,7 +282,7 @@ static long file_ctrl(BIO *b, int cmd, long num, void *ptr) else strcat(p, "t"); # endif - fp = file_fopen(ptr, p); + fp = openssl_fopen(ptr, p); if (fp == NULL) { SYSerr(SYS_F_FOPEN, get_last_sys_error()); ERR_add_error_data(5, "fopen('", ptr, "','", p, "')"); diff --git a/crypto/build.info b/crypto/build.info index 1b4ed14..916d24f 100644 --- a/crypto/build.info +++ b/crypto/build.info @@ -2,7 +2,7 @@ LIBS=../libcrypto SOURCE[../libcrypto]=\ cryptlib.c mem.c mem_dbg.c cversion.c ex_data.c cpt_err.c \ - ebcdic.c uid.c o_time.c o_str.c o_dir.c \ + ebcdic.c uid.c o_time.c o_str.c o_dir.c o_fopen.c \ threads_pthread.c threads_win.c threads_none.c \ o_init.c o_fips.c mem_sec.c init.c {- $target{cpuid_asm_src} -} \ {- $target{uplink_aux_src} -} diff --git a/crypto/include/internal/cryptlib.h b/crypto/include/internal/cryptlib.h index 05b8dc0..c9f76ba 100644 --- a/crypto/include/internal/cryptlib.h +++ b/crypto/include/internal/cryptlib.h @@ -25,7 +25,6 @@ # include # include # include -# include #ifdef __cplusplus extern "C" { @@ -69,6 +68,11 @@ extern int OPENSSL_NONPIC_relocated; void crypto_cleanup_all_ex_data_int(void); int openssl_strerror_r(int errnum, char *buf, size_t buflen); +# if !defined(OPENSSL_NO_STDIO) +FILE *openssl_fopen(const char *filename, const char *mode); +# else +void *openssl_fopen(const char *filename, const char *mode); +# endif #ifdef __cplusplus } diff --git a/crypto/o_fopen.c b/crypto/o_fopen.c new file mode 100644 index 0000000..0bdb53f --- /dev/null +++ b/crypto/o_fopen.c @@ -0,0 +1,103 @@ +/* + * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include "internal/cryptlib.h" + +#if !defined(OPENSSL_NO_STDIO) + +# include + +FILE *openssl_fopen(const char *filename, const char *mode) +{ + FILE *file = NULL; +# if defined(_WIN32) && defined(CP_UTF8) + int sz, len_0 = (int)strlen(filename) + 1; + DWORD flags; + + /* + * Basically there are three cases to cover: a) filename is + * pure ASCII string; b) actual UTF-8 encoded string and + * c) locale-ized string, i.e. one containing 8-bit + * characters that are meaningful in current system locale. + * If filename is pure ASCII or real UTF-8 encoded string, + * MultiByteToWideChar succeeds and _wfopen works. If + * filename is locale-ized string, chances are that + * MultiByteToWideChar fails reporting + * ERROR_NO_UNICODE_TRANSLATION, in which case we fall + * back to fopen... + */ + if ((sz = MultiByteToWideChar(CP_UTF8, (flags = MB_ERR_INVALID_CHARS), + filename, len_0, NULL, 0)) > 0 || + (GetLastError() == ERROR_INVALID_FLAGS && + (sz = MultiByteToWideChar(CP_UTF8, (flags = 0), + filename, len_0, NULL, 0)) > 0) + ) { + WCHAR wmode[8]; + WCHAR *wfilename = _alloca(sz * sizeof(WCHAR)); + + if (MultiByteToWideChar(CP_UTF8, flags, + filename, len_0, wfilename, sz) && + MultiByteToWideChar(CP_UTF8, 0, mode, strlen(mode) + 1, + wmode, OSSL_NELEM(wmode)) && + (file = _wfopen(wfilename, wmode)) == NULL && + (errno == ENOENT || errno == EBADF) + ) { + /* + * UTF-8 decode succeeded, but no file, filename + * could still have been locale-ized... + */ + file = fopen(filename, mode); + } + } else if (GetLastError() == ERROR_NO_UNICODE_TRANSLATION) { + file = fopen(filename, mode); + } +# elif defined(__DJGPP__) + { + char *newname = NULL; + + if (!HAS_LFN_SUPPORT(filename)) { + char *iterator; + char lastchar; + + newname = OPENSSL_malloc(strlen(filename) + 1); + if (newname == NULL) + return NULL; + + for(iterator = newname, lastchar = '\0'; + *filename; filename++, iterator++) { + if (lastchar == '/' && filename[0] == '.' + && filename[1] != '.' && filename[1] != '/') { + /* Leading dots are not permitted in plain DOS. */ + *iterator = '_'; + } else { + *iterator = *filename; + } + lastchar = *filename; + } + *iterator = '\0'; + filename = newname; + } + file = fopen(filename, mode); + + OPENSSL_free(newname); + } +# else + file = fopen(filename, mode); +# endif + return file; +} + +#else + +void *openssl_fopen(const char *filename, const char *mode) +{ + return NULL; +} + +#endif diff --git a/crypto/rand/randfile.c b/crypto/rand/randfile.c index c322268..7aeb871 100644 --- a/crypto/rand/randfile.c +++ b/crypto/rand/randfile.c @@ -7,7 +7,7 @@ * https://www.openssl.org/source/license.html */ -#include "e_os.h" +#include "internal/cryptlib.h" #include #include @@ -57,6 +57,8 @@ # define chmod _chmod # define open _open # define fdopen _fdopen +# define fstat _fstat +# define fileno _fileno #endif #undef BUFSIZE @@ -76,12 +78,8 @@ # if __INITIAL_POINTER_SIZE == 64 # pragma pointer_size save # pragma pointer_size 32 -# endif typedef char *char_ptr32; -# if __INITIAL_POINTER_SIZE == 64 # pragma pointer_size restore -# endif - /* * On VMS, setbuf() will only take 32-bit pointers, and a compilation * with /POINTER_SIZE=64 will give off a MAYLOSEDATA2 warning here. @@ -90,20 +88,18 @@ typedef char *char_ptr32; * As for the buffer parameter, we only use NULL here, so that passes as * well... */ -static void vms_setbuf(FILE *fp, char *buf) -{ - setbuf((__FILE_ptr32)fp, (char_ptr32)buf); -} +# define setbuf(fp,buf) (setbuf)((__FILE_ptr32)(fp), (char_ptr32)(buf)) +# endif + /* * This declaration is a nasty hack to get around vms' extension to fopen for * passing in sharing options being disabled by /STANDARD=ANSI89 */ static __FILE_ptr32 (*const vms_fopen)(const char *, const char *, ...) = - (__FILE_ptr32 (*)(const char *, const char *, ...))fopen; + (__FILE_ptr32 (*)(const char *, const char *, ...))fopen; # define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0" -# define fopen(fname,mode) vms_fopen((fname), (mode), VMS_OPEN_ATTRS) -# define setbuf(fp,buf) vms_setbuf((fp), (buf)) +# define openssl_fopen(fname,mode) vms_fopen((fname), (mode), VMS_OPEN_ATTRS) #endif #define RFILE ".rnd" @@ -125,10 +121,17 @@ int RAND_load_file(const char *file, long bytes) struct stat sb; #endif int i, ret = 0, n; - FILE *in; + FILE *in = NULL; if (file == NULL) - return (0); + return 0; + + if (bytes == 0) + return ret; + + in = openssl_fopen(file, "rb"); + if (in == NULL) + goto err; #ifndef OPENSSL_NO_POSIX_IO /* @@ -138,17 +141,11 @@ int RAND_load_file(const char *file, long bytes) * applications such as Valgrind. */ memset(&sb, 0, sizeof(sb)); - if (stat(file, &sb) < 0) - return (0); + if (fstat(fileno(in), &sb) < 0) + goto err; RAND_add(&sb, sizeof(sb), 0.0); -#endif - if (bytes == 0) - return (ret); - in = fopen(file, "rb"); - if (in == NULL) - goto err; -#if defined(S_ISBLK) && defined(S_ISCHR) && !defined(OPENSSL_NO_POSIX_IO) +# if defined(S_ISBLK) && defined(S_ISCHR) if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) { /* * this file is a device. we don't want read an infinite number of @@ -158,6 +155,7 @@ int RAND_load_file(const char *file, long bytes) bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */ setbuf(in, NULL); /* don't do buffered reads */ } +# endif #endif for (;;) { if (bytes > 0) @@ -176,10 +174,11 @@ int RAND_load_file(const char *file, long bytes) break; } } - fclose(in); OPENSSL_cleanse(buf, BUFSIZE); err: - return (ret); + if (in != NULL) + fclose(in); + return ret; } int RAND_write_file(const char *file) @@ -191,9 +190,15 @@ int RAND_write_file(const char *file) #ifndef OPENSSL_NO_POSIX_IO struct stat sb; +# if defined(S_ISBLK) && defined(S_ISCHR) +# ifdef _WIN32 + /* + * Check for |file| being a driver as "ASCII-safe" on Windows, + * because driver paths are always ASCII. + */ +# endif i = stat(file, &sb); if (i != -1) { -# if defined(S_ISBLK) && defined(S_ISCHR) if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) { /* * this file is a device. we don't write back to it. we @@ -201,13 +206,14 @@ int RAND_write_file(const char *file) * device. Otherwise attempting to write to and chmod the device * causes problems. */ - return (1); + return 1; } # endif } #endif -#if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && !defined(OPENSSL_SYS_VMS) +#if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && \ + !defined(OPENSSL_SYS_VMS) && !defined(OPENSSL_SYS_WINDOWS) { # ifndef O_BINARY # define O_BINARY 0 @@ -241,10 +247,10 @@ int RAND_write_file(const char *file) * rand file in a concurrent use situation. */ - out = fopen(file, "rb+"); + out = openssl_fopen(file, "rb+"); #endif if (out == NULL) - out = fopen(file, "wb"); + out = openssl_fopen(file, "wb"); if (out == NULL) goto err; @@ -276,38 +282,68 @@ int RAND_write_file(const char *file) const char *RAND_file_name(char *buf, size_t size) { char *s = NULL; + int use_randfile = 1; #ifdef __OpenBSD__ struct stat sb; #endif - if (OPENSSL_issetugid() == 0) - s = getenv("RANDFILE"); - if (s != NULL && *s && strlen(s) + 1 < size) { - if (OPENSSL_strlcpy(buf, s, size) >= size) - return NULL; - } else { -#ifdef OPENSSL_SYS_WINDOWS - if ((s = getenv("HOME")) == NULL - && (s = getenv("USERPROFILE")) == NULL) { - s = getenv("SYSTEMROOT"); +#if defined(_WIN32) && defined(CP_UTF8) + DWORD len; + WCHAR *var, *val; + + if ((var = L"RANDFILE", + len = GetEnvironmentVariableW(var, NULL, 0)) == 0 + && (var = L"HOME", use_randfile = 0, + len = GetEnvironmentVariableW(var, NULL, 0)) == 0 + && (var = L"USERPROFILE", + len = GetEnvironmentVariableW(var, NULL, 0)) == 0) { + var = L"SYSTEMROOT", + len = GetEnvironmentVariableW(var, NULL, 0); + } + + if (len != 0) { + int sz; + + val = _alloca(len * sizeof(WCHAR)); + + if (GetEnvironmentVariableW(var, val, len) < len + && (sz = WideCharToMultiByte(CP_UTF8, 0, val, -1, NULL, 0, + NULL, NULL)) != 0) { + s = _alloca(sz); + if (WideCharToMultiByte(CP_UTF8, 0, val, -1, s, sz, + NULL, NULL) == 0) + s = NULL; } + } #else + if (OPENSSL_issetugid() == 0) { + s = getenv("RANDFILE"); + } else { + use_randfile = 0; if (OPENSSL_issetugid() == 0) s = getenv("HOME"); + } #endif #ifdef DEFAULT_HOME - if (s == NULL) { - s = DEFAULT_HOME; - } + if (!use_randfile && s == NULL) { + s = DEFAULT_HOME; + } #endif - if (s && *s && strlen(s) + strlen(RFILE) + 2 < size) { + if (s != NULL && *s) { + size_t len = strlen(s); + + if (use_randfile && len + 1 < size) { + if (OPENSSL_strlcpy(buf, s, size) >= size) + return NULL; + } else if (len + strlen(RFILE) + 2 < size) { OPENSSL_strlcpy(buf, s, size); #ifndef OPENSSL_SYS_VMS OPENSSL_strlcat(buf, "/", size); #endif OPENSSL_strlcat(buf, RFILE, size); - } else - buf[0] = '\0'; /* no file name */ + } + } else { + buf[0] = '\0'; /* no file name */ } #ifdef __OpenBSD__ @@ -321,12 +357,12 @@ const char *RAND_file_name(char *buf, size_t size) if (!buf[0]) if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) { - return (NULL); + return NULL; } if (stat(buf, &sb) == -1) if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) { - return (NULL); + return NULL; } #endif - return (buf); + return buf; } From levitte at openssl.org Wed Jun 22 20:24:13 2016 From: levitte at openssl.org (Richard Levitte) Date: Wed, 22 Jun 2016 20:24:13 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466627053.631470.14854.nullmailer@dev.openssl.org> The branch master has been updated via 768a3eca39a78b46cfba66b731956a2d2edf4683 (commit) from fc6076ca272f74eb1364c29e6974ad5da5ef9777 (commit) - Log ----------------------------------------------------------------- commit 768a3eca39a78b46cfba66b731956a2d2edf4683 Author: Richard Levitte Date: Wed Jun 22 13:39:46 2016 +0200 OpenSSL::Test: Fix directory calculations in __cwd() The previous fix contained a mistake, where any absolute path in %directories would be cleared away instead of just being left alone. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: test/testlib/OpenSSL/Test.pm | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/test/testlib/OpenSSL/Test.pm b/test/testlib/OpenSSL/Test.pm index 6a10afd..31f4105 100644 --- a/test/testlib/OpenSSL/Test.pm +++ b/test/testlib/OpenSSL/Test.pm @@ -854,7 +854,12 @@ sub __cwd { rmtree(".", { safe => 0, keep_root => 1 }); } - %directories = %tmp_directories; + # We put back new values carefully. Doing the obvious + # %directories = ( %tmp_irectories ) + # will clear out any value that happens to be an absolute path + foreach (keys %tmp_directories) { + $directories{$_} = $tmp_directories{$_}; + } foreach (keys %tmp_ENV) { $ENV{$_} = $tmp_ENV{$_}; } From no-reply at appveyor.com Wed Jun 22 21:08:00 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 21:08:00 +0000 Subject: [openssl-commits] Build failed: openssl master.3981 Message-ID: <20160622210759.119734.1904.CBADA31E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 22 22:02:59 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 22:02:59 +0000 Subject: [openssl-commits] Build completed: openssl master.3982 Message-ID: <20160622220258.17643.54905.BD33A10A@appveyor.com> An HTML attachment was scrubbed... URL: From steve at openssl.org Wed Jun 22 22:29:06 2016 From: steve at openssl.org (Dr. Stephen Henson) Date: Wed, 22 Jun 2016 22:29:06 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466634546.160048.26836.nullmailer@dev.openssl.org> The branch master has been updated via b58614d7f5f98571b2c0bb2fb3df48f4b48a7e92 (commit) from 768a3eca39a78b46cfba66b731956a2d2edf4683 (commit) - Log ----------------------------------------------------------------- commit b58614d7f5f98571b2c0bb2fb3df48f4b48a7e92 Author: Dr. Stephen Henson Date: Wed Jun 22 18:09:42 2016 +0100 Fix generation of expired CA certificate. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: test/certs/mkcert.sh | 4 +++- test/certs/setup.sh | 2 +- 2 files changed, 4 insertions(+), 2 deletions(-) diff --git a/test/certs/mkcert.sh b/test/certs/mkcert.sh index 39e3a1e..ced08ea 100755 --- a/test/certs/mkcert.sh +++ b/test/certs/mkcert.sh @@ -8,7 +8,9 @@ # 100 years should be enough for now # -DAYS=36525 +if [ -z "$DAYS" ]; then + DAYS=36525 +fi if [ -z "$OPENSSL_SIGALG" ]; then OPENSSL_SIGALG=sha256 diff --git a/test/certs/setup.sh b/test/certs/setup.sh index 4eaf511..b8c1086 100755 --- a/test/certs/setup.sh +++ b/test/certs/setup.sh @@ -86,7 +86,7 @@ openssl x509 -in sroot-cert.pem -trustout \ ./mkcert.sh genca "CA" ca-key2 ca-cert2 root-key root-cert ./mkcert.sh genca "CA2" ca-key ca-name2 root-key root-cert ./mkcert.sh genca "CA" ca-key ca-root2 root-key2 root-cert2 -./mkcert.sh genca "CA" ca-key ca-expired root-key root-cert -days -1 +DAYS=-1 ./mkcert.sh genca "CA" ca-key ca-expired root-key root-cert # openssl x509 -in ca-cert.pem -trustout \ -addtrust serverAuth -out ca+serverAuth.pem From no-reply at appveyor.com Wed Jun 22 22:57:22 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 22 Jun 2016 22:57:22 +0000 Subject: [openssl-commits] Build failed: openssl master.3984 Message-ID: <20160622225722.3994.55206.BB93F720@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 23 01:21:39 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 01:21:39 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.3985 Message-ID: <20160623012139.102294.32651.A69FD46B@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 23 01:24:21 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 23 Jun 2016 01:24:21 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4666 (OpenSSL_1_0_2-stable - ecb044d) In-Reply-To: Message-ID: <576b3a456e7e7_33fd8af6b446058236a@22259539-3f0f-491f-9538-d5c8f3f8f912.mail> Build Update for openssl/openssl ------------------------------------- Build: #4666 Status: Still Failing Duration: 7 minutes and 37 seconds Commit: ecb044d (OpenSSL_1_0_2-stable) Author: Andy Polyakov Message: doc/crypto/OPENSSL_ia32cap.pod: harmonize with actual declaration. [Note that in master declaration is different.] RT#4568 Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/a43cfd7bb1fc...ecb044db58b8 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/139559254 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 23 02:22:32 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 02:22:32 +0000 Subject: [openssl-commits] Build failed: openssl master.3986 Message-ID: <20160623022231.17519.91367.C6C69803@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 23 03:16:33 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 03:16:33 +0000 Subject: [openssl-commits] Build completed: openssl master.3987 Message-ID: <20160623031633.10047.48992.847A98AF@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 23 04:08:59 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 04:08:59 +0000 Subject: [openssl-commits] Build failed: openssl master.3988 Message-ID: <20160623040858.129991.56437.ABBB3D3D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 23 05:02:08 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 05:02:08 +0000 Subject: [openssl-commits] Build failed: openssl master.3989 Message-ID: <20160623050208.32620.70143.28B813C0@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 23 05:59:24 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 05:59:24 +0000 Subject: [openssl-commits] Build failed: openssl master.3990 Message-ID: <20160623055922.129593.91016.6DADA4AE@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 23 10:55:13 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 10:55:13 +0000 Subject: [openssl-commits] Build completed: openssl master.3991 Message-ID: <20160623105512.4015.15436.42F4859C@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Thu Jun 23 13:02:36 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 23 Jun 2016 13:02:36 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466686956.925823.3612.nullmailer@dev.openssl.org> The branch master has been updated via 687b48685931638ca5fca2a7d5e13516ad40ea4b (commit) from b58614d7f5f98571b2c0bb2fb3df48f4b48a7e92 (commit) - Log ----------------------------------------------------------------- commit 687b48685931638ca5fca2a7d5e13516ad40ea4b Author: FdaSilvaYY Date: Sun May 29 14:32:23 2016 +0200 Rework error handling from asn1_do_lock method. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: crypto/asn1/tasn_fre.c | 2 +- crypto/asn1/tasn_new.c | 4 +++- crypto/asn1/tasn_utl.c | 24 ++++++++++++++---------- crypto/include/internal/x509_int.h | 6 +++--- include/openssl/asn1.h | 1 + 5 files changed, 22 insertions(+), 15 deletions(-) diff --git a/crypto/asn1/tasn_fre.c b/crypto/asn1/tasn_fre.c index 9b623d9..d467b89 100644 --- a/crypto/asn1/tasn_fre.c +++ b/crypto/asn1/tasn_fre.c @@ -89,7 +89,7 @@ static void asn1_item_embed_free(ASN1_VALUE **pval, const ASN1_ITEM *it, case ASN1_ITYPE_NDEF_SEQUENCE: case ASN1_ITYPE_SEQUENCE: - if (asn1_do_lock(pval, -1, it) > 0) + if (asn1_do_lock(pval, -1, it) != 0) /* if error or ref-counter > 0 */ return; if (asn1_cb) { i = asn1_cb(ASN1_OP_FREE_PRE, pval, it, NULL); diff --git a/crypto/asn1/tasn_new.c b/crypto/asn1/tasn_new.c index 455a88a..897120d 100644 --- a/crypto/asn1/tasn_new.c +++ b/crypto/asn1/tasn_new.c @@ -123,7 +123,9 @@ int asn1_item_embed_new(ASN1_VALUE **pval, const ASN1_ITEM *it, int embed) if (*pval == NULL) goto memerr; } - asn1_do_lock(pval, 0, it); + /* 0 : init. lock */ + if (asn1_do_lock(pval, 0, it) < 0) + goto memerr; asn1_enc_init(pval, it); for (i = 0, tt = it->templates; i < it->tcount; tt++, i++) { pseqval = asn1_get_field_ptr(pval, tt); diff --git a/crypto/asn1/tasn_utl.c b/crypto/asn1/tasn_utl.c index c215891..f79d7d6 100644 --- a/crypto/asn1/tasn_utl.c +++ b/crypto/asn1/tasn_utl.c @@ -46,13 +46,14 @@ int asn1_set_choice_selector(ASN1_VALUE **pval, int value, } /* - * Do reference counting. The value 'op' decides what to do. if it is +1 - * then the count is incremented. If op is 0 count is set to 1. If op is -1 - * count is decremented and the return value is the current reference count - * or 0 if no reference count exists. - * FIXME: return and manage any error from inside this method + * Do atomic reference counting. The value 'op' decides what to do. + * If it is +1 then the count is incremented. + * If |op| is 0, lock is initialised and count is set to 1. + * If |op| is -1, count is decremented and the return value is the current + * reference count or 0 if no reference count is active. + * It returns -1 on initialisation error. + * Used by ASN1_SEQUENCE construct of X509, X509_REQ, X509_CRL objects */ - int asn1_do_lock(ASN1_VALUE **pval, int op, const ASN1_ITEM *it) { const ASN1_AUX *aux; @@ -70,18 +71,21 @@ int asn1_do_lock(ASN1_VALUE **pval, int op, const ASN1_ITEM *it) *lck = 1; *lock = CRYPTO_THREAD_lock_new(); if (*lock == NULL) { - /* FIXME: should report an error (-1) at this point */ - return 0; + ASN1err(ASN1_F_ASN1_DO_LOCK, ERR_R_MALLOC_FAILURE); + return -1; } return 1; } - CRYPTO_atomic_add(lck, op, &ret, *lock); + if (CRYPTO_atomic_add(lck, op, &ret, *lock) < 0) + return -1; /* failed */ #ifdef REF_PRINT fprintf(stderr, "%p:%4d:%s\n", it, *lck, it->sname); #endif REF_ASSERT_ISNT(ret < 0); - if (ret == 0) + if (ret == 0) { CRYPTO_THREAD_lock_free(*lock); + *lock = NULL; + } return ret; } diff --git a/crypto/include/internal/x509_int.h b/crypto/include/internal/x509_int.h index 6df2919..c5472e1 100644 --- a/crypto/include/internal/x509_int.h +++ b/crypto/include/internal/x509_int.h @@ -64,15 +64,15 @@ struct X509_crl_info_st { X509_NAME *issuer; /* CRL issuer name */ ASN1_TIME *lastUpdate; /* lastUpdate field */ ASN1_TIME *nextUpdate; /* nextUpdate field: optional */ - STACK_OF(X509_REVOKED) *revoked; /* revoked entries: optional */ + STACK_OF(X509_REVOKED) *revoked; /* revoked entries: optional */ STACK_OF(X509_EXTENSION) *extensions; /* extensions: optional */ - ASN1_ENCODING enc; /* encoding of signed portion of CRL */ + ASN1_ENCODING enc; /* encoding of signed portion of CRL */ }; struct X509_crl_st { X509_CRL_INFO crl; /* signed CRL data */ X509_ALGOR sig_alg; /* CRL signature algorithm */ - ASN1_BIT_STRING signature; /* CRL signature */ + ASN1_BIT_STRING signature; /* CRL signature */ int references; int flags; /* diff --git a/include/openssl/asn1.h b/include/openssl/asn1.h index 5bce404..ce221a9 100644 --- a/include/openssl/asn1.h +++ b/include/openssl/asn1.h @@ -885,6 +885,7 @@ void ERR_load_ASN1_strings(void); # define ASN1_F_ASN1_D2I_READ_BIO 107 # define ASN1_F_ASN1_DIGEST 184 # define ASN1_F_ASN1_DO_ADB 110 +# define ASN1_F_ASN1_DO_LOCK 233 # define ASN1_F_ASN1_DUP 111 # define ASN1_F_ASN1_EX_C2I 204 # define ASN1_F_ASN1_FIND_END 190 From matt at openssl.org Thu Jun 23 13:07:01 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 23 Jun 2016 13:07:01 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466687221.285665.6384.nullmailer@dev.openssl.org> The branch master has been updated via 3c82e437bb3af822ea13cd5a24bab0745c556246 (commit) from 687b48685931638ca5fca2a7d5e13516ad40ea4b (commit) - Log ----------------------------------------------------------------- commit 3c82e437bb3af822ea13cd5a24bab0745c556246 Author: FdaSilvaYY Date: Sat Jun 4 00:15:19 2016 +0200 Add checks on sk_TYPE_push() returned result Reviewed-by: Rich Salz Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: crypto/engine/eng_dyn.c | 8 ++++++-- include/openssl/ssl.h | 1 + ssl/d1_srtp.c | 15 ++++++++++----- ssl/s3_lib.c | 11 ++++++++--- ssl/ssl_cert.c | 28 ++++++++++++++++++++-------- ssl/ssl_ciph.c | 4 ++-- 6 files changed, 47 insertions(+), 20 deletions(-) diff --git a/crypto/engine/eng_dyn.c b/crypto/engine/eng_dyn.c index 718599f..843226c 100644 --- a/crypto/engine/eng_dyn.c +++ b/crypto/engine/eng_dyn.c @@ -349,11 +349,15 @@ static int dynamic_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f) (void)) } { char *tmp_str = OPENSSL_strdup(p); - if (!tmp_str) { + if (tmp_str == NULL) { + ENGINEerr(ENGINE_F_DYNAMIC_CTRL, ERR_R_MALLOC_FAILURE); + return 0; + } + if (!sk_OPENSSL_STRING_push(ctx->dirs, tmp_str)) { + OPENSSL_free(tmp_str); ENGINEerr(ENGINE_F_DYNAMIC_CTRL, ERR_R_MALLOC_FAILURE); return 0; } - sk_OPENSSL_STRING_insert(ctx->dirs, tmp_str, -1); } return 1; default: diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index f02e416..abfbed4 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -2113,6 +2113,7 @@ void ERR_load_SSL_strings(void); # define SSL_F_SSL_DANE_ENABLE 395 # define SSL_F_SSL_DO_CONFIG 391 # define SSL_F_SSL_DO_HANDSHAKE 180 +# define SSL_F_SSL_DUP_CA_LIST 408 # define SSL_F_SSL_ENABLE_CT 402 # define SSL_F_SSL_GET_NEW_SESSION 181 # define SSL_F_SSL_GET_PREV_SESSION 217 diff --git a/ssl/d1_srtp.c b/ssl/d1_srtp.c index 91d373f..94c0127 100644 --- a/ssl/d1_srtp.c +++ b/ssl/d1_srtp.c @@ -81,16 +81,18 @@ static int ssl_ctx_make_profiles(const char *profiles_string, if (sk_SRTP_PROTECTION_PROFILE_find(profiles, p) >= 0) { SSLerr(SSL_F_SSL_CTX_MAKE_PROFILES, SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST); - sk_SRTP_PROTECTION_PROFILE_free(profiles); - return 1; + goto err; } - sk_SRTP_PROTECTION_PROFILE_push(profiles, p); + if (!sk_SRTP_PROTECTION_PROFILE_push(profiles, p)) { + SSLerr(SSL_F_SSL_CTX_MAKE_PROFILES, + SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES); + goto err; + } } else { SSLerr(SSL_F_SSL_CTX_MAKE_PROFILES, SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE); - sk_SRTP_PROTECTION_PROFILE_free(profiles); - return 1; + goto err; } if (col) @@ -102,6 +104,9 @@ static int ssl_ctx_make_profiles(const char *profiles_string, *out = profiles; return 0; +err: + sk_SRTP_PROTECTION_PROFILE_free(profiles); + return 1; } int SSL_CTX_set_tlsext_use_srtp(SSL_CTX *ctx, const char *profiles) diff --git a/ssl/s3_lib.c b/ssl/s3_lib.c index 44dac24..bd831bc 100644 --- a/ssl/s3_lib.c +++ b/ssl/s3_lib.c @@ -3410,10 +3410,15 @@ long ssl3_ctx_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg) /* A Thawte special :-) */ case SSL_CTRL_EXTRA_CHAIN_CERT: if (ctx->extra_certs == NULL) { - if ((ctx->extra_certs = sk_X509_new_null()) == NULL) - return (0); + if ((ctx->extra_certs = sk_X509_new_null()) == NULL) { + SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_MALLOC_FAILURE); + return 0; + } + } + if (!sk_X509_push(ctx->extra_certs, (X509 *)parg)) { + SSLerr(SSL_F_SSL3_CTX_CTRL, ERR_R_MALLOC_FAILURE); + return 0; } - sk_X509_push(ctx->extra_certs, (X509 *)parg); break; case SSL_CTRL_GET_EXTRA_CHAIN_CERTS: diff --git a/ssl/ssl_cert.c b/ssl/ssl_cert.c index d668afa..c6e2d09 100644 --- a/ssl/ssl_cert.c +++ b/ssl/ssl_cert.c @@ -470,11 +470,16 @@ STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk) X509_NAME *name; ret = sk_X509_NAME_new_null(); + if (ret == NULL) { + SSLerr(SSL_F_SSL_DUP_CA_LIST, ERR_R_MALLOC_FAILURE); + return NULL; + } for (i = 0; i < sk_X509_NAME_num(sk); i++) { name = X509_NAME_dup(sk_X509_NAME_value(sk, i)); - if ((name == NULL) || !sk_X509_NAME_push(ret, name)) { + if (name == NULL || !sk_X509_NAME_push(ret, name)) { sk_X509_NAME_pop_free(ret, X509_NAME_free); - return (NULL); + X509_NAME_free(name); + return NULL; } } return (ret); @@ -598,14 +603,18 @@ STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file) if (lh_X509_NAME_retrieve(name_hash, xn) != NULL) { /* Duplicate. */ X509_NAME_free(xn); + xn = NULL; } else { - lh_X509_NAME_insert(name_hash, xn); - sk_X509_NAME_push(ret, xn); + if (!lh_X509_NAME_insert(name_hash, xn)) + goto err; + if (!sk_X509_NAME_push(ret, xn)) + goto err; } } goto done; err: + X509_NAME_free(xn); sk_X509_NAME_pop_free(ret, X509_NAME_free); ret = NULL; done: @@ -656,17 +665,20 @@ int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack, xn = X509_NAME_dup(xn); if (xn == NULL) goto err; - if (sk_X509_NAME_find(stack, xn) >= 0) + if (sk_X509_NAME_find(stack, xn) >= 0) { + /* Duplicate. */ X509_NAME_free(xn); - else - sk_X509_NAME_push(stack, xn); + } else if (!sk_X509_NAME_push(stack, xn)) { + X509_NAME_free(xn); + goto err; + } } ERR_clear_error(); goto done; err: - ret = 0; + ret = 0; done: BIO_free(in); X509_free(x); diff --git a/ssl/ssl_ciph.c b/ssl/ssl_ciph.c index 5dbe1d0..2fc4309 100644 --- a/ssl/ssl_ciph.c +++ b/ssl/ssl_ciph.c @@ -1855,8 +1855,8 @@ int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm) SSL_R_DUPLICATE_COMPRESSION_ID); return (1); } - if ((ssl_comp_methods == NULL) - || !sk_SSL_COMP_push(ssl_comp_methods, comp)) { + if (ssl_comp_methods == NULL + || !sk_SSL_COMP_push(ssl_comp_methods, comp)) { OPENSSL_free(comp); CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE); SSLerr(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD, ERR_R_MALLOC_FAILURE); From kurt at openssl.org Thu Jun 23 13:13:52 2016 From: kurt at openssl.org (Kurt Roeckx) Date: Thu, 23 Jun 2016 13:13:52 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466687632.316606.9396.nullmailer@dev.openssl.org> The branch master has been updated via d0ba3119def9e2683bc517c8189c33d76373e6c1 (commit) from 3c82e437bb3af822ea13cd5a24bab0745c556246 (commit) - Log ----------------------------------------------------------------- commit d0ba3119def9e2683bc517c8189c33d76373e6c1 Author: Kurt Roeckx Date: Wed Jun 15 20:27:04 2016 +0200 Update fuzz corpora Reviewed-by: Rich Salz MR: #2986 ----------------------------------------------------------------------- Summary of changes: .../asn1/0214f6df3fa3100299a399adc967bc47a5c5ba40 | Bin 120 -> 0 bytes .../asn1/04570357b8fac4d4e5937844083821d850e57ef5 | 1 - .../asn1/0ac4e45afd7e1686688ea5c6e178ab13924ee730 | Bin 186 -> 0 bytes .../asn1/0b55ab98ee3878d608d34bd49d19f36b22183543 | Bin 242 -> 0 bytes .../asn1/14891f4e2ac30378c22d0607b81d936555b35296 | Bin 127 -> 0 bytes .../asn1/18b7d9d5d590169b88d59a2020e45d808e87402b | Bin 40 -> 0 bytes .../asn1/18ccda0e109b97078629fec6f9f28976ec695da0 | 1 + .../asn1/1db55e24ccf714535151ff4b1f95664a6799aa53 | Bin 0 -> 608 bytes .../asn1/1e8aeb4d99cf53e09ecf9f2189543e3e1ea1b25a | Bin 0 -> 2144 bytes .../asn1/1efabf67e60af252b66a60ba9f6c10c21322c062 | Bin 0 -> 453 bytes .../asn1/25b944076c4f71c28399952443eff819b715d037 | Bin 0 -> 2728 bytes .../asn1/260d32084c95680a54f8ad93728ca5d5ea1e72c9 | Bin 0 -> 2209 bytes .../asn1/2f589c5c4e23aa53d6d4167bf3bd5a3f61cca59e | Bin 1957 -> 0 bytes .../asn1/334d4f7c8523990d8f5a3421f39677bcf03308c3 | Bin 0 -> 468 bytes .../asn1/349abe618f170a4a3809f68dc93f3593945bef6c | Bin 0 -> 49 bytes .../asn1/3674488416645ebe146b1ed64418d25a43369895 | Bin 232 -> 0 bytes .../asn1/36966948c32857b10ef973d033b334d76836b16b | Bin 8 -> 0 bytes .../asn1/383fb78fc538124ad06b25ab58fd8716c247e80a | 1 - .../asn1/38a0ab613dedd85c7173aa098f3e44b011e1cd3f | 1 + .../asn1/3c47caeaef1457850fa9b94d4392a830382fb7af | Bin 0 -> 2151 bytes ...7f6 => 42e77bb6904c89a883cb6d50f08a44c3625f7db9} | Bin 771 -> 760 bytes .../asn1/42ff70e4c6482b755eda53d9599c5a498048df36 | Bin 0 -> 1339 bytes .../asn1/4352463bb80eaf9160bb398813c5a0dff0eceb24 | Bin 336 -> 0 bytes .../asn1/461964976a2bafa41e95602ab5f1a55832b6a4ad | Bin 0 -> 984 bytes .../asn1/4b044371bd7fb299447f119959e0f2471539b740 | Bin 0 -> 9 bytes .../asn1/510421198fbf07a578b3f60fb5d91d88e7402617 | Bin 0 -> 5685 bytes .../asn1/5164559b07bbe06d5128b07ff922ef64a3b49feb | 1 - .../asn1/548953015dee047bd555881f6c9a43c17ce2547a | Bin 0 -> 508 bytes .../asn1/593f5834ae6d461e03e8c99d93b5bae9a357eb69 | Bin 1115 -> 0 bytes .../asn1/5ad0ef3dccda6ac674a78f8e6419e5d7b6eba594 | 1 + .../asn1/5f744458d42f089f4e8c6edaf764c7de8d0d3888 | Bin 0 -> 823 bytes .../asn1/61d57ff14e544bc34117a1d054a55413a446b61b | Bin 0 -> 2173 bytes .../asn1/6772b1dddc0bd43a3ac925e9db431775149e7f69 | 1 + .../asn1/6c2c3201e9ee180a03ac31f26c87c57ee4b3219c | Bin 1222 -> 0 bytes .../asn1/6f27c43a83e859e9fce3735d0601b8085bc4cb3a | Bin 0 -> 2647 bytes .../asn1/7552c8c44dacd510fb36fbd402810a8d86bad4e8 | Bin 2144 -> 0 bytes .../asn1/7d06379d8563af8b2735bb01971381ce889c8ba1 | Bin 537 -> 0 bytes .../asn1/7dd75785c77dc91df1b8d795e4e75c5af27a318d | 1 - .../asn1/82d2fe81d12bb0c2e3135d7c10c31c486022a52b | Bin 0 -> 674 bytes .../asn1/84249c956490bba3589a5082e89412f41ed037d0 | 1 + .../asn1/8431cb6d64ae0269b5ecea31e3b561ce60949261 | Bin 0 -> 2712 bytes .../asn1/8ca3998fb03a3d3973c2c7c557cb9d5673193f28 | Bin 113 -> 0 bytes .../asn1/9229671db49de3fc379a10a4463d495c808c7a89 | Bin 527 -> 0 bytes .../asn1/9d92d963300c0891362f6a0e7af5b2b2e2226c5e | Bin 0 -> 627 bytes ...bcf => a128ca5292357fc631d2c0d4d8bcab7d2667c82e} | Bin 912 -> 912 bytes .../asn1/a7c2749b661279d081a53c16414f156854817511 | Bin 0 -> 2651 bytes .../asn1/ac78c8690c2cf35e8e5941954296733608f02840 | Bin 61 -> 0 bytes .../asn1/b1f9796185199965e02c0861cffded4a9a4f0fdf | Bin 36 -> 0 bytes .../asn1/b2e1d6b6e955e15c2c0cec04b0b199d66ab85c6a | Bin 16 -> 0 bytes .../asn1/b91be6283e01f8c0a86e4f71681f488b51b0e9fd | Bin 273 -> 0 bytes .../asn1/bb26c0626531ed103661779c7d8b162ca586da62 | Bin 346 -> 0 bytes .../asn1/bbe393fd04295360a219f0b6db558c07c10f9291 | Bin 0 -> 2428 bytes ...7a7 => bfcd14c4e65de0e5d008c9bb5b88cda74db96720} | Bin 2888 -> 2880 bytes .../asn1/c1110f72a6770f35cb22e308ee4a8ded89c27a61 | Bin 247 -> 0 bytes .../asn1/c5897095d9ceaff84e2fa0f550796ea7fa5be50d | Bin 0 -> 820 bytes .../asn1/c8ac50d432f51d7dff1716b903ad93d7f1276339 | Bin 756 -> 0 bytes .../asn1/c9914ec85b8844893c9cd16f7452fd104c12d998 | Bin 12 -> 0 bytes .../asn1/e1b3134c8bd6322b2c00ac14ffee95201e9d842b | Bin 0 -> 444 bytes .../asn1/e658011638321cd075de093341453f9c6a29cd38 | Bin 1957 -> 0 bytes .../asn1/e7f7fdad8485025c5da1f8dfffc0016333eb3179 | Bin 0 -> 2130 bytes .../asn1/ea4934c76cdddd2358b74b09e1a270748d8f2f1d | Bin 0 -> 2232 bytes .../asn1/ebc72e481f034a395e815e32d32066203fc02f45 | Bin 0 -> 1365 bytes .../asn1/ecb9261ef336a630745690f3b6540666d7387b4c | Bin 0 -> 49 bytes .../asn1/f3a66e0e3be74a6ca2f7ec51a37e13753c7b397e | Bin 0 -> 2756 bytes .../asn1/f6ea29df76bf3e80b75fca4d8da10bbf75c5e6da | Bin 0 -> 32 bytes .../asn1/f79f41feaa09854e6fb969bf88664c7aae699d42 | Bin 154 -> 0 bytes .../asn1/fcd11d1afa51f6c075556247605f28a5312b5d8f | Bin 263 -> 0 bytes .../asn1/fe25abf24b839b43f97a49ad1b8183cb9784aa7c | Bin 28 -> 0 bytes .../asn1/ffdf63e810ca00befa85f71d5e10ea1623c5e13d | Bin 32 -> 0 bytes .../0c13726de36b584f8fd84873d6a76132a170eb9d | Bin 0 -> 61 bytes .../23502e02c75d278f15be1670eab512acb7e342c1 | 1 + ...73e => 2522d0402786f54548338848e634da0d4097e749} | Bin 2822 -> 2822 bytes ...2e4 => 6830abb1f4a3d83460e6aca1e7164e7ef7c8e3a6} | Bin 2875 -> 3852 bytes ...008 => 6c1e4760c11ff1d575aaf8032ccc2558b559e426} | Bin 2911 -> 2911 bytes .../91a65f820170a6adf096b4a04f0a0050b02cc76f | 1 - .../b3bc9f449fad8924c1f59b46855e38290519b720 | Bin 22 -> 0 bytes ...6bb => bd715e57866158f421d6b0cffe13aeda99d44f35} | Bin 8782 -> 8782 bytes ...039 => d3c705320b6a61d2ddd85a05799f4503f77a1462} | Bin 982 -> 982 bytes ...ca1 => dda067e9417c03146d10eb26773f06a0fdbc2625} | Bin 3183 -> 3183 bytes .../fe1f7562f3537750577354eb82cd301847eb6780 | Bin 15 -> 0 bytes .../bignum/005daaafee8770c749edb8fffce2d45d32fe1c89 | Bin 144 -> 0 bytes .../bignum/0096c63fa735af2679003f46deedfd799858ef4b | Bin 256 -> 0 bytes .../bignum/014903b1cc4f232a8f5a8550f69ab4fe7627a2b9 | Bin 369 -> 0 bytes .../bignum/01be9f492e4aa4811f3e85e91547d995ff2a4b2d | Bin 12 -> 0 bytes .../bignum/01cfdbae280be58731260e0b5e48baca4998cc2d | Bin 0 -> 157 bytes .../bignum/02e0c0dfc4ffd569bed860f7acd74cf494eb9e7a | 1 - ...133 => 042a5e464b4433641f400b71ae0b797434205c9b} | Bin 100 -> 100 bytes .../bignum/049d9f8110611ec40b1717abdcaf3f35a15feb49 | Bin 0 -> 14 bytes ...4ed => 0585cbb7cb87cce39dbaa5e4f963db973f68d0bf} | Bin 663 -> 663 bytes .../bignum/067e9104675177fd538bf19e654d5a3c09f3ab34 | 1 + .../bignum/074a34a36fac4d252251a543a2b0fdbcb2acbe22 | Bin 0 -> 255 bytes .../bignum/076135c9b43b5abd79d3f6c6a98f6e543959314c | Bin 347 -> 0 bytes .../bignum/097b2876b740f095a2e928d296568185e34f7a50 | Bin 0 -> 258 bytes .../bignum/0a07548fb233653ec6c6157f2bd09be8983434e4 | 1 - .../bignum/0a2224bc6f250eefc4187abbe7bd8f62778ef85e | 1 + .../bignum/0a4a65641c3137944451010dbcbb36decca62923 | Bin 0 -> 194 bytes .../bignum/0b0edb3b41f23e1a6f6ade02ee74f476a63ac140 | Bin 0 -> 257 bytes .../bignum/0c511d979e61c7691616816149d147bec71023b5 | Bin 80 -> 0 bytes .../bignum/0cabeb25c8cd827d0235635ea21df463bba2168c | Bin 157 -> 0 bytes .../bignum/0f1d22d0049fa05be3697fb5fb824dda3591df64 | Bin 0 -> 38 bytes .../bignum/10edc7e028834fcf05da144ab02b3390079652da | Bin 168 -> 0 bytes .../bignum/11e957b9bf43166e4b676995eb02eab38c23e396 | Bin 0 -> 252 bytes .../bignum/129b7621b906a52d1acd370538d255d9bfce8b3c | Bin 70 -> 0 bytes .../bignum/12bdd00fd4038756cbcf8ecdad1b0cd862603cd8 | 1 - .../bignum/12de35f3746a137ad8d592015a83272f031eea48 | Bin 46 -> 0 bytes .../bignum/1368ec0f31248b6066cc6d762ae884c9860490fb | Bin 0 -> 11 bytes .../bignum/1406ca442cbc4a23606507daf7da195d07cb1f23 | Bin 167 -> 0 bytes .../bignum/14604c5374acb8c0155a84a2725b24e8cff1b18a | 1 + ...7c7 => 14a08ecb901485cebb829ca3e6c04895b911b5d8} | Bin 356 -> 356 bytes .../bignum/14a8c3b5add36b2ba5fdf47b25bea3b5d41cbf93 | Bin 0 -> 133 bytes .../bignum/17a6a6fa215ef81b00910a070ed8549f1252f07f | Bin 115 -> 0 bytes .../bignum/17fcd7c00609afee40d187d3085358b5feb5e519 | Bin 0 -> 292 bytes .../1875fc6dd4ca6b01e1a4276460f465efd3f074bf} | Bin 273 -> 275 bytes .../bignum/18bea75b3872962de874a0f798d41fe2626fc2eb | Bin 0 -> 178 bytes .../bignum/18fed6144f45894eda63a3de4808f66823ca253a | Bin 0 -> 98 bytes .../bignum/1a1a9717a96bffcb61e1d349fee17d074bb7796a | 1 + ...047 => 1acdf66acba7eb415911011a0637771b5c0b2a35} | Bin 660 -> 660 bytes ...019 => 1afc4bb08e1c62f5a472a55132e02760e2ca7ea8} | 2 +- .../bignum/1b63f1c99613a491251df22962a347fadcb25380 | 1 + .../bignum/1b9288ddc85fd496544cacb6b12ce0f6015b28a3 | Bin 166 -> 0 bytes .../bignum/1b9790b42a761831ab4922da1e7628fc9f9e6c53 | Bin 0 -> 199 bytes .../bignum/1bb831ff3de3773c8cfd33de2dbfc5fd84c8f2cc | 1 + .../bignum/1bbbf6c8f5cc381d14493e70277e714261f0bba7 | Bin 140 -> 0 bytes .../bignum/1c2247a6a9d72eed1aaab7db668197c264382deb | Bin 137 -> 0 bytes .../bignum/1c640852e9f73aaf290dad040d766cf12491fac2 | 1 - .../bignum/1d4ec214cb15ff71d261ad22c70c715f8006d316 | Bin 0 -> 150 bytes .../bignum/1e488bac6ca6ee846c0e02f279694f74bd412655 | Bin 0 -> 173 bytes .../bignum/1eded4e4ef96954ed169e59a6d7333f32547d0b9 | Bin 22 -> 0 bytes .../bignum/1f2c5a599476a7eb2128888fa3d005b56f382e7c | Bin 20 -> 0 bytes .../bignum/1fc9081d97adf8a785dd9ad71bb739b9803c81a5 | Bin 100 -> 0 bytes .../bignum/20c0d2fbdfc2fa355bad3bad88cc659cda4a93bc | Bin 0 -> 20 bytes .../bignum/2113b0366d43b4102e833527cbfa7341424941ae | Bin 173 -> 0 bytes .../bignum/21383a2d614a1f1a7cbea6b6da6db44ee374cf41 | Bin 0 -> 148 bytes .../bignum/2247a18cbf97b6cff011d4c46876aa3dc069faad | Bin 14 -> 0 bytes .../bignum/2324dc60a889504e87cefe6a07ae6a8f200dc82b | Bin 257 -> 0 bytes .../bignum/24bc38ab6a3d3ba02ffddd687df856076841ce37 | 1 + .../bignum/24e4c2d6abe3ec1e145f088c3b27b59abf26154b | Bin 1263 -> 0 bytes .../bignum/2542e7a7df03c1076071c03f4b5e49048f411e0a | 1 + .../bignum/259e79c042d6b3d2bbf69a6a54d9686b819e1ce4 | 1 - .../bignum/25be5e3dcf6409ddfdffe7f8371c87bce2d449b4 | 1 - .../bignum/25fbec9c760a90c99390ad0fdb1d61459d598da8 | 1 - .../bignum/260e0b67967dffb7dad84c0fc1f5a44f082441b3 | Bin 76 -> 0 bytes .../bignum/26e3b5c343880cb49f8840c0a64248529f72dc39 | Bin 0 -> 217 bytes .../bignum/2705b5aa99394f9a2a4b400f381a2a20302f2a8b | Bin 255 -> 0 bytes .../bignum/2759809e2093df495e3df53874efa6309980d2aa | 1 + .../bignum/27c315147cfd907bf5292c7dc72eb05cbdf23bb8 | 1 + .../bignum/28a13685f61ca916f7514b7151f811a7909e2697 | Bin 52 -> 0 bytes .../bignum/2927e1adfc42f99c05d689be487d43b2ea8f47f8 | 2 -- .../bignum/2992b4067c1f29b093bbfa97c6c59c022de83fa5 | Bin 0 -> 21 bytes .../bignum/299fdc17d9ba274e83158430cd990110f89fa4f9 | Bin 143 -> 0 bytes .../bignum/2a553f6d68c98e776d9b9e846f341ecd373c59b0 | Bin 0 -> 1260 bytes .../bignum/2b42b2b8cf11dc176ddcbf890c581c8515973629 | Bin 1218 -> 0 bytes .../bignum/2c4193876019846890c5221e48f6bac2e490003e | Bin 137 -> 0 bytes .../bignum/2d00dc09fa2e4eeb8faac6f9a8945a81835b1013 | 1 + .../bignum/2f069b404f7bfa671367d5e4bd6ab3bd7e06d4ab | Bin 0 -> 241 bytes .../bignum/305b92fc72e72505ffbf9a7889a939a4e3f008cf | Bin 167 -> 0 bytes .../bignum/310a590087c972fec0e720d3a7d8fe4533a27359 | 1 - .../bignum/334be6abe258e043e37e0852c6535764d2af7393 | 1 - .../bignum/33d1d77f16e29a73a704b4b7c3b0ca49ef35ab9b | Bin 248 -> 0 bytes .../bignum/345dc2ce1c69b42f7ddb44627435a18e3fe07a59 | 1 - .../bignum/34818b44af1fb82b0e35579a473105970a1ad10f | Bin 0 -> 120 bytes .../bignum/34ad71ca90044a211f7e586c5d40884bf0ebf743 | Bin 146 -> 0 bytes .../bignum/34be8878d96095143655069ec96d5a2f086b9568 | 1 - .../bignum/350357be2ddcd9156d2815fa704ce76f0bcbc099 | Bin 0 -> 15 bytes .../bignum/35c62ca19d6c3b574802a4b680043996487efd93 | Bin 0 -> 157 bytes .../bignum/35fc06719ba4bdc732768f1c499dc70b0e35dc42 | Bin 146 -> 0 bytes .../bignum/3724c0ac79c28e5376604f5fcd103dfd87e9d0fd | Bin 0 -> 142 bytes .../bignum/385d827d425c373edaf6456f4c943bc65fdad2d0 | Bin 120 -> 0 bytes .../bignum/38c88c9668d4014d4b2c376d28423612efccd93c | Bin 0 -> 70 bytes .../bignum/39f053c4fdbcb7eea8787fdc6bd07a380903a246 | Bin 0 -> 249 bytes .../bignum/3c6cc768ef1eb17a3af878e3a5af78277908e73a | 1 + .../bignum/3c762c68ad23f2930e1494be8aea7362d3aabc1c | 1 + .../bignum/3e27b4fc0e1f8f54461133a20bd435c724ec7d03 | Bin 63 -> 0 bytes .../bignum/3f9a64bf80bca38bd3ce1e3610ba9a329b809e3c | 1 + .../bignum/400c167ab13408629bfc78bc6017d5ce38c756d6 | Bin 173 -> 0 bytes .../bignum/4030aba47ea3ed0f7396f9c6b5d2d56f7cb3b29d | Bin 0 -> 133 bytes .../bignum/40ec3a5a8af360f98936d5c10ded3db723808612 | 1 + .../bignum/4136d27f468bb92f1aa4df7d597f18b7ead523c8 | Bin 56 -> 0 bytes .../bignum/4267df225df7c418bf7c0275e7e612a93d3a12b8 | 1 - .../bignum/4396e98ae42e6399aacde90a228765f9200bdd07 | Bin 52 -> 0 bytes .../bignum/4462738e5f1ae745e68902d2573cdc3e6c3560c3 | Bin 0 -> 248 bytes .../bignum/44835d81357f2cbbff4d8da4b00bd4d125095e14 | 1 - .../bignum/457e4e8a598cd16765e714ca52800b99a79048e1 | Bin 0 -> 151 bytes .../bignum/46df93fea2c942ce3714e043fcc8221baf9c6c27 | 2 -- .../bignum/474198c0b1a7801468eb6b5a722ddd503d19ee65 | Bin 133 -> 0 bytes .../bignum/47ab81ffbed978b239b21ea8ac7cd7617bbcc9dc | Bin 0 -> 316 bytes .../bignum/48154c8adaed1e2fdc9f6d67e8bd7cec0ab4a9e8 | Bin 0 -> 154 bytes .../bignum/4860974bbbda76649e507c1f478a463f261280c8 | Bin 0 -> 123 bytes ...3c5 => 48d24f013773a4287f0bafb2d6f34d162f1b26d9} | Bin 256 -> 256 bytes .../bignum/48e8ef92c8999c79622f5678bae1159f3233a18e | Bin 272 -> 0 bytes .../bignum/4919cd2470b74fc99c77baebae5535ab6b132669 | 1 + .../bignum/49c230fa8055349f9de26200d01a168973670777 | 1 + .../bignum/4b3910c0ff306403390c144f764fb90c2c14a757 | Bin 0 -> 168 bytes .../bignum/4bb85e3b095f69339c0a2ddd5b08faaddae930bf | Bin 205 -> 0 bytes ...48b => 4c64c468c5b6652d32ae7c42415d3a0ab481ecd5} | Bin 230 -> 230 bytes .../bignum/4cd4ae4e59cf4658d00a2ed7ef46394e14b2a0bd | Bin 0 -> 134 bytes .../bignum/4cf0101e22fa63443f10598022ba72ed16977523 | Bin 270 -> 0 bytes .../bignum/4cf144f4c445667583068e9b0183006aaa67850c | Bin 0 -> 146 bytes .../bignum/4f801fc63989ae0db47ac886eca2a591b3dc687a | Bin 0 -> 127 bytes .../bignum/5034f027c4020156030cb875f2328b568a641066 | Bin 15 -> 0 bytes .../bignum/504326b4f9d08db58ec20b03f327a97671054224 | Bin 0 -> 65 bytes .../bignum/50f97da56743397e88071bc654855b2dd6d7280f | 1 - .../bignum/517c790afefcc9ac4f5aff9ea8d77700fcc8a673 | 1 + .../bignum/5238c9e0aafb39479ec43a2d3d0aed3adc68ceee | Bin 0 -> 9 bytes .../bignum/5339fbe0109ace3eb3bab3d0252ebb2d3ab63ea7 | Bin 123 -> 0 bytes .../bignum/534e41407fa682b9f1360604373b74c371e87086 | 1 + .../bignum/53f843271b1a21d2b2edc071cd345da8a250eb88 | 1 + .../bignum/5458036c3dd410700b19317c2558873d79ce3c40 | 1 + .../bignum/54b65e7d4991a5c7862d66dd1e6a79615b35a813 | Bin 0 -> 55 bytes .../bignum/553863271ff34b02143938705bb87e180e440eac | Bin 0 -> 20 bytes ...01a => 5614732f454872ff628db935a5add0844d204f5d} | Bin 194 -> 194 bytes .../bignum/578fc5eeee1cd3ba4d1b490a13f0a3d2bc31d387 | Bin 243 -> 0 bytes .../bignum/58b4681433cf739f1559f8d54d1fb0871f8f8623 | Bin 0 -> 133 bytes .../bignum/58d37a59501a395200e5d4f15dc035d59a452330 | Bin 50 -> 0 bytes .../bignum/5a7c6faec2ec2999aaa8c4175567af26e7056b1f | Bin 0 -> 11 bytes .../bignum/5a8e7bb33ce7de21601a87579d2e5537bcb167b8 | Bin 7 -> 0 bytes .../bignum/5ad89dcf896770c131e67c10e2325db565e3b0c7 | 1 - .../bignum/5af60ae40349117bc0946ea8d070e18d68965915 | Bin 0 -> 134 bytes .../bignum/5b06165a9182ad261c8a25c7cc2a5d9bf783c99c | 1 - .../bignum/5b96ff153d7454a1552accb5f270d4eafc24e40f | 1 + .../bignum/5be5ab60e1fd75943943b12ed60e4734f6ee3935 | Bin 0 -> 173 bytes .../bignum/5beffa928dfb0c57766bfa9f20e99ba6b514021b | 1 + ...975 => 5c3999ed267a29968fade2b27d80037e24a5d314} | Bin 260 -> 260 bytes .../bignum/5c5feb5e90d2dd3b0900ec91a14655da017d5404 | 1 - .../bignum/5d1d89a21ba1c581f964636c84de0944274ef691 | Bin 194 -> 0 bytes ...c8c => 5d726dc792e378dcb417cf99155864f1b5360314} | Bin 263 -> 263 bytes .../bignum/5db01e3abb3208f37afef65e4506833e97e6ed26 | Bin 0 -> 224 bytes .../bignum/5f7ce51433ab55cf55c1a78b90f877d02a5413d0 | 4 ---- .../bignum/6013465dc17db95bef87b8dddba06a7c5572215e | Bin 0 -> 17 bytes .../bignum/6029823423acb577f59cc96817f6bf64d726263d | Bin 0 -> 121 bytes .../bignum/603f1f3e564458d3d0357b0a08906409d428306d | Bin 0 -> 80 bytes .../bignum/607601efcb1e45367e3d9d7d9e2eaeea42fb7ba2 | Bin 133 -> 0 bytes ...0b3 => 60c8d0ec40218c6427be307a6fda0565719ee2a6} | Bin 245 -> 245 bytes .../bignum/60e368073cc04a42ae26a5819888a77bd94d47ae | Bin 0 -> 19 bytes .../bignum/61a54b22dd1ae460f3411550df7aebc33023dc41 | Bin 0 -> 67 bytes .../bignum/62511d1631b3583e6546e8d984e228fe85a2142f | Bin 0 -> 46 bytes ...f0e => 636212dbe310b2a18c48c8c46da399d2d0099749} | 2 +- .../bignum/63dc94e9cd0db9de2ec9bea3b5836ba957db69b1 | Bin 17 -> 0 bytes .../bignum/6415efb6d579ce5f0946df5a80b7b4dd5d311e44 | Bin 136 -> 0 bytes .../bignum/642b27b3fe5f194405dadb10ab1c381f0f7d2bf9 | 1 + .../bignum/644eb8e6734899411e0deb6926132f04dec542aa | Bin 0 -> 103 bytes .../bignum/648d12fed7ea7a77b73daa68c40e2fe0ecf16f26 | 1 - ...15d => 66e69dce55bd1e83ecb190305f5d3adb6a203f4b} | Bin 238 -> 238 bytes .../bignum/67b5e0988fb070cd2d2fbd3e175751a6f7ce266b | Bin 217 -> 0 bytes .../bignum/6a1c154b967390fafe327505baaad7f88f75be54 | Bin 0 -> 128 bytes .../bignum/6a33c7883703c9277853b13cf671caac6074f518 | 1 + .../bignum/6abaf48909a05767f429056bb1eb7b1c8577b4f8 | Bin 55 -> 0 bytes .../bignum/6ae189bad64a248d0cdaa458ea376f61770baf07 | Bin 0 -> 6 bytes ...494 => 6bab15cf7131af8e9d8a18f60891ff427f95eb17} | 2 +- .../bignum/6cc9c5e3f44c96e7b9c5929a2557ae0f5c908bc3 | Bin 0 -> 133 bytes .../bignum/6d2fb2f7d1b1945232ac3e02190936fab36634f1 | 3 +++ .../bignum/6dab0a0bfb136e26f61c29940c12a5a9dd61a64c | Bin 0 -> 22 bytes .../bignum/6e338fc7b38bade10860d1b9aff874472e49cc53 | Bin 83 -> 0 bytes ...fb0 => 6ede9a631d07a81e2cb6b89e85690e9ba3d8ef2e} | Bin 2017 -> 2017 bytes .../bignum/7006b9ee1d820603eb6a3b6e950efda465d4597c | 1 + ...ded => 701843327f24e08a36b21dd5cab28f46e9578527} | Bin 287 -> 287 bytes .../bignum/704f4919473a111af3e1ef03be32fd14aaa79970 | 1 - .../bignum/713dede498fe06ac7c81ea71b0ff0d7a7336ab2d | Bin 256 -> 0 bytes .../bignum/7160c40016438a83535b5bea81ba39c3c18ea3bc | Bin 173 -> 0 bytes .../bignum/73fd5ba4981316eef8f940845cebb4019c52dbdc | 1 + .../bignum/744811fc840d17524616431189a59cf1e05953ec | 1 - .../bignum/75ff386887b24eb337eafee926103fe30caccbd5 | Bin 0 -> 257 bytes .../bignum/7720b8549b498b59885f149493e4b852bb2da73a | Bin 154 -> 0 bytes .../bignum/7726f66f26215e4680c393c6a13777bc29e1d688 | Bin 249 -> 0 bytes .../bignum/77f3dc7df7ed04a5aa80a133caa12b6d938e7e08 | Bin 0 -> 10 bytes .../bignum/7956dce34e05c9769319452bd1edca030c49449b | Bin 70 -> 0 bytes .../bignum/79839a9362b82f93143c0d7448b2d8873b3a7e8d | Bin 134 -> 0 bytes ...9e2 => 79e9cb4a8dad5fb14c851f8d41f1db9b5f938e00} | Bin 240 -> 240 bytes .../bignum/7a6353d83ccf1a4b5177d3c19f4fa1ef546081a7 | Bin 0 -> 270 bytes .../bignum/7ad115b225db1ff25f03e764eb86b20dcac23916 | Bin 0 -> 243 bytes .../bignum/7ae93a888eb402e838a518a7c8ad8bafc6a698ce | Bin 0 -> 101 bytes .../bignum/7b487c78ea8b6c6c892652a932016a6f0d784c07 | 1 + .../bignum/7b9ccfe541cd7e9280826b28f56d3954c13979dd | Bin 0 -> 73 bytes .../bignum/7bddb12bdb32c4e3cf4bfbd2f270f3429dc62cd9 | Bin 142 -> 0 bytes .../bignum/7c3beca641873ef96f71ec644f0021786b49d256 | 1 + .../bignum/7cd314ab0309529759dbf02c09cc0e7265c0dfe5 | Bin 0 -> 11 bytes .../bignum/7eaf5e25b5c614583b44607f7ff31eeba6cfdbd9 | Bin 150 -> 0 bytes .../bignum/7ebbd74d8de2c419a3a9df61812d91e22b4a3585 | 1 + .../bignum/7f99b1335390572330228266fba31e85cbbb1689 | Bin 32 -> 0 bytes .../bignum/7ff3793a1287a4a46173a5d5096c4c9aded8d2dc | 1 - .../bignum/80872fe8e270e307b02bf7913b515e5b11919fde | 1 + .../bignum/80e2705b8f63682d22586cc758e1bbb89d881819 | Bin 23 -> 0 bytes .../bignum/8124626ca0583236726bed1c7757f83bb680684f | Bin 15 -> 0 bytes ...52f => 81e4e34139e367231e7c4017d70ec4daa6e566ba} | Bin 249 -> 249 bytes .../bignum/82c9dcc3941f898e53248ca8c36d0402d4ee5aee | Bin 145 -> 0 bytes .../bignum/8343e2e7acad75e615d9411eb6f20de595ffe0fb | Bin 0 -> 4 bytes .../bignum/83e27e44e6288c4e73deba0617f3184b1790cbd4 | Bin 139 -> 0 bytes .../bignum/8402d576ac851d95d2de327a5ef92fef7416cce0 | 1 - .../bignum/850e7dc85f587658838bade1a5792a32df4f0f7f | Bin 0 -> 115 bytes .../bignum/850fd0a46819cbe65d9a1d26d7663bde2ef5423b | 2 ++ .../bignum/8564e156f7608f3eee7bc9f4a682c0095fbed947 | 1 + .../bignum/86a399e9e58bc49989cfc7ecd9fd68e0214d9a96 | 1 + .../bignum/873b549530599ef96cf0da41a4577a51074bccc6 | 1 + .../bignum/87408fdaf60474483e5516ca9279d5a762f88806 | Bin 292 -> 0 bytes .../bignum/87549154f376b2c5b7d36651e785f2859aa84570 | Bin 1207 -> 0 bytes .../bignum/875a0573d14d7c0db32947f852d5572f3094d24a | Bin 0 -> 256 bytes .../bignum/887d3a77d29e93ad19abb98532990acedff9e896 | Bin 20 -> 0 bytes .../bignum/888f0024b2fa65f660aca5e32fa1fd07f041282f | Bin 0 -> 347 bytes .../bignum/88b3244421af6960fce4ff3059878f068a17e7e4 | 1 + .../bignum/8963514e224558c06cd8b5ddacf2ae0ff2e7e4f3 | 1 + .../bignum/8a381fdd97dc5f70c7ad0fd55ab2ab71e02ad6d6 | Bin 0 -> 134 bytes .../bignum/8a4198cb150003d28bc39699bc76fad77aa83ee0 | Bin 0 -> 51 bytes .../bignum/8b9b5edfdaae44c224bf3a59febaef5ddc8b30b1 | Bin 0 -> 75 bytes .../bignum/8bb7c928999c2d8011b39f0006416191bb914edc | Bin 347 -> 0 bytes .../bignum/8c6dda8b405cdd3f78774f9eaf0f957b8281c20d | Bin 0 -> 19 bytes .../bignum/8de9cc9d2c4798bad1d4ceec36a142af03e7c988 | Bin 0 -> 134 bytes .../bignum/8e982e5dabb2ca9dcfbad89bde45ed08adf48fad | 1 - .../bignum/8ea51d4fdbada50089565dc38b8eb984cb5fd653 | Bin 19 -> 0 bytes .../bignum/8ec8e83cb4dc27305f32920549165e403fc94675 | Bin 128 -> 0 bytes .../bignum/8fd8ce97a9327411009c35e0a7fd5eda5fb541fd | Bin 137 -> 0 bytes .../bignum/90829fad291606c71af41676028b9c098b29b449 | 1 - .../bignum/90de75065461372acb4cdfabe7a73f07f3f73b55 | 1 + .../bignum/911792788346d3358c0ab92ab4cc3f2a706aeda0 | Bin 8 -> 0 bytes .../bignum/92fca6fef53b5afc598d21ce8b6ed7a3eb5c9442 | Bin 0 -> 136 bytes .../bignum/93fa8b5fe9a65ff5b8cf10ce8e89f8e5eeaf8436 | Bin 131 -> 0 bytes .../bignum/94654b73567e989fa87ac3de92b875e1e17c5934 | 1 + .../bignum/948f67e003864d37eb8ec558234a5bb9bb51cedd | Bin 229 -> 0 bytes .../bignum/956a5d320b32359f3e1edeef628fce677f4b3785 | Bin 0 -> 347 bytes .../bignum/95c46e2ae45e5753e6ec22fa42de4b50876160f4 | Bin 73 -> 0 bytes .../bignum/96a3c9b1e2a119e46d1a93d537eb4359cb7876bc | Bin 0 -> 2137 bytes .../bignum/96d95d0154d483c4858335fdfb25d58d229b1275 | Bin 67 -> 0 bytes ...f5c => 976fa015ec637c38d9628b8c17595e9cd44eccdd} | Bin 240 -> 240 bytes ...9ab => 97e88ab5c619e5279012eed0cbcc26e1b70e7702} | Bin 277 -> 277 bytes .../bignum/985b5f07b1360bb45d5dbd62bd4de08153bfd164 | Bin 0 -> 76 bytes .../bignum/98c2b5caa9773cca45ad5ef977021bc8b805422f | Bin 0 -> 20 bytes .../bignum/98e8db4f7774386f364ee1c62f576ebfe4bc59f4 | 1 + .../bignum/996a4e0429183f89154b0af89e37089d8026b4ab | 1 - .../bignum/996e60f213c45483c0813403f84b14ce7a331fb6 | Bin 0 -> 52 bytes ...bf0 => 9982388f8794a976fc2aaa793ccb5bfd5fd53a49} | Bin 224 -> 224 bytes .../bignum/99a938aa35ad4d01ea91cb9e17d7c430b422125a | Bin 161 -> 0 bytes .../bignum/99c7c781c8ad819bb9a701fa23a29ff56d6627a5 | 1 - .../bignum/99ceefe6e831296f84f313f7369e9136709ed721 | 1 - .../bignum/9a5a64ecc2d018b4880efcf20bd4491a37566753 | 1 + .../bignum/9ab8fc005381299528262cd0174e1e79aab7ff55 | Bin 0 -> 15 bytes .../bignum/9be090d2de11937809db20a89ef139e51f38b271 | Bin 251 -> 0 bytes ...f4c => 9bf4d1d1dbe55c4c3c9f810c6d8b3e5e973f91fa} | Bin 717 -> 717 bytes .../bignum/9bfc4213aed7081179256cf1636bc5a9e6876b71 | Bin 0 -> 62 bytes ...1c9 => 9c032b532a4ceb9288ef440992f228049d0a52b9} | Bin 685 -> 685 bytes .../bignum/9c48250c5316e20a8499d8af386c59c5c17ae95c | Bin 257 -> 0 bytes .../bignum/9cd5c08e4352e3bfff535acd606bb6b1a29ee023 | 1 - .../bignum/9d655f6bffc777f28052790999999c9c4a9e8e2b | Bin 16 -> 0 bytes .../bignum/9d6d88656b36139b36531bc784153e34ef9db8bb | Bin 55 -> 0 bytes .../bignum/9dac938587b2b4e838bb9ac19519666e5c8b4383 | Bin 151 -> 0 bytes .../bignum/9dbf39e9d857e039db6fa3536714ecf1dfa40e28 | 1 - .../bignum/9dec452fd2081896106600017f9814cd972499d3 | Bin 0 -> 15 bytes .../bignum/9e1c0583543d8f5d2b320657c4ed06abedb2aa85 | 1 + .../bignum/9f2b852a9efc2247dbc964626a9ccfadc68e19df | 1 + .../bignum/a0d497497dd365de1fff21f34be6b39eb8911b55 | Bin 30 -> 0 bytes ...9a5 => a0dbdf498f4f44cc29a6f46bf262080138bf7220} | Bin 263 -> 263 bytes .../bignum/a107fe7040ccfa5de4df071bb8cd88579f4488e2 | Bin 192 -> 0 bytes ...d73 => a11a589a67807e097144cb3029650aa7eec96783} | Bin 259 -> 259 bytes .../bignum/a1e06097392d300fcb28e74cd0d8c36b961b87cb | Bin 14 -> 0 bytes .../bignum/a3b09cbf4bd466d39041cebaceb641a44446b8f8 | Bin 11 -> 0 bytes .../bignum/a3f987ecce2c9f37c6d6fcc6436afa24d25d55f5 | Bin 0 -> 55 bytes .../bignum/a4a236f9645d16e4bb313bccc0ed7eb0ca65bd34 | Bin 0 -> 11 bytes .../bignum/a4a488ee3a307b94de3fffb5225b9ee140eaee71 | Bin 0 -> 192 bytes .../bignum/a4a5c57f19647b84f8b605361afb84382f4254e9 | Bin 199 -> 0 bytes .../bignum/a4c26bc7a6e78b026de91d13cbf00290a3767ef1 | 1 + .../bignum/a5816940455895d9a605a67b25d1c7999b9d59dc | Bin 22 -> 0 bytes .../bignum/a6e206d5ec4d3fe1bcd370586aab0cf77d90b5d4 | 1 + .../bignum/a724975343ef0b3756a931f1db6f860aa9ffc427 | 1 + .../bignum/a7ba1897bd967a0571fe82e2aab1dceff3a4c44d | Bin 241 -> 0 bytes .../bignum/a8692a410c698dcac314b1d6dd868a64f681c8df | Bin 0 -> 347 bytes .../bignum/a8798b7c6f4ca465be2118c90ab543a9fca7251d | Bin 9 -> 0 bytes .../bignum/a94e2a7f4e1a3cfbd1e937ab29171f6c7215aeb2 | Bin 0 -> 166 bytes .../bignum/a97907927333675c1ebe07f96910d29d2a74f1e0 | Bin 9 -> 0 bytes .../bignum/a9c86c8cb47e75f2a1ec0fe1419eaa1dbffa1d95 | Bin 6 -> 0 bytes .../bignum/aa5223bcbf7ec2fbae1f969ac2d2edb30dcedd68 | Bin 0 -> 14 bytes .../bignum/aaa2c7cdbb8b8dbb17eb11ed8bc8e8edc06b9c35 | Bin 40 -> 0 bytes .../bignum/aaf58dce05365f95fcb61933202da54dcd723b89 | Bin 14 -> 0 bytes .../bignum/ab1ca6fa5cd2a9333e4bc3a55e5d63af31eeca4e | Bin 0 -> 83 bytes .../bignum/ab4af4a298262a22b588d7c075a331558de71eeb | Bin 133 -> 0 bytes .../bignum/abfa142ec25810599e6e7461876305026176cc8e | Bin 251 -> 0 bytes .../bignum/ac8637d1a3fae2326f600f83f391e22626809001 | Bin 178 -> 0 bytes .../bignum/ac9bd4b75865c15cbdac63b1bca003f3b91a79ec | Bin 0 -> 55 bytes .../bignum/ad2ce71b96cd495064b6da4268f0a0037496b981 | Bin 150 -> 0 bytes .../bignum/adeff6ab4c7804d39978f13b1f51b94bab491f1f | 1 - .../bignum/ae4b3c2d3b7fb5bd35c569d987c7a019ae170bf2 | Bin 0 -> 180 bytes .../bignum/aeda1eedb74aa52d23a00a8ac81d76b0253d53c6 | Bin 0 -> 12 bytes .../bignum/b0279b63c1eb1bd87b06f91e0d3bb352a9aeaa41 | Bin 667 -> 0 bytes .../bignum/b0cb4eda2278df4f847f82ba57a84fe77400c9f1 | Bin 0 -> 150 bytes .../bignum/b1868085865c7fa111a4cb6f86a87633b5886b0e | 1 + .../bignum/b1e8355c66168a37f2a7240deed1ff377c0d181d | Bin 13 -> 0 bytes .../bignum/b1e9a6832f1451091edb1a8ff0c906df7b02fbf9 | Bin 0 -> 131 bytes .../bignum/b2d67a9b6788b07459ddb856b6235aa765bbc590 | 1 + .../bignum/b3a9dbfc41322dabd63e934d3108df781c3e9f1d | Bin 0 -> 127 bytes .../bignum/b4fbfcb5b3fd3af88f1908befd361fc555a824c8 | Bin 0 -> 102 bytes .../bignum/b52a7dcb5f33719f2170fa9ef2dcb750d133ea8d | 1 + .../bignum/b5f7b2a6738bfb53e0540672fa7da6ccec0c20a4 | Bin 137 -> 0 bytes .../bignum/b6296743c43a9153b59b21374a555d2c226a6bd2 | Bin 133 -> 0 bytes .../bignum/b7b99e3f5e631da8986088a0cd0836b0a45e54d6 | Bin 16 -> 0 bytes .../bignum/b86408442d9222cdc0c64870a9c0b7bca011acb7 | Bin 0 -> 273 bytes .../bignum/b86e9787cb8d5ce41984fb7dee449f7aef638f88 | Bin 0 -> 166 bytes .../bignum/b936d9d944d29a37fee5f483963dcfa771a7ec51 | Bin 24 -> 0 bytes .../bignum/b9c61eb6c57ad07579f58f79d5886e3a90bd590e | Bin 0 -> 24 bytes .../bignum/bac97874eee0a3c12c35b5eba0cf808d0f6bd14c | 1 - .../bignum/bad27945ff0cbb12cd16cd7b4a369c83a298e7ae | Bin 0 -> 40 bytes .../bignum/bae7d336ec4bd269bbae7d9cdb5b10f0a157eaaf | Bin 0 -> 143 bytes .../bignum/bc1b63a9fb69ec0aca1211450f62dc88b7fc1cc7 | Bin 134 -> 0 bytes .../bignum/bc569ce29a57303bdc8bf0b151d557287fad499b | Bin 0 -> 205 bytes .../bignum/bcb09bbbf7988d2df921278c4e75f8df74e74093 | 1 - .../bignum/bd140a7d88cef0a4c1bdb4233623e76283290c9b | Bin 10 -> 0 bytes .../bignum/be36f88aa6cc80f1f6c614d0a38131da07b258de | Bin 0 -> 229 bytes ...d03 => bfb9ac1d7078ae366c7f6abf3d447830d8bd3243} | Bin 251 -> 251 bytes ...130 => bfe99b92105e713b3e4e9af958ba558bbc9e4371} | Bin 176 -> 176 bytes .../bignum/c0a90a79b5a172dff33e3b053d2f4700c6549740 | Bin 0 -> 168 bytes .../bignum/c0bccbae706d198a28ba5a2567b72124ccbb06f0 | Bin 0 -> 13 bytes .../bignum/c1241a5bc797f9c955fda6e7fc2dffe67472304d | 1 + .../bignum/c1acbf7ceed07f7869799829c2295dce694fdcb0 | Bin 224 -> 0 bytes ...37b => c220da597bb5869df7edb6628449d999b9111353} | Bin 658 -> 658 bytes .../bignum/c4094266d21263d9d747b9fe6ff5a2630bb4bdf0 | 1 + .../bignum/c49c54f2200cf84b8344108682af07ed669ef769 | Bin 0 -> 666 bytes .../bignum/c4fc86113b0dd12a4e49fb9550831bc9b3a6d771 | Bin 19 -> 0 bytes .../bignum/c6078d5a8c49644436f5d6f3f7a57063359cd80f | Bin 134 -> 0 bytes .../bignum/c675a17530b1bb5652b5938bb06310a03c5b595a | Bin 11 -> 0 bytes .../bignum/c7761a99a65d35631394cdecd8573906c2e70941 | Bin 0 -> 6 bytes .../bignum/c7d0af38226fcdb963b6c29882190a2970e2879e | 1 - .../bignum/c7dfbe21a9c04cc9a597818a303ec5e8366e4d59 | Bin 7 -> 0 bytes .../bignum/c8819124d2309d3c3113e71693a4a1de1eac715e | Bin 0 -> 144 bytes .../bignum/c8c4af39849db822157a7b0404bd56f7c9ffe7a7 | 1 + .../bignum/c983fab5dab7f6069c626a5b484c4e92b0f9b410 | Bin 180 -> 0 bytes .../bignum/cb33e940baa0412ec1a162a355698fe8b83dd167 | Bin 10 -> 0 bytes .../bignum/cb5ca1fd34af7b71e24aaffab82d4160ea9d8f6b | Bin 157 -> 0 bytes .../bignum/cbb42af640268ed4dc64e93d57600ae8178a156f | Bin 168 -> 0 bytes .../bignum/cbf52cea88b45fe80c820dad5b2760515c220f0f | 1 + .../bignum/cc6f0d7317e254c4bd48affe4be8c28eef92b28c | Bin 10 -> 0 bytes ...d16 => cce74ca1e2bce5adf81d6b3e8fac1345526613b6} | Bin 251 -> 251 bytes .../bignum/cd4e0ea481c418a1b6be5ba23094f842b707c1b7 | 1 + .../bignum/ce8423aeddc9f986764d3161a42e1ae3dc080544 | Bin 256 -> 0 bytes .../bignum/cf43ad0401b1a6b1e136c3a81f8aad508f629d00 | Bin 228 -> 0 bytes ...53d => d0f09dea5c407a656e05cd85c7364705201b5bbb} | Bin 240 -> 240 bytes .../bignum/d10ca2e214da460ee9551a866d6da802c438f423 | Bin 11 -> 0 bytes .../bignum/d1c3a495303caf0393bd46392680ed3f191e45b9 | Bin 0 -> 10 bytes .../bignum/d1e45d235299899bc1bae483a1242ca2a3db5352 | 1 - .../bignum/d3aefac2d78b866ed49019cc62db145982505449 | 1 + .../bignum/d3baf8180f13df72406290e8bac7f7900a2932f5 | Bin 103 -> 0 bytes .../bignum/d3bbfb9ac0b353fb02fa2d9e4f2d6eea052291bd | 1 - .../bignum/d4302ca1a16abcdb71f348f4f606d8eaa12473fe | Bin 0 -> 12 bytes .../bignum/d4dc97aa7dcbcf72f59bc8d1d2b154ea4d9e6ce3 | Bin 0 -> 142 bytes ...165 => d55aa044953344d9a0a30662fa8b4ea83e0b1c53} | Bin 1212 -> 1212 bytes .../bignum/d58a8dd731693c3355345d20cc1010ee4857de06 | Bin 0 -> 75 bytes .../bignum/d60b57b6eb62f98ffc1e4aa34b384550daa3b2cf | Bin 0 -> 272 bytes .../bignum/d63acbcf69aa0b70b4c155f1dde1319e53e2dc8e | 4 ---- .../bignum/d6d2ec7a799abc4b4dabcda3dcb4cc47f6d4790b | Bin 160 -> 0 bytes .../bignum/d7a7e401492ce040502a696869a3c92aca2d6487 | Bin 289 -> 0 bytes .../bignum/d81149fef0561622dae60072c76dd6df7fd26b54 | Bin 0 -> 161 bytes ...9bb => d835fd679d0ff5e68543ee63fa87bf164261ecb0} | Bin 256 -> 256 bytes .../bignum/d862f4deae45d0916ad146f0f62fea42e721c899 | Bin 107 -> 0 bytes .../bignum/d88500f30cc868a87e1f13018f7e2fec9b71eb86 | Bin 0 -> 249 bytes .../bignum/d8d658f5043d7240d0e6b5174903394185531e09 | 1 + .../bignum/d90e132d21b58b341439c6e6755027a2f182cf1a | 1 - .../bignum/d94272b3af87c591bccf22b647bc355b7fc50030 | 1 + .../bignum/d9ec29cf62191435dde4745ff2217b321e2892d9 | Bin 166 -> 0 bytes .../bignum/da39a3ee5e6b4b0d3255bfef95601890afd80709 | 0 .../bignum/da5370dcbd6ea928bf2772d5de6f8e6d6022c9e6 | Bin 0 -> 8 bytes .../bignum/da551e52ae79f9c1aeb6a97aa61735c83eacb3b1 | 1 + .../bignum/da8c47e564187ed6fe2c0cf5ec524b714feae342 | 1 - .../bignum/dabe3152c99d33239f7465db592130f503cd4455 | Bin 99 -> 0 bytes .../bignum/daf5ec770ae2d5f8c8b2005c723bf6bd02d644a8 | Bin 1218 -> 0 bytes .../bignum/db7709a870d6940aacb1e6f33dd5d0defacbc7e5 | Bin 0 -> 160 bytes .../bignum/db86f8b3f1de261a583c7217640e03824d354ad3 | Bin 0 -> 133 bytes .../bignum/dbd19f9740bc45f57f4d05ded88c1ecc7e6f5b86 | Bin 0 -> 23 bytes .../bignum/dc15706339e0642a21b39a2c60051112a2534369 | 1 - .../bignum/dc68470229f7c1791168f3386688dbe5ef9259c3 | 2 ++ ...30a => dd5124b13f42e797169b89f8cde23589e0fb1350} | Bin 194 -> 194 bytes .../bignum/dd9cd241c787842f956f722973a55ae7334089ce | Bin 17 -> 0 bytes .../bignum/de944210d8385b18ba874ee8497d68b44ae95092 | Bin 20 -> 0 bytes ...adb => dedbe1f9b6005f34492db4e3375b57469659b99f} | Bin 104 -> 104 bytes .../bignum/df60fc8178fe311b7938e8b5f4a2c71ce6026931 | Bin 75 -> 0 bytes .../bignum/e02b09b3571e95aba869e9c6edfcea0e9d5e4acd | Bin 0 -> 14 bytes .../bignum/e07966840b09b0d7bc75f21b43ac0154d0521ca1 | Bin 14 -> 0 bytes .../bignum/e0c1183edf61500c4b318d3c52aa1a616e7d9bdb | Bin 0 -> 50 bytes .../bignum/e1b35c61664ea0292a5ee4bd34833feea661fd05 | Bin 0 -> 1207 bytes .../bignum/e28f724a9156b02d7a9dd9b6342acbde03068d7e | 1 - .../bignum/e2c0444f16b130dbf7b40a59adca845793aa00db | 1 - .../bignum/e3008f2711abe6e4cb2b94cb0260817c096a216e | 1 + .../bignum/e39e4dca4106c45da078be7bf069591d722283a5 | 1 + .../bignum/e41cb95337a5eba6ce025059bbaec7d11fb38941 | Bin 148 -> 0 bytes .../bignum/e459b495138630329cb6567a941f27f12077d0d1 | Bin 137 -> 0 bytes .../bignum/e4b098af5ee2363fd1ca1e398f94bbe236e1f44d | Bin 101 -> 0 bytes .../bignum/e53250a0c554d648996f86d121eaf37d41423444 | Bin 21 -> 0 bytes ...165 => e59db76f924676be463c5aa68c13bb3457cfb020} | Bin 1212 -> 1212 bytes .../bignum/e5da763f185c240ebcc5345207eca18a4f8194a4 | Bin 0 -> 256 bytes .../bignum/e605a9243463b296de7c380f3871cc019d810b17 | Bin 13 -> 0 bytes .../bignum/e79a2a3370a4f7249af7995f776aea90e511c353 | Bin 0 -> 42 bytes .../bignum/e83c97778c15858d4f19cce901eacbe1cddc83ea | 1 + .../bignum/e88016cca5323a2ce6fe2cff24061269e4372820 | Bin 76 -> 0 bytes .../bignum/e8906027ba2d9f6969d8ddf2438b0a95616599b0 | Bin 316 -> 0 bytes .../bignum/e8ece4be638227dfc09ae481bd855ffd24b2f596 | Bin 133 -> 0 bytes .../bignum/e8f5c5e7f18c0437992a9da521f7ce22c2db1573 | Bin 0 -> 103 bytes .../bignum/e98c917d417903992fec81a6c8dcdd19de6c02fd | Bin 62 -> 0 bytes ...bd4 => e9e2ca60d98b2915614de33bcd72a6da200021c0} | Bin 293 -> 293 bytes .../bignum/ea3c7b2cd0f957395511fc345616b694481f124f | Bin 8 -> 0 bytes .../bignum/ea6327c5dffb82833988c2501c3144d56a9fe62b | Bin 134 -> 0 bytes .../bignum/eab316524d1cd8244d10a4f3ec71cdc80d109940 | Bin 25 -> 0 bytes .../bignum/eb6fd692c45e5d3d45405e8e3a0055464831f4e6 | Bin 252 -> 0 bytes .../bignum/ed1ee20c83540da17758a2d4997a0b81909fe599 | Bin 0 -> 123 bytes .../bignum/ed2b64adb7df78895152aaaaa8ca947832a2a80e | Bin 0 -> 251 bytes .../bignum/edaf4777e70e947be11d99d51d0174b4bbc100a5 | Bin 21 -> 0 bytes .../bignum/edc71e2c67b839fa502a2334b637a9d8f732ab79 | 1 + ...61b => ef481a2c0d57cadea38f837f4c75f87cca73c8ee} | Bin 333 -> 333 bytes .../bignum/effd011cf8fdcad940578f6a027f74e86d18d6db | Bin 0 -> 62 bytes .../bignum/f138135c81bedaae4659ea47bd5e788050cf25ef | Bin 0 -> 107 bytes .../bignum/f15c84ea4cb80ae05ed7d7c125bfcb8a12807a25 | 1 + .../bignum/f164f093a439aee7ea00bc0cba052fafb1d0f07c | 1 + .../bignum/f2e62ef219669c455d8943d6fdf7892125cfea41 | 1 + .../bignum/f366bed376017d8ea40a09d09da44f8e8224c88c | 1 + .../bignum/f3d789af128c9e61c40a7665ce62df3475c92d69 | Bin 11 -> 0 bytes .../bignum/f4dd53222bd0e3c6c7018be28b2071ccace35118 | Bin 6 -> 0 bytes .../bignum/f53100b8bda05a3399f91c0866c94f1adcc5e629 | Bin 0 -> 1218 bytes .../bignum/f565309ce6077ac467273dc49b50c9664208c228 | Bin 0 -> 128 bytes .../bignum/f594e7602d582987c4514442b86f019ad1f29e0f | Bin 273 -> 0 bytes .../bignum/f5e301a01266a390bf75da80d81ea82847906d22 | Bin 22 -> 0 bytes ...612 => f644154f4e54cf898f679c0abf5b42ad7a19cc5c} | Bin 658 -> 658 bytes .../bignum/f6f0a1fbb76522d7036b730c5b6243ad6254f245 | Bin 38 -> 0 bytes .../bignum/f735d745491d5662669850a20bb455a9aa8d1010 | 1 - .../bignum/f8a9d038aad28c6f7d74d76699220705881cd130 | 1 - .../bignum/f8f6ea63840ca98cc7c864473a5c668dd869a4c0 | 1 + .../bignum/f96cacf56e3d4e5a640feee4692eb5e17fe4c437 | 1 - .../bignum/f97dea3c7637f9efde63372cd0d3fff7ffc3d0ea | Bin 0 -> 16 bytes .../bignum/f9cebb69acb6131847dd6fb1aec14ead6464e0be | Bin 65 -> 0 bytes ...919 => fac3509f3b62f60fbc267220557f90ebdd5c587b} | Bin 1212 -> 1212 bytes .../bignum/fad54a975dd0db5d3dcdf9a2ce8e21a0190f2ca3 | Bin 75 -> 0 bytes ...82d => fb8f9f4ff8b7bfec73d4a47c48f9820a0e6e2721} | Bin 1212 -> 1212 bytes .../bignum/fc160e0b4b3b30969994514ff4ba8958866babd4 | 1 + .../bignum/fc1c7db52ac1dbdb1e0a88c52c6fbaf6e19f0003 | 2 ++ .../bignum/fc44539450096f80ea8e6eb62affa12d64828d69 | Bin 11 -> 0 bytes .../bignum/fcdbed19762b5edc0cdb165c43861f433f8b5d49 | Bin 128 -> 0 bytes .../bignum/fd350823d68e2a62b5b1fb859b5bedd1bc50c25f | Bin 151 -> 0 bytes .../bignum/fd86e8b8a614aaee8dc07c1525bb3ddc8b25632b | Bin 19 -> 0 bytes .../bignum/fe6b2aba945ad219f34ddda6f6df852f24b07abd | Bin 258 -> 0 bytes .../bignum/fe895191aa8a48014a0b2d932bef5e7223d53507 | Bin 0 -> 99 bytes .../bignum/fef8fd6dbe88d75bfab75128f870aef095c57b04 | 1 - .../bignum/ff635957c92f17fd478794221afa83b3e9c06557 | 1 + .../bignum/ff7240dfbdf96586c558feef1aaf3208989032f0 | Bin 0 -> 145 bytes .../bignum/ff966598b4d65277aac2b9ffc0deb102e24f5095 | 1 + .../bignum/ffbd1fba1279cf746dd7f4d33f966ebc24b4a225 | Bin 0 -> 256 bytes ...24d => 04291fea732292dfe6ef8f01d09e5a39055f550e} | 2 +- ...e97 => 0bddb4e8b56c948c73496431b890746adc831067} | Bin 8042 -> 8042 bytes .../1229e240647323af5cac0e93db35ca9a0f9ae229} | Bin 275 -> 313 bytes ...2a5 => 13a35b9248a978527c14224774941fc9b7468f7c} | Bin 13550 -> 8455 bytes .../bndiv/1e13f9a85bc12f23ed0b8e3c80254a8d3be4def2 | Bin 644 -> 0 bytes .../bndiv/29277f71680dc60b21a81540d7e6f4da9a829675 | 1 - .../bndiv/33216616311a558583b6024547ea5426c52b7b2e | 1 - .../bndiv/40d345d68e2c713d85a6802f1a794cf4cb0208ce | Bin 25218 -> 0 bytes .../bndiv/41963b3f44302bf2bde43e9e3f7f4a03f0bcc684 | Bin 2785 -> 0 bytes .../bndiv/43092d9a26eba66de07f9da1280fded1e7a43e57 | 1 - ...24d => 49b8c47f97f75f82263e05cb551f4a871b8ca979} | Bin 18843 -> 18296 bytes .../bndiv/4e05669345fd52d484157d47cd55298078ccfffa | 1 - ...53c => 50fe9ecc00ada6f25550c78238e65c49a17b3003} | 2 +- ...24d => 51ffcc7e932af87eb9fcbc710db82c5dde848c3b} | Bin 18843 -> 18840 bytes .../bndiv/5c5d39095b3238de08332801e05138bf29b2b947 | Bin 1230 -> 0 bytes ...37d => 7083de0ee1f5197c2e8b601e3a5ed52ad92d0779} | 2 +- .../bndiv/75a40804db23bf12774400de7e44de99ae7cb547 | Bin 89 -> 0 bytes .../bndiv/9b9a82ae57016081073f8dd6616c673e8c2bf1b5 | Bin 908 -> 0 bytes .../bndiv/a736617471d4cee335b6c334ae539143218797ae | 1 - ...4b2 => a9d3b6f9ce1062f128a1e014c43f96985deb4cb6} | 2 +- .../bndiv/bcab00650e74fa79375008e93a9f29d4e0364b0c | Bin 3680 -> 0 bytes ...53c => c1b91b5cbcb97112dcc382a3b3f88494f3494021} | 2 +- ...29a => c23b9c05aea82e1646f1ac3e0b6756baa2fb48b7} | Bin 6480 -> 6475 bytes .../bndiv/d9e93047ea10b52a26e7c260b207d1c6708e9a36 | Bin 380 -> 0 bytes ...24d => dfb4a982eabc7a659f1273b32598f150162a69b8} | 2 +- .../bndiv/e0bbeaf59f558a9c6ea1403850afcfa9d5f07291 | 1 - ...24d => e74bd53000909087103da03415dc4dd09af11b67} | Bin 18843 -> 25218 bytes .../f371e628c2313f381c57918da53bf71ec8c9c277} | 2 +- .../cms/09ae7c44c0773c99c83730d03da203be5333b7a1 | Bin 24 -> 0 bytes .../cms/3e1ee8cebe894b30ed5a1a7cbe7bec4c4af2e1db | Bin 0 -> 184 bytes .../cms/afd5691611aa425eb851c4242d05849a28089ac7 | Bin 0 -> 1986 bytes .../cms/b1864bd577261e1088dd0952679cbb17be7741a6 | 1 - .../cms/d99002a26147901219444289fb60211ad997bf75 | 1 - .../cms/e4ea7bf4df18b529da0e7ccfa63d3444a3e64fc0 | Bin 0 -> 1209 bytes .../cms/f1ed2f2332c69956713f717018ca30b6650ba24a | 1 - .../conf/063e58f432b080f8483b93fc05df1f710a45b63e | 15 --------------- .../conf/168ae6002c92d886bd954300ec8a0b8d05418752 | 12 ++++++++++++ ...425 => 355b2714c04bf27031c0db6563a3ac47f9e57414} | Bin 7040 -> 8320 bytes ...425 => 3c84ef2ebaec4b1a06a6fd0d9c44a90c828ec932} | Bin 7040 -> 7040 bytes .../conf/5ba93c9db0cff93f52b521d7420e43f6eda2784f | Bin 1 -> 0 bytes .../conf/666a9fcdd91f3536c035d7f725fdec13075c97a3 | 4 ---- .../conf/da230387a5e5a65c2b918a836dc269c665e753ca | Bin 199 -> 0 bytes .../ct/fd8c3f273b8bf4cbed7a56dbfbcbbc5805a1c4af | Bin 143 -> 0 bytes 580 files changed, 106 insertions(+), 99 deletions(-) delete mode 100644 fuzz/corpora/asn1/0214f6df3fa3100299a399adc967bc47a5c5ba40 delete mode 100644 fuzz/corpora/asn1/04570357b8fac4d4e5937844083821d850e57ef5 delete mode 100644 fuzz/corpora/asn1/0ac4e45afd7e1686688ea5c6e178ab13924ee730 delete mode 100644 fuzz/corpora/asn1/0b55ab98ee3878d608d34bd49d19f36b22183543 delete mode 100644 fuzz/corpora/asn1/14891f4e2ac30378c22d0607b81d936555b35296 delete mode 100644 fuzz/corpora/asn1/18b7d9d5d590169b88d59a2020e45d808e87402b create mode 100644 fuzz/corpora/asn1/18ccda0e109b97078629fec6f9f28976ec695da0 create mode 100644 fuzz/corpora/asn1/1db55e24ccf714535151ff4b1f95664a6799aa53 create mode 100644 fuzz/corpora/asn1/1e8aeb4d99cf53e09ecf9f2189543e3e1ea1b25a create mode 100644 fuzz/corpora/asn1/1efabf67e60af252b66a60ba9f6c10c21322c062 create mode 100644 fuzz/corpora/asn1/25b944076c4f71c28399952443eff819b715d037 create mode 100644 fuzz/corpora/asn1/260d32084c95680a54f8ad93728ca5d5ea1e72c9 delete mode 100644 fuzz/corpora/asn1/2f589c5c4e23aa53d6d4167bf3bd5a3f61cca59e create mode 100644 fuzz/corpora/asn1/334d4f7c8523990d8f5a3421f39677bcf03308c3 create mode 100644 fuzz/corpora/asn1/349abe618f170a4a3809f68dc93f3593945bef6c delete mode 100644 fuzz/corpora/asn1/3674488416645ebe146b1ed64418d25a43369895 delete mode 100644 fuzz/corpora/asn1/36966948c32857b10ef973d033b334d76836b16b delete mode 100644 fuzz/corpora/asn1/383fb78fc538124ad06b25ab58fd8716c247e80a create mode 100644 fuzz/corpora/asn1/38a0ab613dedd85c7173aa098f3e44b011e1cd3f create mode 100644 fuzz/corpora/asn1/3c47caeaef1457850fa9b94d4392a830382fb7af rename fuzz/corpora/asn1/{3e68c6dee587e1d4181855682b9a79d9605c47f6 => 42e77bb6904c89a883cb6d50f08a44c3625f7db9} (66%) create mode 100644 fuzz/corpora/asn1/42ff70e4c6482b755eda53d9599c5a498048df36 delete mode 100644 fuzz/corpora/asn1/4352463bb80eaf9160bb398813c5a0dff0eceb24 create mode 100644 fuzz/corpora/asn1/461964976a2bafa41e95602ab5f1a55832b6a4ad create mode 100644 fuzz/corpora/asn1/4b044371bd7fb299447f119959e0f2471539b740 create mode 100644 fuzz/corpora/asn1/510421198fbf07a578b3f60fb5d91d88e7402617 delete mode 100644 fuzz/corpora/asn1/5164559b07bbe06d5128b07ff922ef64a3b49feb create mode 100644 fuzz/corpora/asn1/548953015dee047bd555881f6c9a43c17ce2547a delete mode 100644 fuzz/corpora/asn1/593f5834ae6d461e03e8c99d93b5bae9a357eb69 create mode 100644 fuzz/corpora/asn1/5ad0ef3dccda6ac674a78f8e6419e5d7b6eba594 create mode 100644 fuzz/corpora/asn1/5f744458d42f089f4e8c6edaf764c7de8d0d3888 create mode 100644 fuzz/corpora/asn1/61d57ff14e544bc34117a1d054a55413a446b61b create mode 100644 fuzz/corpora/asn1/6772b1dddc0bd43a3ac925e9db431775149e7f69 delete mode 100644 fuzz/corpora/asn1/6c2c3201e9ee180a03ac31f26c87c57ee4b3219c create mode 100644 fuzz/corpora/asn1/6f27c43a83e859e9fce3735d0601b8085bc4cb3a delete mode 100644 fuzz/corpora/asn1/7552c8c44dacd510fb36fbd402810a8d86bad4e8 delete mode 100644 fuzz/corpora/asn1/7d06379d8563af8b2735bb01971381ce889c8ba1 delete mode 100644 fuzz/corpora/asn1/7dd75785c77dc91df1b8d795e4e75c5af27a318d create mode 100644 fuzz/corpora/asn1/82d2fe81d12bb0c2e3135d7c10c31c486022a52b create mode 100644 fuzz/corpora/asn1/84249c956490bba3589a5082e89412f41ed037d0 create mode 100644 fuzz/corpora/asn1/8431cb6d64ae0269b5ecea31e3b561ce60949261 delete mode 100644 fuzz/corpora/asn1/8ca3998fb03a3d3973c2c7c557cb9d5673193f28 delete mode 100644 fuzz/corpora/asn1/9229671db49de3fc379a10a4463d495c808c7a89 create mode 100644 fuzz/corpora/asn1/9d92d963300c0891362f6a0e7af5b2b2e2226c5e rename fuzz/corpora/asn1/{5ddf61e4be4fc5262d13aa46050ad9f439065bcf => a128ca5292357fc631d2c0d4d8bcab7d2667c82e} (84%) create mode 100644 fuzz/corpora/asn1/a7c2749b661279d081a53c16414f156854817511 delete mode 100644 fuzz/corpora/asn1/ac78c8690c2cf35e8e5941954296733608f02840 delete mode 100644 fuzz/corpora/asn1/b1f9796185199965e02c0861cffded4a9a4f0fdf delete mode 100644 fuzz/corpora/asn1/b2e1d6b6e955e15c2c0cec04b0b199d66ab85c6a delete mode 100644 fuzz/corpora/asn1/b91be6283e01f8c0a86e4f71681f488b51b0e9fd delete mode 100644 fuzz/corpora/asn1/bb26c0626531ed103661779c7d8b162ca586da62 create mode 100644 fuzz/corpora/asn1/bbe393fd04295360a219f0b6db558c07c10f9291 rename fuzz/corpora/asn1/{5576eb1ff25f47e7569b929d229308db9282c7a7 => bfcd14c4e65de0e5d008c9bb5b88cda74db96720} (79%) delete mode 100644 fuzz/corpora/asn1/c1110f72a6770f35cb22e308ee4a8ded89c27a61 create mode 100644 fuzz/corpora/asn1/c5897095d9ceaff84e2fa0f550796ea7fa5be50d delete mode 100644 fuzz/corpora/asn1/c8ac50d432f51d7dff1716b903ad93d7f1276339 delete mode 100644 fuzz/corpora/asn1/c9914ec85b8844893c9cd16f7452fd104c12d998 create mode 100644 fuzz/corpora/asn1/e1b3134c8bd6322b2c00ac14ffee95201e9d842b delete mode 100644 fuzz/corpora/asn1/e658011638321cd075de093341453f9c6a29cd38 create mode 100644 fuzz/corpora/asn1/e7f7fdad8485025c5da1f8dfffc0016333eb3179 create mode 100644 fuzz/corpora/asn1/ea4934c76cdddd2358b74b09e1a270748d8f2f1d create mode 100644 fuzz/corpora/asn1/ebc72e481f034a395e815e32d32066203fc02f45 create mode 100644 fuzz/corpora/asn1/ecb9261ef336a630745690f3b6540666d7387b4c create mode 100644 fuzz/corpora/asn1/f3a66e0e3be74a6ca2f7ec51a37e13753c7b397e create mode 100644 fuzz/corpora/asn1/f6ea29df76bf3e80b75fca4d8da10bbf75c5e6da delete mode 100644 fuzz/corpora/asn1/f79f41feaa09854e6fb969bf88664c7aae699d42 delete mode 100644 fuzz/corpora/asn1/fcd11d1afa51f6c075556247605f28a5312b5d8f delete mode 100644 fuzz/corpora/asn1/fe25abf24b839b43f97a49ad1b8183cb9784aa7c delete mode 100644 fuzz/corpora/asn1/ffdf63e810ca00befa85f71d5e10ea1623c5e13d create mode 100644 fuzz/corpora/asn1parse/0c13726de36b584f8fd84873d6a76132a170eb9d create mode 100644 fuzz/corpora/asn1parse/23502e02c75d278f15be1670eab512acb7e342c1 rename fuzz/corpora/asn1parse/{ca4f74b39024281d7240c81d4cf7d8e3abf9c73e => 2522d0402786f54548338848e634da0d4097e749} (94%) rename fuzz/corpora/asn1parse/{a841b2af3cf32421298402c11e4a992944c572e4 => 6830abb1f4a3d83460e6aca1e7164e7ef7c8e3a6} (56%) rename fuzz/corpora/asn1parse/{f8730a04f6b181f2f02f34ca71677af5dbcd9008 => 6c1e4760c11ff1d575aaf8032ccc2558b559e426} (88%) delete mode 100644 fuzz/corpora/asn1parse/91a65f820170a6adf096b4a04f0a0050b02cc76f delete mode 100644 fuzz/corpora/asn1parse/b3bc9f449fad8924c1f59b46855e38290519b720 rename fuzz/corpora/asn1parse/{5fcaeb6adf0d9feea2fc7ecd85c4412d841dd6bb => bd715e57866158f421d6b0cffe13aeda99d44f35} (95%) rename fuzz/corpora/asn1parse/{730df5fb4024e630dbe5f489c483927fa4d30039 => d3c705320b6a61d2ddd85a05799f4503f77a1462} (91%) rename fuzz/corpora/asn1parse/{1cefacea0805558c17e2335d7e22f2f343948ca1 => dda067e9417c03146d10eb26773f06a0fdbc2625} (96%) delete mode 100644 fuzz/corpora/asn1parse/fe1f7562f3537750577354eb82cd301847eb6780 delete mode 100644 fuzz/corpora/bignum/005daaafee8770c749edb8fffce2d45d32fe1c89 delete mode 100644 fuzz/corpora/bignum/0096c63fa735af2679003f46deedfd799858ef4b delete mode 100644 fuzz/corpora/bignum/014903b1cc4f232a8f5a8550f69ab4fe7627a2b9 delete mode 100644 fuzz/corpora/bignum/01be9f492e4aa4811f3e85e91547d995ff2a4b2d create mode 100644 fuzz/corpora/bignum/01cfdbae280be58731260e0b5e48baca4998cc2d delete mode 100644 fuzz/corpora/bignum/02e0c0dfc4ffd569bed860f7acd74cf494eb9e7a rename fuzz/corpora/bignum/{6770357aa134ad0b9a61f615f4c63004e0a0a133 => 042a5e464b4433641f400b71ae0b797434205c9b} (60%) create mode 100644 fuzz/corpora/bignum/049d9f8110611ec40b1717abdcaf3f35a15feb49 rename fuzz/corpora/bignum/{28822a9e4ea392a8db43e5aa99328ebb213a94ed => 0585cbb7cb87cce39dbaa5e4f963db973f68d0bf} (86%) create mode 100644 fuzz/corpora/bignum/067e9104675177fd538bf19e654d5a3c09f3ab34 create mode 100644 fuzz/corpora/bignum/074a34a36fac4d252251a543a2b0fdbcb2acbe22 delete mode 100644 fuzz/corpora/bignum/076135c9b43b5abd79d3f6c6a98f6e543959314c create mode 100644 fuzz/corpora/bignum/097b2876b740f095a2e928d296568185e34f7a50 delete mode 100644 fuzz/corpora/bignum/0a07548fb233653ec6c6157f2bd09be8983434e4 create mode 100644 fuzz/corpora/bignum/0a2224bc6f250eefc4187abbe7bd8f62778ef85e create mode 100644 fuzz/corpora/bignum/0a4a65641c3137944451010dbcbb36decca62923 create mode 100644 fuzz/corpora/bignum/0b0edb3b41f23e1a6f6ade02ee74f476a63ac140 delete mode 100644 fuzz/corpora/bignum/0c511d979e61c7691616816149d147bec71023b5 delete mode 100644 fuzz/corpora/bignum/0cabeb25c8cd827d0235635ea21df463bba2168c create mode 100644 fuzz/corpora/bignum/0f1d22d0049fa05be3697fb5fb824dda3591df64 delete mode 100644 fuzz/corpora/bignum/10edc7e028834fcf05da144ab02b3390079652da create mode 100644 fuzz/corpora/bignum/11e957b9bf43166e4b676995eb02eab38c23e396 delete mode 100644 fuzz/corpora/bignum/129b7621b906a52d1acd370538d255d9bfce8b3c delete mode 100644 fuzz/corpora/bignum/12bdd00fd4038756cbcf8ecdad1b0cd862603cd8 delete mode 100644 fuzz/corpora/bignum/12de35f3746a137ad8d592015a83272f031eea48 create mode 100644 fuzz/corpora/bignum/1368ec0f31248b6066cc6d762ae884c9860490fb delete mode 100644 fuzz/corpora/bignum/1406ca442cbc4a23606507daf7da195d07cb1f23 create mode 100644 fuzz/corpora/bignum/14604c5374acb8c0155a84a2725b24e8cff1b18a rename fuzz/corpora/bignum/{f1259b4106ce5a632b6f940b763adeb88429a7c7 => 14a08ecb901485cebb829ca3e6c04895b911b5d8} (53%) create mode 100644 fuzz/corpora/bignum/14a8c3b5add36b2ba5fdf47b25bea3b5d41cbf93 delete mode 100644 fuzz/corpora/bignum/17a6a6fa215ef81b00910a070ed8549f1252f07f create mode 100644 fuzz/corpora/bignum/17fcd7c00609afee40d187d3085358b5feb5e519 rename fuzz/corpora/{bndiv/6c46ae4bf758b34ac4cde11427a356230a1f5a5b => bignum/1875fc6dd4ca6b01e1a4276460f465efd3f074bf} (69%) create mode 100644 fuzz/corpora/bignum/18bea75b3872962de874a0f798d41fe2626fc2eb create mode 100644 fuzz/corpora/bignum/18fed6144f45894eda63a3de4808f66823ca253a create mode 100644 fuzz/corpora/bignum/1a1a9717a96bffcb61e1d349fee17d074bb7796a rename fuzz/corpora/bignum/{af1dc0bab55cd62a81cc69ec4c40280230776047 => 1acdf66acba7eb415911011a0637771b5c0b2a35} (80%) rename fuzz/corpora/bignum/{64c42b72ab57c22935309d630db91bda02dd1019 => 1afc4bb08e1c62f5a472a55132e02760e2ca7ea8} (53%) create mode 100644 fuzz/corpora/bignum/1b63f1c99613a491251df22962a347fadcb25380 delete mode 100644 fuzz/corpora/bignum/1b9288ddc85fd496544cacb6b12ce0f6015b28a3 create mode 100644 fuzz/corpora/bignum/1b9790b42a761831ab4922da1e7628fc9f9e6c53 create mode 100644 fuzz/corpora/bignum/1bb831ff3de3773c8cfd33de2dbfc5fd84c8f2cc delete mode 100644 fuzz/corpora/bignum/1bbbf6c8f5cc381d14493e70277e714261f0bba7 delete mode 100644 fuzz/corpora/bignum/1c2247a6a9d72eed1aaab7db668197c264382deb delete mode 100644 fuzz/corpora/bignum/1c640852e9f73aaf290dad040d766cf12491fac2 create mode 100644 fuzz/corpora/bignum/1d4ec214cb15ff71d261ad22c70c715f8006d316 create mode 100644 fuzz/corpora/bignum/1e488bac6ca6ee846c0e02f279694f74bd412655 delete mode 100644 fuzz/corpora/bignum/1eded4e4ef96954ed169e59a6d7333f32547d0b9 delete mode 100644 fuzz/corpora/bignum/1f2c5a599476a7eb2128888fa3d005b56f382e7c delete mode 100644 fuzz/corpora/bignum/1fc9081d97adf8a785dd9ad71bb739b9803c81a5 create mode 100644 fuzz/corpora/bignum/20c0d2fbdfc2fa355bad3bad88cc659cda4a93bc delete mode 100644 fuzz/corpora/bignum/2113b0366d43b4102e833527cbfa7341424941ae create mode 100644 fuzz/corpora/bignum/21383a2d614a1f1a7cbea6b6da6db44ee374cf41 delete mode 100644 fuzz/corpora/bignum/2247a18cbf97b6cff011d4c46876aa3dc069faad delete mode 100644 fuzz/corpora/bignum/2324dc60a889504e87cefe6a07ae6a8f200dc82b create mode 100644 fuzz/corpora/bignum/24bc38ab6a3d3ba02ffddd687df856076841ce37 delete mode 100644 fuzz/corpora/bignum/24e4c2d6abe3ec1e145f088c3b27b59abf26154b create mode 100644 fuzz/corpora/bignum/2542e7a7df03c1076071c03f4b5e49048f411e0a delete mode 100644 fuzz/corpora/bignum/259e79c042d6b3d2bbf69a6a54d9686b819e1ce4 delete mode 100644 fuzz/corpora/bignum/25be5e3dcf6409ddfdffe7f8371c87bce2d449b4 delete mode 100644 fuzz/corpora/bignum/25fbec9c760a90c99390ad0fdb1d61459d598da8 delete mode 100644 fuzz/corpora/bignum/260e0b67967dffb7dad84c0fc1f5a44f082441b3 create mode 100644 fuzz/corpora/bignum/26e3b5c343880cb49f8840c0a64248529f72dc39 delete mode 100644 fuzz/corpora/bignum/2705b5aa99394f9a2a4b400f381a2a20302f2a8b create mode 100644 fuzz/corpora/bignum/2759809e2093df495e3df53874efa6309980d2aa create mode 100644 fuzz/corpora/bignum/27c315147cfd907bf5292c7dc72eb05cbdf23bb8 delete mode 100644 fuzz/corpora/bignum/28a13685f61ca916f7514b7151f811a7909e2697 delete mode 100644 fuzz/corpora/bignum/2927e1adfc42f99c05d689be487d43b2ea8f47f8 create mode 100644 fuzz/corpora/bignum/2992b4067c1f29b093bbfa97c6c59c022de83fa5 delete mode 100644 fuzz/corpora/bignum/299fdc17d9ba274e83158430cd990110f89fa4f9 create mode 100644 fuzz/corpora/bignum/2a553f6d68c98e776d9b9e846f341ecd373c59b0 delete mode 100644 fuzz/corpora/bignum/2b42b2b8cf11dc176ddcbf890c581c8515973629 delete mode 100644 fuzz/corpora/bignum/2c4193876019846890c5221e48f6bac2e490003e create mode 100644 fuzz/corpora/bignum/2d00dc09fa2e4eeb8faac6f9a8945a81835b1013 create mode 100644 fuzz/corpora/bignum/2f069b404f7bfa671367d5e4bd6ab3bd7e06d4ab delete mode 100644 fuzz/corpora/bignum/305b92fc72e72505ffbf9a7889a939a4e3f008cf delete mode 100644 fuzz/corpora/bignum/310a590087c972fec0e720d3a7d8fe4533a27359 delete mode 100644 fuzz/corpora/bignum/334be6abe258e043e37e0852c6535764d2af7393 delete mode 100644 fuzz/corpora/bignum/33d1d77f16e29a73a704b4b7c3b0ca49ef35ab9b delete mode 100644 fuzz/corpora/bignum/345dc2ce1c69b42f7ddb44627435a18e3fe07a59 create mode 100644 fuzz/corpora/bignum/34818b44af1fb82b0e35579a473105970a1ad10f delete mode 100644 fuzz/corpora/bignum/34ad71ca90044a211f7e586c5d40884bf0ebf743 delete mode 100644 fuzz/corpora/bignum/34be8878d96095143655069ec96d5a2f086b9568 create mode 100644 fuzz/corpora/bignum/350357be2ddcd9156d2815fa704ce76f0bcbc099 create mode 100644 fuzz/corpora/bignum/35c62ca19d6c3b574802a4b680043996487efd93 delete mode 100644 fuzz/corpora/bignum/35fc06719ba4bdc732768f1c499dc70b0e35dc42 create mode 100644 fuzz/corpora/bignum/3724c0ac79c28e5376604f5fcd103dfd87e9d0fd delete mode 100644 fuzz/corpora/bignum/385d827d425c373edaf6456f4c943bc65fdad2d0 create mode 100644 fuzz/corpora/bignum/38c88c9668d4014d4b2c376d28423612efccd93c create mode 100644 fuzz/corpora/bignum/39f053c4fdbcb7eea8787fdc6bd07a380903a246 create mode 100644 fuzz/corpora/bignum/3c6cc768ef1eb17a3af878e3a5af78277908e73a create mode 100644 fuzz/corpora/bignum/3c762c68ad23f2930e1494be8aea7362d3aabc1c delete mode 100644 fuzz/corpora/bignum/3e27b4fc0e1f8f54461133a20bd435c724ec7d03 create mode 100644 fuzz/corpora/bignum/3f9a64bf80bca38bd3ce1e3610ba9a329b809e3c delete mode 100644 fuzz/corpora/bignum/400c167ab13408629bfc78bc6017d5ce38c756d6 create mode 100644 fuzz/corpora/bignum/4030aba47ea3ed0f7396f9c6b5d2d56f7cb3b29d create mode 100644 fuzz/corpora/bignum/40ec3a5a8af360f98936d5c10ded3db723808612 delete mode 100644 fuzz/corpora/bignum/4136d27f468bb92f1aa4df7d597f18b7ead523c8 delete mode 100644 fuzz/corpora/bignum/4267df225df7c418bf7c0275e7e612a93d3a12b8 delete mode 100644 fuzz/corpora/bignum/4396e98ae42e6399aacde90a228765f9200bdd07 create mode 100644 fuzz/corpora/bignum/4462738e5f1ae745e68902d2573cdc3e6c3560c3 delete mode 100644 fuzz/corpora/bignum/44835d81357f2cbbff4d8da4b00bd4d125095e14 create mode 100644 fuzz/corpora/bignum/457e4e8a598cd16765e714ca52800b99a79048e1 delete mode 100644 fuzz/corpora/bignum/46df93fea2c942ce3714e043fcc8221baf9c6c27 delete mode 100644 fuzz/corpora/bignum/474198c0b1a7801468eb6b5a722ddd503d19ee65 create mode 100644 fuzz/corpora/bignum/47ab81ffbed978b239b21ea8ac7cd7617bbcc9dc create mode 100644 fuzz/corpora/bignum/48154c8adaed1e2fdc9f6d67e8bd7cec0ab4a9e8 create mode 100644 fuzz/corpora/bignum/4860974bbbda76649e507c1f478a463f261280c8 rename fuzz/corpora/bignum/{5ea91e9e22b5aaeff007c1e898785d4169faa3c5 => 48d24f013773a4287f0bafb2d6f34d162f1b26d9} (50%) delete mode 100644 fuzz/corpora/bignum/48e8ef92c8999c79622f5678bae1159f3233a18e create mode 100644 fuzz/corpora/bignum/4919cd2470b74fc99c77baebae5535ab6b132669 create mode 100644 fuzz/corpora/bignum/49c230fa8055349f9de26200d01a168973670777 create mode 100644 fuzz/corpora/bignum/4b3910c0ff306403390c144f764fb90c2c14a757 delete mode 100644 fuzz/corpora/bignum/4bb85e3b095f69339c0a2ddd5b08faaddae930bf rename fuzz/corpora/bignum/{9557e5aa70e26a1b7f7a9ab8a3a33a7ccd1f148b => 4c64c468c5b6652d32ae7c42415d3a0ab481ecd5} (83%) create mode 100644 fuzz/corpora/bignum/4cd4ae4e59cf4658d00a2ed7ef46394e14b2a0bd delete mode 100644 fuzz/corpora/bignum/4cf0101e22fa63443f10598022ba72ed16977523 create mode 100644 fuzz/corpora/bignum/4cf144f4c445667583068e9b0183006aaa67850c create mode 100644 fuzz/corpora/bignum/4f801fc63989ae0db47ac886eca2a591b3dc687a delete mode 100644 fuzz/corpora/bignum/5034f027c4020156030cb875f2328b568a641066 create mode 100644 fuzz/corpora/bignum/504326b4f9d08db58ec20b03f327a97671054224 delete mode 100644 fuzz/corpora/bignum/50f97da56743397e88071bc654855b2dd6d7280f create mode 100644 fuzz/corpora/bignum/517c790afefcc9ac4f5aff9ea8d77700fcc8a673 create mode 100644 fuzz/corpora/bignum/5238c9e0aafb39479ec43a2d3d0aed3adc68ceee delete mode 100644 fuzz/corpora/bignum/5339fbe0109ace3eb3bab3d0252ebb2d3ab63ea7 create mode 100644 fuzz/corpora/bignum/534e41407fa682b9f1360604373b74c371e87086 create mode 100644 fuzz/corpora/bignum/53f843271b1a21d2b2edc071cd345da8a250eb88 create mode 100644 fuzz/corpora/bignum/5458036c3dd410700b19317c2558873d79ce3c40 create mode 100644 fuzz/corpora/bignum/54b65e7d4991a5c7862d66dd1e6a79615b35a813 create mode 100644 fuzz/corpora/bignum/553863271ff34b02143938705bb87e180e440eac rename fuzz/corpora/bignum/{e57bbda5ad32c0c68c7509a1831c20e36276301a => 5614732f454872ff628db935a5add0844d204f5d} (65%) delete mode 100644 fuzz/corpora/bignum/578fc5eeee1cd3ba4d1b490a13f0a3d2bc31d387 create mode 100644 fuzz/corpora/bignum/58b4681433cf739f1559f8d54d1fb0871f8f8623 delete mode 100644 fuzz/corpora/bignum/58d37a59501a395200e5d4f15dc035d59a452330 create mode 100644 fuzz/corpora/bignum/5a7c6faec2ec2999aaa8c4175567af26e7056b1f delete mode 100644 fuzz/corpora/bignum/5a8e7bb33ce7de21601a87579d2e5537bcb167b8 delete mode 100644 fuzz/corpora/bignum/5ad89dcf896770c131e67c10e2325db565e3b0c7 create mode 100644 fuzz/corpora/bignum/5af60ae40349117bc0946ea8d070e18d68965915 delete mode 100644 fuzz/corpora/bignum/5b06165a9182ad261c8a25c7cc2a5d9bf783c99c create mode 100644 fuzz/corpora/bignum/5b96ff153d7454a1552accb5f270d4eafc24e40f create mode 100644 fuzz/corpora/bignum/5be5ab60e1fd75943943b12ed60e4734f6ee3935 create mode 100644 fuzz/corpora/bignum/5beffa928dfb0c57766bfa9f20e99ba6b514021b rename fuzz/corpora/bignum/{8f6df78c36dd3f4f0bd8a79d717dbe85dbaf2975 => 5c3999ed267a29968fade2b27d80037e24a5d314} (73%) delete mode 100644 fuzz/corpora/bignum/5c5feb5e90d2dd3b0900ec91a14655da017d5404 delete mode 100644 fuzz/corpora/bignum/5d1d89a21ba1c581f964636c84de0944274ef691 rename fuzz/corpora/bignum/{70179ae11dcd4aee080747f14b702591579a3c8c => 5d726dc792e378dcb417cf99155864f1b5360314} (60%) create mode 100644 fuzz/corpora/bignum/5db01e3abb3208f37afef65e4506833e97e6ed26 delete mode 100644 fuzz/corpora/bignum/5f7ce51433ab55cf55c1a78b90f877d02a5413d0 create mode 100644 fuzz/corpora/bignum/6013465dc17db95bef87b8dddba06a7c5572215e create mode 100644 fuzz/corpora/bignum/6029823423acb577f59cc96817f6bf64d726263d create mode 100644 fuzz/corpora/bignum/603f1f3e564458d3d0357b0a08906409d428306d delete mode 100644 fuzz/corpora/bignum/607601efcb1e45367e3d9d7d9e2eaeea42fb7ba2 rename fuzz/corpora/bignum/{19f0f3cb5a60ff1565e55b95f2a2cc35b5ac20b3 => 60c8d0ec40218c6427be307a6fda0565719ee2a6} (63%) create mode 100644 fuzz/corpora/bignum/60e368073cc04a42ae26a5819888a77bd94d47ae create mode 100644 fuzz/corpora/bignum/61a54b22dd1ae460f3411550df7aebc33023dc41 create mode 100644 fuzz/corpora/bignum/62511d1631b3583e6546e8d984e228fe85a2142f rename fuzz/corpora/bignum/{aedb0f5888ce65228ee83fff62edd4fe0381ff0e => 636212dbe310b2a18c48c8c46da399d2d0099749} (91%) delete mode 100644 fuzz/corpora/bignum/63dc94e9cd0db9de2ec9bea3b5836ba957db69b1 delete mode 100644 fuzz/corpora/bignum/6415efb6d579ce5f0946df5a80b7b4dd5d311e44 create mode 100644 fuzz/corpora/bignum/642b27b3fe5f194405dadb10ab1c381f0f7d2bf9 create mode 100644 fuzz/corpora/bignum/644eb8e6734899411e0deb6926132f04dec542aa delete mode 100644 fuzz/corpora/bignum/648d12fed7ea7a77b73daa68c40e2fe0ecf16f26 rename fuzz/corpora/bignum/{58d59a6561411c90b4400cbf7c45fdcf9177e15d => 66e69dce55bd1e83ecb190305f5d3adb6a203f4b} (53%) delete mode 100644 fuzz/corpora/bignum/67b5e0988fb070cd2d2fbd3e175751a6f7ce266b create mode 100644 fuzz/corpora/bignum/6a1c154b967390fafe327505baaad7f88f75be54 create mode 100644 fuzz/corpora/bignum/6a33c7883703c9277853b13cf671caac6074f518 delete mode 100644 fuzz/corpora/bignum/6abaf48909a05767f429056bb1eb7b1c8577b4f8 create mode 100644 fuzz/corpora/bignum/6ae189bad64a248d0cdaa458ea376f61770baf07 rename fuzz/corpora/bignum/{c1783ed140384b651436f1155c3f0ee845c97494 => 6bab15cf7131af8e9d8a18f60891ff427f95eb17} (51%) create mode 100644 fuzz/corpora/bignum/6cc9c5e3f44c96e7b9c5929a2557ae0f5c908bc3 create mode 100644 fuzz/corpora/bignum/6d2fb2f7d1b1945232ac3e02190936fab36634f1 create mode 100644 fuzz/corpora/bignum/6dab0a0bfb136e26f61c29940c12a5a9dd61a64c delete mode 100644 fuzz/corpora/bignum/6e338fc7b38bade10860d1b9aff874472e49cc53 rename fuzz/corpora/bignum/{b449af17e1bec535521202fd0e37169374cb8fb0 => 6ede9a631d07a81e2cb6b89e85690e9ba3d8ef2e} (95%) create mode 100644 fuzz/corpora/bignum/7006b9ee1d820603eb6a3b6e950efda465d4597c rename fuzz/corpora/bignum/{44e199d3a93ae9c020f29a147dcca9af968a8ded => 701843327f24e08a36b21dd5cab28f46e9578527} (66%) delete mode 100644 fuzz/corpora/bignum/704f4919473a111af3e1ef03be32fd14aaa79970 delete mode 100644 fuzz/corpora/bignum/713dede498fe06ac7c81ea71b0ff0d7a7336ab2d delete mode 100644 fuzz/corpora/bignum/7160c40016438a83535b5bea81ba39c3c18ea3bc create mode 100644 fuzz/corpora/bignum/73fd5ba4981316eef8f940845cebb4019c52dbdc delete mode 100644 fuzz/corpora/bignum/744811fc840d17524616431189a59cf1e05953ec create mode 100644 fuzz/corpora/bignum/75ff386887b24eb337eafee926103fe30caccbd5 delete mode 100644 fuzz/corpora/bignum/7720b8549b498b59885f149493e4b852bb2da73a delete mode 100644 fuzz/corpora/bignum/7726f66f26215e4680c393c6a13777bc29e1d688 create mode 100644 fuzz/corpora/bignum/77f3dc7df7ed04a5aa80a133caa12b6d938e7e08 delete mode 100644 fuzz/corpora/bignum/7956dce34e05c9769319452bd1edca030c49449b delete mode 100644 fuzz/corpora/bignum/79839a9362b82f93143c0d7448b2d8873b3a7e8d rename fuzz/corpora/bignum/{f0c4373928fb08f45f33ae39f68b8c7dcd4b49e2 => 79e9cb4a8dad5fb14c851f8d41f1db9b5f938e00} (76%) create mode 100644 fuzz/corpora/bignum/7a6353d83ccf1a4b5177d3c19f4fa1ef546081a7 create mode 100644 fuzz/corpora/bignum/7ad115b225db1ff25f03e764eb86b20dcac23916 create mode 100644 fuzz/corpora/bignum/7ae93a888eb402e838a518a7c8ad8bafc6a698ce create mode 100644 fuzz/corpora/bignum/7b487c78ea8b6c6c892652a932016a6f0d784c07 create mode 100644 fuzz/corpora/bignum/7b9ccfe541cd7e9280826b28f56d3954c13979dd delete mode 100644 fuzz/corpora/bignum/7bddb12bdb32c4e3cf4bfbd2f270f3429dc62cd9 create mode 100644 fuzz/corpora/bignum/7c3beca641873ef96f71ec644f0021786b49d256 create mode 100644 fuzz/corpora/bignum/7cd314ab0309529759dbf02c09cc0e7265c0dfe5 delete mode 100644 fuzz/corpora/bignum/7eaf5e25b5c614583b44607f7ff31eeba6cfdbd9 create mode 100644 fuzz/corpora/bignum/7ebbd74d8de2c419a3a9df61812d91e22b4a3585 delete mode 100644 fuzz/corpora/bignum/7f99b1335390572330228266fba31e85cbbb1689 delete mode 100644 fuzz/corpora/bignum/7ff3793a1287a4a46173a5d5096c4c9aded8d2dc create mode 100644 fuzz/corpora/bignum/80872fe8e270e307b02bf7913b515e5b11919fde delete mode 100644 fuzz/corpora/bignum/80e2705b8f63682d22586cc758e1bbb89d881819 delete mode 100644 fuzz/corpora/bignum/8124626ca0583236726bed1c7757f83bb680684f rename fuzz/corpora/bignum/{a40795b7465b589ea26a6fed0199bb4263f8a52f => 81e4e34139e367231e7c4017d70ec4daa6e566ba} (73%) delete mode 100644 fuzz/corpora/bignum/82c9dcc3941f898e53248ca8c36d0402d4ee5aee create mode 100644 fuzz/corpora/bignum/8343e2e7acad75e615d9411eb6f20de595ffe0fb delete mode 100644 fuzz/corpora/bignum/83e27e44e6288c4e73deba0617f3184b1790cbd4 delete mode 100644 fuzz/corpora/bignum/8402d576ac851d95d2de327a5ef92fef7416cce0 create mode 100644 fuzz/corpora/bignum/850e7dc85f587658838bade1a5792a32df4f0f7f create mode 100644 fuzz/corpora/bignum/850fd0a46819cbe65d9a1d26d7663bde2ef5423b create mode 100644 fuzz/corpora/bignum/8564e156f7608f3eee7bc9f4a682c0095fbed947 create mode 100644 fuzz/corpora/bignum/86a399e9e58bc49989cfc7ecd9fd68e0214d9a96 create mode 100644 fuzz/corpora/bignum/873b549530599ef96cf0da41a4577a51074bccc6 delete mode 100644 fuzz/corpora/bignum/87408fdaf60474483e5516ca9279d5a762f88806 delete mode 100644 fuzz/corpora/bignum/87549154f376b2c5b7d36651e785f2859aa84570 create mode 100644 fuzz/corpora/bignum/875a0573d14d7c0db32947f852d5572f3094d24a delete mode 100644 fuzz/corpora/bignum/887d3a77d29e93ad19abb98532990acedff9e896 create mode 100644 fuzz/corpora/bignum/888f0024b2fa65f660aca5e32fa1fd07f041282f create mode 100644 fuzz/corpora/bignum/88b3244421af6960fce4ff3059878f068a17e7e4 create mode 100644 fuzz/corpora/bignum/8963514e224558c06cd8b5ddacf2ae0ff2e7e4f3 create mode 100644 fuzz/corpora/bignum/8a381fdd97dc5f70c7ad0fd55ab2ab71e02ad6d6 create mode 100644 fuzz/corpora/bignum/8a4198cb150003d28bc39699bc76fad77aa83ee0 create mode 100644 fuzz/corpora/bignum/8b9b5edfdaae44c224bf3a59febaef5ddc8b30b1 delete mode 100644 fuzz/corpora/bignum/8bb7c928999c2d8011b39f0006416191bb914edc create mode 100644 fuzz/corpora/bignum/8c6dda8b405cdd3f78774f9eaf0f957b8281c20d create mode 100644 fuzz/corpora/bignum/8de9cc9d2c4798bad1d4ceec36a142af03e7c988 delete mode 100644 fuzz/corpora/bignum/8e982e5dabb2ca9dcfbad89bde45ed08adf48fad delete mode 100644 fuzz/corpora/bignum/8ea51d4fdbada50089565dc38b8eb984cb5fd653 delete mode 100644 fuzz/corpora/bignum/8ec8e83cb4dc27305f32920549165e403fc94675 delete mode 100644 fuzz/corpora/bignum/8fd8ce97a9327411009c35e0a7fd5eda5fb541fd delete mode 100644 fuzz/corpora/bignum/90829fad291606c71af41676028b9c098b29b449 create mode 100644 fuzz/corpora/bignum/90de75065461372acb4cdfabe7a73f07f3f73b55 delete mode 100644 fuzz/corpora/bignum/911792788346d3358c0ab92ab4cc3f2a706aeda0 create mode 100644 fuzz/corpora/bignum/92fca6fef53b5afc598d21ce8b6ed7a3eb5c9442 delete mode 100644 fuzz/corpora/bignum/93fa8b5fe9a65ff5b8cf10ce8e89f8e5eeaf8436 create mode 100644 fuzz/corpora/bignum/94654b73567e989fa87ac3de92b875e1e17c5934 delete mode 100644 fuzz/corpora/bignum/948f67e003864d37eb8ec558234a5bb9bb51cedd create mode 100644 fuzz/corpora/bignum/956a5d320b32359f3e1edeef628fce677f4b3785 delete mode 100644 fuzz/corpora/bignum/95c46e2ae45e5753e6ec22fa42de4b50876160f4 create mode 100644 fuzz/corpora/bignum/96a3c9b1e2a119e46d1a93d537eb4359cb7876bc delete mode 100644 fuzz/corpora/bignum/96d95d0154d483c4858335fdfb25d58d229b1275 rename fuzz/corpora/bignum/{f388be7f645353fdd5ba303a32c2a48940f88f5c => 976fa015ec637c38d9628b8c17595e9cd44eccdd} (53%) rename fuzz/corpora/bignum/{65363e6244983bc6f7dbcc1bd190bbe5f0d419ab => 97e88ab5c619e5279012eed0cbcc26e1b70e7702} (69%) create mode 100644 fuzz/corpora/bignum/985b5f07b1360bb45d5dbd62bd4de08153bfd164 create mode 100644 fuzz/corpora/bignum/98c2b5caa9773cca45ad5ef977021bc8b805422f create mode 100644 fuzz/corpora/bignum/98e8db4f7774386f364ee1c62f576ebfe4bc59f4 delete mode 100644 fuzz/corpora/bignum/996a4e0429183f89154b0af89e37089d8026b4ab create mode 100644 fuzz/corpora/bignum/996e60f213c45483c0813403f84b14ce7a331fb6 rename fuzz/corpora/bignum/{641cd908bd7aba8852a7a829cd24ab0327cb1bf0 => 9982388f8794a976fc2aaa793ccb5bfd5fd53a49} (85%) delete mode 100644 fuzz/corpora/bignum/99a938aa35ad4d01ea91cb9e17d7c430b422125a delete mode 100644 fuzz/corpora/bignum/99c7c781c8ad819bb9a701fa23a29ff56d6627a5 delete mode 100644 fuzz/corpora/bignum/99ceefe6e831296f84f313f7369e9136709ed721 create mode 100644 fuzz/corpora/bignum/9a5a64ecc2d018b4880efcf20bd4491a37566753 create mode 100644 fuzz/corpora/bignum/9ab8fc005381299528262cd0174e1e79aab7ff55 delete mode 100644 fuzz/corpora/bignum/9be090d2de11937809db20a89ef139e51f38b271 rename fuzz/corpora/bignum/{ff8c8b1d21c605c005e96c5986d6adb8c11e1f4c => 9bf4d1d1dbe55c4c3c9f810c6d8b3e5e973f91fa} (89%) create mode 100644 fuzz/corpora/bignum/9bfc4213aed7081179256cf1636bc5a9e6876b71 rename fuzz/corpora/bignum/{ca97dc792e690f4d93ae79eb3ae75557ea7e01c9 => 9c032b532a4ceb9288ef440992f228049d0a52b9} (84%) delete mode 100644 fuzz/corpora/bignum/9c48250c5316e20a8499d8af386c59c5c17ae95c delete mode 100644 fuzz/corpora/bignum/9cd5c08e4352e3bfff535acd606bb6b1a29ee023 delete mode 100644 fuzz/corpora/bignum/9d655f6bffc777f28052790999999c9c4a9e8e2b delete mode 100644 fuzz/corpora/bignum/9d6d88656b36139b36531bc784153e34ef9db8bb delete mode 100644 fuzz/corpora/bignum/9dac938587b2b4e838bb9ac19519666e5c8b4383 delete mode 100644 fuzz/corpora/bignum/9dbf39e9d857e039db6fa3536714ecf1dfa40e28 create mode 100644 fuzz/corpora/bignum/9dec452fd2081896106600017f9814cd972499d3 create mode 100644 fuzz/corpora/bignum/9e1c0583543d8f5d2b320657c4ed06abedb2aa85 create mode 100644 fuzz/corpora/bignum/9f2b852a9efc2247dbc964626a9ccfadc68e19df delete mode 100644 fuzz/corpora/bignum/a0d497497dd365de1fff21f34be6b39eb8911b55 rename fuzz/corpora/bignum/{76fb4ca78c7d5b4c88f105fd85343e11ae1db9a5 => a0dbdf498f4f44cc29a6f46bf262080138bf7220} (73%) delete mode 100644 fuzz/corpora/bignum/a107fe7040ccfa5de4df071bb8cd88579f4488e2 rename fuzz/corpora/bignum/{f5b1e902128c354afd9389aedb36898d0f224d73 => a11a589a67807e097144cb3029650aa7eec96783} (74%) delete mode 100644 fuzz/corpora/bignum/a1e06097392d300fcb28e74cd0d8c36b961b87cb delete mode 100644 fuzz/corpora/bignum/a3b09cbf4bd466d39041cebaceb641a44446b8f8 create mode 100644 fuzz/corpora/bignum/a3f987ecce2c9f37c6d6fcc6436afa24d25d55f5 create mode 100644 fuzz/corpora/bignum/a4a236f9645d16e4bb313bccc0ed7eb0ca65bd34 create mode 100644 fuzz/corpora/bignum/a4a488ee3a307b94de3fffb5225b9ee140eaee71 delete mode 100644 fuzz/corpora/bignum/a4a5c57f19647b84f8b605361afb84382f4254e9 create mode 100644 fuzz/corpora/bignum/a4c26bc7a6e78b026de91d13cbf00290a3767ef1 delete mode 100644 fuzz/corpora/bignum/a5816940455895d9a605a67b25d1c7999b9d59dc create mode 100644 fuzz/corpora/bignum/a6e206d5ec4d3fe1bcd370586aab0cf77d90b5d4 create mode 100644 fuzz/corpora/bignum/a724975343ef0b3756a931f1db6f860aa9ffc427 delete mode 100644 fuzz/corpora/bignum/a7ba1897bd967a0571fe82e2aab1dceff3a4c44d create mode 100644 fuzz/corpora/bignum/a8692a410c698dcac314b1d6dd868a64f681c8df delete mode 100644 fuzz/corpora/bignum/a8798b7c6f4ca465be2118c90ab543a9fca7251d create mode 100644 fuzz/corpora/bignum/a94e2a7f4e1a3cfbd1e937ab29171f6c7215aeb2 delete mode 100644 fuzz/corpora/bignum/a97907927333675c1ebe07f96910d29d2a74f1e0 delete mode 100644 fuzz/corpora/bignum/a9c86c8cb47e75f2a1ec0fe1419eaa1dbffa1d95 create mode 100644 fuzz/corpora/bignum/aa5223bcbf7ec2fbae1f969ac2d2edb30dcedd68 delete mode 100644 fuzz/corpora/bignum/aaa2c7cdbb8b8dbb17eb11ed8bc8e8edc06b9c35 delete mode 100644 fuzz/corpora/bignum/aaf58dce05365f95fcb61933202da54dcd723b89 create mode 100644 fuzz/corpora/bignum/ab1ca6fa5cd2a9333e4bc3a55e5d63af31eeca4e delete mode 100644 fuzz/corpora/bignum/ab4af4a298262a22b588d7c075a331558de71eeb delete mode 100644 fuzz/corpora/bignum/abfa142ec25810599e6e7461876305026176cc8e delete mode 100644 fuzz/corpora/bignum/ac8637d1a3fae2326f600f83f391e22626809001 create mode 100644 fuzz/corpora/bignum/ac9bd4b75865c15cbdac63b1bca003f3b91a79ec delete mode 100644 fuzz/corpora/bignum/ad2ce71b96cd495064b6da4268f0a0037496b981 delete mode 100644 fuzz/corpora/bignum/adeff6ab4c7804d39978f13b1f51b94bab491f1f create mode 100644 fuzz/corpora/bignum/ae4b3c2d3b7fb5bd35c569d987c7a019ae170bf2 create mode 100644 fuzz/corpora/bignum/aeda1eedb74aa52d23a00a8ac81d76b0253d53c6 delete mode 100644 fuzz/corpora/bignum/b0279b63c1eb1bd87b06f91e0d3bb352a9aeaa41 create mode 100644 fuzz/corpora/bignum/b0cb4eda2278df4f847f82ba57a84fe77400c9f1 create mode 100644 fuzz/corpora/bignum/b1868085865c7fa111a4cb6f86a87633b5886b0e delete mode 100644 fuzz/corpora/bignum/b1e8355c66168a37f2a7240deed1ff377c0d181d create mode 100644 fuzz/corpora/bignum/b1e9a6832f1451091edb1a8ff0c906df7b02fbf9 create mode 100644 fuzz/corpora/bignum/b2d67a9b6788b07459ddb856b6235aa765bbc590 create mode 100644 fuzz/corpora/bignum/b3a9dbfc41322dabd63e934d3108df781c3e9f1d create mode 100644 fuzz/corpora/bignum/b4fbfcb5b3fd3af88f1908befd361fc555a824c8 create mode 100644 fuzz/corpora/bignum/b52a7dcb5f33719f2170fa9ef2dcb750d133ea8d delete mode 100644 fuzz/corpora/bignum/b5f7b2a6738bfb53e0540672fa7da6ccec0c20a4 delete mode 100644 fuzz/corpora/bignum/b6296743c43a9153b59b21374a555d2c226a6bd2 delete mode 100644 fuzz/corpora/bignum/b7b99e3f5e631da8986088a0cd0836b0a45e54d6 create mode 100644 fuzz/corpora/bignum/b86408442d9222cdc0c64870a9c0b7bca011acb7 create mode 100644 fuzz/corpora/bignum/b86e9787cb8d5ce41984fb7dee449f7aef638f88 delete mode 100644 fuzz/corpora/bignum/b936d9d944d29a37fee5f483963dcfa771a7ec51 create mode 100644 fuzz/corpora/bignum/b9c61eb6c57ad07579f58f79d5886e3a90bd590e delete mode 100644 fuzz/corpora/bignum/bac97874eee0a3c12c35b5eba0cf808d0f6bd14c create mode 100644 fuzz/corpora/bignum/bad27945ff0cbb12cd16cd7b4a369c83a298e7ae create mode 100644 fuzz/corpora/bignum/bae7d336ec4bd269bbae7d9cdb5b10f0a157eaaf delete mode 100644 fuzz/corpora/bignum/bc1b63a9fb69ec0aca1211450f62dc88b7fc1cc7 create mode 100644 fuzz/corpora/bignum/bc569ce29a57303bdc8bf0b151d557287fad499b delete mode 100644 fuzz/corpora/bignum/bcb09bbbf7988d2df921278c4e75f8df74e74093 delete mode 100644 fuzz/corpora/bignum/bd140a7d88cef0a4c1bdb4233623e76283290c9b create mode 100644 fuzz/corpora/bignum/be36f88aa6cc80f1f6c614d0a38131da07b258de rename fuzz/corpora/bignum/{2b303e5cf63a3f1bca85db931466400cabe9dd03 => bfb9ac1d7078ae366c7f6abf3d447830d8bd3243} (50%) rename fuzz/corpora/bignum/{5ec2a48cde045406ba3e903299d480d147d41130 => bfe99b92105e713b3e4e9af958ba558bbc9e4371} (72%) create mode 100644 fuzz/corpora/bignum/c0a90a79b5a172dff33e3b053d2f4700c6549740 create mode 100644 fuzz/corpora/bignum/c0bccbae706d198a28ba5a2567b72124ccbb06f0 create mode 100644 fuzz/corpora/bignum/c1241a5bc797f9c955fda6e7fc2dffe67472304d delete mode 100644 fuzz/corpora/bignum/c1acbf7ceed07f7869799829c2295dce694fdcb0 rename fuzz/corpora/bignum/{1c66b59f407d88953121ab091f46f10e88b2e37b => c220da597bb5869df7edb6628449d999b9111353} (68%) create mode 100644 fuzz/corpora/bignum/c4094266d21263d9d747b9fe6ff5a2630bb4bdf0 create mode 100644 fuzz/corpora/bignum/c49c54f2200cf84b8344108682af07ed669ef769 delete mode 100644 fuzz/corpora/bignum/c4fc86113b0dd12a4e49fb9550831bc9b3a6d771 delete mode 100644 fuzz/corpora/bignum/c6078d5a8c49644436f5d6f3f7a57063359cd80f delete mode 100644 fuzz/corpora/bignum/c675a17530b1bb5652b5938bb06310a03c5b595a create mode 100644 fuzz/corpora/bignum/c7761a99a65d35631394cdecd8573906c2e70941 delete mode 100644 fuzz/corpora/bignum/c7d0af38226fcdb963b6c29882190a2970e2879e delete mode 100644 fuzz/corpora/bignum/c7dfbe21a9c04cc9a597818a303ec5e8366e4d59 create mode 100644 fuzz/corpora/bignum/c8819124d2309d3c3113e71693a4a1de1eac715e create mode 100644 fuzz/corpora/bignum/c8c4af39849db822157a7b0404bd56f7c9ffe7a7 delete mode 100644 fuzz/corpora/bignum/c983fab5dab7f6069c626a5b484c4e92b0f9b410 delete mode 100644 fuzz/corpora/bignum/cb33e940baa0412ec1a162a355698fe8b83dd167 delete mode 100644 fuzz/corpora/bignum/cb5ca1fd34af7b71e24aaffab82d4160ea9d8f6b delete mode 100644 fuzz/corpora/bignum/cbb42af640268ed4dc64e93d57600ae8178a156f create mode 100644 fuzz/corpora/bignum/cbf52cea88b45fe80c820dad5b2760515c220f0f delete mode 100644 fuzz/corpora/bignum/cc6f0d7317e254c4bd48affe4be8c28eef92b28c rename fuzz/corpora/bignum/{615dbee568763fab60e0899c2ec7b8f2ee01ad16 => cce74ca1e2bce5adf81d6b3e8fac1345526613b6} (50%) create mode 100644 fuzz/corpora/bignum/cd4e0ea481c418a1b6be5ba23094f842b707c1b7 delete mode 100644 fuzz/corpora/bignum/ce8423aeddc9f986764d3161a42e1ae3dc080544 delete mode 100644 fuzz/corpora/bignum/cf43ad0401b1a6b1e136c3a81f8aad508f629d00 rename fuzz/corpora/bignum/{b95dd8f0b3fcf8b1e9c56ea2aa24259bdebfe53d => d0f09dea5c407a656e05cd85c7364705201b5bbb} (80%) delete mode 100644 fuzz/corpora/bignum/d10ca2e214da460ee9551a866d6da802c438f423 create mode 100644 fuzz/corpora/bignum/d1c3a495303caf0393bd46392680ed3f191e45b9 delete mode 100644 fuzz/corpora/bignum/d1e45d235299899bc1bae483a1242ca2a3db5352 create mode 100644 fuzz/corpora/bignum/d3aefac2d78b866ed49019cc62db145982505449 delete mode 100644 fuzz/corpora/bignum/d3baf8180f13df72406290e8bac7f7900a2932f5 delete mode 100644 fuzz/corpora/bignum/d3bbfb9ac0b353fb02fa2d9e4f2d6eea052291bd create mode 100644 fuzz/corpora/bignum/d4302ca1a16abcdb71f348f4f606d8eaa12473fe create mode 100644 fuzz/corpora/bignum/d4dc97aa7dcbcf72f59bc8d1d2b154ea4d9e6ce3 copy fuzz/corpora/bignum/{1cd7599b9803da1d940e20cef0c5045889aec165 => d55aa044953344d9a0a30662fa8b4ea83e0b1c53} (79%) create mode 100644 fuzz/corpora/bignum/d58a8dd731693c3355345d20cc1010ee4857de06 create mode 100644 fuzz/corpora/bignum/d60b57b6eb62f98ffc1e4aa34b384550daa3b2cf delete mode 100644 fuzz/corpora/bignum/d63acbcf69aa0b70b4c155f1dde1319e53e2dc8e delete mode 100644 fuzz/corpora/bignum/d6d2ec7a799abc4b4dabcda3dcb4cc47f6d4790b delete mode 100644 fuzz/corpora/bignum/d7a7e401492ce040502a696869a3c92aca2d6487 create mode 100644 fuzz/corpora/bignum/d81149fef0561622dae60072c76dd6df7fd26b54 rename fuzz/corpora/bignum/{c26f85314b7ddfdf01795ab58786307a5332a9bb => d835fd679d0ff5e68543ee63fa87bf164261ecb0} (75%) delete mode 100644 fuzz/corpora/bignum/d862f4deae45d0916ad146f0f62fea42e721c899 create mode 100644 fuzz/corpora/bignum/d88500f30cc868a87e1f13018f7e2fec9b71eb86 create mode 100644 fuzz/corpora/bignum/d8d658f5043d7240d0e6b5174903394185531e09 delete mode 100644 fuzz/corpora/bignum/d90e132d21b58b341439c6e6755027a2f182cf1a create mode 100644 fuzz/corpora/bignum/d94272b3af87c591bccf22b647bc355b7fc50030 delete mode 100644 fuzz/corpora/bignum/d9ec29cf62191435dde4745ff2217b321e2892d9 create mode 100644 fuzz/corpora/bignum/da39a3ee5e6b4b0d3255bfef95601890afd80709 create mode 100644 fuzz/corpora/bignum/da5370dcbd6ea928bf2772d5de6f8e6d6022c9e6 create mode 100644 fuzz/corpora/bignum/da551e52ae79f9c1aeb6a97aa61735c83eacb3b1 delete mode 100644 fuzz/corpora/bignum/da8c47e564187ed6fe2c0cf5ec524b714feae342 delete mode 100644 fuzz/corpora/bignum/dabe3152c99d33239f7465db592130f503cd4455 delete mode 100644 fuzz/corpora/bignum/daf5ec770ae2d5f8c8b2005c723bf6bd02d644a8 create mode 100644 fuzz/corpora/bignum/db7709a870d6940aacb1e6f33dd5d0defacbc7e5 create mode 100644 fuzz/corpora/bignum/db86f8b3f1de261a583c7217640e03824d354ad3 create mode 100644 fuzz/corpora/bignum/dbd19f9740bc45f57f4d05ded88c1ecc7e6f5b86 delete mode 100644 fuzz/corpora/bignum/dc15706339e0642a21b39a2c60051112a2534369 create mode 100644 fuzz/corpora/bignum/dc68470229f7c1791168f3386688dbe5ef9259c3 rename fuzz/corpora/bignum/{dde67462a519d9ecb9dba1feb97e44e30ddc530a => dd5124b13f42e797169b89f8cde23589e0fb1350} (65%) delete mode 100644 fuzz/corpora/bignum/dd9cd241c787842f956f722973a55ae7334089ce delete mode 100644 fuzz/corpora/bignum/de944210d8385b18ba874ee8497d68b44ae95092 rename fuzz/corpora/bignum/{08be42a5b40709a47080e38c906191d4cec92adb => dedbe1f9b6005f34492db4e3375b57469659b99f} (61%) delete mode 100644 fuzz/corpora/bignum/df60fc8178fe311b7938e8b5f4a2c71ce6026931 create mode 100644 fuzz/corpora/bignum/e02b09b3571e95aba869e9c6edfcea0e9d5e4acd delete mode 100644 fuzz/corpora/bignum/e07966840b09b0d7bc75f21b43ac0154d0521ca1 create mode 100644 fuzz/corpora/bignum/e0c1183edf61500c4b318d3c52aa1a616e7d9bdb create mode 100644 fuzz/corpora/bignum/e1b35c61664ea0292a5ee4bd34833feea661fd05 delete mode 100644 fuzz/corpora/bignum/e28f724a9156b02d7a9dd9b6342acbde03068d7e delete mode 100644 fuzz/corpora/bignum/e2c0444f16b130dbf7b40a59adca845793aa00db create mode 100644 fuzz/corpora/bignum/e3008f2711abe6e4cb2b94cb0260817c096a216e create mode 100644 fuzz/corpora/bignum/e39e4dca4106c45da078be7bf069591d722283a5 delete mode 100644 fuzz/corpora/bignum/e41cb95337a5eba6ce025059bbaec7d11fb38941 delete mode 100644 fuzz/corpora/bignum/e459b495138630329cb6567a941f27f12077d0d1 delete mode 100644 fuzz/corpora/bignum/e4b098af5ee2363fd1ca1e398f94bbe236e1f44d delete mode 100644 fuzz/corpora/bignum/e53250a0c554d648996f86d121eaf37d41423444 rename fuzz/corpora/bignum/{1cd7599b9803da1d940e20cef0c5045889aec165 => e59db76f924676be463c5aa68c13bb3457cfb020} (89%) create mode 100644 fuzz/corpora/bignum/e5da763f185c240ebcc5345207eca18a4f8194a4 delete mode 100644 fuzz/corpora/bignum/e605a9243463b296de7c380f3871cc019d810b17 create mode 100644 fuzz/corpora/bignum/e79a2a3370a4f7249af7995f776aea90e511c353 create mode 100644 fuzz/corpora/bignum/e83c97778c15858d4f19cce901eacbe1cddc83ea delete mode 100644 fuzz/corpora/bignum/e88016cca5323a2ce6fe2cff24061269e4372820 delete mode 100644 fuzz/corpora/bignum/e8906027ba2d9f6969d8ddf2438b0a95616599b0 delete mode 100644 fuzz/corpora/bignum/e8ece4be638227dfc09ae481bd855ffd24b2f596 create mode 100644 fuzz/corpora/bignum/e8f5c5e7f18c0437992a9da521f7ce22c2db1573 delete mode 100644 fuzz/corpora/bignum/e98c917d417903992fec81a6c8dcdd19de6c02fd rename fuzz/corpora/bignum/{e23b154bb2787a58a04a50619def9c83a1a5dbd4 => e9e2ca60d98b2915614de33bcd72a6da200021c0} (65%) delete mode 100644 fuzz/corpora/bignum/ea3c7b2cd0f957395511fc345616b694481f124f delete mode 100644 fuzz/corpora/bignum/ea6327c5dffb82833988c2501c3144d56a9fe62b delete mode 100644 fuzz/corpora/bignum/eab316524d1cd8244d10a4f3ec71cdc80d109940 delete mode 100644 fuzz/corpora/bignum/eb6fd692c45e5d3d45405e8e3a0055464831f4e6 create mode 100644 fuzz/corpora/bignum/ed1ee20c83540da17758a2d4997a0b81909fe599 create mode 100644 fuzz/corpora/bignum/ed2b64adb7df78895152aaaaa8ca947832a2a80e delete mode 100644 fuzz/corpora/bignum/edaf4777e70e947be11d99d51d0174b4bbc100a5 create mode 100644 fuzz/corpora/bignum/edc71e2c67b839fa502a2334b637a9d8f732ab79 rename fuzz/corpora/bignum/{c751707ae0f96998b04908ffbbc3e2c4328c961b => ef481a2c0d57cadea38f837f4c75f87cca73c8ee} (57%) create mode 100644 fuzz/corpora/bignum/effd011cf8fdcad940578f6a027f74e86d18d6db create mode 100644 fuzz/corpora/bignum/f138135c81bedaae4659ea47bd5e788050cf25ef create mode 100644 fuzz/corpora/bignum/f15c84ea4cb80ae05ed7d7c125bfcb8a12807a25 create mode 100644 fuzz/corpora/bignum/f164f093a439aee7ea00bc0cba052fafb1d0f07c create mode 100644 fuzz/corpora/bignum/f2e62ef219669c455d8943d6fdf7892125cfea41 create mode 100644 fuzz/corpora/bignum/f366bed376017d8ea40a09d09da44f8e8224c88c delete mode 100644 fuzz/corpora/bignum/f3d789af128c9e61c40a7665ce62df3475c92d69 delete mode 100644 fuzz/corpora/bignum/f4dd53222bd0e3c6c7018be28b2071ccace35118 create mode 100644 fuzz/corpora/bignum/f53100b8bda05a3399f91c0866c94f1adcc5e629 create mode 100644 fuzz/corpora/bignum/f565309ce6077ac467273dc49b50c9664208c228 delete mode 100644 fuzz/corpora/bignum/f594e7602d582987c4514442b86f019ad1f29e0f delete mode 100644 fuzz/corpora/bignum/f5e301a01266a390bf75da80d81ea82847906d22 rename fuzz/corpora/bignum/{d569f3ad7a76d7b3cdba10e1f14da44ae47ff612 => f644154f4e54cf898f679c0abf5b42ad7a19cc5c} (58%) delete mode 100644 fuzz/corpora/bignum/f6f0a1fbb76522d7036b730c5b6243ad6254f245 delete mode 100644 fuzz/corpora/bignum/f735d745491d5662669850a20bb455a9aa8d1010 delete mode 100644 fuzz/corpora/bignum/f8a9d038aad28c6f7d74d76699220705881cd130 create mode 100644 fuzz/corpora/bignum/f8f6ea63840ca98cc7c864473a5c668dd869a4c0 delete mode 100644 fuzz/corpora/bignum/f96cacf56e3d4e5a640feee4692eb5e17fe4c437 create mode 100644 fuzz/corpora/bignum/f97dea3c7637f9efde63372cd0d3fff7ffc3d0ea delete mode 100644 fuzz/corpora/bignum/f9cebb69acb6131847dd6fb1aec14ead6464e0be rename fuzz/corpora/bignum/{238efd1ae437d9507c59b8354880c467e45d3919 => fac3509f3b62f60fbc267220557f90ebdd5c587b} (89%) delete mode 100644 fuzz/corpora/bignum/fad54a975dd0db5d3dcdf9a2ce8e21a0190f2ca3 rename fuzz/corpora/bignum/{81841747879e9f344f815956c03895c30011482d => fb8f9f4ff8b7bfec73d4a47c48f9820a0e6e2721} (89%) create mode 100644 fuzz/corpora/bignum/fc160e0b4b3b30969994514ff4ba8958866babd4 create mode 100644 fuzz/corpora/bignum/fc1c7db52ac1dbdb1e0a88c52c6fbaf6e19f0003 delete mode 100644 fuzz/corpora/bignum/fc44539450096f80ea8e6eb62affa12d64828d69 delete mode 100644 fuzz/corpora/bignum/fcdbed19762b5edc0cdb165c43861f433f8b5d49 delete mode 100644 fuzz/corpora/bignum/fd350823d68e2a62b5b1fb859b5bedd1bc50c25f delete mode 100644 fuzz/corpora/bignum/fd86e8b8a614aaee8dc07c1525bb3ddc8b25632b delete mode 100644 fuzz/corpora/bignum/fe6b2aba945ad219f34ddda6f6df852f24b07abd create mode 100644 fuzz/corpora/bignum/fe895191aa8a48014a0b2d932bef5e7223d53507 delete mode 100644 fuzz/corpora/bignum/fef8fd6dbe88d75bfab75128f870aef095c57b04 create mode 100644 fuzz/corpora/bignum/ff635957c92f17fd478794221afa83b3e9c06557 create mode 100644 fuzz/corpora/bignum/ff7240dfbdf96586c558feef1aaf3208989032f0 create mode 100644 fuzz/corpora/bignum/ff966598b4d65277aac2b9ffc0deb102e24f5095 create mode 100644 fuzz/corpora/bignum/ffbd1fba1279cf746dd7f4d33f966ebc24b4a225 copy fuzz/corpora/bndiv/{cb847e0ed8acf07870a9fb7bb5fa27d25a76624d => 04291fea732292dfe6ef8f01d09e5a39055f550e} (94%) rename fuzz/corpora/bndiv/{298b0200723668a55e359d35314b43becdf3be97 => 0bddb4e8b56c948c73496431b890746adc831067} (61%) rename fuzz/corpora/{bignum/f090acea70e50d7c6b1407169f511b6ecb6c5f89 => bndiv/1229e240647323af5cac0e93db35ca9a0f9ae229} (61%) rename fuzz/corpora/bndiv/{4fcb45181db5015b5bb0dd6b0c71b2e33f4e12a5 => 13a35b9248a978527c14224774941fc9b7468f7c} (56%) delete mode 100644 fuzz/corpora/bndiv/1e13f9a85bc12f23ed0b8e3c80254a8d3be4def2 delete mode 100644 fuzz/corpora/bndiv/29277f71680dc60b21a81540d7e6f4da9a829675 delete mode 100644 fuzz/corpora/bndiv/33216616311a558583b6024547ea5426c52b7b2e delete mode 100644 fuzz/corpora/bndiv/40d345d68e2c713d85a6802f1a794cf4cb0208ce delete mode 100644 fuzz/corpora/bndiv/41963b3f44302bf2bde43e9e3f7f4a03f0bcc684 delete mode 100644 fuzz/corpora/bndiv/43092d9a26eba66de07f9da1280fded1e7a43e57 copy fuzz/corpora/bndiv/{cb847e0ed8acf07870a9fb7bb5fa27d25a76624d => 49b8c47f97f75f82263e05cb551f4a871b8ca979} (90%) delete mode 100644 fuzz/corpora/bndiv/4e05669345fd52d484157d47cd55298078ccfffa copy fuzz/corpora/bndiv/{e28d0f0af23e2fcaa6a3df1547c32b4a2d6d153c => 50fe9ecc00ada6f25550c78238e65c49a17b3003} (58%) copy fuzz/corpora/bndiv/{cb847e0ed8acf07870a9fb7bb5fa27d25a76624d => 51ffcc7e932af87eb9fcbc710db82c5dde848c3b} (97%) delete mode 100644 fuzz/corpora/bndiv/5c5d39095b3238de08332801e05138bf29b2b947 rename fuzz/corpora/bndiv/{9dce951ff1009d83eac9125c7e2fd3c190a9037d => 7083de0ee1f5197c2e8b601e3a5ed52ad92d0779} (81%) delete mode 100644 fuzz/corpora/bndiv/75a40804db23bf12774400de7e44de99ae7cb547 delete mode 100644 fuzz/corpora/bndiv/9b9a82ae57016081073f8dd6616c673e8c2bf1b5 delete mode 100644 fuzz/corpora/bndiv/a736617471d4cee335b6c334ae539143218797ae rename fuzz/corpora/bndiv/{8461c1ec9188231e66862b588bcf28e90cac04b2 => a9d3b6f9ce1062f128a1e014c43f96985deb4cb6} (88%) delete mode 100644 fuzz/corpora/bndiv/bcab00650e74fa79375008e93a9f29d4e0364b0c rename fuzz/corpora/bndiv/{e28d0f0af23e2fcaa6a3df1547c32b4a2d6d153c => c1b91b5cbcb97112dcc382a3b3f88494f3494021} (72%) rename fuzz/corpora/bndiv/{12c4bdb5fad95632fda44f49ceef37d4c9bbe29a => c23b9c05aea82e1646f1ac3e0b6756baa2fb48b7} (61%) delete mode 100644 fuzz/corpora/bndiv/d9e93047ea10b52a26e7c260b207d1c6708e9a36 copy fuzz/corpora/bndiv/{cb847e0ed8acf07870a9fb7bb5fa27d25a76624d => dfb4a982eabc7a659f1273b32598f150162a69b8} (75%) delete mode 100644 fuzz/corpora/bndiv/e0bbeaf59f558a9c6ea1403850afcfa9d5f07291 rename fuzz/corpora/bndiv/{cb847e0ed8acf07870a9fb7bb5fa27d25a76624d => e74bd53000909087103da03415dc4dd09af11b67} (74%) rename fuzz/corpora/{bignum/e801c38b95af40a142eaf8999bb9c17841d4c0d6 => bndiv/f371e628c2313f381c57918da53bf71ec8c9c277} (52%) delete mode 100644 fuzz/corpora/cms/09ae7c44c0773c99c83730d03da203be5333b7a1 create mode 100644 fuzz/corpora/cms/3e1ee8cebe894b30ed5a1a7cbe7bec4c4af2e1db create mode 100644 fuzz/corpora/cms/afd5691611aa425eb851c4242d05849a28089ac7 delete mode 100644 fuzz/corpora/cms/b1864bd577261e1088dd0952679cbb17be7741a6 delete mode 100644 fuzz/corpora/cms/d99002a26147901219444289fb60211ad997bf75 create mode 100644 fuzz/corpora/cms/e4ea7bf4df18b529da0e7ccfa63d3444a3e64fc0 delete mode 100644 fuzz/corpora/cms/f1ed2f2332c69956713f717018ca30b6650ba24a delete mode 100644 fuzz/corpora/conf/063e58f432b080f8483b93fc05df1f710a45b63e create mode 100644 fuzz/corpora/conf/168ae6002c92d886bd954300ec8a0b8d05418752 copy fuzz/corpora/conf/{09d284590a985dd0684b47632daf3cd8a160a425 => 355b2714c04bf27031c0db6563a3ac47f9e57414} (60%) rename fuzz/corpora/conf/{09d284590a985dd0684b47632daf3cd8a160a425 => 3c84ef2ebaec4b1a06a6fd0d9c44a90c828ec932} (89%) delete mode 100644 fuzz/corpora/conf/5ba93c9db0cff93f52b521d7420e43f6eda2784f delete mode 100644 fuzz/corpora/conf/666a9fcdd91f3536c035d7f725fdec13075c97a3 delete mode 100644 fuzz/corpora/conf/da230387a5e5a65c2b918a836dc269c665e753ca delete mode 100644 fuzz/corpora/ct/fd8c3f273b8bf4cbed7a56dbfbcbbc5805a1c4af diff --git a/fuzz/corpora/asn1/0214f6df3fa3100299a399adc967bc47a5c5ba40 b/fuzz/corpora/asn1/0214f6df3fa3100299a399adc967bc47a5c5ba40 deleted file mode 100644 index 317a5c0..0000000 Binary files a/fuzz/corpora/asn1/0214f6df3fa3100299a399adc967bc47a5c5ba40 and /dev/null differ diff --git a/fuzz/corpora/asn1/04570357b8fac4d4e5937844083821d850e57ef5 b/fuzz/corpora/asn1/04570357b8fac4d4e5937844083821d850e57ef5 deleted file mode 100644 index 7eb123d..0000000 --- a/fuzz/corpora/asn1/04570357b8fac4d4e5937844083821d850e57ef5 +++ /dev/null @@ -1 +0,0 @@ -0?000?00!?0000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/0ac4e45afd7e1686688ea5c6e178ab13924ee730 b/fuzz/corpora/asn1/0ac4e45afd7e1686688ea5c6e178ab13924ee730 deleted file mode 100644 index d1bfb83..0000000 Binary files a/fuzz/corpora/asn1/0ac4e45afd7e1686688ea5c6e178ab13924ee730 and /dev/null differ diff --git a/fuzz/corpora/asn1/0b55ab98ee3878d608d34bd49d19f36b22183543 b/fuzz/corpora/asn1/0b55ab98ee3878d608d34bd49d19f36b22183543 deleted file mode 100644 index b8ff092..0000000 Binary files a/fuzz/corpora/asn1/0b55ab98ee3878d608d34bd49d19f36b22183543 and /dev/null differ diff --git a/fuzz/corpora/asn1/14891f4e2ac30378c22d0607b81d936555b35296 b/fuzz/corpora/asn1/14891f4e2ac30378c22d0607b81d936555b35296 deleted file mode 100644 index a5a7ceb..0000000 Binary files a/fuzz/corpora/asn1/14891f4e2ac30378c22d0607b81d936555b35296 and /dev/null differ diff --git a/fuzz/corpora/asn1/18b7d9d5d590169b88d59a2020e45d808e87402b b/fuzz/corpora/asn1/18b7d9d5d590169b88d59a2020e45d808e87402b deleted file mode 100644 index 84ec49a..0000000 Binary files a/fuzz/corpora/asn1/18b7d9d5d590169b88d59a2020e45d808e87402b and /dev/null differ diff --git a/fuzz/corpora/asn1/18ccda0e109b97078629fec6f9f28976ec695da0 b/fuzz/corpora/asn1/18ccda0e109b97078629fec6f9f28976ec695da0 new file mode 100644 index 0000000..1862825 --- /dev/null +++ b/fuzz/corpora/asn1/18ccda0e109b97078629fec6f9f28976ec695da0 @@ -0,0 +1 @@ +0?000?*0A?00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/1db55e24ccf714535151ff4b1f95664a6799aa53 b/fuzz/corpora/asn1/1db55e24ccf714535151ff4b1f95664a6799aa53 new file mode 100644 index 0000000..9b1818d Binary files /dev/null and b/fuzz/corpora/asn1/1db55e24ccf714535151ff4b1f95664a6799aa53 differ diff --git a/fuzz/corpora/asn1/1e8aeb4d99cf53e09ecf9f2189543e3e1ea1b25a b/fuzz/corpora/asn1/1e8aeb4d99cf53e09ecf9f2189543e3e1ea1b25a new file mode 100644 index 0000000..72398c1 Binary files /dev/null and b/fuzz/corpora/asn1/1e8aeb4d99cf53e09ecf9f2189543e3e1ea1b25a differ diff --git a/fuzz/corpora/asn1/1efabf67e60af252b66a60ba9f6c10c21322c062 b/fuzz/corpora/asn1/1efabf67e60af252b66a60ba9f6c10c21322c062 new file mode 100644 index 0000000..fb758e1 Binary files /dev/null and b/fuzz/corpora/asn1/1efabf67e60af252b66a60ba9f6c10c21322c062 differ diff --git a/fuzz/corpora/asn1/25b944076c4f71c28399952443eff819b715d037 b/fuzz/corpora/asn1/25b944076c4f71c28399952443eff819b715d037 new file mode 100644 index 0000000..e3ea0b8 Binary files /dev/null and b/fuzz/corpora/asn1/25b944076c4f71c28399952443eff819b715d037 differ diff --git a/fuzz/corpora/asn1/260d32084c95680a54f8ad93728ca5d5ea1e72c9 b/fuzz/corpora/asn1/260d32084c95680a54f8ad93728ca5d5ea1e72c9 new file mode 100644 index 0000000..b043587 Binary files /dev/null and b/fuzz/corpora/asn1/260d32084c95680a54f8ad93728ca5d5ea1e72c9 differ diff --git a/fuzz/corpora/asn1/2f589c5c4e23aa53d6d4167bf3bd5a3f61cca59e b/fuzz/corpora/asn1/2f589c5c4e23aa53d6d4167bf3bd5a3f61cca59e deleted file mode 100644 index bb0070e..0000000 Binary files a/fuzz/corpora/asn1/2f589c5c4e23aa53d6d4167bf3bd5a3f61cca59e and /dev/null differ diff --git a/fuzz/corpora/asn1/334d4f7c8523990d8f5a3421f39677bcf03308c3 b/fuzz/corpora/asn1/334d4f7c8523990d8f5a3421f39677bcf03308c3 new file mode 100644 index 0000000..a6cd417 Binary files /dev/null and b/fuzz/corpora/asn1/334d4f7c8523990d8f5a3421f39677bcf03308c3 differ diff --git a/fuzz/corpora/asn1/349abe618f170a4a3809f68dc93f3593945bef6c b/fuzz/corpora/asn1/349abe618f170a4a3809f68dc93f3593945bef6c new file mode 100644 index 0000000..8731300 Binary files /dev/null and b/fuzz/corpora/asn1/349abe618f170a4a3809f68dc93f3593945bef6c differ diff --git a/fuzz/corpora/asn1/3674488416645ebe146b1ed64418d25a43369895 b/fuzz/corpora/asn1/3674488416645ebe146b1ed64418d25a43369895 deleted file mode 100644 index 1d6c4c4..0000000 Binary files a/fuzz/corpora/asn1/3674488416645ebe146b1ed64418d25a43369895 and /dev/null differ diff --git a/fuzz/corpora/asn1/36966948c32857b10ef973d033b334d76836b16b b/fuzz/corpora/asn1/36966948c32857b10ef973d033b334d76836b16b deleted file mode 100644 index a5b1adf..0000000 Binary files a/fuzz/corpora/asn1/36966948c32857b10ef973d033b334d76836b16b and /dev/null differ diff --git a/fuzz/corpora/asn1/383fb78fc538124ad06b25ab58fd8716c247e80a b/fuzz/corpora/asn1/383fb78fc538124ad06b25ab58fd8716c247e80a deleted file mode 100644 index 9cf5d87..0000000 --- a/fuzz/corpora/asn1/383fb78fc538124ad06b25ab58fd8716c247e80a +++ /dev/null @@ -1 +0,0 @@ -1?0?01?000000000000000000000000000000000000000000000000000000000000000000000000?0?0000?0?00000?000000?0?0?00?0?00000?0 000000000000 000000000000 000000000000 000000000000 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000 00000000000000000?000 00000000000 00000000000 00000000000 00000000000000000?000000000000000000000000000?000000000?00000000000000000000000000000?0?000?0?00000?000000?0?0?00?00?00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/38a0ab613dedd85c7173aa098f3e44b011e1cd3f b/fuzz/corpora/asn1/38a0ab613dedd85c7173aa098f3e44b011e1cd3f new file mode 100644 index 0000000..a324adb --- /dev/null +++ b/fuzz/corpora/asn1/38a0ab613dedd85c7173aa098f3e44b011e1cd3f @@ -0,0 +1 @@ +0?0000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/3c47caeaef1457850fa9b94d4392a830382fb7af b/fuzz/corpora/asn1/3c47caeaef1457850fa9b94d4392a830382fb7af new file mode 100644 index 0000000..27e2d36 Binary files /dev/null and b/fuzz/corpora/asn1/3c47caeaef1457850fa9b94d4392a830382fb7af differ diff --git a/fuzz/corpora/asn1/3e68c6dee587e1d4181855682b9a79d9605c47f6 b/fuzz/corpora/asn1/42e77bb6904c89a883cb6d50f08a44c3625f7db9 similarity index 66% rename from fuzz/corpora/asn1/3e68c6dee587e1d4181855682b9a79d9605c47f6 rename to fuzz/corpora/asn1/42e77bb6904c89a883cb6d50f08a44c3625f7db9 index 9a5e38f..2cd7c2d 100644 Binary files a/fuzz/corpora/asn1/3e68c6dee587e1d4181855682b9a79d9605c47f6 and b/fuzz/corpora/asn1/42e77bb6904c89a883cb6d50f08a44c3625f7db9 differ diff --git a/fuzz/corpora/asn1/42ff70e4c6482b755eda53d9599c5a498048df36 b/fuzz/corpora/asn1/42ff70e4c6482b755eda53d9599c5a498048df36 new file mode 100644 index 0000000..6168281 Binary files /dev/null and b/fuzz/corpora/asn1/42ff70e4c6482b755eda53d9599c5a498048df36 differ diff --git a/fuzz/corpora/asn1/4352463bb80eaf9160bb398813c5a0dff0eceb24 b/fuzz/corpora/asn1/4352463bb80eaf9160bb398813c5a0dff0eceb24 deleted file mode 100644 index 956040b..0000000 Binary files a/fuzz/corpora/asn1/4352463bb80eaf9160bb398813c5a0dff0eceb24 and /dev/null differ diff --git a/fuzz/corpora/asn1/461964976a2bafa41e95602ab5f1a55832b6a4ad b/fuzz/corpora/asn1/461964976a2bafa41e95602ab5f1a55832b6a4ad new file mode 100644 index 0000000..3f96747 Binary files /dev/null and b/fuzz/corpora/asn1/461964976a2bafa41e95602ab5f1a55832b6a4ad differ diff --git a/fuzz/corpora/asn1/4b044371bd7fb299447f119959e0f2471539b740 b/fuzz/corpora/asn1/4b044371bd7fb299447f119959e0f2471539b740 new file mode 100644 index 0000000..c415313 Binary files /dev/null and b/fuzz/corpora/asn1/4b044371bd7fb299447f119959e0f2471539b740 differ diff --git a/fuzz/corpora/asn1/510421198fbf07a578b3f60fb5d91d88e7402617 b/fuzz/corpora/asn1/510421198fbf07a578b3f60fb5d91d88e7402617 new file mode 100644 index 0000000..d786d0f Binary files /dev/null and b/fuzz/corpora/asn1/510421198fbf07a578b3f60fb5d91d88e7402617 differ diff --git a/fuzz/corpora/asn1/5164559b07bbe06d5128b07ff922ef64a3b49feb b/fuzz/corpora/asn1/5164559b07bbe06d5128b07ff922ef64a3b49feb deleted file mode 100644 index eb15661..0000000 --- a/fuzz/corpora/asn1/5164559b07bbe06d5128b07ff922ef64a3b49feb +++ /dev/null @@ -1 +0,0 @@ -1?0?01??0?000?0?00000000000000000000000000000000000000000000000000000?00000?0000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/548953015dee047bd555881f6c9a43c17ce2547a b/fuzz/corpora/asn1/548953015dee047bd555881f6c9a43c17ce2547a new file mode 100644 index 0000000..f61aeef Binary files /dev/null and b/fuzz/corpora/asn1/548953015dee047bd555881f6c9a43c17ce2547a differ diff --git a/fuzz/corpora/asn1/593f5834ae6d461e03e8c99d93b5bae9a357eb69 b/fuzz/corpora/asn1/593f5834ae6d461e03e8c99d93b5bae9a357eb69 deleted file mode 100644 index 2121c27..0000000 Binary files a/fuzz/corpora/asn1/593f5834ae6d461e03e8c99d93b5bae9a357eb69 and /dev/null differ diff --git a/fuzz/corpora/asn1/5ad0ef3dccda6ac674a78f8e6419e5d7b6eba594 b/fuzz/corpora/asn1/5ad0ef3dccda6ac674a78f8e6419e5d7b6eba594 new file mode 100644 index 0000000..896b525 --- /dev/null +++ b/fuzz/corpora/asn1/5ad0ef3dccda6ac674a78f8e6419e5d7b6eba594 @@ -0,0 +1 @@ +0?00?00000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/5f744458d42f089f4e8c6edaf764c7de8d0d3888 b/fuzz/corpora/asn1/5f744458d42f089f4e8c6edaf764c7de8d0d3888 new file mode 100644 index 0000000..85c0799 Binary files /dev/null and b/fuzz/corpora/asn1/5f744458d42f089f4e8c6edaf764c7de8d0d3888 differ diff --git a/fuzz/corpora/asn1/61d57ff14e544bc34117a1d054a55413a446b61b b/fuzz/corpora/asn1/61d57ff14e544bc34117a1d054a55413a446b61b new file mode 100644 index 0000000..1b45b72 Binary files /dev/null and b/fuzz/corpora/asn1/61d57ff14e544bc34117a1d054a55413a446b61b differ diff --git a/fuzz/corpora/asn1/6772b1dddc0bd43a3ac925e9db431775149e7f69 b/fuzz/corpora/asn1/6772b1dddc0bd43a3ac925e9db431775149e7f69 new file mode 100644 index 0000000..6a30a1f --- /dev/null +++ b/fuzz/corpora/asn1/6772b1dddc0bd43a3ac925e9db431775149e7f69 @@ -0,0 +1 @@ +0?00?0?0?0000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/6c2c3201e9ee180a03ac31f26c87c57ee4b3219c b/fuzz/corpora/asn1/6c2c3201e9ee180a03ac31f26c87c57ee4b3219c deleted file mode 100644 index aab66e2..0000000 Binary files a/fuzz/corpora/asn1/6c2c3201e9ee180a03ac31f26c87c57ee4b3219c and /dev/null differ diff --git a/fuzz/corpora/asn1/6f27c43a83e859e9fce3735d0601b8085bc4cb3a b/fuzz/corpora/asn1/6f27c43a83e859e9fce3735d0601b8085bc4cb3a new file mode 100644 index 0000000..0fcf0d8 Binary files /dev/null and b/fuzz/corpora/asn1/6f27c43a83e859e9fce3735d0601b8085bc4cb3a differ diff --git a/fuzz/corpora/asn1/7552c8c44dacd510fb36fbd402810a8d86bad4e8 b/fuzz/corpora/asn1/7552c8c44dacd510fb36fbd402810a8d86bad4e8 deleted file mode 100644 index 2660a71..0000000 Binary files a/fuzz/corpora/asn1/7552c8c44dacd510fb36fbd402810a8d86bad4e8 and /dev/null differ diff --git a/fuzz/corpora/asn1/7d06379d8563af8b2735bb01971381ce889c8ba1 b/fuzz/corpora/asn1/7d06379d8563af8b2735bb01971381ce889c8ba1 deleted file mode 100644 index 989781e..0000000 Binary files a/fuzz/corpora/asn1/7d06379d8563af8b2735bb01971381ce889c8ba1 and /dev/null differ diff --git a/fuzz/corpora/asn1/7dd75785c77dc91df1b8d795e4e75c5af27a318d b/fuzz/corpora/asn1/7dd75785c77dc91df1b8d795e4e75c5af27a318d deleted file mode 100644 index 0fd5b45..0000000 --- a/fuzz/corpora/asn1/7dd75785c77dc91df1b8d795e4e75c5af27a318d +++ /dev/null @@ -1 +0,0 @@ -0d?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/82d2fe81d12bb0c2e3135d7c10c31c486022a52b b/fuzz/corpora/asn1/82d2fe81d12bb0c2e3135d7c10c31c486022a52b new file mode 100644 index 0000000..155a9a8 Binary files /dev/null and b/fuzz/corpora/asn1/82d2fe81d12bb0c2e3135d7c10c31c486022a52b differ diff --git a/fuzz/corpora/asn1/84249c956490bba3589a5082e89412f41ed037d0 b/fuzz/corpora/asn1/84249c956490bba3589a5082e89412f41ed037d0 new file mode 100644 index 0000000..10e43e7 --- /dev/null +++ b/fuzz/corpora/asn1/84249c956490bba3589a5082e89412f41ed037d0 @@ -0,0 +1 @@ +J? \ No newline at end of file diff --git a/fuzz/corpora/asn1/8431cb6d64ae0269b5ecea31e3b561ce60949261 b/fuzz/corpora/asn1/8431cb6d64ae0269b5ecea31e3b561ce60949261 new file mode 100644 index 0000000..48b2a60 Binary files /dev/null and b/fuzz/corpora/asn1/8431cb6d64ae0269b5ecea31e3b561ce60949261 differ diff --git a/fuzz/corpora/asn1/8ca3998fb03a3d3973c2c7c557cb9d5673193f28 b/fuzz/corpora/asn1/8ca3998fb03a3d3973c2c7c557cb9d5673193f28 deleted file mode 100644 index 04fcabd..0000000 Binary files a/fuzz/corpora/asn1/8ca3998fb03a3d3973c2c7c557cb9d5673193f28 and /dev/null differ diff --git a/fuzz/corpora/asn1/9229671db49de3fc379a10a4463d495c808c7a89 b/fuzz/corpora/asn1/9229671db49de3fc379a10a4463d495c808c7a89 deleted file mode 100644 index f21edf6..0000000 Binary files a/fuzz/corpora/asn1/9229671db49de3fc379a10a4463d495c808c7a89 and /dev/null differ diff --git a/fuzz/corpora/asn1/9d92d963300c0891362f6a0e7af5b2b2e2226c5e b/fuzz/corpora/asn1/9d92d963300c0891362f6a0e7af5b2b2e2226c5e new file mode 100644 index 0000000..d76c696 Binary files /dev/null and b/fuzz/corpora/asn1/9d92d963300c0891362f6a0e7af5b2b2e2226c5e differ diff --git a/fuzz/corpora/asn1/5ddf61e4be4fc5262d13aa46050ad9f439065bcf b/fuzz/corpora/asn1/a128ca5292357fc631d2c0d4d8bcab7d2667c82e similarity index 84% rename from fuzz/corpora/asn1/5ddf61e4be4fc5262d13aa46050ad9f439065bcf rename to fuzz/corpora/asn1/a128ca5292357fc631d2c0d4d8bcab7d2667c82e index b0a8cd5..a184c4e 100644 Binary files a/fuzz/corpora/asn1/5ddf61e4be4fc5262d13aa46050ad9f439065bcf and b/fuzz/corpora/asn1/a128ca5292357fc631d2c0d4d8bcab7d2667c82e differ diff --git a/fuzz/corpora/asn1/a7c2749b661279d081a53c16414f156854817511 b/fuzz/corpora/asn1/a7c2749b661279d081a53c16414f156854817511 new file mode 100644 index 0000000..a3fc35e Binary files /dev/null and b/fuzz/corpora/asn1/a7c2749b661279d081a53c16414f156854817511 differ diff --git a/fuzz/corpora/asn1/ac78c8690c2cf35e8e5941954296733608f02840 b/fuzz/corpora/asn1/ac78c8690c2cf35e8e5941954296733608f02840 deleted file mode 100644 index ae2ed3b..0000000 Binary files a/fuzz/corpora/asn1/ac78c8690c2cf35e8e5941954296733608f02840 and /dev/null differ diff --git a/fuzz/corpora/asn1/b1f9796185199965e02c0861cffded4a9a4f0fdf b/fuzz/corpora/asn1/b1f9796185199965e02c0861cffded4a9a4f0fdf deleted file mode 100644 index 2ec3233..0000000 Binary files a/fuzz/corpora/asn1/b1f9796185199965e02c0861cffded4a9a4f0fdf and /dev/null differ diff --git a/fuzz/corpora/asn1/b2e1d6b6e955e15c2c0cec04b0b199d66ab85c6a b/fuzz/corpora/asn1/b2e1d6b6e955e15c2c0cec04b0b199d66ab85c6a deleted file mode 100644 index 77803e5..0000000 Binary files a/fuzz/corpora/asn1/b2e1d6b6e955e15c2c0cec04b0b199d66ab85c6a and /dev/null differ diff --git a/fuzz/corpora/asn1/b91be6283e01f8c0a86e4f71681f488b51b0e9fd b/fuzz/corpora/asn1/b91be6283e01f8c0a86e4f71681f488b51b0e9fd deleted file mode 100644 index 7af0a93..0000000 Binary files a/fuzz/corpora/asn1/b91be6283e01f8c0a86e4f71681f488b51b0e9fd and /dev/null differ diff --git a/fuzz/corpora/asn1/bb26c0626531ed103661779c7d8b162ca586da62 b/fuzz/corpora/asn1/bb26c0626531ed103661779c7d8b162ca586da62 deleted file mode 100644 index d18b956..0000000 Binary files a/fuzz/corpora/asn1/bb26c0626531ed103661779c7d8b162ca586da62 and /dev/null differ diff --git a/fuzz/corpora/asn1/bbe393fd04295360a219f0b6db558c07c10f9291 b/fuzz/corpora/asn1/bbe393fd04295360a219f0b6db558c07c10f9291 new file mode 100644 index 0000000..d6bc389 Binary files /dev/null and b/fuzz/corpora/asn1/bbe393fd04295360a219f0b6db558c07c10f9291 differ diff --git a/fuzz/corpora/asn1/5576eb1ff25f47e7569b929d229308db9282c7a7 b/fuzz/corpora/asn1/bfcd14c4e65de0e5d008c9bb5b88cda74db96720 similarity index 79% rename from fuzz/corpora/asn1/5576eb1ff25f47e7569b929d229308db9282c7a7 rename to fuzz/corpora/asn1/bfcd14c4e65de0e5d008c9bb5b88cda74db96720 index c8b6942..dcf2d19 100644 Binary files a/fuzz/corpora/asn1/5576eb1ff25f47e7569b929d229308db9282c7a7 and b/fuzz/corpora/asn1/bfcd14c4e65de0e5d008c9bb5b88cda74db96720 differ diff --git a/fuzz/corpora/asn1/c1110f72a6770f35cb22e308ee4a8ded89c27a61 b/fuzz/corpora/asn1/c1110f72a6770f35cb22e308ee4a8ded89c27a61 deleted file mode 100644 index a07923d..0000000 Binary files a/fuzz/corpora/asn1/c1110f72a6770f35cb22e308ee4a8ded89c27a61 and /dev/null differ diff --git a/fuzz/corpora/asn1/c5897095d9ceaff84e2fa0f550796ea7fa5be50d b/fuzz/corpora/asn1/c5897095d9ceaff84e2fa0f550796ea7fa5be50d new file mode 100644 index 0000000..e777841 Binary files /dev/null and b/fuzz/corpora/asn1/c5897095d9ceaff84e2fa0f550796ea7fa5be50d differ diff --git a/fuzz/corpora/asn1/c8ac50d432f51d7dff1716b903ad93d7f1276339 b/fuzz/corpora/asn1/c8ac50d432f51d7dff1716b903ad93d7f1276339 deleted file mode 100644 index 58d8f4d..0000000 Binary files a/fuzz/corpora/asn1/c8ac50d432f51d7dff1716b903ad93d7f1276339 and /dev/null differ diff --git a/fuzz/corpora/asn1/c9914ec85b8844893c9cd16f7452fd104c12d998 b/fuzz/corpora/asn1/c9914ec85b8844893c9cd16f7452fd104c12d998 deleted file mode 100644 index e88e0e6..0000000 Binary files a/fuzz/corpora/asn1/c9914ec85b8844893c9cd16f7452fd104c12d998 and /dev/null differ diff --git a/fuzz/corpora/asn1/e1b3134c8bd6322b2c00ac14ffee95201e9d842b b/fuzz/corpora/asn1/e1b3134c8bd6322b2c00ac14ffee95201e9d842b new file mode 100644 index 0000000..e88f6d7 Binary files /dev/null and b/fuzz/corpora/asn1/e1b3134c8bd6322b2c00ac14ffee95201e9d842b differ diff --git a/fuzz/corpora/asn1/e658011638321cd075de093341453f9c6a29cd38 b/fuzz/corpora/asn1/e658011638321cd075de093341453f9c6a29cd38 deleted file mode 100644 index fe71e57..0000000 Binary files a/fuzz/corpora/asn1/e658011638321cd075de093341453f9c6a29cd38 and /dev/null differ diff --git a/fuzz/corpora/asn1/e7f7fdad8485025c5da1f8dfffc0016333eb3179 b/fuzz/corpora/asn1/e7f7fdad8485025c5da1f8dfffc0016333eb3179 new file mode 100644 index 0000000..53a4461 Binary files /dev/null and b/fuzz/corpora/asn1/e7f7fdad8485025c5da1f8dfffc0016333eb3179 differ diff --git a/fuzz/corpora/asn1/ea4934c76cdddd2358b74b09e1a270748d8f2f1d b/fuzz/corpora/asn1/ea4934c76cdddd2358b74b09e1a270748d8f2f1d new file mode 100644 index 0000000..b514d9b Binary files /dev/null and b/fuzz/corpora/asn1/ea4934c76cdddd2358b74b09e1a270748d8f2f1d differ diff --git a/fuzz/corpora/asn1/ebc72e481f034a395e815e32d32066203fc02f45 b/fuzz/corpora/asn1/ebc72e481f034a395e815e32d32066203fc02f45 new file mode 100644 index 0000000..eae8231 Binary files /dev/null and b/fuzz/corpora/asn1/ebc72e481f034a395e815e32d32066203fc02f45 differ diff --git a/fuzz/corpora/asn1/ecb9261ef336a630745690f3b6540666d7387b4c b/fuzz/corpora/asn1/ecb9261ef336a630745690f3b6540666d7387b4c new file mode 100644 index 0000000..96e1758 Binary files /dev/null and b/fuzz/corpora/asn1/ecb9261ef336a630745690f3b6540666d7387b4c differ diff --git a/fuzz/corpora/asn1/f3a66e0e3be74a6ca2f7ec51a37e13753c7b397e b/fuzz/corpora/asn1/f3a66e0e3be74a6ca2f7ec51a37e13753c7b397e new file mode 100644 index 0000000..3da4f7b Binary files /dev/null and b/fuzz/corpora/asn1/f3a66e0e3be74a6ca2f7ec51a37e13753c7b397e differ diff --git a/fuzz/corpora/asn1/f6ea29df76bf3e80b75fca4d8da10bbf75c5e6da b/fuzz/corpora/asn1/f6ea29df76bf3e80b75fca4d8da10bbf75c5e6da new file mode 100644 index 0000000..afe7584 Binary files /dev/null and b/fuzz/corpora/asn1/f6ea29df76bf3e80b75fca4d8da10bbf75c5e6da differ diff --git a/fuzz/corpora/asn1/f79f41feaa09854e6fb969bf88664c7aae699d42 b/fuzz/corpora/asn1/f79f41feaa09854e6fb969bf88664c7aae699d42 deleted file mode 100644 index 497af13..0000000 Binary files a/fuzz/corpora/asn1/f79f41feaa09854e6fb969bf88664c7aae699d42 and /dev/null differ diff --git a/fuzz/corpora/asn1/fcd11d1afa51f6c075556247605f28a5312b5d8f b/fuzz/corpora/asn1/fcd11d1afa51f6c075556247605f28a5312b5d8f deleted file mode 100644 index ef366aa..0000000 Binary files a/fuzz/corpora/asn1/fcd11d1afa51f6c075556247605f28a5312b5d8f and /dev/null differ diff --git a/fuzz/corpora/asn1/fe25abf24b839b43f97a49ad1b8183cb9784aa7c b/fuzz/corpora/asn1/fe25abf24b839b43f97a49ad1b8183cb9784aa7c deleted file mode 100644 index 14dd30d..0000000 Binary files a/fuzz/corpora/asn1/fe25abf24b839b43f97a49ad1b8183cb9784aa7c and /dev/null differ diff --git a/fuzz/corpora/asn1/ffdf63e810ca00befa85f71d5e10ea1623c5e13d b/fuzz/corpora/asn1/ffdf63e810ca00befa85f71d5e10ea1623c5e13d deleted file mode 100644 index f0435b2..0000000 Binary files a/fuzz/corpora/asn1/ffdf63e810ca00befa85f71d5e10ea1623c5e13d and /dev/null differ diff --git a/fuzz/corpora/asn1parse/0c13726de36b584f8fd84873d6a76132a170eb9d b/fuzz/corpora/asn1parse/0c13726de36b584f8fd84873d6a76132a170eb9d new file mode 100644 index 0000000..15b0dc0 Binary files /dev/null and b/fuzz/corpora/asn1parse/0c13726de36b584f8fd84873d6a76132a170eb9d differ diff --git a/fuzz/corpora/asn1parse/23502e02c75d278f15be1670eab512acb7e342c1 b/fuzz/corpora/asn1parse/23502e02c75d278f15be1670eab512acb7e342c1 new file mode 100644 index 0000000..85bbe0a --- /dev/null +++ b/fuzz/corpora/asn1parse/23502e02c75d278f15be1670eab512acb7e342c1 @@ -0,0 +1 @@ +0000?00000000000000000000000000??????0????0?000000000000000000000000?00?0?0000000000000000?000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/ca4f74b39024281d7240c81d4cf7d8e3abf9c73e b/fuzz/corpora/asn1parse/2522d0402786f54548338848e634da0d4097e749 similarity index 94% rename from fuzz/corpora/asn1parse/ca4f74b39024281d7240c81d4cf7d8e3abf9c73e rename to fuzz/corpora/asn1parse/2522d0402786f54548338848e634da0d4097e749 index 127eda0..7eaa3c0 100644 Binary files a/fuzz/corpora/asn1parse/ca4f74b39024281d7240c81d4cf7d8e3abf9c73e and b/fuzz/corpora/asn1parse/2522d0402786f54548338848e634da0d4097e749 differ diff --git a/fuzz/corpora/asn1parse/a841b2af3cf32421298402c11e4a992944c572e4 b/fuzz/corpora/asn1parse/6830abb1f4a3d83460e6aca1e7164e7ef7c8e3a6 similarity index 56% rename from fuzz/corpora/asn1parse/a841b2af3cf32421298402c11e4a992944c572e4 rename to fuzz/corpora/asn1parse/6830abb1f4a3d83460e6aca1e7164e7ef7c8e3a6 index 82905ed..2eabca0 100644 Binary files a/fuzz/corpora/asn1parse/a841b2af3cf32421298402c11e4a992944c572e4 and b/fuzz/corpora/asn1parse/6830abb1f4a3d83460e6aca1e7164e7ef7c8e3a6 differ diff --git a/fuzz/corpora/asn1parse/f8730a04f6b181f2f02f34ca71677af5dbcd9008 b/fuzz/corpora/asn1parse/6c1e4760c11ff1d575aaf8032ccc2558b559e426 similarity index 88% rename from fuzz/corpora/asn1parse/f8730a04f6b181f2f02f34ca71677af5dbcd9008 rename to fuzz/corpora/asn1parse/6c1e4760c11ff1d575aaf8032ccc2558b559e426 index be2671e..42f2b60 100644 Binary files a/fuzz/corpora/asn1parse/f8730a04f6b181f2f02f34ca71677af5dbcd9008 and b/fuzz/corpora/asn1parse/6c1e4760c11ff1d575aaf8032ccc2558b559e426 differ diff --git a/fuzz/corpora/asn1parse/91a65f820170a6adf096b4a04f0a0050b02cc76f b/fuzz/corpora/asn1parse/91a65f820170a6adf096b4a04f0a0050b02cc76f deleted file mode 100644 index ba15121..0000000 --- a/fuzz/corpora/asn1parse/91a65f820170a6adf096b4a04f0a0050b02cc76f +++ /dev/null @@ -1 +0,0 @@ -?0000?0000?000??00000? \ No newline at end of file diff --git a/fuzz/corpora/asn1parse/b3bc9f449fad8924c1f59b46855e38290519b720 b/fuzz/corpora/asn1parse/b3bc9f449fad8924c1f59b46855e38290519b720 deleted file mode 100644 index 046a408..0000000 Binary files a/fuzz/corpora/asn1parse/b3bc9f449fad8924c1f59b46855e38290519b720 and /dev/null differ diff --git a/fuzz/corpora/asn1parse/5fcaeb6adf0d9feea2fc7ecd85c4412d841dd6bb b/fuzz/corpora/asn1parse/bd715e57866158f421d6b0cffe13aeda99d44f35 similarity index 95% rename from fuzz/corpora/asn1parse/5fcaeb6adf0d9feea2fc7ecd85c4412d841dd6bb rename to fuzz/corpora/asn1parse/bd715e57866158f421d6b0cffe13aeda99d44f35 index 0a13ab9..8fcef9b 100644 Binary files a/fuzz/corpora/asn1parse/5fcaeb6adf0d9feea2fc7ecd85c4412d841dd6bb and b/fuzz/corpora/asn1parse/bd715e57866158f421d6b0cffe13aeda99d44f35 differ diff --git a/fuzz/corpora/asn1parse/730df5fb4024e630dbe5f489c483927fa4d30039 b/fuzz/corpora/asn1parse/d3c705320b6a61d2ddd85a05799f4503f77a1462 similarity index 91% rename from fuzz/corpora/asn1parse/730df5fb4024e630dbe5f489c483927fa4d30039 rename to fuzz/corpora/asn1parse/d3c705320b6a61d2ddd85a05799f4503f77a1462 index 661fcac..59dcad7 100644 Binary files a/fuzz/corpora/asn1parse/730df5fb4024e630dbe5f489c483927fa4d30039 and b/fuzz/corpora/asn1parse/d3c705320b6a61d2ddd85a05799f4503f77a1462 differ diff --git a/fuzz/corpora/asn1parse/1cefacea0805558c17e2335d7e22f2f343948ca1 b/fuzz/corpora/asn1parse/dda067e9417c03146d10eb26773f06a0fdbc2625 similarity index 96% rename from fuzz/corpora/asn1parse/1cefacea0805558c17e2335d7e22f2f343948ca1 rename to fuzz/corpora/asn1parse/dda067e9417c03146d10eb26773f06a0fdbc2625 index cb2b226..06be4ec 100644 Binary files a/fuzz/corpora/asn1parse/1cefacea0805558c17e2335d7e22f2f343948ca1 and b/fuzz/corpora/asn1parse/dda067e9417c03146d10eb26773f06a0fdbc2625 differ diff --git a/fuzz/corpora/asn1parse/fe1f7562f3537750577354eb82cd301847eb6780 b/fuzz/corpora/asn1parse/fe1f7562f3537750577354eb82cd301847eb6780 deleted file mode 100644 index ea2fdd7..0000000 Binary files a/fuzz/corpora/asn1parse/fe1f7562f3537750577354eb82cd301847eb6780 and /dev/null differ diff --git a/fuzz/corpora/bignum/005daaafee8770c749edb8fffce2d45d32fe1c89 b/fuzz/corpora/bignum/005daaafee8770c749edb8fffce2d45d32fe1c89 deleted file mode 100644 index 090553f..0000000 Binary files a/fuzz/corpora/bignum/005daaafee8770c749edb8fffce2d45d32fe1c89 and /dev/null differ diff --git a/fuzz/corpora/bignum/0096c63fa735af2679003f46deedfd799858ef4b b/fuzz/corpora/bignum/0096c63fa735af2679003f46deedfd799858ef4b deleted file mode 100644 index 31d2b9d..0000000 Binary files a/fuzz/corpora/bignum/0096c63fa735af2679003f46deedfd799858ef4b and /dev/null differ diff --git a/fuzz/corpora/bignum/014903b1cc4f232a8f5a8550f69ab4fe7627a2b9 b/fuzz/corpora/bignum/014903b1cc4f232a8f5a8550f69ab4fe7627a2b9 deleted file mode 100644 index 71ad437..0000000 Binary files a/fuzz/corpora/bignum/014903b1cc4f232a8f5a8550f69ab4fe7627a2b9 and /dev/null differ diff --git a/fuzz/corpora/bignum/01be9f492e4aa4811f3e85e91547d995ff2a4b2d b/fuzz/corpora/bignum/01be9f492e4aa4811f3e85e91547d995ff2a4b2d deleted file mode 100644 index e6d167f..0000000 Binary files a/fuzz/corpora/bignum/01be9f492e4aa4811f3e85e91547d995ff2a4b2d and /dev/null differ diff --git a/fuzz/corpora/bignum/01cfdbae280be58731260e0b5e48baca4998cc2d b/fuzz/corpora/bignum/01cfdbae280be58731260e0b5e48baca4998cc2d new file mode 100644 index 0000000..14a10a1 Binary files /dev/null and b/fuzz/corpora/bignum/01cfdbae280be58731260e0b5e48baca4998cc2d differ diff --git a/fuzz/corpora/bignum/02e0c0dfc4ffd569bed860f7acd74cf494eb9e7a b/fuzz/corpora/bignum/02e0c0dfc4ffd569bed860f7acd74cf494eb9e7a deleted file mode 100644 index 86f6a7e..0000000 --- a/fuzz/corpora/bignum/02e0c0dfc4ffd569bed860f7acd74cf494eb9e7a +++ /dev/null @@ -1 +0,0 @@ -)o )ooooooo ?oo ? ?o ? ? \ No newline at end of file diff --git a/fuzz/corpora/bignum/6770357aa134ad0b9a61f615f4c63004e0a0a133 b/fuzz/corpora/bignum/042a5e464b4433641f400b71ae0b797434205c9b similarity index 60% rename from fuzz/corpora/bignum/6770357aa134ad0b9a61f615f4c63004e0a0a133 rename to fuzz/corpora/bignum/042a5e464b4433641f400b71ae0b797434205c9b index aedf8b8..c055d1e 100644 Binary files a/fuzz/corpora/bignum/6770357aa134ad0b9a61f615f4c63004e0a0a133 and b/fuzz/corpora/bignum/042a5e464b4433641f400b71ae0b797434205c9b differ diff --git a/fuzz/corpora/bignum/049d9f8110611ec40b1717abdcaf3f35a15feb49 b/fuzz/corpora/bignum/049d9f8110611ec40b1717abdcaf3f35a15feb49 new file mode 100644 index 0000000..46f9e5f Binary files /dev/null and b/fuzz/corpora/bignum/049d9f8110611ec40b1717abdcaf3f35a15feb49 differ diff --git a/fuzz/corpora/bignum/28822a9e4ea392a8db43e5aa99328ebb213a94ed b/fuzz/corpora/bignum/0585cbb7cb87cce39dbaa5e4f963db973f68d0bf similarity index 86% rename from fuzz/corpora/bignum/28822a9e4ea392a8db43e5aa99328ebb213a94ed rename to fuzz/corpora/bignum/0585cbb7cb87cce39dbaa5e4f963db973f68d0bf index 59f9992..11ffb8c 100644 Binary files a/fuzz/corpora/bignum/28822a9e4ea392a8db43e5aa99328ebb213a94ed and b/fuzz/corpora/bignum/0585cbb7cb87cce39dbaa5e4f963db973f68d0bf differ diff --git a/fuzz/corpora/bignum/067e9104675177fd538bf19e654d5a3c09f3ab34 b/fuzz/corpora/bignum/067e9104675177fd538bf19e654d5a3c09f3ab34 new file mode 100644 index 0000000..95dbf5f --- /dev/null +++ b/fuzz/corpora/bignum/067e9104675177fd538bf19e654d5a3c09f3ab34 @@ -0,0 +1 @@ +0?0 \ No newline at end of file diff --git a/fuzz/corpora/bignum/074a34a36fac4d252251a543a2b0fdbcb2acbe22 b/fuzz/corpora/bignum/074a34a36fac4d252251a543a2b0fdbcb2acbe22 new file mode 100644 index 0000000..65eea45 Binary files /dev/null and b/fuzz/corpora/bignum/074a34a36fac4d252251a543a2b0fdbcb2acbe22 differ diff --git a/fuzz/corpora/bignum/076135c9b43b5abd79d3f6c6a98f6e543959314c b/fuzz/corpora/bignum/076135c9b43b5abd79d3f6c6a98f6e543959314c deleted file mode 100644 index 7e8e5b3..0000000 Binary files a/fuzz/corpora/bignum/076135c9b43b5abd79d3f6c6a98f6e543959314c and /dev/null differ diff --git a/fuzz/corpora/bignum/097b2876b740f095a2e928d296568185e34f7a50 b/fuzz/corpora/bignum/097b2876b740f095a2e928d296568185e34f7a50 new file mode 100644 index 0000000..4df5329 Binary files /dev/null and b/fuzz/corpora/bignum/097b2876b740f095a2e928d296568185e34f7a50 differ diff --git a/fuzz/corpora/bignum/0a07548fb233653ec6c6157f2bd09be8983434e4 b/fuzz/corpora/bignum/0a07548fb233653ec6c6157f2bd09be8983434e4 deleted file mode 100644 index 5ad4c16..0000000 --- a/fuzz/corpora/bignum/0a07548fb233653ec6c6157f2bd09be8983434e4 +++ /dev/null @@ -1 +0,0 @@ -#?" \ No newline at end of file diff --git a/fuzz/corpora/bignum/0a2224bc6f250eefc4187abbe7bd8f62778ef85e b/fuzz/corpora/bignum/0a2224bc6f250eefc4187abbe7bd8f62778ef85e new file mode 100644 index 0000000..e615fde --- /dev/null +++ b/fuzz/corpora/bignum/0a2224bc6f250eefc4187abbe7bd8f62778ef85e @@ -0,0 +1 @@ +)o 00ooo000000o? ?o ? ? \ No newline at end of file diff --git a/fuzz/corpora/bignum/0a4a65641c3137944451010dbcbb36decca62923 b/fuzz/corpora/bignum/0a4a65641c3137944451010dbcbb36decca62923 new file mode 100644 index 0000000..bb8a3ec Binary files /dev/null and b/fuzz/corpora/bignum/0a4a65641c3137944451010dbcbb36decca62923 differ diff --git a/fuzz/corpora/bignum/0b0edb3b41f23e1a6f6ade02ee74f476a63ac140 b/fuzz/corpora/bignum/0b0edb3b41f23e1a6f6ade02ee74f476a63ac140 new file mode 100644 index 0000000..22d0804 Binary files /dev/null and b/fuzz/corpora/bignum/0b0edb3b41f23e1a6f6ade02ee74f476a63ac140 differ diff --git a/fuzz/corpora/bignum/0c511d979e61c7691616816149d147bec71023b5 b/fuzz/corpora/bignum/0c511d979e61c7691616816149d147bec71023b5 deleted file mode 100644 index 5682838..0000000 Binary files a/fuzz/corpora/bignum/0c511d979e61c7691616816149d147bec71023b5 and /dev/null differ diff --git a/fuzz/corpora/bignum/0cabeb25c8cd827d0235635ea21df463bba2168c b/fuzz/corpora/bignum/0cabeb25c8cd827d0235635ea21df463bba2168c deleted file mode 100644 index 95008ce..0000000 Binary files a/fuzz/corpora/bignum/0cabeb25c8cd827d0235635ea21df463bba2168c and /dev/null differ diff --git a/fuzz/corpora/bignum/0f1d22d0049fa05be3697fb5fb824dda3591df64 b/fuzz/corpora/bignum/0f1d22d0049fa05be3697fb5fb824dda3591df64 new file mode 100644 index 0000000..94c6879 Binary files /dev/null and b/fuzz/corpora/bignum/0f1d22d0049fa05be3697fb5fb824dda3591df64 differ diff --git a/fuzz/corpora/bignum/10edc7e028834fcf05da144ab02b3390079652da b/fuzz/corpora/bignum/10edc7e028834fcf05da144ab02b3390079652da deleted file mode 100644 index c7dc16f..0000000 Binary files a/fuzz/corpora/bignum/10edc7e028834fcf05da144ab02b3390079652da and /dev/null differ diff --git a/fuzz/corpora/bignum/11e957b9bf43166e4b676995eb02eab38c23e396 b/fuzz/corpora/bignum/11e957b9bf43166e4b676995eb02eab38c23e396 new file mode 100644 index 0000000..758e96d Binary files /dev/null and b/fuzz/corpora/bignum/11e957b9bf43166e4b676995eb02eab38c23e396 differ diff --git a/fuzz/corpora/bignum/129b7621b906a52d1acd370538d255d9bfce8b3c b/fuzz/corpora/bignum/129b7621b906a52d1acd370538d255d9bfce8b3c deleted file mode 100644 index 38eebeb..0000000 Binary files a/fuzz/corpora/bignum/129b7621b906a52d1acd370538d255d9bfce8b3c and /dev/null differ diff --git a/fuzz/corpora/bignum/12bdd00fd4038756cbcf8ecdad1b0cd862603cd8 b/fuzz/corpora/bignum/12bdd00fd4038756cbcf8ecdad1b0cd862603cd8 deleted file mode 100644 index 9de2941..0000000 --- a/fuzz/corpora/bignum/12bdd00fd4038756cbcf8ecdad1b0cd862603cd8 +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/bignum/12de35f3746a137ad8d592015a83272f031eea48 b/fuzz/corpora/bignum/12de35f3746a137ad8d592015a83272f031eea48 deleted file mode 100644 index d7305ec..0000000 Binary files a/fuzz/corpora/bignum/12de35f3746a137ad8d592015a83272f031eea48 and /dev/null differ diff --git a/fuzz/corpora/bignum/1368ec0f31248b6066cc6d762ae884c9860490fb b/fuzz/corpora/bignum/1368ec0f31248b6066cc6d762ae884c9860490fb new file mode 100644 index 0000000..0d655a4 Binary files /dev/null and b/fuzz/corpora/bignum/1368ec0f31248b6066cc6d762ae884c9860490fb differ diff --git a/fuzz/corpora/bignum/1406ca442cbc4a23606507daf7da195d07cb1f23 b/fuzz/corpora/bignum/1406ca442cbc4a23606507daf7da195d07cb1f23 deleted file mode 100644 index fecb6f1..0000000 Binary files a/fuzz/corpora/bignum/1406ca442cbc4a23606507daf7da195d07cb1f23 and /dev/null differ diff --git a/fuzz/corpora/bignum/14604c5374acb8c0155a84a2725b24e8cff1b18a b/fuzz/corpora/bignum/14604c5374acb8c0155a84a2725b24e8cff1b18a new file mode 100644 index 0000000..a5717d2 --- /dev/null +++ b/fuzz/corpora/bignum/14604c5374acb8c0155a84a2725b24e8cff1b18a @@ -0,0 +1 @@ +#0000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bignum/f1259b4106ce5a632b6f940b763adeb88429a7c7 b/fuzz/corpora/bignum/14a08ecb901485cebb829ca3e6c04895b911b5d8 similarity index 53% rename from fuzz/corpora/bignum/f1259b4106ce5a632b6f940b763adeb88429a7c7 rename to fuzz/corpora/bignum/14a08ecb901485cebb829ca3e6c04895b911b5d8 index 594d897..da4d6b2 100644 Binary files a/fuzz/corpora/bignum/f1259b4106ce5a632b6f940b763adeb88429a7c7 and b/fuzz/corpora/bignum/14a08ecb901485cebb829ca3e6c04895b911b5d8 differ diff --git a/fuzz/corpora/bignum/14a8c3b5add36b2ba5fdf47b25bea3b5d41cbf93 b/fuzz/corpora/bignum/14a8c3b5add36b2ba5fdf47b25bea3b5d41cbf93 new file mode 100644 index 0000000..c6da844 Binary files /dev/null and b/fuzz/corpora/bignum/14a8c3b5add36b2ba5fdf47b25bea3b5d41cbf93 differ diff --git a/fuzz/corpora/bignum/17a6a6fa215ef81b00910a070ed8549f1252f07f b/fuzz/corpora/bignum/17a6a6fa215ef81b00910a070ed8549f1252f07f deleted file mode 100644 index e10c24e..0000000 Binary files a/fuzz/corpora/bignum/17a6a6fa215ef81b00910a070ed8549f1252f07f and /dev/null differ diff --git a/fuzz/corpora/bignum/17fcd7c00609afee40d187d3085358b5feb5e519 b/fuzz/corpora/bignum/17fcd7c00609afee40d187d3085358b5feb5e519 new file mode 100644 index 0000000..482bbec Binary files /dev/null and b/fuzz/corpora/bignum/17fcd7c00609afee40d187d3085358b5feb5e519 differ diff --git a/fuzz/corpora/bndiv/6c46ae4bf758b34ac4cde11427a356230a1f5a5b b/fuzz/corpora/bignum/1875fc6dd4ca6b01e1a4276460f465efd3f074bf similarity index 69% rename from fuzz/corpora/bndiv/6c46ae4bf758b34ac4cde11427a356230a1f5a5b rename to fuzz/corpora/bignum/1875fc6dd4ca6b01e1a4276460f465efd3f074bf index 947e7aa..abc56c3 100644 Binary files a/fuzz/corpora/bndiv/6c46ae4bf758b34ac4cde11427a356230a1f5a5b and b/fuzz/corpora/bignum/1875fc6dd4ca6b01e1a4276460f465efd3f074bf differ diff --git a/fuzz/corpora/bignum/18bea75b3872962de874a0f798d41fe2626fc2eb b/fuzz/corpora/bignum/18bea75b3872962de874a0f798d41fe2626fc2eb new file mode 100644 index 0000000..04e9e2c Binary files /dev/null and b/fuzz/corpora/bignum/18bea75b3872962de874a0f798d41fe2626fc2eb differ diff --git a/fuzz/corpora/bignum/18fed6144f45894eda63a3de4808f66823ca253a b/fuzz/corpora/bignum/18fed6144f45894eda63a3de4808f66823ca253a new file mode 100644 index 0000000..5f1901b Binary files /dev/null and b/fuzz/corpora/bignum/18fed6144f45894eda63a3de4808f66823ca253a differ diff --git a/fuzz/corpora/bignum/1a1a9717a96bffcb61e1d349fee17d074bb7796a b/fuzz/corpora/bignum/1a1a9717a96bffcb61e1d349fee17d074bb7796a new file mode 100644 index 0000000..dafba2f --- /dev/null +++ b/fuzz/corpora/bignum/1a1a9717a96bffcb61e1d349fee17d074bb7796a @@ -0,0 +1 @@ +0?000 \ No newline at end of file diff --git a/fuzz/corpora/bignum/af1dc0bab55cd62a81cc69ec4c40280230776047 b/fuzz/corpora/bignum/1acdf66acba7eb415911011a0637771b5c0b2a35 similarity index 80% rename from fuzz/corpora/bignum/af1dc0bab55cd62a81cc69ec4c40280230776047 rename to fuzz/corpora/bignum/1acdf66acba7eb415911011a0637771b5c0b2a35 index 3cb173b..317f32f 100644 Binary files a/fuzz/corpora/bignum/af1dc0bab55cd62a81cc69ec4c40280230776047 and b/fuzz/corpora/bignum/1acdf66acba7eb415911011a0637771b5c0b2a35 differ diff --git a/fuzz/corpora/bignum/64c42b72ab57c22935309d630db91bda02dd1019 b/fuzz/corpora/bignum/1afc4bb08e1c62f5a472a55132e02760e2ca7ea8 similarity index 53% rename from fuzz/corpora/bignum/64c42b72ab57c22935309d630db91bda02dd1019 rename to fuzz/corpora/bignum/1afc4bb08e1c62f5a472a55132e02760e2ca7ea8 index 05bc657..c5df3e0 100644 --- a/fuzz/corpora/bignum/64c42b72ab57c22935309d630db91bda02dd1019 +++ b/fuzz/corpora/bignum/1afc4bb08e1c62f5a472a55132e02760e2ca7ea8 @@ -1 +1 @@ -@ ;P;00???;00????????????????????????????;????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????00y) \ No newline at end of file +0 ;P;00???;00????????????????????????????;????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????00y) \ No newline at end of file diff --git a/fuzz/corpora/bignum/1b63f1c99613a491251df22962a347fadcb25380 b/fuzz/corpora/bignum/1b63f1c99613a491251df22962a347fadcb25380 new file mode 100644 index 0000000..79bab22 --- /dev/null +++ b/fuzz/corpora/bignum/1b63f1c99613a491251df22962a347fadcb25380 @@ -0,0 +1 @@ +0?***:);;?;?:0?* \ No newline at end of file diff --git a/fuzz/corpora/bignum/1b9288ddc85fd496544cacb6b12ce0f6015b28a3 b/fuzz/corpora/bignum/1b9288ddc85fd496544cacb6b12ce0f6015b28a3 deleted file mode 100644 index a592495..0000000 Binary files a/fuzz/corpora/bignum/1b9288ddc85fd496544cacb6b12ce0f6015b28a3 and /dev/null differ diff --git a/fuzz/corpora/bignum/1b9790b42a761831ab4922da1e7628fc9f9e6c53 b/fuzz/corpora/bignum/1b9790b42a761831ab4922da1e7628fc9f9e6c53 new file mode 100644 index 0000000..c284292 Binary files /dev/null and b/fuzz/corpora/bignum/1b9790b42a761831ab4922da1e7628fc9f9e6c53 differ diff --git a/fuzz/corpora/bignum/1bb831ff3de3773c8cfd33de2dbfc5fd84c8f2cc b/fuzz/corpora/bignum/1bb831ff3de3773c8cfd33de2dbfc5fd84c8f2cc new file mode 100644 index 0000000..38f77f7 --- /dev/null +++ b/fuzz/corpora/bignum/1bb831ff3de3773c8cfd33de2dbfc5fd84c8f2cc @@ -0,0 +1 @@ +?0T0? \ No newline at end of file diff --git a/fuzz/corpora/bignum/1bbbf6c8f5cc381d14493e70277e714261f0bba7 b/fuzz/corpora/bignum/1bbbf6c8f5cc381d14493e70277e714261f0bba7 deleted file mode 100644 index aa506df..0000000 Binary files a/fuzz/corpora/bignum/1bbbf6c8f5cc381d14493e70277e714261f0bba7 and /dev/null differ diff --git a/fuzz/corpora/bignum/1c2247a6a9d72eed1aaab7db668197c264382deb b/fuzz/corpora/bignum/1c2247a6a9d72eed1aaab7db668197c264382deb deleted file mode 100644 index 78d7e86..0000000 Binary files a/fuzz/corpora/bignum/1c2247a6a9d72eed1aaab7db668197c264382deb and /dev/null differ diff --git a/fuzz/corpora/bignum/1c640852e9f73aaf290dad040d766cf12491fac2 b/fuzz/corpora/bignum/1c640852e9f73aaf290dad040d766cf12491fac2 deleted file mode 100644 index 16b9ba0..0000000 --- a/fuzz/corpora/bignum/1c640852e9f73aaf290dad040d766cf12491fac2 +++ /dev/null @@ -1 +0,0 @@ -*?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/1d4ec214cb15ff71d261ad22c70c715f8006d316 b/fuzz/corpora/bignum/1d4ec214cb15ff71d261ad22c70c715f8006d316 new file mode 100644 index 0000000..ddef7ec Binary files /dev/null and b/fuzz/corpora/bignum/1d4ec214cb15ff71d261ad22c70c715f8006d316 differ diff --git a/fuzz/corpora/bignum/1e488bac6ca6ee846c0e02f279694f74bd412655 b/fuzz/corpora/bignum/1e488bac6ca6ee846c0e02f279694f74bd412655 new file mode 100644 index 0000000..7aa5277 Binary files /dev/null and b/fuzz/corpora/bignum/1e488bac6ca6ee846c0e02f279694f74bd412655 differ diff --git a/fuzz/corpora/bignum/1eded4e4ef96954ed169e59a6d7333f32547d0b9 b/fuzz/corpora/bignum/1eded4e4ef96954ed169e59a6d7333f32547d0b9 deleted file mode 100644 index e80b7cf..0000000 Binary files a/fuzz/corpora/bignum/1eded4e4ef96954ed169e59a6d7333f32547d0b9 and /dev/null differ diff --git a/fuzz/corpora/bignum/1f2c5a599476a7eb2128888fa3d005b56f382e7c b/fuzz/corpora/bignum/1f2c5a599476a7eb2128888fa3d005b56f382e7c deleted file mode 100644 index ca12f0f..0000000 Binary files a/fuzz/corpora/bignum/1f2c5a599476a7eb2128888fa3d005b56f382e7c and /dev/null differ diff --git a/fuzz/corpora/bignum/1fc9081d97adf8a785dd9ad71bb739b9803c81a5 b/fuzz/corpora/bignum/1fc9081d97adf8a785dd9ad71bb739b9803c81a5 deleted file mode 100644 index b48f025..0000000 Binary files a/fuzz/corpora/bignum/1fc9081d97adf8a785dd9ad71bb739b9803c81a5 and /dev/null differ diff --git a/fuzz/corpora/bignum/20c0d2fbdfc2fa355bad3bad88cc659cda4a93bc b/fuzz/corpora/bignum/20c0d2fbdfc2fa355bad3bad88cc659cda4a93bc new file mode 100644 index 0000000..fbd4ddd Binary files /dev/null and b/fuzz/corpora/bignum/20c0d2fbdfc2fa355bad3bad88cc659cda4a93bc differ diff --git a/fuzz/corpora/bignum/2113b0366d43b4102e833527cbfa7341424941ae b/fuzz/corpora/bignum/2113b0366d43b4102e833527cbfa7341424941ae deleted file mode 100644 index fe9b3bc..0000000 Binary files a/fuzz/corpora/bignum/2113b0366d43b4102e833527cbfa7341424941ae and /dev/null differ diff --git a/fuzz/corpora/bignum/21383a2d614a1f1a7cbea6b6da6db44ee374cf41 b/fuzz/corpora/bignum/21383a2d614a1f1a7cbea6b6da6db44ee374cf41 new file mode 100644 index 0000000..efd849c Binary files /dev/null and b/fuzz/corpora/bignum/21383a2d614a1f1a7cbea6b6da6db44ee374cf41 differ diff --git a/fuzz/corpora/bignum/2247a18cbf97b6cff011d4c46876aa3dc069faad b/fuzz/corpora/bignum/2247a18cbf97b6cff011d4c46876aa3dc069faad deleted file mode 100644 index 572087d..0000000 Binary files a/fuzz/corpora/bignum/2247a18cbf97b6cff011d4c46876aa3dc069faad and /dev/null differ diff --git a/fuzz/corpora/bignum/2324dc60a889504e87cefe6a07ae6a8f200dc82b b/fuzz/corpora/bignum/2324dc60a889504e87cefe6a07ae6a8f200dc82b deleted file mode 100644 index c2f5e12..0000000 Binary files a/fuzz/corpora/bignum/2324dc60a889504e87cefe6a07ae6a8f200dc82b and /dev/null differ diff --git a/fuzz/corpora/bignum/24bc38ab6a3d3ba02ffddd687df856076841ce37 b/fuzz/corpora/bignum/24bc38ab6a3d3ba02ffddd687df856076841ce37 new file mode 100644 index 0000000..b567965 --- /dev/null +++ b/fuzz/corpora/bignum/24bc38ab6a3d3ba02ffddd687df856076841ce37 @@ -0,0 +1 @@ +0 ?**& \ No newline at end of file diff --git a/fuzz/corpora/bignum/24e4c2d6abe3ec1e145f088c3b27b59abf26154b b/fuzz/corpora/bignum/24e4c2d6abe3ec1e145f088c3b27b59abf26154b deleted file mode 100644 index 49ae86d..0000000 Binary files a/fuzz/corpora/bignum/24e4c2d6abe3ec1e145f088c3b27b59abf26154b and /dev/null differ diff --git a/fuzz/corpora/bignum/2542e7a7df03c1076071c03f4b5e49048f411e0a b/fuzz/corpora/bignum/2542e7a7df03c1076071c03f4b5e49048f411e0a new file mode 100644 index 0000000..3b59799 --- /dev/null +++ b/fuzz/corpora/bignum/2542e7a7df03c1076071c03f4b5e49048f411e0a @@ -0,0 +1 @@ +????0? \ No newline at end of file diff --git a/fuzz/corpora/bignum/259e79c042d6b3d2bbf69a6a54d9686b819e1ce4 b/fuzz/corpora/bignum/259e79c042d6b3d2bbf69a6a54d9686b819e1ce4 deleted file mode 100644 index 60f792f..0000000 --- a/fuzz/corpora/bignum/259e79c042d6b3d2bbf69a6a54d9686b819e1ce4 +++ /dev/null @@ -1 +0,0 @@ -h;R \ No newline at end of file diff --git a/fuzz/corpora/bignum/25be5e3dcf6409ddfdffe7f8371c87bce2d449b4 b/fuzz/corpora/bignum/25be5e3dcf6409ddfdffe7f8371c87bce2d449b4 deleted file mode 100644 index 99d7f99..0000000 --- a/fuzz/corpora/bignum/25be5e3dcf6409ddfdffe7f8371c87bce2d449b4 +++ /dev/null @@ -1 +0,0 @@ -???@?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/25fbec9c760a90c99390ad0fdb1d61459d598da8 b/fuzz/corpora/bignum/25fbec9c760a90c99390ad0fdb1d61459d598da8 deleted file mode 100644 index a418d86..0000000 --- a/fuzz/corpora/bignum/25fbec9c760a90c99390ad0fdb1d61459d598da8 +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/260e0b67967dffb7dad84c0fc1f5a44f082441b3 b/fuzz/corpora/bignum/260e0b67967dffb7dad84c0fc1f5a44f082441b3 deleted file mode 100644 index bbba58a..0000000 Binary files a/fuzz/corpora/bignum/260e0b67967dffb7dad84c0fc1f5a44f082441b3 and /dev/null differ diff --git a/fuzz/corpora/bignum/26e3b5c343880cb49f8840c0a64248529f72dc39 b/fuzz/corpora/bignum/26e3b5c343880cb49f8840c0a64248529f72dc39 new file mode 100644 index 0000000..879eefd Binary files /dev/null and b/fuzz/corpora/bignum/26e3b5c343880cb49f8840c0a64248529f72dc39 differ diff --git a/fuzz/corpora/bignum/2705b5aa99394f9a2a4b400f381a2a20302f2a8b b/fuzz/corpora/bignum/2705b5aa99394f9a2a4b400f381a2a20302f2a8b deleted file mode 100644 index 0d80270..0000000 Binary files a/fuzz/corpora/bignum/2705b5aa99394f9a2a4b400f381a2a20302f2a8b and /dev/null differ diff --git a/fuzz/corpora/bignum/2759809e2093df495e3df53874efa6309980d2aa b/fuzz/corpora/bignum/2759809e2093df495e3df53874efa6309980d2aa new file mode 100644 index 0000000..1196cfe --- /dev/null +++ b/fuzz/corpora/bignum/2759809e2093df495e3df53874efa6309980d2aa @@ -0,0 +1 @@ +??0????????????????5 \ No newline at end of file diff --git a/fuzz/corpora/bignum/27c315147cfd907bf5292c7dc72eb05cbdf23bb8 b/fuzz/corpora/bignum/27c315147cfd907bf5292c7dc72eb05cbdf23bb8 new file mode 100644 index 0000000..e37b4e0 --- /dev/null +++ b/fuzz/corpora/bignum/27c315147cfd907bf5292c7dc72eb05cbdf23bb8 @@ -0,0 +1 @@ +??0dke \ No newline at end of file diff --git a/fuzz/corpora/bignum/28a13685f61ca916f7514b7151f811a7909e2697 b/fuzz/corpora/bignum/28a13685f61ca916f7514b7151f811a7909e2697 deleted file mode 100644 index c13a887..0000000 Binary files a/fuzz/corpora/bignum/28a13685f61ca916f7514b7151f811a7909e2697 and /dev/null differ diff --git a/fuzz/corpora/bignum/2927e1adfc42f99c05d689be487d43b2ea8f47f8 b/fuzz/corpora/bignum/2927e1adfc42f99c05d689be487d43b2ea8f47f8 deleted file mode 100644 index 07e2df5..0000000 --- a/fuzz/corpora/bignum/2927e1adfc42f99c05d689be487d43b2ea8f47f8 +++ /dev/null @@ -1,2 +0,0 @@ -?*?* - \ No newline at end of file diff --git a/fuzz/corpora/bignum/2992b4067c1f29b093bbfa97c6c59c022de83fa5 b/fuzz/corpora/bignum/2992b4067c1f29b093bbfa97c6c59c022de83fa5 new file mode 100644 index 0000000..15635e7 Binary files /dev/null and b/fuzz/corpora/bignum/2992b4067c1f29b093bbfa97c6c59c022de83fa5 differ diff --git a/fuzz/corpora/bignum/299fdc17d9ba274e83158430cd990110f89fa4f9 b/fuzz/corpora/bignum/299fdc17d9ba274e83158430cd990110f89fa4f9 deleted file mode 100644 index 5e7297e..0000000 Binary files a/fuzz/corpora/bignum/299fdc17d9ba274e83158430cd990110f89fa4f9 and /dev/null differ diff --git a/fuzz/corpora/bignum/2a553f6d68c98e776d9b9e846f341ecd373c59b0 b/fuzz/corpora/bignum/2a553f6d68c98e776d9b9e846f341ecd373c59b0 new file mode 100644 index 0000000..1e8c4e1 Binary files /dev/null and b/fuzz/corpora/bignum/2a553f6d68c98e776d9b9e846f341ecd373c59b0 differ diff --git a/fuzz/corpora/bignum/2b42b2b8cf11dc176ddcbf890c581c8515973629 b/fuzz/corpora/bignum/2b42b2b8cf11dc176ddcbf890c581c8515973629 deleted file mode 100644 index 3e2c9b6..0000000 Binary files a/fuzz/corpora/bignum/2b42b2b8cf11dc176ddcbf890c581c8515973629 and /dev/null differ diff --git a/fuzz/corpora/bignum/2c4193876019846890c5221e48f6bac2e490003e b/fuzz/corpora/bignum/2c4193876019846890c5221e48f6bac2e490003e deleted file mode 100644 index 1fc5c74..0000000 Binary files a/fuzz/corpora/bignum/2c4193876019846890c5221e48f6bac2e490003e and /dev/null differ diff --git a/fuzz/corpora/bignum/2d00dc09fa2e4eeb8faac6f9a8945a81835b1013 b/fuzz/corpora/bignum/2d00dc09fa2e4eeb8faac6f9a8945a81835b1013 new file mode 100644 index 0000000..ebbbcb1 --- /dev/null +++ b/fuzz/corpora/bignum/2d00dc09fa2e4eeb8faac6f9a8945a81835b1013 @@ -0,0 +1 @@ +??00?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/2f069b404f7bfa671367d5e4bd6ab3bd7e06d4ab b/fuzz/corpora/bignum/2f069b404f7bfa671367d5e4bd6ab3bd7e06d4ab new file mode 100644 index 0000000..9dc24fe Binary files /dev/null and b/fuzz/corpora/bignum/2f069b404f7bfa671367d5e4bd6ab3bd7e06d4ab differ diff --git a/fuzz/corpora/bignum/305b92fc72e72505ffbf9a7889a939a4e3f008cf b/fuzz/corpora/bignum/305b92fc72e72505ffbf9a7889a939a4e3f008cf deleted file mode 100644 index a2ac015..0000000 Binary files a/fuzz/corpora/bignum/305b92fc72e72505ffbf9a7889a939a4e3f008cf and /dev/null differ diff --git a/fuzz/corpora/bignum/310a590087c972fec0e720d3a7d8fe4533a27359 b/fuzz/corpora/bignum/310a590087c972fec0e720d3a7d8fe4533a27359 deleted file mode 100644 index a7db1d8..0000000 --- a/fuzz/corpora/bignum/310a590087c972fec0e720d3a7d8fe4533a27359 +++ /dev/null @@ -1 +0,0 @@ -????????r? Q3?w \ No newline at end of file diff --git a/fuzz/corpora/bignum/334be6abe258e043e37e0852c6535764d2af7393 b/fuzz/corpora/bignum/334be6abe258e043e37e0852c6535764d2af7393 deleted file mode 100644 index 6cc7360..0000000 --- a/fuzz/corpora/bignum/334be6abe258e043e37e0852c6535764d2af7393 +++ /dev/null @@ -1 +0,0 @@ -@????l \ No newline at end of file diff --git a/fuzz/corpora/bignum/33d1d77f16e29a73a704b4b7c3b0ca49ef35ab9b b/fuzz/corpora/bignum/33d1d77f16e29a73a704b4b7c3b0ca49ef35ab9b deleted file mode 100644 index 276512f..0000000 Binary files a/fuzz/corpora/bignum/33d1d77f16e29a73a704b4b7c3b0ca49ef35ab9b and /dev/null differ diff --git a/fuzz/corpora/bignum/345dc2ce1c69b42f7ddb44627435a18e3fe07a59 b/fuzz/corpora/bignum/345dc2ce1c69b42f7ddb44627435a18e3fe07a59 deleted file mode 100644 index e0e1a04..0000000 --- a/fuzz/corpora/bignum/345dc2ce1c69b42f7ddb44627435a18e3fe07a59 +++ /dev/null @@ -1 +0,0 @@ -::::?YY \ No newline at end of file diff --git a/fuzz/corpora/bignum/34818b44af1fb82b0e35579a473105970a1ad10f b/fuzz/corpora/bignum/34818b44af1fb82b0e35579a473105970a1ad10f new file mode 100644 index 0000000..ea22ba9 Binary files /dev/null and b/fuzz/corpora/bignum/34818b44af1fb82b0e35579a473105970a1ad10f differ diff --git a/fuzz/corpora/bignum/34ad71ca90044a211f7e586c5d40884bf0ebf743 b/fuzz/corpora/bignum/34ad71ca90044a211f7e586c5d40884bf0ebf743 deleted file mode 100644 index 8b96284..0000000 Binary files a/fuzz/corpora/bignum/34ad71ca90044a211f7e586c5d40884bf0ebf743 and /dev/null differ diff --git a/fuzz/corpora/bignum/34be8878d96095143655069ec96d5a2f086b9568 b/fuzz/corpora/bignum/34be8878d96095143655069ec96d5a2f086b9568 deleted file mode 100644 index b9fbb86..0000000 --- a/fuzz/corpora/bignum/34be8878d96095143655069ec96d5a2f086b9568 +++ /dev/null @@ -1 +0,0 @@ - /?  \ No newline at end of file diff --git a/fuzz/corpora/bignum/350357be2ddcd9156d2815fa704ce76f0bcbc099 b/fuzz/corpora/bignum/350357be2ddcd9156d2815fa704ce76f0bcbc099 new file mode 100644 index 0000000..7361daf Binary files /dev/null and b/fuzz/corpora/bignum/350357be2ddcd9156d2815fa704ce76f0bcbc099 differ diff --git a/fuzz/corpora/bignum/35c62ca19d6c3b574802a4b680043996487efd93 b/fuzz/corpora/bignum/35c62ca19d6c3b574802a4b680043996487efd93 new file mode 100644 index 0000000..23abf51 Binary files /dev/null and b/fuzz/corpora/bignum/35c62ca19d6c3b574802a4b680043996487efd93 differ diff --git a/fuzz/corpora/bignum/35fc06719ba4bdc732768f1c499dc70b0e35dc42 b/fuzz/corpora/bignum/35fc06719ba4bdc732768f1c499dc70b0e35dc42 deleted file mode 100644 index aedb5a2..0000000 Binary files a/fuzz/corpora/bignum/35fc06719ba4bdc732768f1c499dc70b0e35dc42 and /dev/null differ diff --git a/fuzz/corpora/bignum/3724c0ac79c28e5376604f5fcd103dfd87e9d0fd b/fuzz/corpora/bignum/3724c0ac79c28e5376604f5fcd103dfd87e9d0fd new file mode 100644 index 0000000..c83d7aa Binary files /dev/null and b/fuzz/corpora/bignum/3724c0ac79c28e5376604f5fcd103dfd87e9d0fd differ diff --git a/fuzz/corpora/bignum/385d827d425c373edaf6456f4c943bc65fdad2d0 b/fuzz/corpora/bignum/385d827d425c373edaf6456f4c943bc65fdad2d0 deleted file mode 100644 index 798cb2b..0000000 Binary files a/fuzz/corpora/bignum/385d827d425c373edaf6456f4c943bc65fdad2d0 and /dev/null differ diff --git a/fuzz/corpora/bignum/38c88c9668d4014d4b2c376d28423612efccd93c b/fuzz/corpora/bignum/38c88c9668d4014d4b2c376d28423612efccd93c new file mode 100644 index 0000000..1ed1d31 Binary files /dev/null and b/fuzz/corpora/bignum/38c88c9668d4014d4b2c376d28423612efccd93c differ diff --git a/fuzz/corpora/bignum/39f053c4fdbcb7eea8787fdc6bd07a380903a246 b/fuzz/corpora/bignum/39f053c4fdbcb7eea8787fdc6bd07a380903a246 new file mode 100644 index 0000000..ac739d5 Binary files /dev/null and b/fuzz/corpora/bignum/39f053c4fdbcb7eea8787fdc6bd07a380903a246 differ diff --git a/fuzz/corpora/bignum/3c6cc768ef1eb17a3af878e3a5af78277908e73a b/fuzz/corpora/bignum/3c6cc768ef1eb17a3af878e3a5af78277908e73a new file mode 100644 index 0000000..b410227 --- /dev/null +++ b/fuzz/corpora/bignum/3c6cc768ef1eb17a3af878e3a5af78277908e73a @@ -0,0 +1 @@ +@0 !];F4?FF?FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF \ No newline at end of file diff --git a/fuzz/corpora/bignum/3c762c68ad23f2930e1494be8aea7362d3aabc1c b/fuzz/corpora/bignum/3c762c68ad23f2930e1494be8aea7362d3aabc1c new file mode 100644 index 0000000..809aa5f --- /dev/null +++ b/fuzz/corpora/bignum/3c762c68ad23f2930e1494be8aea7362d3aabc1c @@ -0,0 +1 @@ +???0000? \ No newline at end of file diff --git a/fuzz/corpora/bignum/3e27b4fc0e1f8f54461133a20bd435c724ec7d03 b/fuzz/corpora/bignum/3e27b4fc0e1f8f54461133a20bd435c724ec7d03 deleted file mode 100644 index c6b5863..0000000 Binary files a/fuzz/corpora/bignum/3e27b4fc0e1f8f54461133a20bd435c724ec7d03 and /dev/null differ diff --git a/fuzz/corpora/bignum/3f9a64bf80bca38bd3ce1e3610ba9a329b809e3c b/fuzz/corpora/bignum/3f9a64bf80bca38bd3ce1e3610ba9a329b809e3c new file mode 100644 index 0000000..fb6ddde --- /dev/null +++ b/fuzz/corpora/bignum/3f9a64bf80bca38bd3ce1e3610ba9a329b809e3c @@ -0,0 +1 @@ +??0 \ No newline at end of file diff --git a/fuzz/corpora/bignum/400c167ab13408629bfc78bc6017d5ce38c756d6 b/fuzz/corpora/bignum/400c167ab13408629bfc78bc6017d5ce38c756d6 deleted file mode 100644 index 625c16f..0000000 Binary files a/fuzz/corpora/bignum/400c167ab13408629bfc78bc6017d5ce38c756d6 and /dev/null differ diff --git a/fuzz/corpora/bignum/4030aba47ea3ed0f7396f9c6b5d2d56f7cb3b29d b/fuzz/corpora/bignum/4030aba47ea3ed0f7396f9c6b5d2d56f7cb3b29d new file mode 100644 index 0000000..95f466a Binary files /dev/null and b/fuzz/corpora/bignum/4030aba47ea3ed0f7396f9c6b5d2d56f7cb3b29d differ diff --git a/fuzz/corpora/bignum/40ec3a5a8af360f98936d5c10ded3db723808612 b/fuzz/corpora/bignum/40ec3a5a8af360f98936d5c10ded3db723808612 new file mode 100644 index 0000000..e118086 --- /dev/null +++ b/fuzz/corpora/bignum/40ec3a5a8af360f98936d5c10ded3db723808612 @@ -0,0 +1 @@ +??*0*000?0???0??????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bignum/4136d27f468bb92f1aa4df7d597f18b7ead523c8 b/fuzz/corpora/bignum/4136d27f468bb92f1aa4df7d597f18b7ead523c8 deleted file mode 100644 index 72e0cca..0000000 Binary files a/fuzz/corpora/bignum/4136d27f468bb92f1aa4df7d597f18b7ead523c8 and /dev/null differ diff --git a/fuzz/corpora/bignum/4267df225df7c418bf7c0275e7e612a93d3a12b8 b/fuzz/corpora/bignum/4267df225df7c418bf7c0275e7e612a93d3a12b8 deleted file mode 100644 index de21bc6..0000000 --- a/fuzz/corpora/bignum/4267df225df7c418bf7c0275e7e612a93d3a12b8 +++ /dev/null @@ -1 +0,0 @@ -@ ;P;00???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????%00000) \ No newline at end of file diff --git a/fuzz/corpora/bignum/4396e98ae42e6399aacde90a228765f9200bdd07 b/fuzz/corpora/bignum/4396e98ae42e6399aacde90a228765f9200bdd07 deleted file mode 100644 index 9c313bf..0000000 Binary files a/fuzz/corpora/bignum/4396e98ae42e6399aacde90a228765f9200bdd07 and /dev/null differ diff --git a/fuzz/corpora/bignum/4462738e5f1ae745e68902d2573cdc3e6c3560c3 b/fuzz/corpora/bignum/4462738e5f1ae745e68902d2573cdc3e6c3560c3 new file mode 100644 index 0000000..abcb4b4 Binary files /dev/null and b/fuzz/corpora/bignum/4462738e5f1ae745e68902d2573cdc3e6c3560c3 differ diff --git a/fuzz/corpora/bignum/44835d81357f2cbbff4d8da4b00bd4d125095e14 b/fuzz/corpora/bignum/44835d81357f2cbbff4d8da4b00bd4d125095e14 deleted file mode 100644 index 236122d..0000000 --- a/fuzz/corpora/bignum/44835d81357f2cbbff4d8da4b00bd4d125095e14 +++ /dev/null @@ -1 +0,0 @@ -???dke \ No newline at end of file diff --git a/fuzz/corpora/bignum/457e4e8a598cd16765e714ca52800b99a79048e1 b/fuzz/corpora/bignum/457e4e8a598cd16765e714ca52800b99a79048e1 new file mode 100644 index 0000000..894408c Binary files /dev/null and b/fuzz/corpora/bignum/457e4e8a598cd16765e714ca52800b99a79048e1 differ diff --git a/fuzz/corpora/bignum/46df93fea2c942ce3714e043fcc8221baf9c6c27 b/fuzz/corpora/bignum/46df93fea2c942ce3714e043fcc8221baf9c6c27 deleted file mode 100644 index 4638e62..0000000 --- a/fuzz/corpora/bignum/46df93fea2c942ce3714e043fcc8221baf9c6c27 +++ /dev/null @@ -1,2 +0,0 @@ -0?(?0?+0?+:.( -lr?????K+5(:.( -lr??????K+5(:.( -lr???:(: \ No newline at end of file diff --git a/fuzz/corpora/bignum/6013465dc17db95bef87b8dddba06a7c5572215e b/fuzz/corpora/bignum/6013465dc17db95bef87b8dddba06a7c5572215e new file mode 100644 index 0000000..4d17bb6 Binary files /dev/null and b/fuzz/corpora/bignum/6013465dc17db95bef87b8dddba06a7c5572215e differ diff --git a/fuzz/corpora/bignum/6029823423acb577f59cc96817f6bf64d726263d b/fuzz/corpora/bignum/6029823423acb577f59cc96817f6bf64d726263d new file mode 100644 index 0000000..dd3512c Binary files /dev/null and b/fuzz/corpora/bignum/6029823423acb577f59cc96817f6bf64d726263d differ diff --git a/fuzz/corpora/bignum/603f1f3e564458d3d0357b0a08906409d428306d b/fuzz/corpora/bignum/603f1f3e564458d3d0357b0a08906409d428306d new file mode 100644 index 0000000..1e818a6 Binary files /dev/null and b/fuzz/corpora/bignum/603f1f3e564458d3d0357b0a08906409d428306d differ diff --git a/fuzz/corpora/bignum/607601efcb1e45367e3d9d7d9e2eaeea42fb7ba2 b/fuzz/corpora/bignum/607601efcb1e45367e3d9d7d9e2eaeea42fb7ba2 deleted file mode 100644 index d1b42b5..0000000 Binary files a/fuzz/corpora/bignum/607601efcb1e45367e3d9d7d9e2eaeea42fb7ba2 and /dev/null differ diff --git a/fuzz/corpora/bignum/19f0f3cb5a60ff1565e55b95f2a2cc35b5ac20b3 b/fuzz/corpora/bignum/60c8d0ec40218c6427be307a6fda0565719ee2a6 similarity index 63% rename from fuzz/corpora/bignum/19f0f3cb5a60ff1565e55b95f2a2cc35b5ac20b3 rename to fuzz/corpora/bignum/60c8d0ec40218c6427be307a6fda0565719ee2a6 index bdecedd..dc3a951 100644 Binary files a/fuzz/corpora/bignum/19f0f3cb5a60ff1565e55b95f2a2cc35b5ac20b3 and b/fuzz/corpora/bignum/60c8d0ec40218c6427be307a6fda0565719ee2a6 differ diff --git a/fuzz/corpora/bignum/60e368073cc04a42ae26a5819888a77bd94d47ae b/fuzz/corpora/bignum/60e368073cc04a42ae26a5819888a77bd94d47ae new file mode 100644 index 0000000..501c0eb Binary files /dev/null and b/fuzz/corpora/bignum/60e368073cc04a42ae26a5819888a77bd94d47ae differ diff --git a/fuzz/corpora/bignum/61a54b22dd1ae460f3411550df7aebc33023dc41 b/fuzz/corpora/bignum/61a54b22dd1ae460f3411550df7aebc33023dc41 new file mode 100644 index 0000000..86abf0b Binary files /dev/null and b/fuzz/corpora/bignum/61a54b22dd1ae460f3411550df7aebc33023dc41 differ diff --git a/fuzz/corpora/bignum/62511d1631b3583e6546e8d984e228fe85a2142f b/fuzz/corpora/bignum/62511d1631b3583e6546e8d984e228fe85a2142f new file mode 100644 index 0000000..7db1b87 Binary files /dev/null and b/fuzz/corpora/bignum/62511d1631b3583e6546e8d984e228fe85a2142f differ diff --git a/fuzz/corpora/bignum/aedb0f5888ce65228ee83fff62edd4fe0381ff0e b/fuzz/corpora/bignum/636212dbe310b2a18c48c8c46da399d2d0099749 similarity index 91% rename from fuzz/corpora/bignum/aedb0f5888ce65228ee83fff62edd4fe0381ff0e rename to fuzz/corpora/bignum/636212dbe310b2a18c48c8c46da399d2d0099749 index 9a55bc7..5903775 100644 --- a/fuzz/corpora/bignum/aedb0f5888ce65228ee83fff62edd4fe0381ff0e +++ b/fuzz/corpora/bignum/636212dbe310b2a18c48c8c46da399d2d0099749 @@ -2,7 +2,7 @@ !B= * ;= !B=== -!B= * +!B0 * ;= !B=5?v:3 ;= diff --git a/fuzz/corpora/bignum/63dc94e9cd0db9de2ec9bea3b5836ba957db69b1 b/fuzz/corpora/bignum/63dc94e9cd0db9de2ec9bea3b5836ba957db69b1 deleted file mode 100644 index 11c0127..0000000 Binary files a/fuzz/corpora/bignum/63dc94e9cd0db9de2ec9bea3b5836ba957db69b1 and /dev/null differ diff --git a/fuzz/corpora/bignum/6415efb6d579ce5f0946df5a80b7b4dd5d311e44 b/fuzz/corpora/bignum/6415efb6d579ce5f0946df5a80b7b4dd5d311e44 deleted file mode 100644 index 6cb410b..0000000 Binary files a/fuzz/corpora/bignum/6415efb6d579ce5f0946df5a80b7b4dd5d311e44 and /dev/null differ diff --git a/fuzz/corpora/bignum/642b27b3fe5f194405dadb10ab1c381f0f7d2bf9 b/fuzz/corpora/bignum/642b27b3fe5f194405dadb10ab1c381f0f7d2bf9 new file mode 100644 index 0000000..3e74509 --- /dev/null +++ b/fuzz/corpora/bignum/642b27b3fe5f194405dadb10ab1c381f0f7d2bf9 @@ -0,0 +1 @@ +@0 !];F4?FFF];F4?FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF \ No newline at end of file diff --git a/fuzz/corpora/bignum/644eb8e6734899411e0deb6926132f04dec542aa b/fuzz/corpora/bignum/644eb8e6734899411e0deb6926132f04dec542aa new file mode 100644 index 0000000..861b1d1 Binary files /dev/null and b/fuzz/corpora/bignum/644eb8e6734899411e0deb6926132f04dec542aa differ diff --git a/fuzz/corpora/bignum/648d12fed7ea7a77b73daa68c40e2fe0ecf16f26 b/fuzz/corpora/bignum/648d12fed7ea7a77b73daa68c40e2fe0ecf16f26 deleted file mode 100644 index baf1100..0000000 --- a/fuzz/corpora/bignum/648d12fed7ea7a77b73daa68c40e2fe0ecf16f26 +++ /dev/null @@ -1 +0,0 @@ -00+?7$?0? \ No newline at end of file diff --git a/fuzz/corpora/bignum/58d59a6561411c90b4400cbf7c45fdcf9177e15d b/fuzz/corpora/bignum/66e69dce55bd1e83ecb190305f5d3adb6a203f4b similarity index 53% rename from fuzz/corpora/bignum/58d59a6561411c90b4400cbf7c45fdcf9177e15d rename to fuzz/corpora/bignum/66e69dce55bd1e83ecb190305f5d3adb6a203f4b index f871ba1..0d0f657 100644 Binary files a/fuzz/corpora/bignum/58d59a6561411c90b4400cbf7c45fdcf9177e15d and b/fuzz/corpora/bignum/66e69dce55bd1e83ecb190305f5d3adb6a203f4b differ diff --git a/fuzz/corpora/bignum/67b5e0988fb070cd2d2fbd3e175751a6f7ce266b b/fuzz/corpora/bignum/67b5e0988fb070cd2d2fbd3e175751a6f7ce266b deleted file mode 100644 index 830f110..0000000 Binary files a/fuzz/corpora/bignum/67b5e0988fb070cd2d2fbd3e175751a6f7ce266b and /dev/null differ diff --git a/fuzz/corpora/bignum/6a1c154b967390fafe327505baaad7f88f75be54 b/fuzz/corpora/bignum/6a1c154b967390fafe327505baaad7f88f75be54 new file mode 100644 index 0000000..35d7249 Binary files /dev/null and b/fuzz/corpora/bignum/6a1c154b967390fafe327505baaad7f88f75be54 differ diff --git a/fuzz/corpora/bignum/6a33c7883703c9277853b13cf671caac6074f518 b/fuzz/corpora/bignum/6a33c7883703c9277853b13cf671caac6074f518 new file mode 100644 index 0000000..e92285f --- /dev/null +++ b/fuzz/corpora/bignum/6a33c7883703c9277853b13cf671caac6074f518 @@ -0,0 +1 @@ +0??0((H? \ No newline at end of file diff --git a/fuzz/corpora/bignum/6abaf48909a05767f429056bb1eb7b1c8577b4f8 b/fuzz/corpora/bignum/6abaf48909a05767f429056bb1eb7b1c8577b4f8 deleted file mode 100644 index 1d28f78..0000000 Binary files a/fuzz/corpora/bignum/6abaf48909a05767f429056bb1eb7b1c8577b4f8 and /dev/null differ diff --git a/fuzz/corpora/bignum/6ae189bad64a248d0cdaa458ea376f61770baf07 b/fuzz/corpora/bignum/6ae189bad64a248d0cdaa458ea376f61770baf07 new file mode 100644 index 0000000..dac5f90 Binary files /dev/null and b/fuzz/corpora/bignum/6ae189bad64a248d0cdaa458ea376f61770baf07 differ diff --git a/fuzz/corpora/bignum/c1783ed140384b651436f1155c3f0ee845c97494 b/fuzz/corpora/bignum/6bab15cf7131af8e9d8a18f60891ff427f95eb17 similarity index 51% rename from fuzz/corpora/bignum/c1783ed140384b651436f1155c3f0ee845c97494 rename to fuzz/corpora/bignum/6bab15cf7131af8e9d8a18f60891ff427f95eb17 index 0801bc9..74fd721 100644 --- a/fuzz/corpora/bignum/c1783ed140384b651436f1155c3f0ee845c97494 +++ b/fuzz/corpora/bignum/6bab15cf7131af8e9d8a18f60891ff427f95eb17 @@ -1 +1 @@ -@ DP;00???;00??L????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????003) \ No newline at end of file +0 DP;00???;00??L?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????0????0?0000???????0????????????????003) \ No newline at end of file diff --git a/fuzz/corpora/bignum/6cc9c5e3f44c96e7b9c5929a2557ae0f5c908bc3 b/fuzz/corpora/bignum/6cc9c5e3f44c96e7b9c5929a2557ae0f5c908bc3 new file mode 100644 index 0000000..c1b1203 Binary files /dev/null and b/fuzz/corpora/bignum/6cc9c5e3f44c96e7b9c5929a2557ae0f5c908bc3 differ diff --git a/fuzz/corpora/bignum/6d2fb2f7d1b1945232ac3e02190936fab36634f1 b/fuzz/corpora/bignum/6d2fb2f7d1b1945232ac3e02190936fab36634f1 new file mode 100644 index 0000000..914c2af --- /dev/null +++ b/fuzz/corpora/bignum/6d2fb2f7d1b1945232ac3e02190936fab36634f1 @@ -0,0 +1,3 @@ +??g+00000.( +lr??0?0K+5(:.(0l0000???K+5(:.( +l0???:(: \ No newline at end of file diff --git a/fuzz/corpora/bignum/6dab0a0bfb136e26f61c29940c12a5a9dd61a64c b/fuzz/corpora/bignum/6dab0a0bfb136e26f61c29940c12a5a9dd61a64c new file mode 100644 index 0000000..eb5afe4 Binary files /dev/null and b/fuzz/corpora/bignum/6dab0a0bfb136e26f61c29940c12a5a9dd61a64c differ diff --git a/fuzz/corpora/bignum/6e338fc7b38bade10860d1b9aff874472e49cc53 b/fuzz/corpora/bignum/6e338fc7b38bade10860d1b9aff874472e49cc53 deleted file mode 100644 index 11eb9b5..0000000 Binary files a/fuzz/corpora/bignum/6e338fc7b38bade10860d1b9aff874472e49cc53 and /dev/null differ diff --git a/fuzz/corpora/bignum/b449af17e1bec535521202fd0e37169374cb8fb0 b/fuzz/corpora/bignum/6ede9a631d07a81e2cb6b89e85690e9ba3d8ef2e similarity index 95% rename from fuzz/corpora/bignum/b449af17e1bec535521202fd0e37169374cb8fb0 rename to fuzz/corpora/bignum/6ede9a631d07a81e2cb6b89e85690e9ba3d8ef2e index a0b22d0..da92424 100644 Binary files a/fuzz/corpora/bignum/b449af17e1bec535521202fd0e37169374cb8fb0 and b/fuzz/corpora/bignum/6ede9a631d07a81e2cb6b89e85690e9ba3d8ef2e differ diff --git a/fuzz/corpora/bignum/7006b9ee1d820603eb6a3b6e950efda465d4597c b/fuzz/corpora/bignum/7006b9ee1d820603eb6a3b6e950efda465d4597c new file mode 100644 index 0000000..db8a445 --- /dev/null +++ b/fuzz/corpora/bignum/7006b9ee1d820603eb6a3b6e950efda465d4597c @@ -0,0 +1 @@ +0 0000000??00000????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????0?0??000?0000000000000??0??????????0???00?00000?0?00000000?00000?0??00000000???00y) \ No newline at end of file diff --git a/fuzz/corpora/bignum/44e199d3a93ae9c020f29a147dcca9af968a8ded b/fuzz/corpora/bignum/701843327f24e08a36b21dd5cab28f46e9578527 similarity index 66% rename from fuzz/corpora/bignum/44e199d3a93ae9c020f29a147dcca9af968a8ded rename to fuzz/corpora/bignum/701843327f24e08a36b21dd5cab28f46e9578527 index ad6147a..e567451 100644 Binary files a/fuzz/corpora/bignum/44e199d3a93ae9c020f29a147dcca9af968a8ded and b/fuzz/corpora/bignum/701843327f24e08a36b21dd5cab28f46e9578527 differ diff --git a/fuzz/corpora/bignum/704f4919473a111af3e1ef03be32fd14aaa79970 b/fuzz/corpora/bignum/704f4919473a111af3e1ef03be32fd14aaa79970 deleted file mode 100644 index 68d42d9..0000000 --- a/fuzz/corpora/bignum/704f4919473a111af3e1ef03be32fd14aaa79970 +++ /dev/null @@ -1 +0,0 @@ -???????????????????5 \ No newline at end of file diff --git a/fuzz/corpora/bignum/713dede498fe06ac7c81ea71b0ff0d7a7336ab2d b/fuzz/corpora/bignum/713dede498fe06ac7c81ea71b0ff0d7a7336ab2d deleted file mode 100644 index 9b0958a..0000000 Binary files a/fuzz/corpora/bignum/713dede498fe06ac7c81ea71b0ff0d7a7336ab2d and /dev/null differ diff --git a/fuzz/corpora/bignum/7160c40016438a83535b5bea81ba39c3c18ea3bc b/fuzz/corpora/bignum/7160c40016438a83535b5bea81ba39c3c18ea3bc deleted file mode 100644 index 8496d66..0000000 Binary files a/fuzz/corpora/bignum/7160c40016438a83535b5bea81ba39c3c18ea3bc and /dev/null differ diff --git a/fuzz/corpora/bignum/73fd5ba4981316eef8f940845cebb4019c52dbdc b/fuzz/corpora/bignum/73fd5ba4981316eef8f940845cebb4019c52dbdc new file mode 100644 index 0000000..12f4865 --- /dev/null +++ b/fuzz/corpora/bignum/73fd5ba4981316eef8f940845cebb4019c52dbdc @@ -0,0 +1 @@ +?00?0?????????0???00???0???0??????????00?????0000???????????00 \ No newline at end of file diff --git a/fuzz/corpora/bignum/744811fc840d17524616431189a59cf1e05953ec b/fuzz/corpora/bignum/744811fc840d17524616431189a59cf1e05953ec deleted file mode 100644 index ff1d116..0000000 --- a/fuzz/corpora/bignum/744811fc840d17524616431189a59cf1e05953ec +++ /dev/null @@ -1 +0,0 @@ -)??? ? ?H \ No newline at end of file diff --git a/fuzz/corpora/bignum/75ff386887b24eb337eafee926103fe30caccbd5 b/fuzz/corpora/bignum/75ff386887b24eb337eafee926103fe30caccbd5 new file mode 100644 index 0000000..6e2a280 Binary files /dev/null and b/fuzz/corpora/bignum/75ff386887b24eb337eafee926103fe30caccbd5 differ diff --git a/fuzz/corpora/bignum/7720b8549b498b59885f149493e4b852bb2da73a b/fuzz/corpora/bignum/7720b8549b498b59885f149493e4b852bb2da73a deleted file mode 100644 index 2307aa0..0000000 Binary files a/fuzz/corpora/bignum/7720b8549b498b59885f149493e4b852bb2da73a and /dev/null differ diff --git a/fuzz/corpora/bignum/7726f66f26215e4680c393c6a13777bc29e1d688 b/fuzz/corpora/bignum/7726f66f26215e4680c393c6a13777bc29e1d688 deleted file mode 100644 index 27807d9..0000000 Binary files a/fuzz/corpora/bignum/7726f66f26215e4680c393c6a13777bc29e1d688 and /dev/null differ diff --git a/fuzz/corpora/bignum/77f3dc7df7ed04a5aa80a133caa12b6d938e7e08 b/fuzz/corpora/bignum/77f3dc7df7ed04a5aa80a133caa12b6d938e7e08 new file mode 100644 index 0000000..0dc9fa6 Binary files /dev/null and b/fuzz/corpora/bignum/77f3dc7df7ed04a5aa80a133caa12b6d938e7e08 differ diff --git a/fuzz/corpora/bignum/7956dce34e05c9769319452bd1edca030c49449b b/fuzz/corpora/bignum/7956dce34e05c9769319452bd1edca030c49449b deleted file mode 100644 index 69bbdbd..0000000 Binary files a/fuzz/corpora/bignum/7956dce34e05c9769319452bd1edca030c49449b and /dev/null differ diff --git a/fuzz/corpora/bignum/79839a9362b82f93143c0d7448b2d8873b3a7e8d b/fuzz/corpora/bignum/79839a9362b82f93143c0d7448b2d8873b3a7e8d deleted file mode 100644 index 8c2f48b..0000000 Binary files a/fuzz/corpora/bignum/79839a9362b82f93143c0d7448b2d8873b3a7e8d and /dev/null differ diff --git a/fuzz/corpora/bignum/f0c4373928fb08f45f33ae39f68b8c7dcd4b49e2 b/fuzz/corpora/bignum/79e9cb4a8dad5fb14c851f8d41f1db9b5f938e00 similarity index 76% rename from fuzz/corpora/bignum/f0c4373928fb08f45f33ae39f68b8c7dcd4b49e2 rename to fuzz/corpora/bignum/79e9cb4a8dad5fb14c851f8d41f1db9b5f938e00 index 03d9a3b..b36ae23 100644 Binary files a/fuzz/corpora/bignum/f0c4373928fb08f45f33ae39f68b8c7dcd4b49e2 and b/fuzz/corpora/bignum/79e9cb4a8dad5fb14c851f8d41f1db9b5f938e00 differ diff --git a/fuzz/corpora/bignum/7a6353d83ccf1a4b5177d3c19f4fa1ef546081a7 b/fuzz/corpora/bignum/7a6353d83ccf1a4b5177d3c19f4fa1ef546081a7 new file mode 100644 index 0000000..4772156 Binary files /dev/null and b/fuzz/corpora/bignum/7a6353d83ccf1a4b5177d3c19f4fa1ef546081a7 differ diff --git a/fuzz/corpora/bignum/7ad115b225db1ff25f03e764eb86b20dcac23916 b/fuzz/corpora/bignum/7ad115b225db1ff25f03e764eb86b20dcac23916 new file mode 100644 index 0000000..aebf398 Binary files /dev/null and b/fuzz/corpora/bignum/7ad115b225db1ff25f03e764eb86b20dcac23916 differ diff --git a/fuzz/corpora/bignum/7ae93a888eb402e838a518a7c8ad8bafc6a698ce b/fuzz/corpora/bignum/7ae93a888eb402e838a518a7c8ad8bafc6a698ce new file mode 100644 index 0000000..58bc8b7 Binary files /dev/null and b/fuzz/corpora/bignum/7ae93a888eb402e838a518a7c8ad8bafc6a698ce differ diff --git a/fuzz/corpora/bignum/7b487c78ea8b6c6c892652a932016a6f0d784c07 b/fuzz/corpora/bignum/7b487c78ea8b6c6c892652a932016a6f0d784c07 new file mode 100644 index 0000000..e4484db --- /dev/null +++ b/fuzz/corpora/bignum/7b487c78ea8b6c6c892652a932016a6f0d784c07 @@ -0,0 +1 @@ +**.?X0000*0?X?;h;R; \ No newline at end of file diff --git a/fuzz/corpora/bignum/7b9ccfe541cd7e9280826b28f56d3954c13979dd b/fuzz/corpora/bignum/7b9ccfe541cd7e9280826b28f56d3954c13979dd new file mode 100644 index 0000000..25407e3 Binary files /dev/null and b/fuzz/corpora/bignum/7b9ccfe541cd7e9280826b28f56d3954c13979dd differ diff --git a/fuzz/corpora/bignum/7bddb12bdb32c4e3cf4bfbd2f270f3429dc62cd9 b/fuzz/corpora/bignum/7bddb12bdb32c4e3cf4bfbd2f270f3429dc62cd9 deleted file mode 100644 index 7b68bf7..0000000 Binary files a/fuzz/corpora/bignum/7bddb12bdb32c4e3cf4bfbd2f270f3429dc62cd9 and /dev/null differ diff --git a/fuzz/corpora/bignum/7c3beca641873ef96f71ec644f0021786b49d256 b/fuzz/corpora/bignum/7c3beca641873ef96f71ec644f0021786b49d256 new file mode 100644 index 0000000..51c31f6 --- /dev/null +++ b/fuzz/corpora/bignum/7c3beca641873ef96f71ec644f0021786b49d256 @@ -0,0 +1 @@ +000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bignum/7cd314ab0309529759dbf02c09cc0e7265c0dfe5 b/fuzz/corpora/bignum/7cd314ab0309529759dbf02c09cc0e7265c0dfe5 new file mode 100644 index 0000000..3712cd7 Binary files /dev/null and b/fuzz/corpora/bignum/7cd314ab0309529759dbf02c09cc0e7265c0dfe5 differ diff --git a/fuzz/corpora/bignum/7eaf5e25b5c614583b44607f7ff31eeba6cfdbd9 b/fuzz/corpora/bignum/7eaf5e25b5c614583b44607f7ff31eeba6cfdbd9 deleted file mode 100644 index 96ba7ff..0000000 Binary files a/fuzz/corpora/bignum/7eaf5e25b5c614583b44607f7ff31eeba6cfdbd9 and /dev/null differ diff --git a/fuzz/corpora/bignum/7ebbd74d8de2c419a3a9df61812d91e22b4a3585 b/fuzz/corpora/bignum/7ebbd74d8de2c419a3a9df61812d91e22b4a3585 new file mode 100644 index 0000000..563f7d7 --- /dev/null +++ b/fuzz/corpora/bignum/7ebbd74d8de2c419a3a9df61812d91e22b4a3585 @@ -0,0 +1 @@ +0 ;P;00???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????%00000) \ No newline at end of file diff --git a/fuzz/corpora/bignum/7f99b1335390572330228266fba31e85cbbb1689 b/fuzz/corpora/bignum/7f99b1335390572330228266fba31e85cbbb1689 deleted file mode 100644 index 4e240df..0000000 Binary files a/fuzz/corpora/bignum/7f99b1335390572330228266fba31e85cbbb1689 and /dev/null differ diff --git a/fuzz/corpora/bignum/7ff3793a1287a4a46173a5d5096c4c9aded8d2dc b/fuzz/corpora/bignum/7ff3793a1287a4a46173a5d5096c4c9aded8d2dc deleted file mode 100644 index 3f6f2a7..0000000 --- a/fuzz/corpora/bignum/7ff3793a1287a4a46173a5d5096c4c9aded8d2dc +++ /dev/null @@ -1 +0,0 @@ -??????????"??1 \ No newline at end of file diff --git a/fuzz/corpora/bignum/80872fe8e270e307b02bf7913b515e5b11919fde b/fuzz/corpora/bignum/80872fe8e270e307b02bf7913b515e5b11919fde new file mode 100644 index 0000000..0bf369a --- /dev/null +++ b/fuzz/corpora/bignum/80872fe8e270e307b02bf7913b515e5b11919fde @@ -0,0 +1 @@ +?J"000000000000000?UUUUJUUUUU \ No newline at end of file diff --git a/fuzz/corpora/bignum/80e2705b8f63682d22586cc758e1bbb89d881819 b/fuzz/corpora/bignum/80e2705b8f63682d22586cc758e1bbb89d881819 deleted file mode 100644 index 17c5c6a..0000000 Binary files a/fuzz/corpora/bignum/80e2705b8f63682d22586cc758e1bbb89d881819 and /dev/null differ diff --git a/fuzz/corpora/bignum/8124626ca0583236726bed1c7757f83bb680684f b/fuzz/corpora/bignum/8124626ca0583236726bed1c7757f83bb680684f deleted file mode 100644 index 3d093a3..0000000 Binary files a/fuzz/corpora/bignum/8124626ca0583236726bed1c7757f83bb680684f and /dev/null differ diff --git a/fuzz/corpora/bignum/a40795b7465b589ea26a6fed0199bb4263f8a52f b/fuzz/corpora/bignum/81e4e34139e367231e7c4017d70ec4daa6e566ba similarity index 73% rename from fuzz/corpora/bignum/a40795b7465b589ea26a6fed0199bb4263f8a52f rename to fuzz/corpora/bignum/81e4e34139e367231e7c4017d70ec4daa6e566ba index c99b2cd..8e5a3c6 100644 Binary files a/fuzz/corpora/bignum/a40795b7465b589ea26a6fed0199bb4263f8a52f and b/fuzz/corpora/bignum/81e4e34139e367231e7c4017d70ec4daa6e566ba differ diff --git a/fuzz/corpora/bignum/82c9dcc3941f898e53248ca8c36d0402d4ee5aee b/fuzz/corpora/bignum/82c9dcc3941f898e53248ca8c36d0402d4ee5aee deleted file mode 100644 index 58fe9af..0000000 Binary files a/fuzz/corpora/bignum/82c9dcc3941f898e53248ca8c36d0402d4ee5aee and /dev/null differ diff --git a/fuzz/corpora/bignum/8343e2e7acad75e615d9411eb6f20de595ffe0fb b/fuzz/corpora/bignum/8343e2e7acad75e615d9411eb6f20de595ffe0fb new file mode 100644 index 0000000..4248e2a Binary files /dev/null and b/fuzz/corpora/bignum/8343e2e7acad75e615d9411eb6f20de595ffe0fb differ diff --git a/fuzz/corpora/bignum/83e27e44e6288c4e73deba0617f3184b1790cbd4 b/fuzz/corpora/bignum/83e27e44e6288c4e73deba0617f3184b1790cbd4 deleted file mode 100644 index c9e8c2e..0000000 Binary files a/fuzz/corpora/bignum/83e27e44e6288c4e73deba0617f3184b1790cbd4 and /dev/null differ diff --git a/fuzz/corpora/bignum/8402d576ac851d95d2de327a5ef92fef7416cce0 b/fuzz/corpora/bignum/8402d576ac851d95d2de327a5ef92fef7416cce0 deleted file mode 100644 index 35e535e..0000000 --- a/fuzz/corpora/bignum/8402d576ac851d95d2de327a5ef92fef7416cce0 +++ /dev/null @@ -1 +0,0 @@ -L??? \ No newline at end of file diff --git a/fuzz/corpora/bignum/850e7dc85f587658838bade1a5792a32df4f0f7f b/fuzz/corpora/bignum/850e7dc85f587658838bade1a5792a32df4f0f7f new file mode 100644 index 0000000..1ced029 Binary files /dev/null and b/fuzz/corpora/bignum/850e7dc85f587658838bade1a5792a32df4f0f7f differ diff --git a/fuzz/corpora/bignum/850fd0a46819cbe65d9a1d26d7663bde2ef5423b b/fuzz/corpora/bignum/850fd0a46819cbe65d9a1d26d7663bde2ef5423b new file mode 100644 index 0000000..684d600 --- /dev/null +++ b/fuzz/corpora/bignum/850fd0a46819cbe65d9a1d26d7663bde2ef5423b @@ -0,0 +1,2 @@ +0?(00?+0?+0!00\0000'00000000000000000000000000000?00!00?0000;?0000R;, ;?) \ No newline at end of file diff --git a/fuzz/corpora/bignum/948f67e003864d37eb8ec558234a5bb9bb51cedd b/fuzz/corpora/bignum/948f67e003864d37eb8ec558234a5bb9bb51cedd deleted file mode 100644 index 50d2ee0..0000000 Binary files a/fuzz/corpora/bignum/948f67e003864d37eb8ec558234a5bb9bb51cedd and /dev/null differ diff --git a/fuzz/corpora/bignum/956a5d320b32359f3e1edeef628fce677f4b3785 b/fuzz/corpora/bignum/956a5d320b32359f3e1edeef628fce677f4b3785 new file mode 100644 index 0000000..8c69cbe Binary files /dev/null and b/fuzz/corpora/bignum/956a5d320b32359f3e1edeef628fce677f4b3785 differ diff --git a/fuzz/corpora/bignum/95c46e2ae45e5753e6ec22fa42de4b50876160f4 b/fuzz/corpora/bignum/95c46e2ae45e5753e6ec22fa42de4b50876160f4 deleted file mode 100644 index 84e36b6..0000000 Binary files a/fuzz/corpora/bignum/95c46e2ae45e5753e6ec22fa42de4b50876160f4 and /dev/null differ diff --git a/fuzz/corpora/bignum/96a3c9b1e2a119e46d1a93d537eb4359cb7876bc b/fuzz/corpora/bignum/96a3c9b1e2a119e46d1a93d537eb4359cb7876bc new file mode 100644 index 0000000..9c25189 Binary files /dev/null and b/fuzz/corpora/bignum/96a3c9b1e2a119e46d1a93d537eb4359cb7876bc differ diff --git a/fuzz/corpora/bignum/96d95d0154d483c4858335fdfb25d58d229b1275 b/fuzz/corpora/bignum/96d95d0154d483c4858335fdfb25d58d229b1275 deleted file mode 100644 index 66e7a16..0000000 Binary files a/fuzz/corpora/bignum/96d95d0154d483c4858335fdfb25d58d229b1275 and /dev/null differ diff --git a/fuzz/corpora/bignum/f388be7f645353fdd5ba303a32c2a48940f88f5c b/fuzz/corpora/bignum/976fa015ec637c38d9628b8c17595e9cd44eccdd similarity index 53% rename from fuzz/corpora/bignum/f388be7f645353fdd5ba303a32c2a48940f88f5c rename to fuzz/corpora/bignum/976fa015ec637c38d9628b8c17595e9cd44eccdd index d32cac6..ac5aaf5 100644 Binary files a/fuzz/corpora/bignum/f388be7f645353fdd5ba303a32c2a48940f88f5c and b/fuzz/corpora/bignum/976fa015ec637c38d9628b8c17595e9cd44eccdd differ diff --git a/fuzz/corpora/bignum/65363e6244983bc6f7dbcc1bd190bbe5f0d419ab b/fuzz/corpora/bignum/97e88ab5c619e5279012eed0cbcc26e1b70e7702 similarity index 69% rename from fuzz/corpora/bignum/65363e6244983bc6f7dbcc1bd190bbe5f0d419ab rename to fuzz/corpora/bignum/97e88ab5c619e5279012eed0cbcc26e1b70e7702 index 86d7793..09a32c8 100644 Binary files a/fuzz/corpora/bignum/65363e6244983bc6f7dbcc1bd190bbe5f0d419ab and b/fuzz/corpora/bignum/97e88ab5c619e5279012eed0cbcc26e1b70e7702 differ diff --git a/fuzz/corpora/bignum/985b5f07b1360bb45d5dbd62bd4de08153bfd164 b/fuzz/corpora/bignum/985b5f07b1360bb45d5dbd62bd4de08153bfd164 new file mode 100644 index 0000000..9035880 Binary files /dev/null and b/fuzz/corpora/bignum/985b5f07b1360bb45d5dbd62bd4de08153bfd164 differ diff --git a/fuzz/corpora/bignum/98c2b5caa9773cca45ad5ef977021bc8b805422f b/fuzz/corpora/bignum/98c2b5caa9773cca45ad5ef977021bc8b805422f new file mode 100644 index 0000000..fd0eb81 Binary files /dev/null and b/fuzz/corpora/bignum/98c2b5caa9773cca45ad5ef977021bc8b805422f differ diff --git a/fuzz/corpora/bignum/98e8db4f7774386f364ee1c62f576ebfe4bc59f4 b/fuzz/corpora/bignum/98e8db4f7774386f364ee1c62f576ebfe4bc59f4 new file mode 100644 index 0000000..4549bd5 --- /dev/null +++ b/fuzz/corpora/bignum/98e8db4f7774386f364ee1c62f576ebfe4bc59f4 @@ -0,0 +1 @@ +00!(:??:?! \ No newline at end of file diff --git a/fuzz/corpora/bignum/996a4e0429183f89154b0af89e37089d8026b4ab b/fuzz/corpora/bignum/996a4e0429183f89154b0af89e37089d8026b4ab deleted file mode 100644 index eb512bf..0000000 --- a/fuzz/corpora/bignum/996a4e0429183f89154b0af89e37089d8026b4ab +++ /dev/null @@ -1 +0,0 @@ -? ???????????????????????????????????????????????????????B \ No newline at end of file diff --git a/fuzz/corpora/bignum/996e60f213c45483c0813403f84b14ce7a331fb6 b/fuzz/corpora/bignum/996e60f213c45483c0813403f84b14ce7a331fb6 new file mode 100644 index 0000000..4493cd8 Binary files /dev/null and b/fuzz/corpora/bignum/996e60f213c45483c0813403f84b14ce7a331fb6 differ diff --git a/fuzz/corpora/bignum/641cd908bd7aba8852a7a829cd24ab0327cb1bf0 b/fuzz/corpora/bignum/9982388f8794a976fc2aaa793ccb5bfd5fd53a49 similarity index 85% rename from fuzz/corpora/bignum/641cd908bd7aba8852a7a829cd24ab0327cb1bf0 rename to fuzz/corpora/bignum/9982388f8794a976fc2aaa793ccb5bfd5fd53a49 index 13ab81b..568db36 100644 Binary files a/fuzz/corpora/bignum/641cd908bd7aba8852a7a829cd24ab0327cb1bf0 and b/fuzz/corpora/bignum/9982388f8794a976fc2aaa793ccb5bfd5fd53a49 differ diff --git a/fuzz/corpora/bignum/99a938aa35ad4d01ea91cb9e17d7c430b422125a b/fuzz/corpora/bignum/99a938aa35ad4d01ea91cb9e17d7c430b422125a deleted file mode 100644 index c6e5d35..0000000 Binary files a/fuzz/corpora/bignum/99a938aa35ad4d01ea91cb9e17d7c430b422125a and /dev/null differ diff --git a/fuzz/corpora/bignum/99c7c781c8ad819bb9a701fa23a29ff56d6627a5 b/fuzz/corpora/bignum/99c7c781c8ad819bb9a701fa23a29ff56d6627a5 deleted file mode 100644 index 2cefb45..0000000 --- a/fuzz/corpora/bignum/99c7c781c8ad819bb9a701fa23a29ff56d6627a5 +++ /dev/null @@ -1 +0,0 @@ -??????????????????????! \ No newline at end of file diff --git a/fuzz/corpora/bignum/99ceefe6e831296f84f313f7369e9136709ed721 b/fuzz/corpora/bignum/99ceefe6e831296f84f313f7369e9136709ed721 deleted file mode 100644 index 76a1de5..0000000 --- a/fuzz/corpora/bignum/99ceefe6e831296f84f313f7369e9136709ed721 +++ /dev/null @@ -1 +0,0 @@ -@ ;P;00?L?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????%00000) \ No newline at end of file diff --git a/fuzz/corpora/bignum/9a5a64ecc2d018b4880efcf20bd4491a37566753 b/fuzz/corpora/bignum/9a5a64ecc2d018b4880efcf20bd4491a37566753 new file mode 100644 index 0000000..8e501cf --- /dev/null +++ b/fuzz/corpora/bignum/9a5a64ecc2d018b4880efcf20bd4491a37566753 @@ -0,0 +1 @@ +L??00? \ No newline at end of file diff --git a/fuzz/corpora/bignum/9ab8fc005381299528262cd0174e1e79aab7ff55 b/fuzz/corpora/bignum/9ab8fc005381299528262cd0174e1e79aab7ff55 new file mode 100644 index 0000000..39258cc Binary files /dev/null and b/fuzz/corpora/bignum/9ab8fc005381299528262cd0174e1e79aab7ff55 differ diff --git a/fuzz/corpora/bignum/9be090d2de11937809db20a89ef139e51f38b271 b/fuzz/corpora/bignum/9be090d2de11937809db20a89ef139e51f38b271 deleted file mode 100644 index 0b800ed..0000000 Binary files a/fuzz/corpora/bignum/9be090d2de11937809db20a89ef139e51f38b271 and /dev/null differ diff --git a/fuzz/corpora/bignum/ff8c8b1d21c605c005e96c5986d6adb8c11e1f4c b/fuzz/corpora/bignum/9bf4d1d1dbe55c4c3c9f810c6d8b3e5e973f91fa similarity index 89% rename from fuzz/corpora/bignum/ff8c8b1d21c605c005e96c5986d6adb8c11e1f4c rename to fuzz/corpora/bignum/9bf4d1d1dbe55c4c3c9f810c6d8b3e5e973f91fa index 660d511..00a141d 100644 Binary files a/fuzz/corpora/bignum/ff8c8b1d21c605c005e96c5986d6adb8c11e1f4c and b/fuzz/corpora/bignum/9bf4d1d1dbe55c4c3c9f810c6d8b3e5e973f91fa differ diff --git a/fuzz/corpora/bignum/9bfc4213aed7081179256cf1636bc5a9e6876b71 b/fuzz/corpora/bignum/9bfc4213aed7081179256cf1636bc5a9e6876b71 new file mode 100644 index 0000000..66eb657 Binary files /dev/null and b/fuzz/corpora/bignum/9bfc4213aed7081179256cf1636bc5a9e6876b71 differ diff --git a/fuzz/corpora/bignum/ca97dc792e690f4d93ae79eb3ae75557ea7e01c9 b/fuzz/corpora/bignum/9c032b532a4ceb9288ef440992f228049d0a52b9 similarity index 84% rename from fuzz/corpora/bignum/ca97dc792e690f4d93ae79eb3ae75557ea7e01c9 rename to fuzz/corpora/bignum/9c032b532a4ceb9288ef440992f228049d0a52b9 index e98e354..fefbc60 100644 Binary files a/fuzz/corpora/bignum/ca97dc792e690f4d93ae79eb3ae75557ea7e01c9 and b/fuzz/corpora/bignum/9c032b532a4ceb9288ef440992f228049d0a52b9 differ diff --git a/fuzz/corpora/bignum/9c48250c5316e20a8499d8af386c59c5c17ae95c b/fuzz/corpora/bignum/9c48250c5316e20a8499d8af386c59c5c17ae95c deleted file mode 100644 index a0ce254..0000000 Binary files a/fuzz/corpora/bignum/9c48250c5316e20a8499d8af386c59c5c17ae95c and /dev/null differ diff --git a/fuzz/corpora/bignum/9cd5c08e4352e3bfff535acd606bb6b1a29ee023 b/fuzz/corpora/bignum/9cd5c08e4352e3bfff535acd606bb6b1a29ee023 deleted file mode 100644 index f7b09d2..0000000 --- a/fuzz/corpora/bignum/9cd5c08e4352e3bfff535acd606bb6b1a29ee023 +++ /dev/null @@ -1 +0,0 @@ -?TT?? \ No newline at end of file diff --git a/fuzz/corpora/bignum/9d655f6bffc777f28052790999999c9c4a9e8e2b b/fuzz/corpora/bignum/9d655f6bffc777f28052790999999c9c4a9e8e2b deleted file mode 100644 index 87edd46..0000000 Binary files a/fuzz/corpora/bignum/9d655f6bffc777f28052790999999c9c4a9e8e2b and /dev/null differ diff --git a/fuzz/corpora/bignum/9d6d88656b36139b36531bc784153e34ef9db8bb b/fuzz/corpora/bignum/9d6d88656b36139b36531bc784153e34ef9db8bb deleted file mode 100644 index 31113ea..0000000 Binary files a/fuzz/corpora/bignum/9d6d88656b36139b36531bc784153e34ef9db8bb and /dev/null differ diff --git a/fuzz/corpora/bignum/9dac938587b2b4e838bb9ac19519666e5c8b4383 b/fuzz/corpora/bignum/9dac938587b2b4e838bb9ac19519666e5c8b4383 deleted file mode 100644 index 1f8a943..0000000 Binary files a/fuzz/corpora/bignum/9dac938587b2b4e838bb9ac19519666e5c8b4383 and /dev/null differ diff --git a/fuzz/corpora/bignum/9dbf39e9d857e039db6fa3536714ecf1dfa40e28 b/fuzz/corpora/bignum/9dbf39e9d857e039db6fa3536714ecf1dfa40e28 deleted file mode 100644 index 44db3fc..0000000 --- a/fuzz/corpora/bignum/9dbf39e9d857e039db6fa3536714ecf1dfa40e28 +++ /dev/null @@ -1 +0,0 @@ -000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000p000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000J0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000G0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/298b0200723668a55e359d35314b43becdf3be97 b/fuzz/corpora/bndiv/0bddb4e8b56c948c73496431b890746adc831067 similarity index 61% rename from fuzz/corpora/bndiv/298b0200723668a55e359d35314b43becdf3be97 rename to fuzz/corpora/bndiv/0bddb4e8b56c948c73496431b890746adc831067 index 2b182e2..73ba911 100644 Binary files a/fuzz/corpora/bndiv/298b0200723668a55e359d35314b43becdf3be97 and b/fuzz/corpora/bndiv/0bddb4e8b56c948c73496431b890746adc831067 differ diff --git a/fuzz/corpora/bignum/f090acea70e50d7c6b1407169f511b6ecb6c5f89 b/fuzz/corpora/bndiv/1229e240647323af5cac0e93db35ca9a0f9ae229 similarity index 61% rename from fuzz/corpora/bignum/f090acea70e50d7c6b1407169f511b6ecb6c5f89 rename to fuzz/corpora/bndiv/1229e240647323af5cac0e93db35ca9a0f9ae229 index aa14f2a..7341a8c 100644 Binary files a/fuzz/corpora/bignum/f090acea70e50d7c6b1407169f511b6ecb6c5f89 and b/fuzz/corpora/bndiv/1229e240647323af5cac0e93db35ca9a0f9ae229 differ diff --git a/fuzz/corpora/bndiv/4fcb45181db5015b5bb0dd6b0c71b2e33f4e12a5 b/fuzz/corpora/bndiv/13a35b9248a978527c14224774941fc9b7468f7c similarity index 56% rename from fuzz/corpora/bndiv/4fcb45181db5015b5bb0dd6b0c71b2e33f4e12a5 rename to fuzz/corpora/bndiv/13a35b9248a978527c14224774941fc9b7468f7c index fcb9804..f263133 100644 Binary files a/fuzz/corpora/bndiv/4fcb45181db5015b5bb0dd6b0c71b2e33f4e12a5 and b/fuzz/corpora/bndiv/13a35b9248a978527c14224774941fc9b7468f7c differ diff --git a/fuzz/corpora/bndiv/1e13f9a85bc12f23ed0b8e3c80254a8d3be4def2 b/fuzz/corpora/bndiv/1e13f9a85bc12f23ed0b8e3c80254a8d3be4def2 deleted file mode 100644 index be64987..0000000 Binary files a/fuzz/corpora/bndiv/1e13f9a85bc12f23ed0b8e3c80254a8d3be4def2 and /dev/null differ diff --git a/fuzz/corpora/bndiv/29277f71680dc60b21a81540d7e6f4da9a829675 b/fuzz/corpora/bndiv/29277f71680dc60b21a81540d7e6f4da9a829675 deleted file mode 100644 index 9fc3c25..0000000 --- a/fuzz/corpora/bndiv/29277f71680dc60b21a81540d7e6f4da9a829675 +++ /dev/null @@ -1 +0,0 @@ -000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/33216616311a558583b6024547ea5426c52b7b2e b/fuzz/corpora/bndiv/33216616311a558583b6024547ea5426c52b7b2e deleted file mode 100644 index 57dae49..0000000 --- a/fuzz/corpora/bndiv/33216616311a558583b6024547ea5426c52b7b2e +++ /dev/null @@ -1 +0,0 @@ -0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/40d345d68e2c713d85a6802f1a794cf4cb0208ce b/fuzz/corpora/bndiv/40d345d68e2c713d85a6802f1a794cf4cb0208ce deleted file mode 100644 index 8c49b51..0000000 Binary files a/fuzz/corpora/bndiv/40d345d68e2c713d85a6802f1a794cf4cb0208ce and /dev/null differ diff --git a/fuzz/corpora/bndiv/41963b3f44302bf2bde43e9e3f7f4a03f0bcc684 b/fuzz/corpora/bndiv/41963b3f44302bf2bde43e9e3f7f4a03f0bcc684 deleted file mode 100644 index 731dabd..0000000 Binary files a/fuzz/corpora/bndiv/41963b3f44302bf2bde43e9e3f7f4a03f0bcc684 and /dev/null differ diff --git a/fuzz/corpora/bndiv/43092d9a26eba66de07f9da1280fded1e7a43e57 b/fuzz/corpora/bndiv/43092d9a26eba66de07f9da1280fded1e7a43e57 deleted file mode 100644 index 312f40d..0000000 --- a/fuzz/corpora/bndiv/43092d9a26eba66de07f9da1280fded1e7a43e57 +++ /dev/null @@ -1 +0,0 @@ - '0000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d b/fuzz/corpora/bndiv/49b8c47f97f75f82263e05cb551f4a871b8ca979 similarity index 90% copy from fuzz/corpora/bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d copy to fuzz/corpora/bndiv/49b8c47f97f75f82263e05cb551f4a871b8ca979 index 7cf94e4..4ec92e0 100644 Binary files a/fuzz/corpora/bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d and b/fuzz/corpora/bndiv/49b8c47f97f75f82263e05cb551f4a871b8ca979 differ diff --git a/fuzz/corpora/bndiv/4e05669345fd52d484157d47cd55298078ccfffa b/fuzz/corpora/bndiv/4e05669345fd52d484157d47cd55298078ccfffa deleted file mode 100644 index 5640048..0000000 --- a/fuzz/corpora/bndiv/4e05669345fd52d484157d47cd55298078ccfffa +++ /dev/null @@ -1 +0,0 @@ -??00?0?0000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/e28d0f0af23e2fcaa6a3df1547c32b4a2d6d153c b/fuzz/corpora/bndiv/50fe9ecc00ada6f25550c78238e65c49a17b3003 similarity index 58% copy from fuzz/corpora/bndiv/e28d0f0af23e2fcaa6a3df1547c32b4a2d6d153c copy to fuzz/corpora/bndiv/50fe9ecc00ada6f25550c78238e65c49a17b3003 index 98b38eb..772c1ae 100644 --- a/fuzz/corpora/bndiv/e28d0f0af23e2fcaa6a3df1547c32b4a2d6d153c +++ b/fuzz/corpora/bndiv/50fe9ecc00ada6f25550c78238e65c49a17b3003 @@ -1 +1 @@ -0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file +]000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d b/fuzz/corpora/bndiv/51ffcc7e932af87eb9fcbc710db82c5dde848c3b similarity index 97% copy from fuzz/corpora/bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d copy to fuzz/corpora/bndiv/51ffcc7e932af87eb9fcbc710db82c5dde848c3b index 7cf94e4..4692bb0 100644 Binary files a/fuzz/corpora/bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d and b/fuzz/corpora/bndiv/51ffcc7e932af87eb9fcbc710db82c5dde848c3b differ diff --git a/fuzz/corpora/bndiv/5c5d39095b3238de08332801e05138bf29b2b947 b/fuzz/corpora/bndiv/5c5d39095b3238de08332801e05138bf29b2b947 deleted file mode 100644 index 81fb3dc..0000000 Binary files a/fuzz/corpora/bndiv/5c5d39095b3238de08332801e05138bf29b2b947 and /dev/null differ diff --git a/fuzz/corpora/bndiv/9dce951ff1009d83eac9125c7e2fd3c190a9037d b/fuzz/corpora/bndiv/7083de0ee1f5197c2e8b601e3a5ed52ad92d0779 similarity index 81% rename from fuzz/corpora/bndiv/9dce951ff1009d83eac9125c7e2fd3c190a9037d rename to fuzz/corpora/bndiv/7083de0ee1f5197c2e8b601e3a5ed52ad92d0779 index f9bc9a7..b5f2e5b 100644 --- a/fuzz/corpora/bndiv/9dce951ff1009d83eac9125c7e2fd3c190a9037d +++ b/fuzz/corpora/bndiv/7083de0ee1f5197c2e8b601e3a5ed52ad92d0779 @@ -1 +1 @@ -0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file +?000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/75a40804db23bf12774400de7e44de99ae7cb547 b/fuzz/corpora/bndiv/75a40804db23bf12774400de7e44de99ae7cb547 deleted file mode 100644 index 0aa83f2..0000000 Binary files a/fuzz/corpora/bndiv/75a40804db23bf12774400de7e44de99ae7cb547 and /dev/null differ diff --git a/fuzz/corpora/bndiv/9b9a82ae57016081073f8dd6616c673e8c2bf1b5 b/fuzz/corpora/bndiv/9b9a82ae57016081073f8dd6616c673e8c2bf1b5 deleted file mode 100644 index 0c50e60..0000000 Binary files a/fuzz/corpora/bndiv/9b9a82ae57016081073f8dd6616c673e8c2bf1b5 and /dev/null differ diff --git a/fuzz/corpora/bndiv/a736617471d4cee335b6c334ae539143218797ae b/fuzz/corpora/bndiv/a736617471d4cee335b6c334ae539143218797ae deleted file mode 100644 index 8daa098..0000000 --- a/fuzz/corpora/bndiv/a736617471d4cee335b6c334ae539143218797ae +++ /dev/null @@ -1 +0,0 @@ - 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/8461c1ec9188231e66862b588bcf28e90cac04b2 b/fuzz/corpora/bndiv/a9d3b6f9ce1062f128a1e014c43f96985deb4cb6 similarity index 88% rename from fuzz/corpora/bndiv/8461c1ec9188231e66862b588bcf28e90cac04b2 rename to fuzz/corpora/bndiv/a9d3b6f9ce1062f128a1e014c43f96985deb4cb6 index c3bd883..55ee30f 100644 --- a/fuzz/corpora/bndiv/8461c1ec9188231e66862b588bcf28e90cac04b2 +++ b/fuzz/corpora/bndiv/a9d3b6f9ce1062f128a1e014c43f96985deb4cb6 @@ -1 +1 @@ -00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file +?000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/bcab00650e74fa79375008e93a9f29d4e0364b0c b/fuzz/corpora/bndiv/bcab00650e74fa79375008e93a9f29d4e0364b0c deleted file mode 100644 index 9ac45c4..0000000 Binary files a/fuzz/corpora/bndiv/bcab00650e74fa79375008e93a9f29d4e0364b0c and /dev/null differ diff --git a/fuzz/corpora/bndiv/e28d0f0af23e2fcaa6a3df1547c32b4a2d6d153c b/fuzz/corpora/bndiv/c1b91b5cbcb97112dcc382a3b3f88494f3494021 similarity index 72% rename from fuzz/corpora/bndiv/e28d0f0af23e2fcaa6a3df1547c32b4a2d6d153c rename to fuzz/corpora/bndiv/c1b91b5cbcb97112dcc382a3b3f88494f3494021 index 98b38eb..064b8f2 100644 --- a/fuzz/corpora/bndiv/e28d0f0af23e2fcaa6a3df1547c32b4a2d6d153c +++ b/fuzz/corpora/bndiv/c1b91b5cbcb97112dcc382a3b3f88494f3494021 @@ -1 +1 @@ -0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file +????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/bndiv/12c4bdb5fad95632fda44f49ceef37d4c9bbe29a b/fuzz/corpora/bndiv/c23b9c05aea82e1646f1ac3e0b6756baa2fb48b7 similarity index 61% rename from fuzz/corpora/bndiv/12c4bdb5fad95632fda44f49ceef37d4c9bbe29a rename to fuzz/corpora/bndiv/c23b9c05aea82e1646f1ac3e0b6756baa2fb48b7 index 9ec2225..9d93b81 100644 Binary files a/fuzz/corpora/bndiv/12c4bdb5fad95632fda44f49ceef37d4c9bbe29a and b/fuzz/corpora/bndiv/c23b9c05aea82e1646f1ac3e0b6756baa2fb48b7 differ diff --git a/fuzz/corpora/bndiv/d9e93047ea10b52a26e7c260b207d1c6708e9a36 b/fuzz/corpora/bndiv/d9e93047ea10b52a26e7c260b207d1c6708e9a36 deleted file mode 100644 index 9b26c91..0000000 Binary files a/fuzz/corpora/bndiv/d9e93047ea10b52a26e7c260b207d1c6708e9a36 and /dev/null differ diff --git a/fuzz/corpora/bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d b/fuzz/corpora/bndiv/dfb4a982eabc7a659f1273b32598f150162a69b8 similarity index 75% copy from fuzz/corpora/bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d copy to fuzz/corpora/bndiv/dfb4a982eabc7a659f1273b32598f150162a69b8 index 7cf94e4..f3587c7 100644 --- a/fuzz/corpora/bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d +++ b/fuzz/corpora/bndiv/dfb4a982eabc7a659f1273b32598f150162a69b8 @@ -1 +1 @@ -00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file +*z000000000f00fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffn0000000000000000000000ff0ff0000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00000ff0ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?00000000000000?00000?0???00000000000000?000000?0000??0000????0?00000000?0???0??0000000??0000000?00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000-'!00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000R00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000C000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/bndiv/e0bbeaf59f558a9c6ea1403850afcfa9d5f07291 b/fuzz/corpora/bndiv/e0bbeaf59f558a9c6ea1403850afcfa9d5f07291 deleted file mode 100644 index 14b380a..0000000 --- a/fuzz/corpora/bndiv/e0bbeaf59f558a9c6ea1403850afcfa9d5f07291 +++ /dev/null @@ -1 +0,0 @@ -??????????????????????0000000????????????????????????????00000?000????????0?0000?00000000??????????00000?0??0000000000000000000000000000000000000000000000?00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000???????????????????????????????????????????????????????000???????????????????????0?1! \ No newline at end of file diff --git a/fuzz/corpora/bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d b/fuzz/corpora/bndiv/e74bd53000909087103da03415dc4dd09af11b67 similarity index 74% rename from fuzz/corpora/bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d rename to fuzz/corpora/bndiv/e74bd53000909087103da03415dc4dd09af11b67 index 7cf94e4..4cff904 100644 Binary files a/fuzz/corpora/bndiv/cb847e0ed8acf07870a9fb7bb5fa27d25a76624d and b/fuzz/corpora/bndiv/e74bd53000909087103da03415dc4dd09af11b67 differ diff --git a/fuzz/corpora/bignum/e801c38b95af40a142eaf8999bb9c17841d4c0d6 b/fuzz/corpora/bndiv/f371e628c2313f381c57918da53bf71ec8c9c277 similarity index 52% rename from fuzz/corpora/bignum/e801c38b95af40a142eaf8999bb9c17841d4c0d6 rename to fuzz/corpora/bndiv/f371e628c2313f381c57918da53bf71ec8c9c277 index a4a1537..cf579d1 100644 --- a/fuzz/corpora/bignum/e801c38b95af40a142eaf8999bb9c17841d4c0d6 +++ b/fuzz/corpora/bndiv/f371e628c2313f381c57918da53bf71ec8c9c277 @@ -1 +1 @@ -@ ;P;00???;00????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????d????????????????d??????????????????????????00y) \ No newline at end of file +?00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/cms/09ae7c44c0773c99c83730d03da203be5333b7a1 b/fuzz/corpora/cms/09ae7c44c0773c99c83730d03da203be5333b7a1 deleted file mode 100644 index ee56111..0000000 Binary files a/fuzz/corpora/cms/09ae7c44c0773c99c83730d03da203be5333b7a1 and /dev/null differ diff --git a/fuzz/corpora/cms/3e1ee8cebe894b30ed5a1a7cbe7bec4c4af2e1db b/fuzz/corpora/cms/3e1ee8cebe894b30ed5a1a7cbe7bec4c4af2e1db new file mode 100644 index 0000000..04ec33e Binary files /dev/null and b/fuzz/corpora/cms/3e1ee8cebe894b30ed5a1a7cbe7bec4c4af2e1db differ diff --git a/fuzz/corpora/cms/afd5691611aa425eb851c4242d05849a28089ac7 b/fuzz/corpora/cms/afd5691611aa425eb851c4242d05849a28089ac7 new file mode 100644 index 0000000..bb0a92a Binary files /dev/null and b/fuzz/corpora/cms/afd5691611aa425eb851c4242d05849a28089ac7 differ diff --git a/fuzz/corpora/cms/b1864bd577261e1088dd0952679cbb17be7741a6 b/fuzz/corpora/cms/b1864bd577261e1088dd0952679cbb17be7741a6 deleted file mode 100644 index 14dc541..0000000 --- a/fuzz/corpora/cms/b1864bd577261e1088dd0952679cbb17be7741a6 +++ /dev/null @@ -1 +0,0 @@ -00*???0000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/cms/d99002a26147901219444289fb60211ad997bf75 b/fuzz/corpora/cms/d99002a26147901219444289fb60211ad997bf75 deleted file mode 100644 index 0c569de..0000000 --- a/fuzz/corpora/cms/d99002a26147901219444289fb60211ad997bf75 +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/cms/e4ea7bf4df18b529da0e7ccfa63d3444a3e64fc0 b/fuzz/corpora/cms/e4ea7bf4df18b529da0e7ccfa63d3444a3e64fc0 new file mode 100644 index 0000000..d0509af Binary files /dev/null and b/fuzz/corpora/cms/e4ea7bf4df18b529da0e7ccfa63d3444a3e64fc0 differ diff --git a/fuzz/corpora/cms/f1ed2f2332c69956713f717018ca30b6650ba24a b/fuzz/corpora/cms/f1ed2f2332c69956713f717018ca30b6650ba24a deleted file mode 100644 index de2bd98..0000000 --- a/fuzz/corpora/cms/f1ed2f2332c69956713f717018ca30b6650ba24a +++ /dev/null @@ -1 +0,0 @@ -???? \ No newline at end of file diff --git a/fuzz/corpora/conf/063e58f432b080f8483b93fc05df1f710a45b63e b/fuzz/corpora/conf/063e58f432b080f8483b93fc05df1f710a45b63e deleted file mode 100644 index 147bfff..0000000 --- a/fuzz/corpora/conf/063e58f432b080f8483b93fc05df1f710a45b63e +++ /dev/null @@ -1,15 +0,0 @@ -='00000000000 -=000 -E0::=000$$$\b\b00$;$$$$00000000000000000000000000000000000000000000000 -=00 -E0::=0$;0000000000000000000000000000000000000000000000000000000000 -E0::=000$$$$$$$\b\b00$;$$$$000000000000000000000000000000$$$$$$$$$$$$$$$$$&$=0$?00000000000 -=00 -E0::=0$;00000000\b\b00$;$$$$0000000000000000000000000000000000000000000000000000000 -=00 -E0::=0$;$$0000000000000000000000000000000000000000000000000000000 -=00 -E0::=0$;$$$$$$$\b\b00$;$$$$000000000000000000000000$$$$0000000000000000000000000000000000000000000000000000000 -=00 -E0::=0$;0$0000000000000000000000000000000000000000000000000000000 -E0::=0$;$$$$$$$000000000000000000000000000000000000000000000000000000000000000000 diff --git a/fuzz/corpora/conf/168ae6002c92d886bd954300ec8a0b8d05418752 b/fuzz/corpora/conf/168ae6002c92d886bd954300ec8a0b8d05418752 new file mode 100644 index 0000000..76e469c --- /dev/null +++ b/fuzz/corpora/conf/168ae6002c92d886bd954300ec8a0b8d05418752 @@ -0,0 +1,12 @@ +000::=000000 +=000 +E0::=000$$$\b\b00$;$$$$00000000000000000000000000000000000000000000000 +=000 +E0::=0000000000000000000000000000000000000000000000000000000000000 +E0::=000$$$$$$$\b\b00$;$$$$000000000000000000000000000000$$$$$$$$$$$$$$$$$&$=00000000000000 +=00 +E0::=0$;00000000\b\b00$;$$$$0000000000000000000000000000000000000000000000000000$;0$0000000000$;$$000000000$;$$$$00000000000000000000000000000000000000 +=00 +E0::=000$$$$$$$\b\b00$;$$$$00000000000000000000000000000000$$$$0000000000000000000000000000000000000000000000000000000000000000000000 +=00 +E0::=0$;0$000000000000000$0000000000000000000000000000000000000000 diff --git a/fuzz/corpora/conf/09d284590a985dd0684b47632daf3cd8a160a425 b/fuzz/corpora/conf/355b2714c04bf27031c0db6563a3ac47f9e57414 similarity index 60% copy from fuzz/corpora/conf/09d284590a985dd0684b47632daf3cd8a160a425 copy to fuzz/corpora/conf/355b2714c04bf27031c0db6563a3ac47f9e57414 index 3a8c1b5..3901d74 100644 Binary files a/fuzz/corpora/conf/09d284590a985dd0684b47632daf3cd8a160a425 and b/fuzz/corpora/conf/355b2714c04bf27031c0db6563a3ac47f9e57414 differ diff --git a/fuzz/corpora/conf/09d284590a985dd0684b47632daf3cd8a160a425 b/fuzz/corpora/conf/3c84ef2ebaec4b1a06a6fd0d9c44a90c828ec932 similarity index 89% rename from fuzz/corpora/conf/09d284590a985dd0684b47632daf3cd8a160a425 rename to fuzz/corpora/conf/3c84ef2ebaec4b1a06a6fd0d9c44a90c828ec932 index 3a8c1b5..1289db3 100644 Binary files a/fuzz/corpora/conf/09d284590a985dd0684b47632daf3cd8a160a425 and b/fuzz/corpora/conf/3c84ef2ebaec4b1a06a6fd0d9c44a90c828ec932 differ diff --git a/fuzz/corpora/conf/5ba93c9db0cff93f52b521d7420e43f6eda2784f b/fuzz/corpora/conf/5ba93c9db0cff93f52b521d7420e43f6eda2784f deleted file mode 100644 index f76dd23..0000000 Binary files a/fuzz/corpora/conf/5ba93c9db0cff93f52b521d7420e43f6eda2784f and /dev/null differ diff --git a/fuzz/corpora/conf/666a9fcdd91f3536c035d7f725fdec13075c97a3 b/fuzz/corpora/conf/666a9fcdd91f3536c035d7f725fdec13075c97a3 deleted file mode 100644 index f9e8bf5..0000000 --- a/fuzz/corpora/conf/666a9fcdd91f3536c035d7f725fdec13075c97a3 +++ /dev/null @@ -1,4 +0,0 @@ -0=00 -0=00\0000000"\\\ -0=00\0000000"\0 -0=0000\0000000"\0\0\0\\\ \ No newline at end of file diff --git a/fuzz/corpora/conf/da230387a5e5a65c2b918a836dc269c665e753ca b/fuzz/corpora/conf/da230387a5e5a65c2b918a836dc269c665e753ca deleted file mode 100644 index 331106f..0000000 Binary files a/fuzz/corpora/conf/da230387a5e5a65c2b918a836dc269c665e753ca and /dev/null differ diff --git a/fuzz/corpora/ct/fd8c3f273b8bf4cbed7a56dbfbcbbc5805a1c4af b/fuzz/corpora/ct/fd8c3f273b8bf4cbed7a56dbfbcbbc5805a1c4af deleted file mode 100644 index 2ce5031..0000000 Binary files a/fuzz/corpora/ct/fd8c3f273b8bf4cbed7a56dbfbcbbc5805a1c4af and /dev/null differ From viktor at openssl.org Thu Jun 23 13:40:45 2016 From: viktor at openssl.org (Viktor Dukhovni) Date: Thu, 23 Jun 2016 13:40:45 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466689245.034098.20819.nullmailer@dev.openssl.org> The branch master has been updated via 615dd78b72a822b31ad17623afcf1293bfee3570 (commit) from d0ba3119def9e2683bc517c8189c33d76373e6c1 (commit) - Log ----------------------------------------------------------------- commit 615dd78b72a822b31ad17623afcf1293bfee3570 Author: Viktor Dukhovni Date: Thu Jun 23 23:28:34 2016 +1000 Drop extraneous printf argument in mkcert.sh Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: test/certs/mkcert.sh | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/test/certs/mkcert.sh b/test/certs/mkcert.sh index ced08ea..8863254 100755 --- a/test/certs/mkcert.sh +++ b/test/certs/mkcert.sh @@ -61,7 +61,7 @@ req() { stderr_onerror \ openssl req -new -"${OPENSSL_SIGALG}" -key "${key}.pem" \ -config <(printf "[req]\n%s\n%s\n[dn]\n" \ - "prompt = no" "distinguished_name = dn" "${dn}" + "prompt = no" "distinguished_name = dn" for dn in "$@"; do echo "$dn"; done) } From no-reply at appveyor.com Thu Jun 23 13:57:45 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 13:57:45 +0000 Subject: [openssl-commits] Build failed: openssl master.3992 Message-ID: <20160623135745.22059.29117.2CE7B383@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jun 23 14:04:39 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 23 Jun 2016 14:04:39 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466690679.963689.32725.nullmailer@dev.openssl.org> The branch master has been updated via fe2d149119063ec3c89fd6db9af8a6970e3e6032 (commit) from 615dd78b72a822b31ad17623afcf1293bfee3570 (commit) - Log ----------------------------------------------------------------- commit fe2d149119063ec3c89fd6db9af8a6970e3e6032 Author: Rich Salz Date: Thu Jun 23 10:03:50 2016 -0400 RT2867: des_ede3_cfb1 ignored "size in bits" flag Code and tests by Steve. Reviewed-by: Dr. Stephen Henson Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/evp/e_des3.c | 2 ++ test/evptests.txt | 19 +++++++++++++++++++ 2 files changed, 21 insertions(+) diff --git a/crypto/evp/e_des3.c b/crypto/evp/e_des3.c index e21c045..a842913 100644 --- a/crypto/evp/e_des3.c +++ b/crypto/evp/e_des3.c @@ -164,6 +164,8 @@ static int des_ede3_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, size_t n; unsigned char c[1], d[1]; + if (!EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS)) + inl *= 8; for (n = 0; n < inl; ++n) { c[0] = (in[n / 8] & (1 << (7 - n % 8))) ? 0x80 : 0; DES_ede3_cfb_encrypt(c, d, 1, 1, diff --git a/test/evptests.txt b/test/evptests.txt index c0e906d..a66a152 100644 --- a/test/evptests.txt +++ b/test/evptests.txt @@ -201,6 +201,25 @@ Input = "aaaaaaaaaa" Count = 100000 Output = 0C99005BEB57EFF50A7CF005560DDF5D29057FD86B20BFD62DECA0F1CCEA4AF51FC15490EDDC47AF32BB2B66C34FF9AD8C6008AD677F77126953B226E4ED8B01 +# DES EDE3 CFB1 +# echo -n "Hello World" | +# apps/openssl enc -des-ede3-cfb1 \ +# -K 000102030405060708090A0B0C0D0E0F1011121314151617 -iv 0001020304050607 | +# xxd -ps -u + +Cipher = DES-EDE3-CFB1 +Key = 000102030405060708090A0B0C0D0E0F1011121314151617 +IV = 0001020304050607 +Plaintext = "Hello World" +Ciphertext = 3CF55D656E9C0664513358 + +Cipher = DES-EDE3-CFB1 +Key = 000102030405060708090A0B0C0D0E0F1011121314151617 +IV = 0001020304050607 +Operation = DECRYPT +Plaintext = "Hello World" +Ciphertext = 3CF55D656E9C0664513358 + # AES 128 ECB tests (from FIPS-197 test vectors, encrypt) Cipher = AES-128-ECB From no-reply at appveyor.com Thu Jun 23 14:51:50 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 14:51:50 +0000 Subject: [openssl-commits] Build failed: openssl master.3993 Message-ID: <20160623145149.119707.39266.FA65C8CF@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jun 23 15:14:00 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 23 Jun 2016 15:14:00 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466694840.352148.8682.nullmailer@dev.openssl.org> The branch master has been updated via 70a56b914772e6b21cda2a5742817ae4bb7290f1 (commit) from fe2d149119063ec3c89fd6db9af8a6970e3e6032 (commit) - Log ----------------------------------------------------------------- commit 70a56b914772e6b21cda2a5742817ae4bb7290f1 Author: Sebastian Andrzej Siewior Date: Fri Jun 10 20:04:51 2016 +0200 utils/mkdir-p: check if dir exists also after mkdir failed with "make install -j8" it happens very often that two or more make instances are creating the same directory in parallel. As a result one instace creates the directory and second mkdir fails because the directory exists already (but it did not while testing for it earlier). Signed-off-by: Sebastian Andrzej Siewior Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1204) ----------------------------------------------------------------------- Summary of changes: util/mkdir-p.pl | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/util/mkdir-p.pl b/util/mkdir-p.pl index 4f44266..3280602 100755 --- a/util/mkdir-p.pl +++ b/util/mkdir-p.pl @@ -33,6 +33,12 @@ sub do_mkdir_p { do_mkdir_p($parent); } - mkdir($dir, 0777) || die "Cannot create directory $dir: $!\n"; + unless (mkdir($dir, 0777)) { + if (-d $dir) { + # We raced against another instance doing the same thing. + return; + } + die "Cannot create directory $dir: $!\n"; + } print "created directory `$dir'\n"; } From no-reply at appveyor.com Thu Jun 23 15:52:08 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 15:52:08 +0000 Subject: [openssl-commits] Build failed: openssl master.3994 Message-ID: <20160623155204.129897.98594.9559ACE3@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Thu Jun 23 16:15:19 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 23 Jun 2016 16:15:19 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466698519.565476.4992.nullmailer@dev.openssl.org> The branch master has been updated via 51a3b763c31afcf294af73d32f7451c9dee7cd76 (commit) via 65ea288d47bd3ec8c787108d7e56d8f5ff43281f (commit) from 70a56b914772e6b21cda2a5742817ae4bb7290f1 (commit) - Log ----------------------------------------------------------------- commit 51a3b763c31afcf294af73d32f7451c9dee7cd76 Author: huangqinjin Date: Thu Jun 23 23:51:08 2016 +0800 Make x25519_compute_key() return a boolean Reviewed-by: Rich Salz Reviewed-by: Matt Caswell commit 65ea288d47bd3ec8c787108d7e56d8f5ff43281f Author: huangqinjin Date: Fri Jun 17 20:55:15 2016 +0800 Make ossl_ecdh_compute_key() return a boolean Reviewed-by: Rich Salz Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: crypto/ec/ec_25519.c | 4 ++-- crypto/ec/ecdh_ossl.c | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/crypto/ec/ec_25519.c b/crypto/ec/ec_25519.c index 4a9e3c9..035a415 100644 --- a/crypto/ec/ec_25519.c +++ b/crypto/ec/ec_25519.c @@ -253,9 +253,9 @@ static int x25519_compute_key(unsigned char **psec, size_t *pseclen, const EC_POINT *pub_key, const EC_KEY *ecdh) { unsigned char *key; - int ret = -1; + int ret = 0; if (ecdh->custom_data == NULL) - return -1; + return 0; key = OPENSSL_malloc(EC_X25519_KEYLEN); if (key == NULL) return 0; diff --git a/crypto/ec/ecdh_ossl.c b/crypto/ec/ecdh_ossl.c index 715465c..caf65de 100644 --- a/crypto/ec/ecdh_ossl.c +++ b/crypto/ec/ecdh_ossl.c @@ -38,7 +38,7 @@ int ossl_ecdh_compute_key(unsigned char **psec, size_t *pseclen, { if (ecdh->group->meth->ecdh_compute_key == NULL) { ECerr(EC_F_OSSL_ECDH_COMPUTE_KEY, EC_R_CURVE_DOES_NOT_SUPPORT_ECDH); - return -1; + return 0; } return ecdh->group->meth->ecdh_compute_key(psec, pseclen, pub_key, ecdh); From builds at travis-ci.org Thu Jun 23 16:39:41 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 23 Jun 2016 16:39:41 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4680 (master - 51a3b76) In-Reply-To: Message-ID: <576c10cb1df7f_33f9ae33883cc559d@c098e4e6-bb45-4346-b096-0f714c3cae88.mail> Build Update for openssl/openssl ------------------------------------- Build: #4680 Status: Errored Duration: 22 minutes and 13 seconds Commit: 51a3b76 (master) Author: huangqinjin Message: Make x25519_compute_key() return a boolean Reviewed-by: Rich Salz Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/70a56b914772...51a3b763c31a View the full build log and details: https://travis-ci.org/openssl/openssl/builds/139805984 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 23 16:55:48 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 16:55:48 +0000 Subject: [openssl-commits] Build failed: openssl master.3995 Message-ID: <20160623165547.6332.99267.3EF11176@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 23 17:53:47 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 17:53:47 +0000 Subject: [openssl-commits] Build failed: openssl master.3996 Message-ID: <20160623175347.10364.76221.743E6FC2@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 23 18:50:42 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 18:50:42 +0000 Subject: [openssl-commits] Build failed: openssl master.3997 Message-ID: <20160623185042.760.56661.7B135A53@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 23 19:52:07 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 19:52:07 +0000 Subject: [openssl-commits] Build failed: openssl master.3999 Message-ID: <20160623195207.597.64657.90B80BA2@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Thu Jun 23 19:53:36 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 23 Jun 2016 19:53:36 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466711616.179946.22538.nullmailer@dev.openssl.org> The branch master has been updated via d6079a87db58ad17550b5d00a74512464e6a029e (commit) from 51a3b763c31afcf294af73d32f7451c9dee7cd76 (commit) - Log ----------------------------------------------------------------- commit d6079a87db58ad17550b5d00a74512464e6a029e Author: Matt Caswell Date: Thu Jun 23 19:54:06 2016 +0100 Fix ASN1_STRING_to_UTF8 could not convert NumericString tag2nbyte had -1 at 18th position, but underlying ASN1_mbstring_copy supports NumericString. tag2nbyte is also used in do_print_ex which will not be broken by setting 1 at 18th position of tag2nbyte Reviewed-by: Stephen Henson ----------------------------------------------------------------------- Summary of changes: crypto/asn1/a_strex.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/asn1/a_strex.c b/crypto/asn1/a_strex.c index 59d5121..d419e9d 100644 --- a/crypto/asn1/a_strex.c +++ b/crypto/asn1/a_strex.c @@ -282,7 +282,7 @@ static const signed char tag2nbyte[] = { -1, -1, -1, -1, -1, /* 5-9 */ -1, -1, 0, -1, /* 10-13 */ -1, -1, -1, -1, /* 15-17 */ - -1, 1, 1, /* 18-20 */ + 1, 1, 1, /* 18-20 */ -1, 1, 1, 1, /* 21-24 */ -1, 1, -1, /* 25-27 */ 4, -1, 2 /* 28-30 */ From matt at openssl.org Thu Jun 23 19:53:47 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 23 Jun 2016 19:53:47 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1466711627.123663.23517.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via bd598cc405e981de259a07558e600b5a9ef64bd6 (commit) from ecb044db58b85c2329cfc1c1e196cc1b8302ca53 (commit) - Log ----------------------------------------------------------------- commit bd598cc405e981de259a07558e600b5a9ef64bd6 Author: Matt Caswell Date: Thu Jun 23 19:54:06 2016 +0100 Fix ASN1_STRING_to_UTF8 could not convert NumericString tag2nbyte had -1 at 18th position, but underlying ASN1_mbstring_copy supports NumericString. tag2nbyte is also used in do_print_ex which will not be broken by setting 1 at 18th position of tag2nbyte Reviewed-by: Stephen Henson (cherry picked from commit d6079a87db58ad17550b5d00a74512464e6a029e) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/a_strex.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/asn1/a_strex.c b/crypto/asn1/a_strex.c index 35fd44c..2d562f9 100644 --- a/crypto/asn1/a_strex.c +++ b/crypto/asn1/a_strex.c @@ -337,7 +337,7 @@ static const signed char tag2nbyte[] = { -1, -1, -1, -1, -1, /* 5-9 */ -1, -1, 0, -1, /* 10-13 */ -1, -1, -1, -1, /* 15-17 */ - -1, 1, 1, /* 18-20 */ + 1, 1, 1, /* 18-20 */ -1, 1, 1, 1, /* 21-24 */ -1, 1, -1, /* 25-27 */ 4, -1, 2 /* 28-30 */ From builds at travis-ci.org Thu Jun 23 20:20:59 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 23 Jun 2016 20:20:59 +0000 Subject: [openssl-commits] Passed: openssl/openssl#4681 (master - d6079a8) In-Reply-To: Message-ID: <576c44a941f52_33f9ae3389ab026271c@c098e4e6-bb45-4346-b096-0f714c3cae88.mail> Build Update for openssl/openssl ------------------------------------- Build: #4681 Status: Passed Duration: 26 minutes and 16 seconds Commit: d6079a8 (master) Author: Matt Caswell Message: Fix ASN1_STRING_to_UTF8 could not convert NumericString tag2nbyte had -1 at 18th position, but underlying ASN1_mbstring_copy supports NumericString. tag2nbyte is also used in do_print_ex which will not be broken by setting 1 at 18th position of tag2nbyte Reviewed-by: Stephen Henson View the changeset: https://github.com/openssl/openssl/compare/51a3b763c31a...d6079a87db58 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/139862079 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 23 20:49:04 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 20:49:04 +0000 Subject: [openssl-commits] Build failed: openssl master.4000 Message-ID: <20160623204903.102140.69960.094A36A1@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 23 20:37:56 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 23 Jun 2016 20:37:56 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4682 (OpenSSL_1_0_2-stable - bd598cc) In-Reply-To: Message-ID: <576c48a42ec0a_33f9ae6ab610027995c@c098e4e6-bb45-4346-b096-0f714c3cae88.mail> Build Update for openssl/openssl ------------------------------------- Build: #4682 Status: Still Failing Duration: 7 minutes and 31 seconds Commit: bd598cc (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: Fix ASN1_STRING_to_UTF8 could not convert NumericString tag2nbyte had -1 at 18th position, but underlying ASN1_mbstring_copy supports NumericString. tag2nbyte is also used in do_print_ex which will not be broken by setting 1 at 18th position of tag2nbyte Reviewed-by: Stephen Henson (cherry picked from commit d6079a87db58ad17550b5d00a74512464e6a029e) View the changeset: https://github.com/openssl/openssl/compare/ecb044db58b8...bd598cc405e9 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/139862145 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 23 21:24:42 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 21:24:42 +0000 Subject: [openssl-commits] Build failed: openssl 169 Message-ID: <20160623212441.7800.81240.5CCEEAFB@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 23 23:09:50 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 23:09:50 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.4001 Message-ID: <20160623230949.10109.75279.04215142@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 23 23:18:09 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 23 Jun 2016 23:18:09 +0000 Subject: [openssl-commits] Build failed: openssl 170 Message-ID: <20160623231809.10126.65187.3C1A1F17@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 24 03:26:20 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 24 Jun 2016 03:26:20 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.1 Message-ID: <20160624032620.6263.89582.142E9176@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Fri Jun 24 12:24:29 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 24 Jun 2016 12:24:29 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466771069.619415.30127.nullmailer@dev.openssl.org> The branch master has been updated via 827d17f0210e6721be9834220be1e31b75b0b272 (commit) via a6211814c4c6f29358f29f639d468387b01518f8 (commit) from d6079a87db58ad17550b5d00a74512464e6a029e (commit) - Log ----------------------------------------------------------------- commit 827d17f0210e6721be9834220be1e31b75b0b272 Author: Matt Caswell Date: Mon Jun 20 09:28:25 2016 +0100 Add some documentation for missing HMAC functions This includes the newly added HMAC_CTX_get_md(). Reviewed-by: Tim Hudson commit a6211814c4c6f29358f29f639d468387b01518f8 Author: Matt Caswell Date: Mon Jun 20 09:08:10 2016 +0100 Add a getter to obtain the HMAC_CTX md As a result of opaque HMAC_CTX apps need a getter for the HMAC_CTX md. GitHub Issue #1152 Reviewed-by: Tim Hudson ----------------------------------------------------------------------- Summary of changes: crypto/hmac/hmac.c | 5 +++++ doc/crypto/HMAC.pod | 39 ++++++++++++++++++++++++++++++++------- include/openssl/hmac.h | 1 + test/hmactest.c | 15 +++++++++++++++ util/libcrypto.num | 1 + 5 files changed, 54 insertions(+), 7 deletions(-) diff --git a/crypto/hmac/hmac.c b/crypto/hmac/hmac.c index da7f586..3374105 100644 --- a/crypto/hmac/hmac.c +++ b/crypto/hmac/hmac.c @@ -233,3 +233,8 @@ void HMAC_CTX_set_flags(HMAC_CTX *ctx, unsigned long flags) EVP_MD_CTX_set_flags(ctx->o_ctx, flags); EVP_MD_CTX_set_flags(ctx->md_ctx, flags); } + +const EVP_MD *HMAC_CTX_get_md(const HMAC_CTX *ctx) +{ + return ctx->md; +} diff --git a/doc/crypto/HMAC.pod b/doc/crypto/HMAC.pod index cabb493..fdafec8 100644 --- a/doc/crypto/HMAC.pod +++ b/doc/crypto/HMAC.pod @@ -2,7 +2,18 @@ =head1 NAME -HMAC, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free, HMAC_Init, HMAC_Init_ex, HMAC_Update, HMAC_Final - HMAC message authentication code +HMAC, +HMAC_CTX_new, +HMAC_CTX_reset, +HMAC_CTX_free, +HMAC_Init, +HMAC_Init_ex, +HMAC_Update, +HMAC_Final, +HMAC_CTX_copy, +HMAC_CTX_set_flags, +HMAC_CTX_get_md +- HMAC message authentication code =head1 SYNOPSIS @@ -22,6 +33,10 @@ HMAC, HMAC_CTX_new, HMAC_CTX_reset, HMAC_CTX_free, HMAC_Init, HMAC_Init_ex, HMAC void HMAC_CTX_free(HMAC_CTX *ctx); + int HMAC_CTX_copy(HMAC_CTX *dctx, HMAC_CTX *sctx); + void HMAC_CTX_set_flags(HMAC_CTX *ctx, unsigned long flags); + const EVP_MD *HMAC_CTX_get_md(const HMAC_CTX *ctx); + Deprecated: #if OPENSSL_API_COMPAT < 0x10100000L @@ -78,6 +93,14 @@ be authenticated (B bytes at B). HMAC_Final() places the message authentication code in B, which must have space for the hash function output. +HMAC_CTX_copy() copies all of the internal state from B into B. + +HMAC_CTX_set_flags() applies the specified flags to the internal EVP_MD_CTXs. +These flags have the same meaning as for L. + +HMAC_CTX_get_md() returns the EVP_MD that has previously been set for the +supplied HMAC_CTX. + =head1 RETURN VALUES HMAC() returns a pointer to the message authentication code or NULL if @@ -86,10 +109,11 @@ an error occurred. HMAC_CTX_new() returns a pointer to a new B on success or B if an error occurred. -HMAC_CTX_reset(), HMAC_Init_ex(), HMAC_Update() and HMAC_Final() return 1 -for success or 0 if an error occurred. +HMAC_CTX_reset(), HMAC_Init_ex(), HMAC_Update(), HMAC_Final() and +HMAC_CTX_copy() return 1 for success or 0 if an error occurred. -HMAC_CTX_free() do not return values. +HMAC_CTX_get_md() return the EVP_MD previously set for the supplied HMAC_CTX or +NULL if no EVP_MD has been set. =head1 CONFORMING TO @@ -101,11 +125,12 @@ L, L =head1 HISTORY -HMAC_CTX_init() was replaced with HMAC_CTX_reset() in OpenSSL versions 1.1. +HMAC_CTX_init() was replaced with HMAC_CTX_reset() in OpenSSL versions 1.1.0. -HMAC_CTX_cleanup() existed in OpenSSL versions before 1.1. +HMAC_CTX_cleanup() existed in OpenSSL versions before 1.1.0. -HMAC_CTX_new() and HMAC_CTX_free() are new in OpenSSL version 1.1. +HMAC_CTX_new(), HMAC_CTX_free() and HMAC_CTX_get_md() are new in OpenSSL version +1.1.0. HMAC_Init_ex(), HMAC_Update() and HMAC_Final() did not return values in versions of OpenSSL before 1.0.0. diff --git a/include/openssl/hmac.h b/include/openssl/hmac.h index 809ca34..9f06896 100644 --- a/include/openssl/hmac.h +++ b/include/openssl/hmac.h @@ -40,6 +40,7 @@ unsigned char *HMAC(const EVP_MD *evp_md, const void *key, int key_len, __owur int HMAC_CTX_copy(HMAC_CTX *dctx, HMAC_CTX *sctx); void HMAC_CTX_set_flags(HMAC_CTX *ctx, unsigned long flags); +const EVP_MD *HMAC_CTX_get_md(const HMAC_CTX *ctx); #ifdef __cplusplus } diff --git a/test/hmactest.c b/test/hmactest.c index 145c467..0f4348b 100644 --- a/test/hmactest.c +++ b/test/hmactest.c @@ -123,6 +123,11 @@ int main(int argc, char *argv[]) err++; goto end; } + if (HMAC_CTX_get_md(ctx) != NULL) { + printf("Message digest not NULL for HMAC (test 4)\n"); + err++; + goto test5; + } if (HMAC_Init_ex(ctx, NULL, 0, NULL, NULL)) { printf("Should fail to initialise HMAC with empty MD and key (test 4)\n"); err++; @@ -155,6 +160,11 @@ test5: } HMAC_CTX_reset(ctx); + if (HMAC_CTX_get_md(ctx) != NULL) { + printf("Message digest not NULL for HMAC (test 5)\n"); + err++; + goto test6; + } if (HMAC_Init_ex(ctx, test[4].key, test[4].key_len, NULL, NULL)) { printf("Should fail to initialise HMAC with empty MD (test 5)\n"); err++; @@ -202,6 +212,11 @@ test5: err++; goto test6; } + if (HMAC_CTX_get_md(ctx) != EVP_sha256()) { + printf("Unexpected message digest for HMAC (test 5)\n"); + err++; + goto test6; + } if (!HMAC_Update(ctx, test[5].data, test[5].data_len)) { printf("Error updating HMAC with data (sha256) (test 5)\n"); err++; diff --git a/util/libcrypto.num b/util/libcrypto.num index fa07ecf..fc118b1 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4149,3 +4149,4 @@ X509_get_pathlen 4092 1_1_0 EXIST::FUNCTION: ECDSA_SIG_set0 4093 1_1_0 EXIST::FUNCTION:EC DSA_SIG_set0 4094 1_1_0 EXIST::FUNCTION:DSA EVP_PKEY_get0_hmac 4095 1_1_0 EXIST::FUNCTION: +HMAC_CTX_get_md 4096 1_1_0 EXIST::FUNCTION: From matt at openssl.org Fri Jun 24 12:30:29 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 24 Jun 2016 12:30:29 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466771429.671221.2981.nullmailer@dev.openssl.org> The branch master has been updated via 0def528bc502a888a3f4ef3c38ea4c5e69fd7375 (commit) from 827d17f0210e6721be9834220be1e31b75b0b272 (commit) - Log ----------------------------------------------------------------- commit 0def528bc502a888a3f4ef3c38ea4c5e69fd7375 Author: Matt Caswell Date: Fri Jun 24 10:31:08 2016 +0100 Ensure HMAC key gets cleansed after use aesni_cbc_hmac_sha256_ctrl() and aesni_cbc_hmac_sha1_ctrl() cleanse the HMAC key after use, but static int rc4_hmac_md5_ctrl() doesn't. Fixes an OCAP Audit issue. Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: crypto/evp/e_rc4_hmac_md5.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/crypto/evp/e_rc4_hmac_md5.c b/crypto/evp/e_rc4_hmac_md5.c index 28b12c7..832daef 100644 --- a/crypto/evp/e_rc4_hmac_md5.c +++ b/crypto/evp/e_rc4_hmac_md5.c @@ -213,6 +213,8 @@ static int rc4_hmac_md5_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, MD5_Init(&key->tail); MD5_Update(&key->tail, hmac_key, sizeof(hmac_key)); + OPENSSL_cleanse(hmac_key, sizeof(hmac_key)); + return 1; } case EVP_CTRL_AEAD_TLS1_AAD: From matt at openssl.org Fri Jun 24 12:30:41 2016 From: matt at openssl.org (Matt Caswell) Date: Fri, 24 Jun 2016 12:30:41 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1466771441.833524.3921.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 1bb0918c3d272900612d15781bb26c20b6a87601 (commit) from bd598cc405e981de259a07558e600b5a9ef64bd6 (commit) - Log ----------------------------------------------------------------- commit 1bb0918c3d272900612d15781bb26c20b6a87601 Author: Matt Caswell Date: Fri Jun 24 10:31:08 2016 +0100 Ensure HMAC key gets cleansed after use aesni_cbc_hmac_sha256_ctrl() and aesni_cbc_hmac_sha1_ctrl() cleanse the HMAC key after use, but static int rc4_hmac_md5_ctrl() doesn't. Fixes an OCAP Audit issue. Reviewed-by: Andy Polyakov (cherry picked from commit 0def528bc502a888a3f4ef3c38ea4c5e69fd7375) ----------------------------------------------------------------------- Summary of changes: crypto/evp/e_rc4_hmac_md5.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/crypto/evp/e_rc4_hmac_md5.c b/crypto/evp/e_rc4_hmac_md5.c index 2da1117..ba5979d 100644 --- a/crypto/evp/e_rc4_hmac_md5.c +++ b/crypto/evp/e_rc4_hmac_md5.c @@ -254,6 +254,8 @@ static int rc4_hmac_md5_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, MD5_Init(&key->tail); MD5_Update(&key->tail, hmac_key, sizeof(hmac_key)); + OPENSSL_cleanse(hmac_key, sizeof(hmac_key)); + return 1; } case EVP_CTRL_AEAD_TLS1_AAD: From no-reply at appveyor.com Fri Jun 24 13:25:18 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 24 Jun 2016 13:25:18 +0000 Subject: [openssl-commits] Build failed: openssl master.4003 Message-ID: <20160624132517.3880.93573.58A2B5C8@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 24 13:19:03 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 24 Jun 2016 13:19:03 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4686 (OpenSSL_1_0_2-stable - 1bb0918) In-Reply-To: Message-ID: <576d3347ad724_33fc48e3900c079928e@87445431-0d59-4bd0-8c0a-4fe1f1613634.mail> Build Update for openssl/openssl ------------------------------------- Build: #4686 Status: Still Failing Duration: 19 minutes and 35 seconds Commit: 1bb0918 (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: Ensure HMAC key gets cleansed after use aesni_cbc_hmac_sha256_ctrl() and aesni_cbc_hmac_sha1_ctrl() cleanse the HMAC key after use, but static int rc4_hmac_md5_ctrl() doesn't. Fixes an OCAP Audit issue. Reviewed-by: Andy Polyakov (cherry picked from commit 0def528bc502a888a3f4ef3c38ea4c5e69fd7375) View the changeset: https://github.com/openssl/openssl/compare/bd598cc405e9...1bb0918c3d27 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/140011454 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From ben at openssl.org Fri Jun 24 13:40:50 2016 From: ben at openssl.org (Ben Laurie) Date: Fri, 24 Jun 2016 13:40:50 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466775650.584902.26643.nullmailer@dev.openssl.org> The branch master has been updated via 24bf6f3c7fccd91b5a9d3ab722c712ef4b0530f9 (commit) from 0def528bc502a888a3f4ef3c38ea4c5e69fd7375 (commit) - Log ----------------------------------------------------------------- commit 24bf6f3c7fccd91b5a9d3ab722c712ef4b0530f9 Author: Ben Laurie Date: Fri Jun 24 13:34:51 2016 +0100 Deal with API changes. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_locl.h | 8 ++--- crypto/dsa/dsa_meth.c | 13 ++++---- crypto/engine/eng_cryptodev.c | 69 ++++++++++++++++++++++++------------------- include/openssl/dsa.h | 15 +++++----- 4 files changed, 57 insertions(+), 48 deletions(-) diff --git a/crypto/dsa/dsa_locl.h b/crypto/dsa/dsa_locl.h index 5f9fc1e..9021fce 100644 --- a/crypto/dsa/dsa_locl.h +++ b/crypto/dsa/dsa_locl.h @@ -44,11 +44,11 @@ struct dsa_method { BIGNUM **rp); int (*dsa_do_verify) (const unsigned char *dgst, int dgst_len, DSA_SIG *sig, DSA *dsa); - int (*dsa_mod_exp) (DSA *dsa, BIGNUM *rr, BIGNUM *a1, BIGNUM *p1, - BIGNUM *a2, BIGNUM *p2, BIGNUM *m, BN_CTX *ctx, - BN_MONT_CTX *in_mont); + int (*dsa_mod_exp) (DSA *dsa, BIGNUM *rr, const BIGNUM *a1, + const BIGNUM *p1, const BIGNUM *a2, const BIGNUM *p2, + const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *in_mont); /* Can be null */ - int (*bn_mod_exp) (DSA *dsa, BIGNUM *r, BIGNUM *a, const BIGNUM *p, + int (*bn_mod_exp) (DSA *dsa, BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx); int (*init) (DSA *dsa); int (*finish) (DSA *dsa); diff --git a/crypto/dsa/dsa_meth.c b/crypto/dsa/dsa_meth.c index 1d27cea..a8cee06 100644 --- a/crypto/dsa/dsa_meth.c +++ b/crypto/dsa/dsa_meth.c @@ -146,29 +146,30 @@ int DSA_meth_set_verify(DSA_METHOD *dsam, } int (*DSA_meth_get_mod_exp(const DSA_METHOD *dsam)) - (DSA *, BIGNUM *, BIGNUM *, BIGNUM *, BIGNUM *, BIGNUM *, BIGNUM *, - BN_CTX *, BN_MONT_CTX *) + (DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *, const BIGNUM *, + const BIGNUM *, const BIGNUM *, BN_CTX *, BN_MONT_CTX *) { return dsam->dsa_mod_exp; } int DSA_meth_set_mod_exp(DSA_METHOD *dsam, - int (*mod_exp) (DSA *, BIGNUM *, BIGNUM *, BIGNUM *, BIGNUM *, BIGNUM *, - BIGNUM *, BN_CTX *, BN_MONT_CTX *)) + int (*mod_exp) (DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *, + const BIGNUM *, const BIGNUM *, const BIGNUM *, BN_CTX *, + BN_MONT_CTX *)) { dsam->dsa_mod_exp = mod_exp; return 1; } int (*DSA_meth_get_bn_mod_exp(const DSA_METHOD *dsam)) - (DSA *, BIGNUM *, BIGNUM *, const BIGNUM *, const BIGNUM *, BN_CTX *, + (DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *, const BIGNUM *, BN_CTX *, BN_MONT_CTX *) { return dsam->bn_mod_exp; } int DSA_meth_set_bn_mod_exp(DSA_METHOD *dsam, - int (*bn_mod_exp) (DSA *, BIGNUM *, BIGNUM *, const BIGNUM *, + int (*bn_mod_exp) (DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *, const BIGNUM *, BN_CTX *, BN_MONT_CTX *)) { dsam->bn_mod_exp = bn_mod_exp; diff --git a/crypto/engine/eng_cryptodev.c b/crypto/engine/eng_cryptodev.c index a2acabe..cd362be 100644 --- a/crypto/engine/eng_cryptodev.c +++ b/crypto/engine/eng_cryptodev.c @@ -133,13 +133,13 @@ static int cryptodev_rsa_nocrt_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, static int cryptodev_rsa_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx); #ifndef OPENSSL_NO_DSA -static int cryptodev_dsa_bn_mod_exp(DSA *dsa, BIGNUM *r, BIGNUM *a, +static int cryptodev_dsa_bn_mod_exp(DSA *dsa, BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx); -static int cryptodev_dsa_dsa_mod_exp(DSA *dsa, BIGNUM *t1, BIGNUM *g, - BIGNUM *u1, BIGNUM *pub_key, BIGNUM *u2, - BIGNUM *p, BN_CTX *ctx, - BN_MONT_CTX *mont); +static int cryptodev_dsa_dsa_mod_exp(DSA *dsa, BIGNUM *t1, const BIGNUM *g, + const BIGNUM *u1, const BIGNUM *pub_key, + const BIGNUM *u2, const BIGNUM *p, + BN_CTX *ctx, BN_MONT_CTX *mont); static DSA_SIG *cryptodev_dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa); static int cryptodev_dsa_verify(const unsigned char *dgst, int dgst_len, @@ -1353,8 +1353,8 @@ cryptodev_rsa_nocrt_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx) { int r; - BIGNUM *n = NULL; - BIGNUM *d = NULL; + const BIGNUM *n = NULL; + const BIGNUM *d = NULL; ctx = BN_CTX_new(); RSA_get0_key(rsa, &n, NULL, &d); @@ -1368,12 +1368,12 @@ cryptodev_rsa_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx) { struct crypt_kop kop; int ret = 1; - BIGNUM *p = NULL; - BIGNUM *q = NULL; - BIGNUM *dmp1 = NULL; - BIGNUM *dmq1 = NULL; - BIGNUM *iqmp = NULL; - BIGNUM *n = NULL; + const BIGNUM *p = NULL; + const BIGNUM *q = NULL; + const BIGNUM *dmp1 = NULL; + const BIGNUM *dmq1 = NULL; + const BIGNUM *iqmp = NULL; + const BIGNUM *n = NULL; RSA_get0_factors(rsa, &p, &q); RSA_get0_crt_params(rsa, &dmp1, &dmq1, &iqmp); @@ -1420,21 +1420,23 @@ cryptodev_rsa_mod_exp(BIGNUM *r0, const BIGNUM *I, RSA *rsa, BN_CTX *ctx) #ifndef OPENSSL_NO_DSA static int -cryptodev_dsa_bn_mod_exp(DSA *dsa, BIGNUM *r, BIGNUM *a, const BIGNUM *p, +cryptodev_dsa_bn_mod_exp(DSA *dsa, BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx) { - return (cryptodev_bn_mod_exp(r, a, p, m, ctx, m_ctx)); + return cryptodev_bn_mod_exp(r, a, p, m, ctx, m_ctx); } static int -cryptodev_dsa_dsa_mod_exp(DSA *dsa, BIGNUM *t1, BIGNUM *g, - BIGNUM *u1, BIGNUM *pub_key, BIGNUM *u2, BIGNUM *p, - BN_CTX *ctx, BN_MONT_CTX *mont) +cryptodev_dsa_dsa_mod_exp(DSA *dsa, BIGNUM *t1, const BIGNUM *g, + const BIGNUM *u1, const BIGNUM *pub_key, + const BIGNUM *u2, const BIGNUM *p, BN_CTX *ctx, + BN_MONT_CTX *mont) { - BIGNUM *t2, *dsag, *dsap, *dsapub_key; + const BIGNUM *dsag, *dsap, *dsapub_key; + BIGNUM *t2; int ret = 0; const DSA_METHOD *meth; - int (*bn_mod_exp)(DSA *, BIGNUM *, BIGNUM *, const BIGNUM *, const BIGNUM *, + int (*bn_mod_exp)(DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *, const BIGNUM *, BN_CTX *, BN_MONT_CTX *); t2 = BN_new(); @@ -1461,12 +1463,10 @@ cryptodev_dsa_dsa_mod_exp(DSA *dsa, BIGNUM *t1, BIGNUM *g, /* let t2 = y ^ u2 mod p */ if (!bn_mod_exp(dsa, t2, dsapub_key, u2, dsap, ctx, mont)) goto err; - /* let u1 = t1 * t2 mod p */ - if (!BN_mod_mul(u1, t1, t2, dsap, ctx)) + /* let t1 = t1 * t2 mod p */ + if (!BN_mod_mul(t1, t1, t2, dsap, ctx)) goto err; - BN_copy(t1, u1); - ret = 1; err: BN_free(t2); @@ -1477,14 +1477,14 @@ static DSA_SIG *cryptodev_dsa_do_sign(const unsigned char *dgst, int dlen, DSA *dsa) { struct crypt_kop kop; - BIGNUM *r = NULL, *s = NULL, *dsap = NULL, *dsaq = NULL, *dsag = NULL; - BIGNUM *priv_key = NULL; + BIGNUM *r, *s; + const BIGNUM *dsap = NULL, *dsaq = NULL, *dsag = NULL; + const BIGNUM *priv_key = NULL; DSA_SIG *dsasig, *dsaret = NULL; dsasig = DSA_SIG_new(); if (dsasig == NULL) goto err; - DSA_SIG_get0(&r, &s, dsasig); memset(&kop, 0, sizeof(kop)); kop.crk_op = CRK_DSA_SIGN; @@ -1504,8 +1504,15 @@ static DSA_SIG *cryptodev_dsa_do_sign(const unsigned char *dgst, int dlen, goto err; kop.crk_iparams = 5; + r = BN_new(); + if (r == NULL) + goto err; + s = BN_new(); + if (s == NULL) + goto err; if (cryptodev_asym(&kop, BN_num_bytes(dsaq), r, BN_num_bytes(dsaq), s) == 0) { + DSA_SIG_set0(dsasig, r, s); dsaret = dsasig; } else { dsaret = DSA_meth_get_sign(DSA_OpenSSL())(dgst, dlen, dsa); @@ -1524,7 +1531,7 @@ cryptodev_dsa_verify(const unsigned char *dgst, int dlen, { struct crypt_kop kop; int dsaret = 1; - BIGNUM *pr, *ps, *p = NULL, *q = NULL, *g = NULL, *pub_key = NULL; + const BIGNUM *pr, *ps, *p = NULL, *q = NULL, *g = NULL, *pub_key = NULL; memset(&kop, 0, sizeof(kop)); kop.crk_op = CRK_DSA_VERIFY; @@ -1542,7 +1549,7 @@ cryptodev_dsa_verify(const unsigned char *dgst, int dlen, DSA_get0_key(dsa, &pub_key, NULL); if (bn2crparam(pub_key, &kop.crk_param[4])) goto err; - DSA_SIG_get0(&pr, &ps, sig); + DSA_SIG_get0(sig, &pr, &ps); if (bn2crparam(pr, &kop.crk_param[5])) goto err; if (bn2crparam(ps, &kop.crk_param[6])) @@ -1580,8 +1587,8 @@ cryptodev_dh_compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh) struct crypt_kop kop; int dhret = 1; int fd, keylen; - BIGNUM *p = NULL; - BIGNUM *priv_key = NULL; + const BIGNUM *p = NULL; + const BIGNUM *priv_key = NULL; if ((fd = get_asym_dev_crypto()) < 0) { const DH_METHOD *meth = DH_OpenSSL(); diff --git a/include/openssl/dsa.h b/include/openssl/dsa.h index 90f2eae..3b1e1a6 100644 --- a/include/openssl/dsa.h +++ b/include/openssl/dsa.h @@ -202,16 +202,17 @@ int (*DSA_meth_get_verify(const DSA_METHOD *dsam)) int DSA_meth_set_verify(DSA_METHOD *dsam, int (*verify) (const unsigned char *, int, DSA_SIG *, DSA *)); int (*DSA_meth_get_mod_exp(const DSA_METHOD *dsam)) - (DSA *, BIGNUM *, BIGNUM *, BIGNUM *, BIGNUM *, BIGNUM *, BIGNUM *, - BN_CTX *, BN_MONT_CTX *); + (DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *, const BIGNUM *, + const BIGNUM *, const BIGNUM *, BN_CTX *, BN_MONT_CTX *); int DSA_meth_set_mod_exp(DSA_METHOD *dsam, - int (*mod_exp) (DSA *, BIGNUM *, BIGNUM *, BIGNUM *, BIGNUM *, BIGNUM *, - BIGNUM *, BN_CTX *, BN_MONT_CTX *)); + int (*mod_exp) (DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *, + const BIGNUM *, const BIGNUM *, const BIGNUM *, BN_CTX *, + BN_MONT_CTX *)); int (*DSA_meth_get_bn_mod_exp(const DSA_METHOD *dsam)) - (DSA *, BIGNUM *, BIGNUM *, const BIGNUM *, const BIGNUM *, BN_CTX *, - BN_MONT_CTX *); + (DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *, const BIGNUM *, + BN_CTX *, BN_MONT_CTX *); int DSA_meth_set_bn_mod_exp(DSA_METHOD *dsam, - int (*bn_mod_exp) (DSA *, BIGNUM *, BIGNUM *, const BIGNUM *, + int (*bn_mod_exp) (DSA *, BIGNUM *, const BIGNUM *, const BIGNUM *, const BIGNUM *, BN_CTX *, BN_MONT_CTX *)); int (*DSA_meth_get_init(const DSA_METHOD *dsam))(DSA *); int DSA_meth_set_init(DSA_METHOD *dsam, int (*init)(DSA *)); From no-reply at appveyor.com Fri Jun 24 14:21:44 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 24 Jun 2016 14:21:44 +0000 Subject: [openssl-commits] Build failed: openssl master.4004 Message-ID: <20160624142108.17722.88905.456AA145@appveyor.com> An HTML attachment was scrubbed... URL: From kurt at openssl.org Fri Jun 24 16:22:00 2016 From: kurt at openssl.org (Kurt Roeckx) Date: Fri, 24 Jun 2016 16:22:00 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466785320.721835.8468.nullmailer@dev.openssl.org> The branch master has been updated via 5bea15ebb359c91a1bb7569620ead14bb71cfb81 (commit) from 24bf6f3c7fccd91b5a9d3ab722c712ef4b0530f9 (commit) - Log ----------------------------------------------------------------- commit 5bea15ebb359c91a1bb7569620ead14bb71cfb81 Author: Kurt Roeckx Date: Thu Jun 23 09:37:51 2016 +0200 Avoid signed overflow Found by afl Reviewed-by: Rich Salz MR: #3013 ----------------------------------------------------------------------- Summary of changes: crypto/asn1/x_long.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/asn1/x_long.c b/crypto/asn1/x_long.c index 9d27ba4..0af7875 100644 --- a/crypto/asn1/x_long.c +++ b/crypto/asn1/x_long.c @@ -128,8 +128,8 @@ static int long_c2i(ASN1_VALUE **pval, const unsigned char *cont, int len, } ltmp = (long)utmp; if (neg) { - ltmp++; ltmp = -ltmp; + ltmp--; } if (ltmp == it->size) { ASN1err(ASN1_F_LONG_C2I, ASN1_R_INTEGER_TOO_LARGE_FOR_LONG); From rsalz at openssl.org Fri Jun 24 16:34:59 2016 From: rsalz at openssl.org (Rich Salz) Date: Fri, 24 Jun 2016 16:34:59 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466786099.320488.17259.nullmailer@dev.openssl.org> The branch master has been updated via 3b92e5189965b343603931d58992b8e92b212d49 (commit) from 5bea15ebb359c91a1bb7569620ead14bb71cfb81 (commit) - Log ----------------------------------------------------------------- commit 3b92e5189965b343603931d58992b8e92b212d49 Author: Nathaniel McCallum Date: Mon Jun 20 03:47:11 2016 -0400 Teach EVP_PKEY_HMAC keys how to EVP_PKEY_cmp() Fixes openssl/openssl#1236 Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1237) ----------------------------------------------------------------------- Summary of changes: crypto/hmac/hm_ameth.c | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/crypto/hmac/hm_ameth.c b/crypto/hmac/hm_ameth.c index 714068d..78ae0ea 100644 --- a/crypto/hmac/hm_ameth.c +++ b/crypto/hmac/hm_ameth.c @@ -46,6 +46,11 @@ static int hmac_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2) } } +static int hmac_pkey_public_cmp(const EVP_PKEY *a, const EVP_PKEY *b) +{ + return ASN1_OCTET_STRING_cmp(EVP_PKEY_get0(a), EVP_PKEY_get0(b)); +} + #ifdef HMAC_TEST_PRIVATE_KEY_FORMAT /* * A bogus private key format for test purposes. This is simply the HMAC key @@ -101,7 +106,7 @@ const EVP_PKEY_ASN1_METHOD hmac_asn1_meth = { "HMAC", "OpenSSL HMAC method", - 0, 0, 0, 0, + 0, 0, hmac_pkey_public_cmp, 0, 0, 0, 0, From no-reply at appveyor.com Fri Jun 24 17:07:11 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 24 Jun 2016 17:07:11 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.4005 Message-ID: <20160624170710.17687.63772.EE2513F3@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 24 16:37:12 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 24 Jun 2016 16:37:12 +0000 Subject: [openssl-commits] Still Failing: mouse07410/openssl#22 (OpenSSL_1_0_2-stable - 1bb0918) In-Reply-To: Message-ID: <576d61b66db43_33f91f4e2a2dc3611cf@2128d71f-e448-4d58-bf56-55a76714505f.mail> Build Update for mouse07410/openssl ------------------------------------- Build: #22 Status: Still Failing Duration: 4 minutes and 54 seconds Commit: 1bb0918 (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: Ensure HMAC key gets cleansed after use aesni_cbc_hmac_sha256_ctrl() and aesni_cbc_hmac_sha1_ctrl() cleanse the HMAC key after use, but static int rc4_hmac_md5_ctrl() doesn't. Fixes an OCAP Audit issue. Reviewed-by: Andy Polyakov (cherry picked from commit 0def528bc502a888a3f4ef3c38ea4c5e69fd7375) View the changeset: https://github.com/mouse07410/openssl/compare/482449624c6c...1bb0918c3d27 View the full build log and details: https://travis-ci.org/mouse07410/openssl/builds/140065779 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Fri Jun 24 17:20:06 2016 From: builds at travis-ci.org (Travis CI) Date: Fri, 24 Jun 2016 17:20:06 +0000 Subject: [openssl-commits] Fixed: FdaSilvaYY/openssl#1226 (simplify-sk_dup - bfd1f23) In-Reply-To: Message-ID: <576d6bd026c43_33f91ac3452104195c@0b0fadc1-0faf-4b51-859d-60583a61d35a.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1226 Status: Fixed Duration: 23 minutes and 26 seconds Commit: bfd1f23 (simplify-sk_dup) Author: FdaSilvaYY Message: Build fix I will fix the style and squash this later ... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/5a7d8de73783...bfd1f23043d2 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140072785 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 24 18:01:31 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 24 Jun 2016 18:01:31 +0000 Subject: [openssl-commits] Build failed: openssl master.4006 Message-ID: <20160624180131.17574.59557.D73CA463@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 24 18:02:11 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 24 Jun 2016 18:02:11 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.497 Message-ID: <20160624180211.6245.98581.834CDB6E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 24 18:58:42 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 24 Jun 2016 18:58:42 +0000 Subject: [openssl-commits] Build completed: openssl master.4007 Message-ID: <20160624185842.463.3414.6A3E635A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 24 19:52:31 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 24 Jun 2016 19:52:31 +0000 Subject: [openssl-commits] Build failed: openssl master.4008 Message-ID: <20160624195231.552.44986.BB187C73@appveyor.com> An HTML attachment was scrubbed... URL: From appro at openssl.org Fri Jun 24 20:08:11 2016 From: appro at openssl.org (Andy Polyakov) Date: Fri, 24 Jun 2016 20:08:11 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466798891.659892.14313.nullmailer@dev.openssl.org> The branch master has been updated via 8f3bc096af053506e6910c52729a557ac1cd4ee4 (commit) via c5c0cac5c1a1604513087fd812c9d4f76649b989 (commit) from 3b92e5189965b343603931d58992b8e92b212d49 (commit) - Log ----------------------------------------------------------------- commit 8f3bc096af053506e6910c52729a557ac1cd4ee4 Author: Andy Polyakov Date: Thu Jun 23 16:04:37 2016 +0200 ./config: minor cleanup. Reviewed-by: Rich Salz commit c5c0cac5c1a1604513087fd812c9d4f76649b989 Author: Andy Polyakov Date: Thu Jun 23 15:52:02 2016 +0200 ./config: detect x32-only environment. RT#4583 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: config | 40 +++++++++++----------------------------- 1 file changed, 11 insertions(+), 29 deletions(-) diff --git a/config b/config index 2e02ae3..1d33126 100755 --- a/config +++ b/config @@ -416,19 +416,6 @@ if [ "$SYSTEM" = "SunOS" ]; then fi fi -if [ "${SYSTEM}-${MACHINE}" = "Linux-alpha" ]; then - # check for Compaq C, expected output is "blah-blah C Vx.x" - CCCVER=`(ccc -V 2>&1) 2>/dev/null | \ - egrep -e '.* C V[0-9]\.[0-9]' | \ - sed 's/.* C V\([0-9]\)\.\([0-9]\).*/\1\2/'` - CCCVER=${CCCVER:-0} - if [ $CCCVER -gt 60 ]; then - CC=ccc # overrides gcc!!! well, ccc outperforms inoticeably - # only on hash routines and des, otherwise gcc (2.95) - # keeps along rather tight... - fi -fi - if [ "${SYSTEM}" = "AIX" ]; then # favor vendor cc over gcc (cc) 2>&1 | grep -iv "not found" > /dev/null && CC=cc fi @@ -640,21 +627,15 @@ case "$GUESSOS" in #fi OUT="linux64-s390x" ;; - x86_64-*-linux?) OUT="linux-x86_64" ;; - *86-*-linux2) OUT="linux-elf" - if [ "$GCCVER" -gt 28 ]; then - if grep '^model.*Pentium' /proc/cpuinfo >/dev/null ; then - options="$options -march=pentium" - fi - if grep '^model.*Pentium Pro' /proc/cpuinfo >/dev/null ; then - options="$options -march=pentiumpro" - fi - if grep '^model.*K6' /proc/cpuinfo >/dev/null ; then - options="$options -march=k6" - fi - fi ;; - *-*-linux1) OUT="linux-aout" ;; - *-*-linux2) OUT="linux-generic32" ;; + x86_64-*-linux?) + if $CC -dM -E -x c /dev/null 2>&1 | grep -q ILP32 > /dev/null; then + OUT="linux-x32" + else + OUT="linux-x86_64" + fi ;; + *86-*-linux2) OUT="linux-elf" ;; + *86-*-linux1) OUT="linux-aout" ;; + *-*-linux?) OUT="linux-generic32" ;; sun4[uv]*-*-solaris2) OUT="solaris-sparcv9-$CC" ISA64=`(isainfo) 2>/dev/null | grep sparcv9` @@ -725,9 +706,10 @@ case "$GUESSOS" in *ELF*) OUT="BSD-x86-elf" ;; *) OUT="BSD-x86"; options="$options no-sse2" ;; esac ;; + *-*-*bsd*) OUT="BSD-generic32" ;; + x86_64-*-haiku) OUT="haiku-x86_64" ;; *-*-haiku) OUT="haiku-x86" ;; - *-*-*bsd*) OUT="BSD-generic32" ;; *-*-osf) OUT="osf1-alpha-cc" ;; *-*-tru64) OUT="tru64-alpha-cc" ;; From appro at openssl.org Fri Jun 24 20:10:46 2016 From: appro at openssl.org (Andy Polyakov) Date: Fri, 24 Jun 2016 20:10:46 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466799046.239731.16790.nullmailer@dev.openssl.org> The branch master has been updated via 67b8bf4d849a7c40d0226de4ebe2590c4cc7c1f7 (commit) from 8f3bc096af053506e6910c52729a557ac1cd4ee4 (commit) - Log ----------------------------------------------------------------- commit 67b8bf4d849a7c40d0226de4ebe2590c4cc7c1f7 Author: Andy Polyakov Date: Thu Jun 23 15:49:20 2016 +0200 perlasm/x86_64-xlate.pl: address errors and warnings in elderly perls. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/perlasm/x86_64-xlate.pl | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) diff --git a/crypto/perlasm/x86_64-xlate.pl b/crypto/perlasm/x86_64-xlate.pl index 8856905..60b98d7 100755 --- a/crypto/perlasm/x86_64-xlate.pl +++ b/crypto/perlasm/x86_64-xlate.pl @@ -170,8 +170,8 @@ my %globals; if ($self->{op} eq "ret") { $self->{op} = ""; if ($win64 && $current_function->{abi} eq "svr4") { - $self->{op} = "mov rdi,QWORD${PTR}[8+rsp]\t;WIN64 epilogue\n\t". - "mov rsi,QWORD${PTR}[16+rsp]\n\t"; + $self->{op} = "mov rdi,QWORD$PTR\[8+rsp\]\t;WIN64 epilogue\n\t". + "mov rsi,QWORD$PTR\[16+rsp\]\n\t"; } $self->{op} .= "DB\t0F3h,0C3h\t\t;repret"; } elsif ($self->{op} =~ /^(pop|push)f/) { @@ -210,6 +210,7 @@ my %globals; # Solaris /usr/ccs/bin/as can't handle multiplications # in $self->{value} my $value = $self->{value}; + no warnings; # oct might complain about overflow, ignore here... $value =~ s/(?{value} = $value; @@ -227,7 +228,7 @@ my %globals; my $self = {}; my $ret; - # optional * ---vvv--- appears in indirect jmp/call + # optional * ----vvv--- appears in indirect jmp/call if ($$line =~ /^(\*?)([^\(,]*)\(([%\w,]+)\)/) { bless $self, $class; $self->{asterisk} = $1; @@ -400,8 +401,8 @@ my %globals; my $func = "$current_function->{name}" . ($nasm ? ":" : "\tPROC $current_function->{scope}") . "\n"; - $func .= " mov QWORD${PTR}[8+rsp],rdi\t;WIN64 prologue\n"; - $func .= " mov QWORD${PTR}[16+rsp],rsi\n"; + $func .= " mov QWORD$PTR\[8+rsp\],rdi\t;WIN64 prologue\n"; + $func .= " mov QWORD$PTR\[16+rsp\],rsi\n"; $func .= " mov rax,rsp\n"; $func .= "${decor}SEH_begin_$current_function->{name}:"; $func .= ":" if ($masm); @@ -412,8 +413,8 @@ my %globals; $func .= " mov rsi,rdx\n" if ($narg>1); $func .= " mov rdx,r8\n" if ($narg>2); $func .= " mov rcx,r9\n" if ($narg>3); - $func .= " mov r8,QWORD${PTR}[40+rsp]\n" if ($narg>4); - $func .= " mov r9,QWORD${PTR}[48+rsp]\n" if ($narg>5); + $func .= " mov r8,QWORD$PTR\[40+rsp\]\n" if ($narg>4); + $func .= " mov r9,QWORD$PTR\[48+rsp\]\n" if ($narg>5); $func .= "\n"; } else { "$current_function->{name}". From rsalz at openssl.org Fri Jun 24 20:39:12 2016 From: rsalz at openssl.org (Rich Salz) Date: Fri, 24 Jun 2016 20:39:12 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466800752.827729.25837.nullmailer@dev.openssl.org> The branch master has been updated via 3b5bea3604fdb0504381de601f0162e97de05582 (commit) from 67b8bf4d849a7c40d0226de4ebe2590c4cc7c1f7 (commit) - Log ----------------------------------------------------------------- commit 3b5bea3604fdb0504381de601f0162e97de05582 Author: Rich Salz Date: Fri Jun 24 16:38:08 2016 -0400 Add -ciphers flag to enc command Don't print the full list of ciphers as part of the -help output. Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: apps/enc.c | 6 +++++- doc/apps/enc.pod | 5 +++++ 2 files changed, 10 insertions(+), 1 deletion(-) diff --git a/apps/enc.c b/apps/enc.c index b7e4a95..403d14e 100644 --- a/apps/enc.c +++ b/apps/enc.c @@ -34,6 +34,7 @@ static void show_ciphers(const OBJ_NAME *name, void *bio_); typedef enum OPTION_choice { OPT_ERR = -1, OPT_EOF = 0, OPT_HELP, + OPT_LIST, OPT_E, OPT_IN, OPT_OUT, OPT_PASS, OPT_ENGINE, OPT_D, OPT_P, OPT_V, OPT_NOPAD, OPT_SALT, OPT_NOSALT, OPT_DEBUG, OPT_UPPER_P, OPT_UPPER_A, OPT_A, OPT_Z, OPT_BUFSIZE, OPT_K, OPT_KFILE, OPT_UPPER_K, OPT_NONE, @@ -42,6 +43,7 @@ typedef enum OPTION_choice { OPTIONS enc_options[] = { {"help", OPT_HELP, '-', "Display this summary"}, + {"ciphers", OPT_LIST, '-', "List ciphers"}, {"in", OPT_IN, '<', "Input file"}, {"out", OPT_OUT, '>', "Output file"}, {"pass", OPT_PASS, 's', "Passphrase source"}, @@ -129,7 +131,9 @@ int enc_main(int argc, char **argv) case OPT_HELP: opt_help(enc_options); ret = 0; - BIO_printf(bio_err, "Cipher Types\n"); + goto end; + case OPT_LIST: + BIO_printf(bio_err, "Supported ciphers:\n"); OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH, show_ciphers, bio_err); BIO_printf(bio_err, "\n"); diff --git a/doc/apps/enc.pod b/doc/apps/enc.pod index d790992..b3bf82a 100644 --- a/doc/apps/enc.pod +++ b/doc/apps/enc.pod @@ -8,6 +8,7 @@ enc - symmetric cipher routines B [B<-help>] +[B<-ciphers>] [B<-in filename>] [B<-out filename>] [B<-pass arg>] @@ -47,6 +48,10 @@ either by itself or in addition to the encryption or decryption. Print out a usage message. +=item B<-ciphers> + +List all supported ciphers. + =item B<-in filename> the input filename, standard input by default. From no-reply at appveyor.com Fri Jun 24 20:51:38 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 24 Jun 2016 20:51:38 +0000 Subject: [openssl-commits] Build failed: openssl master.4009 Message-ID: <20160624205138.17643.15562.8D87665C@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Fri Jun 24 21:45:19 2016 From: no-reply at appveyor.com (AppVeyor) Date: Fri, 24 Jun 2016 21:45:19 +0000 Subject: [openssl-commits] Build completed: openssl master.4010 Message-ID: <20160624214519.3924.13195.F33CFC77@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 25 00:39:59 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 25 Jun 2016 00:39:59 +0000 Subject: [openssl-commits] Build failed: openssl master.4013 Message-ID: <20160625003959.22365.50958.376356DA@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 25 01:32:08 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 25 Jun 2016 01:32:08 +0000 Subject: [openssl-commits] Build failed: openssl master.4014 Message-ID: <20160625013208.6378.92434.4A5C0AA0@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 25 02:23:58 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 25 Jun 2016 02:23:58 +0000 Subject: [openssl-commits] Build completed: openssl master.4015 Message-ID: <20160625022357.119610.69984.351445D1@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 25 03:22:53 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 25 Jun 2016 03:22:53 +0000 Subject: [openssl-commits] Build failed: openssl master.4016 Message-ID: <20160625032252.119610.61932.D66C63C7@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 25 04:12:09 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 25 Jun 2016 04:12:09 +0000 Subject: [openssl-commits] Build completed: openssl master.4017 Message-ID: <20160625041208.119685.61021.85E93F64@appveyor.com> An HTML attachment was scrubbed... URL: From kurt at openssl.org Sat Jun 25 09:06:17 2016 From: kurt at openssl.org (Kurt Roeckx) Date: Sat, 25 Jun 2016 09:06:17 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466845577.061547.5056.nullmailer@dev.openssl.org> The branch master has been updated via d70a562714199c9a4eb835efe7b22c9a7017e7e5 (commit) via 748e85308ef4f3e672975b3604ea2d76424fa404 (commit) via f08c8c1a195a29652c956f43eb9e0d97f6094b6f (commit) via e1859d8d54be8abe102eb45f8019b3aa1c3e0700 (commit) from 3b5bea3604fdb0504381de601f0162e97de05582 (commit) - Log ----------------------------------------------------------------- commit d70a562714199c9a4eb835efe7b22c9a7017e7e5 Author: David Benjamin Date: Fri Jun 24 11:07:52 2016 -0400 Handle BN_mod_word failures. As of 37258dadaa9e36db4b96a3aa54aa6c67136160cc and the corresponding upstream change, BN_mod_word may fail, like BN_div_word. Handle this properly. Thanks to Brian Smith for pointing this out. See BoringSSL's 44bedc348d9491e63c7ed1438db100a4b8a830be. Signed-off-by: Kurt Roeckx Reviewed-by: Rich Salz GH: #1251 commit 748e85308ef4f3e672975b3604ea2d76424fa404 Author: David Benjamin Date: Fri Jun 24 11:05:48 2016 -0400 Fix BN_is_prime* calls. This function returns a tri-state -1 on error. See BoringSSL's 53409ee3d7595ed37da472bc73b010cd2c8a5ffd. Signed-off-by: Kurt Roeckx Reviewed-by: Rich Salz GH: #1251 commit f08c8c1a195a29652c956f43eb9e0d97f6094b6f Author: Kurt Roeckx Date: Tue Jun 21 21:38:06 2016 +0200 Add x509 and crl corpora Reviewed-by: Rich Salz GH: #1229 commit e1859d8d54be8abe102eb45f8019b3aa1c3e0700 Author: Kurt Roeckx Date: Sat Jun 18 15:56:49 2016 +0200 Add X509 and CRL fuzzer Reviewed-by: Rich Salz GH: #1229 ----------------------------------------------------------------------- Summary of changes: apps/s_client.c | 4 +- crypto/bn/bn_prime.c | 41 +++++++++++++++------ crypto/bn/bn_x931p.c | 17 ++++++--- crypto/dh/dh_check.c | 21 +++++++++-- fuzz/build.info | 10 ++++- .../crl/006837abf283c1dc7a8cd828f15c76a04dae1e69 | Bin 0 -> 138 bytes .../crl/0271791aaf4470d9dd8a7e73a276bcf89656d28f | Bin 0 -> 180 bytes .../crl/033e3973c4e1f4eb94860a814bccb5a7fa69f992 | Bin 0 -> 79 bytes .../03b23fad5e45c9c6c3e4c9f01fe9f921111e968a | Bin .../crl/03f308d20986ae70cfef84e25abec9401b780b93 | Bin 0 -> 408 bytes .../crl/0427211c2c66fd8f878de01478ff220d67241104 | Bin 0 -> 47 bytes .../crl/043fe4d78e826deb41c8b7da8bedee849a758670 | Bin 0 -> 1955 bytes .../crl/04b0f5f9c1dba2d7a8a5740a85369c4a33c08163 | Bin 0 -> 68 bytes .../crl/057b0698fd7a02fdd46e34ddbb34a023854246a6 | Bin 0 -> 44 bytes .../crl/075f71fc201530c9eb1a9b813afc7d74d18c989b | Bin 0 -> 248 bytes .../crl/0784e298b4eff0ed2d867b4dc4069a4d0d16e10a | Bin 0 -> 1265 bytes .../crl/07eb363a10cefd0bdb7612450830090e7eae585b | Bin 0 -> 10 bytes .../crl/0986878474de377d637a8bc65c6616a6b7bf2faa | Bin 0 -> 36 bytes .../crl/09acda81cc290dd019e6602fc8c150bde6fa866a | Bin 0 -> 1265 bytes .../crl/09cf29fe5b9c31b272780c9ef81fb3847fdc084d | 1 + .../crl/09d254a9f5f6c07c40154f130b0d1872c662cefb | Bin 0 -> 260 bytes .../crl/0b3e7d7465db30c1fb97ca0e6a6234a465759c0e | Bin 0 -> 177 bytes .../crl/0c2d1c94c0655bd4e9adacb3b4d2826196e9cbf8 | Bin 0 -> 1676 bytes .../crl/0c5a4aec9b9fcd52e73c4178016478ef304640e0 | Bin 0 -> 48 bytes .../crl/0c6094b7a741dee6ac83983a55793d0ece9e6ff8 | Bin 0 -> 59 bytes .../crl/0ca99d4d76c895ad281a0069b97bd8905a25410a | Bin 0 -> 960 bytes .../crl/0cf1b9e3f80ecc4bf9191279c7bdd5835dae8ec6 | Bin 0 -> 1265 bytes .../crl/0d7c173e3a43b9626f4ea09cab78899c2db6227d | Bin 0 -> 1265 bytes .../crl/0dfb4d8586c328e7f9e76cf77495544693c545b8 | Bin 0 -> 235 bytes .../crl/0e3660fda361674c1c6bd1e4d0342da86fa0c57a | Bin 0 -> 67 bytes .../crl/0e9e4de5e0e4627b1ae265214fb39f7db72d6944 | Bin 0 -> 2276 bytes .../crl/0eff5714e4af891821ca29a4f94e07a1872517b5 | Bin 0 -> 80 bytes .../crl/0fbc73a53cb4f5558bd4966e94ac476f20cb6b15 | Bin 0 -> 1116 bytes .../crl/0fcfb04963bb59bfdc99c7b9ed516b5dc1fc124f | Bin 0 -> 45 bytes .../crl/0fdf99236affc7c937529356bbb71cffd90e0e5d | Bin 0 -> 1265 bytes .../crl/0ff143418b00992fb9543a6e44c4da26cfd7f6ab | Bin 0 -> 12 bytes .../crl/10ae139fca4cdc87410765e4d65cf035d1d070bd | Bin 0 -> 1265 bytes .../crl/10d19f1de2500b3ed848d21f60c8dcebe6c894fa | Bin 0 -> 60 bytes .../10ef958f5ed129a370de66684368b6ae3f624617 | Bin .../crl/11238d9e4c07cdd673a0564c3a23b85fcf5a946e | Bin 0 -> 626 bytes .../crl/1204bf4dafb294d06062ab2dcc5eb31c5a99da1f | Bin 0 -> 626 bytes .../crl/1213160c305349995539a98dd7e171501c9accee | Bin 0 -> 104 bytes .../crl/1288cb8fda4f29acb2f9b9485a2eba08140a0a45 | Bin 0 -> 80 bytes .../crl/12b253cdeb7cb20633e69ecb6e559db68668000e | Bin 0 -> 1268 bytes .../crl/12e22f5a0c0fbb60478aceac473582f8b3924554 | Bin 0 -> 36 bytes .../crl/130f90689ad32a8dd824132ae1c42658f548acb0 | Bin 0 -> 1076 bytes .../crl/13cabb64c78543f65ed63f1fa659e37a6fc0600c | Bin 0 -> 1916 bytes .../157ab9b35e077788bf3062b738dbc4bd9592d84d | Bin .../crl/1640fb0e0fbbcb367986677f22c44b3dd43e8545 | Bin 0 -> 1265 bytes .../crl/165f409b9305254bae6ba5810a74a9b2c1dc842d | Bin 0 -> 349 bytes .../crl/169853e6e4a0fadd1370023c84e7b7ea1704d544 | Bin 0 -> 1265 bytes .../crl/16c3b70612735ff5ba633d1740da9a9fcba39027 | Bin 0 -> 40 bytes .../crl/173529411f87a3a716998bde256d7c68b6336402 | Bin 0 -> 258 bytes .../crl/1753875334ab9d82e1de2dc84aa29da080ab3cac | Bin 0 -> 1265 bytes .../crl/180f3e5560ff0821cf46245de4c67ddc2ca1d0b3 | Bin 0 -> 292 bytes .../crl/18b2ffbb35215689182a81e0d72c8dd7029eb07b | Bin 0 -> 1265 bytes .../crl/194b17a4f66ce3f3c96df040951ac0718d003db4 | Bin 0 -> 60 bytes .../crl/1a45a6101cf243a7c97f3588a0c8f0afbe9a0a60 | Bin 0 -> 1265 bytes .../crl/1a5bc8f9c689f659ca5883771a158bc6326d539e | Bin 0 -> 177 bytes .../crl/1a87cdda72d4faa4356b135718626d386f2f468e | Bin 0 -> 177 bytes .../crl/1b069097aa9f07709a95102c710a45cebd37ae66 | Bin 0 -> 1265 bytes .../crl/1c07a92a2f04718cfa44c1b6a74932fe1d00f1a4 | Bin 0 -> 8 bytes .../crl/1db1960d0b652d6c827e51468d6949da4c65b832 | Bin 0 -> 292 bytes .../crl/1e5f957d456153bcdde71fa567822b8a9355932c | Bin 0 -> 105 bytes .../crl/1effc5034bdbfd794e3978a5d701e9a2b7a12e9c | Bin 0 -> 1265 bytes .../crl/21bab90d830cef539e26c2e8854b7107230dd65f | Bin 0 -> 1265 bytes .../crl/21ec9eefda5ffff325866be010344f0de7d23465 | Bin 0 -> 177 bytes .../crl/227fc452d5baa3648212091b2528c7fb7b1a7645 | Bin 0 -> 156 bytes .../crl/22cca15f0f96660d7e035489e425fc55241fa7a4 | Bin 0 -> 574 bytes .../22eefc3026a889e6f77d7557909acf9ce8fea4f5 | Bin .../crl/2305d65855afcb3f8114ebfbeb90cdac7ac5c5d8 | Bin 0 -> 1265 bytes .../crl/231e48cc0a2ed1793d78ee8654c62e5e8bf9b4b9 | Bin 0 -> 87 bytes .../crl/2468b610458ecd274477746e8e7fdda8a5f99729 | Bin 0 -> 1265 bytes .../crl/24cf8490237af81e76b2b9fe8a849807f6826e53 | Bin 0 -> 122 bytes .../crl/2562cb63678ca6af2038b4933c8643e761a8d5bd | Bin 0 -> 1268 bytes .../crl/25e8f10b3085e836893fc1d04af9911b36915f9d | Bin 0 -> 636 bytes .../crl/26748c095583b2c5a05d2fe8c7a62fe244fc5df8 | Bin 0 -> 105 bytes .../crl/26eb38c92c544ce570a8223e1c83d597415b55a1 | Bin 0 -> 85 bytes .../crl/278db8318b8d895ebed98de9b393073174b99d19 | Bin 0 -> 1265 bytes .../crl/27dec9d38101e3df9bbe9891242ea53835c8d8e3 | Bin 0 -> 3736 bytes .../crl/280011cbc094ba7c41b4e678f7391fda38df0e56 | Bin 0 -> 155 bytes .../crl/2801400255b642b9257d05d31e162b12d381bc6a | Bin 0 -> 1836 bytes .../crl/280b820a2571cb4420f50048e603dea577a3f169 | Bin 0 -> 49 bytes .../crl/2845b57940ff2a41d94850876bdff14ce1af60af | Bin 0 -> 630 bytes .../crl/28606ba70ca79ab36d5d001a9d2de61abc36a87d | Bin 0 -> 67 bytes .../crl/2931709aef558ac8932d67e6d2232389f865a267 | Bin 0 -> 24 bytes .../crl/29513c3d00dedafca91adcb8e4b4210e4e138a22 | Bin 0 -> 3747 bytes .../crl/29dd5dcfaa008ace8355feff2d5ac286fad80ea1 | Bin 0 -> 218 bytes .../crl/2a578da8956d8faefee211031d4916d8d13e2887 | Bin 0 -> 224 bytes .../crl/2a77db3dd64728c0b59ab593d95f68dbc0c3707b | Bin 0 -> 1225 bytes .../crl/2b6ecede6350f0121d64aac259a1cb91cc9e6bf8 | Bin 0 -> 60 bytes .../crl/2c0a7a185e77ae4938ca891b3f457eb39753f446 | Bin 0 -> 97 bytes .../crl/2ca74f6eb8e4ae4a32334a7e455e67419e7075f5 | Bin 0 -> 80 bytes .../crl/2cf70302dcfc7fe61a8b453748c5abdf311f0bbd | Bin 0 -> 94 bytes .../crl/2cfc5d982cb09964383b0ecf184182ab263a355b | Bin 0 -> 276 bytes .../2d4d812eb441023b2b6047a7286434d4c578fef4 | Bin .../crl/2d6964028a6701e70af1b4ff87ff4422467aa442 | Bin 0 -> 120 bytes .../crl/2d7a525dead44e2560e32847522347ffd2146f91 | Bin 0 -> 80 bytes .../crl/2df72e3f3ae3bc89176afa2ac8d64e149eced7be | Bin 0 -> 53 bytes .../crl/2e4685262f5eac525b7e9eb4cb430d0f52ac7a1b | Bin 0 -> 636 bytes .../crl/2f270e61d86f8a2f2cf7afacf967cd5f8f0a1b5d | Bin 0 -> 1228 bytes .../crl/2f32f5e10929774a5eeb2770d7b3eab9f6bf6ee2 | Bin 0 -> 4154 bytes .../crl/2fb1a00547d555aafecb3351f36050e87f2f9456 | Bin 0 -> 67 bytes .../crl/2fdd0e2df212914ab2b943c34b70494bfa2be342 | Bin 0 -> 224 bytes .../crl/310f179d61612021f4c0aaf2fd4e92f1eb246940 | Bin 0 -> 54 bytes .../crl/311a713a439d9cd620f7a5857672d5bc65df4e19 | Bin 0 -> 272 bytes .../crl/316c624b43acd44977d92a72f6ccdb12293fbb6f | Bin 0 -> 663 bytes .../crl/3368887ba68c596e23f69520fb78a0d3adb1ea20 | Bin 0 -> 636 bytes .../crl/34389ccc97b4dacca77a3c8359644115707688af | 1 + .../crl/3449439e19f1fae21502dad2eebae25bbe33710f | Bin 0 -> 292 bytes .../crl/34691f8b0436eca2028f6dc9780dea6bfc6b49d8 | Bin 0 -> 12 bytes .../347171eaf30bb2d236a0ac96e376728926203063 | Bin .../348e087e3eb99f5d51551cc86905cddb1313ee60 | Bin .../crl/3493744836f5f5424e0799b42764cd70dfb8296f | Bin 0 -> 80 bytes .../crl/34dd5e815368f10bce4ac092c2c667134226abca | Bin 0 -> 1265 bytes .../3511326b46c76d66269b4505bd1e0585fc0ecce0 | Bin .../crl/35c5a98ad872fe3e8e2409883190d9a56af579b2 | Bin 0 -> 1371 bytes .../crl/35dd0cf880fd0ba14d9b3ce97835076426806fb8 | Bin 0 -> 1557 bytes .../crl/3667e0aa4e9d3d61ece533840d0c1190cfa206ec | Bin 0 -> 1028 bytes .../crl/3675f36488839dd335a71d22a3befafbcd306d79 | Bin 0 -> 185 bytes .../crl/36c4dbe5b2a9556de5a5fb8146bc2ea0f562e1ec | Bin 0 -> 460 bytes .../crl/36dddca29d992d56f77d3b926b0bea0f3895aef4 | Bin 0 -> 2014 bytes .../crl/380ce41402e855090920b63e1f62ad2b58de2449 | Bin 0 -> 11 bytes .../crl/382cf7b45d11f9d0420198e880b63d3d0186d5e2 | Bin 0 -> 1265 bytes .../crl/39e26929ddd47f61663f7dc5332b8ca4879f8fb2 | Bin 0 -> 132 bytes .../crl/39e30f45a89bc5aa771eefd2825f03d6056659a8 | Bin 0 -> 441 bytes .../crl/3bd703c04a3e6e27f6caaf45febd045a06dad749 | Bin 0 -> 63 bytes .../crl/3bf3d385e9bd24bc43f765e0cb4a7bbb3f4f56c3 | Bin 0 -> 4958 bytes .../crl/3dea6c4ce48508b2f216e75205489f7091265ad5 | Bin 0 -> 14 bytes .../crl/3e639a8e6003c8c082e66f4daf7ce79d8949d7fa | Bin 0 -> 1265 bytes .../crl/3e7192aded243b8785b622bad1cf05386914d31d | Bin 0 -> 1265 bytes .../crl/3f1b12e63641370cbe504becc3c03ed2da66eb1e | Bin 0 -> 11 bytes .../crl/3f26907b12df99de2da0a872c3ddd366348cbf70 | Bin 0 -> 145 bytes .../crl/3f7812280043dc0e356a02fa61528841a3fd1bd2 | Bin 0 -> 791 bytes .../crl/3fa1d698b6494af820f9297034792e035867fe76 | Bin 0 -> 1265 bytes .../crl/3fae7dd374eb55cb81d1098b19818c126f95790d | Bin 0 -> 1265 bytes .../crl/402baf29194619b796d224786069955735730a15 | Bin 0 -> 45 bytes .../crl/407087545a01b8fe6481a240674860d238b27f11 | Bin 0 -> 34 bytes .../crl/41672330b7b5cd15183732052448fad9bf350946 | Bin 0 -> 144 bytes .../crl/42239614a3b10c5791e70b1524f334bdb341514f | Bin 0 -> 1268 bytes .../crl/424ea3c40ae4cb389766d197177ac59bb2fdc5fe | Bin 0 -> 1175 bytes .../crl/436213f9f94a0fefa128a581371cba2396683d35 | Bin 0 -> 22 bytes .../crl/439cb73aad98157c9865657ba286b63e19e515bb | Bin 0 -> 1265 bytes .../crl/44533e589c78824f4f28d0e70d3f17724fcbbba0 | Bin 0 -> 1265 bytes .../crl/45e4deb186e64b96f09785b6241ba9f90f0e66a9 | 1 + .../crl/46082ca7a0f78a3b4eb4ea590a8f088b423383af | Bin 0 -> 145 bytes .../crl/47a337fd9f7c2997925e3515e39cab0dc87fa4e9 | Bin 0 -> 1844 bytes .../crl/483c040e5e696cf5d985f59a544eeccfc2d48470 | Bin 0 -> 1265 bytes .../crl/48949cb0d098926c4470bc39f253ae72e8067d25 | Bin 0 -> 169 bytes .../49858f9dfe30f31bb9f6836c9fb0bdf06b3c3a2c | Bin .../crl/49fdaac9700faed9cbbf77f4d71f5222cda01698 | Bin 0 -> 40 bytes .../crl/4a47daecf968115b0cb014affb63da31ad8e1abe | Bin 0 -> 1268 bytes .../crl/4ae99e9fbc808e7cb4a7458dd64c93de45774afe | Bin 0 -> 45 bytes .../crl/4b0810d02acafb4b86174fb7a2613f9310d89a28 | Bin 0 -> 568 bytes .../crl/4b904a636411b25fdebf5e526077349243dad215 | Bin 0 -> 276 bytes .../crl/4baa071e14d1d48d2b85630cd8596f155b395ea8 | Bin 0 -> 158 bytes .../crl/4cd7ea58c54cce992f1c8978d64c4d5cdeabd1d4 | 1 + .../crl/4ce4f63a2c1b5ae78c5c5939185e9693fbbea159 | Bin 0 -> 98 bytes .../crl/4d61fe262f72df2d37d870b3e54bf9cac334d4d0 | Bin 0 -> 626 bytes .../crl/4e18b1c6ec8bacc76c028484e3b28b4f08bfc5e5 | Bin 0 -> 1265 bytes .../crl/4e367de156059d724754b3bf9985330bb08f2bb8 | Bin 0 -> 99 bytes .../crl/4e3e5e91d2f3e2e15470fca719747ba053ecdf9b | Bin 0 -> 1265 bytes .../crl/4e654279eb3b499d4ce3632d0b50a8bb0e7b236c | Bin 0 -> 1118 bytes .../crl/4fdc6f064419ae8f9eff2f29c6a5e32a744a1bf9 | Bin 0 -> 124 bytes .../crl/4fe14f88a5c8168ea97005fc16d0ced8db3e3191 | Bin 0 -> 1265 bytes .../crl/50350f105f97f0bb411334294afd3cabc7584f3c | Bin 0 -> 169 bytes .../crl/50a65ae9f2b947d607b1205fe590ef3fba26dd3b | Bin 0 -> 284 bytes .../crl/51108169ecf2dfb1f21f1fd6830e745afa41baef | Bin 0 -> 3655 bytes .../crl/51c1095f6e83698a0958cd42f38001bc4f65ec9e | Bin 0 -> 221 bytes .../crl/51c370858932cd6484148d1ac441aeefa7c736b6 | Bin 0 -> 1265 bytes .../crl/53b1aa6549696dac32b88dd7a91581a025965ca7 | Bin 0 -> 30 bytes .../crl/53d3be3c870d4da99e7eecda6d1c13c14d351472 | Bin 0 -> 968 bytes .../crl/5432dc9b746de8ae989aa2576a8fc0753da80a8e | Bin 0 -> 54 bytes .../crl/5695ee7de7d1fe305238a6551532d7e7db01986b | Bin 0 -> 3103 bytes .../crl/56dc255891b45d27462dbec70266ae279dc0ecc3 | Bin 0 -> 129 bytes .../crl/5750eb715b4aa0dcbb45e6c3174fb4a4e977bed1 | Bin 0 -> 276 bytes .../crl/57a8b2150e2ebb67cbf5e12d48a4160736e022cf | Bin 0 -> 105 bytes .../crl/582ba4b3f10f6191da7fc87ee6aabc2b3baacd2d | Bin 0 -> 2544 bytes .../crl/585b06df2c379062400b843f5da6ff53abe51c35 | Bin 0 -> 68 bytes .../crl/588b72d8548dba138df51a9280fd168addb64d8a | Bin 0 -> 392 bytes .../crl/58936640790fa015f4e633c752dbab71c2ca8c8f | Bin 0 -> 101 bytes .../crl/58b85b0dbd3560a22c9662079bdcf6d38ecd289b | Bin 0 -> 45 bytes .../crl/5a6ce9022fdea84bbf3aa9526b3604f3ef11d841 | Bin 0 -> 20 bytes .../crl/5af6b97e2d78b9762f8d52d191e0288c7bc48b19 | Bin 0 -> 27 bytes .../crl/5b00e10c7eae023dd7512a4764ffce8fa5ea85f6 | Bin 0 -> 138 bytes .../crl/5b1c79d57395adbcd744853a563b149e0bc3e8ae | Bin 0 -> 1268 bytes .../crl/5b1db4060dbe3c6e377783dbeb98aa8c6d1fe03f | Bin 0 -> 1265 bytes .../crl/5b9a775a7774ccb43581c3cca1c71b567d481e6b | Bin 0 -> 1265 bytes .../5bab61eb53176449e25c2c82f172b82cb13ffb9d | 0 .../crl/5bd7fd198d050f8e69f643ac59f8f60dc45189d6 | Bin 0 -> 177 bytes .../crl/5bdec94e9b5e70e9ab720b91286b7f3d00147f50 | Bin 0 -> 636 bytes .../crl/5c5601a479a2d75a22e0274570a943ae32083960 | Bin 0 -> 1268 bytes .../crl/5c736f6aa737601d6e3574c21d8cd3425378fb9e | Bin 0 -> 1265 bytes .../crl/5d308f0df0c3a0280aa05e31ee6dc81c22f147ee | Bin 0 -> 59 bytes .../crl/5d88980c72a84f870198582896eb7d01ae4c1206 | Bin 0 -> 1265 bytes .../crl/5dbdb27364bec11fc5efd854d554705565c219fa | Bin 0 -> 558 bytes .../crl/5ea4fb47f04fea19ff251727652e57ac54ac1d37 | Bin 0 -> 743 bytes .../crl/5f2ebfcac46ddcd8e46a2b35e394602c2865cbf8 | Bin 0 -> 40 bytes .../crl/5ff699115a66ebc1a3a05327b0d56a7333db09ee | Bin 0 -> 1265 bytes .../crl/60088a52ca9d1d51e3d98f43005f6f9453fa2eba | Bin 0 -> 1265 bytes .../crl/6033d702f671aa595fe4d19135e88b3c7231f27d | Bin 0 -> 1216 bytes .../crl/6065fa4b10c1f21e184db1925234c656f19c94d3 | Bin 0 -> 178 bytes .../crl/609618b06619341c603fca576849cba65ab99380 | Bin 0 -> 552 bytes .../crl/60b4bbae2622c3b84480e6ecada59d09f4d4cc21 | Bin 0 -> 1265 bytes .../crl/614cfbf3c666a6531602fc153e1550790674b138 | Bin 0 -> 169 bytes .../crl/6156ab999759e91390988baf66f4ba2b840b33c5 | Bin 0 -> 3360 bytes .../crl/615a7f31efd5bfedcb481cad6ce56afa549014e0 | Bin 0 -> 1265 bytes .../crl/61dde9e752df788f8d86f7d48f0a87efef0c0e79 | Bin 0 -> 1265 bytes .../crl/622018992549bf7683cdd0253e53b4b405ecff32 | Bin 0 -> 1268 bytes .../crl/62b44de3557137d1ef7bea89d36e2d746c23ac3b | Bin 0 -> 1265 bytes .../crl/636bb5e5c0838f7b85cf34d1094abae59f4303eb | Bin 0 -> 711 bytes .../crl/638241ebf3d412b01b252f42e57b4cc22ab35338 | Bin 0 -> 1268 bytes .../crl/63dec38997b3d6795f5b8c00e4d5086100e17da7 | Bin 0 -> 1956 bytes .../crl/63f34c8d057dc84df6596e540d99a0d8d0058c00 | Bin 0 -> 144 bytes .../crl/658d735df1f1f4c375f52b42c66a668cffa82a15 | Bin 0 -> 33 bytes .../crl/65f35cf2db77d1a8c223fbf89c012d979d7d9767 | Bin 0 -> 69 bytes .../crl/6739e3e8295c657ccf333dd88a07eada3c136f04 | Bin 0 -> 53 bytes .../crl/674e1a629c91ae397dfc3ad27f3f11b93de7f4f5 | Bin 0 -> 258 bytes .../crl/67591a53bed61aacea3f5036d514e5e0656a4989 | Bin 0 -> 1265 bytes .../crl/67bf8a2be89006562be0965406e2a217610ad5fd | Bin 0 -> 52 bytes .../crl/680b42859bf70ac2436ec6b3c52c687e7dea81df | Bin 0 -> 1265 bytes .../crl/68297819dc1add7222f7e0f0b6578e4dd233c9a2 | Bin 0 -> 17 bytes .../crl/68380fd9adeaf79ded754fdb2cbb0b60b58ffbfe | Bin 0 -> 1265 bytes .../crl/6848cc488ee585e83bc855a1a9c5e1f973cafeeb | Bin 0 -> 1265 bytes .../crl/686012b70657a4cc7c535feef1ddbb00c26e4c4b | Bin 0 -> 1265 bytes .../crl/6883e8fa877178b5d02a4956ebb27bff7e7ff336 | Bin 0 -> 53 bytes .../crl/68da66fbebc03f0ce0de841effa1e1d5fab24be4 | Bin 0 -> 52 bytes .../crl/6937a1d3f2a7017f8c2251e16e282fe244fa9bc5 | Bin 0 -> 1265 bytes .../crl/697f2f0a98aa35cc2ae5d9f63e9df69b58e57f13 | Bin 0 -> 1265 bytes .../crl/6a0c9646184a6c476d666a1c22d658641ddd6340 | Bin 0 -> 1265 bytes .../crl/6a1c50471c698a66b893dad100f76069292a54d1 | Bin 0 -> 1265 bytes .../crl/6af38598d6d048d0b8123aeb1ef230bb4d34cb7c | Bin 0 -> 626 bytes .../crl/6b205568be041988e365a4629a6181036963a43b | 1 + .../crl/6b35868fe792cf582dec1d778579ea9e080cea16 | Bin 0 -> 1265 bytes .../crl/6b5b34001220d66916b6993b17b225375c51e0f5 | Bin 0 -> 99 bytes .../crl/6b85661cf540c7d161b8d57d52c999cb5cb0406c | Bin 0 -> 6 bytes .../crl/6c484f685b8fe4e26d0a055cf4d8cd980fba7849 | Bin 0 -> 41 bytes .../crl/6d434d35927849337b4fde15fc1a62f1e47ec3e3 | Bin 0 -> 1265 bytes .../crl/6d4a507099cbb3a7b94154c7a1921bf5b4b22c70 | Bin 0 -> 56 bytes .../crl/6d51a028012605703e4428904fa17cee418bff80 | Bin 0 -> 40 bytes .../crl/6fe1726d8eb08191182bbcf27b1f67d32f103406 | Bin 0 -> 1265 bytes .../crl/6ffab91e2f72df75f792576c8b5f4835657a94ad | Bin 0 -> 1265 bytes .../crl/6ffcd4a1916012581533d38765ed2275bb066e0e | Bin 0 -> 1265 bytes .../crl/70171fbcd5774489cf914f146e3529e30540ece7 | Bin 0 -> 1265 bytes .../crl/7031491edea2df8cf238aa207bf9475f28a32c79 | Bin 0 -> 1265 bytes .../704a87da7bbfad4933905923ff6efc01fbd6300f | Bin .../crl/70929e5bd0873ddf0ebb07c8369234cfbcea7810 | Bin 0 -> 636 bytes .../crl/713cfe77c2b125c02067abf8077afdf20c30f0a6 | Bin 0 -> 1265 bytes .../crl/715d8af58363ae5c3dbe0dde1ac7f27522778e0a | Bin 0 -> 1265 bytes .../71c342ab087a30664b93719bcbed6f3b1f160345 | Bin .../crl/71f30d6a69c99f34923c3bfff7890a7b04cc0ccb | Bin 0 -> 1265 bytes .../crl/725bddf80b384ea23345e4c9a916fc0425796e8b | Bin 0 -> 1265 bytes .../crl/72756b64f46f4b5ea9ef1a536ed9836ffd71a8c3 | Bin 0 -> 3688 bytes .../crl/7290ba7e50182ab63d375b64ba1988a152672154 | Bin 0 -> 766 bytes .../729c18dbdcfe0faafb02aca9161e04c99a3d61ed | Bin .../crl/72e2e5b33b94918aeb50f752ac9aa2261c73721a | Bin 0 -> 116 bytes .../crl/72fe0f4003bfa89b80f606bbb14bf84416d15736 | Bin 0 -> 433 bytes .../crl/731fab36edafad725e76f2eda1ffde8ce72e8305 | Bin 0 -> 56 bytes .../crl/732e64b25806cfb83caddc0671863dc79185f4ea | Bin 0 -> 53 bytes .../crl/73b9d405419139cfd67c8f96bb04145207561750 | Bin 0 -> 1265 bytes .../crl/73da2059b27c92c3d7bbd71cb62c381399bce721 | Bin 0 -> 1265 bytes .../crl/73e89884ec73ee613af8ee2b57761aa101f5d7e1 | Bin 0 -> 15 bytes .../crl/74a2d894475e2770a78ac1054893494a589fdc1e | Bin 0 -> 984 bytes .../crl/755e0acce5d81d52c2a471ca83df6f90b3ffb7b2 | Bin 0 -> 1265 bytes .../crl/7561c9723ef4db242c695e2df9557d17cc58326f | Bin 0 -> 4832 bytes .../crl/757442f2d998e9d151d8742f780f94cb0bdada26 | Bin 0 -> 95 bytes .../crl/75afcefeb6a5e8855d2dcb6deb349a3d2a12045c | Bin 0 -> 1265 bytes .../crl/75d34ab632a8786a53d09099df4acb54ebc10b7c | Bin 0 -> 276 bytes .../crl/75fc631a86fe5fc4e793c43d35e96d572d517368 | Bin 0 -> 412 bytes .../crl/772bbcca0123e5e6d0a375434ef34f6b50e9f233 | Bin 0 -> 1352 bytes .../crl/7839bf2c39c1615f4a0dce0423a007f567ee3065 | Bin 0 -> 48 bytes .../crl/78558f5837253a7786bf7f8469859a8f368f3d96 | Bin 0 -> 118 bytes .../crl/78c0e3d2d2a657a561187ac30d5fdbd36663708b | Bin 0 -> 1265 bytes .../crl/790ffc01dba7f4f90fa4ff4982306366fb6615e5 | Bin 0 -> 155 bytes .../crl/79341515d4908129c16475abb3d15d88a123d701 | Bin 0 -> 1265 bytes .../crl/794c40ba683cc4b3319fc43a54dfc51b54b29020 | Bin 0 -> 873 bytes .../crl/7ab3f00de4370969ab49433c0b384dd9459b931e | Bin 0 -> 243 bytes .../7b3678849faeb8f8e4d04309621a4114dc7c77e1 | Bin .../crl/7b3fe328885b45c52581f930f034865fa674e271 | Bin 0 -> 1265 bytes .../crl/7b66e404d9650ee52fcbfe7602bcb27e84ef5c73 | Bin 0 -> 45 bytes .../crl/7b766597780ed9360b712dd912a01d76f726d04b | Bin 0 -> 1265 bytes .../crl/7b9d945ea09033c49fe32fd91ce74ee9906e26a1 | Bin 0 -> 1266 bytes .../crl/7c471571be57aa164939f16c8446c5e4054a8021 | Bin 0 -> 895 bytes .../crl/7c49786e60a122afca231878f9dc5d7ed57b4d24 | Bin 0 -> 1265 bytes .../crl/7c629f19a9a0342f38fcf019f99a66896678955f | Bin 0 -> 86 bytes .../crl/7ca9a58e698d23df06cf089f48b30a8aa98124af | Bin 0 -> 36 bytes .../crl/7cbe2537f799455526b2fd7aadb7cd904022342c | Bin 0 -> 732 bytes .../crl/7d3295794603cb8ca49e28eef7e1eb596807d479 | Bin 0 -> 52 bytes .../crl/7d8b32d52c3d0cecc43ac2b7b9d1fa4bdb466c8c | Bin 0 -> 50 bytes .../crl/7de29fc222d8968c6639ad010e8bc264d9029b3c | Bin 0 -> 1020 bytes .../crl/7ef18003c3ca816eac1ee47bcefb00729ce7ec4a | Bin 0 -> 36 bytes .../crl/7f2be4cb96fc33401aac837bd7027a87a6683e03 | Bin 0 -> 1265 bytes .../crl/7f80db363c80bb64008cba70fac1d88d47ade374 | Bin 0 -> 189 bytes .../crl/7f8fd278cb8967a3656958bdc0822c1c373ea30f | Bin 0 -> 1096 bytes .../crl/7fe729b1cdab6b1c609c04f5c27080997dc4c438 | Bin 0 -> 1265 bytes .../crl/803e4dbde1d42b974bb2f22fb0a54f49aceda5e6 | Bin 0 -> 1020 bytes .../crl/804df838be923719f1c77a62abf2ba4cd95bbff2 | Bin 0 -> 80 bytes .../crl/80d6fe393e5b554a770730476452d36828d31da2 | Bin 0 -> 1265 bytes .../crl/813b926f6f64a52fe899f1921e05e406da672a0e | Bin 0 -> 705 bytes .../crl/825a1f9ff41790cb72d10b50cfbd5cbe3b667a66 | Bin 0 -> 45 bytes .../crl/8279ba0ab019b5595462b0fe306cf3c076cffe29 | Bin 0 -> 1265 bytes .../crl/8397133fb30c351262af4ae9577d6233a96804b0 | Bin 0 -> 36 bytes .../crl/8425c568c3511957a93bf6615fcb083acc7c5a51 | Bin 0 -> 4783 bytes .../crl/844822551c9d0774bc109a5fddbf4f6668b71191 | Bin 0 -> 169 bytes .../crl/844c0af9ecad36fc5a9f37f2aebb4eb56f6bd921 | Bin 0 -> 14 bytes .../crl/8475ef438f80ed4aefb3119b855cbcbb54152bd3 | Bin 0 -> 1265 bytes .../crl/84aca5ac33e3330904a5fa0a5c66449e1862bc6a | Bin 0 -> 2088 bytes .../crl/85ed0bf37d73468ff55b006b8beefb3b2c12807e | Bin 0 -> 3688 bytes .../crl/863f9756d164606316bc662c1dfa0f5dfe20d3f4 | Bin 0 -> 67 bytes .../crl/864934f5ba07e2fc676d4cf6604442b3e5364c3b | Bin 0 -> 1265 bytes .../crl/86854aeaffff84078468e8dbb68c875a80d2cc4a | Bin 0 -> 575 bytes .../crl/87425f1b81d2d59501b1c2aea5eabd571c474290 | Bin 0 -> 1265 bytes .../crl/874d8990ab50420afc4f42cff68cbcf75d9f0db6 | Bin 0 -> 144 bytes .../crl/882fe895608787672ec0da956f2df6835f21f3e7 | Bin 0 -> 1265 bytes .../crl/887c64fedd6a9bab4ef1f64968d9802087558896 | Bin 0 -> 32 bytes .../crl/8966577c17ea53e5810c622a0a8a366af57ad9eb | Bin 0 -> 636 bytes .../crl/8aa8af23be00d13e552756bcf0a78c416d5ec294 | Bin 0 -> 144 bytes .../crl/8acf8245fb816208c06c8f224e5858f15dc0f9f4 | Bin 0 -> 48 bytes .../crl/8b03f231fbfeed009c5e8dc5f5c37716532d9ecd | Bin 0 -> 180 bytes .../crl/8ba5174987d93067993cdcb44713cb857b026d86 | Bin 0 -> 96 bytes .../crl/8bb6208bb25a5c7cf9973b221c48e69e2167c3f9 | Bin 0 -> 973 bytes .../crl/8c2d8d0003e8e09353f3fb9d682a9e756ae6fb4a | Bin 0 -> 248 bytes .../crl/8c6a6efdfd95eb95163c119efc7c84a7d81aa1f0 | Bin 0 -> 1265 bytes .../crl/8cb0f783f64f2fbba5fca6a2bba70b9a01b4ff36 | Bin 0 -> 1265 bytes .../crl/8cb412f87365b0e021ac10c761000af59df72a92 | Bin 0 -> 50 bytes .../crl/8d6922bdec5570999c768983184b8bf877c4281d | Bin 0 -> 1265 bytes .../crl/8d8774731fdb354270588bb6cf1694cbf82f73bc | Bin 0 -> 74 bytes .../crl/8d9fdf73dd63090fabf41112d3da1d51791d918d | Bin 0 -> 3112 bytes .../crl/8db149228f8543782b023ff187b4a0c80d235f2a | Bin 0 -> 2276 bytes .../crl/8e6b22fe9f2d3830cc1e967565ebb829cd61591c | Bin 0 -> 62 bytes .../crl/8ebfed13981dfb699e70d1c1df6b313e31aa0782 | Bin 0 -> 1064 bytes .../crl/8f2976191a57e11d3e8a283b6d0e1cf1ede8b772 | Bin 0 -> 28 bytes .../crl/8fde3ad6ac32809f7ce323ca5635b196108550ac | Bin 0 -> 36 bytes .../crl/90135405d11b89800720bfc85deb4c43b9c82e91 | Bin 0 -> 1268 bytes .../crl/9019fd8e67ac040e8219e6bb0f26a424d8b5ede1 | Bin 0 -> 1265 bytes .../crl/90382f7ab13d3a40dd1fa4e46eb3ecaf829c471f | Bin 0 -> 53 bytes .../crl/907b50d218920001a0101e721523122bd743c47a | Bin 0 -> 276 bytes .../crl/91ef97771f6432cfdf5c5f77582af357dc2f1b4f | Bin 0 -> 96 bytes .../crl/924e2e4784c457a02f518b8456a6fbd25fa95adb | Bin 0 -> 1265 bytes .../crl/926a802833ca47d63fb7a04be7471beaaa090945 | Bin 0 -> 335 bytes .../crl/927bce5e806d2e4ff7e573f22f8df6e26502a018 | Bin 0 -> 53 bytes .../crl/927f6fe0e32c26cf53f4470eea443c8e897b1fe6 | Bin 0 -> 1076 bytes .../crl/92ea8ea92ade551de6a2ded47b3142a569994250 | Bin 0 -> 1265 bytes .../crl/9311b06eea99bf381c035cc899279b1313d71931 | Bin 0 -> 57 bytes .../crl/93169f83f0234bb5eb29bc6e42a971655e869cdb | Bin 0 -> 1265 bytes .../crl/932223a99e06c1db71669204c8f75ce978c0e8f5 | Bin 0 -> 1265 bytes .../crl/93e112f7c5f87068e18c25439a4ca3b1b6a2e818 | Bin 0 -> 60 bytes .../crl/93fd51c1dc4d71ff239e18aa62e887297b2e3f25 | Bin 0 -> 292 bytes .../crl/9413399a3f21eff2c2230e20c7cebbde54436c38 | Bin 0 -> 804 bytes .../crl/9433b155fbcd6e4bd79d9c584bf7c9ef09a9875b | Bin 0 -> 1944 bytes .../crl/946d30e22f28e031bf366a7a3ca587e473a8bff4 | Bin 0 -> 1265 bytes .../crl/949d2b1356983aa2ab6dce0eca4c4f0ed9b5adb5 | Bin 0 -> 1265 bytes .../crl/94e1ad819675d38e9aa79298d8067fc9eb3bda12 | Bin 0 -> 1265 bytes .../crl/94ef57d148905e18130b4d61cd81b1922a9e1329 | Bin 0 -> 144 bytes .../crl/9533d34938b8ccf46e429bdbe8d33f94ad9c25ce | 1 + .../crl/956763749024d79a66921f12f0bee09149c2b981 | Bin 0 -> 1265 bytes .../95ae794899a46a3cfae1ee8feeee0bd955082c57 | Bin .../crl/95c3a992ebca07803d9155e5d9fd687cfa79b0db | Bin 0 -> 169 bytes .../crl/95f9d3ebbc8d1be2aafac634dccf3799dce33f2a | Bin 0 -> 764 bytes .../crl/96026fe90f19305a73b45bbf6f82f08825008bbf | Bin 0 -> 1265 bytes .../crl/9687201a1f5f577fa48b2d836b62c90a662e2c58 | 1 + .../crl/96ddfdeb43e0cc292f7fbe1fe457c72532e7232c | Bin 0 -> 98 bytes .../crl/96e2ecc673f8812aa6cc4c675a5d43fc7bee970b | Bin 0 -> 3924 bytes .../crl/97229d1abbca21f12cc8cac0f889b265c90e5a81 | Bin 0 -> 1265 bytes .../crl/984784c17e38da7e803a7af37b12b1727ee443df | Bin 0 -> 36 bytes .../crl/98d1599ea80381aa5ef283fcfbb87e88ffe91177 | Bin 0 -> 1265 bytes .../crl/99497d83574ce13df85bdb6428e373d37288c1bb | Bin 0 -> 41 bytes .../crl/99c54d3b44ed209224f65280bcf2fdf3e55e91a7 | Bin 0 -> 5352 bytes .../crl/99e49724e0ccbc1a5e2c245e852dea0f21acdec6 | Bin 0 -> 1265 bytes .../crl/9a6169e8dd90964f42dc84cb0e15071d23ef290e | Bin 0 -> 1265 bytes .../crl/9a85c0eecd0b0257184f4973caff94b879306180 | Bin 0 -> 1827 bytes .../crl/9c1bccc7b87d9f8099535e74d884b56c0d803856 | Bin 0 -> 1265 bytes .../crl/9c5da7d46dd589af3420a0f316dc552aba432e5a | Bin 0 -> 1300 bytes .../crl/9cbe1264e223ca3b9af35b35957f99e21004abe4 | Bin 0 -> 163 bytes .../crl/9cde9c121996bc737abb8761c8b37a860490b3f5 | Bin 0 -> 1265 bytes .../crl/9ce11494a2bec38780e750ac49bf28f8b9fb8d49 | Bin 0 -> 2397 bytes .../crl/9e145380fa1e1f47ff8354c919ff0faf9dfa5a98 | Bin 0 -> 4135 bytes .../9e9511bdb7b647b9e2c9f3bbd5efda0ba1244a5f | Bin .../crl/a063c3f7a0356cf6ff2a58b07c1ea670b3f4f372 | Bin 0 -> 1040 bytes .../crl/a09f48799ebebc965fd7428aaebf846391a1068d | Bin 0 -> 276 bytes .../crl/a173e42b18bb8e5caff4665d071d07ec8932b646 | Bin 0 -> 224 bytes .../crl/a1cb2a0e51fc00b195561ce82fd459371b5ea813 | Bin 0 -> 1265 bytes .../crl/a216235842377e85a8b23c1756948801b1adde9d | Bin 0 -> 626 bytes .../crl/a285e8ac8670749a4d773e6abbea700ed31a31d3 | Bin 0 -> 1266 bytes .../crl/a36f9d7c0aa3ef9ecd3c382c7f74fa6f01dbf7a0 | Bin 0 -> 109 bytes .../crl/a3b3d458eecc18600ad5b5abb7f11bf8e6f0372a | Bin 0 -> 144 bytes .../crl/a4c0c049db5e56e7a27918fa85c46941f5136f30 | Bin 0 -> 1265 bytes .../crl/a4ca4955c6c9942f602c13e6faf5496c5f098d81 | Bin 0 -> 620 bytes .../crl/a4d9452f57020e9b254d7d750a8c03cbf89b7726 | Bin 0 -> 24 bytes .../crl/a4e1378b8690d88eb5cc2718768189637f918513 | Bin 0 -> 276 bytes .../crl/a50970f5250baaf4a8edf9322e64ac1e7ae0863a | Bin 0 -> 1265 bytes .../crl/a5c1e9962e3bb1180de6acbc7f05bd97666cb313 | Bin 0 -> 1265 bytes .../crl/a60e7688558c61ea2111a3d24803abe58a83a26f | Bin 0 -> 1265 bytes .../crl/a6cecc1f15aa334938f6d51bb2428a5ed0ec0739 | Bin 0 -> 772 bytes .../crl/a6f1e28f82d6969d2b821d5184dcdfacf137ad9b | Bin 0 -> 1265 bytes .../crl/a74f9cfee132e9e28e2885e75ddcba6125311821 | Bin 0 -> 1265 bytes .../crl/a75950b7a6dc9f4c3824a61cff4b43b6628d3b61 | Bin 0 -> 1265 bytes .../crl/a7a43e11b1924a91f91c0a85ff244cc070b4f559 | Bin 0 -> 1268 bytes .../crl/a804b3ea00c53e77ea0ce531a10e474d80915b2e | Bin 0 -> 128 bytes .../crl/a86f8a8f5af11055b6ac521bf8493fbbbebce861 | Bin 0 -> 1612 bytes .../crl/a87c93937e6c8f2fda0b2a1524832aa9f60bf0e8 | 1 + .../crl/a8c7ffdc52f6bd09ba83b443ed15f12ab94fd30e | Bin 0 -> 1265 bytes .../crl/a8d789dd64af913072cad29b81ebb8fd66597f1e | Bin 0 -> 267 bytes .../crl/a903a1ce0f1a290b91c7a8df2e8b6066bf99ce57 | Bin 0 -> 45 bytes .../crl/a942fe1f9531bb095859d49434e01bf6c71d15e5 | Bin 0 -> 1265 bytes .../crl/a990ebcd8f72f97560582196d72192af916b7fd5 | Bin 0 -> 1265 bytes .../crl/aa768cd1a0bba3ee22dae8567de94d4e31f3eff3 | Bin 0 -> 264 bytes .../crl/aaa50414a98c80765432fa6840adcd13978895b5 | Bin 0 -> 45 bytes .../crl/aad4b1b00d49e7576c84db0606e16621028b70fd | Bin 0 -> 924 bytes .../crl/ab019b6b207dae98ffb8c53e5624445eb51b07f1 | Bin 0 -> 45 bytes .../crl/ab0e2145e6e82c0a0707e7dba523a28c0589803a | Bin 0 -> 1265 bytes .../crl/ab6a30041682db50dd28068f75f0d099bf5e3689 | Bin 0 -> 1265 bytes .../crl/abbd9287761526f070bb78e836c0ed5f6b3b491a | 1 + .../crl/abc0dc26a9ad3bdc42fb80ec597e24e9593cc0ea | Bin 0 -> 1942 bytes .../crl/abc64acc4e57f9daa35ab1cd483aa5d54c3e22a5 | Bin 0 -> 1265 bytes .../crl/ac1af3832967a067998d4ec6163d21ac84788c44 | Bin 0 -> 169 bytes .../crl/acc9cfd921cb148a56e36dec5b41d2d934935354 | Bin 0 -> 144 bytes .../crl/ae536429c41525f67249d81ba85a76a48f04a0c4 | Bin 0 -> 1265 bytes .../crl/ae7eb55676d92c677a17e8f594bc88ce658d5d5a | Bin 0 -> 1265 bytes .../crl/aeb89e7ab543fe0973cbbe0d9f1ed4a1c5d4dab7 | Bin 0 -> 973 bytes .../crl/aed6b61bc1008d8390410a6c75d4914bd04acc92 | Bin 0 -> 44 bytes .../crl/af6339cbaa9ed04baa58b4fc777061d970f88b66 | Bin 0 -> 1265 bytes .../crl/afb9ada23f8cdc85b381ad62d7cfaae9ffc46fee | Bin 0 -> 1265 bytes .../crl/afd2b6f35c8a59bedf9d0f71161151959524c731 | Bin 0 -> 1840 bytes .../crl/b026396ac679309e58ddc8f4dff0b69b7d4e11a0 | Bin 0 -> 313 bytes .../crl/b0b89639a6e72346875e6de665259f480b72a7c9 | Bin 0 -> 144 bytes .../crl/b0f765b5c5dc39f37688564ea60b82e724ba37f6 | Bin 0 -> 257 bytes .../crl/b1dc7b083703db8f6c5386a23096eee6b3213ac9 | Bin 0 -> 137 bytes .../crl/b1fa953dbd62fc3c9fcefc6fce22c2d074bf4805 | Bin 0 -> 33 bytes .../crl/b2883db9623c689c8fa41776c310a02a3d4b01d7 | Bin 0 -> 1265 bytes .../crl/b2ba633dc1524b8e5817e215e85aa3d38c0f1329 | Bin 0 -> 1265 bytes .../crl/b2d9f196082ac030a25d862f6f09ceb0eb86d705 | Bin 0 -> 1265 bytes .../crl/b2e5342ee20eee873433987bd060c5d519aafb1f | Bin 0 -> 3150 bytes .../crl/b31da5e6f3aaccc6a0d94b04c6522c06850072d6 | 1 + .../crl/b36f54e82aab2e2295797d4104c900dab21cfdf6 | Bin 0 -> 105 bytes .../crl/b410893c3dae4a860c0e1e41143b24c66a399d8c | Bin 0 -> 1265 bytes .../crl/b442cb276cd18f06e6d77b98f9223823c15a2d47 | Bin 0 -> 31 bytes .../b4a7ad1caf7ec9fe7465f40ebb60d9e3563c48dd | Bin .../crl/b4bb5ac8ba062e1f8f98617da337dfeab0442d16 | Bin 0 -> 1128 bytes .../crl/b4d25c2b9d8a7bbe658e814fb5e2f69efa633887 | Bin 0 -> 136 bytes .../crl/b4d894317b7606870e288ac29ce507936817830c | Bin 0 -> 89 bytes .../crl/b50c444ff52ff487e0807490adb1a21bc4c64f14 | Bin 0 -> 1265 bytes .../crl/b6297afe94b7c31d51607340300c6e27c181acea | Bin 0 -> 8 bytes .../crl/b63bab91985d5776ced990a2f5fb175b1189239b | Bin 0 -> 1268 bytes .../crl/b63e8cec52411df9037ca09938f0079bf894827c | Bin 0 -> 1265 bytes .../crl/b69f006d4fbac5e44a85ca0614e70777906ba388 | Bin 0 -> 136 bytes .../crl/b6f7da2c32971d7499de7f190d7fb2712d34f6dd | Bin 0 -> 2518 bytes .../crl/b7300456bfb4fc79a6c8316ad79c4ce2f58523bd | Bin 0 -> 40 bytes .../crl/b7506c230a1f208eeee0a2bc65bea328450e81f2 | Bin 0 -> 1265 bytes .../crl/b852912077720aac60a5f44538f510e890c11036 | Bin 0 -> 144 bytes .../crl/b8856084ac49506cd1f74d42930dc156173043ad | Bin 0 -> 1265 bytes .../crl/b8b37bad49ccf03a18b2a5f4a423ca68385d3a8c | Bin 0 -> 20 bytes .../crl/b916370b207d6bfe9e92d9096a0856480ecc828a | Bin 0 -> 1265 bytes .../crl/b94ed3c77faf3ac69b2300900b04b24b9b515a28 | Bin 0 -> 1265 bytes .../crl/b95fce108db89fc115ab60d98bbb381b19f2cdc0 | Bin 0 -> 109 bytes .../crl/b9c74ba5501d75902a119e94fb32217d9bfdb691 | Bin 0 -> 1265 bytes .../crl/b9dde3ed44926874b6c29033cd7aabb1fc303827 | Bin 0 -> 730 bytes .../crl/b9fc376a5c92c8e95ab3b5cce01afb9fe2d1d5f2 | Bin 0 -> 1265 bytes .../crl/ba0340a3d8561a49b48580d4b25c4a09fd211ce2 | Bin 0 -> 141 bytes .../crl/ba167ab828ed3f0d4e737df7b1c5e28a77579e72 | Bin 0 -> 1265 bytes .../crl/ba537a668c0b079e66d790432596ef58139a695f | Bin 0 -> 1265 bytes .../crl/ba5ce74c440ad59f535f87f78951779fbe3a81e4 | Bin 0 -> 104 bytes .../crl/babaa91cc85837311c18080fc19d2a6600eb4b15 | Bin 0 -> 1265 bytes .../crl/bb19ba8f977a5e01f50169662be1280e7c6c8f6c | Bin 0 -> 1184 bytes .../crl/bb3922649835a2f941a6e9d42d36feec396d1b9d | Bin 0 -> 1265 bytes .../crl/bbf487fe53f4fb157c11d3f76f26162bc6f62c20 | Bin 0 -> 99 bytes .../crl/bbfc05b0851cfa7b0cbd04cd33234fe08a0007f3 | Bin 0 -> 1265 bytes .../crl/bc0b04b58c3a0aa1e494be04ced881dedaab0ef7 | Bin 0 -> 1265 bytes .../crl/bc56c8d5adf1e0a1bff98e886428c51c29a08f77 | Bin 0 -> 1265 bytes .../crl/bc7e7530a1a49ffcb689ce9d4d82816238074d85 | Bin 0 -> 1265 bytes .../crl/bcd340c0c483ca4228ce4f85327c999dd354b5b9 | Bin 0 -> 53 bytes .../crl/bce7b86b7867fadae9b6772b55a8ad31bc1b277b | Bin 0 -> 45 bytes .../crl/bced40ad9fcf4a943fdafe4cc17faab711e06e64 | Bin 0 -> 1268 bytes .../crl/bcf95f277823641503efde6c6822579884c6968d | Bin 0 -> 1265 bytes .../crl/bd068110f3116876e2064e66ecff3be6393e0c80 | Bin 0 -> 1697 bytes .../crl/bd083e2c2dbc1fe5cb8b96abf4754e1814af8de7 | Bin 0 -> 1265 bytes .../crl/be60efcdecaac183a12139e5891e9243fd966d83 | Bin 0 -> 98 bytes .../crl/bfb78ebd408b4d411f61eba60fdf768835268ce0 | Bin 0 -> 45 bytes .../crl/c0e2410544a5b46d61155b32b68fee14612c51ad | Bin 0 -> 169 bytes .../crl/c0fd44447ee74d84c548f9869e48f0f992a50f43 | Bin 0 -> 105 bytes .../crl/c17734e4e2ff4908b0dc52090e264b31668f055b | Bin 0 -> 1265 bytes .../crl/c1cae1583b3b3ef53d2e21b61a3d1dd6aff143f7 | Bin 0 -> 1265 bytes .../crl/c262ae8ffc8cf26f6c31e310af82d07095065cde | Bin 0 -> 1281 bytes .../crl/c2810bda5f89035c90a7c361bb627bd501ab286c | Bin 0 -> 1265 bytes .../crl/c2a25e6ba379eb4c7ebe37b47bb5210b13a4bf6b | Bin 0 -> 1265 bytes .../crl/c2b0445e032a48565918c89950af869889836116 | Bin 0 -> 80 bytes .../crl/c2dd44f16a7858fbc8b8ceb6ab0348346c56508f | Bin 0 -> 1265 bytes .../crl/c2dfb0170ee0b6f8c75792faa868aeb8ee12958e | Bin 0 -> 172 bytes .../crl/c313bcf4ebd4f470d44f193018ab56130ea45c13 | Bin 0 -> 144 bytes .../crl/c3a6df5caf6442106dd8ef51309785d6fd9e096e | Bin 0 -> 1077 bytes .../crl/c3d4cbc2e896b143eda4a271eb1ed6c9546a0fbd | Bin 0 -> 276 bytes .../crl/c3ea41d4ac5adfe41b1e78045fa5aaab6d1d7619 | Bin 0 -> 1265 bytes .../crl/c4537d50deb1b0f32d0afd1b8e2a176f74892f1a | Bin 0 -> 1500 bytes .../crl/c457643b0a1c11a264c6a5dba50a677cfdeadc13 | Bin 0 -> 1268 bytes .../crl/c4ca6bb0b187305aa5b69926b258b25a14d733b1 | Bin 0 -> 18 bytes .../crl/c4e2d61a43dfe13fa4b69bb44cab80b10e1ca762 | Bin 0 -> 1265 bytes .../crl/c602546ca66d82f6988eb2028f39e6bb7afbf636 | Bin 0 -> 1265 bytes .../crl/c672dae15311d3aa1a2b7b6f92330ddae15f57e4 | Bin 0 -> 1265 bytes .../crl/c67b95168e971f3b03a88003600cc9970682496a | Bin 0 -> 1265 bytes .../crl/c68cfc4722f79385dac7c7c5003c4fd5c5610468 | Bin 0 -> 82 bytes .../crl/c6a4485a4527bbb69e554666a3b01de414650f3a | Bin 0 -> 80 bytes .../crl/c704729bf399a938114d5720e97d9d63c9c797e7 | Bin 0 -> 1592 bytes .../crl/c741610867f749444cd14fbb877082ecb2ae2184 | Bin 0 -> 1265 bytes .../c787ac1ef2fff18420330c9bf1499d0b505e3467 | Bin .../crl/c80144d931bb739ccd7e211e741b2535ba9666e6 | Bin 0 -> 144 bytes .../crl/c83922c49e88208ab13bf0d95f50aac579ecf876 | Bin 0 -> 1990 bytes .../crl/c869c5ff77dfe4b76293e7b39e64083ce51760a3 | Bin 0 -> 1265 bytes .../crl/c86ccce5d63b7ef60dbe2bdfea0a1996ce8df51a | Bin 0 -> 185 bytes .../crl/c893eaf866b1cd2dfccd05e29b7a0f230d11e098 | Bin 0 -> 1265 bytes .../crl/c8c766c644cc61e0f4c003c2af58da0e720496c1 | Bin 0 -> 1265 bytes .../crl/c8f411b4ebefb4f42987be3ece4968f4c0a777b7 | Bin 0 -> 1265 bytes .../crl/c91609e6349755874eead192643e7d061f015899 | Bin 0 -> 1990 bytes .../crl/c99ae56a4ce09b00ca07c35f0c901c5df41915de | Bin 0 -> 1265 bytes .../crl/cab931de0528e505c7a44103c1ebe68873da72fe | Bin 0 -> 296 bytes .../crl/cabc5a80268250bfe4249abae20b44ed7431afc0 | Bin 0 -> 232 bytes .../crl/cad19e928406373948daa0b4308b8e9eae5aca98 | Bin 0 -> 3850 bytes .../crl/cb38dd5b0497a0c7aab8a2b3a7ce29e62b7985dd | Bin 0 -> 1265 bytes .../crl/cb3d2ba2f075b5748965789e4f540e55fcf46d23 | Bin 0 -> 448 bytes .../crl/cbc6abd5b4d5d2062121ebc39047c0d308290afc | Bin 0 -> 1912 bytes .../crl/cbdca64107a9ef3ae63a1d04651adcb64c30aec6 | Bin 0 -> 1265 bytes .../crl/cc4bcd6284ca2e8019d1a008b23d16bbab453582 | Bin 0 -> 1076 bytes .../crl/cc4df8f46f24d9a2d946f4f065dbee7def6082fc | Bin 0 -> 1265 bytes .../crl/cd11ad7f905a9235538d0f6f7a23d9b7f50a3841 | Bin 0 -> 1028 bytes .../crl/cda8739c51e41660270d1950eb39b301e374af87 | Bin 0 -> 1265 bytes .../crl/cdf9c0e3ed5e65f6e50109b0be27951f44be5591 | Bin 0 -> 1265 bytes .../crl/cf779242507395deec463c69703e210050ae217a | Bin 0 -> 1836 bytes .../crl/cfefdbcb0c16cb38e846e93e62d6dbb9e5929e28 | Bin 0 -> 276 bytes .../crl/d06044beb96178e65c98e9e72bc9afd7bd649d24 | Bin 0 -> 1265 bytes .../crl/d0d082ed65d383521de03d1ad5b77df8aed77360 | Bin 0 -> 6 bytes .../crl/d16031224cb2b282165ab36caebb6efc2fc6f3d8 | Bin 0 -> 2745 bytes .../crl/d17617d42ab2623e6852da97c7ee0efcc4248910 | Bin 0 -> 1265 bytes .../crl/d195adafefaa4e9fcdecf02c2cbe1471bb1e564f | Bin 0 -> 169 bytes .../crl/d1aaa312d56196bb451b99b1e5746d113815e757 | Bin 0 -> 1265 bytes .../crl/d1d9a84f72bec26862d4e27c39d0ffb7d7d685ac | Bin 0 -> 97 bytes .../crl/d24bf32d1e341c958d421725c57d0844ab785a9b | Bin 0 -> 1265 bytes .../crl/d296c64f700a9099722d08603cec856096f0fff0 | Bin 0 -> 2484 bytes .../crl/d2c2de1132c0797f9d36f608606d0de633d00c1b | Bin 0 -> 36 bytes .../crl/d2e139bce64bfb47a577a912e70537fcd1c39186 | Bin 0 -> 96 bytes .../crl/d33a9635f608c80b6e2c7a0e2bab825eff6bb704 | Bin 0 -> 36 bytes .../crl/d3e7acd4596d06728a404d0ddfa779483bed8dad | Bin 0 -> 68 bytes .../crl/d4685b88fa469c799a627d2a20802ea1fc0ccc78 | Bin 0 -> 1265 bytes .../crl/d4cbaf8f7f9032a35e5d3ae484c6e2ab1d72d975 | Bin 0 -> 36 bytes .../crl/d4e95ffb6d381416bea7548da7cb0312dc9ed8f5 | Bin 0 -> 1265 bytes .../crl/d520fd03a527cf58c0f8e7bb6ade9bb8e2e6259f | Bin 0 -> 1265 bytes .../crl/d5655383e633a69f975e786079bb6c65260763f0 | Bin 0 -> 4457 bytes .../crl/d57eede1a95c36d027c889bd2c96644fb834560a | Bin 0 -> 1423 bytes .../crl/d64c4a8fbe0166fd40bdf23c98cfdb520aca522b | Bin 0 -> 1265 bytes .../crl/d65173855f26cc237d433dcfcb00cc7363217d93 | Bin 0 -> 1265 bytes .../crl/d6cca863d572241dfb9d3d00734ad37dadf239cf | Bin 0 -> 1265 bytes .../crl/d7085d1e274d38f357b0ad8a890983705701056b | Bin 0 -> 1265 bytes .../crl/d70c0708e27a85b33101f7efd2b4d82fece53cca | Bin 0 -> 1265 bytes .../crl/d75bb0a1b4473c18d331a4cd5fc4902c7a7e6995 | Bin 0 -> 258 bytes .../crl/d765ad57f5b4a4fc7f7b2a0f8346e491b5997820 | Bin 0 -> 32 bytes .../crl/d7a4ee8f3329cf2753719350e23b6a56355dc1cd | Bin 0 -> 60 bytes .../crl/d7d86e02713901a2da9384952c3f38d21ec9375a | Bin 0 -> 70 bytes .../crl/d83b12b4c82d46b65fc4bb0d558b1c5fcfa88a3c | Bin 0 -> 1265 bytes .../crl/d8731e0be6bdff2852af9b627329c49b22533bc0 | Bin 0 -> 276 bytes .../crl/d8b79d06a671bd660b920db3fb406b7e7b098a42 | Bin 0 -> 1265 bytes .../crl/d9b59b9a644cfb20c7c66b4615503061ebaee050 | Bin 0 -> 3169 bytes .../crl/d9de4e2ac95f45c5f67e8aafabf3b47eb720733b | Bin 0 -> 1265 bytes .../crl/da2d787ee05a01a9f74f91544aa708c2fdeebb46 | Bin 0 -> 12 bytes .../crl/da2f59ea5e58bb2a7b14f0592e5fd5c3c1506153 | Bin 0 -> 1159 bytes .../crl/da5670355ce667d720ffdcd928a47ce219f919fc | Bin 0 -> 1265 bytes .../crl/da608764fe85eca103d1c1874b5af6f4c698bc09 | Bin 0 -> 1265 bytes .../crl/da6761272de057a898e0c2651bb7a5bd913bff25 | Bin 0 -> 1265 bytes .../crl/dab87220c8987ba790bf032e911878eddef3bbcc | Bin 0 -> 1265 bytes .../crl/db4da97d975c1c51ee353ecd9fdb0057e0b50947 | Bin 0 -> 1265 bytes .../crl/db657267f7bddb159fecc44d5c7bf9b146a431b2 | Bin 0 -> 1265 bytes .../crl/db6b508022932000a0c56af8a118a3f324150a0e | Bin 0 -> 1265 bytes .../crl/db6fb1b0d862e9bf9a4d52190ff9407062be4e20 | Bin 0 -> 1265 bytes .../crl/db9856fe2000097deeebca382c01d434c005644d | Bin 0 -> 1265 bytes .../crl/dc12e0dda640aa609f6740f71f42311f52ee47f9 | Bin 0 -> 1265 bytes .../crl/dc1431f9b1d7ce5b971bbc2a80e5a435262ddccf | Bin 0 -> 53 bytes .../crl/dc4c3a9f0272ed612484169b435ded0e4e366740 | Bin 0 -> 54 bytes .../crl/dc559978d6c8a43488e8c67cac2d223eb6e1d2d0 | Bin 0 -> 1265 bytes .../crl/dc5955ec62ed43b534986f18950d3940a9c7d371 | Bin 0 -> 1748 bytes .../crl/dc62aa58d1c7754a0f6318e2ab0bdc3de81b42ce | Bin 0 -> 1265 bytes .../crl/dc92f9ea6e811b9fee5c81959e233b4cddde39d9 | Bin 0 -> 1265 bytes .../crl/dce8cfe64cb1dcdc07b3b5a75ffb39060ac363ff | Bin 0 -> 105 bytes .../crl/dd08ac28e839408fd4aa16acb99b341b36a0b2a8 | Bin 0 -> 472 bytes .../crl/dd1e3947ed0927eefc1500665813da68a92df4ee | 1 + .../crl/dd458921852920c090b35f2b9b31b2872bb788bc | Bin 0 -> 36 bytes .../crl/dd47131cb925b145a1121503b7ef3b1fa0a8a611 | Bin 0 -> 83 bytes .../crl/dd4a3d316f86e8502281756ac907d119e71bc58e | Bin 0 -> 159 bytes .../crl/dd918086c7064bceb96316c1fc630a8a180dad57 | Bin 0 -> 108 bytes .../crl/dda3c35cdd4d9d782238376279fb3d6b5f8ffe17 | Bin 0 -> 258 bytes .../ddacea689252d994d128d90bdd9c990f78ba70c9 | Bin .../crl/ddbb38f145e4cf7c3fe913bc5e252bb25a8d6934 | Bin 0 -> 1836 bytes .../crl/de18849c87a1eeefc2edf5d678c6e4eac6da72e4 | Bin 0 -> 1265 bytes .../crl/de2d78faba9dd42b0284d7e7a4a600b404c1c22c | Bin 0 -> 1265 bytes .../crl/de4b58dc1abe0e224fcafdeff129f39d974cb21f | Bin 0 -> 1265 bytes .../crl/deb729763fb1f6ed8fc3422d8e783a492c40d3f0 | Bin 0 -> 1265 bytes .../crl/decf9590bcfeffc7de599e862925daf94feb4f0a | Bin 0 -> 1265 bytes .../crl/df21abc52344994e9b761505c7d1cfa6627bca09 | Bin 0 -> 1265 bytes .../crl/df330aaf0b141bc734d7c107ab730ea9fc81bf2f | Bin 0 -> 1265 bytes .../crl/df64b49554dba3431373ad10cd6bbd5d634a3f0e | Bin 0 -> 1265 bytes .../crl/df8a584c6cc41d301eb06dc67d825fd945c31865 | Bin 0 -> 248 bytes .../crl/dfd5859d28678d77374086696d776858f273a6c2 | Bin 0 -> 1265 bytes .../crl/dfe847a96ca2f43468e1c393eab6e1f9737e0abc | Bin 0 -> 1265 bytes .../crl/e036e5b2fd5e21b4788a201ffcbd9b303efb7f46 | Bin 0 -> 144 bytes .../crl/e1511d44021efc1616767ab55b39d1d15f66521e | Bin 0 -> 1265 bytes .../crl/e2bbfc9a31dc53a013bc84209079c4d00e6d4323 | Bin 0 -> 276 bytes .../crl/e2ce95a669fa47ef2704c23855bee22e03eb6b73 | Bin 0 -> 1265 bytes .../crl/e2db102edd7157d6aec27905775c16d5d0e09d08 | Bin 0 -> 1712 bytes .../crl/e3844cbc09abc4a075dc68bbbc422c57af5fbfc6 | Bin 0 -> 1265 bytes .../crl/e3b9d1f2070e9e5c7c805c16b85c9b2549e37c95 | Bin 0 -> 23 bytes .../crl/e3c1e2979765c9259a862f1801fbd9a30f7b0d98 | Bin 0 -> 2316 bytes .../crl/e45d444f19379de6d649c9d0b26b68495d044679 | Bin 0 -> 1265 bytes .../crl/e47b7ed7e8451982e78d0a7ef8a09a13f5d73130 | Bin 0 -> 45 bytes .../crl/e483fb02ea45b5a976662003f409b5b9ab90c5e9 | Bin 0 -> 1265 bytes .../crl/e4ac2057cec22cb023ef9c17d8df17c8b6045141 | Bin 0 -> 48 bytes .../crl/e4d2d4d235b91fefcd97765d67ffd52a66b26ec6 | Bin 0 -> 1196 bytes .../crl/e4e7557d2b20b3c9dea1e104c9cef65b131abae3 | Bin 0 -> 1265 bytes .../crl/e4f81e1e0f955241a0787727a4b53caea4526453 | Bin 0 -> 408 bytes .../crl/e67faa12b5c8861dd4f22b765d696d11a34f17f0 | Bin 0 -> 49 bytes .../crl/e6df4bea1296e97857ec73cf3304f63c0bb33f30 | Bin 0 -> 68 bytes .../crl/e6ed35df98a065090f714071bfa9d4df76dbe580 | Bin 0 -> 1265 bytes .../crl/e752a63a2abfddf6a9115f5d989cbcfe6b724086 | Bin 0 -> 1265 bytes .../e7a8233ce913bb904a55bd4053f94d4cd10958dc | Bin .../crl/e8311fdc7503f4b18b722fe2220d466ba40c24a0 | Bin 0 -> 1265 bytes .../crl/e8387c584cc0d780c17d6bd22bd4b3e59a9780ba | Bin 0 -> 1265 bytes .../crl/e86fe8a5023611516675b0f22518533340cda91d | Bin 0 -> 1265 bytes .../crl/e875fee60490d51733ac82dbb9781d38aa9034ee | Bin 0 -> 3224 bytes .../crl/e910fee9dbb4be570224c0d63f411a74b343207f | Bin 0 -> 1265 bytes .../crl/e95c4884c6f3c79722a1bc7e533e49179a8e4a32 | Bin 0 -> 1265 bytes .../crl/e973812da507a7d4252dc7aa8edf955469c26fd1 | Bin 0 -> 1265 bytes .../crl/e97d7d92d0cb31d56a3f901727975830af933845 | Bin 0 -> 625 bytes .../crl/e99185f504f4584536a23fd3603216842a5bbb8b | Bin 0 -> 96 bytes .../crl/e99bb0a2da04ad17c49dabe100f925beadb8d96a | Bin 0 -> 1265 bytes .../crl/e9ff0fe50367a7c0e191526438d24c5d4b5b6441 | Bin 0 -> 1265 bytes .../crl/ea27669c7f73c94afa7020f5cd62346d1172f441 | Bin 0 -> 67 bytes .../crl/ea425a7e39a603ae47dbcd05138a45e5d1d1f5aa | Bin 0 -> 1265 bytes .../crl/ea895dd7daf4537af34e21aa90cb1a60492c5e07 | Bin 0 -> 1265 bytes .../crl/eb0bd036d8b55be4818b2022b6f86c9976883abc | Bin 0 -> 1265 bytes .../crl/eb37cea76a5b4c19d5ed7d9e73dd94566f70adf6 | Bin 0 -> 1265 bytes .../crl/eb9727efc52f22e9a3ffe4523292fd3e82171062 | Bin 0 -> 607 bytes .../crl/ebc9d496f805b686bdbc1ffc396c34880da4589b | 1 + .../crl/ebf7f4932cf43d47fe22c46097a5771894b6cccc | Bin 0 -> 22 bytes .../crl/ec003410dd75e441b2c0c2aadc198a1a753058a8 | Bin 0 -> 68 bytes .../crl/ec295bc752cd8adaddaa02b074301c829d66dfdf | Bin 0 -> 749 bytes .../crl/ecd8ee551ebe0c2fce87380e354d0445f140f9f4 | Bin 0 -> 468 bytes .../crl/ed297272eee9a47c69e3438607f61a77d77232d7 | Bin 0 -> 1265 bytes .../crl/ed973d69d46868724298a989fc62a6783c959603 | Bin 0 -> 80 bytes .../crl/edcde1da41ae74debec40bf85b6a13c9320fcf0b | Bin 0 -> 49 bytes .../crl/ede0180229a7150cbc0fab2613e3c12a15ba746f | Bin 0 -> 1265 bytes .../crl/ede64ba3d5a7b389351ba4abe3df829d791c88f8 | Bin 0 -> 1265 bytes .../crl/edebe1622e00210e52a4141d3040679119625fd1 | Bin 0 -> 1265 bytes .../crl/ededfe82ae926d0e6fd60dc24dfd8e68911f2001 | Bin 0 -> 19 bytes .../crl/ee299dafed06ff8a71e46e3d12284e38e796dbd1 | Bin 0 -> 50 bytes .../crl/ee465da3292d24941e9fde2df5d77f9dc6ce2974 | Bin 0 -> 1265 bytes .../crl/ee6eef5727e1a27eb2e715270e0b28a563d49b0c | Bin 0 -> 1265 bytes .../crl/ee7d98ece551f5f920dadc86c8f2e70e3d980114 | Bin 0 -> 102 bytes .../crl/eea9e61972e688a46f6ae448662263b30a9d0249 | Bin 0 -> 101 bytes .../crl/ef16969306452d0e6a62e9ec58b29c72e00fd466 | Bin 0 -> 1265 bytes .../crl/ef5e7a6040583b1a0de8a1d729d10ac0ccc08243 | Bin 0 -> 1265 bytes .../crl/ef7d2a22d0eaf256328b560d7ad92d7995efa930 | Bin 0 -> 1265 bytes .../crl/ef892870fb12286f4191319918ded6112bf3013f | Bin 0 -> 105 bytes .../crl/efd600b6f14fc22dd7fb73111c8fe25fcdb74515 | Bin 0 -> 271 bytes .../crl/efdaf4c6bfba70f4df344f58336f4f78d1994186 | Bin 0 -> 1265 bytes .../crl/f000a42b5c4968d0ca0dc2fe82539d48af4b159a | Bin 0 -> 1265 bytes .../crl/f01473d24862be402b2962720b1426fcf0778800 | Bin 0 -> 800 bytes .../crl/f019b1949e8af0369cdd0aea85d8e3f0b4e96e58 | Bin 0 -> 1265 bytes .../crl/f065f80ee47581f4e7def701861633319791a1e2 | Bin 0 -> 144 bytes .../crl/f16280a1ea743081b67587757747523e1f42077e | Bin 0 -> 1265 bytes .../crl/f16cc36049605b9f1b8c8f935713befc92041096 | Bin 0 -> 1265 bytes .../crl/f195c68faf558fed54541c12cef6098a426aa69a | Bin 0 -> 1265 bytes .../crl/f1a6be0a27ad87afa0751210d98a21bc320d8c84 | Bin 0 -> 1196 bytes .../crl/f1e0d44d83733337a2dcf37c89c64f73a343efea | Bin 0 -> 49 bytes .../crl/f21b799cba5f77b5de06f355827dcd80cd17674e | Bin 0 -> 1265 bytes .../crl/f23263a9847c50a3c40006019c0dbc2b0daab63a | Bin 0 -> 3497 bytes .../crl/f2a03f8e10edffe6af2ac23657a7ae30179dfe39 | Bin 0 -> 434 bytes .../crl/f32fd96177ca17bd24ccf54cdde0e7368feda717 | Bin 0 -> 1265 bytes .../crl/f33a1b74c53abb03f784fe2e7fe2c855a716fb6b | Bin 0 -> 792 bytes .../crl/f3b2e9931d0ecea39fab78c0dc64d9e6a0aaac90 | Bin 0 -> 1265 bytes .../crl/f403cf94b6444a1191e7329d9551f47d5a97dd15 | Bin 0 -> 1265 bytes .../crl/f497141ad62625edee34b11da1212981233d4a4c | Bin 0 -> 2732 bytes .../crl/f4ce73f41fca2efa1d85b46de4b0a832b493a0d2 | Bin 0 -> 626 bytes .../crl/f5cf3633c96ec774379fb510d7c9f714dac2ab24 | Bin 0 -> 1265 bytes .../crl/f66eb6cf37f6093fe6e8251a313d00fd9fc4de71 | Bin 0 -> 276 bytes .../crl/f678cb77ceb21e213e5d63ba926a9cf4a037d863 | Bin 0 -> 103 bytes .../crl/f680947ab21b475cf63f08d01f2fdcd8bace1f05 | Bin 0 -> 1265 bytes .../crl/f6a561d464743f0dccb68e1d497a7b46431c434c | Bin 0 -> 59 bytes .../crl/f6cf3ffe352e80f12db51be51f446f6359de6a49 | Bin 0 -> 1265 bytes .../crl/f74ff5e0db07126f74aa1008a8ff859a208ec8db | Bin 0 -> 1196 bytes .../crl/f77ac369fe6843e4063118498442587feafd65c7 | Bin 0 -> 1265 bytes .../crl/f78ebfc6cecf8f2a39a8ca13fed4f71a7139ffb9 | Bin 0 -> 1265 bytes .../crl/f7a49b3140651759d7a92d0083a4c12632fc94c2 | Bin 0 -> 1265 bytes .../crl/f7b2e7a8e8f339c0e28a0c6425402d9b546978e3 | Bin 0 -> 1000 bytes .../crl/f7c8dcc7d356e3bbf9561ed1c997165830490c13 | Bin 0 -> 116 bytes .../crl/f7ef38a3775e09f6cff4101b6b785cecacac57f0 | Bin 0 -> 1265 bytes .../crl/f84aad592e1a2f9d1fed59c196bced04be52e570 | Bin 0 -> 36 bytes .../crl/f87a082fcd46854d18c9d0de2ad5835db4a9b73b | Bin 0 -> 1265 bytes .../crl/f8dbd1842e2095d59a9064986910df31f25d3f63 | Bin 0 -> 352 bytes .../crl/f8f4ca245cd0101027f7b827ff8a7faca36f6c1e | Bin 0 -> 1265 bytes .../crl/f9081ac178dd1c459582d5d6346e28bf48e75858 | Bin 0 -> 1265 bytes .../crl/f93585752aa37ef0e38382c3f702733f372ea6bf | Bin 0 -> 1265 bytes .../f96138334c80e7e496c6b34a034edb0ae5823a61 | Bin .../crl/f9edd84d17d4d891dd300353d484b5f80652d2b3 | Bin 0 -> 98 bytes .../crl/fab6ea46898dbcc5fb42c5c22f7dbf9ce8e89390 | Bin 0 -> 1265 bytes .../crl/fb13c0880d13a5dc7dec5e39591468fff4422a78 | Bin 0 -> 300 bytes .../crl/fb46407262957f485fcdc48256d1f9255cb157c0 | Bin 0 -> 1265 bytes .../crl/fb841046c8ad7e2ae8c1a17c449a96646dfbbe83 | Bin 0 -> 1265 bytes .../crl/fb8e2dede9a6f66a3ddfc759a43b0003453f12dd | Bin 0 -> 1265 bytes .../crl/fba3c398adc96204ada5b232d98567dbc6eaae10 | Bin 0 -> 73 bytes .../crl/fbdb6bc03b6b073aac45e4e98ab7d0926629fa10 | Bin 0 -> 1265 bytes .../crl/fbe6ef17b37b3610dc5270f57af78dc192b19224 | Bin 0 -> 102 bytes .../crl/fbed187bd58f2a6db7a824033b4a4c7cadb18051 | Bin 0 -> 36 bytes .../crl/fc46d055297033bd5f54d699327cffa8eeed153c | Bin 0 -> 1265 bytes .../crl/fc990424b7c08f29ec27398463535d0f7d58517a | Bin 0 -> 59 bytes .../crl/fd273a12490b5dd68ccdefc99aed6947ec57df6d | Bin 0 -> 105 bytes .../crl/fd2e94c80ca8e0a7624cd2481f8912fc3e654675 | Bin 0 -> 1596 bytes .../crl/fd50ce676907084658264e29e50ec12c330c73da | Bin 0 -> 1265 bytes .../crl/fd7fee57ff6f87e1b56aa23b351774b59834db82 | Bin 0 -> 4496 bytes .../crl/fdcdf790cbd04ae508847a1a9ffd36f514a4b476 | Bin 0 -> 1265 bytes .../crl/fead49e7fbd4aa993ebdf196bc37423cb34151df | Bin 0 -> 288 bytes .../crl/feae11814eef9a0d9d472ecb60edfaf61c788efe | Bin 0 -> 3688 bytes .../crl/fec1b8d941e7e80267bb2a4c8dc442863e2f549d | Bin 0 -> 1265 bytes .../crl/fed72d9070901eb573626410959707b5263ebea1 | Bin 0 -> 178 bytes .../crl/ff81b63dbc6c497b0980312a8f4fbf5e1f3078d3 | Bin 0 -> 1265 bytes .../crl/ff827c3a2c5100413ac6db999787ea29eb90bc43 | Bin 0 -> 1120 bytes .../crl/ffde19697135bd863da22f3cce1963b02ce2e7f0 | 1 + .../crl/ffe7828cf740b4139ee262400733ff322ca3df5a | Bin 0 -> 1265 bytes fuzz/crl.c | 31 ++++++++++++++++ fuzz/x509.c | 31 ++++++++++++++++ 724 files changed, 145 insertions(+), 23 deletions(-) create mode 100644 fuzz/corpora/crl/006837abf283c1dc7a8cd828f15c76a04dae1e69 create mode 100644 fuzz/corpora/crl/0271791aaf4470d9dd8a7e73a276bcf89656d28f create mode 100644 fuzz/corpora/crl/033e3973c4e1f4eb94860a814bccb5a7fa69f992 copy fuzz/corpora/{asn1 => crl}/03b23fad5e45c9c6c3e4c9f01fe9f921111e968a (100%) create mode 100644 fuzz/corpora/crl/03f308d20986ae70cfef84e25abec9401b780b93 create mode 100644 fuzz/corpora/crl/0427211c2c66fd8f878de01478ff220d67241104 create mode 100644 fuzz/corpora/crl/043fe4d78e826deb41c8b7da8bedee849a758670 create mode 100644 fuzz/corpora/crl/04b0f5f9c1dba2d7a8a5740a85369c4a33c08163 create mode 100644 fuzz/corpora/crl/057b0698fd7a02fdd46e34ddbb34a023854246a6 create mode 100644 fuzz/corpora/crl/075f71fc201530c9eb1a9b813afc7d74d18c989b create mode 100644 fuzz/corpora/crl/0784e298b4eff0ed2d867b4dc4069a4d0d16e10a create mode 100644 fuzz/corpora/crl/07eb363a10cefd0bdb7612450830090e7eae585b create mode 100644 fuzz/corpora/crl/0986878474de377d637a8bc65c6616a6b7bf2faa create mode 100644 fuzz/corpora/crl/09acda81cc290dd019e6602fc8c150bde6fa866a create mode 100644 fuzz/corpora/crl/09cf29fe5b9c31b272780c9ef81fb3847fdc084d create mode 100644 fuzz/corpora/crl/09d254a9f5f6c07c40154f130b0d1872c662cefb create mode 100644 fuzz/corpora/crl/0b3e7d7465db30c1fb97ca0e6a6234a465759c0e create mode 100644 fuzz/corpora/crl/0c2d1c94c0655bd4e9adacb3b4d2826196e9cbf8 create mode 100644 fuzz/corpora/crl/0c5a4aec9b9fcd52e73c4178016478ef304640e0 create mode 100644 fuzz/corpora/crl/0c6094b7a741dee6ac83983a55793d0ece9e6ff8 create mode 100644 fuzz/corpora/crl/0ca99d4d76c895ad281a0069b97bd8905a25410a create mode 100644 fuzz/corpora/crl/0cf1b9e3f80ecc4bf9191279c7bdd5835dae8ec6 create mode 100644 fuzz/corpora/crl/0d7c173e3a43b9626f4ea09cab78899c2db6227d create mode 100644 fuzz/corpora/crl/0dfb4d8586c328e7f9e76cf77495544693c545b8 create mode 100644 fuzz/corpora/crl/0e3660fda361674c1c6bd1e4d0342da86fa0c57a create mode 100644 fuzz/corpora/crl/0e9e4de5e0e4627b1ae265214fb39f7db72d6944 create mode 100644 fuzz/corpora/crl/0eff5714e4af891821ca29a4f94e07a1872517b5 create mode 100644 fuzz/corpora/crl/0fbc73a53cb4f5558bd4966e94ac476f20cb6b15 create mode 100644 fuzz/corpora/crl/0fcfb04963bb59bfdc99c7b9ed516b5dc1fc124f create mode 100644 fuzz/corpora/crl/0fdf99236affc7c937529356bbb71cffd90e0e5d create mode 100644 fuzz/corpora/crl/0ff143418b00992fb9543a6e44c4da26cfd7f6ab create mode 100644 fuzz/corpora/crl/10ae139fca4cdc87410765e4d65cf035d1d070bd create mode 100644 fuzz/corpora/crl/10d19f1de2500b3ed848d21f60c8dcebe6c894fa copy fuzz/corpora/{asn1 => crl}/10ef958f5ed129a370de66684368b6ae3f624617 (100%) create mode 100644 fuzz/corpora/crl/11238d9e4c07cdd673a0564c3a23b85fcf5a946e create mode 100644 fuzz/corpora/crl/1204bf4dafb294d06062ab2dcc5eb31c5a99da1f create mode 100644 fuzz/corpora/crl/1213160c305349995539a98dd7e171501c9accee create mode 100644 fuzz/corpora/crl/1288cb8fda4f29acb2f9b9485a2eba08140a0a45 create mode 100644 fuzz/corpora/crl/12b253cdeb7cb20633e69ecb6e559db68668000e create mode 100644 fuzz/corpora/crl/12e22f5a0c0fbb60478aceac473582f8b3924554 create mode 100644 fuzz/corpora/crl/130f90689ad32a8dd824132ae1c42658f548acb0 create mode 100644 fuzz/corpora/crl/13cabb64c78543f65ed63f1fa659e37a6fc0600c copy fuzz/corpora/{asn1 => crl}/157ab9b35e077788bf3062b738dbc4bd9592d84d (100%) create mode 100644 fuzz/corpora/crl/1640fb0e0fbbcb367986677f22c44b3dd43e8545 create mode 100644 fuzz/corpora/crl/165f409b9305254bae6ba5810a74a9b2c1dc842d create mode 100644 fuzz/corpora/crl/169853e6e4a0fadd1370023c84e7b7ea1704d544 create mode 100644 fuzz/corpora/crl/16c3b70612735ff5ba633d1740da9a9fcba39027 create mode 100644 fuzz/corpora/crl/173529411f87a3a716998bde256d7c68b6336402 create mode 100644 fuzz/corpora/crl/1753875334ab9d82e1de2dc84aa29da080ab3cac create mode 100644 fuzz/corpora/crl/180f3e5560ff0821cf46245de4c67ddc2ca1d0b3 create mode 100644 fuzz/corpora/crl/18b2ffbb35215689182a81e0d72c8dd7029eb07b create mode 100644 fuzz/corpora/crl/194b17a4f66ce3f3c96df040951ac0718d003db4 create mode 100644 fuzz/corpora/crl/1a45a6101cf243a7c97f3588a0c8f0afbe9a0a60 create mode 100644 fuzz/corpora/crl/1a5bc8f9c689f659ca5883771a158bc6326d539e create mode 100644 fuzz/corpora/crl/1a87cdda72d4faa4356b135718626d386f2f468e create mode 100644 fuzz/corpora/crl/1b069097aa9f07709a95102c710a45cebd37ae66 create mode 100644 fuzz/corpora/crl/1c07a92a2f04718cfa44c1b6a74932fe1d00f1a4 create mode 100644 fuzz/corpora/crl/1db1960d0b652d6c827e51468d6949da4c65b832 create mode 100644 fuzz/corpora/crl/1e5f957d456153bcdde71fa567822b8a9355932c create mode 100644 fuzz/corpora/crl/1effc5034bdbfd794e3978a5d701e9a2b7a12e9c create mode 100644 fuzz/corpora/crl/21bab90d830cef539e26c2e8854b7107230dd65f create mode 100644 fuzz/corpora/crl/21ec9eefda5ffff325866be010344f0de7d23465 create mode 100644 fuzz/corpora/crl/227fc452d5baa3648212091b2528c7fb7b1a7645 create mode 100644 fuzz/corpora/crl/22cca15f0f96660d7e035489e425fc55241fa7a4 copy fuzz/corpora/{asn1 => crl}/22eefc3026a889e6f77d7557909acf9ce8fea4f5 (100%) create mode 100644 fuzz/corpora/crl/2305d65855afcb3f8114ebfbeb90cdac7ac5c5d8 create mode 100644 fuzz/corpora/crl/231e48cc0a2ed1793d78ee8654c62e5e8bf9b4b9 create mode 100644 fuzz/corpora/crl/2468b610458ecd274477746e8e7fdda8a5f99729 create mode 100644 fuzz/corpora/crl/24cf8490237af81e76b2b9fe8a849807f6826e53 create mode 100644 fuzz/corpora/crl/2562cb63678ca6af2038b4933c8643e761a8d5bd create mode 100644 fuzz/corpora/crl/25e8f10b3085e836893fc1d04af9911b36915f9d create mode 100644 fuzz/corpora/crl/26748c095583b2c5a05d2fe8c7a62fe244fc5df8 create mode 100644 fuzz/corpora/crl/26eb38c92c544ce570a8223e1c83d597415b55a1 create mode 100644 fuzz/corpora/crl/278db8318b8d895ebed98de9b393073174b99d19 create mode 100644 fuzz/corpora/crl/27dec9d38101e3df9bbe9891242ea53835c8d8e3 create mode 100644 fuzz/corpora/crl/280011cbc094ba7c41b4e678f7391fda38df0e56 create mode 100644 fuzz/corpora/crl/2801400255b642b9257d05d31e162b12d381bc6a create mode 100644 fuzz/corpora/crl/280b820a2571cb4420f50048e603dea577a3f169 create mode 100644 fuzz/corpora/crl/2845b57940ff2a41d94850876bdff14ce1af60af create mode 100644 fuzz/corpora/crl/28606ba70ca79ab36d5d001a9d2de61abc36a87d create mode 100644 fuzz/corpora/crl/2931709aef558ac8932d67e6d2232389f865a267 create mode 100644 fuzz/corpora/crl/29513c3d00dedafca91adcb8e4b4210e4e138a22 create mode 100644 fuzz/corpora/crl/29dd5dcfaa008ace8355feff2d5ac286fad80ea1 create mode 100644 fuzz/corpora/crl/2a578da8956d8faefee211031d4916d8d13e2887 create mode 100644 fuzz/corpora/crl/2a77db3dd64728c0b59ab593d95f68dbc0c3707b create mode 100644 fuzz/corpora/crl/2b6ecede6350f0121d64aac259a1cb91cc9e6bf8 create mode 100644 fuzz/corpora/crl/2c0a7a185e77ae4938ca891b3f457eb39753f446 create mode 100644 fuzz/corpora/crl/2ca74f6eb8e4ae4a32334a7e455e67419e7075f5 create mode 100644 fuzz/corpora/crl/2cf70302dcfc7fe61a8b453748c5abdf311f0bbd create mode 100644 fuzz/corpora/crl/2cfc5d982cb09964383b0ecf184182ab263a355b copy fuzz/corpora/{asn1 => crl}/2d4d812eb441023b2b6047a7286434d4c578fef4 (100%) create mode 100644 fuzz/corpora/crl/2d6964028a6701e70af1b4ff87ff4422467aa442 create mode 100644 fuzz/corpora/crl/2d7a525dead44e2560e32847522347ffd2146f91 create mode 100644 fuzz/corpora/crl/2df72e3f3ae3bc89176afa2ac8d64e149eced7be create mode 100644 fuzz/corpora/crl/2e4685262f5eac525b7e9eb4cb430d0f52ac7a1b create mode 100644 fuzz/corpora/crl/2f270e61d86f8a2f2cf7afacf967cd5f8f0a1b5d create mode 100644 fuzz/corpora/crl/2f32f5e10929774a5eeb2770d7b3eab9f6bf6ee2 create mode 100644 fuzz/corpora/crl/2fb1a00547d555aafecb3351f36050e87f2f9456 create mode 100644 fuzz/corpora/crl/2fdd0e2df212914ab2b943c34b70494bfa2be342 create mode 100644 fuzz/corpora/crl/310f179d61612021f4c0aaf2fd4e92f1eb246940 create mode 100644 fuzz/corpora/crl/311a713a439d9cd620f7a5857672d5bc65df4e19 create mode 100644 fuzz/corpora/crl/316c624b43acd44977d92a72f6ccdb12293fbb6f create mode 100644 fuzz/corpora/crl/3368887ba68c596e23f69520fb78a0d3adb1ea20 create mode 100644 fuzz/corpora/crl/34389ccc97b4dacca77a3c8359644115707688af create mode 100644 fuzz/corpora/crl/3449439e19f1fae21502dad2eebae25bbe33710f create mode 100644 fuzz/corpora/crl/34691f8b0436eca2028f6dc9780dea6bfc6b49d8 copy fuzz/corpora/{asn1 => crl}/347171eaf30bb2d236a0ac96e376728926203063 (100%) copy fuzz/corpora/{asn1 => crl}/348e087e3eb99f5d51551cc86905cddb1313ee60 (100%) create mode 100644 fuzz/corpora/crl/3493744836f5f5424e0799b42764cd70dfb8296f create mode 100644 fuzz/corpora/crl/34dd5e815368f10bce4ac092c2c667134226abca copy fuzz/corpora/{asn1 => crl}/3511326b46c76d66269b4505bd1e0585fc0ecce0 (100%) create mode 100644 fuzz/corpora/crl/35c5a98ad872fe3e8e2409883190d9a56af579b2 create mode 100644 fuzz/corpora/crl/35dd0cf880fd0ba14d9b3ce97835076426806fb8 create mode 100644 fuzz/corpora/crl/3667e0aa4e9d3d61ece533840d0c1190cfa206ec create mode 100644 fuzz/corpora/crl/3675f36488839dd335a71d22a3befafbcd306d79 create mode 100644 fuzz/corpora/crl/36c4dbe5b2a9556de5a5fb8146bc2ea0f562e1ec create mode 100644 fuzz/corpora/crl/36dddca29d992d56f77d3b926b0bea0f3895aef4 create mode 100644 fuzz/corpora/crl/380ce41402e855090920b63e1f62ad2b58de2449 create mode 100644 fuzz/corpora/crl/382cf7b45d11f9d0420198e880b63d3d0186d5e2 create mode 100644 fuzz/corpora/crl/39e26929ddd47f61663f7dc5332b8ca4879f8fb2 create mode 100644 fuzz/corpora/crl/39e30f45a89bc5aa771eefd2825f03d6056659a8 create mode 100644 fuzz/corpora/crl/3bd703c04a3e6e27f6caaf45febd045a06dad749 create mode 100644 fuzz/corpora/crl/3bf3d385e9bd24bc43f765e0cb4a7bbb3f4f56c3 create mode 100644 fuzz/corpora/crl/3dea6c4ce48508b2f216e75205489f7091265ad5 create mode 100644 fuzz/corpora/crl/3e639a8e6003c8c082e66f4daf7ce79d8949d7fa create mode 100644 fuzz/corpora/crl/3e7192aded243b8785b622bad1cf05386914d31d create mode 100644 fuzz/corpora/crl/3f1b12e63641370cbe504becc3c03ed2da66eb1e create mode 100644 fuzz/corpora/crl/3f26907b12df99de2da0a872c3ddd366348cbf70 create mode 100644 fuzz/corpora/crl/3f7812280043dc0e356a02fa61528841a3fd1bd2 create mode 100644 fuzz/corpora/crl/3fa1d698b6494af820f9297034792e035867fe76 create mode 100644 fuzz/corpora/crl/3fae7dd374eb55cb81d1098b19818c126f95790d create mode 100644 fuzz/corpora/crl/402baf29194619b796d224786069955735730a15 create mode 100644 fuzz/corpora/crl/407087545a01b8fe6481a240674860d238b27f11 create mode 100644 fuzz/corpora/crl/41672330b7b5cd15183732052448fad9bf350946 create mode 100644 fuzz/corpora/crl/42239614a3b10c5791e70b1524f334bdb341514f create mode 100644 fuzz/corpora/crl/424ea3c40ae4cb389766d197177ac59bb2fdc5fe create mode 100644 fuzz/corpora/crl/436213f9f94a0fefa128a581371cba2396683d35 create mode 100644 fuzz/corpora/crl/439cb73aad98157c9865657ba286b63e19e515bb create mode 100644 fuzz/corpora/crl/44533e589c78824f4f28d0e70d3f17724fcbbba0 create mode 100644 fuzz/corpora/crl/45e4deb186e64b96f09785b6241ba9f90f0e66a9 create mode 100644 fuzz/corpora/crl/46082ca7a0f78a3b4eb4ea590a8f088b423383af create mode 100644 fuzz/corpora/crl/47a337fd9f7c2997925e3515e39cab0dc87fa4e9 create mode 100644 fuzz/corpora/crl/483c040e5e696cf5d985f59a544eeccfc2d48470 create mode 100644 fuzz/corpora/crl/48949cb0d098926c4470bc39f253ae72e8067d25 copy fuzz/corpora/{asn1 => crl}/49858f9dfe30f31bb9f6836c9fb0bdf06b3c3a2c (100%) create mode 100644 fuzz/corpora/crl/49fdaac9700faed9cbbf77f4d71f5222cda01698 create mode 100644 fuzz/corpora/crl/4a47daecf968115b0cb014affb63da31ad8e1abe create mode 100644 fuzz/corpora/crl/4ae99e9fbc808e7cb4a7458dd64c93de45774afe create mode 100644 fuzz/corpora/crl/4b0810d02acafb4b86174fb7a2613f9310d89a28 create mode 100644 fuzz/corpora/crl/4b904a636411b25fdebf5e526077349243dad215 create mode 100644 fuzz/corpora/crl/4baa071e14d1d48d2b85630cd8596f155b395ea8 create mode 100644 fuzz/corpora/crl/4cd7ea58c54cce992f1c8978d64c4d5cdeabd1d4 create mode 100644 fuzz/corpora/crl/4ce4f63a2c1b5ae78c5c5939185e9693fbbea159 create mode 100644 fuzz/corpora/crl/4d61fe262f72df2d37d870b3e54bf9cac334d4d0 create mode 100644 fuzz/corpora/crl/4e18b1c6ec8bacc76c028484e3b28b4f08bfc5e5 create mode 100644 fuzz/corpora/crl/4e367de156059d724754b3bf9985330bb08f2bb8 create mode 100644 fuzz/corpora/crl/4e3e5e91d2f3e2e15470fca719747ba053ecdf9b create mode 100644 fuzz/corpora/crl/4e654279eb3b499d4ce3632d0b50a8bb0e7b236c create mode 100644 fuzz/corpora/crl/4fdc6f064419ae8f9eff2f29c6a5e32a744a1bf9 create mode 100644 fuzz/corpora/crl/4fe14f88a5c8168ea97005fc16d0ced8db3e3191 create mode 100644 fuzz/corpora/crl/50350f105f97f0bb411334294afd3cabc7584f3c create mode 100644 fuzz/corpora/crl/50a65ae9f2b947d607b1205fe590ef3fba26dd3b create mode 100644 fuzz/corpora/crl/51108169ecf2dfb1f21f1fd6830e745afa41baef create mode 100644 fuzz/corpora/crl/51c1095f6e83698a0958cd42f38001bc4f65ec9e create mode 100644 fuzz/corpora/crl/51c370858932cd6484148d1ac441aeefa7c736b6 create mode 100644 fuzz/corpora/crl/53b1aa6549696dac32b88dd7a91581a025965ca7 create mode 100644 fuzz/corpora/crl/53d3be3c870d4da99e7eecda6d1c13c14d351472 create mode 100644 fuzz/corpora/crl/5432dc9b746de8ae989aa2576a8fc0753da80a8e create mode 100644 fuzz/corpora/crl/5695ee7de7d1fe305238a6551532d7e7db01986b create mode 100644 fuzz/corpora/crl/56dc255891b45d27462dbec70266ae279dc0ecc3 create mode 100644 fuzz/corpora/crl/5750eb715b4aa0dcbb45e6c3174fb4a4e977bed1 create mode 100644 fuzz/corpora/crl/57a8b2150e2ebb67cbf5e12d48a4160736e022cf create mode 100644 fuzz/corpora/crl/582ba4b3f10f6191da7fc87ee6aabc2b3baacd2d create mode 100644 fuzz/corpora/crl/585b06df2c379062400b843f5da6ff53abe51c35 create mode 100644 fuzz/corpora/crl/588b72d8548dba138df51a9280fd168addb64d8a create mode 100644 fuzz/corpora/crl/58936640790fa015f4e633c752dbab71c2ca8c8f create mode 100644 fuzz/corpora/crl/58b85b0dbd3560a22c9662079bdcf6d38ecd289b create mode 100644 fuzz/corpora/crl/5a6ce9022fdea84bbf3aa9526b3604f3ef11d841 create mode 100644 fuzz/corpora/crl/5af6b97e2d78b9762f8d52d191e0288c7bc48b19 create mode 100644 fuzz/corpora/crl/5b00e10c7eae023dd7512a4764ffce8fa5ea85f6 create mode 100644 fuzz/corpora/crl/5b1c79d57395adbcd744853a563b149e0bc3e8ae create mode 100644 fuzz/corpora/crl/5b1db4060dbe3c6e377783dbeb98aa8c6d1fe03f create mode 100644 fuzz/corpora/crl/5b9a775a7774ccb43581c3cca1c71b567d481e6b copy fuzz/corpora/{asn1 => crl}/5bab61eb53176449e25c2c82f172b82cb13ffb9d (100%) create mode 100644 fuzz/corpora/crl/5bd7fd198d050f8e69f643ac59f8f60dc45189d6 create mode 100644 fuzz/corpora/crl/5bdec94e9b5e70e9ab720b91286b7f3d00147f50 create mode 100644 fuzz/corpora/crl/5c5601a479a2d75a22e0274570a943ae32083960 create mode 100644 fuzz/corpora/crl/5c736f6aa737601d6e3574c21d8cd3425378fb9e create mode 100644 fuzz/corpora/crl/5d308f0df0c3a0280aa05e31ee6dc81c22f147ee create mode 100644 fuzz/corpora/crl/5d88980c72a84f870198582896eb7d01ae4c1206 create mode 100644 fuzz/corpora/crl/5dbdb27364bec11fc5efd854d554705565c219fa create mode 100644 fuzz/corpora/crl/5ea4fb47f04fea19ff251727652e57ac54ac1d37 create mode 100644 fuzz/corpora/crl/5f2ebfcac46ddcd8e46a2b35e394602c2865cbf8 create mode 100644 fuzz/corpora/crl/5ff699115a66ebc1a3a05327b0d56a7333db09ee create mode 100644 fuzz/corpora/crl/60088a52ca9d1d51e3d98f43005f6f9453fa2eba create mode 100644 fuzz/corpora/crl/6033d702f671aa595fe4d19135e88b3c7231f27d create mode 100644 fuzz/corpora/crl/6065fa4b10c1f21e184db1925234c656f19c94d3 create mode 100644 fuzz/corpora/crl/609618b06619341c603fca576849cba65ab99380 create mode 100644 fuzz/corpora/crl/60b4bbae2622c3b84480e6ecada59d09f4d4cc21 create mode 100644 fuzz/corpora/crl/614cfbf3c666a6531602fc153e1550790674b138 create mode 100644 fuzz/corpora/crl/6156ab999759e91390988baf66f4ba2b840b33c5 create mode 100644 fuzz/corpora/crl/615a7f31efd5bfedcb481cad6ce56afa549014e0 create mode 100644 fuzz/corpora/crl/61dde9e752df788f8d86f7d48f0a87efef0c0e79 create mode 100644 fuzz/corpora/crl/622018992549bf7683cdd0253e53b4b405ecff32 create mode 100644 fuzz/corpora/crl/62b44de3557137d1ef7bea89d36e2d746c23ac3b create mode 100644 fuzz/corpora/crl/636bb5e5c0838f7b85cf34d1094abae59f4303eb create mode 100644 fuzz/corpora/crl/638241ebf3d412b01b252f42e57b4cc22ab35338 create mode 100644 fuzz/corpora/crl/63dec38997b3d6795f5b8c00e4d5086100e17da7 create mode 100644 fuzz/corpora/crl/63f34c8d057dc84df6596e540d99a0d8d0058c00 create mode 100644 fuzz/corpora/crl/658d735df1f1f4c375f52b42c66a668cffa82a15 create mode 100644 fuzz/corpora/crl/65f35cf2db77d1a8c223fbf89c012d979d7d9767 create mode 100644 fuzz/corpora/crl/6739e3e8295c657ccf333dd88a07eada3c136f04 create mode 100644 fuzz/corpora/crl/674e1a629c91ae397dfc3ad27f3f11b93de7f4f5 create mode 100644 fuzz/corpora/crl/67591a53bed61aacea3f5036d514e5e0656a4989 create mode 100644 fuzz/corpora/crl/67bf8a2be89006562be0965406e2a217610ad5fd create mode 100644 fuzz/corpora/crl/680b42859bf70ac2436ec6b3c52c687e7dea81df create mode 100644 fuzz/corpora/crl/68297819dc1add7222f7e0f0b6578e4dd233c9a2 create mode 100644 fuzz/corpora/crl/68380fd9adeaf79ded754fdb2cbb0b60b58ffbfe create mode 100644 fuzz/corpora/crl/6848cc488ee585e83bc855a1a9c5e1f973cafeeb create mode 100644 fuzz/corpora/crl/686012b70657a4cc7c535feef1ddbb00c26e4c4b create mode 100644 fuzz/corpora/crl/6883e8fa877178b5d02a4956ebb27bff7e7ff336 create mode 100644 fuzz/corpora/crl/68da66fbebc03f0ce0de841effa1e1d5fab24be4 create mode 100644 fuzz/corpora/crl/6937a1d3f2a7017f8c2251e16e282fe244fa9bc5 create mode 100644 fuzz/corpora/crl/697f2f0a98aa35cc2ae5d9f63e9df69b58e57f13 create mode 100644 fuzz/corpora/crl/6a0c9646184a6c476d666a1c22d658641ddd6340 create mode 100644 fuzz/corpora/crl/6a1c50471c698a66b893dad100f76069292a54d1 create mode 100644 fuzz/corpora/crl/6af38598d6d048d0b8123aeb1ef230bb4d34cb7c create mode 100644 fuzz/corpora/crl/6b205568be041988e365a4629a6181036963a43b create mode 100644 fuzz/corpora/crl/6b35868fe792cf582dec1d778579ea9e080cea16 create mode 100644 fuzz/corpora/crl/6b5b34001220d66916b6993b17b225375c51e0f5 create mode 100644 fuzz/corpora/crl/6b85661cf540c7d161b8d57d52c999cb5cb0406c create mode 100644 fuzz/corpora/crl/6c484f685b8fe4e26d0a055cf4d8cd980fba7849 create mode 100644 fuzz/corpora/crl/6d434d35927849337b4fde15fc1a62f1e47ec3e3 create mode 100644 fuzz/corpora/crl/6d4a507099cbb3a7b94154c7a1921bf5b4b22c70 create mode 100644 fuzz/corpora/crl/6d51a028012605703e4428904fa17cee418bff80 create mode 100644 fuzz/corpora/crl/6fe1726d8eb08191182bbcf27b1f67d32f103406 create mode 100644 fuzz/corpora/crl/6ffab91e2f72df75f792576c8b5f4835657a94ad create mode 100644 fuzz/corpora/crl/6ffcd4a1916012581533d38765ed2275bb066e0e create mode 100644 fuzz/corpora/crl/70171fbcd5774489cf914f146e3529e30540ece7 create mode 100644 fuzz/corpora/crl/7031491edea2df8cf238aa207bf9475f28a32c79 copy fuzz/corpora/{asn1 => crl}/704a87da7bbfad4933905923ff6efc01fbd6300f (100%) create mode 100644 fuzz/corpora/crl/70929e5bd0873ddf0ebb07c8369234cfbcea7810 create mode 100644 fuzz/corpora/crl/713cfe77c2b125c02067abf8077afdf20c30f0a6 create mode 100644 fuzz/corpora/crl/715d8af58363ae5c3dbe0dde1ac7f27522778e0a copy fuzz/corpora/{asn1 => crl}/71c342ab087a30664b93719bcbed6f3b1f160345 (100%) create mode 100644 fuzz/corpora/crl/71f30d6a69c99f34923c3bfff7890a7b04cc0ccb create mode 100644 fuzz/corpora/crl/725bddf80b384ea23345e4c9a916fc0425796e8b create mode 100644 fuzz/corpora/crl/72756b64f46f4b5ea9ef1a536ed9836ffd71a8c3 create mode 100644 fuzz/corpora/crl/7290ba7e50182ab63d375b64ba1988a152672154 copy fuzz/corpora/{asn1 => crl}/729c18dbdcfe0faafb02aca9161e04c99a3d61ed (100%) create mode 100644 fuzz/corpora/crl/72e2e5b33b94918aeb50f752ac9aa2261c73721a create mode 100644 fuzz/corpora/crl/72fe0f4003bfa89b80f606bbb14bf84416d15736 create mode 100644 fuzz/corpora/crl/731fab36edafad725e76f2eda1ffde8ce72e8305 create mode 100644 fuzz/corpora/crl/732e64b25806cfb83caddc0671863dc79185f4ea create mode 100644 fuzz/corpora/crl/73b9d405419139cfd67c8f96bb04145207561750 create mode 100644 fuzz/corpora/crl/73da2059b27c92c3d7bbd71cb62c381399bce721 create mode 100644 fuzz/corpora/crl/73e89884ec73ee613af8ee2b57761aa101f5d7e1 create mode 100644 fuzz/corpora/crl/74a2d894475e2770a78ac1054893494a589fdc1e create mode 100644 fuzz/corpora/crl/755e0acce5d81d52c2a471ca83df6f90b3ffb7b2 create mode 100644 fuzz/corpora/crl/7561c9723ef4db242c695e2df9557d17cc58326f create mode 100644 fuzz/corpora/crl/757442f2d998e9d151d8742f780f94cb0bdada26 create mode 100644 fuzz/corpora/crl/75afcefeb6a5e8855d2dcb6deb349a3d2a12045c create mode 100644 fuzz/corpora/crl/75d34ab632a8786a53d09099df4acb54ebc10b7c create mode 100644 fuzz/corpora/crl/75fc631a86fe5fc4e793c43d35e96d572d517368 create mode 100644 fuzz/corpora/crl/772bbcca0123e5e6d0a375434ef34f6b50e9f233 create mode 100644 fuzz/corpora/crl/7839bf2c39c1615f4a0dce0423a007f567ee3065 create mode 100644 fuzz/corpora/crl/78558f5837253a7786bf7f8469859a8f368f3d96 create mode 100644 fuzz/corpora/crl/78c0e3d2d2a657a561187ac30d5fdbd36663708b create mode 100644 fuzz/corpora/crl/790ffc01dba7f4f90fa4ff4982306366fb6615e5 create mode 100644 fuzz/corpora/crl/79341515d4908129c16475abb3d15d88a123d701 create mode 100644 fuzz/corpora/crl/794c40ba683cc4b3319fc43a54dfc51b54b29020 create mode 100644 fuzz/corpora/crl/7ab3f00de4370969ab49433c0b384dd9459b931e copy fuzz/corpora/{asn1 => crl}/7b3678849faeb8f8e4d04309621a4114dc7c77e1 (100%) create mode 100644 fuzz/corpora/crl/7b3fe328885b45c52581f930f034865fa674e271 create mode 100644 fuzz/corpora/crl/7b66e404d9650ee52fcbfe7602bcb27e84ef5c73 create mode 100644 fuzz/corpora/crl/7b766597780ed9360b712dd912a01d76f726d04b create mode 100644 fuzz/corpora/crl/7b9d945ea09033c49fe32fd91ce74ee9906e26a1 create mode 100644 fuzz/corpora/crl/7c471571be57aa164939f16c8446c5e4054a8021 create mode 100644 fuzz/corpora/crl/7c49786e60a122afca231878f9dc5d7ed57b4d24 create mode 100644 fuzz/corpora/crl/7c629f19a9a0342f38fcf019f99a66896678955f create mode 100644 fuzz/corpora/crl/7ca9a58e698d23df06cf089f48b30a8aa98124af create mode 100644 fuzz/corpora/crl/7cbe2537f799455526b2fd7aadb7cd904022342c create mode 100644 fuzz/corpora/crl/7d3295794603cb8ca49e28eef7e1eb596807d479 create mode 100644 fuzz/corpora/crl/7d8b32d52c3d0cecc43ac2b7b9d1fa4bdb466c8c create mode 100644 fuzz/corpora/crl/7de29fc222d8968c6639ad010e8bc264d9029b3c create mode 100644 fuzz/corpora/crl/7ef18003c3ca816eac1ee47bcefb00729ce7ec4a create mode 100644 fuzz/corpora/crl/7f2be4cb96fc33401aac837bd7027a87a6683e03 create mode 100644 fuzz/corpora/crl/7f80db363c80bb64008cba70fac1d88d47ade374 create mode 100644 fuzz/corpora/crl/7f8fd278cb8967a3656958bdc0822c1c373ea30f create mode 100644 fuzz/corpora/crl/7fe729b1cdab6b1c609c04f5c27080997dc4c438 create mode 100644 fuzz/corpora/crl/803e4dbde1d42b974bb2f22fb0a54f49aceda5e6 create mode 100644 fuzz/corpora/crl/804df838be923719f1c77a62abf2ba4cd95bbff2 create mode 100644 fuzz/corpora/crl/80d6fe393e5b554a770730476452d36828d31da2 create mode 100644 fuzz/corpora/crl/813b926f6f64a52fe899f1921e05e406da672a0e create mode 100644 fuzz/corpora/crl/825a1f9ff41790cb72d10b50cfbd5cbe3b667a66 create mode 100644 fuzz/corpora/crl/8279ba0ab019b5595462b0fe306cf3c076cffe29 create mode 100644 fuzz/corpora/crl/8397133fb30c351262af4ae9577d6233a96804b0 create mode 100644 fuzz/corpora/crl/8425c568c3511957a93bf6615fcb083acc7c5a51 create mode 100644 fuzz/corpora/crl/844822551c9d0774bc109a5fddbf4f6668b71191 create mode 100644 fuzz/corpora/crl/844c0af9ecad36fc5a9f37f2aebb4eb56f6bd921 create mode 100644 fuzz/corpora/crl/8475ef438f80ed4aefb3119b855cbcbb54152bd3 create mode 100644 fuzz/corpora/crl/84aca5ac33e3330904a5fa0a5c66449e1862bc6a create mode 100644 fuzz/corpora/crl/85ed0bf37d73468ff55b006b8beefb3b2c12807e create mode 100644 fuzz/corpora/crl/863f9756d164606316bc662c1dfa0f5dfe20d3f4 create mode 100644 fuzz/corpora/crl/864934f5ba07e2fc676d4cf6604442b3e5364c3b create mode 100644 fuzz/corpora/crl/86854aeaffff84078468e8dbb68c875a80d2cc4a create mode 100644 fuzz/corpora/crl/87425f1b81d2d59501b1c2aea5eabd571c474290 create mode 100644 fuzz/corpora/crl/874d8990ab50420afc4f42cff68cbcf75d9f0db6 create mode 100644 fuzz/corpora/crl/882fe895608787672ec0da956f2df6835f21f3e7 create mode 100644 fuzz/corpora/crl/887c64fedd6a9bab4ef1f64968d9802087558896 create mode 100644 fuzz/corpora/crl/8966577c17ea53e5810c622a0a8a366af57ad9eb create mode 100644 fuzz/corpora/crl/8aa8af23be00d13e552756bcf0a78c416d5ec294 create mode 100644 fuzz/corpora/crl/8acf8245fb816208c06c8f224e5858f15dc0f9f4 create mode 100644 fuzz/corpora/crl/8b03f231fbfeed009c5e8dc5f5c37716532d9ecd create mode 100644 fuzz/corpora/crl/8ba5174987d93067993cdcb44713cb857b026d86 create mode 100644 fuzz/corpora/crl/8bb6208bb25a5c7cf9973b221c48e69e2167c3f9 create mode 100644 fuzz/corpora/crl/8c2d8d0003e8e09353f3fb9d682a9e756ae6fb4a create mode 100644 fuzz/corpora/crl/8c6a6efdfd95eb95163c119efc7c84a7d81aa1f0 create mode 100644 fuzz/corpora/crl/8cb0f783f64f2fbba5fca6a2bba70b9a01b4ff36 create mode 100644 fuzz/corpora/crl/8cb412f87365b0e021ac10c761000af59df72a92 create mode 100644 fuzz/corpora/crl/8d6922bdec5570999c768983184b8bf877c4281d create mode 100644 fuzz/corpora/crl/8d8774731fdb354270588bb6cf1694cbf82f73bc create mode 100644 fuzz/corpora/crl/8d9fdf73dd63090fabf41112d3da1d51791d918d create mode 100644 fuzz/corpora/crl/8db149228f8543782b023ff187b4a0c80d235f2a create mode 100644 fuzz/corpora/crl/8e6b22fe9f2d3830cc1e967565ebb829cd61591c create mode 100644 fuzz/corpora/crl/8ebfed13981dfb699e70d1c1df6b313e31aa0782 create mode 100644 fuzz/corpora/crl/8f2976191a57e11d3e8a283b6d0e1cf1ede8b772 create mode 100644 fuzz/corpora/crl/8fde3ad6ac32809f7ce323ca5635b196108550ac create mode 100644 fuzz/corpora/crl/90135405d11b89800720bfc85deb4c43b9c82e91 create mode 100644 fuzz/corpora/crl/9019fd8e67ac040e8219e6bb0f26a424d8b5ede1 create mode 100644 fuzz/corpora/crl/90382f7ab13d3a40dd1fa4e46eb3ecaf829c471f create mode 100644 fuzz/corpora/crl/907b50d218920001a0101e721523122bd743c47a create mode 100644 fuzz/corpora/crl/91ef97771f6432cfdf5c5f77582af357dc2f1b4f create mode 100644 fuzz/corpora/crl/924e2e4784c457a02f518b8456a6fbd25fa95adb create mode 100644 fuzz/corpora/crl/926a802833ca47d63fb7a04be7471beaaa090945 create mode 100644 fuzz/corpora/crl/927bce5e806d2e4ff7e573f22f8df6e26502a018 create mode 100644 fuzz/corpora/crl/927f6fe0e32c26cf53f4470eea443c8e897b1fe6 create mode 100644 fuzz/corpora/crl/92ea8ea92ade551de6a2ded47b3142a569994250 create mode 100644 fuzz/corpora/crl/9311b06eea99bf381c035cc899279b1313d71931 create mode 100644 fuzz/corpora/crl/93169f83f0234bb5eb29bc6e42a971655e869cdb create mode 100644 fuzz/corpora/crl/932223a99e06c1db71669204c8f75ce978c0e8f5 create mode 100644 fuzz/corpora/crl/93e112f7c5f87068e18c25439a4ca3b1b6a2e818 create mode 100644 fuzz/corpora/crl/93fd51c1dc4d71ff239e18aa62e887297b2e3f25 create mode 100644 fuzz/corpora/crl/9413399a3f21eff2c2230e20c7cebbde54436c38 create mode 100644 fuzz/corpora/crl/9433b155fbcd6e4bd79d9c584bf7c9ef09a9875b create mode 100644 fuzz/corpora/crl/946d30e22f28e031bf366a7a3ca587e473a8bff4 create mode 100644 fuzz/corpora/crl/949d2b1356983aa2ab6dce0eca4c4f0ed9b5adb5 create mode 100644 fuzz/corpora/crl/94e1ad819675d38e9aa79298d8067fc9eb3bda12 create mode 100644 fuzz/corpora/crl/94ef57d148905e18130b4d61cd81b1922a9e1329 create mode 100644 fuzz/corpora/crl/9533d34938b8ccf46e429bdbe8d33f94ad9c25ce create mode 100644 fuzz/corpora/crl/956763749024d79a66921f12f0bee09149c2b981 copy fuzz/corpora/{asn1 => crl}/95ae794899a46a3cfae1ee8feeee0bd955082c57 (100%) create mode 100644 fuzz/corpora/crl/95c3a992ebca07803d9155e5d9fd687cfa79b0db create mode 100644 fuzz/corpora/crl/95f9d3ebbc8d1be2aafac634dccf3799dce33f2a create mode 100644 fuzz/corpora/crl/96026fe90f19305a73b45bbf6f82f08825008bbf create mode 100644 fuzz/corpora/crl/9687201a1f5f577fa48b2d836b62c90a662e2c58 create mode 100644 fuzz/corpora/crl/96ddfdeb43e0cc292f7fbe1fe457c72532e7232c create mode 100644 fuzz/corpora/crl/96e2ecc673f8812aa6cc4c675a5d43fc7bee970b create mode 100644 fuzz/corpora/crl/97229d1abbca21f12cc8cac0f889b265c90e5a81 create mode 100644 fuzz/corpora/crl/984784c17e38da7e803a7af37b12b1727ee443df create mode 100644 fuzz/corpora/crl/98d1599ea80381aa5ef283fcfbb87e88ffe91177 create mode 100644 fuzz/corpora/crl/99497d83574ce13df85bdb6428e373d37288c1bb create mode 100644 fuzz/corpora/crl/99c54d3b44ed209224f65280bcf2fdf3e55e91a7 create mode 100644 fuzz/corpora/crl/99e49724e0ccbc1a5e2c245e852dea0f21acdec6 create mode 100644 fuzz/corpora/crl/9a6169e8dd90964f42dc84cb0e15071d23ef290e create mode 100644 fuzz/corpora/crl/9a85c0eecd0b0257184f4973caff94b879306180 create mode 100644 fuzz/corpora/crl/9c1bccc7b87d9f8099535e74d884b56c0d803856 create mode 100644 fuzz/corpora/crl/9c5da7d46dd589af3420a0f316dc552aba432e5a create mode 100644 fuzz/corpora/crl/9cbe1264e223ca3b9af35b35957f99e21004abe4 create mode 100644 fuzz/corpora/crl/9cde9c121996bc737abb8761c8b37a860490b3f5 create mode 100644 fuzz/corpora/crl/9ce11494a2bec38780e750ac49bf28f8b9fb8d49 create mode 100644 fuzz/corpora/crl/9e145380fa1e1f47ff8354c919ff0faf9dfa5a98 copy fuzz/corpora/{asn1 => crl}/9e9511bdb7b647b9e2c9f3bbd5efda0ba1244a5f (100%) create mode 100644 fuzz/corpora/crl/a063c3f7a0356cf6ff2a58b07c1ea670b3f4f372 create mode 100644 fuzz/corpora/crl/a09f48799ebebc965fd7428aaebf846391a1068d create mode 100644 fuzz/corpora/crl/a173e42b18bb8e5caff4665d071d07ec8932b646 create mode 100644 fuzz/corpora/crl/a1cb2a0e51fc00b195561ce82fd459371b5ea813 create mode 100644 fuzz/corpora/crl/a216235842377e85a8b23c1756948801b1adde9d create mode 100644 fuzz/corpora/crl/a285e8ac8670749a4d773e6abbea700ed31a31d3 create mode 100644 fuzz/corpora/crl/a36f9d7c0aa3ef9ecd3c382c7f74fa6f01dbf7a0 create mode 100644 fuzz/corpora/crl/a3b3d458eecc18600ad5b5abb7f11bf8e6f0372a create mode 100644 fuzz/corpora/crl/a4c0c049db5e56e7a27918fa85c46941f5136f30 create mode 100644 fuzz/corpora/crl/a4ca4955c6c9942f602c13e6faf5496c5f098d81 create mode 100644 fuzz/corpora/crl/a4d9452f57020e9b254d7d750a8c03cbf89b7726 create mode 100644 fuzz/corpora/crl/a4e1378b8690d88eb5cc2718768189637f918513 create mode 100644 fuzz/corpora/crl/a50970f5250baaf4a8edf9322e64ac1e7ae0863a create mode 100644 fuzz/corpora/crl/a5c1e9962e3bb1180de6acbc7f05bd97666cb313 create mode 100644 fuzz/corpora/crl/a60e7688558c61ea2111a3d24803abe58a83a26f create mode 100644 fuzz/corpora/crl/a6cecc1f15aa334938f6d51bb2428a5ed0ec0739 create mode 100644 fuzz/corpora/crl/a6f1e28f82d6969d2b821d5184dcdfacf137ad9b create mode 100644 fuzz/corpora/crl/a74f9cfee132e9e28e2885e75ddcba6125311821 create mode 100644 fuzz/corpora/crl/a75950b7a6dc9f4c3824a61cff4b43b6628d3b61 create mode 100644 fuzz/corpora/crl/a7a43e11b1924a91f91c0a85ff244cc070b4f559 create mode 100644 fuzz/corpora/crl/a804b3ea00c53e77ea0ce531a10e474d80915b2e create mode 100644 fuzz/corpora/crl/a86f8a8f5af11055b6ac521bf8493fbbbebce861 create mode 100644 fuzz/corpora/crl/a87c93937e6c8f2fda0b2a1524832aa9f60bf0e8 create mode 100644 fuzz/corpora/crl/a8c7ffdc52f6bd09ba83b443ed15f12ab94fd30e create mode 100644 fuzz/corpora/crl/a8d789dd64af913072cad29b81ebb8fd66597f1e create mode 100644 fuzz/corpora/crl/a903a1ce0f1a290b91c7a8df2e8b6066bf99ce57 create mode 100644 fuzz/corpora/crl/a942fe1f9531bb095859d49434e01bf6c71d15e5 create mode 100644 fuzz/corpora/crl/a990ebcd8f72f97560582196d72192af916b7fd5 create mode 100644 fuzz/corpora/crl/aa768cd1a0bba3ee22dae8567de94d4e31f3eff3 create mode 100644 fuzz/corpora/crl/aaa50414a98c80765432fa6840adcd13978895b5 create mode 100644 fuzz/corpora/crl/aad4b1b00d49e7576c84db0606e16621028b70fd create mode 100644 fuzz/corpora/crl/ab019b6b207dae98ffb8c53e5624445eb51b07f1 create mode 100644 fuzz/corpora/crl/ab0e2145e6e82c0a0707e7dba523a28c0589803a create mode 100644 fuzz/corpora/crl/ab6a30041682db50dd28068f75f0d099bf5e3689 create mode 100644 fuzz/corpora/crl/abbd9287761526f070bb78e836c0ed5f6b3b491a create mode 100644 fuzz/corpora/crl/abc0dc26a9ad3bdc42fb80ec597e24e9593cc0ea create mode 100644 fuzz/corpora/crl/abc64acc4e57f9daa35ab1cd483aa5d54c3e22a5 create mode 100644 fuzz/corpora/crl/ac1af3832967a067998d4ec6163d21ac84788c44 create mode 100644 fuzz/corpora/crl/acc9cfd921cb148a56e36dec5b41d2d934935354 create mode 100644 fuzz/corpora/crl/ae536429c41525f67249d81ba85a76a48f04a0c4 create mode 100644 fuzz/corpora/crl/ae7eb55676d92c677a17e8f594bc88ce658d5d5a create mode 100644 fuzz/corpora/crl/aeb89e7ab543fe0973cbbe0d9f1ed4a1c5d4dab7 create mode 100644 fuzz/corpora/crl/aed6b61bc1008d8390410a6c75d4914bd04acc92 create mode 100644 fuzz/corpora/crl/af6339cbaa9ed04baa58b4fc777061d970f88b66 create mode 100644 fuzz/corpora/crl/afb9ada23f8cdc85b381ad62d7cfaae9ffc46fee create mode 100644 fuzz/corpora/crl/afd2b6f35c8a59bedf9d0f71161151959524c731 create mode 100644 fuzz/corpora/crl/b026396ac679309e58ddc8f4dff0b69b7d4e11a0 create mode 100644 fuzz/corpora/crl/b0b89639a6e72346875e6de665259f480b72a7c9 create mode 100644 fuzz/corpora/crl/b0f765b5c5dc39f37688564ea60b82e724ba37f6 create mode 100644 fuzz/corpora/crl/b1dc7b083703db8f6c5386a23096eee6b3213ac9 create mode 100644 fuzz/corpora/crl/b1fa953dbd62fc3c9fcefc6fce22c2d074bf4805 create mode 100644 fuzz/corpora/crl/b2883db9623c689c8fa41776c310a02a3d4b01d7 create mode 100644 fuzz/corpora/crl/b2ba633dc1524b8e5817e215e85aa3d38c0f1329 create mode 100644 fuzz/corpora/crl/b2d9f196082ac030a25d862f6f09ceb0eb86d705 create mode 100644 fuzz/corpora/crl/b2e5342ee20eee873433987bd060c5d519aafb1f create mode 100644 fuzz/corpora/crl/b31da5e6f3aaccc6a0d94b04c6522c06850072d6 create mode 100644 fuzz/corpora/crl/b36f54e82aab2e2295797d4104c900dab21cfdf6 create mode 100644 fuzz/corpora/crl/b410893c3dae4a860c0e1e41143b24c66a399d8c create mode 100644 fuzz/corpora/crl/b442cb276cd18f06e6d77b98f9223823c15a2d47 copy fuzz/corpora/{asn1 => crl}/b4a7ad1caf7ec9fe7465f40ebb60d9e3563c48dd (100%) create mode 100644 fuzz/corpora/crl/b4bb5ac8ba062e1f8f98617da337dfeab0442d16 create mode 100644 fuzz/corpora/crl/b4d25c2b9d8a7bbe658e814fb5e2f69efa633887 create mode 100644 fuzz/corpora/crl/b4d894317b7606870e288ac29ce507936817830c create mode 100644 fuzz/corpora/crl/b50c444ff52ff487e0807490adb1a21bc4c64f14 create mode 100644 fuzz/corpora/crl/b6297afe94b7c31d51607340300c6e27c181acea create mode 100644 fuzz/corpora/crl/b63bab91985d5776ced990a2f5fb175b1189239b create mode 100644 fuzz/corpora/crl/b63e8cec52411df9037ca09938f0079bf894827c create mode 100644 fuzz/corpora/crl/b69f006d4fbac5e44a85ca0614e70777906ba388 create mode 100644 fuzz/corpora/crl/b6f7da2c32971d7499de7f190d7fb2712d34f6dd create mode 100644 fuzz/corpora/crl/b7300456bfb4fc79a6c8316ad79c4ce2f58523bd create mode 100644 fuzz/corpora/crl/b7506c230a1f208eeee0a2bc65bea328450e81f2 create mode 100644 fuzz/corpora/crl/b852912077720aac60a5f44538f510e890c11036 create mode 100644 fuzz/corpora/crl/b8856084ac49506cd1f74d42930dc156173043ad create mode 100644 fuzz/corpora/crl/b8b37bad49ccf03a18b2a5f4a423ca68385d3a8c create mode 100644 fuzz/corpora/crl/b916370b207d6bfe9e92d9096a0856480ecc828a create mode 100644 fuzz/corpora/crl/b94ed3c77faf3ac69b2300900b04b24b9b515a28 create mode 100644 fuzz/corpora/crl/b95fce108db89fc115ab60d98bbb381b19f2cdc0 create mode 100644 fuzz/corpora/crl/b9c74ba5501d75902a119e94fb32217d9bfdb691 create mode 100644 fuzz/corpora/crl/b9dde3ed44926874b6c29033cd7aabb1fc303827 create mode 100644 fuzz/corpora/crl/b9fc376a5c92c8e95ab3b5cce01afb9fe2d1d5f2 create mode 100644 fuzz/corpora/crl/ba0340a3d8561a49b48580d4b25c4a09fd211ce2 create mode 100644 fuzz/corpora/crl/ba167ab828ed3f0d4e737df7b1c5e28a77579e72 create mode 100644 fuzz/corpora/crl/ba537a668c0b079e66d790432596ef58139a695f create mode 100644 fuzz/corpora/crl/ba5ce74c440ad59f535f87f78951779fbe3a81e4 create mode 100644 fuzz/corpora/crl/babaa91cc85837311c18080fc19d2a6600eb4b15 create mode 100644 fuzz/corpora/crl/bb19ba8f977a5e01f50169662be1280e7c6c8f6c create mode 100644 fuzz/corpora/crl/bb3922649835a2f941a6e9d42d36feec396d1b9d create mode 100644 fuzz/corpora/crl/bbf487fe53f4fb157c11d3f76f26162bc6f62c20 create mode 100644 fuzz/corpora/crl/bbfc05b0851cfa7b0cbd04cd33234fe08a0007f3 create mode 100644 fuzz/corpora/crl/bc0b04b58c3a0aa1e494be04ced881dedaab0ef7 create mode 100644 fuzz/corpora/crl/bc56c8d5adf1e0a1bff98e886428c51c29a08f77 create mode 100644 fuzz/corpora/crl/bc7e7530a1a49ffcb689ce9d4d82816238074d85 create mode 100644 fuzz/corpora/crl/bcd340c0c483ca4228ce4f85327c999dd354b5b9 create mode 100644 fuzz/corpora/crl/bce7b86b7867fadae9b6772b55a8ad31bc1b277b create mode 100644 fuzz/corpora/crl/bced40ad9fcf4a943fdafe4cc17faab711e06e64 create mode 100644 fuzz/corpora/crl/bcf95f277823641503efde6c6822579884c6968d create mode 100644 fuzz/corpora/crl/bd068110f3116876e2064e66ecff3be6393e0c80 create mode 100644 fuzz/corpora/crl/bd083e2c2dbc1fe5cb8b96abf4754e1814af8de7 create mode 100644 fuzz/corpora/crl/be60efcdecaac183a12139e5891e9243fd966d83 create mode 100644 fuzz/corpora/crl/bfb78ebd408b4d411f61eba60fdf768835268ce0 create mode 100644 fuzz/corpora/crl/c0e2410544a5b46d61155b32b68fee14612c51ad create mode 100644 fuzz/corpora/crl/c0fd44447ee74d84c548f9869e48f0f992a50f43 create mode 100644 fuzz/corpora/crl/c17734e4e2ff4908b0dc52090e264b31668f055b create mode 100644 fuzz/corpora/crl/c1cae1583b3b3ef53d2e21b61a3d1dd6aff143f7 create mode 100644 fuzz/corpora/crl/c262ae8ffc8cf26f6c31e310af82d07095065cde create mode 100644 fuzz/corpora/crl/c2810bda5f89035c90a7c361bb627bd501ab286c create mode 100644 fuzz/corpora/crl/c2a25e6ba379eb4c7ebe37b47bb5210b13a4bf6b create mode 100644 fuzz/corpora/crl/c2b0445e032a48565918c89950af869889836116 create mode 100644 fuzz/corpora/crl/c2dd44f16a7858fbc8b8ceb6ab0348346c56508f create mode 100644 fuzz/corpora/crl/c2dfb0170ee0b6f8c75792faa868aeb8ee12958e create mode 100644 fuzz/corpora/crl/c313bcf4ebd4f470d44f193018ab56130ea45c13 create mode 100644 fuzz/corpora/crl/c3a6df5caf6442106dd8ef51309785d6fd9e096e create mode 100644 fuzz/corpora/crl/c3d4cbc2e896b143eda4a271eb1ed6c9546a0fbd create mode 100644 fuzz/corpora/crl/c3ea41d4ac5adfe41b1e78045fa5aaab6d1d7619 create mode 100644 fuzz/corpora/crl/c4537d50deb1b0f32d0afd1b8e2a176f74892f1a create mode 100644 fuzz/corpora/crl/c457643b0a1c11a264c6a5dba50a677cfdeadc13 create mode 100644 fuzz/corpora/crl/c4ca6bb0b187305aa5b69926b258b25a14d733b1 create mode 100644 fuzz/corpora/crl/c4e2d61a43dfe13fa4b69bb44cab80b10e1ca762 create mode 100644 fuzz/corpora/crl/c602546ca66d82f6988eb2028f39e6bb7afbf636 create mode 100644 fuzz/corpora/crl/c672dae15311d3aa1a2b7b6f92330ddae15f57e4 create mode 100644 fuzz/corpora/crl/c67b95168e971f3b03a88003600cc9970682496a create mode 100644 fuzz/corpora/crl/c68cfc4722f79385dac7c7c5003c4fd5c5610468 create mode 100644 fuzz/corpora/crl/c6a4485a4527bbb69e554666a3b01de414650f3a create mode 100644 fuzz/corpora/crl/c704729bf399a938114d5720e97d9d63c9c797e7 create mode 100644 fuzz/corpora/crl/c741610867f749444cd14fbb877082ecb2ae2184 copy fuzz/corpora/{asn1 => crl}/c787ac1ef2fff18420330c9bf1499d0b505e3467 (100%) create mode 100644 fuzz/corpora/crl/c80144d931bb739ccd7e211e741b2535ba9666e6 create mode 100644 fuzz/corpora/crl/c83922c49e88208ab13bf0d95f50aac579ecf876 create mode 100644 fuzz/corpora/crl/c869c5ff77dfe4b76293e7b39e64083ce51760a3 create mode 100644 fuzz/corpora/crl/c86ccce5d63b7ef60dbe2bdfea0a1996ce8df51a create mode 100644 fuzz/corpora/crl/c893eaf866b1cd2dfccd05e29b7a0f230d11e098 create mode 100644 fuzz/corpora/crl/c8c766c644cc61e0f4c003c2af58da0e720496c1 create mode 100644 fuzz/corpora/crl/c8f411b4ebefb4f42987be3ece4968f4c0a777b7 create mode 100644 fuzz/corpora/crl/c91609e6349755874eead192643e7d061f015899 create mode 100644 fuzz/corpora/crl/c99ae56a4ce09b00ca07c35f0c901c5df41915de create mode 100644 fuzz/corpora/crl/cab931de0528e505c7a44103c1ebe68873da72fe create mode 100644 fuzz/corpora/crl/cabc5a80268250bfe4249abae20b44ed7431afc0 create mode 100644 fuzz/corpora/crl/cad19e928406373948daa0b4308b8e9eae5aca98 create mode 100644 fuzz/corpora/crl/cb38dd5b0497a0c7aab8a2b3a7ce29e62b7985dd create mode 100644 fuzz/corpora/crl/cb3d2ba2f075b5748965789e4f540e55fcf46d23 create mode 100644 fuzz/corpora/crl/cbc6abd5b4d5d2062121ebc39047c0d308290afc create mode 100644 fuzz/corpora/crl/cbdca64107a9ef3ae63a1d04651adcb64c30aec6 create mode 100644 fuzz/corpora/crl/cc4bcd6284ca2e8019d1a008b23d16bbab453582 create mode 100644 fuzz/corpora/crl/cc4df8f46f24d9a2d946f4f065dbee7def6082fc create mode 100644 fuzz/corpora/crl/cd11ad7f905a9235538d0f6f7a23d9b7f50a3841 create mode 100644 fuzz/corpora/crl/cda8739c51e41660270d1950eb39b301e374af87 create mode 100644 fuzz/corpora/crl/cdf9c0e3ed5e65f6e50109b0be27951f44be5591 create mode 100644 fuzz/corpora/crl/cf779242507395deec463c69703e210050ae217a create mode 100644 fuzz/corpora/crl/cfefdbcb0c16cb38e846e93e62d6dbb9e5929e28 create mode 100644 fuzz/corpora/crl/d06044beb96178e65c98e9e72bc9afd7bd649d24 create mode 100644 fuzz/corpora/crl/d0d082ed65d383521de03d1ad5b77df8aed77360 create mode 100644 fuzz/corpora/crl/d16031224cb2b282165ab36caebb6efc2fc6f3d8 create mode 100644 fuzz/corpora/crl/d17617d42ab2623e6852da97c7ee0efcc4248910 create mode 100644 fuzz/corpora/crl/d195adafefaa4e9fcdecf02c2cbe1471bb1e564f create mode 100644 fuzz/corpora/crl/d1aaa312d56196bb451b99b1e5746d113815e757 create mode 100644 fuzz/corpora/crl/d1d9a84f72bec26862d4e27c39d0ffb7d7d685ac create mode 100644 fuzz/corpora/crl/d24bf32d1e341c958d421725c57d0844ab785a9b create mode 100644 fuzz/corpora/crl/d296c64f700a9099722d08603cec856096f0fff0 create mode 100644 fuzz/corpora/crl/d2c2de1132c0797f9d36f608606d0de633d00c1b create mode 100644 fuzz/corpora/crl/d2e139bce64bfb47a577a912e70537fcd1c39186 create mode 100644 fuzz/corpora/crl/d33a9635f608c80b6e2c7a0e2bab825eff6bb704 create mode 100644 fuzz/corpora/crl/d3e7acd4596d06728a404d0ddfa779483bed8dad create mode 100644 fuzz/corpora/crl/d4685b88fa469c799a627d2a20802ea1fc0ccc78 create mode 100644 fuzz/corpora/crl/d4cbaf8f7f9032a35e5d3ae484c6e2ab1d72d975 create mode 100644 fuzz/corpora/crl/d4e95ffb6d381416bea7548da7cb0312dc9ed8f5 create mode 100644 fuzz/corpora/crl/d520fd03a527cf58c0f8e7bb6ade9bb8e2e6259f create mode 100644 fuzz/corpora/crl/d5655383e633a69f975e786079bb6c65260763f0 create mode 100644 fuzz/corpora/crl/d57eede1a95c36d027c889bd2c96644fb834560a create mode 100644 fuzz/corpora/crl/d64c4a8fbe0166fd40bdf23c98cfdb520aca522b create mode 100644 fuzz/corpora/crl/d65173855f26cc237d433dcfcb00cc7363217d93 create mode 100644 fuzz/corpora/crl/d6cca863d572241dfb9d3d00734ad37dadf239cf create mode 100644 fuzz/corpora/crl/d7085d1e274d38f357b0ad8a890983705701056b create mode 100644 fuzz/corpora/crl/d70c0708e27a85b33101f7efd2b4d82fece53cca create mode 100644 fuzz/corpora/crl/d75bb0a1b4473c18d331a4cd5fc4902c7a7e6995 create mode 100644 fuzz/corpora/crl/d765ad57f5b4a4fc7f7b2a0f8346e491b5997820 create mode 100644 fuzz/corpora/crl/d7a4ee8f3329cf2753719350e23b6a56355dc1cd create mode 100644 fuzz/corpora/crl/d7d86e02713901a2da9384952c3f38d21ec9375a create mode 100644 fuzz/corpora/crl/d83b12b4c82d46b65fc4bb0d558b1c5fcfa88a3c create mode 100644 fuzz/corpora/crl/d8731e0be6bdff2852af9b627329c49b22533bc0 create mode 100644 fuzz/corpora/crl/d8b79d06a671bd660b920db3fb406b7e7b098a42 create mode 100644 fuzz/corpora/crl/d9b59b9a644cfb20c7c66b4615503061ebaee050 create mode 100644 fuzz/corpora/crl/d9de4e2ac95f45c5f67e8aafabf3b47eb720733b create mode 100644 fuzz/corpora/crl/da2d787ee05a01a9f74f91544aa708c2fdeebb46 create mode 100644 fuzz/corpora/crl/da2f59ea5e58bb2a7b14f0592e5fd5c3c1506153 create mode 100644 fuzz/corpora/crl/da5670355ce667d720ffdcd928a47ce219f919fc create mode 100644 fuzz/corpora/crl/da608764fe85eca103d1c1874b5af6f4c698bc09 create mode 100644 fuzz/corpora/crl/da6761272de057a898e0c2651bb7a5bd913bff25 create mode 100644 fuzz/corpora/crl/dab87220c8987ba790bf032e911878eddef3bbcc create mode 100644 fuzz/corpora/crl/db4da97d975c1c51ee353ecd9fdb0057e0b50947 create mode 100644 fuzz/corpora/crl/db657267f7bddb159fecc44d5c7bf9b146a431b2 create mode 100644 fuzz/corpora/crl/db6b508022932000a0c56af8a118a3f324150a0e create mode 100644 fuzz/corpora/crl/db6fb1b0d862e9bf9a4d52190ff9407062be4e20 create mode 100644 fuzz/corpora/crl/db9856fe2000097deeebca382c01d434c005644d create mode 100644 fuzz/corpora/crl/dc12e0dda640aa609f6740f71f42311f52ee47f9 create mode 100644 fuzz/corpora/crl/dc1431f9b1d7ce5b971bbc2a80e5a435262ddccf create mode 100644 fuzz/corpora/crl/dc4c3a9f0272ed612484169b435ded0e4e366740 create mode 100644 fuzz/corpora/crl/dc559978d6c8a43488e8c67cac2d223eb6e1d2d0 create mode 100644 fuzz/corpora/crl/dc5955ec62ed43b534986f18950d3940a9c7d371 create mode 100644 fuzz/corpora/crl/dc62aa58d1c7754a0f6318e2ab0bdc3de81b42ce create mode 100644 fuzz/corpora/crl/dc92f9ea6e811b9fee5c81959e233b4cddde39d9 create mode 100644 fuzz/corpora/crl/dce8cfe64cb1dcdc07b3b5a75ffb39060ac363ff create mode 100644 fuzz/corpora/crl/dd08ac28e839408fd4aa16acb99b341b36a0b2a8 create mode 100644 fuzz/corpora/crl/dd1e3947ed0927eefc1500665813da68a92df4ee create mode 100644 fuzz/corpora/crl/dd458921852920c090b35f2b9b31b2872bb788bc create mode 100644 fuzz/corpora/crl/dd47131cb925b145a1121503b7ef3b1fa0a8a611 create mode 100644 fuzz/corpora/crl/dd4a3d316f86e8502281756ac907d119e71bc58e create mode 100644 fuzz/corpora/crl/dd918086c7064bceb96316c1fc630a8a180dad57 create mode 100644 fuzz/corpora/crl/dda3c35cdd4d9d782238376279fb3d6b5f8ffe17 copy fuzz/corpora/{asn1 => crl}/ddacea689252d994d128d90bdd9c990f78ba70c9 (100%) create mode 100644 fuzz/corpora/crl/ddbb38f145e4cf7c3fe913bc5e252bb25a8d6934 create mode 100644 fuzz/corpora/crl/de18849c87a1eeefc2edf5d678c6e4eac6da72e4 create mode 100644 fuzz/corpora/crl/de2d78faba9dd42b0284d7e7a4a600b404c1c22c create mode 100644 fuzz/corpora/crl/de4b58dc1abe0e224fcafdeff129f39d974cb21f create mode 100644 fuzz/corpora/crl/deb729763fb1f6ed8fc3422d8e783a492c40d3f0 create mode 100644 fuzz/corpora/crl/decf9590bcfeffc7de599e862925daf94feb4f0a create mode 100644 fuzz/corpora/crl/df21abc52344994e9b761505c7d1cfa6627bca09 create mode 100644 fuzz/corpora/crl/df330aaf0b141bc734d7c107ab730ea9fc81bf2f create mode 100644 fuzz/corpora/crl/df64b49554dba3431373ad10cd6bbd5d634a3f0e create mode 100644 fuzz/corpora/crl/df8a584c6cc41d301eb06dc67d825fd945c31865 create mode 100644 fuzz/corpora/crl/dfd5859d28678d77374086696d776858f273a6c2 create mode 100644 fuzz/corpora/crl/dfe847a96ca2f43468e1c393eab6e1f9737e0abc create mode 100644 fuzz/corpora/crl/e036e5b2fd5e21b4788a201ffcbd9b303efb7f46 create mode 100644 fuzz/corpora/crl/e1511d44021efc1616767ab55b39d1d15f66521e create mode 100644 fuzz/corpora/crl/e2bbfc9a31dc53a013bc84209079c4d00e6d4323 create mode 100644 fuzz/corpora/crl/e2ce95a669fa47ef2704c23855bee22e03eb6b73 create mode 100644 fuzz/corpora/crl/e2db102edd7157d6aec27905775c16d5d0e09d08 create mode 100644 fuzz/corpora/crl/e3844cbc09abc4a075dc68bbbc422c57af5fbfc6 create mode 100644 fuzz/corpora/crl/e3b9d1f2070e9e5c7c805c16b85c9b2549e37c95 create mode 100644 fuzz/corpora/crl/e3c1e2979765c9259a862f1801fbd9a30f7b0d98 create mode 100644 fuzz/corpora/crl/e45d444f19379de6d649c9d0b26b68495d044679 create mode 100644 fuzz/corpora/crl/e47b7ed7e8451982e78d0a7ef8a09a13f5d73130 create mode 100644 fuzz/corpora/crl/e483fb02ea45b5a976662003f409b5b9ab90c5e9 create mode 100644 fuzz/corpora/crl/e4ac2057cec22cb023ef9c17d8df17c8b6045141 create mode 100644 fuzz/corpora/crl/e4d2d4d235b91fefcd97765d67ffd52a66b26ec6 create mode 100644 fuzz/corpora/crl/e4e7557d2b20b3c9dea1e104c9cef65b131abae3 create mode 100644 fuzz/corpora/crl/e4f81e1e0f955241a0787727a4b53caea4526453 create mode 100644 fuzz/corpora/crl/e67faa12b5c8861dd4f22b765d696d11a34f17f0 create mode 100644 fuzz/corpora/crl/e6df4bea1296e97857ec73cf3304f63c0bb33f30 create mode 100644 fuzz/corpora/crl/e6ed35df98a065090f714071bfa9d4df76dbe580 create mode 100644 fuzz/corpora/crl/e752a63a2abfddf6a9115f5d989cbcfe6b724086 copy fuzz/corpora/{asn1 => crl}/e7a8233ce913bb904a55bd4053f94d4cd10958dc (100%) create mode 100644 fuzz/corpora/crl/e8311fdc7503f4b18b722fe2220d466ba40c24a0 create mode 100644 fuzz/corpora/crl/e8387c584cc0d780c17d6bd22bd4b3e59a9780ba create mode 100644 fuzz/corpora/crl/e86fe8a5023611516675b0f22518533340cda91d create mode 100644 fuzz/corpora/crl/e875fee60490d51733ac82dbb9781d38aa9034ee create mode 100644 fuzz/corpora/crl/e910fee9dbb4be570224c0d63f411a74b343207f create mode 100644 fuzz/corpora/crl/e95c4884c6f3c79722a1bc7e533e49179a8e4a32 create mode 100644 fuzz/corpora/crl/e973812da507a7d4252dc7aa8edf955469c26fd1 create mode 100644 fuzz/corpora/crl/e97d7d92d0cb31d56a3f901727975830af933845 create mode 100644 fuzz/corpora/crl/e99185f504f4584536a23fd3603216842a5bbb8b create mode 100644 fuzz/corpora/crl/e99bb0a2da04ad17c49dabe100f925beadb8d96a create mode 100644 fuzz/corpora/crl/e9ff0fe50367a7c0e191526438d24c5d4b5b6441 create mode 100644 fuzz/corpora/crl/ea27669c7f73c94afa7020f5cd62346d1172f441 create mode 100644 fuzz/corpora/crl/ea425a7e39a603ae47dbcd05138a45e5d1d1f5aa create mode 100644 fuzz/corpora/crl/ea895dd7daf4537af34e21aa90cb1a60492c5e07 create mode 100644 fuzz/corpora/crl/eb0bd036d8b55be4818b2022b6f86c9976883abc create mode 100644 fuzz/corpora/crl/eb37cea76a5b4c19d5ed7d9e73dd94566f70adf6 create mode 100644 fuzz/corpora/crl/eb9727efc52f22e9a3ffe4523292fd3e82171062 create mode 100644 fuzz/corpora/crl/ebc9d496f805b686bdbc1ffc396c34880da4589b create mode 100644 fuzz/corpora/crl/ebf7f4932cf43d47fe22c46097a5771894b6cccc create mode 100644 fuzz/corpora/crl/ec003410dd75e441b2c0c2aadc198a1a753058a8 create mode 100644 fuzz/corpora/crl/ec295bc752cd8adaddaa02b074301c829d66dfdf create mode 100644 fuzz/corpora/crl/ecd8ee551ebe0c2fce87380e354d0445f140f9f4 create mode 100644 fuzz/corpora/crl/ed297272eee9a47c69e3438607f61a77d77232d7 create mode 100644 fuzz/corpora/crl/ed973d69d46868724298a989fc62a6783c959603 create mode 100644 fuzz/corpora/crl/edcde1da41ae74debec40bf85b6a13c9320fcf0b create mode 100644 fuzz/corpora/crl/ede0180229a7150cbc0fab2613e3c12a15ba746f create mode 100644 fuzz/corpora/crl/ede64ba3d5a7b389351ba4abe3df829d791c88f8 create mode 100644 fuzz/corpora/crl/edebe1622e00210e52a4141d3040679119625fd1 create mode 100644 fuzz/corpora/crl/ededfe82ae926d0e6fd60dc24dfd8e68911f2001 create mode 100644 fuzz/corpora/crl/ee299dafed06ff8a71e46e3d12284e38e796dbd1 create mode 100644 fuzz/corpora/crl/ee465da3292d24941e9fde2df5d77f9dc6ce2974 create mode 100644 fuzz/corpora/crl/ee6eef5727e1a27eb2e715270e0b28a563d49b0c create mode 100644 fuzz/corpora/crl/ee7d98ece551f5f920dadc86c8f2e70e3d980114 create mode 100644 fuzz/corpora/crl/eea9e61972e688a46f6ae448662263b30a9d0249 create mode 100644 fuzz/corpora/crl/ef16969306452d0e6a62e9ec58b29c72e00fd466 create mode 100644 fuzz/corpora/crl/ef5e7a6040583b1a0de8a1d729d10ac0ccc08243 create mode 100644 fuzz/corpora/crl/ef7d2a22d0eaf256328b560d7ad92d7995efa930 create mode 100644 fuzz/corpora/crl/ef892870fb12286f4191319918ded6112bf3013f create mode 100644 fuzz/corpora/crl/efd600b6f14fc22dd7fb73111c8fe25fcdb74515 create mode 100644 fuzz/corpora/crl/efdaf4c6bfba70f4df344f58336f4f78d1994186 create mode 100644 fuzz/corpora/crl/f000a42b5c4968d0ca0dc2fe82539d48af4b159a create mode 100644 fuzz/corpora/crl/f01473d24862be402b2962720b1426fcf0778800 create mode 100644 fuzz/corpora/crl/f019b1949e8af0369cdd0aea85d8e3f0b4e96e58 create mode 100644 fuzz/corpora/crl/f065f80ee47581f4e7def701861633319791a1e2 create mode 100644 fuzz/corpora/crl/f16280a1ea743081b67587757747523e1f42077e create mode 100644 fuzz/corpora/crl/f16cc36049605b9f1b8c8f935713befc92041096 create mode 100644 fuzz/corpora/crl/f195c68faf558fed54541c12cef6098a426aa69a create mode 100644 fuzz/corpora/crl/f1a6be0a27ad87afa0751210d98a21bc320d8c84 create mode 100644 fuzz/corpora/crl/f1e0d44d83733337a2dcf37c89c64f73a343efea create mode 100644 fuzz/corpora/crl/f21b799cba5f77b5de06f355827dcd80cd17674e create mode 100644 fuzz/corpora/crl/f23263a9847c50a3c40006019c0dbc2b0daab63a create mode 100644 fuzz/corpora/crl/f2a03f8e10edffe6af2ac23657a7ae30179dfe39 create mode 100644 fuzz/corpora/crl/f32fd96177ca17bd24ccf54cdde0e7368feda717 create mode 100644 fuzz/corpora/crl/f33a1b74c53abb03f784fe2e7fe2c855a716fb6b create mode 100644 fuzz/corpora/crl/f3b2e9931d0ecea39fab78c0dc64d9e6a0aaac90 create mode 100644 fuzz/corpora/crl/f403cf94b6444a1191e7329d9551f47d5a97dd15 create mode 100644 fuzz/corpora/crl/f497141ad62625edee34b11da1212981233d4a4c create mode 100644 fuzz/corpora/crl/f4ce73f41fca2efa1d85b46de4b0a832b493a0d2 create mode 100644 fuzz/corpora/crl/f5cf3633c96ec774379fb510d7c9f714dac2ab24 create mode 100644 fuzz/corpora/crl/f66eb6cf37f6093fe6e8251a313d00fd9fc4de71 create mode 100644 fuzz/corpora/crl/f678cb77ceb21e213e5d63ba926a9cf4a037d863 create mode 100644 fuzz/corpora/crl/f680947ab21b475cf63f08d01f2fdcd8bace1f05 create mode 100644 fuzz/corpora/crl/f6a561d464743f0dccb68e1d497a7b46431c434c create mode 100644 fuzz/corpora/crl/f6cf3ffe352e80f12db51be51f446f6359de6a49 create mode 100644 fuzz/corpora/crl/f74ff5e0db07126f74aa1008a8ff859a208ec8db create mode 100644 fuzz/corpora/crl/f77ac369fe6843e4063118498442587feafd65c7 create mode 100644 fuzz/corpora/crl/f78ebfc6cecf8f2a39a8ca13fed4f71a7139ffb9 create mode 100644 fuzz/corpora/crl/f7a49b3140651759d7a92d0083a4c12632fc94c2 create mode 100644 fuzz/corpora/crl/f7b2e7a8e8f339c0e28a0c6425402d9b546978e3 create mode 100644 fuzz/corpora/crl/f7c8dcc7d356e3bbf9561ed1c997165830490c13 create mode 100644 fuzz/corpora/crl/f7ef38a3775e09f6cff4101b6b785cecacac57f0 create mode 100644 fuzz/corpora/crl/f84aad592e1a2f9d1fed59c196bced04be52e570 create mode 100644 fuzz/corpora/crl/f87a082fcd46854d18c9d0de2ad5835db4a9b73b create mode 100644 fuzz/corpora/crl/f8dbd1842e2095d59a9064986910df31f25d3f63 create mode 100644 fuzz/corpora/crl/f8f4ca245cd0101027f7b827ff8a7faca36f6c1e create mode 100644 fuzz/corpora/crl/f9081ac178dd1c459582d5d6346e28bf48e75858 create mode 100644 fuzz/corpora/crl/f93585752aa37ef0e38382c3f702733f372ea6bf copy fuzz/corpora/{asn1 => crl}/f96138334c80e7e496c6b34a034edb0ae5823a61 (100%) create mode 100644 fuzz/corpora/crl/f9edd84d17d4d891dd300353d484b5f80652d2b3 create mode 100644 fuzz/corpora/crl/fab6ea46898dbcc5fb42c5c22f7dbf9ce8e89390 create mode 100644 fuzz/corpora/crl/fb13c0880d13a5dc7dec5e39591468fff4422a78 create mode 100644 fuzz/corpora/crl/fb46407262957f485fcdc48256d1f9255cb157c0 create mode 100644 fuzz/corpora/crl/fb841046c8ad7e2ae8c1a17c449a96646dfbbe83 create mode 100644 fuzz/corpora/crl/fb8e2dede9a6f66a3ddfc759a43b0003453f12dd create mode 100644 fuzz/corpora/crl/fba3c398adc96204ada5b232d98567dbc6eaae10 create mode 100644 fuzz/corpora/crl/fbdb6bc03b6b073aac45e4e98ab7d0926629fa10 create mode 100644 fuzz/corpora/crl/fbe6ef17b37b3610dc5270f57af78dc192b19224 create mode 100644 fuzz/corpora/crl/fbed187bd58f2a6db7a824033b4a4c7cadb18051 create mode 100644 fuzz/corpora/crl/fc46d055297033bd5f54d699327cffa8eeed153c create mode 100644 fuzz/corpora/crl/fc990424b7c08f29ec27398463535d0f7d58517a create mode 100644 fuzz/corpora/crl/fd273a12490b5dd68ccdefc99aed6947ec57df6d create mode 100644 fuzz/corpora/crl/fd2e94c80ca8e0a7624cd2481f8912fc3e654675 create mode 100644 fuzz/corpora/crl/fd50ce676907084658264e29e50ec12c330c73da create mode 100644 fuzz/corpora/crl/fd7fee57ff6f87e1b56aa23b351774b59834db82 create mode 100644 fuzz/corpora/crl/fdcdf790cbd04ae508847a1a9ffd36f514a4b476 create mode 100644 fuzz/corpora/crl/fead49e7fbd4aa993ebdf196bc37423cb34151df create mode 100644 fuzz/corpora/crl/feae11814eef9a0d9d472ecb60edfaf61c788efe create mode 100644 fuzz/corpora/crl/fec1b8d941e7e80267bb2a4c8dc442863e2f549d create mode 100644 fuzz/corpora/crl/fed72d9070901eb573626410959707b5263ebea1 create mode 100644 fuzz/corpora/crl/ff81b63dbc6c497b0980312a8f4fbf5e1f3078d3 create mode 100644 fuzz/corpora/crl/ff827c3a2c5100413ac6db999787ea29eb90bc43 create mode 100644 fuzz/corpora/crl/ffde19697135bd863da22f3cce1963b02ce2e7f0 create mode 100644 fuzz/corpora/crl/ffe7828cf740b4139ee262400733ff322ca3df5a create mode 100644 fuzz/crl.c create mode 100644 fuzz/x509.c diff --git a/apps/s_client.c b/apps/s_client.c index 56a7081..e79cf7e 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -249,10 +249,10 @@ static int srp_Verify_N_and_g(const BIGNUM *N, const BIGNUM *g) BIGNUM *r = BN_new(); int ret = g != NULL && N != NULL && bn_ctx != NULL && BN_is_odd(N) && - BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) && + BN_is_prime_ex(N, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 && p != NULL && BN_rshift1(p, N) && /* p = (N-1)/2 */ - BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) && + BN_is_prime_ex(p, SRP_NUMBER_ITERATIONS_FOR_PRIME, bn_ctx, NULL) == 1 && r != NULL && /* verify g^((N-1)/2) == -1 (mod N) */ BN_mod_exp(r, g, p, N, bn_ctx) && diff --git a/crypto/bn/bn_prime.c b/crypto/bn/bn_prime.c index df4f058..1c41938 100644 --- a/crypto/bn/bn_prime.c +++ b/crypto/bn/bn_prime.c @@ -143,7 +143,7 @@ int BN_generate_prime_ex(BIGNUM *ret, int bits, int safe, goto err; } } - /* if (BN_mod_word(ret,(BN_ULONG)3) == 1) goto loop; */ + if (!BN_GENCB_call(cb, 0, c1++)) /* aborted */ goto err; @@ -218,9 +218,13 @@ int BN_is_prime_fasttest_ex(const BIGNUM *a, int checks, BN_CTX *ctx_passed, /* a is even => a is prime if and only if a == 2 */ return BN_is_word(a, 2); if (do_trial_division) { - for (i = 1; i < NUMPRIMES; i++) - if (BN_mod_word(a, primes[i]) == 0) + for (i = 1; i < NUMPRIMES; i++) { + BN_ULONG mod = BN_mod_word(a, primes[i]); + if (mod == (BN_ULONG)-1) + goto err; + if (mod == 0) return 0; + } if (!BN_GENCB_call(cb, 1, -1)) goto err; } @@ -313,7 +317,10 @@ int bn_probable_prime_dh_retry(BIGNUM *rnd, int bits, BN_CTX *ctx) for (i = 1; i < NUMPRIMES; i++) { /* check that rnd is a prime */ - if (BN_mod_word(rnd, (BN_ULONG)primes[i]) <= 1) { + BN_ULONG mod = BN_mod_word(rnd, (BN_ULONG)primes[i]); + if (mod == (BN_ULONG)-1) + goto err; + if (mod <= 1) { goto loop; } } @@ -359,9 +366,11 @@ int bn_probable_prime_dh_coprime(BIGNUM *rnd, int bits, BN_CTX *ctx) /* skip coprimes */ for (i = first_prime_index; i < NUMPRIMES; i++) { /* check that rnd is a prime */ - if (BN_mod_word(rnd, (BN_ULONG)primes[i]) <= 1) { + BN_ULONG mod = BN_mod_word(rnd, (BN_ULONG)primes[i]); + if (mod == (BN_ULONG)-1) + goto err; + if (mod <= 1) goto loop; - } } ret = 1; @@ -409,8 +418,12 @@ static int probable_prime(BIGNUM *rnd, int bits, prime_t *mods) if (!BN_rand(rnd, bits, 1, 1)) return (0); /* we now have a random number 'rnd' to test. */ - for (i = 1; i < NUMPRIMES; i++) - mods[i] = (prime_t) BN_mod_word(rnd, (BN_ULONG)primes[i]); + for (i = 1; i < NUMPRIMES; i++) { + BN_ULONG mod = BN_mod_word(rnd, (BN_ULONG)primes[i]); + if (mod == (BN_ULONG)-1) + return 0; + mods[i] = (prime_t) mod; + } /* * If bits is so small that it fits into a single word then we * additionally don't want to exceed that many bits. @@ -508,7 +521,10 @@ int bn_probable_prime_dh(BIGNUM *rnd, int bits, loop: for (i = 1; i < NUMPRIMES; i++) { /* check that rnd is a prime */ - if (BN_mod_word(rnd, (BN_ULONG)primes[i]) <= 1) { + BN_ULONG mod = BN_mod_word(rnd, (BN_ULONG)primes[i]); + if (mod == (BN_ULONG)-1) + goto err; + if (mod <= 1) { if (!BN_add(rnd, rnd, add)) goto err; goto loop; @@ -569,8 +585,11 @@ static int probable_prime_dh_safe(BIGNUM *p, int bits, const BIGNUM *padd, /* * check that for p and q gcd(p-1,primes) == 1 (except for 2) */ - if ((BN_mod_word(p, (BN_ULONG)primes[i]) == 0) || - (BN_mod_word(q, (BN_ULONG)primes[i]) == 0)) { + BN_ULONG pmod = BN_mod_word(p, (BN_ULONG)primes[i]); + BN_ULONG qmod = BN_mod_word(q, (BN_ULONG)primes[i]); + if (pmod == (BN_ULONG)-1 || qmod == (BN_ULONG)-1) + goto err; + if (pmod == 0 || qmod == 0) { if (!BN_add(p, p, padd)) goto err; if (!BN_add(q, q, qadd)) diff --git a/crypto/bn/bn_x931p.c b/crypto/bn/bn_x931p.c index 83170d4..d863386 100644 --- a/crypto/bn/bn_x931p.c +++ b/crypto/bn/bn_x931p.c @@ -21,7 +21,7 @@ static int bn_x931_derive_pi(BIGNUM *pi, const BIGNUM *Xpi, BN_CTX *ctx, BN_GENCB *cb) { - int i = 0; + int i = 0, is_prime; if (!BN_copy(pi, Xpi)) return 0; if (!BN_is_odd(pi) && !BN_add_word(pi, 1)) @@ -30,7 +30,10 @@ static int bn_x931_derive_pi(BIGNUM *pi, const BIGNUM *Xpi, BN_CTX *ctx, i++; BN_GENCB_call(cb, 0, i); /* NB 27 MR is specified in X9.31 */ - if (BN_is_prime_fasttest_ex(pi, 27, ctx, 1, cb)) + is_prime = BN_is_prime_fasttest_ex(pi, 27, ctx, 1, cb); + if (is_prime < 0) + return 0; + if (is_prime) break; if (!BN_add_word(pi, 2)) return 0; @@ -119,14 +122,18 @@ int BN_X931_derive_prime_ex(BIGNUM *p, BIGNUM *p1, BIGNUM *p2, goto err; if (!BN_gcd(t, pm1, e, ctx)) goto err; - if (BN_is_one(t) + if (BN_is_one(t)) { /* * X9.31 specifies 8 MR and 1 Lucas test or any prime test * offering similar or better guarantees 50 MR is considerably * better. */ - && BN_is_prime_fasttest_ex(p, 50, ctx, 1, cb)) - break; + int r = BN_is_prime_fasttest_ex(p, 50, ctx, 1, cb); + if (r < 0) + goto err; + if (r) + break; + } if (!BN_add(p, p, p1p2)) goto err; } diff --git a/crypto/dh/dh_check.c b/crypto/dh/dh_check.c index 523e31d..fcc1d99 100644 --- a/crypto/dh/dh_check.c +++ b/crypto/dh/dh_check.c @@ -24,7 +24,7 @@ int DH_check(const DH *dh, int *ret) { - int ok = 0; + int ok = 0, r; BN_CTX *ctx = NULL; BN_ULONG l; BIGNUM *t1 = NULL, *t2 = NULL; @@ -53,7 +53,10 @@ int DH_check(const DH *dh, int *ret) if (!BN_is_one(t1)) *ret |= DH_NOT_SUITABLE_GENERATOR; } - if (!BN_is_prime_ex(dh->q, BN_prime_checks, ctx, NULL)) + r = BN_is_prime_ex(dh->q, BN_prime_checks, ctx, NULL); + if (r < 0) + goto err; + if (!r) *ret |= DH_CHECK_Q_NOT_PRIME; /* Check p == 1 mod q i.e. q divides p - 1 */ if (!BN_div(t1, t2, dh->p, dh->q, ctx)) @@ -65,21 +68,31 @@ int DH_check(const DH *dh, int *ret) } else if (BN_is_word(dh->g, DH_GENERATOR_2)) { l = BN_mod_word(dh->p, 24); + if (l == (BN_ULONG)-1) + goto err; if (l != 11) *ret |= DH_NOT_SUITABLE_GENERATOR; } else if (BN_is_word(dh->g, DH_GENERATOR_5)) { l = BN_mod_word(dh->p, 10); + if (l == (BN_ULONG)-1) + goto err; if ((l != 3) && (l != 7)) *ret |= DH_NOT_SUITABLE_GENERATOR; } else *ret |= DH_UNABLE_TO_CHECK_GENERATOR; - if (!BN_is_prime_ex(dh->p, BN_prime_checks, ctx, NULL)) + r = BN_is_prime_ex(dh->p, BN_prime_checks, ctx, NULL); + if (r < 0) + goto err; + if (!r) *ret |= DH_CHECK_P_NOT_PRIME; else if (!dh->q) { if (!BN_rshift1(t1, dh->p)) goto err; - if (!BN_is_prime_ex(t1, BN_prime_checks, ctx, NULL)) + r = BN_is_prime_ex(t1, BN_prime_checks, ctx, NULL); + if (r < 0) + goto err; + if (!r) *ret |= DH_CHECK_P_NOT_SAFE_PRIME; } ok = 1; diff --git a/fuzz/build.info b/fuzz/build.info index 762ddf8..8f41878 100644 --- a/fuzz/build.info +++ b/fuzz/build.info @@ -7,7 +7,7 @@ $withargs{fuzzer_lib} : catfile(updir(), $withargs{fuzzer_lib})); "" -} -PROGRAMS=asn1 asn1parse bignum bndiv cms conf ct server +PROGRAMS=asn1 asn1parse bignum bndiv cms conf crl ct server x509 SOURCE[asn1]=asn1.c driver.c INCLUDE[asn1]=../include {- $ex_inc -} @@ -33,6 +33,10 @@ SOURCE[conf]=conf.c driver.c INCLUDE[conf]=../include {- $ex_inc -} DEPEND[conf]=../libcrypto {- $ex_lib -} +SOURCE[crl]=crl.c driver.c +INCLUDE[crl]=../include {- $ex_inc -} +DEPEND[crl]=../libcrypto {- $ex_lib -} + SOURCE[ct]=ct.c driver.c INCLUDE[ct]=../include {- $ex_inc -} DEPEND[ct]=../libcrypto {- $ex_lib -} @@ -40,3 +44,7 @@ DEPEND[ct]=../libcrypto {- $ex_lib -} SOURCE[server]=server.c driver.c INCLUDE[server]=../include {- $ex_inc -} DEPEND[server]=../libcrypto ../libssl {- $ex_lib -} + +SOURCE[x509]=x509.c driver.c +INCLUDE[x509]=../include {- $ex_inc -} +DEPEND[x509]=../libcrypto ../libssl {- $ex_lib -} diff --git a/fuzz/corpora/crl/006837abf283c1dc7a8cd828f15c76a04dae1e69 b/fuzz/corpora/crl/006837abf283c1dc7a8cd828f15c76a04dae1e69 new file mode 100644 index 0000000..56a6c16 Binary files /dev/null and b/fuzz/corpora/crl/006837abf283c1dc7a8cd828f15c76a04dae1e69 differ diff --git a/fuzz/corpora/crl/0271791aaf4470d9dd8a7e73a276bcf89656d28f b/fuzz/corpora/crl/0271791aaf4470d9dd8a7e73a276bcf89656d28f new file mode 100644 index 0000000..c8fe35a Binary files /dev/null and b/fuzz/corpora/crl/0271791aaf4470d9dd8a7e73a276bcf89656d28f differ diff --git a/fuzz/corpora/crl/033e3973c4e1f4eb94860a814bccb5a7fa69f992 b/fuzz/corpora/crl/033e3973c4e1f4eb94860a814bccb5a7fa69f992 new file mode 100644 index 0000000..b234e1b Binary files /dev/null and b/fuzz/corpora/crl/033e3973c4e1f4eb94860a814bccb5a7fa69f992 differ diff --git a/fuzz/corpora/asn1/03b23fad5e45c9c6c3e4c9f01fe9f921111e968a b/fuzz/corpora/crl/03b23fad5e45c9c6c3e4c9f01fe9f921111e968a similarity index 100% copy from fuzz/corpora/asn1/03b23fad5e45c9c6c3e4c9f01fe9f921111e968a copy to fuzz/corpora/crl/03b23fad5e45c9c6c3e4c9f01fe9f921111e968a diff --git a/fuzz/corpora/crl/03f308d20986ae70cfef84e25abec9401b780b93 b/fuzz/corpora/crl/03f308d20986ae70cfef84e25abec9401b780b93 new file mode 100644 index 0000000..9a6a911 Binary files /dev/null and b/fuzz/corpora/crl/03f308d20986ae70cfef84e25abec9401b780b93 differ diff --git a/fuzz/corpora/crl/0427211c2c66fd8f878de01478ff220d67241104 b/fuzz/corpora/crl/0427211c2c66fd8f878de01478ff220d67241104 new file mode 100644 index 0000000..56c20c7 Binary files /dev/null and b/fuzz/corpora/crl/0427211c2c66fd8f878de01478ff220d67241104 differ diff --git a/fuzz/corpora/crl/043fe4d78e826deb41c8b7da8bedee849a758670 b/fuzz/corpora/crl/043fe4d78e826deb41c8b7da8bedee849a758670 new file mode 100644 index 0000000..3aa43f2 Binary files /dev/null and b/fuzz/corpora/crl/043fe4d78e826deb41c8b7da8bedee849a758670 differ diff --git a/fuzz/corpora/crl/04b0f5f9c1dba2d7a8a5740a85369c4a33c08163 b/fuzz/corpora/crl/04b0f5f9c1dba2d7a8a5740a85369c4a33c08163 new file mode 100644 index 0000000..9a2bcd0 Binary files /dev/null and b/fuzz/corpora/crl/04b0f5f9c1dba2d7a8a5740a85369c4a33c08163 differ diff --git a/fuzz/corpora/crl/057b0698fd7a02fdd46e34ddbb34a023854246a6 b/fuzz/corpora/crl/057b0698fd7a02fdd46e34ddbb34a023854246a6 new file mode 100644 index 0000000..205df7d Binary files /dev/null and b/fuzz/corpora/crl/057b0698fd7a02fdd46e34ddbb34a023854246a6 differ diff --git a/fuzz/corpora/crl/075f71fc201530c9eb1a9b813afc7d74d18c989b b/fuzz/corpora/crl/075f71fc201530c9eb1a9b813afc7d74d18c989b new file mode 100644 index 0000000..8083ab0 Binary files /dev/null and b/fuzz/corpora/crl/075f71fc201530c9eb1a9b813afc7d74d18c989b differ diff --git a/fuzz/corpora/crl/0784e298b4eff0ed2d867b4dc4069a4d0d16e10a b/fuzz/corpora/crl/0784e298b4eff0ed2d867b4dc4069a4d0d16e10a new file mode 100644 index 0000000..64e3b1a Binary files /dev/null and b/fuzz/corpora/crl/0784e298b4eff0ed2d867b4dc4069a4d0d16e10a differ diff --git a/fuzz/corpora/crl/07eb363a10cefd0bdb7612450830090e7eae585b b/fuzz/corpora/crl/07eb363a10cefd0bdb7612450830090e7eae585b new file mode 100644 index 0000000..1ac72a7 Binary files /dev/null and b/fuzz/corpora/crl/07eb363a10cefd0bdb7612450830090e7eae585b differ diff --git a/fuzz/corpora/crl/0986878474de377d637a8bc65c6616a6b7bf2faa b/fuzz/corpora/crl/0986878474de377d637a8bc65c6616a6b7bf2faa new file mode 100644 index 0000000..b655dae Binary files /dev/null and b/fuzz/corpora/crl/0986878474de377d637a8bc65c6616a6b7bf2faa differ diff --git a/fuzz/corpora/crl/09acda81cc290dd019e6602fc8c150bde6fa866a b/fuzz/corpora/crl/09acda81cc290dd019e6602fc8c150bde6fa866a new file mode 100644 index 0000000..cecaa43 Binary files /dev/null and b/fuzz/corpora/crl/09acda81cc290dd019e6602fc8c150bde6fa866a differ diff --git a/fuzz/corpora/crl/09cf29fe5b9c31b272780c9ef81fb3847fdc084d b/fuzz/corpora/crl/09cf29fe5b9c31b272780c9ef81fb3847fdc084d new file mode 100644 index 0000000..c4f422b --- /dev/null +++ b/fuzz/corpora/crl/09cf29fe5b9c31b272780c9ef81fb3847fdc084d @@ -0,0 +1 @@ +0?0?0?E00000 \ No newline at end of file diff --git a/fuzz/corpora/crl/09d254a9f5f6c07c40154f130b0d1872c662cefb b/fuzz/corpora/crl/09d254a9f5f6c07c40154f130b0d1872c662cefb new file mode 100644 index 0000000..b7bbb8e Binary files /dev/null and b/fuzz/corpora/crl/09d254a9f5f6c07c40154f130b0d1872c662cefb differ diff --git a/fuzz/corpora/crl/0b3e7d7465db30c1fb97ca0e6a6234a465759c0e b/fuzz/corpora/crl/0b3e7d7465db30c1fb97ca0e6a6234a465759c0e new file mode 100644 index 0000000..1311a77 Binary files /dev/null and b/fuzz/corpora/crl/0b3e7d7465db30c1fb97ca0e6a6234a465759c0e differ diff --git a/fuzz/corpora/crl/0c2d1c94c0655bd4e9adacb3b4d2826196e9cbf8 b/fuzz/corpora/crl/0c2d1c94c0655bd4e9adacb3b4d2826196e9cbf8 new file mode 100644 index 0000000..8925d01 Binary files /dev/null and b/fuzz/corpora/crl/0c2d1c94c0655bd4e9adacb3b4d2826196e9cbf8 differ diff --git a/fuzz/corpora/crl/0c5a4aec9b9fcd52e73c4178016478ef304640e0 b/fuzz/corpora/crl/0c5a4aec9b9fcd52e73c4178016478ef304640e0 new file mode 100644 index 0000000..a8436f0 Binary files /dev/null and b/fuzz/corpora/crl/0c5a4aec9b9fcd52e73c4178016478ef304640e0 differ diff --git a/fuzz/corpora/crl/0c6094b7a741dee6ac83983a55793d0ece9e6ff8 b/fuzz/corpora/crl/0c6094b7a741dee6ac83983a55793d0ece9e6ff8 new file mode 100644 index 0000000..7a770b2 Binary files /dev/null and b/fuzz/corpora/crl/0c6094b7a741dee6ac83983a55793d0ece9e6ff8 differ diff --git a/fuzz/corpora/crl/0ca99d4d76c895ad281a0069b97bd8905a25410a b/fuzz/corpora/crl/0ca99d4d76c895ad281a0069b97bd8905a25410a new file mode 100644 index 0000000..59b3091 Binary files /dev/null and b/fuzz/corpora/crl/0ca99d4d76c895ad281a0069b97bd8905a25410a differ diff --git a/fuzz/corpora/crl/0cf1b9e3f80ecc4bf9191279c7bdd5835dae8ec6 b/fuzz/corpora/crl/0cf1b9e3f80ecc4bf9191279c7bdd5835dae8ec6 new file mode 100644 index 0000000..22f09af Binary files /dev/null and b/fuzz/corpora/crl/0cf1b9e3f80ecc4bf9191279c7bdd5835dae8ec6 differ diff --git a/fuzz/corpora/crl/0d7c173e3a43b9626f4ea09cab78899c2db6227d b/fuzz/corpora/crl/0d7c173e3a43b9626f4ea09cab78899c2db6227d new file mode 100644 index 0000000..a147e5e Binary files /dev/null and b/fuzz/corpora/crl/0d7c173e3a43b9626f4ea09cab78899c2db6227d differ diff --git a/fuzz/corpora/crl/0dfb4d8586c328e7f9e76cf77495544693c545b8 b/fuzz/corpora/crl/0dfb4d8586c328e7f9e76cf77495544693c545b8 new file mode 100644 index 0000000..15f91d2 Binary files /dev/null and b/fuzz/corpora/crl/0dfb4d8586c328e7f9e76cf77495544693c545b8 differ diff --git a/fuzz/corpora/crl/0e3660fda361674c1c6bd1e4d0342da86fa0c57a b/fuzz/corpora/crl/0e3660fda361674c1c6bd1e4d0342da86fa0c57a new file mode 100644 index 0000000..718fd94 Binary files /dev/null and b/fuzz/corpora/crl/0e3660fda361674c1c6bd1e4d0342da86fa0c57a differ diff --git a/fuzz/corpora/crl/0e9e4de5e0e4627b1ae265214fb39f7db72d6944 b/fuzz/corpora/crl/0e9e4de5e0e4627b1ae265214fb39f7db72d6944 new file mode 100644 index 0000000..130f20d Binary files /dev/null and b/fuzz/corpora/crl/0e9e4de5e0e4627b1ae265214fb39f7db72d6944 differ diff --git a/fuzz/corpora/crl/0eff5714e4af891821ca29a4f94e07a1872517b5 b/fuzz/corpora/crl/0eff5714e4af891821ca29a4f94e07a1872517b5 new file mode 100644 index 0000000..222d11e Binary files /dev/null and b/fuzz/corpora/crl/0eff5714e4af891821ca29a4f94e07a1872517b5 differ diff --git a/fuzz/corpora/crl/0fbc73a53cb4f5558bd4966e94ac476f20cb6b15 b/fuzz/corpora/crl/0fbc73a53cb4f5558bd4966e94ac476f20cb6b15 new file mode 100644 index 0000000..d3a3f19 Binary files /dev/null and b/fuzz/corpora/crl/0fbc73a53cb4f5558bd4966e94ac476f20cb6b15 differ diff --git a/fuzz/corpora/crl/0fcfb04963bb59bfdc99c7b9ed516b5dc1fc124f b/fuzz/corpora/crl/0fcfb04963bb59bfdc99c7b9ed516b5dc1fc124f new file mode 100644 index 0000000..01f01e4 Binary files /dev/null and b/fuzz/corpora/crl/0fcfb04963bb59bfdc99c7b9ed516b5dc1fc124f differ diff --git a/fuzz/corpora/crl/0fdf99236affc7c937529356bbb71cffd90e0e5d b/fuzz/corpora/crl/0fdf99236affc7c937529356bbb71cffd90e0e5d new file mode 100644 index 0000000..2facbbb Binary files /dev/null and b/fuzz/corpora/crl/0fdf99236affc7c937529356bbb71cffd90e0e5d differ diff --git a/fuzz/corpora/crl/0ff143418b00992fb9543a6e44c4da26cfd7f6ab b/fuzz/corpora/crl/0ff143418b00992fb9543a6e44c4da26cfd7f6ab new file mode 100644 index 0000000..78aabe6 Binary files /dev/null and b/fuzz/corpora/crl/0ff143418b00992fb9543a6e44c4da26cfd7f6ab differ diff --git a/fuzz/corpora/crl/10ae139fca4cdc87410765e4d65cf035d1d070bd b/fuzz/corpora/crl/10ae139fca4cdc87410765e4d65cf035d1d070bd new file mode 100644 index 0000000..cca5e29 Binary files /dev/null and b/fuzz/corpora/crl/10ae139fca4cdc87410765e4d65cf035d1d070bd differ diff --git a/fuzz/corpora/crl/10d19f1de2500b3ed848d21f60c8dcebe6c894fa b/fuzz/corpora/crl/10d19f1de2500b3ed848d21f60c8dcebe6c894fa new file mode 100644 index 0000000..95b7ecc Binary files /dev/null and b/fuzz/corpora/crl/10d19f1de2500b3ed848d21f60c8dcebe6c894fa differ diff --git a/fuzz/corpora/asn1/10ef958f5ed129a370de66684368b6ae3f624617 b/fuzz/corpora/crl/10ef958f5ed129a370de66684368b6ae3f624617 similarity index 100% copy from fuzz/corpora/asn1/10ef958f5ed129a370de66684368b6ae3f624617 copy to fuzz/corpora/crl/10ef958f5ed129a370de66684368b6ae3f624617 diff --git a/fuzz/corpora/crl/11238d9e4c07cdd673a0564c3a23b85fcf5a946e b/fuzz/corpora/crl/11238d9e4c07cdd673a0564c3a23b85fcf5a946e new file mode 100644 index 0000000..7c54052 Binary files /dev/null and b/fuzz/corpora/crl/11238d9e4c07cdd673a0564c3a23b85fcf5a946e differ diff --git a/fuzz/corpora/crl/1204bf4dafb294d06062ab2dcc5eb31c5a99da1f b/fuzz/corpora/crl/1204bf4dafb294d06062ab2dcc5eb31c5a99da1f new file mode 100644 index 0000000..44fd800 Binary files /dev/null and b/fuzz/corpora/crl/1204bf4dafb294d06062ab2dcc5eb31c5a99da1f differ diff --git a/fuzz/corpora/crl/1213160c305349995539a98dd7e171501c9accee b/fuzz/corpora/crl/1213160c305349995539a98dd7e171501c9accee new file mode 100644 index 0000000..3aa80bb Binary files /dev/null and b/fuzz/corpora/crl/1213160c305349995539a98dd7e171501c9accee differ diff --git a/fuzz/corpora/crl/1288cb8fda4f29acb2f9b9485a2eba08140a0a45 b/fuzz/corpora/crl/1288cb8fda4f29acb2f9b9485a2eba08140a0a45 new file mode 100644 index 0000000..a581bb2 Binary files /dev/null and b/fuzz/corpora/crl/1288cb8fda4f29acb2f9b9485a2eba08140a0a45 differ diff --git a/fuzz/corpora/crl/12b253cdeb7cb20633e69ecb6e559db68668000e b/fuzz/corpora/crl/12b253cdeb7cb20633e69ecb6e559db68668000e new file mode 100644 index 0000000..9610f58 Binary files /dev/null and b/fuzz/corpora/crl/12b253cdeb7cb20633e69ecb6e559db68668000e differ diff --git a/fuzz/corpora/crl/12e22f5a0c0fbb60478aceac473582f8b3924554 b/fuzz/corpora/crl/12e22f5a0c0fbb60478aceac473582f8b3924554 new file mode 100644 index 0000000..6f2d126 Binary files /dev/null and b/fuzz/corpora/crl/12e22f5a0c0fbb60478aceac473582f8b3924554 differ diff --git a/fuzz/corpora/crl/130f90689ad32a8dd824132ae1c42658f548acb0 b/fuzz/corpora/crl/130f90689ad32a8dd824132ae1c42658f548acb0 new file mode 100644 index 0000000..935223e Binary files /dev/null and b/fuzz/corpora/crl/130f90689ad32a8dd824132ae1c42658f548acb0 differ diff --git a/fuzz/corpora/crl/13cabb64c78543f65ed63f1fa659e37a6fc0600c b/fuzz/corpora/crl/13cabb64c78543f65ed63f1fa659e37a6fc0600c new file mode 100644 index 0000000..f583f23 Binary files /dev/null and b/fuzz/corpora/crl/13cabb64c78543f65ed63f1fa659e37a6fc0600c differ diff --git a/fuzz/corpora/asn1/157ab9b35e077788bf3062b738dbc4bd9592d84d b/fuzz/corpora/crl/157ab9b35e077788bf3062b738dbc4bd9592d84d similarity index 100% copy from fuzz/corpora/asn1/157ab9b35e077788bf3062b738dbc4bd9592d84d copy to fuzz/corpora/crl/157ab9b35e077788bf3062b738dbc4bd9592d84d diff --git a/fuzz/corpora/crl/1640fb0e0fbbcb367986677f22c44b3dd43e8545 b/fuzz/corpora/crl/1640fb0e0fbbcb367986677f22c44b3dd43e8545 new file mode 100644 index 0000000..90f3525 Binary files /dev/null and b/fuzz/corpora/crl/1640fb0e0fbbcb367986677f22c44b3dd43e8545 differ diff --git a/fuzz/corpora/crl/165f409b9305254bae6ba5810a74a9b2c1dc842d b/fuzz/corpora/crl/165f409b9305254bae6ba5810a74a9b2c1dc842d new file mode 100644 index 0000000..9aeec7a Binary files /dev/null and b/fuzz/corpora/crl/165f409b9305254bae6ba5810a74a9b2c1dc842d differ diff --git a/fuzz/corpora/crl/169853e6e4a0fadd1370023c84e7b7ea1704d544 b/fuzz/corpora/crl/169853e6e4a0fadd1370023c84e7b7ea1704d544 new file mode 100644 index 0000000..8ecd2a2 Binary files /dev/null and b/fuzz/corpora/crl/169853e6e4a0fadd1370023c84e7b7ea1704d544 differ diff --git a/fuzz/corpora/crl/16c3b70612735ff5ba633d1740da9a9fcba39027 b/fuzz/corpora/crl/16c3b70612735ff5ba633d1740da9a9fcba39027 new file mode 100644 index 0000000..d150115 Binary files /dev/null and b/fuzz/corpora/crl/16c3b70612735ff5ba633d1740da9a9fcba39027 differ diff --git a/fuzz/corpora/crl/173529411f87a3a716998bde256d7c68b6336402 b/fuzz/corpora/crl/173529411f87a3a716998bde256d7c68b6336402 new file mode 100644 index 0000000..5e84cc0 Binary files /dev/null and b/fuzz/corpora/crl/173529411f87a3a716998bde256d7c68b6336402 differ diff --git a/fuzz/corpora/crl/1753875334ab9d82e1de2dc84aa29da080ab3cac b/fuzz/corpora/crl/1753875334ab9d82e1de2dc84aa29da080ab3cac new file mode 100644 index 0000000..ad81323 Binary files /dev/null and b/fuzz/corpora/crl/1753875334ab9d82e1de2dc84aa29da080ab3cac differ diff --git a/fuzz/corpora/crl/180f3e5560ff0821cf46245de4c67ddc2ca1d0b3 b/fuzz/corpora/crl/180f3e5560ff0821cf46245de4c67ddc2ca1d0b3 new file mode 100644 index 0000000..4401e8d Binary files /dev/null and b/fuzz/corpora/crl/180f3e5560ff0821cf46245de4c67ddc2ca1d0b3 differ diff --git a/fuzz/corpora/crl/18b2ffbb35215689182a81e0d72c8dd7029eb07b b/fuzz/corpora/crl/18b2ffbb35215689182a81e0d72c8dd7029eb07b new file mode 100644 index 0000000..7dda17c Binary files /dev/null and b/fuzz/corpora/crl/18b2ffbb35215689182a81e0d72c8dd7029eb07b differ diff --git a/fuzz/corpora/crl/194b17a4f66ce3f3c96df040951ac0718d003db4 b/fuzz/corpora/crl/194b17a4f66ce3f3c96df040951ac0718d003db4 new file mode 100644 index 0000000..74966f7 Binary files /dev/null and b/fuzz/corpora/crl/194b17a4f66ce3f3c96df040951ac0718d003db4 differ diff --git a/fuzz/corpora/crl/1a45a6101cf243a7c97f3588a0c8f0afbe9a0a60 b/fuzz/corpora/crl/1a45a6101cf243a7c97f3588a0c8f0afbe9a0a60 new file mode 100644 index 0000000..ac23a3c Binary files /dev/null and b/fuzz/corpora/crl/1a45a6101cf243a7c97f3588a0c8f0afbe9a0a60 differ diff --git a/fuzz/corpora/crl/1a5bc8f9c689f659ca5883771a158bc6326d539e b/fuzz/corpora/crl/1a5bc8f9c689f659ca5883771a158bc6326d539e new file mode 100644 index 0000000..f26a2a6 Binary files /dev/null and b/fuzz/corpora/crl/1a5bc8f9c689f659ca5883771a158bc6326d539e differ diff --git a/fuzz/corpora/crl/1a87cdda72d4faa4356b135718626d386f2f468e b/fuzz/corpora/crl/1a87cdda72d4faa4356b135718626d386f2f468e new file mode 100644 index 0000000..ea619c2 Binary files /dev/null and b/fuzz/corpora/crl/1a87cdda72d4faa4356b135718626d386f2f468e differ diff --git a/fuzz/corpora/crl/1b069097aa9f07709a95102c710a45cebd37ae66 b/fuzz/corpora/crl/1b069097aa9f07709a95102c710a45cebd37ae66 new file mode 100644 index 0000000..c46cbdd Binary files /dev/null and b/fuzz/corpora/crl/1b069097aa9f07709a95102c710a45cebd37ae66 differ diff --git a/fuzz/corpora/crl/1c07a92a2f04718cfa44c1b6a74932fe1d00f1a4 b/fuzz/corpora/crl/1c07a92a2f04718cfa44c1b6a74932fe1d00f1a4 new file mode 100644 index 0000000..1aed965 Binary files /dev/null and b/fuzz/corpora/crl/1c07a92a2f04718cfa44c1b6a74932fe1d00f1a4 differ diff --git a/fuzz/corpora/crl/1db1960d0b652d6c827e51468d6949da4c65b832 b/fuzz/corpora/crl/1db1960d0b652d6c827e51468d6949da4c65b832 new file mode 100644 index 0000000..d44280b Binary files /dev/null and b/fuzz/corpora/crl/1db1960d0b652d6c827e51468d6949da4c65b832 differ diff --git a/fuzz/corpora/crl/1e5f957d456153bcdde71fa567822b8a9355932c b/fuzz/corpora/crl/1e5f957d456153bcdde71fa567822b8a9355932c new file mode 100644 index 0000000..7d9f0b1 Binary files /dev/null and b/fuzz/corpora/crl/1e5f957d456153bcdde71fa567822b8a9355932c differ diff --git a/fuzz/corpora/crl/1effc5034bdbfd794e3978a5d701e9a2b7a12e9c b/fuzz/corpora/crl/1effc5034bdbfd794e3978a5d701e9a2b7a12e9c new file mode 100644 index 0000000..0d49c9b Binary files /dev/null and b/fuzz/corpora/crl/1effc5034bdbfd794e3978a5d701e9a2b7a12e9c differ diff --git a/fuzz/corpora/crl/21bab90d830cef539e26c2e8854b7107230dd65f b/fuzz/corpora/crl/21bab90d830cef539e26c2e8854b7107230dd65f new file mode 100644 index 0000000..09feffa Binary files /dev/null and b/fuzz/corpora/crl/21bab90d830cef539e26c2e8854b7107230dd65f differ diff --git a/fuzz/corpora/crl/21ec9eefda5ffff325866be010344f0de7d23465 b/fuzz/corpora/crl/21ec9eefda5ffff325866be010344f0de7d23465 new file mode 100644 index 0000000..c73779a Binary files /dev/null and b/fuzz/corpora/crl/21ec9eefda5ffff325866be010344f0de7d23465 differ diff --git a/fuzz/corpora/crl/227fc452d5baa3648212091b2528c7fb7b1a7645 b/fuzz/corpora/crl/227fc452d5baa3648212091b2528c7fb7b1a7645 new file mode 100644 index 0000000..dfafe59 Binary files /dev/null and b/fuzz/corpora/crl/227fc452d5baa3648212091b2528c7fb7b1a7645 differ diff --git a/fuzz/corpora/crl/22cca15f0f96660d7e035489e425fc55241fa7a4 b/fuzz/corpora/crl/22cca15f0f96660d7e035489e425fc55241fa7a4 new file mode 100644 index 0000000..48b624a Binary files /dev/null and b/fuzz/corpora/crl/22cca15f0f96660d7e035489e425fc55241fa7a4 differ diff --git a/fuzz/corpora/asn1/22eefc3026a889e6f77d7557909acf9ce8fea4f5 b/fuzz/corpora/crl/22eefc3026a889e6f77d7557909acf9ce8fea4f5 similarity index 100% copy from fuzz/corpora/asn1/22eefc3026a889e6f77d7557909acf9ce8fea4f5 copy to fuzz/corpora/crl/22eefc3026a889e6f77d7557909acf9ce8fea4f5 diff --git a/fuzz/corpora/crl/2305d65855afcb3f8114ebfbeb90cdac7ac5c5d8 b/fuzz/corpora/crl/2305d65855afcb3f8114ebfbeb90cdac7ac5c5d8 new file mode 100644 index 0000000..0cfa006 Binary files /dev/null and b/fuzz/corpora/crl/2305d65855afcb3f8114ebfbeb90cdac7ac5c5d8 differ diff --git a/fuzz/corpora/crl/231e48cc0a2ed1793d78ee8654c62e5e8bf9b4b9 b/fuzz/corpora/crl/231e48cc0a2ed1793d78ee8654c62e5e8bf9b4b9 new file mode 100644 index 0000000..4360067 Binary files /dev/null and b/fuzz/corpora/crl/231e48cc0a2ed1793d78ee8654c62e5e8bf9b4b9 differ diff --git a/fuzz/corpora/crl/2468b610458ecd274477746e8e7fdda8a5f99729 b/fuzz/corpora/crl/2468b610458ecd274477746e8e7fdda8a5f99729 new file mode 100644 index 0000000..883b323 Binary files /dev/null and b/fuzz/corpora/crl/2468b610458ecd274477746e8e7fdda8a5f99729 differ diff --git a/fuzz/corpora/crl/24cf8490237af81e76b2b9fe8a849807f6826e53 b/fuzz/corpora/crl/24cf8490237af81e76b2b9fe8a849807f6826e53 new file mode 100644 index 0000000..2844d17 Binary files /dev/null and b/fuzz/corpora/crl/24cf8490237af81e76b2b9fe8a849807f6826e53 differ diff --git a/fuzz/corpora/crl/2562cb63678ca6af2038b4933c8643e761a8d5bd b/fuzz/corpora/crl/2562cb63678ca6af2038b4933c8643e761a8d5bd new file mode 100644 index 0000000..bbdcbed Binary files /dev/null and b/fuzz/corpora/crl/2562cb63678ca6af2038b4933c8643e761a8d5bd differ diff --git a/fuzz/corpora/crl/25e8f10b3085e836893fc1d04af9911b36915f9d b/fuzz/corpora/crl/25e8f10b3085e836893fc1d04af9911b36915f9d new file mode 100644 index 0000000..66fdd41 Binary files /dev/null and b/fuzz/corpora/crl/25e8f10b3085e836893fc1d04af9911b36915f9d differ diff --git a/fuzz/corpora/crl/26748c095583b2c5a05d2fe8c7a62fe244fc5df8 b/fuzz/corpora/crl/26748c095583b2c5a05d2fe8c7a62fe244fc5df8 new file mode 100644 index 0000000..b7ad179 Binary files /dev/null and b/fuzz/corpora/crl/26748c095583b2c5a05d2fe8c7a62fe244fc5df8 differ diff --git a/fuzz/corpora/crl/26eb38c92c544ce570a8223e1c83d597415b55a1 b/fuzz/corpora/crl/26eb38c92c544ce570a8223e1c83d597415b55a1 new file mode 100644 index 0000000..1b0afa9 Binary files /dev/null and b/fuzz/corpora/crl/26eb38c92c544ce570a8223e1c83d597415b55a1 differ diff --git a/fuzz/corpora/crl/278db8318b8d895ebed98de9b393073174b99d19 b/fuzz/corpora/crl/278db8318b8d895ebed98de9b393073174b99d19 new file mode 100644 index 0000000..c8ecaf2 Binary files /dev/null and b/fuzz/corpora/crl/278db8318b8d895ebed98de9b393073174b99d19 differ diff --git a/fuzz/corpora/crl/27dec9d38101e3df9bbe9891242ea53835c8d8e3 b/fuzz/corpora/crl/27dec9d38101e3df9bbe9891242ea53835c8d8e3 new file mode 100644 index 0000000..0e7b9de Binary files /dev/null and b/fuzz/corpora/crl/27dec9d38101e3df9bbe9891242ea53835c8d8e3 differ diff --git a/fuzz/corpora/crl/280011cbc094ba7c41b4e678f7391fda38df0e56 b/fuzz/corpora/crl/280011cbc094ba7c41b4e678f7391fda38df0e56 new file mode 100644 index 0000000..eb8569e Binary files /dev/null and b/fuzz/corpora/crl/280011cbc094ba7c41b4e678f7391fda38df0e56 differ diff --git a/fuzz/corpora/crl/2801400255b642b9257d05d31e162b12d381bc6a b/fuzz/corpora/crl/2801400255b642b9257d05d31e162b12d381bc6a new file mode 100644 index 0000000..1201db5 Binary files /dev/null and b/fuzz/corpora/crl/2801400255b642b9257d05d31e162b12d381bc6a differ diff --git a/fuzz/corpora/crl/280b820a2571cb4420f50048e603dea577a3f169 b/fuzz/corpora/crl/280b820a2571cb4420f50048e603dea577a3f169 new file mode 100644 index 0000000..26bdaea Binary files /dev/null and b/fuzz/corpora/crl/280b820a2571cb4420f50048e603dea577a3f169 differ diff --git a/fuzz/corpora/crl/2845b57940ff2a41d94850876bdff14ce1af60af b/fuzz/corpora/crl/2845b57940ff2a41d94850876bdff14ce1af60af new file mode 100644 index 0000000..20d1c12 Binary files /dev/null and b/fuzz/corpora/crl/2845b57940ff2a41d94850876bdff14ce1af60af differ diff --git a/fuzz/corpora/crl/28606ba70ca79ab36d5d001a9d2de61abc36a87d b/fuzz/corpora/crl/28606ba70ca79ab36d5d001a9d2de61abc36a87d new file mode 100644 index 0000000..0930f5b Binary files /dev/null and b/fuzz/corpora/crl/28606ba70ca79ab36d5d001a9d2de61abc36a87d differ diff --git a/fuzz/corpora/crl/2931709aef558ac8932d67e6d2232389f865a267 b/fuzz/corpora/crl/2931709aef558ac8932d67e6d2232389f865a267 new file mode 100644 index 0000000..8915c16 Binary files /dev/null and b/fuzz/corpora/crl/2931709aef558ac8932d67e6d2232389f865a267 differ diff --git a/fuzz/corpora/crl/29513c3d00dedafca91adcb8e4b4210e4e138a22 b/fuzz/corpora/crl/29513c3d00dedafca91adcb8e4b4210e4e138a22 new file mode 100644 index 0000000..527aa8c Binary files /dev/null and b/fuzz/corpora/crl/29513c3d00dedafca91adcb8e4b4210e4e138a22 differ diff --git a/fuzz/corpora/crl/29dd5dcfaa008ace8355feff2d5ac286fad80ea1 b/fuzz/corpora/crl/29dd5dcfaa008ace8355feff2d5ac286fad80ea1 new file mode 100644 index 0000000..bc97e61 Binary files /dev/null and b/fuzz/corpora/crl/29dd5dcfaa008ace8355feff2d5ac286fad80ea1 differ diff --git a/fuzz/corpora/crl/2a578da8956d8faefee211031d4916d8d13e2887 b/fuzz/corpora/crl/2a578da8956d8faefee211031d4916d8d13e2887 new file mode 100644 index 0000000..d16a1c9 Binary files /dev/null and b/fuzz/corpora/crl/2a578da8956d8faefee211031d4916d8d13e2887 differ diff --git a/fuzz/corpora/crl/2a77db3dd64728c0b59ab593d95f68dbc0c3707b b/fuzz/corpora/crl/2a77db3dd64728c0b59ab593d95f68dbc0c3707b new file mode 100644 index 0000000..87cd2ee Binary files /dev/null and b/fuzz/corpora/crl/2a77db3dd64728c0b59ab593d95f68dbc0c3707b differ diff --git a/fuzz/corpora/crl/2b6ecede6350f0121d64aac259a1cb91cc9e6bf8 b/fuzz/corpora/crl/2b6ecede6350f0121d64aac259a1cb91cc9e6bf8 new file mode 100644 index 0000000..7ce5335 Binary files /dev/null and b/fuzz/corpora/crl/2b6ecede6350f0121d64aac259a1cb91cc9e6bf8 differ diff --git a/fuzz/corpora/crl/2c0a7a185e77ae4938ca891b3f457eb39753f446 b/fuzz/corpora/crl/2c0a7a185e77ae4938ca891b3f457eb39753f446 new file mode 100644 index 0000000..9a2231f Binary files /dev/null and b/fuzz/corpora/crl/2c0a7a185e77ae4938ca891b3f457eb39753f446 differ diff --git a/fuzz/corpora/crl/2ca74f6eb8e4ae4a32334a7e455e67419e7075f5 b/fuzz/corpora/crl/2ca74f6eb8e4ae4a32334a7e455e67419e7075f5 new file mode 100644 index 0000000..4fbeee2 Binary files /dev/null and b/fuzz/corpora/crl/2ca74f6eb8e4ae4a32334a7e455e67419e7075f5 differ diff --git a/fuzz/corpora/crl/2cf70302dcfc7fe61a8b453748c5abdf311f0bbd b/fuzz/corpora/crl/2cf70302dcfc7fe61a8b453748c5abdf311f0bbd new file mode 100644 index 0000000..283daaf Binary files /dev/null and b/fuzz/corpora/crl/2cf70302dcfc7fe61a8b453748c5abdf311f0bbd differ diff --git a/fuzz/corpora/crl/2cfc5d982cb09964383b0ecf184182ab263a355b b/fuzz/corpora/crl/2cfc5d982cb09964383b0ecf184182ab263a355b new file mode 100644 index 0000000..38f0eb4 Binary files /dev/null and b/fuzz/corpora/crl/2cfc5d982cb09964383b0ecf184182ab263a355b differ diff --git a/fuzz/corpora/asn1/2d4d812eb441023b2b6047a7286434d4c578fef4 b/fuzz/corpora/crl/2d4d812eb441023b2b6047a7286434d4c578fef4 similarity index 100% copy from fuzz/corpora/asn1/2d4d812eb441023b2b6047a7286434d4c578fef4 copy to fuzz/corpora/crl/2d4d812eb441023b2b6047a7286434d4c578fef4 diff --git a/fuzz/corpora/crl/2d6964028a6701e70af1b4ff87ff4422467aa442 b/fuzz/corpora/crl/2d6964028a6701e70af1b4ff87ff4422467aa442 new file mode 100644 index 0000000..5f4bc7e Binary files /dev/null and b/fuzz/corpora/crl/2d6964028a6701e70af1b4ff87ff4422467aa442 differ diff --git a/fuzz/corpora/crl/2d7a525dead44e2560e32847522347ffd2146f91 b/fuzz/corpora/crl/2d7a525dead44e2560e32847522347ffd2146f91 new file mode 100644 index 0000000..07260e7 Binary files /dev/null and b/fuzz/corpora/crl/2d7a525dead44e2560e32847522347ffd2146f91 differ diff --git a/fuzz/corpora/crl/2df72e3f3ae3bc89176afa2ac8d64e149eced7be b/fuzz/corpora/crl/2df72e3f3ae3bc89176afa2ac8d64e149eced7be new file mode 100644 index 0000000..934d85c Binary files /dev/null and b/fuzz/corpora/crl/2df72e3f3ae3bc89176afa2ac8d64e149eced7be differ diff --git a/fuzz/corpora/crl/2e4685262f5eac525b7e9eb4cb430d0f52ac7a1b b/fuzz/corpora/crl/2e4685262f5eac525b7e9eb4cb430d0f52ac7a1b new file mode 100644 index 0000000..39865f7 Binary files /dev/null and b/fuzz/corpora/crl/2e4685262f5eac525b7e9eb4cb430d0f52ac7a1b differ diff --git a/fuzz/corpora/crl/2f270e61d86f8a2f2cf7afacf967cd5f8f0a1b5d b/fuzz/corpora/crl/2f270e61d86f8a2f2cf7afacf967cd5f8f0a1b5d new file mode 100644 index 0000000..2334f90 Binary files /dev/null and b/fuzz/corpora/crl/2f270e61d86f8a2f2cf7afacf967cd5f8f0a1b5d differ diff --git a/fuzz/corpora/crl/2f32f5e10929774a5eeb2770d7b3eab9f6bf6ee2 b/fuzz/corpora/crl/2f32f5e10929774a5eeb2770d7b3eab9f6bf6ee2 new file mode 100644 index 0000000..a108485 Binary files /dev/null and b/fuzz/corpora/crl/2f32f5e10929774a5eeb2770d7b3eab9f6bf6ee2 differ diff --git a/fuzz/corpora/crl/2fb1a00547d555aafecb3351f36050e87f2f9456 b/fuzz/corpora/crl/2fb1a00547d555aafecb3351f36050e87f2f9456 new file mode 100644 index 0000000..2781105 Binary files /dev/null and b/fuzz/corpora/crl/2fb1a00547d555aafecb3351f36050e87f2f9456 differ diff --git a/fuzz/corpora/crl/2fdd0e2df212914ab2b943c34b70494bfa2be342 b/fuzz/corpora/crl/2fdd0e2df212914ab2b943c34b70494bfa2be342 new file mode 100644 index 0000000..9df904e Binary files /dev/null and b/fuzz/corpora/crl/2fdd0e2df212914ab2b943c34b70494bfa2be342 differ diff --git a/fuzz/corpora/crl/310f179d61612021f4c0aaf2fd4e92f1eb246940 b/fuzz/corpora/crl/310f179d61612021f4c0aaf2fd4e92f1eb246940 new file mode 100644 index 0000000..28b4370 Binary files /dev/null and b/fuzz/corpora/crl/310f179d61612021f4c0aaf2fd4e92f1eb246940 differ diff --git a/fuzz/corpora/crl/311a713a439d9cd620f7a5857672d5bc65df4e19 b/fuzz/corpora/crl/311a713a439d9cd620f7a5857672d5bc65df4e19 new file mode 100644 index 0000000..827b715 Binary files /dev/null and b/fuzz/corpora/crl/311a713a439d9cd620f7a5857672d5bc65df4e19 differ diff --git a/fuzz/corpora/crl/316c624b43acd44977d92a72f6ccdb12293fbb6f b/fuzz/corpora/crl/316c624b43acd44977d92a72f6ccdb12293fbb6f new file mode 100644 index 0000000..fb036d1 Binary files /dev/null and b/fuzz/corpora/crl/316c624b43acd44977d92a72f6ccdb12293fbb6f differ diff --git a/fuzz/corpora/crl/3368887ba68c596e23f69520fb78a0d3adb1ea20 b/fuzz/corpora/crl/3368887ba68c596e23f69520fb78a0d3adb1ea20 new file mode 100644 index 0000000..7f4f75a Binary files /dev/null and b/fuzz/corpora/crl/3368887ba68c596e23f69520fb78a0d3adb1ea20 differ diff --git a/fuzz/corpora/crl/34389ccc97b4dacca77a3c8359644115707688af b/fuzz/corpora/crl/34389ccc97b4dacca77a3c8359644115707688af new file mode 100644 index 0000000..41f6123 --- /dev/null +++ b/fuzz/corpora/crl/34389ccc97b4dacca77a3c8359644115707688af @@ -0,0 +1 @@ +0?0?0? \ No newline at end of file diff --git a/fuzz/corpora/crl/3449439e19f1fae21502dad2eebae25bbe33710f b/fuzz/corpora/crl/3449439e19f1fae21502dad2eebae25bbe33710f new file mode 100644 index 0000000..87b64ee Binary files /dev/null and b/fuzz/corpora/crl/3449439e19f1fae21502dad2eebae25bbe33710f differ diff --git a/fuzz/corpora/crl/34691f8b0436eca2028f6dc9780dea6bfc6b49d8 b/fuzz/corpora/crl/34691f8b0436eca2028f6dc9780dea6bfc6b49d8 new file mode 100644 index 0000000..9a992ad Binary files /dev/null and b/fuzz/corpora/crl/34691f8b0436eca2028f6dc9780dea6bfc6b49d8 differ diff --git a/fuzz/corpora/asn1/347171eaf30bb2d236a0ac96e376728926203063 b/fuzz/corpora/crl/347171eaf30bb2d236a0ac96e376728926203063 similarity index 100% copy from fuzz/corpora/asn1/347171eaf30bb2d236a0ac96e376728926203063 copy to fuzz/corpora/crl/347171eaf30bb2d236a0ac96e376728926203063 diff --git a/fuzz/corpora/asn1/348e087e3eb99f5d51551cc86905cddb1313ee60 b/fuzz/corpora/crl/348e087e3eb99f5d51551cc86905cddb1313ee60 similarity index 100% copy from fuzz/corpora/asn1/348e087e3eb99f5d51551cc86905cddb1313ee60 copy to fuzz/corpora/crl/348e087e3eb99f5d51551cc86905cddb1313ee60 diff --git a/fuzz/corpora/crl/3493744836f5f5424e0799b42764cd70dfb8296f b/fuzz/corpora/crl/3493744836f5f5424e0799b42764cd70dfb8296f new file mode 100644 index 0000000..b008e3b Binary files /dev/null and b/fuzz/corpora/crl/3493744836f5f5424e0799b42764cd70dfb8296f differ diff --git a/fuzz/corpora/crl/34dd5e815368f10bce4ac092c2c667134226abca b/fuzz/corpora/crl/34dd5e815368f10bce4ac092c2c667134226abca new file mode 100644 index 0000000..90950c0 Binary files /dev/null and b/fuzz/corpora/crl/34dd5e815368f10bce4ac092c2c667134226abca differ diff --git a/fuzz/corpora/asn1/3511326b46c76d66269b4505bd1e0585fc0ecce0 b/fuzz/corpora/crl/3511326b46c76d66269b4505bd1e0585fc0ecce0 similarity index 100% copy from fuzz/corpora/asn1/3511326b46c76d66269b4505bd1e0585fc0ecce0 copy to fuzz/corpora/crl/3511326b46c76d66269b4505bd1e0585fc0ecce0 diff --git a/fuzz/corpora/crl/35c5a98ad872fe3e8e2409883190d9a56af579b2 b/fuzz/corpora/crl/35c5a98ad872fe3e8e2409883190d9a56af579b2 new file mode 100644 index 0000000..ec87905 Binary files /dev/null and b/fuzz/corpora/crl/35c5a98ad872fe3e8e2409883190d9a56af579b2 differ diff --git a/fuzz/corpora/crl/35dd0cf880fd0ba14d9b3ce97835076426806fb8 b/fuzz/corpora/crl/35dd0cf880fd0ba14d9b3ce97835076426806fb8 new file mode 100644 index 0000000..c91cd70 Binary files /dev/null and b/fuzz/corpora/crl/35dd0cf880fd0ba14d9b3ce97835076426806fb8 differ diff --git a/fuzz/corpora/crl/3667e0aa4e9d3d61ece533840d0c1190cfa206ec b/fuzz/corpora/crl/3667e0aa4e9d3d61ece533840d0c1190cfa206ec new file mode 100644 index 0000000..b647d52 Binary files /dev/null and b/fuzz/corpora/crl/3667e0aa4e9d3d61ece533840d0c1190cfa206ec differ diff --git a/fuzz/corpora/crl/3675f36488839dd335a71d22a3befafbcd306d79 b/fuzz/corpora/crl/3675f36488839dd335a71d22a3befafbcd306d79 new file mode 100644 index 0000000..689eba0 Binary files /dev/null and b/fuzz/corpora/crl/3675f36488839dd335a71d22a3befafbcd306d79 differ diff --git a/fuzz/corpora/crl/36c4dbe5b2a9556de5a5fb8146bc2ea0f562e1ec b/fuzz/corpora/crl/36c4dbe5b2a9556de5a5fb8146bc2ea0f562e1ec new file mode 100644 index 0000000..3a1554b Binary files /dev/null and b/fuzz/corpora/crl/36c4dbe5b2a9556de5a5fb8146bc2ea0f562e1ec differ diff --git a/fuzz/corpora/crl/36dddca29d992d56f77d3b926b0bea0f3895aef4 b/fuzz/corpora/crl/36dddca29d992d56f77d3b926b0bea0f3895aef4 new file mode 100644 index 0000000..12087e2 Binary files /dev/null and b/fuzz/corpora/crl/36dddca29d992d56f77d3b926b0bea0f3895aef4 differ diff --git a/fuzz/corpora/crl/380ce41402e855090920b63e1f62ad2b58de2449 b/fuzz/corpora/crl/380ce41402e855090920b63e1f62ad2b58de2449 new file mode 100644 index 0000000..afb274f Binary files /dev/null and b/fuzz/corpora/crl/380ce41402e855090920b63e1f62ad2b58de2449 differ diff --git a/fuzz/corpora/crl/382cf7b45d11f9d0420198e880b63d3d0186d5e2 b/fuzz/corpora/crl/382cf7b45d11f9d0420198e880b63d3d0186d5e2 new file mode 100644 index 0000000..a2463e0 Binary files /dev/null and b/fuzz/corpora/crl/382cf7b45d11f9d0420198e880b63d3d0186d5e2 differ diff --git a/fuzz/corpora/crl/39e26929ddd47f61663f7dc5332b8ca4879f8fb2 b/fuzz/corpora/crl/39e26929ddd47f61663f7dc5332b8ca4879f8fb2 new file mode 100644 index 0000000..4ce676b Binary files /dev/null and b/fuzz/corpora/crl/39e26929ddd47f61663f7dc5332b8ca4879f8fb2 differ diff --git a/fuzz/corpora/crl/39e30f45a89bc5aa771eefd2825f03d6056659a8 b/fuzz/corpora/crl/39e30f45a89bc5aa771eefd2825f03d6056659a8 new file mode 100644 index 0000000..e598fb4 Binary files /dev/null and b/fuzz/corpora/crl/39e30f45a89bc5aa771eefd2825f03d6056659a8 differ diff --git a/fuzz/corpora/crl/3bd703c04a3e6e27f6caaf45febd045a06dad749 b/fuzz/corpora/crl/3bd703c04a3e6e27f6caaf45febd045a06dad749 new file mode 100644 index 0000000..4751563 Binary files /dev/null and b/fuzz/corpora/crl/3bd703c04a3e6e27f6caaf45febd045a06dad749 differ diff --git a/fuzz/corpora/crl/3bf3d385e9bd24bc43f765e0cb4a7bbb3f4f56c3 b/fuzz/corpora/crl/3bf3d385e9bd24bc43f765e0cb4a7bbb3f4f56c3 new file mode 100644 index 0000000..c5eeb0d Binary files /dev/null and b/fuzz/corpora/crl/3bf3d385e9bd24bc43f765e0cb4a7bbb3f4f56c3 differ diff --git a/fuzz/corpora/crl/3dea6c4ce48508b2f216e75205489f7091265ad5 b/fuzz/corpora/crl/3dea6c4ce48508b2f216e75205489f7091265ad5 new file mode 100644 index 0000000..7b1c17d Binary files /dev/null and b/fuzz/corpora/crl/3dea6c4ce48508b2f216e75205489f7091265ad5 differ diff --git a/fuzz/corpora/crl/3e639a8e6003c8c082e66f4daf7ce79d8949d7fa b/fuzz/corpora/crl/3e639a8e6003c8c082e66f4daf7ce79d8949d7fa new file mode 100644 index 0000000..9585be5 Binary files /dev/null and b/fuzz/corpora/crl/3e639a8e6003c8c082e66f4daf7ce79d8949d7fa differ diff --git a/fuzz/corpora/crl/3e7192aded243b8785b622bad1cf05386914d31d b/fuzz/corpora/crl/3e7192aded243b8785b622bad1cf05386914d31d new file mode 100644 index 0000000..94eaebd Binary files /dev/null and b/fuzz/corpora/crl/3e7192aded243b8785b622bad1cf05386914d31d differ diff --git a/fuzz/corpora/crl/3f1b12e63641370cbe504becc3c03ed2da66eb1e b/fuzz/corpora/crl/3f1b12e63641370cbe504becc3c03ed2da66eb1e new file mode 100644 index 0000000..ab1cb31 Binary files /dev/null and b/fuzz/corpora/crl/3f1b12e63641370cbe504becc3c03ed2da66eb1e differ diff --git a/fuzz/corpora/crl/3f26907b12df99de2da0a872c3ddd366348cbf70 b/fuzz/corpora/crl/3f26907b12df99de2da0a872c3ddd366348cbf70 new file mode 100644 index 0000000..4dfd143 Binary files /dev/null and b/fuzz/corpora/crl/3f26907b12df99de2da0a872c3ddd366348cbf70 differ diff --git a/fuzz/corpora/crl/3f7812280043dc0e356a02fa61528841a3fd1bd2 b/fuzz/corpora/crl/3f7812280043dc0e356a02fa61528841a3fd1bd2 new file mode 100644 index 0000000..6dc3fce Binary files /dev/null and b/fuzz/corpora/crl/3f7812280043dc0e356a02fa61528841a3fd1bd2 differ diff --git a/fuzz/corpora/crl/3fa1d698b6494af820f9297034792e035867fe76 b/fuzz/corpora/crl/3fa1d698b6494af820f9297034792e035867fe76 new file mode 100644 index 0000000..2c223e4 Binary files /dev/null and b/fuzz/corpora/crl/3fa1d698b6494af820f9297034792e035867fe76 differ diff --git a/fuzz/corpora/crl/3fae7dd374eb55cb81d1098b19818c126f95790d b/fuzz/corpora/crl/3fae7dd374eb55cb81d1098b19818c126f95790d new file mode 100644 index 0000000..8e600fd Binary files /dev/null and b/fuzz/corpora/crl/3fae7dd374eb55cb81d1098b19818c126f95790d differ diff --git a/fuzz/corpora/crl/402baf29194619b796d224786069955735730a15 b/fuzz/corpora/crl/402baf29194619b796d224786069955735730a15 new file mode 100644 index 0000000..599e7cb Binary files /dev/null and b/fuzz/corpora/crl/402baf29194619b796d224786069955735730a15 differ diff --git a/fuzz/corpora/crl/407087545a01b8fe6481a240674860d238b27f11 b/fuzz/corpora/crl/407087545a01b8fe6481a240674860d238b27f11 new file mode 100644 index 0000000..dbfc624 Binary files /dev/null and b/fuzz/corpora/crl/407087545a01b8fe6481a240674860d238b27f11 differ diff --git a/fuzz/corpora/crl/41672330b7b5cd15183732052448fad9bf350946 b/fuzz/corpora/crl/41672330b7b5cd15183732052448fad9bf350946 new file mode 100644 index 0000000..916c58d Binary files /dev/null and b/fuzz/corpora/crl/41672330b7b5cd15183732052448fad9bf350946 differ diff --git a/fuzz/corpora/crl/42239614a3b10c5791e70b1524f334bdb341514f b/fuzz/corpora/crl/42239614a3b10c5791e70b1524f334bdb341514f new file mode 100644 index 0000000..11a23af Binary files /dev/null and b/fuzz/corpora/crl/42239614a3b10c5791e70b1524f334bdb341514f differ diff --git a/fuzz/corpora/crl/424ea3c40ae4cb389766d197177ac59bb2fdc5fe b/fuzz/corpora/crl/424ea3c40ae4cb389766d197177ac59bb2fdc5fe new file mode 100644 index 0000000..725b51b Binary files /dev/null and b/fuzz/corpora/crl/424ea3c40ae4cb389766d197177ac59bb2fdc5fe differ diff --git a/fuzz/corpora/crl/436213f9f94a0fefa128a581371cba2396683d35 b/fuzz/corpora/crl/436213f9f94a0fefa128a581371cba2396683d35 new file mode 100644 index 0000000..4eccea4 Binary files /dev/null and b/fuzz/corpora/crl/436213f9f94a0fefa128a581371cba2396683d35 differ diff --git a/fuzz/corpora/crl/439cb73aad98157c9865657ba286b63e19e515bb b/fuzz/corpora/crl/439cb73aad98157c9865657ba286b63e19e515bb new file mode 100644 index 0000000..061160d Binary files /dev/null and b/fuzz/corpora/crl/439cb73aad98157c9865657ba286b63e19e515bb differ diff --git a/fuzz/corpora/crl/44533e589c78824f4f28d0e70d3f17724fcbbba0 b/fuzz/corpora/crl/44533e589c78824f4f28d0e70d3f17724fcbbba0 new file mode 100644 index 0000000..f5e043a Binary files /dev/null and b/fuzz/corpora/crl/44533e589c78824f4f28d0e70d3f17724fcbbba0 differ diff --git a/fuzz/corpora/crl/45e4deb186e64b96f09785b6241ba9f90f0e66a9 b/fuzz/corpora/crl/45e4deb186e64b96f09785b6241ba9f90f0e66a9 new file mode 100644 index 0000000..fbe5da5 --- /dev/null +++ b/fuzz/corpora/crl/45e4deb186e64b96f09785b6241ba9f90f0e66a9 @@ -0,0 +1 @@ +0?0?0?3?0?0?0?0?00?00 \ No newline at end of file diff --git a/fuzz/corpora/crl/46082ca7a0f78a3b4eb4ea590a8f088b423383af b/fuzz/corpora/crl/46082ca7a0f78a3b4eb4ea590a8f088b423383af new file mode 100644 index 0000000..9141b1f Binary files /dev/null and b/fuzz/corpora/crl/46082ca7a0f78a3b4eb4ea590a8f088b423383af differ diff --git a/fuzz/corpora/crl/47a337fd9f7c2997925e3515e39cab0dc87fa4e9 b/fuzz/corpora/crl/47a337fd9f7c2997925e3515e39cab0dc87fa4e9 new file mode 100644 index 0000000..b21fd21 Binary files /dev/null and b/fuzz/corpora/crl/47a337fd9f7c2997925e3515e39cab0dc87fa4e9 differ diff --git a/fuzz/corpora/crl/483c040e5e696cf5d985f59a544eeccfc2d48470 b/fuzz/corpora/crl/483c040e5e696cf5d985f59a544eeccfc2d48470 new file mode 100644 index 0000000..901b6ec Binary files /dev/null and b/fuzz/corpora/crl/483c040e5e696cf5d985f59a544eeccfc2d48470 differ diff --git a/fuzz/corpora/crl/48949cb0d098926c4470bc39f253ae72e8067d25 b/fuzz/corpora/crl/48949cb0d098926c4470bc39f253ae72e8067d25 new file mode 100644 index 0000000..2bb38c0 Binary files /dev/null and b/fuzz/corpora/crl/48949cb0d098926c4470bc39f253ae72e8067d25 differ diff --git a/fuzz/corpora/asn1/49858f9dfe30f31bb9f6836c9fb0bdf06b3c3a2c b/fuzz/corpora/crl/49858f9dfe30f31bb9f6836c9fb0bdf06b3c3a2c similarity index 100% copy from fuzz/corpora/asn1/49858f9dfe30f31bb9f6836c9fb0bdf06b3c3a2c copy to fuzz/corpora/crl/49858f9dfe30f31bb9f6836c9fb0bdf06b3c3a2c diff --git a/fuzz/corpora/crl/49fdaac9700faed9cbbf77f4d71f5222cda01698 b/fuzz/corpora/crl/49fdaac9700faed9cbbf77f4d71f5222cda01698 new file mode 100644 index 0000000..a401d53 Binary files /dev/null and b/fuzz/corpora/crl/49fdaac9700faed9cbbf77f4d71f5222cda01698 differ diff --git a/fuzz/corpora/crl/4a47daecf968115b0cb014affb63da31ad8e1abe b/fuzz/corpora/crl/4a47daecf968115b0cb014affb63da31ad8e1abe new file mode 100644 index 0000000..8e6680e Binary files /dev/null and b/fuzz/corpora/crl/4a47daecf968115b0cb014affb63da31ad8e1abe differ diff --git a/fuzz/corpora/crl/4ae99e9fbc808e7cb4a7458dd64c93de45774afe b/fuzz/corpora/crl/4ae99e9fbc808e7cb4a7458dd64c93de45774afe new file mode 100644 index 0000000..71464a5 Binary files /dev/null and b/fuzz/corpora/crl/4ae99e9fbc808e7cb4a7458dd64c93de45774afe differ diff --git a/fuzz/corpora/crl/4b0810d02acafb4b86174fb7a2613f9310d89a28 b/fuzz/corpora/crl/4b0810d02acafb4b86174fb7a2613f9310d89a28 new file mode 100644 index 0000000..7822124 Binary files /dev/null and b/fuzz/corpora/crl/4b0810d02acafb4b86174fb7a2613f9310d89a28 differ diff --git a/fuzz/corpora/crl/4b904a636411b25fdebf5e526077349243dad215 b/fuzz/corpora/crl/4b904a636411b25fdebf5e526077349243dad215 new file mode 100644 index 0000000..1abeb1b Binary files /dev/null and b/fuzz/corpora/crl/4b904a636411b25fdebf5e526077349243dad215 differ diff --git a/fuzz/corpora/crl/4baa071e14d1d48d2b85630cd8596f155b395ea8 b/fuzz/corpora/crl/4baa071e14d1d48d2b85630cd8596f155b395ea8 new file mode 100644 index 0000000..c212289 Binary files /dev/null and b/fuzz/corpora/crl/4baa071e14d1d48d2b85630cd8596f155b395ea8 differ diff --git a/fuzz/corpora/crl/4cd7ea58c54cce992f1c8978d64c4d5cdeabd1d4 b/fuzz/corpora/crl/4cd7ea58c54cce992f1c8978d64c4d5cdeabd1d4 new file mode 100644 index 0000000..7e4b9ca --- /dev/null +++ b/fuzz/corpora/crl/4cd7ea58c54cce992f1c8978d64c4d5cdeabd1d4 @@ -0,0 +1 @@ +?????? \ No newline at end of file diff --git a/fuzz/corpora/crl/4ce4f63a2c1b5ae78c5c5939185e9693fbbea159 b/fuzz/corpora/crl/4ce4f63a2c1b5ae78c5c5939185e9693fbbea159 new file mode 100644 index 0000000..d12df89 Binary files /dev/null and b/fuzz/corpora/crl/4ce4f63a2c1b5ae78c5c5939185e9693fbbea159 differ diff --git a/fuzz/corpora/crl/4d61fe262f72df2d37d870b3e54bf9cac334d4d0 b/fuzz/corpora/crl/4d61fe262f72df2d37d870b3e54bf9cac334d4d0 new file mode 100644 index 0000000..d54ae44 Binary files /dev/null and b/fuzz/corpora/crl/4d61fe262f72df2d37d870b3e54bf9cac334d4d0 differ diff --git a/fuzz/corpora/crl/4e18b1c6ec8bacc76c028484e3b28b4f08bfc5e5 b/fuzz/corpora/crl/4e18b1c6ec8bacc76c028484e3b28b4f08bfc5e5 new file mode 100644 index 0000000..7bf16ad Binary files /dev/null and b/fuzz/corpora/crl/4e18b1c6ec8bacc76c028484e3b28b4f08bfc5e5 differ diff --git a/fuzz/corpora/crl/4e367de156059d724754b3bf9985330bb08f2bb8 b/fuzz/corpora/crl/4e367de156059d724754b3bf9985330bb08f2bb8 new file mode 100644 index 0000000..75a7220 Binary files /dev/null and b/fuzz/corpora/crl/4e367de156059d724754b3bf9985330bb08f2bb8 differ diff --git a/fuzz/corpora/crl/4e3e5e91d2f3e2e15470fca719747ba053ecdf9b b/fuzz/corpora/crl/4e3e5e91d2f3e2e15470fca719747ba053ecdf9b new file mode 100644 index 0000000..f19573f Binary files /dev/null and b/fuzz/corpora/crl/4e3e5e91d2f3e2e15470fca719747ba053ecdf9b differ diff --git a/fuzz/corpora/crl/4e654279eb3b499d4ce3632d0b50a8bb0e7b236c b/fuzz/corpora/crl/4e654279eb3b499d4ce3632d0b50a8bb0e7b236c new file mode 100644 index 0000000..75b20ed Binary files /dev/null and b/fuzz/corpora/crl/4e654279eb3b499d4ce3632d0b50a8bb0e7b236c differ diff --git a/fuzz/corpora/crl/4fdc6f064419ae8f9eff2f29c6a5e32a744a1bf9 b/fuzz/corpora/crl/4fdc6f064419ae8f9eff2f29c6a5e32a744a1bf9 new file mode 100644 index 0000000..587e74b Binary files /dev/null and b/fuzz/corpora/crl/4fdc6f064419ae8f9eff2f29c6a5e32a744a1bf9 differ diff --git a/fuzz/corpora/crl/4fe14f88a5c8168ea97005fc16d0ced8db3e3191 b/fuzz/corpora/crl/4fe14f88a5c8168ea97005fc16d0ced8db3e3191 new file mode 100644 index 0000000..371f00b Binary files /dev/null and b/fuzz/corpora/crl/4fe14f88a5c8168ea97005fc16d0ced8db3e3191 differ diff --git a/fuzz/corpora/crl/50350f105f97f0bb411334294afd3cabc7584f3c b/fuzz/corpora/crl/50350f105f97f0bb411334294afd3cabc7584f3c new file mode 100644 index 0000000..3a99686 Binary files /dev/null and b/fuzz/corpora/crl/50350f105f97f0bb411334294afd3cabc7584f3c differ diff --git a/fuzz/corpora/crl/50a65ae9f2b947d607b1205fe590ef3fba26dd3b b/fuzz/corpora/crl/50a65ae9f2b947d607b1205fe590ef3fba26dd3b new file mode 100644 index 0000000..4555ece Binary files /dev/null and b/fuzz/corpora/crl/50a65ae9f2b947d607b1205fe590ef3fba26dd3b differ diff --git a/fuzz/corpora/crl/51108169ecf2dfb1f21f1fd6830e745afa41baef b/fuzz/corpora/crl/51108169ecf2dfb1f21f1fd6830e745afa41baef new file mode 100644 index 0000000..cc2f240 Binary files /dev/null and b/fuzz/corpora/crl/51108169ecf2dfb1f21f1fd6830e745afa41baef differ diff --git a/fuzz/corpora/crl/51c1095f6e83698a0958cd42f38001bc4f65ec9e b/fuzz/corpora/crl/51c1095f6e83698a0958cd42f38001bc4f65ec9e new file mode 100644 index 0000000..ddf7bcc Binary files /dev/null and b/fuzz/corpora/crl/51c1095f6e83698a0958cd42f38001bc4f65ec9e differ diff --git a/fuzz/corpora/crl/51c370858932cd6484148d1ac441aeefa7c736b6 b/fuzz/corpora/crl/51c370858932cd6484148d1ac441aeefa7c736b6 new file mode 100644 index 0000000..1889441 Binary files /dev/null and b/fuzz/corpora/crl/51c370858932cd6484148d1ac441aeefa7c736b6 differ diff --git a/fuzz/corpora/crl/53b1aa6549696dac32b88dd7a91581a025965ca7 b/fuzz/corpora/crl/53b1aa6549696dac32b88dd7a91581a025965ca7 new file mode 100644 index 0000000..c6f8e34 Binary files /dev/null and b/fuzz/corpora/crl/53b1aa6549696dac32b88dd7a91581a025965ca7 differ diff --git a/fuzz/corpora/crl/53d3be3c870d4da99e7eecda6d1c13c14d351472 b/fuzz/corpora/crl/53d3be3c870d4da99e7eecda6d1c13c14d351472 new file mode 100644 index 0000000..363f4ce Binary files /dev/null and b/fuzz/corpora/crl/53d3be3c870d4da99e7eecda6d1c13c14d351472 differ diff --git a/fuzz/corpora/crl/5432dc9b746de8ae989aa2576a8fc0753da80a8e b/fuzz/corpora/crl/5432dc9b746de8ae989aa2576a8fc0753da80a8e new file mode 100644 index 0000000..163897b Binary files /dev/null and b/fuzz/corpora/crl/5432dc9b746de8ae989aa2576a8fc0753da80a8e differ diff --git a/fuzz/corpora/crl/5695ee7de7d1fe305238a6551532d7e7db01986b b/fuzz/corpora/crl/5695ee7de7d1fe305238a6551532d7e7db01986b new file mode 100644 index 0000000..2266be4 Binary files /dev/null and b/fuzz/corpora/crl/5695ee7de7d1fe305238a6551532d7e7db01986b differ diff --git a/fuzz/corpora/crl/56dc255891b45d27462dbec70266ae279dc0ecc3 b/fuzz/corpora/crl/56dc255891b45d27462dbec70266ae279dc0ecc3 new file mode 100644 index 0000000..1e2dd7f Binary files /dev/null and b/fuzz/corpora/crl/56dc255891b45d27462dbec70266ae279dc0ecc3 differ diff --git a/fuzz/corpora/crl/5750eb715b4aa0dcbb45e6c3174fb4a4e977bed1 b/fuzz/corpora/crl/5750eb715b4aa0dcbb45e6c3174fb4a4e977bed1 new file mode 100644 index 0000000..32502b2 Binary files /dev/null and b/fuzz/corpora/crl/5750eb715b4aa0dcbb45e6c3174fb4a4e977bed1 differ diff --git a/fuzz/corpora/crl/57a8b2150e2ebb67cbf5e12d48a4160736e022cf b/fuzz/corpora/crl/57a8b2150e2ebb67cbf5e12d48a4160736e022cf new file mode 100644 index 0000000..4f7ebcd Binary files /dev/null and b/fuzz/corpora/crl/57a8b2150e2ebb67cbf5e12d48a4160736e022cf differ diff --git a/fuzz/corpora/crl/582ba4b3f10f6191da7fc87ee6aabc2b3baacd2d b/fuzz/corpora/crl/582ba4b3f10f6191da7fc87ee6aabc2b3baacd2d new file mode 100644 index 0000000..6f62b29 Binary files /dev/null and b/fuzz/corpora/crl/582ba4b3f10f6191da7fc87ee6aabc2b3baacd2d differ diff --git a/fuzz/corpora/crl/585b06df2c379062400b843f5da6ff53abe51c35 b/fuzz/corpora/crl/585b06df2c379062400b843f5da6ff53abe51c35 new file mode 100644 index 0000000..f22d2ad Binary files /dev/null and b/fuzz/corpora/crl/585b06df2c379062400b843f5da6ff53abe51c35 differ diff --git a/fuzz/corpora/crl/588b72d8548dba138df51a9280fd168addb64d8a b/fuzz/corpora/crl/588b72d8548dba138df51a9280fd168addb64d8a new file mode 100644 index 0000000..fb86665 Binary files /dev/null and b/fuzz/corpora/crl/588b72d8548dba138df51a9280fd168addb64d8a differ diff --git a/fuzz/corpora/crl/58936640790fa015f4e633c752dbab71c2ca8c8f b/fuzz/corpora/crl/58936640790fa015f4e633c752dbab71c2ca8c8f new file mode 100644 index 0000000..c436475 Binary files /dev/null and b/fuzz/corpora/crl/58936640790fa015f4e633c752dbab71c2ca8c8f differ diff --git a/fuzz/corpora/crl/58b85b0dbd3560a22c9662079bdcf6d38ecd289b b/fuzz/corpora/crl/58b85b0dbd3560a22c9662079bdcf6d38ecd289b new file mode 100644 index 0000000..be03592 Binary files /dev/null and b/fuzz/corpora/crl/58b85b0dbd3560a22c9662079bdcf6d38ecd289b differ diff --git a/fuzz/corpora/crl/5a6ce9022fdea84bbf3aa9526b3604f3ef11d841 b/fuzz/corpora/crl/5a6ce9022fdea84bbf3aa9526b3604f3ef11d841 new file mode 100644 index 0000000..faa4b3d Binary files /dev/null and b/fuzz/corpora/crl/5a6ce9022fdea84bbf3aa9526b3604f3ef11d841 differ diff --git a/fuzz/corpora/crl/5af6b97e2d78b9762f8d52d191e0288c7bc48b19 b/fuzz/corpora/crl/5af6b97e2d78b9762f8d52d191e0288c7bc48b19 new file mode 100644 index 0000000..0288e33 Binary files /dev/null and b/fuzz/corpora/crl/5af6b97e2d78b9762f8d52d191e0288c7bc48b19 differ diff --git a/fuzz/corpora/crl/5b00e10c7eae023dd7512a4764ffce8fa5ea85f6 b/fuzz/corpora/crl/5b00e10c7eae023dd7512a4764ffce8fa5ea85f6 new file mode 100644 index 0000000..2b16e02 Binary files /dev/null and b/fuzz/corpora/crl/5b00e10c7eae023dd7512a4764ffce8fa5ea85f6 differ diff --git a/fuzz/corpora/crl/5b1c79d57395adbcd744853a563b149e0bc3e8ae b/fuzz/corpora/crl/5b1c79d57395adbcd744853a563b149e0bc3e8ae new file mode 100644 index 0000000..b85498d Binary files /dev/null and b/fuzz/corpora/crl/5b1c79d57395adbcd744853a563b149e0bc3e8ae differ diff --git a/fuzz/corpora/crl/5b1db4060dbe3c6e377783dbeb98aa8c6d1fe03f b/fuzz/corpora/crl/5b1db4060dbe3c6e377783dbeb98aa8c6d1fe03f new file mode 100644 index 0000000..8206a8b Binary files /dev/null and b/fuzz/corpora/crl/5b1db4060dbe3c6e377783dbeb98aa8c6d1fe03f differ diff --git a/fuzz/corpora/crl/5b9a775a7774ccb43581c3cca1c71b567d481e6b b/fuzz/corpora/crl/5b9a775a7774ccb43581c3cca1c71b567d481e6b new file mode 100644 index 0000000..4d37478 Binary files /dev/null and b/fuzz/corpora/crl/5b9a775a7774ccb43581c3cca1c71b567d481e6b differ diff --git a/fuzz/corpora/asn1/5bab61eb53176449e25c2c82f172b82cb13ffb9d b/fuzz/corpora/crl/5bab61eb53176449e25c2c82f172b82cb13ffb9d similarity index 100% copy from fuzz/corpora/asn1/5bab61eb53176449e25c2c82f172b82cb13ffb9d copy to fuzz/corpora/crl/5bab61eb53176449e25c2c82f172b82cb13ffb9d diff --git a/fuzz/corpora/crl/5bd7fd198d050f8e69f643ac59f8f60dc45189d6 b/fuzz/corpora/crl/5bd7fd198d050f8e69f643ac59f8f60dc45189d6 new file mode 100644 index 0000000..1d30dfe Binary files /dev/null and b/fuzz/corpora/crl/5bd7fd198d050f8e69f643ac59f8f60dc45189d6 differ diff --git a/fuzz/corpora/crl/5bdec94e9b5e70e9ab720b91286b7f3d00147f50 b/fuzz/corpora/crl/5bdec94e9b5e70e9ab720b91286b7f3d00147f50 new file mode 100644 index 0000000..e4a8889 Binary files /dev/null and b/fuzz/corpora/crl/5bdec94e9b5e70e9ab720b91286b7f3d00147f50 differ diff --git a/fuzz/corpora/crl/5c5601a479a2d75a22e0274570a943ae32083960 b/fuzz/corpora/crl/5c5601a479a2d75a22e0274570a943ae32083960 new file mode 100644 index 0000000..ed6d5e9 Binary files /dev/null and b/fuzz/corpora/crl/5c5601a479a2d75a22e0274570a943ae32083960 differ diff --git a/fuzz/corpora/crl/5c736f6aa737601d6e3574c21d8cd3425378fb9e b/fuzz/corpora/crl/5c736f6aa737601d6e3574c21d8cd3425378fb9e new file mode 100644 index 0000000..b617260 Binary files /dev/null and b/fuzz/corpora/crl/5c736f6aa737601d6e3574c21d8cd3425378fb9e differ diff --git a/fuzz/corpora/crl/5d308f0df0c3a0280aa05e31ee6dc81c22f147ee b/fuzz/corpora/crl/5d308f0df0c3a0280aa05e31ee6dc81c22f147ee new file mode 100644 index 0000000..ea3e3ae Binary files /dev/null and b/fuzz/corpora/crl/5d308f0df0c3a0280aa05e31ee6dc81c22f147ee differ diff --git a/fuzz/corpora/crl/5d88980c72a84f870198582896eb7d01ae4c1206 b/fuzz/corpora/crl/5d88980c72a84f870198582896eb7d01ae4c1206 new file mode 100644 index 0000000..ba91b46 Binary files /dev/null and b/fuzz/corpora/crl/5d88980c72a84f870198582896eb7d01ae4c1206 differ diff --git a/fuzz/corpora/crl/5dbdb27364bec11fc5efd854d554705565c219fa b/fuzz/corpora/crl/5dbdb27364bec11fc5efd854d554705565c219fa new file mode 100644 index 0000000..e96aa61 Binary files /dev/null and b/fuzz/corpora/crl/5dbdb27364bec11fc5efd854d554705565c219fa differ diff --git a/fuzz/corpora/crl/5ea4fb47f04fea19ff251727652e57ac54ac1d37 b/fuzz/corpora/crl/5ea4fb47f04fea19ff251727652e57ac54ac1d37 new file mode 100644 index 0000000..8a75459 Binary files /dev/null and b/fuzz/corpora/crl/5ea4fb47f04fea19ff251727652e57ac54ac1d37 differ diff --git a/fuzz/corpora/crl/5f2ebfcac46ddcd8e46a2b35e394602c2865cbf8 b/fuzz/corpora/crl/5f2ebfcac46ddcd8e46a2b35e394602c2865cbf8 new file mode 100644 index 0000000..e13890e Binary files /dev/null and b/fuzz/corpora/crl/5f2ebfcac46ddcd8e46a2b35e394602c2865cbf8 differ diff --git a/fuzz/corpora/crl/5ff699115a66ebc1a3a05327b0d56a7333db09ee b/fuzz/corpora/crl/5ff699115a66ebc1a3a05327b0d56a7333db09ee new file mode 100644 index 0000000..b9baeb3 Binary files /dev/null and b/fuzz/corpora/crl/5ff699115a66ebc1a3a05327b0d56a7333db09ee differ diff --git a/fuzz/corpora/crl/60088a52ca9d1d51e3d98f43005f6f9453fa2eba b/fuzz/corpora/crl/60088a52ca9d1d51e3d98f43005f6f9453fa2eba new file mode 100644 index 0000000..608e86e Binary files /dev/null and b/fuzz/corpora/crl/60088a52ca9d1d51e3d98f43005f6f9453fa2eba differ diff --git a/fuzz/corpora/crl/6033d702f671aa595fe4d19135e88b3c7231f27d b/fuzz/corpora/crl/6033d702f671aa595fe4d19135e88b3c7231f27d new file mode 100644 index 0000000..d93f6ee Binary files /dev/null and b/fuzz/corpora/crl/6033d702f671aa595fe4d19135e88b3c7231f27d differ diff --git a/fuzz/corpora/crl/6065fa4b10c1f21e184db1925234c656f19c94d3 b/fuzz/corpora/crl/6065fa4b10c1f21e184db1925234c656f19c94d3 new file mode 100644 index 0000000..08e24cc Binary files /dev/null and b/fuzz/corpora/crl/6065fa4b10c1f21e184db1925234c656f19c94d3 differ diff --git a/fuzz/corpora/crl/609618b06619341c603fca576849cba65ab99380 b/fuzz/corpora/crl/609618b06619341c603fca576849cba65ab99380 new file mode 100644 index 0000000..ef022fb Binary files /dev/null and b/fuzz/corpora/crl/609618b06619341c603fca576849cba65ab99380 differ diff --git a/fuzz/corpora/crl/60b4bbae2622c3b84480e6ecada59d09f4d4cc21 b/fuzz/corpora/crl/60b4bbae2622c3b84480e6ecada59d09f4d4cc21 new file mode 100644 index 0000000..9b7bf58 Binary files /dev/null and b/fuzz/corpora/crl/60b4bbae2622c3b84480e6ecada59d09f4d4cc21 differ diff --git a/fuzz/corpora/crl/614cfbf3c666a6531602fc153e1550790674b138 b/fuzz/corpora/crl/614cfbf3c666a6531602fc153e1550790674b138 new file mode 100644 index 0000000..e8d7676 Binary files /dev/null and b/fuzz/corpora/crl/614cfbf3c666a6531602fc153e1550790674b138 differ diff --git a/fuzz/corpora/crl/6156ab999759e91390988baf66f4ba2b840b33c5 b/fuzz/corpora/crl/6156ab999759e91390988baf66f4ba2b840b33c5 new file mode 100644 index 0000000..70f1401 Binary files /dev/null and b/fuzz/corpora/crl/6156ab999759e91390988baf66f4ba2b840b33c5 differ diff --git a/fuzz/corpora/crl/615a7f31efd5bfedcb481cad6ce56afa549014e0 b/fuzz/corpora/crl/615a7f31efd5bfedcb481cad6ce56afa549014e0 new file mode 100644 index 0000000..6dfac9c Binary files /dev/null and b/fuzz/corpora/crl/615a7f31efd5bfedcb481cad6ce56afa549014e0 differ diff --git a/fuzz/corpora/crl/61dde9e752df788f8d86f7d48f0a87efef0c0e79 b/fuzz/corpora/crl/61dde9e752df788f8d86f7d48f0a87efef0c0e79 new file mode 100644 index 0000000..8d9f608 Binary files /dev/null and b/fuzz/corpora/crl/61dde9e752df788f8d86f7d48f0a87efef0c0e79 differ diff --git a/fuzz/corpora/crl/622018992549bf7683cdd0253e53b4b405ecff32 b/fuzz/corpora/crl/622018992549bf7683cdd0253e53b4b405ecff32 new file mode 100644 index 0000000..6a656b2 Binary files /dev/null and b/fuzz/corpora/crl/622018992549bf7683cdd0253e53b4b405ecff32 differ diff --git a/fuzz/corpora/crl/62b44de3557137d1ef7bea89d36e2d746c23ac3b b/fuzz/corpora/crl/62b44de3557137d1ef7bea89d36e2d746c23ac3b new file mode 100644 index 0000000..7363f90 Binary files /dev/null and b/fuzz/corpora/crl/62b44de3557137d1ef7bea89d36e2d746c23ac3b differ diff --git a/fuzz/corpora/crl/636bb5e5c0838f7b85cf34d1094abae59f4303eb b/fuzz/corpora/crl/636bb5e5c0838f7b85cf34d1094abae59f4303eb new file mode 100644 index 0000000..403346f Binary files /dev/null and b/fuzz/corpora/crl/636bb5e5c0838f7b85cf34d1094abae59f4303eb differ diff --git a/fuzz/corpora/crl/638241ebf3d412b01b252f42e57b4cc22ab35338 b/fuzz/corpora/crl/638241ebf3d412b01b252f42e57b4cc22ab35338 new file mode 100644 index 0000000..096a029 Binary files /dev/null and b/fuzz/corpora/crl/638241ebf3d412b01b252f42e57b4cc22ab35338 differ diff --git a/fuzz/corpora/crl/63dec38997b3d6795f5b8c00e4d5086100e17da7 b/fuzz/corpora/crl/63dec38997b3d6795f5b8c00e4d5086100e17da7 new file mode 100644 index 0000000..72a8c9e Binary files /dev/null and b/fuzz/corpora/crl/63dec38997b3d6795f5b8c00e4d5086100e17da7 differ diff --git a/fuzz/corpora/crl/63f34c8d057dc84df6596e540d99a0d8d0058c00 b/fuzz/corpora/crl/63f34c8d057dc84df6596e540d99a0d8d0058c00 new file mode 100644 index 0000000..9a16f53 Binary files /dev/null and b/fuzz/corpora/crl/63f34c8d057dc84df6596e540d99a0d8d0058c00 differ diff --git a/fuzz/corpora/crl/658d735df1f1f4c375f52b42c66a668cffa82a15 b/fuzz/corpora/crl/658d735df1f1f4c375f52b42c66a668cffa82a15 new file mode 100644 index 0000000..656952c Binary files /dev/null and b/fuzz/corpora/crl/658d735df1f1f4c375f52b42c66a668cffa82a15 differ diff --git a/fuzz/corpora/crl/65f35cf2db77d1a8c223fbf89c012d979d7d9767 b/fuzz/corpora/crl/65f35cf2db77d1a8c223fbf89c012d979d7d9767 new file mode 100644 index 0000000..eaa04d0 Binary files /dev/null and b/fuzz/corpora/crl/65f35cf2db77d1a8c223fbf89c012d979d7d9767 differ diff --git a/fuzz/corpora/crl/6739e3e8295c657ccf333dd88a07eada3c136f04 b/fuzz/corpora/crl/6739e3e8295c657ccf333dd88a07eada3c136f04 new file mode 100644 index 0000000..e42bd92 Binary files /dev/null and b/fuzz/corpora/crl/6739e3e8295c657ccf333dd88a07eada3c136f04 differ diff --git a/fuzz/corpora/crl/674e1a629c91ae397dfc3ad27f3f11b93de7f4f5 b/fuzz/corpora/crl/674e1a629c91ae397dfc3ad27f3f11b93de7f4f5 new file mode 100644 index 0000000..c77db27 Binary files /dev/null and b/fuzz/corpora/crl/674e1a629c91ae397dfc3ad27f3f11b93de7f4f5 differ diff --git a/fuzz/corpora/crl/67591a53bed61aacea3f5036d514e5e0656a4989 b/fuzz/corpora/crl/67591a53bed61aacea3f5036d514e5e0656a4989 new file mode 100644 index 0000000..36a02db Binary files /dev/null and b/fuzz/corpora/crl/67591a53bed61aacea3f5036d514e5e0656a4989 differ diff --git a/fuzz/corpora/crl/67bf8a2be89006562be0965406e2a217610ad5fd b/fuzz/corpora/crl/67bf8a2be89006562be0965406e2a217610ad5fd new file mode 100644 index 0000000..710e451 Binary files /dev/null and b/fuzz/corpora/crl/67bf8a2be89006562be0965406e2a217610ad5fd differ diff --git a/fuzz/corpora/crl/680b42859bf70ac2436ec6b3c52c687e7dea81df b/fuzz/corpora/crl/680b42859bf70ac2436ec6b3c52c687e7dea81df new file mode 100644 index 0000000..2fdcd49 Binary files /dev/null and b/fuzz/corpora/crl/680b42859bf70ac2436ec6b3c52c687e7dea81df differ diff --git a/fuzz/corpora/crl/68297819dc1add7222f7e0f0b6578e4dd233c9a2 b/fuzz/corpora/crl/68297819dc1add7222f7e0f0b6578e4dd233c9a2 new file mode 100644 index 0000000..32ca9c6 Binary files /dev/null and b/fuzz/corpora/crl/68297819dc1add7222f7e0f0b6578e4dd233c9a2 differ diff --git a/fuzz/corpora/crl/68380fd9adeaf79ded754fdb2cbb0b60b58ffbfe b/fuzz/corpora/crl/68380fd9adeaf79ded754fdb2cbb0b60b58ffbfe new file mode 100644 index 0000000..37a21a4 Binary files /dev/null and b/fuzz/corpora/crl/68380fd9adeaf79ded754fdb2cbb0b60b58ffbfe differ diff --git a/fuzz/corpora/crl/6848cc488ee585e83bc855a1a9c5e1f973cafeeb b/fuzz/corpora/crl/6848cc488ee585e83bc855a1a9c5e1f973cafeeb new file mode 100644 index 0000000..95773ca Binary files /dev/null and b/fuzz/corpora/crl/6848cc488ee585e83bc855a1a9c5e1f973cafeeb differ diff --git a/fuzz/corpora/crl/686012b70657a4cc7c535feef1ddbb00c26e4c4b b/fuzz/corpora/crl/686012b70657a4cc7c535feef1ddbb00c26e4c4b new file mode 100644 index 0000000..59919dd Binary files /dev/null and b/fuzz/corpora/crl/686012b70657a4cc7c535feef1ddbb00c26e4c4b differ diff --git a/fuzz/corpora/crl/6883e8fa877178b5d02a4956ebb27bff7e7ff336 b/fuzz/corpora/crl/6883e8fa877178b5d02a4956ebb27bff7e7ff336 new file mode 100644 index 0000000..5ab6d75 Binary files /dev/null and b/fuzz/corpora/crl/6883e8fa877178b5d02a4956ebb27bff7e7ff336 differ diff --git a/fuzz/corpora/crl/68da66fbebc03f0ce0de841effa1e1d5fab24be4 b/fuzz/corpora/crl/68da66fbebc03f0ce0de841effa1e1d5fab24be4 new file mode 100644 index 0000000..861835a Binary files /dev/null and b/fuzz/corpora/crl/68da66fbebc03f0ce0de841effa1e1d5fab24be4 differ diff --git a/fuzz/corpora/crl/6937a1d3f2a7017f8c2251e16e282fe244fa9bc5 b/fuzz/corpora/crl/6937a1d3f2a7017f8c2251e16e282fe244fa9bc5 new file mode 100644 index 0000000..21ac5e2 Binary files /dev/null and b/fuzz/corpora/crl/6937a1d3f2a7017f8c2251e16e282fe244fa9bc5 differ diff --git a/fuzz/corpora/crl/697f2f0a98aa35cc2ae5d9f63e9df69b58e57f13 b/fuzz/corpora/crl/697f2f0a98aa35cc2ae5d9f63e9df69b58e57f13 new file mode 100644 index 0000000..93d8086 Binary files /dev/null and b/fuzz/corpora/crl/697f2f0a98aa35cc2ae5d9f63e9df69b58e57f13 differ diff --git a/fuzz/corpora/crl/6a0c9646184a6c476d666a1c22d658641ddd6340 b/fuzz/corpora/crl/6a0c9646184a6c476d666a1c22d658641ddd6340 new file mode 100644 index 0000000..f7156b4 Binary files /dev/null and b/fuzz/corpora/crl/6a0c9646184a6c476d666a1c22d658641ddd6340 differ diff --git a/fuzz/corpora/crl/6a1c50471c698a66b893dad100f76069292a54d1 b/fuzz/corpora/crl/6a1c50471c698a66b893dad100f76069292a54d1 new file mode 100644 index 0000000..1edb935 Binary files /dev/null and b/fuzz/corpora/crl/6a1c50471c698a66b893dad100f76069292a54d1 differ diff --git a/fuzz/corpora/crl/6af38598d6d048d0b8123aeb1ef230bb4d34cb7c b/fuzz/corpora/crl/6af38598d6d048d0b8123aeb1ef230bb4d34cb7c new file mode 100644 index 0000000..2fa77b5 Binary files /dev/null and b/fuzz/corpora/crl/6af38598d6d048d0b8123aeb1ef230bb4d34cb7c differ diff --git a/fuzz/corpora/crl/6b205568be041988e365a4629a6181036963a43b b/fuzz/corpora/crl/6b205568be041988e365a4629a6181036963a43b new file mode 100644 index 0000000..8df2cca --- /dev/null +++ b/fuzz/corpora/crl/6b205568be041988e365a4629a6181036963a43b @@ -0,0 +1 @@ +0???0? \ No newline at end of file diff --git a/fuzz/corpora/crl/6b35868fe792cf582dec1d778579ea9e080cea16 b/fuzz/corpora/crl/6b35868fe792cf582dec1d778579ea9e080cea16 new file mode 100644 index 0000000..35167c9 Binary files /dev/null and b/fuzz/corpora/crl/6b35868fe792cf582dec1d778579ea9e080cea16 differ diff --git a/fuzz/corpora/crl/6b5b34001220d66916b6993b17b225375c51e0f5 b/fuzz/corpora/crl/6b5b34001220d66916b6993b17b225375c51e0f5 new file mode 100644 index 0000000..4d8d982 Binary files /dev/null and b/fuzz/corpora/crl/6b5b34001220d66916b6993b17b225375c51e0f5 differ diff --git a/fuzz/corpora/crl/6b85661cf540c7d161b8d57d52c999cb5cb0406c b/fuzz/corpora/crl/6b85661cf540c7d161b8d57d52c999cb5cb0406c new file mode 100644 index 0000000..b5f9ddd Binary files /dev/null and b/fuzz/corpora/crl/6b85661cf540c7d161b8d57d52c999cb5cb0406c differ diff --git a/fuzz/corpora/crl/6c484f685b8fe4e26d0a055cf4d8cd980fba7849 b/fuzz/corpora/crl/6c484f685b8fe4e26d0a055cf4d8cd980fba7849 new file mode 100644 index 0000000..8ec3f73 Binary files /dev/null and b/fuzz/corpora/crl/6c484f685b8fe4e26d0a055cf4d8cd980fba7849 differ diff --git a/fuzz/corpora/crl/6d434d35927849337b4fde15fc1a62f1e47ec3e3 b/fuzz/corpora/crl/6d434d35927849337b4fde15fc1a62f1e47ec3e3 new file mode 100644 index 0000000..1ac2773 Binary files /dev/null and b/fuzz/corpora/crl/6d434d35927849337b4fde15fc1a62f1e47ec3e3 differ diff --git a/fuzz/corpora/crl/6d4a507099cbb3a7b94154c7a1921bf5b4b22c70 b/fuzz/corpora/crl/6d4a507099cbb3a7b94154c7a1921bf5b4b22c70 new file mode 100644 index 0000000..2ac6e0b Binary files /dev/null and b/fuzz/corpora/crl/6d4a507099cbb3a7b94154c7a1921bf5b4b22c70 differ diff --git a/fuzz/corpora/crl/6d51a028012605703e4428904fa17cee418bff80 b/fuzz/corpora/crl/6d51a028012605703e4428904fa17cee418bff80 new file mode 100644 index 0000000..dd9288f Binary files /dev/null and b/fuzz/corpora/crl/6d51a028012605703e4428904fa17cee418bff80 differ diff --git a/fuzz/corpora/crl/6fe1726d8eb08191182bbcf27b1f67d32f103406 b/fuzz/corpora/crl/6fe1726d8eb08191182bbcf27b1f67d32f103406 new file mode 100644 index 0000000..9f7c70d Binary files /dev/null and b/fuzz/corpora/crl/6fe1726d8eb08191182bbcf27b1f67d32f103406 differ diff --git a/fuzz/corpora/crl/6ffab91e2f72df75f792576c8b5f4835657a94ad b/fuzz/corpora/crl/6ffab91e2f72df75f792576c8b5f4835657a94ad new file mode 100644 index 0000000..aa2e636 Binary files /dev/null and b/fuzz/corpora/crl/6ffab91e2f72df75f792576c8b5f4835657a94ad differ diff --git a/fuzz/corpora/crl/6ffcd4a1916012581533d38765ed2275bb066e0e b/fuzz/corpora/crl/6ffcd4a1916012581533d38765ed2275bb066e0e new file mode 100644 index 0000000..aed02aa Binary files /dev/null and b/fuzz/corpora/crl/6ffcd4a1916012581533d38765ed2275bb066e0e differ diff --git a/fuzz/corpora/crl/70171fbcd5774489cf914f146e3529e30540ece7 b/fuzz/corpora/crl/70171fbcd5774489cf914f146e3529e30540ece7 new file mode 100644 index 0000000..513da45 Binary files /dev/null and b/fuzz/corpora/crl/70171fbcd5774489cf914f146e3529e30540ece7 differ diff --git a/fuzz/corpora/crl/7031491edea2df8cf238aa207bf9475f28a32c79 b/fuzz/corpora/crl/7031491edea2df8cf238aa207bf9475f28a32c79 new file mode 100644 index 0000000..e60d51a Binary files /dev/null and b/fuzz/corpora/crl/7031491edea2df8cf238aa207bf9475f28a32c79 differ diff --git a/fuzz/corpora/asn1/704a87da7bbfad4933905923ff6efc01fbd6300f b/fuzz/corpora/crl/704a87da7bbfad4933905923ff6efc01fbd6300f similarity index 100% copy from fuzz/corpora/asn1/704a87da7bbfad4933905923ff6efc01fbd6300f copy to fuzz/corpora/crl/704a87da7bbfad4933905923ff6efc01fbd6300f diff --git a/fuzz/corpora/crl/70929e5bd0873ddf0ebb07c8369234cfbcea7810 b/fuzz/corpora/crl/70929e5bd0873ddf0ebb07c8369234cfbcea7810 new file mode 100644 index 0000000..7f35db8 Binary files /dev/null and b/fuzz/corpora/crl/70929e5bd0873ddf0ebb07c8369234cfbcea7810 differ diff --git a/fuzz/corpora/crl/713cfe77c2b125c02067abf8077afdf20c30f0a6 b/fuzz/corpora/crl/713cfe77c2b125c02067abf8077afdf20c30f0a6 new file mode 100644 index 0000000..69bf862 Binary files /dev/null and b/fuzz/corpora/crl/713cfe77c2b125c02067abf8077afdf20c30f0a6 differ diff --git a/fuzz/corpora/crl/715d8af58363ae5c3dbe0dde1ac7f27522778e0a b/fuzz/corpora/crl/715d8af58363ae5c3dbe0dde1ac7f27522778e0a new file mode 100644 index 0000000..a2ca5b0 Binary files /dev/null and b/fuzz/corpora/crl/715d8af58363ae5c3dbe0dde1ac7f27522778e0a differ diff --git a/fuzz/corpora/asn1/71c342ab087a30664b93719bcbed6f3b1f160345 b/fuzz/corpora/crl/71c342ab087a30664b93719bcbed6f3b1f160345 similarity index 100% copy from fuzz/corpora/asn1/71c342ab087a30664b93719bcbed6f3b1f160345 copy to fuzz/corpora/crl/71c342ab087a30664b93719bcbed6f3b1f160345 diff --git a/fuzz/corpora/crl/71f30d6a69c99f34923c3bfff7890a7b04cc0ccb b/fuzz/corpora/crl/71f30d6a69c99f34923c3bfff7890a7b04cc0ccb new file mode 100644 index 0000000..183717a Binary files /dev/null and b/fuzz/corpora/crl/71f30d6a69c99f34923c3bfff7890a7b04cc0ccb differ diff --git a/fuzz/corpora/crl/725bddf80b384ea23345e4c9a916fc0425796e8b b/fuzz/corpora/crl/725bddf80b384ea23345e4c9a916fc0425796e8b new file mode 100644 index 0000000..f716fa1 Binary files /dev/null and b/fuzz/corpora/crl/725bddf80b384ea23345e4c9a916fc0425796e8b differ diff --git a/fuzz/corpora/crl/72756b64f46f4b5ea9ef1a536ed9836ffd71a8c3 b/fuzz/corpora/crl/72756b64f46f4b5ea9ef1a536ed9836ffd71a8c3 new file mode 100644 index 0000000..c522619 Binary files /dev/null and b/fuzz/corpora/crl/72756b64f46f4b5ea9ef1a536ed9836ffd71a8c3 differ diff --git a/fuzz/corpora/crl/7290ba7e50182ab63d375b64ba1988a152672154 b/fuzz/corpora/crl/7290ba7e50182ab63d375b64ba1988a152672154 new file mode 100644 index 0000000..632f8e3 Binary files /dev/null and b/fuzz/corpora/crl/7290ba7e50182ab63d375b64ba1988a152672154 differ diff --git a/fuzz/corpora/asn1/729c18dbdcfe0faafb02aca9161e04c99a3d61ed b/fuzz/corpora/crl/729c18dbdcfe0faafb02aca9161e04c99a3d61ed similarity index 100% copy from fuzz/corpora/asn1/729c18dbdcfe0faafb02aca9161e04c99a3d61ed copy to fuzz/corpora/crl/729c18dbdcfe0faafb02aca9161e04c99a3d61ed diff --git a/fuzz/corpora/crl/72e2e5b33b94918aeb50f752ac9aa2261c73721a b/fuzz/corpora/crl/72e2e5b33b94918aeb50f752ac9aa2261c73721a new file mode 100644 index 0000000..acccb25 Binary files /dev/null and b/fuzz/corpora/crl/72e2e5b33b94918aeb50f752ac9aa2261c73721a differ diff --git a/fuzz/corpora/crl/72fe0f4003bfa89b80f606bbb14bf84416d15736 b/fuzz/corpora/crl/72fe0f4003bfa89b80f606bbb14bf84416d15736 new file mode 100644 index 0000000..a2e7989 Binary files /dev/null and b/fuzz/corpora/crl/72fe0f4003bfa89b80f606bbb14bf84416d15736 differ diff --git a/fuzz/corpora/crl/731fab36edafad725e76f2eda1ffde8ce72e8305 b/fuzz/corpora/crl/731fab36edafad725e76f2eda1ffde8ce72e8305 new file mode 100644 index 0000000..6c0fa03 Binary files /dev/null and b/fuzz/corpora/crl/731fab36edafad725e76f2eda1ffde8ce72e8305 differ diff --git a/fuzz/corpora/crl/732e64b25806cfb83caddc0671863dc79185f4ea b/fuzz/corpora/crl/732e64b25806cfb83caddc0671863dc79185f4ea new file mode 100644 index 0000000..674be2e Binary files /dev/null and b/fuzz/corpora/crl/732e64b25806cfb83caddc0671863dc79185f4ea differ diff --git a/fuzz/corpora/crl/73b9d405419139cfd67c8f96bb04145207561750 b/fuzz/corpora/crl/73b9d405419139cfd67c8f96bb04145207561750 new file mode 100644 index 0000000..0ebd9ec Binary files /dev/null and b/fuzz/corpora/crl/73b9d405419139cfd67c8f96bb04145207561750 differ diff --git a/fuzz/corpora/crl/73da2059b27c92c3d7bbd71cb62c381399bce721 b/fuzz/corpora/crl/73da2059b27c92c3d7bbd71cb62c381399bce721 new file mode 100644 index 0000000..f7cd122 Binary files /dev/null and b/fuzz/corpora/crl/73da2059b27c92c3d7bbd71cb62c381399bce721 differ diff --git a/fuzz/corpora/crl/73e89884ec73ee613af8ee2b57761aa101f5d7e1 b/fuzz/corpora/crl/73e89884ec73ee613af8ee2b57761aa101f5d7e1 new file mode 100644 index 0000000..1667167 Binary files /dev/null and b/fuzz/corpora/crl/73e89884ec73ee613af8ee2b57761aa101f5d7e1 differ diff --git a/fuzz/corpora/crl/74a2d894475e2770a78ac1054893494a589fdc1e b/fuzz/corpora/crl/74a2d894475e2770a78ac1054893494a589fdc1e new file mode 100644 index 0000000..a6c7c79 Binary files /dev/null and b/fuzz/corpora/crl/74a2d894475e2770a78ac1054893494a589fdc1e differ diff --git a/fuzz/corpora/crl/755e0acce5d81d52c2a471ca83df6f90b3ffb7b2 b/fuzz/corpora/crl/755e0acce5d81d52c2a471ca83df6f90b3ffb7b2 new file mode 100644 index 0000000..b9997f7 Binary files /dev/null and b/fuzz/corpora/crl/755e0acce5d81d52c2a471ca83df6f90b3ffb7b2 differ diff --git a/fuzz/corpora/crl/7561c9723ef4db242c695e2df9557d17cc58326f b/fuzz/corpora/crl/7561c9723ef4db242c695e2df9557d17cc58326f new file mode 100644 index 0000000..3133d0e Binary files /dev/null and b/fuzz/corpora/crl/7561c9723ef4db242c695e2df9557d17cc58326f differ diff --git a/fuzz/corpora/crl/757442f2d998e9d151d8742f780f94cb0bdada26 b/fuzz/corpora/crl/757442f2d998e9d151d8742f780f94cb0bdada26 new file mode 100644 index 0000000..c44ad8a Binary files /dev/null and b/fuzz/corpora/crl/757442f2d998e9d151d8742f780f94cb0bdada26 differ diff --git a/fuzz/corpora/crl/75afcefeb6a5e8855d2dcb6deb349a3d2a12045c b/fuzz/corpora/crl/75afcefeb6a5e8855d2dcb6deb349a3d2a12045c new file mode 100644 index 0000000..f0b872a Binary files /dev/null and b/fuzz/corpora/crl/75afcefeb6a5e8855d2dcb6deb349a3d2a12045c differ diff --git a/fuzz/corpora/crl/75d34ab632a8786a53d09099df4acb54ebc10b7c b/fuzz/corpora/crl/75d34ab632a8786a53d09099df4acb54ebc10b7c new file mode 100644 index 0000000..b0d7cff Binary files /dev/null and b/fuzz/corpora/crl/75d34ab632a8786a53d09099df4acb54ebc10b7c differ diff --git a/fuzz/corpora/crl/75fc631a86fe5fc4e793c43d35e96d572d517368 b/fuzz/corpora/crl/75fc631a86fe5fc4e793c43d35e96d572d517368 new file mode 100644 index 0000000..c42ea86 Binary files /dev/null and b/fuzz/corpora/crl/75fc631a86fe5fc4e793c43d35e96d572d517368 differ diff --git a/fuzz/corpora/crl/772bbcca0123e5e6d0a375434ef34f6b50e9f233 b/fuzz/corpora/crl/772bbcca0123e5e6d0a375434ef34f6b50e9f233 new file mode 100644 index 0000000..0d0d87d Binary files /dev/null and b/fuzz/corpora/crl/772bbcca0123e5e6d0a375434ef34f6b50e9f233 differ diff --git a/fuzz/corpora/crl/7839bf2c39c1615f4a0dce0423a007f567ee3065 b/fuzz/corpora/crl/7839bf2c39c1615f4a0dce0423a007f567ee3065 new file mode 100644 index 0000000..0e4f394 Binary files /dev/null and b/fuzz/corpora/crl/7839bf2c39c1615f4a0dce0423a007f567ee3065 differ diff --git a/fuzz/corpora/crl/78558f5837253a7786bf7f8469859a8f368f3d96 b/fuzz/corpora/crl/78558f5837253a7786bf7f8469859a8f368f3d96 new file mode 100644 index 0000000..77366d7 Binary files /dev/null and b/fuzz/corpora/crl/78558f5837253a7786bf7f8469859a8f368f3d96 differ diff --git a/fuzz/corpora/crl/78c0e3d2d2a657a561187ac30d5fdbd36663708b b/fuzz/corpora/crl/78c0e3d2d2a657a561187ac30d5fdbd36663708b new file mode 100644 index 0000000..958066b Binary files /dev/null and b/fuzz/corpora/crl/78c0e3d2d2a657a561187ac30d5fdbd36663708b differ diff --git a/fuzz/corpora/crl/790ffc01dba7f4f90fa4ff4982306366fb6615e5 b/fuzz/corpora/crl/790ffc01dba7f4f90fa4ff4982306366fb6615e5 new file mode 100644 index 0000000..3219230 Binary files /dev/null and b/fuzz/corpora/crl/790ffc01dba7f4f90fa4ff4982306366fb6615e5 differ diff --git a/fuzz/corpora/crl/79341515d4908129c16475abb3d15d88a123d701 b/fuzz/corpora/crl/79341515d4908129c16475abb3d15d88a123d701 new file mode 100644 index 0000000..60cff7f Binary files /dev/null and b/fuzz/corpora/crl/79341515d4908129c16475abb3d15d88a123d701 differ diff --git a/fuzz/corpora/crl/794c40ba683cc4b3319fc43a54dfc51b54b29020 b/fuzz/corpora/crl/794c40ba683cc4b3319fc43a54dfc51b54b29020 new file mode 100644 index 0000000..a8cb418 Binary files /dev/null and b/fuzz/corpora/crl/794c40ba683cc4b3319fc43a54dfc51b54b29020 differ diff --git a/fuzz/corpora/crl/7ab3f00de4370969ab49433c0b384dd9459b931e b/fuzz/corpora/crl/7ab3f00de4370969ab49433c0b384dd9459b931e new file mode 100644 index 0000000..ab94fa0 Binary files /dev/null and b/fuzz/corpora/crl/7ab3f00de4370969ab49433c0b384dd9459b931e differ diff --git a/fuzz/corpora/asn1/7b3678849faeb8f8e4d04309621a4114dc7c77e1 b/fuzz/corpora/crl/7b3678849faeb8f8e4d04309621a4114dc7c77e1 similarity index 100% copy from fuzz/corpora/asn1/7b3678849faeb8f8e4d04309621a4114dc7c77e1 copy to fuzz/corpora/crl/7b3678849faeb8f8e4d04309621a4114dc7c77e1 diff --git a/fuzz/corpora/crl/7b3fe328885b45c52581f930f034865fa674e271 b/fuzz/corpora/crl/7b3fe328885b45c52581f930f034865fa674e271 new file mode 100644 index 0000000..79af835 Binary files /dev/null and b/fuzz/corpora/crl/7b3fe328885b45c52581f930f034865fa674e271 differ diff --git a/fuzz/corpora/crl/7b66e404d9650ee52fcbfe7602bcb27e84ef5c73 b/fuzz/corpora/crl/7b66e404d9650ee52fcbfe7602bcb27e84ef5c73 new file mode 100644 index 0000000..40d776f Binary files /dev/null and b/fuzz/corpora/crl/7b66e404d9650ee52fcbfe7602bcb27e84ef5c73 differ diff --git a/fuzz/corpora/crl/7b766597780ed9360b712dd912a01d76f726d04b b/fuzz/corpora/crl/7b766597780ed9360b712dd912a01d76f726d04b new file mode 100644 index 0000000..a3443c4 Binary files /dev/null and b/fuzz/corpora/crl/7b766597780ed9360b712dd912a01d76f726d04b differ diff --git a/fuzz/corpora/crl/7b9d945ea09033c49fe32fd91ce74ee9906e26a1 b/fuzz/corpora/crl/7b9d945ea09033c49fe32fd91ce74ee9906e26a1 new file mode 100644 index 0000000..c089e88 Binary files /dev/null and b/fuzz/corpora/crl/7b9d945ea09033c49fe32fd91ce74ee9906e26a1 differ diff --git a/fuzz/corpora/crl/7c471571be57aa164939f16c8446c5e4054a8021 b/fuzz/corpora/crl/7c471571be57aa164939f16c8446c5e4054a8021 new file mode 100644 index 0000000..9f0981a Binary files /dev/null and b/fuzz/corpora/crl/7c471571be57aa164939f16c8446c5e4054a8021 differ diff --git a/fuzz/corpora/crl/7c49786e60a122afca231878f9dc5d7ed57b4d24 b/fuzz/corpora/crl/7c49786e60a122afca231878f9dc5d7ed57b4d24 new file mode 100644 index 0000000..04104b1 Binary files /dev/null and b/fuzz/corpora/crl/7c49786e60a122afca231878f9dc5d7ed57b4d24 differ diff --git a/fuzz/corpora/crl/7c629f19a9a0342f38fcf019f99a66896678955f b/fuzz/corpora/crl/7c629f19a9a0342f38fcf019f99a66896678955f new file mode 100644 index 0000000..af8a36e Binary files /dev/null and b/fuzz/corpora/crl/7c629f19a9a0342f38fcf019f99a66896678955f differ diff --git a/fuzz/corpora/crl/7ca9a58e698d23df06cf089f48b30a8aa98124af b/fuzz/corpora/crl/7ca9a58e698d23df06cf089f48b30a8aa98124af new file mode 100644 index 0000000..88fe0d3 Binary files /dev/null and b/fuzz/corpora/crl/7ca9a58e698d23df06cf089f48b30a8aa98124af differ diff --git a/fuzz/corpora/crl/7cbe2537f799455526b2fd7aadb7cd904022342c b/fuzz/corpora/crl/7cbe2537f799455526b2fd7aadb7cd904022342c new file mode 100644 index 0000000..6275099 Binary files /dev/null and b/fuzz/corpora/crl/7cbe2537f799455526b2fd7aadb7cd904022342c differ diff --git a/fuzz/corpora/crl/7d3295794603cb8ca49e28eef7e1eb596807d479 b/fuzz/corpora/crl/7d3295794603cb8ca49e28eef7e1eb596807d479 new file mode 100644 index 0000000..c4923de Binary files /dev/null and b/fuzz/corpora/crl/7d3295794603cb8ca49e28eef7e1eb596807d479 differ diff --git a/fuzz/corpora/crl/7d8b32d52c3d0cecc43ac2b7b9d1fa4bdb466c8c b/fuzz/corpora/crl/7d8b32d52c3d0cecc43ac2b7b9d1fa4bdb466c8c new file mode 100644 index 0000000..204266b Binary files /dev/null and b/fuzz/corpora/crl/7d8b32d52c3d0cecc43ac2b7b9d1fa4bdb466c8c differ diff --git a/fuzz/corpora/crl/7de29fc222d8968c6639ad010e8bc264d9029b3c b/fuzz/corpora/crl/7de29fc222d8968c6639ad010e8bc264d9029b3c new file mode 100644 index 0000000..661f171 Binary files /dev/null and b/fuzz/corpora/crl/7de29fc222d8968c6639ad010e8bc264d9029b3c differ diff --git a/fuzz/corpora/crl/7ef18003c3ca816eac1ee47bcefb00729ce7ec4a b/fuzz/corpora/crl/7ef18003c3ca816eac1ee47bcefb00729ce7ec4a new file mode 100644 index 0000000..4a4594d Binary files /dev/null and b/fuzz/corpora/crl/7ef18003c3ca816eac1ee47bcefb00729ce7ec4a differ diff --git a/fuzz/corpora/crl/7f2be4cb96fc33401aac837bd7027a87a6683e03 b/fuzz/corpora/crl/7f2be4cb96fc33401aac837bd7027a87a6683e03 new file mode 100644 index 0000000..d401e19 Binary files /dev/null and b/fuzz/corpora/crl/7f2be4cb96fc33401aac837bd7027a87a6683e03 differ diff --git a/fuzz/corpora/crl/7f80db363c80bb64008cba70fac1d88d47ade374 b/fuzz/corpora/crl/7f80db363c80bb64008cba70fac1d88d47ade374 new file mode 100644 index 0000000..e6b9f96 Binary files /dev/null and b/fuzz/corpora/crl/7f80db363c80bb64008cba70fac1d88d47ade374 differ diff --git a/fuzz/corpora/crl/7f8fd278cb8967a3656958bdc0822c1c373ea30f b/fuzz/corpora/crl/7f8fd278cb8967a3656958bdc0822c1c373ea30f new file mode 100644 index 0000000..9c9ee9d Binary files /dev/null and b/fuzz/corpora/crl/7f8fd278cb8967a3656958bdc0822c1c373ea30f differ diff --git a/fuzz/corpora/crl/7fe729b1cdab6b1c609c04f5c27080997dc4c438 b/fuzz/corpora/crl/7fe729b1cdab6b1c609c04f5c27080997dc4c438 new file mode 100644 index 0000000..d8b6613 Binary files /dev/null and b/fuzz/corpora/crl/7fe729b1cdab6b1c609c04f5c27080997dc4c438 differ diff --git a/fuzz/corpora/crl/803e4dbde1d42b974bb2f22fb0a54f49aceda5e6 b/fuzz/corpora/crl/803e4dbde1d42b974bb2f22fb0a54f49aceda5e6 new file mode 100644 index 0000000..0788ef4 Binary files /dev/null and b/fuzz/corpora/crl/803e4dbde1d42b974bb2f22fb0a54f49aceda5e6 differ diff --git a/fuzz/corpora/crl/804df838be923719f1c77a62abf2ba4cd95bbff2 b/fuzz/corpora/crl/804df838be923719f1c77a62abf2ba4cd95bbff2 new file mode 100644 index 0000000..8ed6903 Binary files /dev/null and b/fuzz/corpora/crl/804df838be923719f1c77a62abf2ba4cd95bbff2 differ diff --git a/fuzz/corpora/crl/80d6fe393e5b554a770730476452d36828d31da2 b/fuzz/corpora/crl/80d6fe393e5b554a770730476452d36828d31da2 new file mode 100644 index 0000000..f60aa31 Binary files /dev/null and b/fuzz/corpora/crl/80d6fe393e5b554a770730476452d36828d31da2 differ diff --git a/fuzz/corpora/crl/813b926f6f64a52fe899f1921e05e406da672a0e b/fuzz/corpora/crl/813b926f6f64a52fe899f1921e05e406da672a0e new file mode 100644 index 0000000..9125c21 Binary files /dev/null and b/fuzz/corpora/crl/813b926f6f64a52fe899f1921e05e406da672a0e differ diff --git a/fuzz/corpora/crl/825a1f9ff41790cb72d10b50cfbd5cbe3b667a66 b/fuzz/corpora/crl/825a1f9ff41790cb72d10b50cfbd5cbe3b667a66 new file mode 100644 index 0000000..2708635 Binary files /dev/null and b/fuzz/corpora/crl/825a1f9ff41790cb72d10b50cfbd5cbe3b667a66 differ diff --git a/fuzz/corpora/crl/8279ba0ab019b5595462b0fe306cf3c076cffe29 b/fuzz/corpora/crl/8279ba0ab019b5595462b0fe306cf3c076cffe29 new file mode 100644 index 0000000..884941d Binary files /dev/null and b/fuzz/corpora/crl/8279ba0ab019b5595462b0fe306cf3c076cffe29 differ diff --git a/fuzz/corpora/crl/8397133fb30c351262af4ae9577d6233a96804b0 b/fuzz/corpora/crl/8397133fb30c351262af4ae9577d6233a96804b0 new file mode 100644 index 0000000..29f3b53 Binary files /dev/null and b/fuzz/corpora/crl/8397133fb30c351262af4ae9577d6233a96804b0 differ diff --git a/fuzz/corpora/crl/8425c568c3511957a93bf6615fcb083acc7c5a51 b/fuzz/corpora/crl/8425c568c3511957a93bf6615fcb083acc7c5a51 new file mode 100644 index 0000000..9ceb57f Binary files /dev/null and b/fuzz/corpora/crl/8425c568c3511957a93bf6615fcb083acc7c5a51 differ diff --git a/fuzz/corpora/crl/844822551c9d0774bc109a5fddbf4f6668b71191 b/fuzz/corpora/crl/844822551c9d0774bc109a5fddbf4f6668b71191 new file mode 100644 index 0000000..f2c6b71 Binary files /dev/null and b/fuzz/corpora/crl/844822551c9d0774bc109a5fddbf4f6668b71191 differ diff --git a/fuzz/corpora/crl/844c0af9ecad36fc5a9f37f2aebb4eb56f6bd921 b/fuzz/corpora/crl/844c0af9ecad36fc5a9f37f2aebb4eb56f6bd921 new file mode 100644 index 0000000..2b0deea Binary files /dev/null and b/fuzz/corpora/crl/844c0af9ecad36fc5a9f37f2aebb4eb56f6bd921 differ diff --git a/fuzz/corpora/crl/8475ef438f80ed4aefb3119b855cbcbb54152bd3 b/fuzz/corpora/crl/8475ef438f80ed4aefb3119b855cbcbb54152bd3 new file mode 100644 index 0000000..77d7c1e Binary files /dev/null and b/fuzz/corpora/crl/8475ef438f80ed4aefb3119b855cbcbb54152bd3 differ diff --git a/fuzz/corpora/crl/84aca5ac33e3330904a5fa0a5c66449e1862bc6a b/fuzz/corpora/crl/84aca5ac33e3330904a5fa0a5c66449e1862bc6a new file mode 100644 index 0000000..319b847 Binary files /dev/null and b/fuzz/corpora/crl/84aca5ac33e3330904a5fa0a5c66449e1862bc6a differ diff --git a/fuzz/corpora/crl/85ed0bf37d73468ff55b006b8beefb3b2c12807e b/fuzz/corpora/crl/85ed0bf37d73468ff55b006b8beefb3b2c12807e new file mode 100644 index 0000000..fee5d8f Binary files /dev/null and b/fuzz/corpora/crl/85ed0bf37d73468ff55b006b8beefb3b2c12807e differ diff --git a/fuzz/corpora/crl/863f9756d164606316bc662c1dfa0f5dfe20d3f4 b/fuzz/corpora/crl/863f9756d164606316bc662c1dfa0f5dfe20d3f4 new file mode 100644 index 0000000..4c8c465 Binary files /dev/null and b/fuzz/corpora/crl/863f9756d164606316bc662c1dfa0f5dfe20d3f4 differ diff --git a/fuzz/corpora/crl/864934f5ba07e2fc676d4cf6604442b3e5364c3b b/fuzz/corpora/crl/864934f5ba07e2fc676d4cf6604442b3e5364c3b new file mode 100644 index 0000000..5a233e7 Binary files /dev/null and b/fuzz/corpora/crl/864934f5ba07e2fc676d4cf6604442b3e5364c3b differ diff --git a/fuzz/corpora/crl/86854aeaffff84078468e8dbb68c875a80d2cc4a b/fuzz/corpora/crl/86854aeaffff84078468e8dbb68c875a80d2cc4a new file mode 100644 index 0000000..9e0bd8d Binary files /dev/null and b/fuzz/corpora/crl/86854aeaffff84078468e8dbb68c875a80d2cc4a differ diff --git a/fuzz/corpora/crl/87425f1b81d2d59501b1c2aea5eabd571c474290 b/fuzz/corpora/crl/87425f1b81d2d59501b1c2aea5eabd571c474290 new file mode 100644 index 0000000..b3b8b97 Binary files /dev/null and b/fuzz/corpora/crl/87425f1b81d2d59501b1c2aea5eabd571c474290 differ diff --git a/fuzz/corpora/crl/874d8990ab50420afc4f42cff68cbcf75d9f0db6 b/fuzz/corpora/crl/874d8990ab50420afc4f42cff68cbcf75d9f0db6 new file mode 100644 index 0000000..47e02cc Binary files /dev/null and b/fuzz/corpora/crl/874d8990ab50420afc4f42cff68cbcf75d9f0db6 differ diff --git a/fuzz/corpora/crl/882fe895608787672ec0da956f2df6835f21f3e7 b/fuzz/corpora/crl/882fe895608787672ec0da956f2df6835f21f3e7 new file mode 100644 index 0000000..07b8b28 Binary files /dev/null and b/fuzz/corpora/crl/882fe895608787672ec0da956f2df6835f21f3e7 differ diff --git a/fuzz/corpora/crl/887c64fedd6a9bab4ef1f64968d9802087558896 b/fuzz/corpora/crl/887c64fedd6a9bab4ef1f64968d9802087558896 new file mode 100644 index 0000000..fc86b8f Binary files /dev/null and b/fuzz/corpora/crl/887c64fedd6a9bab4ef1f64968d9802087558896 differ diff --git a/fuzz/corpora/crl/8966577c17ea53e5810c622a0a8a366af57ad9eb b/fuzz/corpora/crl/8966577c17ea53e5810c622a0a8a366af57ad9eb new file mode 100644 index 0000000..f9f6058 Binary files /dev/null and b/fuzz/corpora/crl/8966577c17ea53e5810c622a0a8a366af57ad9eb differ diff --git a/fuzz/corpora/crl/8aa8af23be00d13e552756bcf0a78c416d5ec294 b/fuzz/corpora/crl/8aa8af23be00d13e552756bcf0a78c416d5ec294 new file mode 100644 index 0000000..f2e6d4f Binary files /dev/null and b/fuzz/corpora/crl/8aa8af23be00d13e552756bcf0a78c416d5ec294 differ diff --git a/fuzz/corpora/crl/8acf8245fb816208c06c8f224e5858f15dc0f9f4 b/fuzz/corpora/crl/8acf8245fb816208c06c8f224e5858f15dc0f9f4 new file mode 100644 index 0000000..160f125 Binary files /dev/null and b/fuzz/corpora/crl/8acf8245fb816208c06c8f224e5858f15dc0f9f4 differ diff --git a/fuzz/corpora/crl/8b03f231fbfeed009c5e8dc5f5c37716532d9ecd b/fuzz/corpora/crl/8b03f231fbfeed009c5e8dc5f5c37716532d9ecd new file mode 100644 index 0000000..0e859ca Binary files /dev/null and b/fuzz/corpora/crl/8b03f231fbfeed009c5e8dc5f5c37716532d9ecd differ diff --git a/fuzz/corpora/crl/8ba5174987d93067993cdcb44713cb857b026d86 b/fuzz/corpora/crl/8ba5174987d93067993cdcb44713cb857b026d86 new file mode 100644 index 0000000..3555872 Binary files /dev/null and b/fuzz/corpora/crl/8ba5174987d93067993cdcb44713cb857b026d86 differ diff --git a/fuzz/corpora/crl/8bb6208bb25a5c7cf9973b221c48e69e2167c3f9 b/fuzz/corpora/crl/8bb6208bb25a5c7cf9973b221c48e69e2167c3f9 new file mode 100644 index 0000000..2bac868 Binary files /dev/null and b/fuzz/corpora/crl/8bb6208bb25a5c7cf9973b221c48e69e2167c3f9 differ diff --git a/fuzz/corpora/crl/8c2d8d0003e8e09353f3fb9d682a9e756ae6fb4a b/fuzz/corpora/crl/8c2d8d0003e8e09353f3fb9d682a9e756ae6fb4a new file mode 100644 index 0000000..c37e783 Binary files /dev/null and b/fuzz/corpora/crl/8c2d8d0003e8e09353f3fb9d682a9e756ae6fb4a differ diff --git a/fuzz/corpora/crl/8c6a6efdfd95eb95163c119efc7c84a7d81aa1f0 b/fuzz/corpora/crl/8c6a6efdfd95eb95163c119efc7c84a7d81aa1f0 new file mode 100644 index 0000000..c0a3e26 Binary files /dev/null and b/fuzz/corpora/crl/8c6a6efdfd95eb95163c119efc7c84a7d81aa1f0 differ diff --git a/fuzz/corpora/crl/8cb0f783f64f2fbba5fca6a2bba70b9a01b4ff36 b/fuzz/corpora/crl/8cb0f783f64f2fbba5fca6a2bba70b9a01b4ff36 new file mode 100644 index 0000000..b44eb64 Binary files /dev/null and b/fuzz/corpora/crl/8cb0f783f64f2fbba5fca6a2bba70b9a01b4ff36 differ diff --git a/fuzz/corpora/crl/8cb412f87365b0e021ac10c761000af59df72a92 b/fuzz/corpora/crl/8cb412f87365b0e021ac10c761000af59df72a92 new file mode 100644 index 0000000..ad02753 Binary files /dev/null and b/fuzz/corpora/crl/8cb412f87365b0e021ac10c761000af59df72a92 differ diff --git a/fuzz/corpora/crl/8d6922bdec5570999c768983184b8bf877c4281d b/fuzz/corpora/crl/8d6922bdec5570999c768983184b8bf877c4281d new file mode 100644 index 0000000..a0fc668 Binary files /dev/null and b/fuzz/corpora/crl/8d6922bdec5570999c768983184b8bf877c4281d differ diff --git a/fuzz/corpora/crl/8d8774731fdb354270588bb6cf1694cbf82f73bc b/fuzz/corpora/crl/8d8774731fdb354270588bb6cf1694cbf82f73bc new file mode 100644 index 0000000..a44a6d6 Binary files /dev/null and b/fuzz/corpora/crl/8d8774731fdb354270588bb6cf1694cbf82f73bc differ diff --git a/fuzz/corpora/crl/8d9fdf73dd63090fabf41112d3da1d51791d918d b/fuzz/corpora/crl/8d9fdf73dd63090fabf41112d3da1d51791d918d new file mode 100644 index 0000000..b04d96a Binary files /dev/null and b/fuzz/corpora/crl/8d9fdf73dd63090fabf41112d3da1d51791d918d differ diff --git a/fuzz/corpora/crl/8db149228f8543782b023ff187b4a0c80d235f2a b/fuzz/corpora/crl/8db149228f8543782b023ff187b4a0c80d235f2a new file mode 100644 index 0000000..f7e472f Binary files /dev/null and b/fuzz/corpora/crl/8db149228f8543782b023ff187b4a0c80d235f2a differ diff --git a/fuzz/corpora/crl/8e6b22fe9f2d3830cc1e967565ebb829cd61591c b/fuzz/corpora/crl/8e6b22fe9f2d3830cc1e967565ebb829cd61591c new file mode 100644 index 0000000..814e250 Binary files /dev/null and b/fuzz/corpora/crl/8e6b22fe9f2d3830cc1e967565ebb829cd61591c differ diff --git a/fuzz/corpora/crl/8ebfed13981dfb699e70d1c1df6b313e31aa0782 b/fuzz/corpora/crl/8ebfed13981dfb699e70d1c1df6b313e31aa0782 new file mode 100644 index 0000000..8f3d128 Binary files /dev/null and b/fuzz/corpora/crl/8ebfed13981dfb699e70d1c1df6b313e31aa0782 differ diff --git a/fuzz/corpora/crl/8f2976191a57e11d3e8a283b6d0e1cf1ede8b772 b/fuzz/corpora/crl/8f2976191a57e11d3e8a283b6d0e1cf1ede8b772 new file mode 100644 index 0000000..30d3b8a Binary files /dev/null and b/fuzz/corpora/crl/8f2976191a57e11d3e8a283b6d0e1cf1ede8b772 differ diff --git a/fuzz/corpora/crl/8fde3ad6ac32809f7ce323ca5635b196108550ac b/fuzz/corpora/crl/8fde3ad6ac32809f7ce323ca5635b196108550ac new file mode 100644 index 0000000..737d5b0 Binary files /dev/null and b/fuzz/corpora/crl/8fde3ad6ac32809f7ce323ca5635b196108550ac differ diff --git a/fuzz/corpora/crl/90135405d11b89800720bfc85deb4c43b9c82e91 b/fuzz/corpora/crl/90135405d11b89800720bfc85deb4c43b9c82e91 new file mode 100644 index 0000000..5ba6e10 Binary files /dev/null and b/fuzz/corpora/crl/90135405d11b89800720bfc85deb4c43b9c82e91 differ diff --git a/fuzz/corpora/crl/9019fd8e67ac040e8219e6bb0f26a424d8b5ede1 b/fuzz/corpora/crl/9019fd8e67ac040e8219e6bb0f26a424d8b5ede1 new file mode 100644 index 0000000..cc893d3 Binary files /dev/null and b/fuzz/corpora/crl/9019fd8e67ac040e8219e6bb0f26a424d8b5ede1 differ diff --git a/fuzz/corpora/crl/90382f7ab13d3a40dd1fa4e46eb3ecaf829c471f b/fuzz/corpora/crl/90382f7ab13d3a40dd1fa4e46eb3ecaf829c471f new file mode 100644 index 0000000..a2a0533 Binary files /dev/null and b/fuzz/corpora/crl/90382f7ab13d3a40dd1fa4e46eb3ecaf829c471f differ diff --git a/fuzz/corpora/crl/907b50d218920001a0101e721523122bd743c47a b/fuzz/corpora/crl/907b50d218920001a0101e721523122bd743c47a new file mode 100644 index 0000000..fe970f7 Binary files /dev/null and b/fuzz/corpora/crl/907b50d218920001a0101e721523122bd743c47a differ diff --git a/fuzz/corpora/crl/91ef97771f6432cfdf5c5f77582af357dc2f1b4f b/fuzz/corpora/crl/91ef97771f6432cfdf5c5f77582af357dc2f1b4f new file mode 100644 index 0000000..61d0fa9 Binary files /dev/null and b/fuzz/corpora/crl/91ef97771f6432cfdf5c5f77582af357dc2f1b4f differ diff --git a/fuzz/corpora/crl/924e2e4784c457a02f518b8456a6fbd25fa95adb b/fuzz/corpora/crl/924e2e4784c457a02f518b8456a6fbd25fa95adb new file mode 100644 index 0000000..2685821 Binary files /dev/null and b/fuzz/corpora/crl/924e2e4784c457a02f518b8456a6fbd25fa95adb differ diff --git a/fuzz/corpora/crl/926a802833ca47d63fb7a04be7471beaaa090945 b/fuzz/corpora/crl/926a802833ca47d63fb7a04be7471beaaa090945 new file mode 100644 index 0000000..250f4f2 Binary files /dev/null and b/fuzz/corpora/crl/926a802833ca47d63fb7a04be7471beaaa090945 differ diff --git a/fuzz/corpora/crl/927bce5e806d2e4ff7e573f22f8df6e26502a018 b/fuzz/corpora/crl/927bce5e806d2e4ff7e573f22f8df6e26502a018 new file mode 100644 index 0000000..fc379d6 Binary files /dev/null and b/fuzz/corpora/crl/927bce5e806d2e4ff7e573f22f8df6e26502a018 differ diff --git a/fuzz/corpora/crl/927f6fe0e32c26cf53f4470eea443c8e897b1fe6 b/fuzz/corpora/crl/927f6fe0e32c26cf53f4470eea443c8e897b1fe6 new file mode 100644 index 0000000..b390562 Binary files /dev/null and b/fuzz/corpora/crl/927f6fe0e32c26cf53f4470eea443c8e897b1fe6 differ diff --git a/fuzz/corpora/crl/92ea8ea92ade551de6a2ded47b3142a569994250 b/fuzz/corpora/crl/92ea8ea92ade551de6a2ded47b3142a569994250 new file mode 100644 index 0000000..4e319ec Binary files /dev/null and b/fuzz/corpora/crl/92ea8ea92ade551de6a2ded47b3142a569994250 differ diff --git a/fuzz/corpora/crl/9311b06eea99bf381c035cc899279b1313d71931 b/fuzz/corpora/crl/9311b06eea99bf381c035cc899279b1313d71931 new file mode 100644 index 0000000..158e4f3 Binary files /dev/null and b/fuzz/corpora/crl/9311b06eea99bf381c035cc899279b1313d71931 differ diff --git a/fuzz/corpora/crl/93169f83f0234bb5eb29bc6e42a971655e869cdb b/fuzz/corpora/crl/93169f83f0234bb5eb29bc6e42a971655e869cdb new file mode 100644 index 0000000..3dbb8e5 Binary files /dev/null and b/fuzz/corpora/crl/93169f83f0234bb5eb29bc6e42a971655e869cdb differ diff --git a/fuzz/corpora/crl/932223a99e06c1db71669204c8f75ce978c0e8f5 b/fuzz/corpora/crl/932223a99e06c1db71669204c8f75ce978c0e8f5 new file mode 100644 index 0000000..202f842 Binary files /dev/null and b/fuzz/corpora/crl/932223a99e06c1db71669204c8f75ce978c0e8f5 differ diff --git a/fuzz/corpora/crl/93e112f7c5f87068e18c25439a4ca3b1b6a2e818 b/fuzz/corpora/crl/93e112f7c5f87068e18c25439a4ca3b1b6a2e818 new file mode 100644 index 0000000..b1569a8 Binary files /dev/null and b/fuzz/corpora/crl/93e112f7c5f87068e18c25439a4ca3b1b6a2e818 differ diff --git a/fuzz/corpora/crl/93fd51c1dc4d71ff239e18aa62e887297b2e3f25 b/fuzz/corpora/crl/93fd51c1dc4d71ff239e18aa62e887297b2e3f25 new file mode 100644 index 0000000..8d44e4e Binary files /dev/null and b/fuzz/corpora/crl/93fd51c1dc4d71ff239e18aa62e887297b2e3f25 differ diff --git a/fuzz/corpora/crl/9413399a3f21eff2c2230e20c7cebbde54436c38 b/fuzz/corpora/crl/9413399a3f21eff2c2230e20c7cebbde54436c38 new file mode 100644 index 0000000..2538172 Binary files /dev/null and b/fuzz/corpora/crl/9413399a3f21eff2c2230e20c7cebbde54436c38 differ diff --git a/fuzz/corpora/crl/9433b155fbcd6e4bd79d9c584bf7c9ef09a9875b b/fuzz/corpora/crl/9433b155fbcd6e4bd79d9c584bf7c9ef09a9875b new file mode 100644 index 0000000..a85e2ea Binary files /dev/null and b/fuzz/corpora/crl/9433b155fbcd6e4bd79d9c584bf7c9ef09a9875b differ diff --git a/fuzz/corpora/crl/946d30e22f28e031bf366a7a3ca587e473a8bff4 b/fuzz/corpora/crl/946d30e22f28e031bf366a7a3ca587e473a8bff4 new file mode 100644 index 0000000..c35e687 Binary files /dev/null and b/fuzz/corpora/crl/946d30e22f28e031bf366a7a3ca587e473a8bff4 differ diff --git a/fuzz/corpora/crl/949d2b1356983aa2ab6dce0eca4c4f0ed9b5adb5 b/fuzz/corpora/crl/949d2b1356983aa2ab6dce0eca4c4f0ed9b5adb5 new file mode 100644 index 0000000..ae68c22 Binary files /dev/null and b/fuzz/corpora/crl/949d2b1356983aa2ab6dce0eca4c4f0ed9b5adb5 differ diff --git a/fuzz/corpora/crl/94e1ad819675d38e9aa79298d8067fc9eb3bda12 b/fuzz/corpora/crl/94e1ad819675d38e9aa79298d8067fc9eb3bda12 new file mode 100644 index 0000000..6439a5f Binary files /dev/null and b/fuzz/corpora/crl/94e1ad819675d38e9aa79298d8067fc9eb3bda12 differ diff --git a/fuzz/corpora/crl/94ef57d148905e18130b4d61cd81b1922a9e1329 b/fuzz/corpora/crl/94ef57d148905e18130b4d61cd81b1922a9e1329 new file mode 100644 index 0000000..ec25704 Binary files /dev/null and b/fuzz/corpora/crl/94ef57d148905e18130b4d61cd81b1922a9e1329 differ diff --git a/fuzz/corpora/crl/9533d34938b8ccf46e429bdbe8d33f94ad9c25ce b/fuzz/corpora/crl/9533d34938b8ccf46e429bdbe8d33f94ad9c25ce new file mode 100644 index 0000000..5417e3f --- /dev/null +++ b/fuzz/corpora/crl/9533d34938b8ccf46e429bdbe8d33f94ad9c25ce @@ -0,0 +1 @@ +?????????0? \ No newline at end of file diff --git a/fuzz/corpora/crl/956763749024d79a66921f12f0bee09149c2b981 b/fuzz/corpora/crl/956763749024d79a66921f12f0bee09149c2b981 new file mode 100644 index 0000000..0526664 Binary files /dev/null and b/fuzz/corpora/crl/956763749024d79a66921f12f0bee09149c2b981 differ diff --git a/fuzz/corpora/asn1/95ae794899a46a3cfae1ee8feeee0bd955082c57 b/fuzz/corpora/crl/95ae794899a46a3cfae1ee8feeee0bd955082c57 similarity index 100% copy from fuzz/corpora/asn1/95ae794899a46a3cfae1ee8feeee0bd955082c57 copy to fuzz/corpora/crl/95ae794899a46a3cfae1ee8feeee0bd955082c57 diff --git a/fuzz/corpora/crl/95c3a992ebca07803d9155e5d9fd687cfa79b0db b/fuzz/corpora/crl/95c3a992ebca07803d9155e5d9fd687cfa79b0db new file mode 100644 index 0000000..f6cce3d Binary files /dev/null and b/fuzz/corpora/crl/95c3a992ebca07803d9155e5d9fd687cfa79b0db differ diff --git a/fuzz/corpora/crl/95f9d3ebbc8d1be2aafac634dccf3799dce33f2a b/fuzz/corpora/crl/95f9d3ebbc8d1be2aafac634dccf3799dce33f2a new file mode 100644 index 0000000..911e9f3 Binary files /dev/null and b/fuzz/corpora/crl/95f9d3ebbc8d1be2aafac634dccf3799dce33f2a differ diff --git a/fuzz/corpora/crl/96026fe90f19305a73b45bbf6f82f08825008bbf b/fuzz/corpora/crl/96026fe90f19305a73b45bbf6f82f08825008bbf new file mode 100644 index 0000000..1e77bc5 Binary files /dev/null and b/fuzz/corpora/crl/96026fe90f19305a73b45bbf6f82f08825008bbf differ diff --git a/fuzz/corpora/crl/9687201a1f5f577fa48b2d836b62c90a662e2c58 b/fuzz/corpora/crl/9687201a1f5f577fa48b2d836b62c90a662e2c58 new file mode 100644 index 0000000..0532762 --- /dev/null +++ b/fuzz/corpora/crl/9687201a1f5f577fa48b2d836b62c90a662e2c58 @@ -0,0 +1 @@ +0?0?0?*00 \ No newline at end of file diff --git a/fuzz/corpora/crl/96ddfdeb43e0cc292f7fbe1fe457c72532e7232c b/fuzz/corpora/crl/96ddfdeb43e0cc292f7fbe1fe457c72532e7232c new file mode 100644 index 0000000..e9c0fd3 Binary files /dev/null and b/fuzz/corpora/crl/96ddfdeb43e0cc292f7fbe1fe457c72532e7232c differ diff --git a/fuzz/corpora/crl/96e2ecc673f8812aa6cc4c675a5d43fc7bee970b b/fuzz/corpora/crl/96e2ecc673f8812aa6cc4c675a5d43fc7bee970b new file mode 100644 index 0000000..a46c866 Binary files /dev/null and b/fuzz/corpora/crl/96e2ecc673f8812aa6cc4c675a5d43fc7bee970b differ diff --git a/fuzz/corpora/crl/97229d1abbca21f12cc8cac0f889b265c90e5a81 b/fuzz/corpora/crl/97229d1abbca21f12cc8cac0f889b265c90e5a81 new file mode 100644 index 0000000..66f2b9b Binary files /dev/null and b/fuzz/corpora/crl/97229d1abbca21f12cc8cac0f889b265c90e5a81 differ diff --git a/fuzz/corpora/crl/984784c17e38da7e803a7af37b12b1727ee443df b/fuzz/corpora/crl/984784c17e38da7e803a7af37b12b1727ee443df new file mode 100644 index 0000000..84cfe79 Binary files /dev/null and b/fuzz/corpora/crl/984784c17e38da7e803a7af37b12b1727ee443df differ diff --git a/fuzz/corpora/crl/98d1599ea80381aa5ef283fcfbb87e88ffe91177 b/fuzz/corpora/crl/98d1599ea80381aa5ef283fcfbb87e88ffe91177 new file mode 100644 index 0000000..4d94b2f Binary files /dev/null and b/fuzz/corpora/crl/98d1599ea80381aa5ef283fcfbb87e88ffe91177 differ diff --git a/fuzz/corpora/crl/99497d83574ce13df85bdb6428e373d37288c1bb b/fuzz/corpora/crl/99497d83574ce13df85bdb6428e373d37288c1bb new file mode 100644 index 0000000..4d3f3c6 Binary files /dev/null and b/fuzz/corpora/crl/99497d83574ce13df85bdb6428e373d37288c1bb differ diff --git a/fuzz/corpora/crl/99c54d3b44ed209224f65280bcf2fdf3e55e91a7 b/fuzz/corpora/crl/99c54d3b44ed209224f65280bcf2fdf3e55e91a7 new file mode 100644 index 0000000..e0bfa6f Binary files /dev/null and b/fuzz/corpora/crl/99c54d3b44ed209224f65280bcf2fdf3e55e91a7 differ diff --git a/fuzz/corpora/crl/99e49724e0ccbc1a5e2c245e852dea0f21acdec6 b/fuzz/corpora/crl/99e49724e0ccbc1a5e2c245e852dea0f21acdec6 new file mode 100644 index 0000000..0a21bcd Binary files /dev/null and b/fuzz/corpora/crl/99e49724e0ccbc1a5e2c245e852dea0f21acdec6 differ diff --git a/fuzz/corpora/crl/9a6169e8dd90964f42dc84cb0e15071d23ef290e b/fuzz/corpora/crl/9a6169e8dd90964f42dc84cb0e15071d23ef290e new file mode 100644 index 0000000..adbc935 Binary files /dev/null and b/fuzz/corpora/crl/9a6169e8dd90964f42dc84cb0e15071d23ef290e differ diff --git a/fuzz/corpora/crl/9a85c0eecd0b0257184f4973caff94b879306180 b/fuzz/corpora/crl/9a85c0eecd0b0257184f4973caff94b879306180 new file mode 100644 index 0000000..254c460 Binary files /dev/null and b/fuzz/corpora/crl/9a85c0eecd0b0257184f4973caff94b879306180 differ diff --git a/fuzz/corpora/crl/9c1bccc7b87d9f8099535e74d884b56c0d803856 b/fuzz/corpora/crl/9c1bccc7b87d9f8099535e74d884b56c0d803856 new file mode 100644 index 0000000..3b17996 Binary files /dev/null and b/fuzz/corpora/crl/9c1bccc7b87d9f8099535e74d884b56c0d803856 differ diff --git a/fuzz/corpora/crl/9c5da7d46dd589af3420a0f316dc552aba432e5a b/fuzz/corpora/crl/9c5da7d46dd589af3420a0f316dc552aba432e5a new file mode 100644 index 0000000..809b6ae Binary files /dev/null and b/fuzz/corpora/crl/9c5da7d46dd589af3420a0f316dc552aba432e5a differ diff --git a/fuzz/corpora/crl/9cbe1264e223ca3b9af35b35957f99e21004abe4 b/fuzz/corpora/crl/9cbe1264e223ca3b9af35b35957f99e21004abe4 new file mode 100644 index 0000000..ce57442 Binary files /dev/null and b/fuzz/corpora/crl/9cbe1264e223ca3b9af35b35957f99e21004abe4 differ diff --git a/fuzz/corpora/crl/9cde9c121996bc737abb8761c8b37a860490b3f5 b/fuzz/corpora/crl/9cde9c121996bc737abb8761c8b37a860490b3f5 new file mode 100644 index 0000000..1658ce3 Binary files /dev/null and b/fuzz/corpora/crl/9cde9c121996bc737abb8761c8b37a860490b3f5 differ diff --git a/fuzz/corpora/crl/9ce11494a2bec38780e750ac49bf28f8b9fb8d49 b/fuzz/corpora/crl/9ce11494a2bec38780e750ac49bf28f8b9fb8d49 new file mode 100644 index 0000000..69ec041 Binary files /dev/null and b/fuzz/corpora/crl/9ce11494a2bec38780e750ac49bf28f8b9fb8d49 differ diff --git a/fuzz/corpora/crl/9e145380fa1e1f47ff8354c919ff0faf9dfa5a98 b/fuzz/corpora/crl/9e145380fa1e1f47ff8354c919ff0faf9dfa5a98 new file mode 100644 index 0000000..bcb6431 Binary files /dev/null and b/fuzz/corpora/crl/9e145380fa1e1f47ff8354c919ff0faf9dfa5a98 differ diff --git a/fuzz/corpora/asn1/9e9511bdb7b647b9e2c9f3bbd5efda0ba1244a5f b/fuzz/corpora/crl/9e9511bdb7b647b9e2c9f3bbd5efda0ba1244a5f similarity index 100% copy from fuzz/corpora/asn1/9e9511bdb7b647b9e2c9f3bbd5efda0ba1244a5f copy to fuzz/corpora/crl/9e9511bdb7b647b9e2c9f3bbd5efda0ba1244a5f diff --git a/fuzz/corpora/crl/a063c3f7a0356cf6ff2a58b07c1ea670b3f4f372 b/fuzz/corpora/crl/a063c3f7a0356cf6ff2a58b07c1ea670b3f4f372 new file mode 100644 index 0000000..a162842 Binary files /dev/null and b/fuzz/corpora/crl/a063c3f7a0356cf6ff2a58b07c1ea670b3f4f372 differ diff --git a/fuzz/corpora/crl/a09f48799ebebc965fd7428aaebf846391a1068d b/fuzz/corpora/crl/a09f48799ebebc965fd7428aaebf846391a1068d new file mode 100644 index 0000000..e102c9d Binary files /dev/null and b/fuzz/corpora/crl/a09f48799ebebc965fd7428aaebf846391a1068d differ diff --git a/fuzz/corpora/crl/a173e42b18bb8e5caff4665d071d07ec8932b646 b/fuzz/corpora/crl/a173e42b18bb8e5caff4665d071d07ec8932b646 new file mode 100644 index 0000000..5db0daf Binary files /dev/null and b/fuzz/corpora/crl/a173e42b18bb8e5caff4665d071d07ec8932b646 differ diff --git a/fuzz/corpora/crl/a1cb2a0e51fc00b195561ce82fd459371b5ea813 b/fuzz/corpora/crl/a1cb2a0e51fc00b195561ce82fd459371b5ea813 new file mode 100644 index 0000000..ff7b91a Binary files /dev/null and b/fuzz/corpora/crl/a1cb2a0e51fc00b195561ce82fd459371b5ea813 differ diff --git a/fuzz/corpora/crl/a216235842377e85a8b23c1756948801b1adde9d b/fuzz/corpora/crl/a216235842377e85a8b23c1756948801b1adde9d new file mode 100644 index 0000000..f54d8df Binary files /dev/null and b/fuzz/corpora/crl/a216235842377e85a8b23c1756948801b1adde9d differ diff --git a/fuzz/corpora/crl/a285e8ac8670749a4d773e6abbea700ed31a31d3 b/fuzz/corpora/crl/a285e8ac8670749a4d773e6abbea700ed31a31d3 new file mode 100644 index 0000000..244cf1d Binary files /dev/null and b/fuzz/corpora/crl/a285e8ac8670749a4d773e6abbea700ed31a31d3 differ diff --git a/fuzz/corpora/crl/a36f9d7c0aa3ef9ecd3c382c7f74fa6f01dbf7a0 b/fuzz/corpora/crl/a36f9d7c0aa3ef9ecd3c382c7f74fa6f01dbf7a0 new file mode 100644 index 0000000..b8e93ea Binary files /dev/null and b/fuzz/corpora/crl/a36f9d7c0aa3ef9ecd3c382c7f74fa6f01dbf7a0 differ diff --git a/fuzz/corpora/crl/a3b3d458eecc18600ad5b5abb7f11bf8e6f0372a b/fuzz/corpora/crl/a3b3d458eecc18600ad5b5abb7f11bf8e6f0372a new file mode 100644 index 0000000..d4e2aec Binary files /dev/null and b/fuzz/corpora/crl/a3b3d458eecc18600ad5b5abb7f11bf8e6f0372a differ diff --git a/fuzz/corpora/crl/a4c0c049db5e56e7a27918fa85c46941f5136f30 b/fuzz/corpora/crl/a4c0c049db5e56e7a27918fa85c46941f5136f30 new file mode 100644 index 0000000..68daa0b Binary files /dev/null and b/fuzz/corpora/crl/a4c0c049db5e56e7a27918fa85c46941f5136f30 differ diff --git a/fuzz/corpora/crl/a4ca4955c6c9942f602c13e6faf5496c5f098d81 b/fuzz/corpora/crl/a4ca4955c6c9942f602c13e6faf5496c5f098d81 new file mode 100644 index 0000000..7703393 Binary files /dev/null and b/fuzz/corpora/crl/a4ca4955c6c9942f602c13e6faf5496c5f098d81 differ diff --git a/fuzz/corpora/crl/a4d9452f57020e9b254d7d750a8c03cbf89b7726 b/fuzz/corpora/crl/a4d9452f57020e9b254d7d750a8c03cbf89b7726 new file mode 100644 index 0000000..5c6d7a2 Binary files /dev/null and b/fuzz/corpora/crl/a4d9452f57020e9b254d7d750a8c03cbf89b7726 differ diff --git a/fuzz/corpora/crl/a4e1378b8690d88eb5cc2718768189637f918513 b/fuzz/corpora/crl/a4e1378b8690d88eb5cc2718768189637f918513 new file mode 100644 index 0000000..78f240b Binary files /dev/null and b/fuzz/corpora/crl/a4e1378b8690d88eb5cc2718768189637f918513 differ diff --git a/fuzz/corpora/crl/a50970f5250baaf4a8edf9322e64ac1e7ae0863a b/fuzz/corpora/crl/a50970f5250baaf4a8edf9322e64ac1e7ae0863a new file mode 100644 index 0000000..825b3ec Binary files /dev/null and b/fuzz/corpora/crl/a50970f5250baaf4a8edf9322e64ac1e7ae0863a differ diff --git a/fuzz/corpora/crl/a5c1e9962e3bb1180de6acbc7f05bd97666cb313 b/fuzz/corpora/crl/a5c1e9962e3bb1180de6acbc7f05bd97666cb313 new file mode 100644 index 0000000..2d664d9 Binary files /dev/null and b/fuzz/corpora/crl/a5c1e9962e3bb1180de6acbc7f05bd97666cb313 differ diff --git a/fuzz/corpora/crl/a60e7688558c61ea2111a3d24803abe58a83a26f b/fuzz/corpora/crl/a60e7688558c61ea2111a3d24803abe58a83a26f new file mode 100644 index 0000000..abc417e Binary files /dev/null and b/fuzz/corpora/crl/a60e7688558c61ea2111a3d24803abe58a83a26f differ diff --git a/fuzz/corpora/crl/a6cecc1f15aa334938f6d51bb2428a5ed0ec0739 b/fuzz/corpora/crl/a6cecc1f15aa334938f6d51bb2428a5ed0ec0739 new file mode 100644 index 0000000..6cf30a8 Binary files /dev/null and b/fuzz/corpora/crl/a6cecc1f15aa334938f6d51bb2428a5ed0ec0739 differ diff --git a/fuzz/corpora/crl/a6f1e28f82d6969d2b821d5184dcdfacf137ad9b b/fuzz/corpora/crl/a6f1e28f82d6969d2b821d5184dcdfacf137ad9b new file mode 100644 index 0000000..f0e467c Binary files /dev/null and b/fuzz/corpora/crl/a6f1e28f82d6969d2b821d5184dcdfacf137ad9b differ diff --git a/fuzz/corpora/crl/a74f9cfee132e9e28e2885e75ddcba6125311821 b/fuzz/corpora/crl/a74f9cfee132e9e28e2885e75ddcba6125311821 new file mode 100644 index 0000000..8dee827 Binary files /dev/null and b/fuzz/corpora/crl/a74f9cfee132e9e28e2885e75ddcba6125311821 differ diff --git a/fuzz/corpora/crl/a75950b7a6dc9f4c3824a61cff4b43b6628d3b61 b/fuzz/corpora/crl/a75950b7a6dc9f4c3824a61cff4b43b6628d3b61 new file mode 100644 index 0000000..1fb0f8d Binary files /dev/null and b/fuzz/corpora/crl/a75950b7a6dc9f4c3824a61cff4b43b6628d3b61 differ diff --git a/fuzz/corpora/crl/a7a43e11b1924a91f91c0a85ff244cc070b4f559 b/fuzz/corpora/crl/a7a43e11b1924a91f91c0a85ff244cc070b4f559 new file mode 100644 index 0000000..1d6f6e4 Binary files /dev/null and b/fuzz/corpora/crl/a7a43e11b1924a91f91c0a85ff244cc070b4f559 differ diff --git a/fuzz/corpora/crl/a804b3ea00c53e77ea0ce531a10e474d80915b2e b/fuzz/corpora/crl/a804b3ea00c53e77ea0ce531a10e474d80915b2e new file mode 100644 index 0000000..ccc9950 Binary files /dev/null and b/fuzz/corpora/crl/a804b3ea00c53e77ea0ce531a10e474d80915b2e differ diff --git a/fuzz/corpora/crl/a86f8a8f5af11055b6ac521bf8493fbbbebce861 b/fuzz/corpora/crl/a86f8a8f5af11055b6ac521bf8493fbbbebce861 new file mode 100644 index 0000000..dbbb98b Binary files /dev/null and b/fuzz/corpora/crl/a86f8a8f5af11055b6ac521bf8493fbbbebce861 differ diff --git a/fuzz/corpora/crl/a87c93937e6c8f2fda0b2a1524832aa9f60bf0e8 b/fuzz/corpora/crl/a87c93937e6c8f2fda0b2a1524832aa9f60bf0e8 new file mode 100644 index 0000000..3c3324c --- /dev/null +++ b/fuzz/corpora/crl/a87c93937e6c8f2fda0b2a1524832aa9f60bf0e8 @@ -0,0 +1 @@ +0?0?0?0???0?0 \ No newline at end of file diff --git a/fuzz/corpora/crl/a8c7ffdc52f6bd09ba83b443ed15f12ab94fd30e b/fuzz/corpora/crl/a8c7ffdc52f6bd09ba83b443ed15f12ab94fd30e new file mode 100644 index 0000000..c906aef Binary files /dev/null and b/fuzz/corpora/crl/a8c7ffdc52f6bd09ba83b443ed15f12ab94fd30e differ diff --git a/fuzz/corpora/crl/a8d789dd64af913072cad29b81ebb8fd66597f1e b/fuzz/corpora/crl/a8d789dd64af913072cad29b81ebb8fd66597f1e new file mode 100644 index 0000000..88839c4 Binary files /dev/null and b/fuzz/corpora/crl/a8d789dd64af913072cad29b81ebb8fd66597f1e differ diff --git a/fuzz/corpora/crl/a903a1ce0f1a290b91c7a8df2e8b6066bf99ce57 b/fuzz/corpora/crl/a903a1ce0f1a290b91c7a8df2e8b6066bf99ce57 new file mode 100644 index 0000000..46d8029 Binary files /dev/null and b/fuzz/corpora/crl/a903a1ce0f1a290b91c7a8df2e8b6066bf99ce57 differ diff --git a/fuzz/corpora/crl/a942fe1f9531bb095859d49434e01bf6c71d15e5 b/fuzz/corpora/crl/a942fe1f9531bb095859d49434e01bf6c71d15e5 new file mode 100644 index 0000000..cce68e5 Binary files /dev/null and b/fuzz/corpora/crl/a942fe1f9531bb095859d49434e01bf6c71d15e5 differ diff --git a/fuzz/corpora/crl/a990ebcd8f72f97560582196d72192af916b7fd5 b/fuzz/corpora/crl/a990ebcd8f72f97560582196d72192af916b7fd5 new file mode 100644 index 0000000..4e2fd81 Binary files /dev/null and b/fuzz/corpora/crl/a990ebcd8f72f97560582196d72192af916b7fd5 differ diff --git a/fuzz/corpora/crl/aa768cd1a0bba3ee22dae8567de94d4e31f3eff3 b/fuzz/corpora/crl/aa768cd1a0bba3ee22dae8567de94d4e31f3eff3 new file mode 100644 index 0000000..d560c90 Binary files /dev/null and b/fuzz/corpora/crl/aa768cd1a0bba3ee22dae8567de94d4e31f3eff3 differ diff --git a/fuzz/corpora/crl/aaa50414a98c80765432fa6840adcd13978895b5 b/fuzz/corpora/crl/aaa50414a98c80765432fa6840adcd13978895b5 new file mode 100644 index 0000000..cd2b337 Binary files /dev/null and b/fuzz/corpora/crl/aaa50414a98c80765432fa6840adcd13978895b5 differ diff --git a/fuzz/corpora/crl/aad4b1b00d49e7576c84db0606e16621028b70fd b/fuzz/corpora/crl/aad4b1b00d49e7576c84db0606e16621028b70fd new file mode 100644 index 0000000..6d76df0 Binary files /dev/null and b/fuzz/corpora/crl/aad4b1b00d49e7576c84db0606e16621028b70fd differ diff --git a/fuzz/corpora/crl/ab019b6b207dae98ffb8c53e5624445eb51b07f1 b/fuzz/corpora/crl/ab019b6b207dae98ffb8c53e5624445eb51b07f1 new file mode 100644 index 0000000..45ad5b2 Binary files /dev/null and b/fuzz/corpora/crl/ab019b6b207dae98ffb8c53e5624445eb51b07f1 differ diff --git a/fuzz/corpora/crl/ab0e2145e6e82c0a0707e7dba523a28c0589803a b/fuzz/corpora/crl/ab0e2145e6e82c0a0707e7dba523a28c0589803a new file mode 100644 index 0000000..6eeb7d0 Binary files /dev/null and b/fuzz/corpora/crl/ab0e2145e6e82c0a0707e7dba523a28c0589803a differ diff --git a/fuzz/corpora/crl/ab6a30041682db50dd28068f75f0d099bf5e3689 b/fuzz/corpora/crl/ab6a30041682db50dd28068f75f0d099bf5e3689 new file mode 100644 index 0000000..51ed440 Binary files /dev/null and b/fuzz/corpora/crl/ab6a30041682db50dd28068f75f0d099bf5e3689 differ diff --git a/fuzz/corpora/crl/abbd9287761526f070bb78e836c0ed5f6b3b491a b/fuzz/corpora/crl/abbd9287761526f070bb78e836c0ed5f6b3b491a new file mode 100644 index 0000000..e4d45b4 --- /dev/null +++ b/fuzz/corpora/crl/abbd9287761526f070bb78e836c0ed5f6b3b491a @@ -0,0 +1 @@ +0?0?0?0?0?0?000 \ No newline at end of file diff --git a/fuzz/corpora/crl/abc0dc26a9ad3bdc42fb80ec597e24e9593cc0ea b/fuzz/corpora/crl/abc0dc26a9ad3bdc42fb80ec597e24e9593cc0ea new file mode 100644 index 0000000..c78b2ce Binary files /dev/null and b/fuzz/corpora/crl/abc0dc26a9ad3bdc42fb80ec597e24e9593cc0ea differ diff --git a/fuzz/corpora/crl/abc64acc4e57f9daa35ab1cd483aa5d54c3e22a5 b/fuzz/corpora/crl/abc64acc4e57f9daa35ab1cd483aa5d54c3e22a5 new file mode 100644 index 0000000..0a569f5 Binary files /dev/null and b/fuzz/corpora/crl/abc64acc4e57f9daa35ab1cd483aa5d54c3e22a5 differ diff --git a/fuzz/corpora/crl/ac1af3832967a067998d4ec6163d21ac84788c44 b/fuzz/corpora/crl/ac1af3832967a067998d4ec6163d21ac84788c44 new file mode 100644 index 0000000..7b7c3a8 Binary files /dev/null and b/fuzz/corpora/crl/ac1af3832967a067998d4ec6163d21ac84788c44 differ diff --git a/fuzz/corpora/crl/acc9cfd921cb148a56e36dec5b41d2d934935354 b/fuzz/corpora/crl/acc9cfd921cb148a56e36dec5b41d2d934935354 new file mode 100644 index 0000000..0e52b06 Binary files /dev/null and b/fuzz/corpora/crl/acc9cfd921cb148a56e36dec5b41d2d934935354 differ diff --git a/fuzz/corpora/crl/ae536429c41525f67249d81ba85a76a48f04a0c4 b/fuzz/corpora/crl/ae536429c41525f67249d81ba85a76a48f04a0c4 new file mode 100644 index 0000000..28f5628 Binary files /dev/null and b/fuzz/corpora/crl/ae536429c41525f67249d81ba85a76a48f04a0c4 differ diff --git a/fuzz/corpora/crl/ae7eb55676d92c677a17e8f594bc88ce658d5d5a b/fuzz/corpora/crl/ae7eb55676d92c677a17e8f594bc88ce658d5d5a new file mode 100644 index 0000000..45fc4e1 Binary files /dev/null and b/fuzz/corpora/crl/ae7eb55676d92c677a17e8f594bc88ce658d5d5a differ diff --git a/fuzz/corpora/crl/aeb89e7ab543fe0973cbbe0d9f1ed4a1c5d4dab7 b/fuzz/corpora/crl/aeb89e7ab543fe0973cbbe0d9f1ed4a1c5d4dab7 new file mode 100644 index 0000000..dfda42b Binary files /dev/null and b/fuzz/corpora/crl/aeb89e7ab543fe0973cbbe0d9f1ed4a1c5d4dab7 differ diff --git a/fuzz/corpora/crl/aed6b61bc1008d8390410a6c75d4914bd04acc92 b/fuzz/corpora/crl/aed6b61bc1008d8390410a6c75d4914bd04acc92 new file mode 100644 index 0000000..22ebc03 Binary files /dev/null and b/fuzz/corpora/crl/aed6b61bc1008d8390410a6c75d4914bd04acc92 differ diff --git a/fuzz/corpora/crl/af6339cbaa9ed04baa58b4fc777061d970f88b66 b/fuzz/corpora/crl/af6339cbaa9ed04baa58b4fc777061d970f88b66 new file mode 100644 index 0000000..be4d902 Binary files /dev/null and b/fuzz/corpora/crl/af6339cbaa9ed04baa58b4fc777061d970f88b66 differ diff --git a/fuzz/corpora/crl/afb9ada23f8cdc85b381ad62d7cfaae9ffc46fee b/fuzz/corpora/crl/afb9ada23f8cdc85b381ad62d7cfaae9ffc46fee new file mode 100644 index 0000000..8a24533 Binary files /dev/null and b/fuzz/corpora/crl/afb9ada23f8cdc85b381ad62d7cfaae9ffc46fee differ diff --git a/fuzz/corpora/crl/afd2b6f35c8a59bedf9d0f71161151959524c731 b/fuzz/corpora/crl/afd2b6f35c8a59bedf9d0f71161151959524c731 new file mode 100644 index 0000000..f7c610e Binary files /dev/null and b/fuzz/corpora/crl/afd2b6f35c8a59bedf9d0f71161151959524c731 differ diff --git a/fuzz/corpora/crl/b026396ac679309e58ddc8f4dff0b69b7d4e11a0 b/fuzz/corpora/crl/b026396ac679309e58ddc8f4dff0b69b7d4e11a0 new file mode 100644 index 0000000..fba50b1 Binary files /dev/null and b/fuzz/corpora/crl/b026396ac679309e58ddc8f4dff0b69b7d4e11a0 differ diff --git a/fuzz/corpora/crl/b0b89639a6e72346875e6de665259f480b72a7c9 b/fuzz/corpora/crl/b0b89639a6e72346875e6de665259f480b72a7c9 new file mode 100644 index 0000000..3d6b628 Binary files /dev/null and b/fuzz/corpora/crl/b0b89639a6e72346875e6de665259f480b72a7c9 differ diff --git a/fuzz/corpora/crl/b0f765b5c5dc39f37688564ea60b82e724ba37f6 b/fuzz/corpora/crl/b0f765b5c5dc39f37688564ea60b82e724ba37f6 new file mode 100644 index 0000000..4df2a6d Binary files /dev/null and b/fuzz/corpora/crl/b0f765b5c5dc39f37688564ea60b82e724ba37f6 differ diff --git a/fuzz/corpora/crl/b1dc7b083703db8f6c5386a23096eee6b3213ac9 b/fuzz/corpora/crl/b1dc7b083703db8f6c5386a23096eee6b3213ac9 new file mode 100644 index 0000000..fc5a9d1 Binary files /dev/null and b/fuzz/corpora/crl/b1dc7b083703db8f6c5386a23096eee6b3213ac9 differ diff --git a/fuzz/corpora/crl/b1fa953dbd62fc3c9fcefc6fce22c2d074bf4805 b/fuzz/corpora/crl/b1fa953dbd62fc3c9fcefc6fce22c2d074bf4805 new file mode 100644 index 0000000..3f970be Binary files /dev/null and b/fuzz/corpora/crl/b1fa953dbd62fc3c9fcefc6fce22c2d074bf4805 differ diff --git a/fuzz/corpora/crl/b2883db9623c689c8fa41776c310a02a3d4b01d7 b/fuzz/corpora/crl/b2883db9623c689c8fa41776c310a02a3d4b01d7 new file mode 100644 index 0000000..c86a620 Binary files /dev/null and b/fuzz/corpora/crl/b2883db9623c689c8fa41776c310a02a3d4b01d7 differ diff --git a/fuzz/corpora/crl/b2ba633dc1524b8e5817e215e85aa3d38c0f1329 b/fuzz/corpora/crl/b2ba633dc1524b8e5817e215e85aa3d38c0f1329 new file mode 100644 index 0000000..2a3c0e0 Binary files /dev/null and b/fuzz/corpora/crl/b2ba633dc1524b8e5817e215e85aa3d38c0f1329 differ diff --git a/fuzz/corpora/crl/b2d9f196082ac030a25d862f6f09ceb0eb86d705 b/fuzz/corpora/crl/b2d9f196082ac030a25d862f6f09ceb0eb86d705 new file mode 100644 index 0000000..dc18c4b Binary files /dev/null and b/fuzz/corpora/crl/b2d9f196082ac030a25d862f6f09ceb0eb86d705 differ diff --git a/fuzz/corpora/crl/b2e5342ee20eee873433987bd060c5d519aafb1f b/fuzz/corpora/crl/b2e5342ee20eee873433987bd060c5d519aafb1f new file mode 100644 index 0000000..a115057 Binary files /dev/null and b/fuzz/corpora/crl/b2e5342ee20eee873433987bd060c5d519aafb1f differ diff --git a/fuzz/corpora/crl/b31da5e6f3aaccc6a0d94b04c6522c06850072d6 b/fuzz/corpora/crl/b31da5e6f3aaccc6a0d94b04c6522c06850072d6 new file mode 100644 index 0000000..e962986 --- /dev/null +++ b/fuzz/corpora/crl/b31da5e6f3aaccc6a0d94b04c6522c06850072d6 @@ -0,0 +1 @@ +0?0?0?0? \ No newline at end of file diff --git a/fuzz/corpora/crl/b36f54e82aab2e2295797d4104c900dab21cfdf6 b/fuzz/corpora/crl/b36f54e82aab2e2295797d4104c900dab21cfdf6 new file mode 100644 index 0000000..d301fe7 Binary files /dev/null and b/fuzz/corpora/crl/b36f54e82aab2e2295797d4104c900dab21cfdf6 differ diff --git a/fuzz/corpora/crl/b410893c3dae4a860c0e1e41143b24c66a399d8c b/fuzz/corpora/crl/b410893c3dae4a860c0e1e41143b24c66a399d8c new file mode 100644 index 0000000..b32aed1 Binary files /dev/null and b/fuzz/corpora/crl/b410893c3dae4a860c0e1e41143b24c66a399d8c differ diff --git a/fuzz/corpora/crl/b442cb276cd18f06e6d77b98f9223823c15a2d47 b/fuzz/corpora/crl/b442cb276cd18f06e6d77b98f9223823c15a2d47 new file mode 100644 index 0000000..e3ce968 Binary files /dev/null and b/fuzz/corpora/crl/b442cb276cd18f06e6d77b98f9223823c15a2d47 differ diff --git a/fuzz/corpora/asn1/b4a7ad1caf7ec9fe7465f40ebb60d9e3563c48dd b/fuzz/corpora/crl/b4a7ad1caf7ec9fe7465f40ebb60d9e3563c48dd similarity index 100% copy from fuzz/corpora/asn1/b4a7ad1caf7ec9fe7465f40ebb60d9e3563c48dd copy to fuzz/corpora/crl/b4a7ad1caf7ec9fe7465f40ebb60d9e3563c48dd diff --git a/fuzz/corpora/crl/b4bb5ac8ba062e1f8f98617da337dfeab0442d16 b/fuzz/corpora/crl/b4bb5ac8ba062e1f8f98617da337dfeab0442d16 new file mode 100644 index 0000000..ecc8f0b Binary files /dev/null and b/fuzz/corpora/crl/b4bb5ac8ba062e1f8f98617da337dfeab0442d16 differ diff --git a/fuzz/corpora/crl/b4d25c2b9d8a7bbe658e814fb5e2f69efa633887 b/fuzz/corpora/crl/b4d25c2b9d8a7bbe658e814fb5e2f69efa633887 new file mode 100644 index 0000000..b02a1a7 Binary files /dev/null and b/fuzz/corpora/crl/b4d25c2b9d8a7bbe658e814fb5e2f69efa633887 differ diff --git a/fuzz/corpora/crl/b4d894317b7606870e288ac29ce507936817830c b/fuzz/corpora/crl/b4d894317b7606870e288ac29ce507936817830c new file mode 100644 index 0000000..de4342d Binary files /dev/null and b/fuzz/corpora/crl/b4d894317b7606870e288ac29ce507936817830c differ diff --git a/fuzz/corpora/crl/b50c444ff52ff487e0807490adb1a21bc4c64f14 b/fuzz/corpora/crl/b50c444ff52ff487e0807490adb1a21bc4c64f14 new file mode 100644 index 0000000..05409dd Binary files /dev/null and b/fuzz/corpora/crl/b50c444ff52ff487e0807490adb1a21bc4c64f14 differ diff --git a/fuzz/corpora/crl/b6297afe94b7c31d51607340300c6e27c181acea b/fuzz/corpora/crl/b6297afe94b7c31d51607340300c6e27c181acea new file mode 100644 index 0000000..b7c5dcd Binary files /dev/null and b/fuzz/corpora/crl/b6297afe94b7c31d51607340300c6e27c181acea differ diff --git a/fuzz/corpora/crl/b63bab91985d5776ced990a2f5fb175b1189239b b/fuzz/corpora/crl/b63bab91985d5776ced990a2f5fb175b1189239b new file mode 100644 index 0000000..ad28dc6 Binary files /dev/null and b/fuzz/corpora/crl/b63bab91985d5776ced990a2f5fb175b1189239b differ diff --git a/fuzz/corpora/crl/b63e8cec52411df9037ca09938f0079bf894827c b/fuzz/corpora/crl/b63e8cec52411df9037ca09938f0079bf894827c new file mode 100644 index 0000000..a2d2481 Binary files /dev/null and b/fuzz/corpora/crl/b63e8cec52411df9037ca09938f0079bf894827c differ diff --git a/fuzz/corpora/crl/b69f006d4fbac5e44a85ca0614e70777906ba388 b/fuzz/corpora/crl/b69f006d4fbac5e44a85ca0614e70777906ba388 new file mode 100644 index 0000000..6a140c8 Binary files /dev/null and b/fuzz/corpora/crl/b69f006d4fbac5e44a85ca0614e70777906ba388 differ diff --git a/fuzz/corpora/crl/b6f7da2c32971d7499de7f190d7fb2712d34f6dd b/fuzz/corpora/crl/b6f7da2c32971d7499de7f190d7fb2712d34f6dd new file mode 100644 index 0000000..cfec6e3 Binary files /dev/null and b/fuzz/corpora/crl/b6f7da2c32971d7499de7f190d7fb2712d34f6dd differ diff --git a/fuzz/corpora/crl/b7300456bfb4fc79a6c8316ad79c4ce2f58523bd b/fuzz/corpora/crl/b7300456bfb4fc79a6c8316ad79c4ce2f58523bd new file mode 100644 index 0000000..0bd4db5 Binary files /dev/null and b/fuzz/corpora/crl/b7300456bfb4fc79a6c8316ad79c4ce2f58523bd differ diff --git a/fuzz/corpora/crl/b7506c230a1f208eeee0a2bc65bea328450e81f2 b/fuzz/corpora/crl/b7506c230a1f208eeee0a2bc65bea328450e81f2 new file mode 100644 index 0000000..b02273f Binary files /dev/null and b/fuzz/corpora/crl/b7506c230a1f208eeee0a2bc65bea328450e81f2 differ diff --git a/fuzz/corpora/crl/b852912077720aac60a5f44538f510e890c11036 b/fuzz/corpora/crl/b852912077720aac60a5f44538f510e890c11036 new file mode 100644 index 0000000..033c535 Binary files /dev/null and b/fuzz/corpora/crl/b852912077720aac60a5f44538f510e890c11036 differ diff --git a/fuzz/corpora/crl/b8856084ac49506cd1f74d42930dc156173043ad b/fuzz/corpora/crl/b8856084ac49506cd1f74d42930dc156173043ad new file mode 100644 index 0000000..3e86739 Binary files /dev/null and b/fuzz/corpora/crl/b8856084ac49506cd1f74d42930dc156173043ad differ diff --git a/fuzz/corpora/crl/b8b37bad49ccf03a18b2a5f4a423ca68385d3a8c b/fuzz/corpora/crl/b8b37bad49ccf03a18b2a5f4a423ca68385d3a8c new file mode 100644 index 0000000..125083e Binary files /dev/null and b/fuzz/corpora/crl/b8b37bad49ccf03a18b2a5f4a423ca68385d3a8c differ diff --git a/fuzz/corpora/crl/b916370b207d6bfe9e92d9096a0856480ecc828a b/fuzz/corpora/crl/b916370b207d6bfe9e92d9096a0856480ecc828a new file mode 100644 index 0000000..3d23572 Binary files /dev/null and b/fuzz/corpora/crl/b916370b207d6bfe9e92d9096a0856480ecc828a differ diff --git a/fuzz/corpora/crl/b94ed3c77faf3ac69b2300900b04b24b9b515a28 b/fuzz/corpora/crl/b94ed3c77faf3ac69b2300900b04b24b9b515a28 new file mode 100644 index 0000000..89635b2 Binary files /dev/null and b/fuzz/corpora/crl/b94ed3c77faf3ac69b2300900b04b24b9b515a28 differ diff --git a/fuzz/corpora/crl/b95fce108db89fc115ab60d98bbb381b19f2cdc0 b/fuzz/corpora/crl/b95fce108db89fc115ab60d98bbb381b19f2cdc0 new file mode 100644 index 0000000..6aea38b Binary files /dev/null and b/fuzz/corpora/crl/b95fce108db89fc115ab60d98bbb381b19f2cdc0 differ diff --git a/fuzz/corpora/crl/b9c74ba5501d75902a119e94fb32217d9bfdb691 b/fuzz/corpora/crl/b9c74ba5501d75902a119e94fb32217d9bfdb691 new file mode 100644 index 0000000..517e31a Binary files /dev/null and b/fuzz/corpora/crl/b9c74ba5501d75902a119e94fb32217d9bfdb691 differ diff --git a/fuzz/corpora/crl/b9dde3ed44926874b6c29033cd7aabb1fc303827 b/fuzz/corpora/crl/b9dde3ed44926874b6c29033cd7aabb1fc303827 new file mode 100644 index 0000000..ae4bdfe Binary files /dev/null and b/fuzz/corpora/crl/b9dde3ed44926874b6c29033cd7aabb1fc303827 differ diff --git a/fuzz/corpora/crl/b9fc376a5c92c8e95ab3b5cce01afb9fe2d1d5f2 b/fuzz/corpora/crl/b9fc376a5c92c8e95ab3b5cce01afb9fe2d1d5f2 new file mode 100644 index 0000000..51f74ba Binary files /dev/null and b/fuzz/corpora/crl/b9fc376a5c92c8e95ab3b5cce01afb9fe2d1d5f2 differ diff --git a/fuzz/corpora/crl/ba0340a3d8561a49b48580d4b25c4a09fd211ce2 b/fuzz/corpora/crl/ba0340a3d8561a49b48580d4b25c4a09fd211ce2 new file mode 100644 index 0000000..eb10966 Binary files /dev/null and b/fuzz/corpora/crl/ba0340a3d8561a49b48580d4b25c4a09fd211ce2 differ diff --git a/fuzz/corpora/crl/ba167ab828ed3f0d4e737df7b1c5e28a77579e72 b/fuzz/corpora/crl/ba167ab828ed3f0d4e737df7b1c5e28a77579e72 new file mode 100644 index 0000000..e38f318 Binary files /dev/null and b/fuzz/corpora/crl/ba167ab828ed3f0d4e737df7b1c5e28a77579e72 differ diff --git a/fuzz/corpora/crl/ba537a668c0b079e66d790432596ef58139a695f b/fuzz/corpora/crl/ba537a668c0b079e66d790432596ef58139a695f new file mode 100644 index 0000000..c5648e3 Binary files /dev/null and b/fuzz/corpora/crl/ba537a668c0b079e66d790432596ef58139a695f differ diff --git a/fuzz/corpora/crl/ba5ce74c440ad59f535f87f78951779fbe3a81e4 b/fuzz/corpora/crl/ba5ce74c440ad59f535f87f78951779fbe3a81e4 new file mode 100644 index 0000000..c7004b0 Binary files /dev/null and b/fuzz/corpora/crl/ba5ce74c440ad59f535f87f78951779fbe3a81e4 differ diff --git a/fuzz/corpora/crl/babaa91cc85837311c18080fc19d2a6600eb4b15 b/fuzz/corpora/crl/babaa91cc85837311c18080fc19d2a6600eb4b15 new file mode 100644 index 0000000..3895405 Binary files /dev/null and b/fuzz/corpora/crl/babaa91cc85837311c18080fc19d2a6600eb4b15 differ diff --git a/fuzz/corpora/crl/bb19ba8f977a5e01f50169662be1280e7c6c8f6c b/fuzz/corpora/crl/bb19ba8f977a5e01f50169662be1280e7c6c8f6c new file mode 100644 index 0000000..f4cffa9 Binary files /dev/null and b/fuzz/corpora/crl/bb19ba8f977a5e01f50169662be1280e7c6c8f6c differ diff --git a/fuzz/corpora/crl/bb3922649835a2f941a6e9d42d36feec396d1b9d b/fuzz/corpora/crl/bb3922649835a2f941a6e9d42d36feec396d1b9d new file mode 100644 index 0000000..1e7bef9 Binary files /dev/null and b/fuzz/corpora/crl/bb3922649835a2f941a6e9d42d36feec396d1b9d differ diff --git a/fuzz/corpora/crl/bbf487fe53f4fb157c11d3f76f26162bc6f62c20 b/fuzz/corpora/crl/bbf487fe53f4fb157c11d3f76f26162bc6f62c20 new file mode 100644 index 0000000..33aa7ce Binary files /dev/null and b/fuzz/corpora/crl/bbf487fe53f4fb157c11d3f76f26162bc6f62c20 differ diff --git a/fuzz/corpora/crl/bbfc05b0851cfa7b0cbd04cd33234fe08a0007f3 b/fuzz/corpora/crl/bbfc05b0851cfa7b0cbd04cd33234fe08a0007f3 new file mode 100644 index 0000000..5cf0d85 Binary files /dev/null and b/fuzz/corpora/crl/bbfc05b0851cfa7b0cbd04cd33234fe08a0007f3 differ diff --git a/fuzz/corpora/crl/bc0b04b58c3a0aa1e494be04ced881dedaab0ef7 b/fuzz/corpora/crl/bc0b04b58c3a0aa1e494be04ced881dedaab0ef7 new file mode 100644 index 0000000..4070481 Binary files /dev/null and b/fuzz/corpora/crl/bc0b04b58c3a0aa1e494be04ced881dedaab0ef7 differ diff --git a/fuzz/corpora/crl/bc56c8d5adf1e0a1bff98e886428c51c29a08f77 b/fuzz/corpora/crl/bc56c8d5adf1e0a1bff98e886428c51c29a08f77 new file mode 100644 index 0000000..4a14a75 Binary files /dev/null and b/fuzz/corpora/crl/bc56c8d5adf1e0a1bff98e886428c51c29a08f77 differ diff --git a/fuzz/corpora/crl/bc7e7530a1a49ffcb689ce9d4d82816238074d85 b/fuzz/corpora/crl/bc7e7530a1a49ffcb689ce9d4d82816238074d85 new file mode 100644 index 0000000..f6eddc9 Binary files /dev/null and b/fuzz/corpora/crl/bc7e7530a1a49ffcb689ce9d4d82816238074d85 differ diff --git a/fuzz/corpora/crl/bcd340c0c483ca4228ce4f85327c999dd354b5b9 b/fuzz/corpora/crl/bcd340c0c483ca4228ce4f85327c999dd354b5b9 new file mode 100644 index 0000000..eb619f6 Binary files /dev/null and b/fuzz/corpora/crl/bcd340c0c483ca4228ce4f85327c999dd354b5b9 differ diff --git a/fuzz/corpora/crl/bce7b86b7867fadae9b6772b55a8ad31bc1b277b b/fuzz/corpora/crl/bce7b86b7867fadae9b6772b55a8ad31bc1b277b new file mode 100644 index 0000000..c910ed1 Binary files /dev/null and b/fuzz/corpora/crl/bce7b86b7867fadae9b6772b55a8ad31bc1b277b differ diff --git a/fuzz/corpora/crl/bced40ad9fcf4a943fdafe4cc17faab711e06e64 b/fuzz/corpora/crl/bced40ad9fcf4a943fdafe4cc17faab711e06e64 new file mode 100644 index 0000000..4d4c6ed Binary files /dev/null and b/fuzz/corpora/crl/bced40ad9fcf4a943fdafe4cc17faab711e06e64 differ diff --git a/fuzz/corpora/crl/bcf95f277823641503efde6c6822579884c6968d b/fuzz/corpora/crl/bcf95f277823641503efde6c6822579884c6968d new file mode 100644 index 0000000..a5dd7ea Binary files /dev/null and b/fuzz/corpora/crl/bcf95f277823641503efde6c6822579884c6968d differ diff --git a/fuzz/corpora/crl/bd068110f3116876e2064e66ecff3be6393e0c80 b/fuzz/corpora/crl/bd068110f3116876e2064e66ecff3be6393e0c80 new file mode 100644 index 0000000..e753dc3 Binary files /dev/null and b/fuzz/corpora/crl/bd068110f3116876e2064e66ecff3be6393e0c80 differ diff --git a/fuzz/corpora/crl/bd083e2c2dbc1fe5cb8b96abf4754e1814af8de7 b/fuzz/corpora/crl/bd083e2c2dbc1fe5cb8b96abf4754e1814af8de7 new file mode 100644 index 0000000..63df8ee Binary files /dev/null and b/fuzz/corpora/crl/bd083e2c2dbc1fe5cb8b96abf4754e1814af8de7 differ diff --git a/fuzz/corpora/crl/be60efcdecaac183a12139e5891e9243fd966d83 b/fuzz/corpora/crl/be60efcdecaac183a12139e5891e9243fd966d83 new file mode 100644 index 0000000..b7e70c1 Binary files /dev/null and b/fuzz/corpora/crl/be60efcdecaac183a12139e5891e9243fd966d83 differ diff --git a/fuzz/corpora/crl/bfb78ebd408b4d411f61eba60fdf768835268ce0 b/fuzz/corpora/crl/bfb78ebd408b4d411f61eba60fdf768835268ce0 new file mode 100644 index 0000000..b63de7f Binary files /dev/null and b/fuzz/corpora/crl/bfb78ebd408b4d411f61eba60fdf768835268ce0 differ diff --git a/fuzz/corpora/crl/c0e2410544a5b46d61155b32b68fee14612c51ad b/fuzz/corpora/crl/c0e2410544a5b46d61155b32b68fee14612c51ad new file mode 100644 index 0000000..bef4b00 Binary files /dev/null and b/fuzz/corpora/crl/c0e2410544a5b46d61155b32b68fee14612c51ad differ diff --git a/fuzz/corpora/crl/c0fd44447ee74d84c548f9869e48f0f992a50f43 b/fuzz/corpora/crl/c0fd44447ee74d84c548f9869e48f0f992a50f43 new file mode 100644 index 0000000..b6a8d72 Binary files /dev/null and b/fuzz/corpora/crl/c0fd44447ee74d84c548f9869e48f0f992a50f43 differ diff --git a/fuzz/corpora/crl/c17734e4e2ff4908b0dc52090e264b31668f055b b/fuzz/corpora/crl/c17734e4e2ff4908b0dc52090e264b31668f055b new file mode 100644 index 0000000..5cb962f Binary files /dev/null and b/fuzz/corpora/crl/c17734e4e2ff4908b0dc52090e264b31668f055b differ diff --git a/fuzz/corpora/crl/c1cae1583b3b3ef53d2e21b61a3d1dd6aff143f7 b/fuzz/corpora/crl/c1cae1583b3b3ef53d2e21b61a3d1dd6aff143f7 new file mode 100644 index 0000000..6fc681a Binary files /dev/null and b/fuzz/corpora/crl/c1cae1583b3b3ef53d2e21b61a3d1dd6aff143f7 differ diff --git a/fuzz/corpora/crl/c262ae8ffc8cf26f6c31e310af82d07095065cde b/fuzz/corpora/crl/c262ae8ffc8cf26f6c31e310af82d07095065cde new file mode 100644 index 0000000..f46c8ed Binary files /dev/null and b/fuzz/corpora/crl/c262ae8ffc8cf26f6c31e310af82d07095065cde differ diff --git a/fuzz/corpora/crl/c2810bda5f89035c90a7c361bb627bd501ab286c b/fuzz/corpora/crl/c2810bda5f89035c90a7c361bb627bd501ab286c new file mode 100644 index 0000000..e99f90c Binary files /dev/null and b/fuzz/corpora/crl/c2810bda5f89035c90a7c361bb627bd501ab286c differ diff --git a/fuzz/corpora/crl/c2a25e6ba379eb4c7ebe37b47bb5210b13a4bf6b b/fuzz/corpora/crl/c2a25e6ba379eb4c7ebe37b47bb5210b13a4bf6b new file mode 100644 index 0000000..b743570 Binary files /dev/null and b/fuzz/corpora/crl/c2a25e6ba379eb4c7ebe37b47bb5210b13a4bf6b differ diff --git a/fuzz/corpora/crl/c2b0445e032a48565918c89950af869889836116 b/fuzz/corpora/crl/c2b0445e032a48565918c89950af869889836116 new file mode 100644 index 0000000..12dfa8d Binary files /dev/null and b/fuzz/corpora/crl/c2b0445e032a48565918c89950af869889836116 differ diff --git a/fuzz/corpora/crl/c2dd44f16a7858fbc8b8ceb6ab0348346c56508f b/fuzz/corpora/crl/c2dd44f16a7858fbc8b8ceb6ab0348346c56508f new file mode 100644 index 0000000..86ba593 Binary files /dev/null and b/fuzz/corpora/crl/c2dd44f16a7858fbc8b8ceb6ab0348346c56508f differ diff --git a/fuzz/corpora/crl/c2dfb0170ee0b6f8c75792faa868aeb8ee12958e b/fuzz/corpora/crl/c2dfb0170ee0b6f8c75792faa868aeb8ee12958e new file mode 100644 index 0000000..a06cf7b Binary files /dev/null and b/fuzz/corpora/crl/c2dfb0170ee0b6f8c75792faa868aeb8ee12958e differ diff --git a/fuzz/corpora/crl/c313bcf4ebd4f470d44f193018ab56130ea45c13 b/fuzz/corpora/crl/c313bcf4ebd4f470d44f193018ab56130ea45c13 new file mode 100644 index 0000000..30f4c8d Binary files /dev/null and b/fuzz/corpora/crl/c313bcf4ebd4f470d44f193018ab56130ea45c13 differ diff --git a/fuzz/corpora/crl/c3a6df5caf6442106dd8ef51309785d6fd9e096e b/fuzz/corpora/crl/c3a6df5caf6442106dd8ef51309785d6fd9e096e new file mode 100644 index 0000000..73d40c7 Binary files /dev/null and b/fuzz/corpora/crl/c3a6df5caf6442106dd8ef51309785d6fd9e096e differ diff --git a/fuzz/corpora/crl/c3d4cbc2e896b143eda4a271eb1ed6c9546a0fbd b/fuzz/corpora/crl/c3d4cbc2e896b143eda4a271eb1ed6c9546a0fbd new file mode 100644 index 0000000..206767a Binary files /dev/null and b/fuzz/corpora/crl/c3d4cbc2e896b143eda4a271eb1ed6c9546a0fbd differ diff --git a/fuzz/corpora/crl/c3ea41d4ac5adfe41b1e78045fa5aaab6d1d7619 b/fuzz/corpora/crl/c3ea41d4ac5adfe41b1e78045fa5aaab6d1d7619 new file mode 100644 index 0000000..fbd725a Binary files /dev/null and b/fuzz/corpora/crl/c3ea41d4ac5adfe41b1e78045fa5aaab6d1d7619 differ diff --git a/fuzz/corpora/crl/c4537d50deb1b0f32d0afd1b8e2a176f74892f1a b/fuzz/corpora/crl/c4537d50deb1b0f32d0afd1b8e2a176f74892f1a new file mode 100644 index 0000000..b7d6c9a Binary files /dev/null and b/fuzz/corpora/crl/c4537d50deb1b0f32d0afd1b8e2a176f74892f1a differ diff --git a/fuzz/corpora/crl/c457643b0a1c11a264c6a5dba50a677cfdeadc13 b/fuzz/corpora/crl/c457643b0a1c11a264c6a5dba50a677cfdeadc13 new file mode 100644 index 0000000..498ecde Binary files /dev/null and b/fuzz/corpora/crl/c457643b0a1c11a264c6a5dba50a677cfdeadc13 differ diff --git a/fuzz/corpora/crl/c4ca6bb0b187305aa5b69926b258b25a14d733b1 b/fuzz/corpora/crl/c4ca6bb0b187305aa5b69926b258b25a14d733b1 new file mode 100644 index 0000000..6fe08f6 Binary files /dev/null and b/fuzz/corpora/crl/c4ca6bb0b187305aa5b69926b258b25a14d733b1 differ diff --git a/fuzz/corpora/crl/c4e2d61a43dfe13fa4b69bb44cab80b10e1ca762 b/fuzz/corpora/crl/c4e2d61a43dfe13fa4b69bb44cab80b10e1ca762 new file mode 100644 index 0000000..020a4c0 Binary files /dev/null and b/fuzz/corpora/crl/c4e2d61a43dfe13fa4b69bb44cab80b10e1ca762 differ diff --git a/fuzz/corpora/crl/c602546ca66d82f6988eb2028f39e6bb7afbf636 b/fuzz/corpora/crl/c602546ca66d82f6988eb2028f39e6bb7afbf636 new file mode 100644 index 0000000..942ebfa Binary files /dev/null and b/fuzz/corpora/crl/c602546ca66d82f6988eb2028f39e6bb7afbf636 differ diff --git a/fuzz/corpora/crl/c672dae15311d3aa1a2b7b6f92330ddae15f57e4 b/fuzz/corpora/crl/c672dae15311d3aa1a2b7b6f92330ddae15f57e4 new file mode 100644 index 0000000..e8e1b2a Binary files /dev/null and b/fuzz/corpora/crl/c672dae15311d3aa1a2b7b6f92330ddae15f57e4 differ diff --git a/fuzz/corpora/crl/c67b95168e971f3b03a88003600cc9970682496a b/fuzz/corpora/crl/c67b95168e971f3b03a88003600cc9970682496a new file mode 100644 index 0000000..901ef40 Binary files /dev/null and b/fuzz/corpora/crl/c67b95168e971f3b03a88003600cc9970682496a differ diff --git a/fuzz/corpora/crl/c68cfc4722f79385dac7c7c5003c4fd5c5610468 b/fuzz/corpora/crl/c68cfc4722f79385dac7c7c5003c4fd5c5610468 new file mode 100644 index 0000000..e95cc12 Binary files /dev/null and b/fuzz/corpora/crl/c68cfc4722f79385dac7c7c5003c4fd5c5610468 differ diff --git a/fuzz/corpora/crl/c6a4485a4527bbb69e554666a3b01de414650f3a b/fuzz/corpora/crl/c6a4485a4527bbb69e554666a3b01de414650f3a new file mode 100644 index 0000000..da13b7d Binary files /dev/null and b/fuzz/corpora/crl/c6a4485a4527bbb69e554666a3b01de414650f3a differ diff --git a/fuzz/corpora/crl/c704729bf399a938114d5720e97d9d63c9c797e7 b/fuzz/corpora/crl/c704729bf399a938114d5720e97d9d63c9c797e7 new file mode 100644 index 0000000..c4ec97e Binary files /dev/null and b/fuzz/corpora/crl/c704729bf399a938114d5720e97d9d63c9c797e7 differ diff --git a/fuzz/corpora/crl/c741610867f749444cd14fbb877082ecb2ae2184 b/fuzz/corpora/crl/c741610867f749444cd14fbb877082ecb2ae2184 new file mode 100644 index 0000000..cd4b6c5 Binary files /dev/null and b/fuzz/corpora/crl/c741610867f749444cd14fbb877082ecb2ae2184 differ diff --git a/fuzz/corpora/asn1/c787ac1ef2fff18420330c9bf1499d0b505e3467 b/fuzz/corpora/crl/c787ac1ef2fff18420330c9bf1499d0b505e3467 similarity index 100% copy from fuzz/corpora/asn1/c787ac1ef2fff18420330c9bf1499d0b505e3467 copy to fuzz/corpora/crl/c787ac1ef2fff18420330c9bf1499d0b505e3467 diff --git a/fuzz/corpora/crl/c80144d931bb739ccd7e211e741b2535ba9666e6 b/fuzz/corpora/crl/c80144d931bb739ccd7e211e741b2535ba9666e6 new file mode 100644 index 0000000..82e364d Binary files /dev/null and b/fuzz/corpora/crl/c80144d931bb739ccd7e211e741b2535ba9666e6 differ diff --git a/fuzz/corpora/crl/c83922c49e88208ab13bf0d95f50aac579ecf876 b/fuzz/corpora/crl/c83922c49e88208ab13bf0d95f50aac579ecf876 new file mode 100644 index 0000000..62e8816 Binary files /dev/null and b/fuzz/corpora/crl/c83922c49e88208ab13bf0d95f50aac579ecf876 differ diff --git a/fuzz/corpora/crl/c869c5ff77dfe4b76293e7b39e64083ce51760a3 b/fuzz/corpora/crl/c869c5ff77dfe4b76293e7b39e64083ce51760a3 new file mode 100644 index 0000000..bb7357f Binary files /dev/null and b/fuzz/corpora/crl/c869c5ff77dfe4b76293e7b39e64083ce51760a3 differ diff --git a/fuzz/corpora/crl/c86ccce5d63b7ef60dbe2bdfea0a1996ce8df51a b/fuzz/corpora/crl/c86ccce5d63b7ef60dbe2bdfea0a1996ce8df51a new file mode 100644 index 0000000..209cac8 Binary files /dev/null and b/fuzz/corpora/crl/c86ccce5d63b7ef60dbe2bdfea0a1996ce8df51a differ diff --git a/fuzz/corpora/crl/c893eaf866b1cd2dfccd05e29b7a0f230d11e098 b/fuzz/corpora/crl/c893eaf866b1cd2dfccd05e29b7a0f230d11e098 new file mode 100644 index 0000000..eab1674 Binary files /dev/null and b/fuzz/corpora/crl/c893eaf866b1cd2dfccd05e29b7a0f230d11e098 differ diff --git a/fuzz/corpora/crl/c8c766c644cc61e0f4c003c2af58da0e720496c1 b/fuzz/corpora/crl/c8c766c644cc61e0f4c003c2af58da0e720496c1 new file mode 100644 index 0000000..5c57a2d Binary files /dev/null and b/fuzz/corpora/crl/c8c766c644cc61e0f4c003c2af58da0e720496c1 differ diff --git a/fuzz/corpora/crl/c8f411b4ebefb4f42987be3ece4968f4c0a777b7 b/fuzz/corpora/crl/c8f411b4ebefb4f42987be3ece4968f4c0a777b7 new file mode 100644 index 0000000..9c20395 Binary files /dev/null and b/fuzz/corpora/crl/c8f411b4ebefb4f42987be3ece4968f4c0a777b7 differ diff --git a/fuzz/corpora/crl/c91609e6349755874eead192643e7d061f015899 b/fuzz/corpora/crl/c91609e6349755874eead192643e7d061f015899 new file mode 100644 index 0000000..f8e9732 Binary files /dev/null and b/fuzz/corpora/crl/c91609e6349755874eead192643e7d061f015899 differ diff --git a/fuzz/corpora/crl/c99ae56a4ce09b00ca07c35f0c901c5df41915de b/fuzz/corpora/crl/c99ae56a4ce09b00ca07c35f0c901c5df41915de new file mode 100644 index 0000000..33f49d3 Binary files /dev/null and b/fuzz/corpora/crl/c99ae56a4ce09b00ca07c35f0c901c5df41915de differ diff --git a/fuzz/corpora/crl/cab931de0528e505c7a44103c1ebe68873da72fe b/fuzz/corpora/crl/cab931de0528e505c7a44103c1ebe68873da72fe new file mode 100644 index 0000000..32f948e Binary files /dev/null and b/fuzz/corpora/crl/cab931de0528e505c7a44103c1ebe68873da72fe differ diff --git a/fuzz/corpora/crl/cabc5a80268250bfe4249abae20b44ed7431afc0 b/fuzz/corpora/crl/cabc5a80268250bfe4249abae20b44ed7431afc0 new file mode 100644 index 0000000..22d5002 Binary files /dev/null and b/fuzz/corpora/crl/cabc5a80268250bfe4249abae20b44ed7431afc0 differ diff --git a/fuzz/corpora/crl/cad19e928406373948daa0b4308b8e9eae5aca98 b/fuzz/corpora/crl/cad19e928406373948daa0b4308b8e9eae5aca98 new file mode 100644 index 0000000..5443c47 Binary files /dev/null and b/fuzz/corpora/crl/cad19e928406373948daa0b4308b8e9eae5aca98 differ diff --git a/fuzz/corpora/crl/cb38dd5b0497a0c7aab8a2b3a7ce29e62b7985dd b/fuzz/corpora/crl/cb38dd5b0497a0c7aab8a2b3a7ce29e62b7985dd new file mode 100644 index 0000000..f5256fd Binary files /dev/null and b/fuzz/corpora/crl/cb38dd5b0497a0c7aab8a2b3a7ce29e62b7985dd differ diff --git a/fuzz/corpora/crl/cb3d2ba2f075b5748965789e4f540e55fcf46d23 b/fuzz/corpora/crl/cb3d2ba2f075b5748965789e4f540e55fcf46d23 new file mode 100644 index 0000000..8b97c0e Binary files /dev/null and b/fuzz/corpora/crl/cb3d2ba2f075b5748965789e4f540e55fcf46d23 differ diff --git a/fuzz/corpora/crl/cbc6abd5b4d5d2062121ebc39047c0d308290afc b/fuzz/corpora/crl/cbc6abd5b4d5d2062121ebc39047c0d308290afc new file mode 100644 index 0000000..fb6498e Binary files /dev/null and b/fuzz/corpora/crl/cbc6abd5b4d5d2062121ebc39047c0d308290afc differ diff --git a/fuzz/corpora/crl/cbdca64107a9ef3ae63a1d04651adcb64c30aec6 b/fuzz/corpora/crl/cbdca64107a9ef3ae63a1d04651adcb64c30aec6 new file mode 100644 index 0000000..d13e889 Binary files /dev/null and b/fuzz/corpora/crl/cbdca64107a9ef3ae63a1d04651adcb64c30aec6 differ diff --git a/fuzz/corpora/crl/cc4bcd6284ca2e8019d1a008b23d16bbab453582 b/fuzz/corpora/crl/cc4bcd6284ca2e8019d1a008b23d16bbab453582 new file mode 100644 index 0000000..2ee3a8d Binary files /dev/null and b/fuzz/corpora/crl/cc4bcd6284ca2e8019d1a008b23d16bbab453582 differ diff --git a/fuzz/corpora/crl/cc4df8f46f24d9a2d946f4f065dbee7def6082fc b/fuzz/corpora/crl/cc4df8f46f24d9a2d946f4f065dbee7def6082fc new file mode 100644 index 0000000..8b7e743 Binary files /dev/null and b/fuzz/corpora/crl/cc4df8f46f24d9a2d946f4f065dbee7def6082fc differ diff --git a/fuzz/corpora/crl/cd11ad7f905a9235538d0f6f7a23d9b7f50a3841 b/fuzz/corpora/crl/cd11ad7f905a9235538d0f6f7a23d9b7f50a3841 new file mode 100644 index 0000000..01c9d9d Binary files /dev/null and b/fuzz/corpora/crl/cd11ad7f905a9235538d0f6f7a23d9b7f50a3841 differ diff --git a/fuzz/corpora/crl/cda8739c51e41660270d1950eb39b301e374af87 b/fuzz/corpora/crl/cda8739c51e41660270d1950eb39b301e374af87 new file mode 100644 index 0000000..3829320 Binary files /dev/null and b/fuzz/corpora/crl/cda8739c51e41660270d1950eb39b301e374af87 differ diff --git a/fuzz/corpora/crl/cdf9c0e3ed5e65f6e50109b0be27951f44be5591 b/fuzz/corpora/crl/cdf9c0e3ed5e65f6e50109b0be27951f44be5591 new file mode 100644 index 0000000..637851e Binary files /dev/null and b/fuzz/corpora/crl/cdf9c0e3ed5e65f6e50109b0be27951f44be5591 differ diff --git a/fuzz/corpora/crl/cf779242507395deec463c69703e210050ae217a b/fuzz/corpora/crl/cf779242507395deec463c69703e210050ae217a new file mode 100644 index 0000000..1e77abd Binary files /dev/null and b/fuzz/corpora/crl/cf779242507395deec463c69703e210050ae217a differ diff --git a/fuzz/corpora/crl/cfefdbcb0c16cb38e846e93e62d6dbb9e5929e28 b/fuzz/corpora/crl/cfefdbcb0c16cb38e846e93e62d6dbb9e5929e28 new file mode 100644 index 0000000..b07d4de Binary files /dev/null and b/fuzz/corpora/crl/cfefdbcb0c16cb38e846e93e62d6dbb9e5929e28 differ diff --git a/fuzz/corpora/crl/d06044beb96178e65c98e9e72bc9afd7bd649d24 b/fuzz/corpora/crl/d06044beb96178e65c98e9e72bc9afd7bd649d24 new file mode 100644 index 0000000..19b7a03 Binary files /dev/null and b/fuzz/corpora/crl/d06044beb96178e65c98e9e72bc9afd7bd649d24 differ diff --git a/fuzz/corpora/crl/d0d082ed65d383521de03d1ad5b77df8aed77360 b/fuzz/corpora/crl/d0d082ed65d383521de03d1ad5b77df8aed77360 new file mode 100644 index 0000000..1445701 Binary files /dev/null and b/fuzz/corpora/crl/d0d082ed65d383521de03d1ad5b77df8aed77360 differ diff --git a/fuzz/corpora/crl/d16031224cb2b282165ab36caebb6efc2fc6f3d8 b/fuzz/corpora/crl/d16031224cb2b282165ab36caebb6efc2fc6f3d8 new file mode 100644 index 0000000..0c9a720 Binary files /dev/null and b/fuzz/corpora/crl/d16031224cb2b282165ab36caebb6efc2fc6f3d8 differ diff --git a/fuzz/corpora/crl/d17617d42ab2623e6852da97c7ee0efcc4248910 b/fuzz/corpora/crl/d17617d42ab2623e6852da97c7ee0efcc4248910 new file mode 100644 index 0000000..4712cf7 Binary files /dev/null and b/fuzz/corpora/crl/d17617d42ab2623e6852da97c7ee0efcc4248910 differ diff --git a/fuzz/corpora/crl/d195adafefaa4e9fcdecf02c2cbe1471bb1e564f b/fuzz/corpora/crl/d195adafefaa4e9fcdecf02c2cbe1471bb1e564f new file mode 100644 index 0000000..a9a823f Binary files /dev/null and b/fuzz/corpora/crl/d195adafefaa4e9fcdecf02c2cbe1471bb1e564f differ diff --git a/fuzz/corpora/crl/d1aaa312d56196bb451b99b1e5746d113815e757 b/fuzz/corpora/crl/d1aaa312d56196bb451b99b1e5746d113815e757 new file mode 100644 index 0000000..b9e0555 Binary files /dev/null and b/fuzz/corpora/crl/d1aaa312d56196bb451b99b1e5746d113815e757 differ diff --git a/fuzz/corpora/crl/d1d9a84f72bec26862d4e27c39d0ffb7d7d685ac b/fuzz/corpora/crl/d1d9a84f72bec26862d4e27c39d0ffb7d7d685ac new file mode 100644 index 0000000..d1cb2d0 Binary files /dev/null and b/fuzz/corpora/crl/d1d9a84f72bec26862d4e27c39d0ffb7d7d685ac differ diff --git a/fuzz/corpora/crl/d24bf32d1e341c958d421725c57d0844ab785a9b b/fuzz/corpora/crl/d24bf32d1e341c958d421725c57d0844ab785a9b new file mode 100644 index 0000000..e14839c Binary files /dev/null and b/fuzz/corpora/crl/d24bf32d1e341c958d421725c57d0844ab785a9b differ diff --git a/fuzz/corpora/crl/d296c64f700a9099722d08603cec856096f0fff0 b/fuzz/corpora/crl/d296c64f700a9099722d08603cec856096f0fff0 new file mode 100644 index 0000000..f1c60aa Binary files /dev/null and b/fuzz/corpora/crl/d296c64f700a9099722d08603cec856096f0fff0 differ diff --git a/fuzz/corpora/crl/d2c2de1132c0797f9d36f608606d0de633d00c1b b/fuzz/corpora/crl/d2c2de1132c0797f9d36f608606d0de633d00c1b new file mode 100644 index 0000000..b7b37aa Binary files /dev/null and b/fuzz/corpora/crl/d2c2de1132c0797f9d36f608606d0de633d00c1b differ diff --git a/fuzz/corpora/crl/d2e139bce64bfb47a577a912e70537fcd1c39186 b/fuzz/corpora/crl/d2e139bce64bfb47a577a912e70537fcd1c39186 new file mode 100644 index 0000000..185f541 Binary files /dev/null and b/fuzz/corpora/crl/d2e139bce64bfb47a577a912e70537fcd1c39186 differ diff --git a/fuzz/corpora/crl/d33a9635f608c80b6e2c7a0e2bab825eff6bb704 b/fuzz/corpora/crl/d33a9635f608c80b6e2c7a0e2bab825eff6bb704 new file mode 100644 index 0000000..4ac22cd Binary files /dev/null and b/fuzz/corpora/crl/d33a9635f608c80b6e2c7a0e2bab825eff6bb704 differ diff --git a/fuzz/corpora/crl/d3e7acd4596d06728a404d0ddfa779483bed8dad b/fuzz/corpora/crl/d3e7acd4596d06728a404d0ddfa779483bed8dad new file mode 100644 index 0000000..e656956 Binary files /dev/null and b/fuzz/corpora/crl/d3e7acd4596d06728a404d0ddfa779483bed8dad differ diff --git a/fuzz/corpora/crl/d4685b88fa469c799a627d2a20802ea1fc0ccc78 b/fuzz/corpora/crl/d4685b88fa469c799a627d2a20802ea1fc0ccc78 new file mode 100644 index 0000000..482f7a4 Binary files /dev/null and b/fuzz/corpora/crl/d4685b88fa469c799a627d2a20802ea1fc0ccc78 differ diff --git a/fuzz/corpora/crl/d4cbaf8f7f9032a35e5d3ae484c6e2ab1d72d975 b/fuzz/corpora/crl/d4cbaf8f7f9032a35e5d3ae484c6e2ab1d72d975 new file mode 100644 index 0000000..8a61b0c Binary files /dev/null and b/fuzz/corpora/crl/d4cbaf8f7f9032a35e5d3ae484c6e2ab1d72d975 differ diff --git a/fuzz/corpora/crl/d4e95ffb6d381416bea7548da7cb0312dc9ed8f5 b/fuzz/corpora/crl/d4e95ffb6d381416bea7548da7cb0312dc9ed8f5 new file mode 100644 index 0000000..2de2462 Binary files /dev/null and b/fuzz/corpora/crl/d4e95ffb6d381416bea7548da7cb0312dc9ed8f5 differ diff --git a/fuzz/corpora/crl/d520fd03a527cf58c0f8e7bb6ade9bb8e2e6259f b/fuzz/corpora/crl/d520fd03a527cf58c0f8e7bb6ade9bb8e2e6259f new file mode 100644 index 0000000..bf18bbd Binary files /dev/null and b/fuzz/corpora/crl/d520fd03a527cf58c0f8e7bb6ade9bb8e2e6259f differ diff --git a/fuzz/corpora/crl/d5655383e633a69f975e786079bb6c65260763f0 b/fuzz/corpora/crl/d5655383e633a69f975e786079bb6c65260763f0 new file mode 100644 index 0000000..7082d92 Binary files /dev/null and b/fuzz/corpora/crl/d5655383e633a69f975e786079bb6c65260763f0 differ diff --git a/fuzz/corpora/crl/d57eede1a95c36d027c889bd2c96644fb834560a b/fuzz/corpora/crl/d57eede1a95c36d027c889bd2c96644fb834560a new file mode 100644 index 0000000..d464f16 Binary files /dev/null and b/fuzz/corpora/crl/d57eede1a95c36d027c889bd2c96644fb834560a differ diff --git a/fuzz/corpora/crl/d64c4a8fbe0166fd40bdf23c98cfdb520aca522b b/fuzz/corpora/crl/d64c4a8fbe0166fd40bdf23c98cfdb520aca522b new file mode 100644 index 0000000..0d00418 Binary files /dev/null and b/fuzz/corpora/crl/d64c4a8fbe0166fd40bdf23c98cfdb520aca522b differ diff --git a/fuzz/corpora/crl/d65173855f26cc237d433dcfcb00cc7363217d93 b/fuzz/corpora/crl/d65173855f26cc237d433dcfcb00cc7363217d93 new file mode 100644 index 0000000..32cebae Binary files /dev/null and b/fuzz/corpora/crl/d65173855f26cc237d433dcfcb00cc7363217d93 differ diff --git a/fuzz/corpora/crl/d6cca863d572241dfb9d3d00734ad37dadf239cf b/fuzz/corpora/crl/d6cca863d572241dfb9d3d00734ad37dadf239cf new file mode 100644 index 0000000..78190a1 Binary files /dev/null and b/fuzz/corpora/crl/d6cca863d572241dfb9d3d00734ad37dadf239cf differ diff --git a/fuzz/corpora/crl/d7085d1e274d38f357b0ad8a890983705701056b b/fuzz/corpora/crl/d7085d1e274d38f357b0ad8a890983705701056b new file mode 100644 index 0000000..c8667e2 Binary files /dev/null and b/fuzz/corpora/crl/d7085d1e274d38f357b0ad8a890983705701056b differ diff --git a/fuzz/corpora/crl/d70c0708e27a85b33101f7efd2b4d82fece53cca b/fuzz/corpora/crl/d70c0708e27a85b33101f7efd2b4d82fece53cca new file mode 100644 index 0000000..a4f92d4 Binary files /dev/null and b/fuzz/corpora/crl/d70c0708e27a85b33101f7efd2b4d82fece53cca differ diff --git a/fuzz/corpora/crl/d75bb0a1b4473c18d331a4cd5fc4902c7a7e6995 b/fuzz/corpora/crl/d75bb0a1b4473c18d331a4cd5fc4902c7a7e6995 new file mode 100644 index 0000000..792d936 Binary files /dev/null and b/fuzz/corpora/crl/d75bb0a1b4473c18d331a4cd5fc4902c7a7e6995 differ diff --git a/fuzz/corpora/crl/d765ad57f5b4a4fc7f7b2a0f8346e491b5997820 b/fuzz/corpora/crl/d765ad57f5b4a4fc7f7b2a0f8346e491b5997820 new file mode 100644 index 0000000..b5d207b Binary files /dev/null and b/fuzz/corpora/crl/d765ad57f5b4a4fc7f7b2a0f8346e491b5997820 differ diff --git a/fuzz/corpora/crl/d7a4ee8f3329cf2753719350e23b6a56355dc1cd b/fuzz/corpora/crl/d7a4ee8f3329cf2753719350e23b6a56355dc1cd new file mode 100644 index 0000000..33c2c07 Binary files /dev/null and b/fuzz/corpora/crl/d7a4ee8f3329cf2753719350e23b6a56355dc1cd differ diff --git a/fuzz/corpora/crl/d7d86e02713901a2da9384952c3f38d21ec9375a b/fuzz/corpora/crl/d7d86e02713901a2da9384952c3f38d21ec9375a new file mode 100644 index 0000000..57b13af Binary files /dev/null and b/fuzz/corpora/crl/d7d86e02713901a2da9384952c3f38d21ec9375a differ diff --git a/fuzz/corpora/crl/d83b12b4c82d46b65fc4bb0d558b1c5fcfa88a3c b/fuzz/corpora/crl/d83b12b4c82d46b65fc4bb0d558b1c5fcfa88a3c new file mode 100644 index 0000000..79e5221 Binary files /dev/null and b/fuzz/corpora/crl/d83b12b4c82d46b65fc4bb0d558b1c5fcfa88a3c differ diff --git a/fuzz/corpora/crl/d8731e0be6bdff2852af9b627329c49b22533bc0 b/fuzz/corpora/crl/d8731e0be6bdff2852af9b627329c49b22533bc0 new file mode 100644 index 0000000..e777d3b Binary files /dev/null and b/fuzz/corpora/crl/d8731e0be6bdff2852af9b627329c49b22533bc0 differ diff --git a/fuzz/corpora/crl/d8b79d06a671bd660b920db3fb406b7e7b098a42 b/fuzz/corpora/crl/d8b79d06a671bd660b920db3fb406b7e7b098a42 new file mode 100644 index 0000000..71cf35b Binary files /dev/null and b/fuzz/corpora/crl/d8b79d06a671bd660b920db3fb406b7e7b098a42 differ diff --git a/fuzz/corpora/crl/d9b59b9a644cfb20c7c66b4615503061ebaee050 b/fuzz/corpora/crl/d9b59b9a644cfb20c7c66b4615503061ebaee050 new file mode 100644 index 0000000..61abe1a Binary files /dev/null and b/fuzz/corpora/crl/d9b59b9a644cfb20c7c66b4615503061ebaee050 differ diff --git a/fuzz/corpora/crl/d9de4e2ac95f45c5f67e8aafabf3b47eb720733b b/fuzz/corpora/crl/d9de4e2ac95f45c5f67e8aafabf3b47eb720733b new file mode 100644 index 0000000..421e5af Binary files /dev/null and b/fuzz/corpora/crl/d9de4e2ac95f45c5f67e8aafabf3b47eb720733b differ diff --git a/fuzz/corpora/crl/da2d787ee05a01a9f74f91544aa708c2fdeebb46 b/fuzz/corpora/crl/da2d787ee05a01a9f74f91544aa708c2fdeebb46 new file mode 100644 index 0000000..da943aa Binary files /dev/null and b/fuzz/corpora/crl/da2d787ee05a01a9f74f91544aa708c2fdeebb46 differ diff --git a/fuzz/corpora/crl/da2f59ea5e58bb2a7b14f0592e5fd5c3c1506153 b/fuzz/corpora/crl/da2f59ea5e58bb2a7b14f0592e5fd5c3c1506153 new file mode 100644 index 0000000..674d05e Binary files /dev/null and b/fuzz/corpora/crl/da2f59ea5e58bb2a7b14f0592e5fd5c3c1506153 differ diff --git a/fuzz/corpora/crl/da5670355ce667d720ffdcd928a47ce219f919fc b/fuzz/corpora/crl/da5670355ce667d720ffdcd928a47ce219f919fc new file mode 100644 index 0000000..993910b Binary files /dev/null and b/fuzz/corpora/crl/da5670355ce667d720ffdcd928a47ce219f919fc differ diff --git a/fuzz/corpora/crl/da608764fe85eca103d1c1874b5af6f4c698bc09 b/fuzz/corpora/crl/da608764fe85eca103d1c1874b5af6f4c698bc09 new file mode 100644 index 0000000..ac57fd6 Binary files /dev/null and b/fuzz/corpora/crl/da608764fe85eca103d1c1874b5af6f4c698bc09 differ diff --git a/fuzz/corpora/crl/da6761272de057a898e0c2651bb7a5bd913bff25 b/fuzz/corpora/crl/da6761272de057a898e0c2651bb7a5bd913bff25 new file mode 100644 index 0000000..7f1905d Binary files /dev/null and b/fuzz/corpora/crl/da6761272de057a898e0c2651bb7a5bd913bff25 differ diff --git a/fuzz/corpora/crl/dab87220c8987ba790bf032e911878eddef3bbcc b/fuzz/corpora/crl/dab87220c8987ba790bf032e911878eddef3bbcc new file mode 100644 index 0000000..b64cd9f Binary files /dev/null and b/fuzz/corpora/crl/dab87220c8987ba790bf032e911878eddef3bbcc differ diff --git a/fuzz/corpora/crl/db4da97d975c1c51ee353ecd9fdb0057e0b50947 b/fuzz/corpora/crl/db4da97d975c1c51ee353ecd9fdb0057e0b50947 new file mode 100644 index 0000000..f9ca792 Binary files /dev/null and b/fuzz/corpora/crl/db4da97d975c1c51ee353ecd9fdb0057e0b50947 differ diff --git a/fuzz/corpora/crl/db657267f7bddb159fecc44d5c7bf9b146a431b2 b/fuzz/corpora/crl/db657267f7bddb159fecc44d5c7bf9b146a431b2 new file mode 100644 index 0000000..f7bbf5c Binary files /dev/null and b/fuzz/corpora/crl/db657267f7bddb159fecc44d5c7bf9b146a431b2 differ diff --git a/fuzz/corpora/crl/db6b508022932000a0c56af8a118a3f324150a0e b/fuzz/corpora/crl/db6b508022932000a0c56af8a118a3f324150a0e new file mode 100644 index 0000000..6526f13 Binary files /dev/null and b/fuzz/corpora/crl/db6b508022932000a0c56af8a118a3f324150a0e differ diff --git a/fuzz/corpora/crl/db6fb1b0d862e9bf9a4d52190ff9407062be4e20 b/fuzz/corpora/crl/db6fb1b0d862e9bf9a4d52190ff9407062be4e20 new file mode 100644 index 0000000..39e9556 Binary files /dev/null and b/fuzz/corpora/crl/db6fb1b0d862e9bf9a4d52190ff9407062be4e20 differ diff --git a/fuzz/corpora/crl/db9856fe2000097deeebca382c01d434c005644d b/fuzz/corpora/crl/db9856fe2000097deeebca382c01d434c005644d new file mode 100644 index 0000000..c4139e2 Binary files /dev/null and b/fuzz/corpora/crl/db9856fe2000097deeebca382c01d434c005644d differ diff --git a/fuzz/corpora/crl/dc12e0dda640aa609f6740f71f42311f52ee47f9 b/fuzz/corpora/crl/dc12e0dda640aa609f6740f71f42311f52ee47f9 new file mode 100644 index 0000000..ded53e3 Binary files /dev/null and b/fuzz/corpora/crl/dc12e0dda640aa609f6740f71f42311f52ee47f9 differ diff --git a/fuzz/corpora/crl/dc1431f9b1d7ce5b971bbc2a80e5a435262ddccf b/fuzz/corpora/crl/dc1431f9b1d7ce5b971bbc2a80e5a435262ddccf new file mode 100644 index 0000000..1b35d51 Binary files /dev/null and b/fuzz/corpora/crl/dc1431f9b1d7ce5b971bbc2a80e5a435262ddccf differ diff --git a/fuzz/corpora/crl/dc4c3a9f0272ed612484169b435ded0e4e366740 b/fuzz/corpora/crl/dc4c3a9f0272ed612484169b435ded0e4e366740 new file mode 100644 index 0000000..d249c1b Binary files /dev/null and b/fuzz/corpora/crl/dc4c3a9f0272ed612484169b435ded0e4e366740 differ diff --git a/fuzz/corpora/crl/dc559978d6c8a43488e8c67cac2d223eb6e1d2d0 b/fuzz/corpora/crl/dc559978d6c8a43488e8c67cac2d223eb6e1d2d0 new file mode 100644 index 0000000..9ba965b Binary files /dev/null and b/fuzz/corpora/crl/dc559978d6c8a43488e8c67cac2d223eb6e1d2d0 differ diff --git a/fuzz/corpora/crl/dc5955ec62ed43b534986f18950d3940a9c7d371 b/fuzz/corpora/crl/dc5955ec62ed43b534986f18950d3940a9c7d371 new file mode 100644 index 0000000..7b25cbe Binary files /dev/null and b/fuzz/corpora/crl/dc5955ec62ed43b534986f18950d3940a9c7d371 differ diff --git a/fuzz/corpora/crl/dc62aa58d1c7754a0f6318e2ab0bdc3de81b42ce b/fuzz/corpora/crl/dc62aa58d1c7754a0f6318e2ab0bdc3de81b42ce new file mode 100644 index 0000000..2a02c7a Binary files /dev/null and b/fuzz/corpora/crl/dc62aa58d1c7754a0f6318e2ab0bdc3de81b42ce differ diff --git a/fuzz/corpora/crl/dc92f9ea6e811b9fee5c81959e233b4cddde39d9 b/fuzz/corpora/crl/dc92f9ea6e811b9fee5c81959e233b4cddde39d9 new file mode 100644 index 0000000..e16b044 Binary files /dev/null and b/fuzz/corpora/crl/dc92f9ea6e811b9fee5c81959e233b4cddde39d9 differ diff --git a/fuzz/corpora/crl/dce8cfe64cb1dcdc07b3b5a75ffb39060ac363ff b/fuzz/corpora/crl/dce8cfe64cb1dcdc07b3b5a75ffb39060ac363ff new file mode 100644 index 0000000..e957e84 Binary files /dev/null and b/fuzz/corpora/crl/dce8cfe64cb1dcdc07b3b5a75ffb39060ac363ff differ diff --git a/fuzz/corpora/crl/dd08ac28e839408fd4aa16acb99b341b36a0b2a8 b/fuzz/corpora/crl/dd08ac28e839408fd4aa16acb99b341b36a0b2a8 new file mode 100644 index 0000000..aea8608 Binary files /dev/null and b/fuzz/corpora/crl/dd08ac28e839408fd4aa16acb99b341b36a0b2a8 differ diff --git a/fuzz/corpora/crl/dd1e3947ed0927eefc1500665813da68a92df4ee b/fuzz/corpora/crl/dd1e3947ed0927eefc1500665813da68a92df4ee new file mode 100644 index 0000000..0147b5b --- /dev/null +++ b/fuzz/corpora/crl/dd1e3947ed0927eefc1500665813da68a92df4ee @@ -0,0 +1 @@ +??????????????????????????????????0 \ No newline at end of file diff --git a/fuzz/corpora/crl/dd458921852920c090b35f2b9b31b2872bb788bc b/fuzz/corpora/crl/dd458921852920c090b35f2b9b31b2872bb788bc new file mode 100644 index 0000000..0417a26 Binary files /dev/null and b/fuzz/corpora/crl/dd458921852920c090b35f2b9b31b2872bb788bc differ diff --git a/fuzz/corpora/crl/dd47131cb925b145a1121503b7ef3b1fa0a8a611 b/fuzz/corpora/crl/dd47131cb925b145a1121503b7ef3b1fa0a8a611 new file mode 100644 index 0000000..5d1d18c Binary files /dev/null and b/fuzz/corpora/crl/dd47131cb925b145a1121503b7ef3b1fa0a8a611 differ diff --git a/fuzz/corpora/crl/dd4a3d316f86e8502281756ac907d119e71bc58e b/fuzz/corpora/crl/dd4a3d316f86e8502281756ac907d119e71bc58e new file mode 100644 index 0000000..b8718f8 Binary files /dev/null and b/fuzz/corpora/crl/dd4a3d316f86e8502281756ac907d119e71bc58e differ diff --git a/fuzz/corpora/crl/dd918086c7064bceb96316c1fc630a8a180dad57 b/fuzz/corpora/crl/dd918086c7064bceb96316c1fc630a8a180dad57 new file mode 100644 index 0000000..0fc4912 Binary files /dev/null and b/fuzz/corpora/crl/dd918086c7064bceb96316c1fc630a8a180dad57 differ diff --git a/fuzz/corpora/crl/dda3c35cdd4d9d782238376279fb3d6b5f8ffe17 b/fuzz/corpora/crl/dda3c35cdd4d9d782238376279fb3d6b5f8ffe17 new file mode 100644 index 0000000..b862bc1 Binary files /dev/null and b/fuzz/corpora/crl/dda3c35cdd4d9d782238376279fb3d6b5f8ffe17 differ diff --git a/fuzz/corpora/asn1/ddacea689252d994d128d90bdd9c990f78ba70c9 b/fuzz/corpora/crl/ddacea689252d994d128d90bdd9c990f78ba70c9 similarity index 100% copy from fuzz/corpora/asn1/ddacea689252d994d128d90bdd9c990f78ba70c9 copy to fuzz/corpora/crl/ddacea689252d994d128d90bdd9c990f78ba70c9 diff --git a/fuzz/corpora/crl/ddbb38f145e4cf7c3fe913bc5e252bb25a8d6934 b/fuzz/corpora/crl/ddbb38f145e4cf7c3fe913bc5e252bb25a8d6934 new file mode 100644 index 0000000..b4076ed Binary files /dev/null and b/fuzz/corpora/crl/ddbb38f145e4cf7c3fe913bc5e252bb25a8d6934 differ diff --git a/fuzz/corpora/crl/de18849c87a1eeefc2edf5d678c6e4eac6da72e4 b/fuzz/corpora/crl/de18849c87a1eeefc2edf5d678c6e4eac6da72e4 new file mode 100644 index 0000000..c2113d1 Binary files /dev/null and b/fuzz/corpora/crl/de18849c87a1eeefc2edf5d678c6e4eac6da72e4 differ diff --git a/fuzz/corpora/crl/de2d78faba9dd42b0284d7e7a4a600b404c1c22c b/fuzz/corpora/crl/de2d78faba9dd42b0284d7e7a4a600b404c1c22c new file mode 100644 index 0000000..1abbc1f Binary files /dev/null and b/fuzz/corpora/crl/de2d78faba9dd42b0284d7e7a4a600b404c1c22c differ diff --git a/fuzz/corpora/crl/de4b58dc1abe0e224fcafdeff129f39d974cb21f b/fuzz/corpora/crl/de4b58dc1abe0e224fcafdeff129f39d974cb21f new file mode 100644 index 0000000..9d0f54c Binary files /dev/null and b/fuzz/corpora/crl/de4b58dc1abe0e224fcafdeff129f39d974cb21f differ diff --git a/fuzz/corpora/crl/deb729763fb1f6ed8fc3422d8e783a492c40d3f0 b/fuzz/corpora/crl/deb729763fb1f6ed8fc3422d8e783a492c40d3f0 new file mode 100644 index 0000000..290299f Binary files /dev/null and b/fuzz/corpora/crl/deb729763fb1f6ed8fc3422d8e783a492c40d3f0 differ diff --git a/fuzz/corpora/crl/decf9590bcfeffc7de599e862925daf94feb4f0a b/fuzz/corpora/crl/decf9590bcfeffc7de599e862925daf94feb4f0a new file mode 100644 index 0000000..c82ec67 Binary files /dev/null and b/fuzz/corpora/crl/decf9590bcfeffc7de599e862925daf94feb4f0a differ diff --git a/fuzz/corpora/crl/df21abc52344994e9b761505c7d1cfa6627bca09 b/fuzz/corpora/crl/df21abc52344994e9b761505c7d1cfa6627bca09 new file mode 100644 index 0000000..03283ee Binary files /dev/null and b/fuzz/corpora/crl/df21abc52344994e9b761505c7d1cfa6627bca09 differ diff --git a/fuzz/corpora/crl/df330aaf0b141bc734d7c107ab730ea9fc81bf2f b/fuzz/corpora/crl/df330aaf0b141bc734d7c107ab730ea9fc81bf2f new file mode 100644 index 0000000..bb860ab Binary files /dev/null and b/fuzz/corpora/crl/df330aaf0b141bc734d7c107ab730ea9fc81bf2f differ diff --git a/fuzz/corpora/crl/df64b49554dba3431373ad10cd6bbd5d634a3f0e b/fuzz/corpora/crl/df64b49554dba3431373ad10cd6bbd5d634a3f0e new file mode 100644 index 0000000..989cca4 Binary files /dev/null and b/fuzz/corpora/crl/df64b49554dba3431373ad10cd6bbd5d634a3f0e differ diff --git a/fuzz/corpora/crl/df8a584c6cc41d301eb06dc67d825fd945c31865 b/fuzz/corpora/crl/df8a584c6cc41d301eb06dc67d825fd945c31865 new file mode 100644 index 0000000..b334ef7 Binary files /dev/null and b/fuzz/corpora/crl/df8a584c6cc41d301eb06dc67d825fd945c31865 differ diff --git a/fuzz/corpora/crl/dfd5859d28678d77374086696d776858f273a6c2 b/fuzz/corpora/crl/dfd5859d28678d77374086696d776858f273a6c2 new file mode 100644 index 0000000..2545554 Binary files /dev/null and b/fuzz/corpora/crl/dfd5859d28678d77374086696d776858f273a6c2 differ diff --git a/fuzz/corpora/crl/dfe847a96ca2f43468e1c393eab6e1f9737e0abc b/fuzz/corpora/crl/dfe847a96ca2f43468e1c393eab6e1f9737e0abc new file mode 100644 index 0000000..c67f6dd Binary files /dev/null and b/fuzz/corpora/crl/dfe847a96ca2f43468e1c393eab6e1f9737e0abc differ diff --git a/fuzz/corpora/crl/e036e5b2fd5e21b4788a201ffcbd9b303efb7f46 b/fuzz/corpora/crl/e036e5b2fd5e21b4788a201ffcbd9b303efb7f46 new file mode 100644 index 0000000..4a17398 Binary files /dev/null and b/fuzz/corpora/crl/e036e5b2fd5e21b4788a201ffcbd9b303efb7f46 differ diff --git a/fuzz/corpora/crl/e1511d44021efc1616767ab55b39d1d15f66521e b/fuzz/corpora/crl/e1511d44021efc1616767ab55b39d1d15f66521e new file mode 100644 index 0000000..8d650fa Binary files /dev/null and b/fuzz/corpora/crl/e1511d44021efc1616767ab55b39d1d15f66521e differ diff --git a/fuzz/corpora/crl/e2bbfc9a31dc53a013bc84209079c4d00e6d4323 b/fuzz/corpora/crl/e2bbfc9a31dc53a013bc84209079c4d00e6d4323 new file mode 100644 index 0000000..11d08fe Binary files /dev/null and b/fuzz/corpora/crl/e2bbfc9a31dc53a013bc84209079c4d00e6d4323 differ diff --git a/fuzz/corpora/crl/e2ce95a669fa47ef2704c23855bee22e03eb6b73 b/fuzz/corpora/crl/e2ce95a669fa47ef2704c23855bee22e03eb6b73 new file mode 100644 index 0000000..996890f Binary files /dev/null and b/fuzz/corpora/crl/e2ce95a669fa47ef2704c23855bee22e03eb6b73 differ diff --git a/fuzz/corpora/crl/e2db102edd7157d6aec27905775c16d5d0e09d08 b/fuzz/corpora/crl/e2db102edd7157d6aec27905775c16d5d0e09d08 new file mode 100644 index 0000000..d598ac1 Binary files /dev/null and b/fuzz/corpora/crl/e2db102edd7157d6aec27905775c16d5d0e09d08 differ diff --git a/fuzz/corpora/crl/e3844cbc09abc4a075dc68bbbc422c57af5fbfc6 b/fuzz/corpora/crl/e3844cbc09abc4a075dc68bbbc422c57af5fbfc6 new file mode 100644 index 0000000..a58a9fd Binary files /dev/null and b/fuzz/corpora/crl/e3844cbc09abc4a075dc68bbbc422c57af5fbfc6 differ diff --git a/fuzz/corpora/crl/e3b9d1f2070e9e5c7c805c16b85c9b2549e37c95 b/fuzz/corpora/crl/e3b9d1f2070e9e5c7c805c16b85c9b2549e37c95 new file mode 100644 index 0000000..bcec19c Binary files /dev/null and b/fuzz/corpora/crl/e3b9d1f2070e9e5c7c805c16b85c9b2549e37c95 differ diff --git a/fuzz/corpora/crl/e3c1e2979765c9259a862f1801fbd9a30f7b0d98 b/fuzz/corpora/crl/e3c1e2979765c9259a862f1801fbd9a30f7b0d98 new file mode 100644 index 0000000..7892cae Binary files /dev/null and b/fuzz/corpora/crl/e3c1e2979765c9259a862f1801fbd9a30f7b0d98 differ diff --git a/fuzz/corpora/crl/e45d444f19379de6d649c9d0b26b68495d044679 b/fuzz/corpora/crl/e45d444f19379de6d649c9d0b26b68495d044679 new file mode 100644 index 0000000..77d8add Binary files /dev/null and b/fuzz/corpora/crl/e45d444f19379de6d649c9d0b26b68495d044679 differ diff --git a/fuzz/corpora/crl/e47b7ed7e8451982e78d0a7ef8a09a13f5d73130 b/fuzz/corpora/crl/e47b7ed7e8451982e78d0a7ef8a09a13f5d73130 new file mode 100644 index 0000000..7f7f178 Binary files /dev/null and b/fuzz/corpora/crl/e47b7ed7e8451982e78d0a7ef8a09a13f5d73130 differ diff --git a/fuzz/corpora/crl/e483fb02ea45b5a976662003f409b5b9ab90c5e9 b/fuzz/corpora/crl/e483fb02ea45b5a976662003f409b5b9ab90c5e9 new file mode 100644 index 0000000..608ef17 Binary files /dev/null and b/fuzz/corpora/crl/e483fb02ea45b5a976662003f409b5b9ab90c5e9 differ diff --git a/fuzz/corpora/crl/e4ac2057cec22cb023ef9c17d8df17c8b6045141 b/fuzz/corpora/crl/e4ac2057cec22cb023ef9c17d8df17c8b6045141 new file mode 100644 index 0000000..59bd15c Binary files /dev/null and b/fuzz/corpora/crl/e4ac2057cec22cb023ef9c17d8df17c8b6045141 differ diff --git a/fuzz/corpora/crl/e4d2d4d235b91fefcd97765d67ffd52a66b26ec6 b/fuzz/corpora/crl/e4d2d4d235b91fefcd97765d67ffd52a66b26ec6 new file mode 100644 index 0000000..100a594 Binary files /dev/null and b/fuzz/corpora/crl/e4d2d4d235b91fefcd97765d67ffd52a66b26ec6 differ diff --git a/fuzz/corpora/crl/e4e7557d2b20b3c9dea1e104c9cef65b131abae3 b/fuzz/corpora/crl/e4e7557d2b20b3c9dea1e104c9cef65b131abae3 new file mode 100644 index 0000000..61e0080 Binary files /dev/null and b/fuzz/corpora/crl/e4e7557d2b20b3c9dea1e104c9cef65b131abae3 differ diff --git a/fuzz/corpora/crl/e4f81e1e0f955241a0787727a4b53caea4526453 b/fuzz/corpora/crl/e4f81e1e0f955241a0787727a4b53caea4526453 new file mode 100644 index 0000000..4176781 Binary files /dev/null and b/fuzz/corpora/crl/e4f81e1e0f955241a0787727a4b53caea4526453 differ diff --git a/fuzz/corpora/crl/e67faa12b5c8861dd4f22b765d696d11a34f17f0 b/fuzz/corpora/crl/e67faa12b5c8861dd4f22b765d696d11a34f17f0 new file mode 100644 index 0000000..0bc91e3 Binary files /dev/null and b/fuzz/corpora/crl/e67faa12b5c8861dd4f22b765d696d11a34f17f0 differ diff --git a/fuzz/corpora/crl/e6df4bea1296e97857ec73cf3304f63c0bb33f30 b/fuzz/corpora/crl/e6df4bea1296e97857ec73cf3304f63c0bb33f30 new file mode 100644 index 0000000..ea5553e Binary files /dev/null and b/fuzz/corpora/crl/e6df4bea1296e97857ec73cf3304f63c0bb33f30 differ diff --git a/fuzz/corpora/crl/e6ed35df98a065090f714071bfa9d4df76dbe580 b/fuzz/corpora/crl/e6ed35df98a065090f714071bfa9d4df76dbe580 new file mode 100644 index 0000000..c2ea201 Binary files /dev/null and b/fuzz/corpora/crl/e6ed35df98a065090f714071bfa9d4df76dbe580 differ diff --git a/fuzz/corpora/crl/e752a63a2abfddf6a9115f5d989cbcfe6b724086 b/fuzz/corpora/crl/e752a63a2abfddf6a9115f5d989cbcfe6b724086 new file mode 100644 index 0000000..aa4815e Binary files /dev/null and b/fuzz/corpora/crl/e752a63a2abfddf6a9115f5d989cbcfe6b724086 differ diff --git a/fuzz/corpora/asn1/e7a8233ce913bb904a55bd4053f94d4cd10958dc b/fuzz/corpora/crl/e7a8233ce913bb904a55bd4053f94d4cd10958dc similarity index 100% copy from fuzz/corpora/asn1/e7a8233ce913bb904a55bd4053f94d4cd10958dc copy to fuzz/corpora/crl/e7a8233ce913bb904a55bd4053f94d4cd10958dc diff --git a/fuzz/corpora/crl/e8311fdc7503f4b18b722fe2220d466ba40c24a0 b/fuzz/corpora/crl/e8311fdc7503f4b18b722fe2220d466ba40c24a0 new file mode 100644 index 0000000..ed35405 Binary files /dev/null and b/fuzz/corpora/crl/e8311fdc7503f4b18b722fe2220d466ba40c24a0 differ diff --git a/fuzz/corpora/crl/e8387c584cc0d780c17d6bd22bd4b3e59a9780ba b/fuzz/corpora/crl/e8387c584cc0d780c17d6bd22bd4b3e59a9780ba new file mode 100644 index 0000000..7ff66cb Binary files /dev/null and b/fuzz/corpora/crl/e8387c584cc0d780c17d6bd22bd4b3e59a9780ba differ diff --git a/fuzz/corpora/crl/e86fe8a5023611516675b0f22518533340cda91d b/fuzz/corpora/crl/e86fe8a5023611516675b0f22518533340cda91d new file mode 100644 index 0000000..9e79e85 Binary files /dev/null and b/fuzz/corpora/crl/e86fe8a5023611516675b0f22518533340cda91d differ diff --git a/fuzz/corpora/crl/e875fee60490d51733ac82dbb9781d38aa9034ee b/fuzz/corpora/crl/e875fee60490d51733ac82dbb9781d38aa9034ee new file mode 100644 index 0000000..6a29329 Binary files /dev/null and b/fuzz/corpora/crl/e875fee60490d51733ac82dbb9781d38aa9034ee differ diff --git a/fuzz/corpora/crl/e910fee9dbb4be570224c0d63f411a74b343207f b/fuzz/corpora/crl/e910fee9dbb4be570224c0d63f411a74b343207f new file mode 100644 index 0000000..579a6f0 Binary files /dev/null and b/fuzz/corpora/crl/e910fee9dbb4be570224c0d63f411a74b343207f differ diff --git a/fuzz/corpora/crl/e95c4884c6f3c79722a1bc7e533e49179a8e4a32 b/fuzz/corpora/crl/e95c4884c6f3c79722a1bc7e533e49179a8e4a32 new file mode 100644 index 0000000..20a7f99 Binary files /dev/null and b/fuzz/corpora/crl/e95c4884c6f3c79722a1bc7e533e49179a8e4a32 differ diff --git a/fuzz/corpora/crl/e973812da507a7d4252dc7aa8edf955469c26fd1 b/fuzz/corpora/crl/e973812da507a7d4252dc7aa8edf955469c26fd1 new file mode 100644 index 0000000..b0de223 Binary files /dev/null and b/fuzz/corpora/crl/e973812da507a7d4252dc7aa8edf955469c26fd1 differ diff --git a/fuzz/corpora/crl/e97d7d92d0cb31d56a3f901727975830af933845 b/fuzz/corpora/crl/e97d7d92d0cb31d56a3f901727975830af933845 new file mode 100644 index 0000000..eff4d9c Binary files /dev/null and b/fuzz/corpora/crl/e97d7d92d0cb31d56a3f901727975830af933845 differ diff --git a/fuzz/corpora/crl/e99185f504f4584536a23fd3603216842a5bbb8b b/fuzz/corpora/crl/e99185f504f4584536a23fd3603216842a5bbb8b new file mode 100644 index 0000000..890157c Binary files /dev/null and b/fuzz/corpora/crl/e99185f504f4584536a23fd3603216842a5bbb8b differ diff --git a/fuzz/corpora/crl/e99bb0a2da04ad17c49dabe100f925beadb8d96a b/fuzz/corpora/crl/e99bb0a2da04ad17c49dabe100f925beadb8d96a new file mode 100644 index 0000000..93497aa Binary files /dev/null and b/fuzz/corpora/crl/e99bb0a2da04ad17c49dabe100f925beadb8d96a differ diff --git a/fuzz/corpora/crl/e9ff0fe50367a7c0e191526438d24c5d4b5b6441 b/fuzz/corpora/crl/e9ff0fe50367a7c0e191526438d24c5d4b5b6441 new file mode 100644 index 0000000..2fa7f02 Binary files /dev/null and b/fuzz/corpora/crl/e9ff0fe50367a7c0e191526438d24c5d4b5b6441 differ diff --git a/fuzz/corpora/crl/ea27669c7f73c94afa7020f5cd62346d1172f441 b/fuzz/corpora/crl/ea27669c7f73c94afa7020f5cd62346d1172f441 new file mode 100644 index 0000000..8347ae3 Binary files /dev/null and b/fuzz/corpora/crl/ea27669c7f73c94afa7020f5cd62346d1172f441 differ diff --git a/fuzz/corpora/crl/ea425a7e39a603ae47dbcd05138a45e5d1d1f5aa b/fuzz/corpora/crl/ea425a7e39a603ae47dbcd05138a45e5d1d1f5aa new file mode 100644 index 0000000..61f56c4 Binary files /dev/null and b/fuzz/corpora/crl/ea425a7e39a603ae47dbcd05138a45e5d1d1f5aa differ diff --git a/fuzz/corpora/crl/ea895dd7daf4537af34e21aa90cb1a60492c5e07 b/fuzz/corpora/crl/ea895dd7daf4537af34e21aa90cb1a60492c5e07 new file mode 100644 index 0000000..67c220e Binary files /dev/null and b/fuzz/corpora/crl/ea895dd7daf4537af34e21aa90cb1a60492c5e07 differ diff --git a/fuzz/corpora/crl/eb0bd036d8b55be4818b2022b6f86c9976883abc b/fuzz/corpora/crl/eb0bd036d8b55be4818b2022b6f86c9976883abc new file mode 100644 index 0000000..8309257 Binary files /dev/null and b/fuzz/corpora/crl/eb0bd036d8b55be4818b2022b6f86c9976883abc differ diff --git a/fuzz/corpora/crl/eb37cea76a5b4c19d5ed7d9e73dd94566f70adf6 b/fuzz/corpora/crl/eb37cea76a5b4c19d5ed7d9e73dd94566f70adf6 new file mode 100644 index 0000000..bdca1bd Binary files /dev/null and b/fuzz/corpora/crl/eb37cea76a5b4c19d5ed7d9e73dd94566f70adf6 differ diff --git a/fuzz/corpora/crl/eb9727efc52f22e9a3ffe4523292fd3e82171062 b/fuzz/corpora/crl/eb9727efc52f22e9a3ffe4523292fd3e82171062 new file mode 100644 index 0000000..9295dfb Binary files /dev/null and b/fuzz/corpora/crl/eb9727efc52f22e9a3ffe4523292fd3e82171062 differ diff --git a/fuzz/corpora/crl/ebc9d496f805b686bdbc1ffc396c34880da4589b b/fuzz/corpora/crl/ebc9d496f805b686bdbc1ffc396c34880da4589b new file mode 100644 index 0000000..3e841ef --- /dev/null +++ b/fuzz/corpora/crl/ebc9d496f805b686bdbc1ffc396c34880da4589b @@ -0,0 +1 @@ +?????????????????0 \ No newline at end of file diff --git a/fuzz/corpora/crl/ebf7f4932cf43d47fe22c46097a5771894b6cccc b/fuzz/corpora/crl/ebf7f4932cf43d47fe22c46097a5771894b6cccc new file mode 100644 index 0000000..5cf6e7d Binary files /dev/null and b/fuzz/corpora/crl/ebf7f4932cf43d47fe22c46097a5771894b6cccc differ diff --git a/fuzz/corpora/crl/ec003410dd75e441b2c0c2aadc198a1a753058a8 b/fuzz/corpora/crl/ec003410dd75e441b2c0c2aadc198a1a753058a8 new file mode 100644 index 0000000..1c0200a Binary files /dev/null and b/fuzz/corpora/crl/ec003410dd75e441b2c0c2aadc198a1a753058a8 differ diff --git a/fuzz/corpora/crl/ec295bc752cd8adaddaa02b074301c829d66dfdf b/fuzz/corpora/crl/ec295bc752cd8adaddaa02b074301c829d66dfdf new file mode 100644 index 0000000..4b6dc8f Binary files /dev/null and b/fuzz/corpora/crl/ec295bc752cd8adaddaa02b074301c829d66dfdf differ diff --git a/fuzz/corpora/crl/ecd8ee551ebe0c2fce87380e354d0445f140f9f4 b/fuzz/corpora/crl/ecd8ee551ebe0c2fce87380e354d0445f140f9f4 new file mode 100644 index 0000000..e35b336 Binary files /dev/null and b/fuzz/corpora/crl/ecd8ee551ebe0c2fce87380e354d0445f140f9f4 differ diff --git a/fuzz/corpora/crl/ed297272eee9a47c69e3438607f61a77d77232d7 b/fuzz/corpora/crl/ed297272eee9a47c69e3438607f61a77d77232d7 new file mode 100644 index 0000000..db48275 Binary files /dev/null and b/fuzz/corpora/crl/ed297272eee9a47c69e3438607f61a77d77232d7 differ diff --git a/fuzz/corpora/crl/ed973d69d46868724298a989fc62a6783c959603 b/fuzz/corpora/crl/ed973d69d46868724298a989fc62a6783c959603 new file mode 100644 index 0000000..f9e97a3 Binary files /dev/null and b/fuzz/corpora/crl/ed973d69d46868724298a989fc62a6783c959603 differ diff --git a/fuzz/corpora/crl/edcde1da41ae74debec40bf85b6a13c9320fcf0b b/fuzz/corpora/crl/edcde1da41ae74debec40bf85b6a13c9320fcf0b new file mode 100644 index 0000000..6ae46a4 Binary files /dev/null and b/fuzz/corpora/crl/edcde1da41ae74debec40bf85b6a13c9320fcf0b differ diff --git a/fuzz/corpora/crl/ede0180229a7150cbc0fab2613e3c12a15ba746f b/fuzz/corpora/crl/ede0180229a7150cbc0fab2613e3c12a15ba746f new file mode 100644 index 0000000..4b060c5 Binary files /dev/null and b/fuzz/corpora/crl/ede0180229a7150cbc0fab2613e3c12a15ba746f differ diff --git a/fuzz/corpora/crl/ede64ba3d5a7b389351ba4abe3df829d791c88f8 b/fuzz/corpora/crl/ede64ba3d5a7b389351ba4abe3df829d791c88f8 new file mode 100644 index 0000000..84821c1 Binary files /dev/null and b/fuzz/corpora/crl/ede64ba3d5a7b389351ba4abe3df829d791c88f8 differ diff --git a/fuzz/corpora/crl/edebe1622e00210e52a4141d3040679119625fd1 b/fuzz/corpora/crl/edebe1622e00210e52a4141d3040679119625fd1 new file mode 100644 index 0000000..407577f Binary files /dev/null and b/fuzz/corpora/crl/edebe1622e00210e52a4141d3040679119625fd1 differ diff --git a/fuzz/corpora/crl/ededfe82ae926d0e6fd60dc24dfd8e68911f2001 b/fuzz/corpora/crl/ededfe82ae926d0e6fd60dc24dfd8e68911f2001 new file mode 100644 index 0000000..330f24c Binary files /dev/null and b/fuzz/corpora/crl/ededfe82ae926d0e6fd60dc24dfd8e68911f2001 differ diff --git a/fuzz/corpora/crl/ee299dafed06ff8a71e46e3d12284e38e796dbd1 b/fuzz/corpora/crl/ee299dafed06ff8a71e46e3d12284e38e796dbd1 new file mode 100644 index 0000000..af022e4 Binary files /dev/null and b/fuzz/corpora/crl/ee299dafed06ff8a71e46e3d12284e38e796dbd1 differ diff --git a/fuzz/corpora/crl/ee465da3292d24941e9fde2df5d77f9dc6ce2974 b/fuzz/corpora/crl/ee465da3292d24941e9fde2df5d77f9dc6ce2974 new file mode 100644 index 0000000..454351c Binary files /dev/null and b/fuzz/corpora/crl/ee465da3292d24941e9fde2df5d77f9dc6ce2974 differ diff --git a/fuzz/corpora/crl/ee6eef5727e1a27eb2e715270e0b28a563d49b0c b/fuzz/corpora/crl/ee6eef5727e1a27eb2e715270e0b28a563d49b0c new file mode 100644 index 0000000..d387140 Binary files /dev/null and b/fuzz/corpora/crl/ee6eef5727e1a27eb2e715270e0b28a563d49b0c differ diff --git a/fuzz/corpora/crl/ee7d98ece551f5f920dadc86c8f2e70e3d980114 b/fuzz/corpora/crl/ee7d98ece551f5f920dadc86c8f2e70e3d980114 new file mode 100644 index 0000000..50db8aa Binary files /dev/null and b/fuzz/corpora/crl/ee7d98ece551f5f920dadc86c8f2e70e3d980114 differ diff --git a/fuzz/corpora/crl/eea9e61972e688a46f6ae448662263b30a9d0249 b/fuzz/corpora/crl/eea9e61972e688a46f6ae448662263b30a9d0249 new file mode 100644 index 0000000..ae460ca Binary files /dev/null and b/fuzz/corpora/crl/eea9e61972e688a46f6ae448662263b30a9d0249 differ diff --git a/fuzz/corpora/crl/ef16969306452d0e6a62e9ec58b29c72e00fd466 b/fuzz/corpora/crl/ef16969306452d0e6a62e9ec58b29c72e00fd466 new file mode 100644 index 0000000..4d0c4e6 Binary files /dev/null and b/fuzz/corpora/crl/ef16969306452d0e6a62e9ec58b29c72e00fd466 differ diff --git a/fuzz/corpora/crl/ef5e7a6040583b1a0de8a1d729d10ac0ccc08243 b/fuzz/corpora/crl/ef5e7a6040583b1a0de8a1d729d10ac0ccc08243 new file mode 100644 index 0000000..f5177df Binary files /dev/null and b/fuzz/corpora/crl/ef5e7a6040583b1a0de8a1d729d10ac0ccc08243 differ diff --git a/fuzz/corpora/crl/ef7d2a22d0eaf256328b560d7ad92d7995efa930 b/fuzz/corpora/crl/ef7d2a22d0eaf256328b560d7ad92d7995efa930 new file mode 100644 index 0000000..a52a7bc Binary files /dev/null and b/fuzz/corpora/crl/ef7d2a22d0eaf256328b560d7ad92d7995efa930 differ diff --git a/fuzz/corpora/crl/ef892870fb12286f4191319918ded6112bf3013f b/fuzz/corpora/crl/ef892870fb12286f4191319918ded6112bf3013f new file mode 100644 index 0000000..3dd579c Binary files /dev/null and b/fuzz/corpora/crl/ef892870fb12286f4191319918ded6112bf3013f differ diff --git a/fuzz/corpora/crl/efd600b6f14fc22dd7fb73111c8fe25fcdb74515 b/fuzz/corpora/crl/efd600b6f14fc22dd7fb73111c8fe25fcdb74515 new file mode 100644 index 0000000..e830bc8 Binary files /dev/null and b/fuzz/corpora/crl/efd600b6f14fc22dd7fb73111c8fe25fcdb74515 differ diff --git a/fuzz/corpora/crl/efdaf4c6bfba70f4df344f58336f4f78d1994186 b/fuzz/corpora/crl/efdaf4c6bfba70f4df344f58336f4f78d1994186 new file mode 100644 index 0000000..443ec71 Binary files /dev/null and b/fuzz/corpora/crl/efdaf4c6bfba70f4df344f58336f4f78d1994186 differ diff --git a/fuzz/corpora/crl/f000a42b5c4968d0ca0dc2fe82539d48af4b159a b/fuzz/corpora/crl/f000a42b5c4968d0ca0dc2fe82539d48af4b159a new file mode 100644 index 0000000..5615f61 Binary files /dev/null and b/fuzz/corpora/crl/f000a42b5c4968d0ca0dc2fe82539d48af4b159a differ diff --git a/fuzz/corpora/crl/f01473d24862be402b2962720b1426fcf0778800 b/fuzz/corpora/crl/f01473d24862be402b2962720b1426fcf0778800 new file mode 100644 index 0000000..8643378 Binary files /dev/null and b/fuzz/corpora/crl/f01473d24862be402b2962720b1426fcf0778800 differ diff --git a/fuzz/corpora/crl/f019b1949e8af0369cdd0aea85d8e3f0b4e96e58 b/fuzz/corpora/crl/f019b1949e8af0369cdd0aea85d8e3f0b4e96e58 new file mode 100644 index 0000000..7762c46 Binary files /dev/null and b/fuzz/corpora/crl/f019b1949e8af0369cdd0aea85d8e3f0b4e96e58 differ diff --git a/fuzz/corpora/crl/f065f80ee47581f4e7def701861633319791a1e2 b/fuzz/corpora/crl/f065f80ee47581f4e7def701861633319791a1e2 new file mode 100644 index 0000000..f555268 Binary files /dev/null and b/fuzz/corpora/crl/f065f80ee47581f4e7def701861633319791a1e2 differ diff --git a/fuzz/corpora/crl/f16280a1ea743081b67587757747523e1f42077e b/fuzz/corpora/crl/f16280a1ea743081b67587757747523e1f42077e new file mode 100644 index 0000000..23fc6bb Binary files /dev/null and b/fuzz/corpora/crl/f16280a1ea743081b67587757747523e1f42077e differ diff --git a/fuzz/corpora/crl/f16cc36049605b9f1b8c8f935713befc92041096 b/fuzz/corpora/crl/f16cc36049605b9f1b8c8f935713befc92041096 new file mode 100644 index 0000000..308ed7d Binary files /dev/null and b/fuzz/corpora/crl/f16cc36049605b9f1b8c8f935713befc92041096 differ diff --git a/fuzz/corpora/crl/f195c68faf558fed54541c12cef6098a426aa69a b/fuzz/corpora/crl/f195c68faf558fed54541c12cef6098a426aa69a new file mode 100644 index 0000000..c039f34 Binary files /dev/null and b/fuzz/corpora/crl/f195c68faf558fed54541c12cef6098a426aa69a differ diff --git a/fuzz/corpora/crl/f1a6be0a27ad87afa0751210d98a21bc320d8c84 b/fuzz/corpora/crl/f1a6be0a27ad87afa0751210d98a21bc320d8c84 new file mode 100644 index 0000000..f91ee79 Binary files /dev/null and b/fuzz/corpora/crl/f1a6be0a27ad87afa0751210d98a21bc320d8c84 differ diff --git a/fuzz/corpora/crl/f1e0d44d83733337a2dcf37c89c64f73a343efea b/fuzz/corpora/crl/f1e0d44d83733337a2dcf37c89c64f73a343efea new file mode 100644 index 0000000..365f431 Binary files /dev/null and b/fuzz/corpora/crl/f1e0d44d83733337a2dcf37c89c64f73a343efea differ diff --git a/fuzz/corpora/crl/f21b799cba5f77b5de06f355827dcd80cd17674e b/fuzz/corpora/crl/f21b799cba5f77b5de06f355827dcd80cd17674e new file mode 100644 index 0000000..7079a02 Binary files /dev/null and b/fuzz/corpora/crl/f21b799cba5f77b5de06f355827dcd80cd17674e differ diff --git a/fuzz/corpora/crl/f23263a9847c50a3c40006019c0dbc2b0daab63a b/fuzz/corpora/crl/f23263a9847c50a3c40006019c0dbc2b0daab63a new file mode 100644 index 0000000..fb3e643 Binary files /dev/null and b/fuzz/corpora/crl/f23263a9847c50a3c40006019c0dbc2b0daab63a differ diff --git a/fuzz/corpora/crl/f2a03f8e10edffe6af2ac23657a7ae30179dfe39 b/fuzz/corpora/crl/f2a03f8e10edffe6af2ac23657a7ae30179dfe39 new file mode 100644 index 0000000..eeb3e39 Binary files /dev/null and b/fuzz/corpora/crl/f2a03f8e10edffe6af2ac23657a7ae30179dfe39 differ diff --git a/fuzz/corpora/crl/f32fd96177ca17bd24ccf54cdde0e7368feda717 b/fuzz/corpora/crl/f32fd96177ca17bd24ccf54cdde0e7368feda717 new file mode 100644 index 0000000..2a7869b Binary files /dev/null and b/fuzz/corpora/crl/f32fd96177ca17bd24ccf54cdde0e7368feda717 differ diff --git a/fuzz/corpora/crl/f33a1b74c53abb03f784fe2e7fe2c855a716fb6b b/fuzz/corpora/crl/f33a1b74c53abb03f784fe2e7fe2c855a716fb6b new file mode 100644 index 0000000..7f146b9 Binary files /dev/null and b/fuzz/corpora/crl/f33a1b74c53abb03f784fe2e7fe2c855a716fb6b differ diff --git a/fuzz/corpora/crl/f3b2e9931d0ecea39fab78c0dc64d9e6a0aaac90 b/fuzz/corpora/crl/f3b2e9931d0ecea39fab78c0dc64d9e6a0aaac90 new file mode 100644 index 0000000..26b2bd5 Binary files /dev/null and b/fuzz/corpora/crl/f3b2e9931d0ecea39fab78c0dc64d9e6a0aaac90 differ diff --git a/fuzz/corpora/crl/f403cf94b6444a1191e7329d9551f47d5a97dd15 b/fuzz/corpora/crl/f403cf94b6444a1191e7329d9551f47d5a97dd15 new file mode 100644 index 0000000..3487d10 Binary files /dev/null and b/fuzz/corpora/crl/f403cf94b6444a1191e7329d9551f47d5a97dd15 differ diff --git a/fuzz/corpora/crl/f497141ad62625edee34b11da1212981233d4a4c b/fuzz/corpora/crl/f497141ad62625edee34b11da1212981233d4a4c new file mode 100644 index 0000000..9c286e7 Binary files /dev/null and b/fuzz/corpora/crl/f497141ad62625edee34b11da1212981233d4a4c differ diff --git a/fuzz/corpora/crl/f4ce73f41fca2efa1d85b46de4b0a832b493a0d2 b/fuzz/corpora/crl/f4ce73f41fca2efa1d85b46de4b0a832b493a0d2 new file mode 100644 index 0000000..7a7aac9 Binary files /dev/null and b/fuzz/corpora/crl/f4ce73f41fca2efa1d85b46de4b0a832b493a0d2 differ diff --git a/fuzz/corpora/crl/f5cf3633c96ec774379fb510d7c9f714dac2ab24 b/fuzz/corpora/crl/f5cf3633c96ec774379fb510d7c9f714dac2ab24 new file mode 100644 index 0000000..6780804 Binary files /dev/null and b/fuzz/corpora/crl/f5cf3633c96ec774379fb510d7c9f714dac2ab24 differ diff --git a/fuzz/corpora/crl/f66eb6cf37f6093fe6e8251a313d00fd9fc4de71 b/fuzz/corpora/crl/f66eb6cf37f6093fe6e8251a313d00fd9fc4de71 new file mode 100644 index 0000000..f7d56b9 Binary files /dev/null and b/fuzz/corpora/crl/f66eb6cf37f6093fe6e8251a313d00fd9fc4de71 differ diff --git a/fuzz/corpora/crl/f678cb77ceb21e213e5d63ba926a9cf4a037d863 b/fuzz/corpora/crl/f678cb77ceb21e213e5d63ba926a9cf4a037d863 new file mode 100644 index 0000000..7d04e0c Binary files /dev/null and b/fuzz/corpora/crl/f678cb77ceb21e213e5d63ba926a9cf4a037d863 differ diff --git a/fuzz/corpora/crl/f680947ab21b475cf63f08d01f2fdcd8bace1f05 b/fuzz/corpora/crl/f680947ab21b475cf63f08d01f2fdcd8bace1f05 new file mode 100644 index 0000000..cc64c81 Binary files /dev/null and b/fuzz/corpora/crl/f680947ab21b475cf63f08d01f2fdcd8bace1f05 differ diff --git a/fuzz/corpora/crl/f6a561d464743f0dccb68e1d497a7b46431c434c b/fuzz/corpora/crl/f6a561d464743f0dccb68e1d497a7b46431c434c new file mode 100644 index 0000000..0f0a1d7 Binary files /dev/null and b/fuzz/corpora/crl/f6a561d464743f0dccb68e1d497a7b46431c434c differ diff --git a/fuzz/corpora/crl/f6cf3ffe352e80f12db51be51f446f6359de6a49 b/fuzz/corpora/crl/f6cf3ffe352e80f12db51be51f446f6359de6a49 new file mode 100644 index 0000000..c673208 Binary files /dev/null and b/fuzz/corpora/crl/f6cf3ffe352e80f12db51be51f446f6359de6a49 differ diff --git a/fuzz/corpora/crl/f74ff5e0db07126f74aa1008a8ff859a208ec8db b/fuzz/corpora/crl/f74ff5e0db07126f74aa1008a8ff859a208ec8db new file mode 100644 index 0000000..d6ff43e Binary files /dev/null and b/fuzz/corpora/crl/f74ff5e0db07126f74aa1008a8ff859a208ec8db differ diff --git a/fuzz/corpora/crl/f77ac369fe6843e4063118498442587feafd65c7 b/fuzz/corpora/crl/f77ac369fe6843e4063118498442587feafd65c7 new file mode 100644 index 0000000..4c59e1d Binary files /dev/null and b/fuzz/corpora/crl/f77ac369fe6843e4063118498442587feafd65c7 differ diff --git a/fuzz/corpora/crl/f78ebfc6cecf8f2a39a8ca13fed4f71a7139ffb9 b/fuzz/corpora/crl/f78ebfc6cecf8f2a39a8ca13fed4f71a7139ffb9 new file mode 100644 index 0000000..4e342bb Binary files /dev/null and b/fuzz/corpora/crl/f78ebfc6cecf8f2a39a8ca13fed4f71a7139ffb9 differ diff --git a/fuzz/corpora/crl/f7a49b3140651759d7a92d0083a4c12632fc94c2 b/fuzz/corpora/crl/f7a49b3140651759d7a92d0083a4c12632fc94c2 new file mode 100644 index 0000000..1ca9c70 Binary files /dev/null and b/fuzz/corpora/crl/f7a49b3140651759d7a92d0083a4c12632fc94c2 differ diff --git a/fuzz/corpora/crl/f7b2e7a8e8f339c0e28a0c6425402d9b546978e3 b/fuzz/corpora/crl/f7b2e7a8e8f339c0e28a0c6425402d9b546978e3 new file mode 100644 index 0000000..944d4fb Binary files /dev/null and b/fuzz/corpora/crl/f7b2e7a8e8f339c0e28a0c6425402d9b546978e3 differ diff --git a/fuzz/corpora/crl/f7c8dcc7d356e3bbf9561ed1c997165830490c13 b/fuzz/corpora/crl/f7c8dcc7d356e3bbf9561ed1c997165830490c13 new file mode 100644 index 0000000..26882b3 Binary files /dev/null and b/fuzz/corpora/crl/f7c8dcc7d356e3bbf9561ed1c997165830490c13 differ diff --git a/fuzz/corpora/crl/f7ef38a3775e09f6cff4101b6b785cecacac57f0 b/fuzz/corpora/crl/f7ef38a3775e09f6cff4101b6b785cecacac57f0 new file mode 100644 index 0000000..b2951fe Binary files /dev/null and b/fuzz/corpora/crl/f7ef38a3775e09f6cff4101b6b785cecacac57f0 differ diff --git a/fuzz/corpora/crl/f84aad592e1a2f9d1fed59c196bced04be52e570 b/fuzz/corpora/crl/f84aad592e1a2f9d1fed59c196bced04be52e570 new file mode 100644 index 0000000..1e08fcf Binary files /dev/null and b/fuzz/corpora/crl/f84aad592e1a2f9d1fed59c196bced04be52e570 differ diff --git a/fuzz/corpora/crl/f87a082fcd46854d18c9d0de2ad5835db4a9b73b b/fuzz/corpora/crl/f87a082fcd46854d18c9d0de2ad5835db4a9b73b new file mode 100644 index 0000000..7d6fa88 Binary files /dev/null and b/fuzz/corpora/crl/f87a082fcd46854d18c9d0de2ad5835db4a9b73b differ diff --git a/fuzz/corpora/crl/f8dbd1842e2095d59a9064986910df31f25d3f63 b/fuzz/corpora/crl/f8dbd1842e2095d59a9064986910df31f25d3f63 new file mode 100644 index 0000000..bd3b905 Binary files /dev/null and b/fuzz/corpora/crl/f8dbd1842e2095d59a9064986910df31f25d3f63 differ diff --git a/fuzz/corpora/crl/f8f4ca245cd0101027f7b827ff8a7faca36f6c1e b/fuzz/corpora/crl/f8f4ca245cd0101027f7b827ff8a7faca36f6c1e new file mode 100644 index 0000000..c790846 Binary files /dev/null and b/fuzz/corpora/crl/f8f4ca245cd0101027f7b827ff8a7faca36f6c1e differ diff --git a/fuzz/corpora/crl/f9081ac178dd1c459582d5d6346e28bf48e75858 b/fuzz/corpora/crl/f9081ac178dd1c459582d5d6346e28bf48e75858 new file mode 100644 index 0000000..9ff4a20 Binary files /dev/null and b/fuzz/corpora/crl/f9081ac178dd1c459582d5d6346e28bf48e75858 differ diff --git a/fuzz/corpora/crl/f93585752aa37ef0e38382c3f702733f372ea6bf b/fuzz/corpora/crl/f93585752aa37ef0e38382c3f702733f372ea6bf new file mode 100644 index 0000000..10edc96 Binary files /dev/null and b/fuzz/corpora/crl/f93585752aa37ef0e38382c3f702733f372ea6bf differ diff --git a/fuzz/corpora/asn1/f96138334c80e7e496c6b34a034edb0ae5823a61 b/fuzz/corpora/crl/f96138334c80e7e496c6b34a034edb0ae5823a61 similarity index 100% copy from fuzz/corpora/asn1/f96138334c80e7e496c6b34a034edb0ae5823a61 copy to fuzz/corpora/crl/f96138334c80e7e496c6b34a034edb0ae5823a61 diff --git a/fuzz/corpora/crl/f9edd84d17d4d891dd300353d484b5f80652d2b3 b/fuzz/corpora/crl/f9edd84d17d4d891dd300353d484b5f80652d2b3 new file mode 100644 index 0000000..1fdcfa5 Binary files /dev/null and b/fuzz/corpora/crl/f9edd84d17d4d891dd300353d484b5f80652d2b3 differ diff --git a/fuzz/corpora/crl/fab6ea46898dbcc5fb42c5c22f7dbf9ce8e89390 b/fuzz/corpora/crl/fab6ea46898dbcc5fb42c5c22f7dbf9ce8e89390 new file mode 100644 index 0000000..1b46d77 Binary files /dev/null and b/fuzz/corpora/crl/fab6ea46898dbcc5fb42c5c22f7dbf9ce8e89390 differ diff --git a/fuzz/corpora/crl/fb13c0880d13a5dc7dec5e39591468fff4422a78 b/fuzz/corpora/crl/fb13c0880d13a5dc7dec5e39591468fff4422a78 new file mode 100644 index 0000000..abca137 Binary files /dev/null and b/fuzz/corpora/crl/fb13c0880d13a5dc7dec5e39591468fff4422a78 differ diff --git a/fuzz/corpora/crl/fb46407262957f485fcdc48256d1f9255cb157c0 b/fuzz/corpora/crl/fb46407262957f485fcdc48256d1f9255cb157c0 new file mode 100644 index 0000000..b956772 Binary files /dev/null and b/fuzz/corpora/crl/fb46407262957f485fcdc48256d1f9255cb157c0 differ diff --git a/fuzz/corpora/crl/fb841046c8ad7e2ae8c1a17c449a96646dfbbe83 b/fuzz/corpora/crl/fb841046c8ad7e2ae8c1a17c449a96646dfbbe83 new file mode 100644 index 0000000..a378d35 Binary files /dev/null and b/fuzz/corpora/crl/fb841046c8ad7e2ae8c1a17c449a96646dfbbe83 differ diff --git a/fuzz/corpora/crl/fb8e2dede9a6f66a3ddfc759a43b0003453f12dd b/fuzz/corpora/crl/fb8e2dede9a6f66a3ddfc759a43b0003453f12dd new file mode 100644 index 0000000..bb67fee Binary files /dev/null and b/fuzz/corpora/crl/fb8e2dede9a6f66a3ddfc759a43b0003453f12dd differ diff --git a/fuzz/corpora/crl/fba3c398adc96204ada5b232d98567dbc6eaae10 b/fuzz/corpora/crl/fba3c398adc96204ada5b232d98567dbc6eaae10 new file mode 100644 index 0000000..b4b59cc Binary files /dev/null and b/fuzz/corpora/crl/fba3c398adc96204ada5b232d98567dbc6eaae10 differ diff --git a/fuzz/corpora/crl/fbdb6bc03b6b073aac45e4e98ab7d0926629fa10 b/fuzz/corpora/crl/fbdb6bc03b6b073aac45e4e98ab7d0926629fa10 new file mode 100644 index 0000000..24b73d3 Binary files /dev/null and b/fuzz/corpora/crl/fbdb6bc03b6b073aac45e4e98ab7d0926629fa10 differ diff --git a/fuzz/corpora/crl/fbe6ef17b37b3610dc5270f57af78dc192b19224 b/fuzz/corpora/crl/fbe6ef17b37b3610dc5270f57af78dc192b19224 new file mode 100644 index 0000000..b4c4874 Binary files /dev/null and b/fuzz/corpora/crl/fbe6ef17b37b3610dc5270f57af78dc192b19224 differ diff --git a/fuzz/corpora/crl/fbed187bd58f2a6db7a824033b4a4c7cadb18051 b/fuzz/corpora/crl/fbed187bd58f2a6db7a824033b4a4c7cadb18051 new file mode 100644 index 0000000..9b7b49a Binary files /dev/null and b/fuzz/corpora/crl/fbed187bd58f2a6db7a824033b4a4c7cadb18051 differ diff --git a/fuzz/corpora/crl/fc46d055297033bd5f54d699327cffa8eeed153c b/fuzz/corpora/crl/fc46d055297033bd5f54d699327cffa8eeed153c new file mode 100644 index 0000000..3d3f168 Binary files /dev/null and b/fuzz/corpora/crl/fc46d055297033bd5f54d699327cffa8eeed153c differ diff --git a/fuzz/corpora/crl/fc990424b7c08f29ec27398463535d0f7d58517a b/fuzz/corpora/crl/fc990424b7c08f29ec27398463535d0f7d58517a new file mode 100644 index 0000000..d6c2419 Binary files /dev/null and b/fuzz/corpora/crl/fc990424b7c08f29ec27398463535d0f7d58517a differ diff --git a/fuzz/corpora/crl/fd273a12490b5dd68ccdefc99aed6947ec57df6d b/fuzz/corpora/crl/fd273a12490b5dd68ccdefc99aed6947ec57df6d new file mode 100644 index 0000000..85371fd Binary files /dev/null and b/fuzz/corpora/crl/fd273a12490b5dd68ccdefc99aed6947ec57df6d differ diff --git a/fuzz/corpora/crl/fd2e94c80ca8e0a7624cd2481f8912fc3e654675 b/fuzz/corpora/crl/fd2e94c80ca8e0a7624cd2481f8912fc3e654675 new file mode 100644 index 0000000..a5728db Binary files /dev/null and b/fuzz/corpora/crl/fd2e94c80ca8e0a7624cd2481f8912fc3e654675 differ diff --git a/fuzz/corpora/crl/fd50ce676907084658264e29e50ec12c330c73da b/fuzz/corpora/crl/fd50ce676907084658264e29e50ec12c330c73da new file mode 100644 index 0000000..0dde880 Binary files /dev/null and b/fuzz/corpora/crl/fd50ce676907084658264e29e50ec12c330c73da differ diff --git a/fuzz/corpora/crl/fd7fee57ff6f87e1b56aa23b351774b59834db82 b/fuzz/corpora/crl/fd7fee57ff6f87e1b56aa23b351774b59834db82 new file mode 100644 index 0000000..bba8c66 Binary files /dev/null and b/fuzz/corpora/crl/fd7fee57ff6f87e1b56aa23b351774b59834db82 differ diff --git a/fuzz/corpora/crl/fdcdf790cbd04ae508847a1a9ffd36f514a4b476 b/fuzz/corpora/crl/fdcdf790cbd04ae508847a1a9ffd36f514a4b476 new file mode 100644 index 0000000..16c41fe Binary files /dev/null and b/fuzz/corpora/crl/fdcdf790cbd04ae508847a1a9ffd36f514a4b476 differ diff --git a/fuzz/corpora/crl/fead49e7fbd4aa993ebdf196bc37423cb34151df b/fuzz/corpora/crl/fead49e7fbd4aa993ebdf196bc37423cb34151df new file mode 100644 index 0000000..bee82b1 Binary files /dev/null and b/fuzz/corpora/crl/fead49e7fbd4aa993ebdf196bc37423cb34151df differ diff --git a/fuzz/corpora/crl/feae11814eef9a0d9d472ecb60edfaf61c788efe b/fuzz/corpora/crl/feae11814eef9a0d9d472ecb60edfaf61c788efe new file mode 100644 index 0000000..3d80271 Binary files /dev/null and b/fuzz/corpora/crl/feae11814eef9a0d9d472ecb60edfaf61c788efe differ diff --git a/fuzz/corpora/crl/fec1b8d941e7e80267bb2a4c8dc442863e2f549d b/fuzz/corpora/crl/fec1b8d941e7e80267bb2a4c8dc442863e2f549d new file mode 100644 index 0000000..8a9caf6 Binary files /dev/null and b/fuzz/corpora/crl/fec1b8d941e7e80267bb2a4c8dc442863e2f549d differ diff --git a/fuzz/corpora/crl/fed72d9070901eb573626410959707b5263ebea1 b/fuzz/corpora/crl/fed72d9070901eb573626410959707b5263ebea1 new file mode 100644 index 0000000..1e4b942 Binary files /dev/null and b/fuzz/corpora/crl/fed72d9070901eb573626410959707b5263ebea1 differ diff --git a/fuzz/corpora/crl/ff81b63dbc6c497b0980312a8f4fbf5e1f3078d3 b/fuzz/corpora/crl/ff81b63dbc6c497b0980312a8f4fbf5e1f3078d3 new file mode 100644 index 0000000..c78444f Binary files /dev/null and b/fuzz/corpora/crl/ff81b63dbc6c497b0980312a8f4fbf5e1f3078d3 differ diff --git a/fuzz/corpora/crl/ff827c3a2c5100413ac6db999787ea29eb90bc43 b/fuzz/corpora/crl/ff827c3a2c5100413ac6db999787ea29eb90bc43 new file mode 100644 index 0000000..60b48b0 Binary files /dev/null and b/fuzz/corpora/crl/ff827c3a2c5100413ac6db999787ea29eb90bc43 differ diff --git a/fuzz/corpora/crl/ffde19697135bd863da22f3cce1963b02ce2e7f0 b/fuzz/corpora/crl/ffde19697135bd863da22f3cce1963b02ce2e7f0 new file mode 100644 index 0000000..85df983 --- /dev/null +++ b/fuzz/corpora/crl/ffde19697135bd863da22f3cce1963b02ce2e7f0 @@ -0,0 +1 @@ +0?0?0??00 \ No newline at end of file diff --git a/fuzz/corpora/crl/ffe7828cf740b4139ee262400733ff322ca3df5a b/fuzz/corpora/crl/ffe7828cf740b4139ee262400733ff322ca3df5a new file mode 100644 index 0000000..0c8eb17 Binary files /dev/null and b/fuzz/corpora/crl/ffe7828cf740b4139ee262400733ff322ca3df5a differ diff --git a/fuzz/crl.c b/fuzz/crl.c new file mode 100644 index 0000000..4dd5b3b --- /dev/null +++ b/fuzz/crl.c @@ -0,0 +1,31 @@ +/* + * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL licenses, (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * https://www.openssl.org/source/license.html + * or in the file LICENSE in the source distribution. + */ + +#include +#include +#include "fuzzer.h" + +int FuzzerTestOneInput(const uint8_t *buf, size_t len) { + const unsigned char *p = buf; + unsigned char *der = NULL; + + X509_CRL *crl = d2i_X509_CRL(NULL, &p, len); + if (crl != NULL) { + BIO *bio = BIO_new(BIO_s_null()); + X509_CRL_print(bio, crl); + BIO_free(bio); + + i2d_X509_CRL(crl, &der); + OPENSSL_free(der); + + X509_CRL_free(crl); + } + return 0; +} diff --git a/fuzz/x509.c b/fuzz/x509.c new file mode 100644 index 0000000..a0fab2f --- /dev/null +++ b/fuzz/x509.c @@ -0,0 +1,31 @@ +/* + * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL licenses, (the "License"); + * you may not use this file except in compliance with the License. + * You may obtain a copy of the License at + * https://www.openssl.org/source/license.html + * or in the file LICENSE in the source distribution. + */ + +#include +#include +#include "fuzzer.h" + +int FuzzerTestOneInput(const uint8_t *buf, size_t len) { + const unsigned char *p = buf; + unsigned char *der = NULL; + + X509 *x509 = d2i_X509(NULL, &p, len); + if (x509 != NULL) { + BIO *bio = BIO_new(BIO_s_null()); + X509_print(bio, x509); + BIO_free(bio); + + i2d_X509(x509, &der); + OPENSSL_free(der); + + X509_free(x509); + } + return 0; +} From no-reply at appveyor.com Sat Jun 25 10:01:56 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 25 Jun 2016 10:01:56 +0000 Subject: [openssl-commits] Build failed: openssl master.4018 Message-ID: <20160625100155.119817.49453.FF7DD756@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 25 16:44:13 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 25 Jun 2016 16:44:13 +0000 Subject: [openssl-commits] Build completed: openssl master.4019 Message-ID: <20160625164413.17574.94821.5981C873@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sat Jun 25 20:41:01 2016 From: rsalz at openssl.org (Rich Salz) Date: Sat, 25 Jun 2016 20:41:01 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1466887261.967915.2528.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 58b18779ba6e6060ac357cd0803d83317ed00f8b (commit) from 1bb0918c3d272900612d15781bb26c20b6a87601 (commit) - Log ----------------------------------------------------------------- commit 58b18779ba6e6060ac357cd0803d83317ed00f8b Author: Rich Salz Date: Sat Jun 25 14:51:53 2016 -0400 RT2964: Fix it via doc OBJ_nid2obj() and friends should be treated as const. Reviewed-by: Dr. Stephen Henson (cherry picked from commit 82f31fe4dd0dac30229fa8684229b49d2bcef404) ----------------------------------------------------------------------- Summary of changes: doc/crypto/OBJ_nid2obj.pod | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/doc/crypto/OBJ_nid2obj.pod b/doc/crypto/OBJ_nid2obj.pod index 1e45dd4..7388f20 100644 --- a/doc/crypto/OBJ_nid2obj.pod +++ b/doc/crypto/OBJ_nid2obj.pod @@ -33,6 +33,12 @@ functions The ASN1 object utility functions process ASN1_OBJECT structures which are a representation of the ASN1 OBJECT IDENTIFIER (OID) type. +For convenience, OID's are usually represented in source code as numeric +identifiers, or B's. OpenSSL has an internal table of OID's that +are generated when the library is built, and their corresponding NID's +are available as define'd constants. For the functions below, application +code should treat all returned values -- OID's, NID's, or names -- as +constants. OBJ_nid2obj(), OBJ_nid2ln() and OBJ_nid2sn() convert the NID B to an ASN1_OBJECT structure, its long name and its short name respectively, @@ -112,6 +118,7 @@ Create a new NID and initialize an object from it: int new_nid; ASN1_OBJECT *obj; + new_nid = OBJ_create("1.2.3.4", "NewOID", "New Object Identifier"); obj = OBJ_nid2obj(new_nid); @@ -129,6 +136,9 @@ Instead B must point to a valid buffer and B should be set to a positive value. A buffer length of 80 should be more than enough to handle any OID encountered in practice. +Many of the functions here should probably be changed to return B +pointers. But the lack of consistency makes that too awkward to do. + =head1 RETURN VALUES OBJ_nid2obj() returns an B structure or B is an From rsalz at openssl.org Sat Jun 25 20:41:09 2016 From: rsalz at openssl.org (Rich Salz) Date: Sat, 25 Jun 2016 20:41:09 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466887269.591262.2883.nullmailer@dev.openssl.org> The branch master has been updated via 82f31fe4dd0dac30229fa8684229b49d2bcef404 (commit) from d70a562714199c9a4eb835efe7b22c9a7017e7e5 (commit) - Log ----------------------------------------------------------------- commit 82f31fe4dd0dac30229fa8684229b49d2bcef404 Author: Rich Salz Date: Sat Jun 25 14:51:53 2016 -0400 RT2964: Fix it via doc OBJ_nid2obj() and friends should be treated as const. Reviewed-by: Dr. Stephen Henson ----------------------------------------------------------------------- Summary of changes: doc/crypto/OBJ_nid2obj.pod | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/doc/crypto/OBJ_nid2obj.pod b/doc/crypto/OBJ_nid2obj.pod index 9fa9e66..01f5c6e 100644 --- a/doc/crypto/OBJ_nid2obj.pod +++ b/doc/crypto/OBJ_nid2obj.pod @@ -45,6 +45,12 @@ Deprecated: The ASN1 object utility functions process ASN1_OBJECT structures which are a representation of the ASN1 OBJECT IDENTIFIER (OID) type. +For convenience, OID's are usually represented in source code as numeric +identifiers, or B's. OpenSSL has an internal table of OID's that +are generated when the library is built, and their corresponding NID's +are available as define'd constants. For the functions below, application +code should treat all returned values -- OID's, NID's, or names -- as +constants. OBJ_nid2obj(), OBJ_nid2ln() and OBJ_nid2sn() convert the NID B to an ASN1_OBJECT structure, its long name and its short name respectively, @@ -139,6 +145,7 @@ Create a new NID and initialize an object from it: int new_nid; ASN1_OBJECT *obj; + new_nid = OBJ_create("1.2.3.4", "NewOID", "New Object Identifier"); obj = OBJ_nid2obj(new_nid); @@ -156,6 +163,9 @@ Instead B must point to a valid buffer and B should be set to a positive value. A buffer length of 80 should be more than enough to handle any OID encountered in practice. +Many of the functions here should probably be changed to return B +pointers. But the lack of consistency makes that too awkward to do. + =head1 RETURN VALUES OBJ_nid2obj() returns an B structure or B is an From builds at travis-ci.org Sat Jun 25 21:09:44 2016 From: builds at travis-ci.org (Travis CI) Date: Sat, 25 Jun 2016 21:09:44 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4703 (OpenSSL_1_0_2-stable - 58b1877) In-Reply-To: Message-ID: <576ef318d821d_33fca7268645c394374@1d555a8d-9c95-4a6d-ae69-6c09c4d6c7a7.mail> Build Update for openssl/openssl ------------------------------------- Build: #4703 Status: Still Failing Duration: 16 minutes and 23 seconds Commit: 58b1877 (OpenSSL_1_0_2-stable) Author: Rich Salz Message: RT2964: Fix it via doc OBJ_nid2obj() and friends should be treated as const. Reviewed-by: Dr. Stephen Henson (cherry picked from commit 82f31fe4dd0dac30229fa8684229b49d2bcef404) View the changeset: https://github.com/openssl/openssl/compare/1bb0918c3d27...58b18779ba6e View the full build log and details: https://travis-ci.org/openssl/openssl/builds/140267647 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 25 21:37:28 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 25 Jun 2016 21:37:28 +0000 Subject: [openssl-commits] Build failed: openssl master.4021 Message-ID: <20160625213728.6430.76187.8BAB0D6D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sat Jun 25 23:52:04 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sat, 25 Jun 2016 23:52:04 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.4022 Message-ID: <20160625235204.3902.84719.C35902B9@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sun Jun 26 02:08:34 2016 From: rsalz at openssl.org (Rich Salz) Date: Sun, 26 Jun 2016 02:08:34 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466906914.303955.7925.nullmailer@dev.openssl.org> The branch master has been updated via c32bdbf171ce6650ef045ec47b5abe0de7c264db (commit) from 82f31fe4dd0dac30229fa8684229b49d2bcef404 (commit) - Log ----------------------------------------------------------------- commit c32bdbf171ce6650ef045ec47b5abe0de7c264db Author: Rich Salz Date: Sat Jun 25 22:08:21 2016 -0400 Revert "RT2964: Fix it via doc" This reverts commit 82f31fe4dd0dac30229fa8684229b49d2bcef404. Reviewed-by: Dr. Stephen Henson ----------------------------------------------------------------------- Summary of changes: doc/crypto/OBJ_nid2obj.pod | 10 ---------- 1 file changed, 10 deletions(-) diff --git a/doc/crypto/OBJ_nid2obj.pod b/doc/crypto/OBJ_nid2obj.pod index 01f5c6e..9fa9e66 100644 --- a/doc/crypto/OBJ_nid2obj.pod +++ b/doc/crypto/OBJ_nid2obj.pod @@ -45,12 +45,6 @@ Deprecated: The ASN1 object utility functions process ASN1_OBJECT structures which are a representation of the ASN1 OBJECT IDENTIFIER (OID) type. -For convenience, OID's are usually represented in source code as numeric -identifiers, or B's. OpenSSL has an internal table of OID's that -are generated when the library is built, and their corresponding NID's -are available as define'd constants. For the functions below, application -code should treat all returned values -- OID's, NID's, or names -- as -constants. OBJ_nid2obj(), OBJ_nid2ln() and OBJ_nid2sn() convert the NID B to an ASN1_OBJECT structure, its long name and its short name respectively, @@ -145,7 +139,6 @@ Create a new NID and initialize an object from it: int new_nid; ASN1_OBJECT *obj; - new_nid = OBJ_create("1.2.3.4", "NewOID", "New Object Identifier"); obj = OBJ_nid2obj(new_nid); @@ -163,9 +156,6 @@ Instead B must point to a valid buffer and B should be set to a positive value. A buffer length of 80 should be more than enough to handle any OID encountered in practice. -Many of the functions here should probably be changed to return B -pointers. But the lack of consistency makes that too awkward to do. - =head1 RETURN VALUES OBJ_nid2obj() returns an B structure or B is an From rsalz at openssl.org Sun Jun 26 02:09:16 2016 From: rsalz at openssl.org (Rich Salz) Date: Sun, 26 Jun 2016 02:09:16 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1466906956.164068.9185.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 345b8400c1798b32300b212fbcb117a46d9f6fab (commit) from 58b18779ba6e6060ac357cd0803d83317ed00f8b (commit) - Log ----------------------------------------------------------------- commit 345b8400c1798b32300b212fbcb117a46d9f6fab Author: Rich Salz Date: Sat Jun 25 22:09:05 2016 -0400 Revert "RT2964: Fix it via doc" This reverts commit 58b18779ba6e6060ac357cd0803d83317ed00f8b. Reviewed-by: Dr. Stephen Henson ----------------------------------------------------------------------- Summary of changes: doc/crypto/OBJ_nid2obj.pod | 10 ---------- 1 file changed, 10 deletions(-) diff --git a/doc/crypto/OBJ_nid2obj.pod b/doc/crypto/OBJ_nid2obj.pod index 7388f20..1e45dd4 100644 --- a/doc/crypto/OBJ_nid2obj.pod +++ b/doc/crypto/OBJ_nid2obj.pod @@ -33,12 +33,6 @@ functions The ASN1 object utility functions process ASN1_OBJECT structures which are a representation of the ASN1 OBJECT IDENTIFIER (OID) type. -For convenience, OID's are usually represented in source code as numeric -identifiers, or B's. OpenSSL has an internal table of OID's that -are generated when the library is built, and their corresponding NID's -are available as define'd constants. For the functions below, application -code should treat all returned values -- OID's, NID's, or names -- as -constants. OBJ_nid2obj(), OBJ_nid2ln() and OBJ_nid2sn() convert the NID B to an ASN1_OBJECT structure, its long name and its short name respectively, @@ -118,7 +112,6 @@ Create a new NID and initialize an object from it: int new_nid; ASN1_OBJECT *obj; - new_nid = OBJ_create("1.2.3.4", "NewOID", "New Object Identifier"); obj = OBJ_nid2obj(new_nid); @@ -136,9 +129,6 @@ Instead B must point to a valid buffer and B should be set to a positive value. A buffer length of 80 should be more than enough to handle any OID encountered in practice. -Many of the functions here should probably be changed to return B -pointers. But the lack of consistency makes that too awkward to do. - =head1 RETURN VALUES OBJ_nid2obj() returns an B structure or B is an From builds at travis-ci.org Sun Jun 26 02:35:02 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 26 Jun 2016 02:35:02 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4705 (OpenSSL_1_0_2-stable - 345b840) In-Reply-To: Message-ID: <576f3f55a5621_33fb82163301c3094d9@4d5b709c-75b2-4624-aa64-572a16b06139.mail> Build Update for openssl/openssl ------------------------------------- Build: #4705 Status: Still Failing Duration: 14 minutes and 58 seconds Commit: 345b840 (OpenSSL_1_0_2-stable) Author: Rich Salz Message: Revert "RT2964: Fix it via doc" This reverts commit 58b18779ba6e6060ac357cd0803d83317ed00f8b. Reviewed-by: Dr. Stephen Henson View the changeset: https://github.com/openssl/openssl/compare/58b18779ba6e...345b8400c179 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/140297173 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 26 03:03:16 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 26 Jun 2016 03:03:16 +0000 Subject: [openssl-commits] Build failed: openssl master.4023 Message-ID: <20160626030316.26922.79945.56392DD8@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 26 05:17:44 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 26 Jun 2016 05:17:44 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.4024 Message-ID: <20160626051744.15617.65214.7C18A3B8@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sun Jun 26 13:25:34 2016 From: rsalz at openssl.org (Rich Salz) Date: Sun, 26 Jun 2016 13:25:34 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466947534.877483.11660.nullmailer@dev.openssl.org> The branch master has been updated via 5d28ff38fd4127c5894d22533e842ee446c3d3c2 (commit) from c32bdbf171ce6650ef045ec47b5abe0de7c264db (commit) - Log ----------------------------------------------------------------- commit 5d28ff38fd4127c5894d22533e842ee446c3d3c2 Author: Rich Salz Date: Sun Jun 26 09:24:49 2016 -0400 RT2964: Fix it via doc OBJ_nid2obj() and friends should be treated as const. Reviewed-by: Dr. Stephen Henson ----------------------------------------------------------------------- Summary of changes: doc/crypto/OBJ_nid2obj.pod | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/doc/crypto/OBJ_nid2obj.pod b/doc/crypto/OBJ_nid2obj.pod index 9fa9e66..02e81ba 100644 --- a/doc/crypto/OBJ_nid2obj.pod +++ b/doc/crypto/OBJ_nid2obj.pod @@ -45,6 +45,12 @@ Deprecated: The ASN1 object utility functions process ASN1_OBJECT structures which are a representation of the ASN1 OBJECT IDENTIFIER (OID) type. +For convenience, OIDs are usually represented in source code as numeric +identifiers, or Bs. OpenSSL has an internal table of OIDs that +are generated when the library is built, and their corresponding NIDs +are available as defined constants. For the functions below, application +code should treat all returned values -- OIDs, NIDs, or names -- as +constants. OBJ_nid2obj(), OBJ_nid2ln() and OBJ_nid2sn() convert the NID B to an ASN1_OBJECT structure, its long name and its short name respectively, @@ -123,6 +129,10 @@ exists for a particular algorithm). As a result they B be encoded or decoded as part of ASN.1 structures. Applications can determine if there is a corresponding OBJECT IDENTIFIER by checking OBJ_length() is not zero. +These functions cannot return B because an B can +represent both an internal, constant, OID and a dynamically-created one. +The latter cannot be constant because it needs to be freed after use. + =head1 EXAMPLES Create an object for B: @@ -139,6 +149,7 @@ Create a new NID and initialize an object from it: int new_nid; ASN1_OBJECT *obj; + new_nid = OBJ_create("1.2.3.4", "NewOID", "New Object Identifier"); obj = OBJ_nid2obj(new_nid); From rsalz at openssl.org Sun Jun 26 13:26:26 2016 From: rsalz at openssl.org (Rich Salz) Date: Sun, 26 Jun 2016 13:26:26 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1466947586.884711.13053.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via f3dbce6634dee43dcb0243544db05e101104fe6b (commit) from 345b8400c1798b32300b212fbcb117a46d9f6fab (commit) - Log ----------------------------------------------------------------- commit f3dbce6634dee43dcb0243544db05e101104fe6b Author: Rich Salz Date: Sun Jun 26 09:24:49 2016 -0400 RT2964: Fix it via doc OBJ_nid2obj() and friends should be treated as const. Reviewed-by: Dr. Stephen Henson (cherry picked from commit 5d28ff38fd4127c5894d22533e842ee446c3d3c2) ----------------------------------------------------------------------- Summary of changes: doc/crypto/OBJ_nid2obj.pod | 17 +++++++++++++++++ 1 file changed, 17 insertions(+) diff --git a/doc/crypto/OBJ_nid2obj.pod b/doc/crypto/OBJ_nid2obj.pod index 1e45dd4..2431398 100644 --- a/doc/crypto/OBJ_nid2obj.pod +++ b/doc/crypto/OBJ_nid2obj.pod @@ -33,6 +33,12 @@ functions The ASN1 object utility functions process ASN1_OBJECT structures which are a representation of the ASN1 OBJECT IDENTIFIER (OID) type. +For convenience, OIDs are usually represented in source code as numeric +identifiers, or Bs. OpenSSL has an internal table of OIDs that +are generated when the library is built, and their corresponding NIDs +are available as defined constants. For the functions below, application +code should treat all returned values -- OIDs, NIDs, or names -- as +constants. OBJ_nid2obj(), OBJ_nid2ln() and OBJ_nid2sn() convert the NID B to an ASN1_OBJECT structure, its long name and its short name respectively, @@ -96,6 +102,16 @@ Objects do not need to be in the internal tables to be processed, the functions OBJ_txt2obj() and OBJ_obj2txt() can process the numerical form of an OID. +Some objects are used to represent algorithms which do not have a +corresponding ASN.1 OBJECT IDENTIFIER encoding (for example no OID currently +exists for a particular algorithm). As a result they B be encoded or +decoded as part of ASN.1 structures. Applications can determine if there +is a corresponding OBJECT IDENTIFIER by checking OBJ_length() is not zero. + +These functions cannot return B because an B can +represent both an internal, constant, OID and a dynamically-created one. +The latter cannot be constant because it needs to be freed after use. + =head1 EXAMPLES Create an object for B: @@ -112,6 +128,7 @@ Create a new NID and initialize an object from it: int new_nid; ASN1_OBJECT *obj; + new_nid = OBJ_create("1.2.3.4", "NewOID", "New Object Identifier"); obj = OBJ_nid2obj(new_nid); From builds at travis-ci.org Sun Jun 26 14:12:19 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 26 Jun 2016 14:12:19 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4707 (OpenSSL_1_0_2-stable - f3dbce6) In-Reply-To: Message-ID: <576fe2c387d0f_33fb44042a818388624@9eb8b5d9-dde6-4528-96a4-d2eb9c14cc07.mail> Build Update for openssl/openssl ------------------------------------- Build: #4707 Status: Still Failing Duration: 3 minutes and 21 seconds Commit: f3dbce6 (OpenSSL_1_0_2-stable) Author: Rich Salz Message: RT2964: Fix it via doc OBJ_nid2obj() and friends should be treated as const. Reviewed-by: Dr. Stephen Henson (cherry picked from commit 5d28ff38fd4127c5894d22533e842ee446c3d3c2) View the changeset: https://github.com/openssl/openssl/compare/345b8400c179...f3dbce6634de View the full build log and details: https://travis-ci.org/openssl/openssl/builds/140348331 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 26 14:17:09 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 26 Jun 2016 14:17:09 +0000 Subject: [openssl-commits] Build failed: openssl master.4025 Message-ID: <20160626141708.36001.48795.3AE61065@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 26 16:22:39 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 26 Jun 2016 16:22:39 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.4026 Message-ID: <20160626162239.76319.12015.6A44A696@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 26 19:30:54 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 26 Jun 2016 19:30:54 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.498 Message-ID: <20160626193054.26802.11615.BF5E3CFA@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 26 19:24:58 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 26 Jun 2016 19:24:58 +0000 Subject: [openssl-commits] Fixed: FdaSilvaYY/openssl#1228 (Deprecate-BIO_set - b543cd4) In-Reply-To: Message-ID: <57702c0a27061_33fb440bc9998667818@9eb8b5d9-dde6-4528-96a4-d2eb9c14cc07.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1228 Status: Fixed Duration: 11 minutes and 19 seconds Commit: b543cd4 (Deprecate-BIO_set) Author: FdaSilvaYY Message: Deprecate BIO_set() method It is now deprecated as : - BIO type is now opaque, so no more stack-allocable. - the new locking API is locking now each BIO object individually. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/4f0459205e3a...b543cd4403ce View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140390134 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 26 20:04:49 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 26 Jun 2016 20:04:49 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1230 (sk_num_alloc - fc65e72) In-Reply-To: Message-ID: <5770356133e4e_33fc19a14f19028673d@fdd6e65c-3a42-4599-b1ec-422cb0c07b9d.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1230 Status: Still Failing Duration: 15 minutes and 44 seconds Commit: fc65e72 (sk_num_alloc) Author: FdaSilvaYY Message: Add sk_new_num & sk_new_null_num methods View the changeset: https://github.com/FdaSilvaYY/openssl/compare/dae7474c6512...fc65e72ca1d9 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140391375 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 26 20:23:16 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 26 Jun 2016 20:23:16 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1231 (constify_2 - 67519ec) In-Reply-To: Message-ID: <577039b4baa11_33fb4472c51ec722686@9eb8b5d9-dde6-4528-96a4-d2eb9c14cc07.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1231 Status: Still Failing Duration: 29 minutes and 41 seconds Commit: 67519ec (constify_2) Author: FdaSilvaYY Message: Useless Typedef's View the changeset: https://github.com/FdaSilvaYY/openssl/compare/423159f1070e...67519ec72ea3 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140391618 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 26 20:24:13 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 26 Jun 2016 20:24:13 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.499 Message-ID: <20160626202413.16184.34357.89214601@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 26 21:18:02 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 26 Jun 2016 21:18:02 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.500 Message-ID: <20160626211801.106045.49900.9FB4CA5A@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 26 20:58:40 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 26 Jun 2016 20:58:40 +0000 Subject: [openssl-commits] Passed: FdaSilvaYY/openssl#1233 (Fix_PKCS7_simple_smimecap - 571fac7) In-Reply-To: Message-ID: <5770420025f6c_33fb43d7a27787604d7@9eb8b5d9-dde6-4528-96a4-d2eb9c14cc07.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1233 Status: Passed Duration: 25 minutes and 47 seconds Commit: 571fac7 (Fix_PKCS7_simple_smimecap) Author: FdaSilvaYY Message: Fix mem error handling in PKCS7_simple_smimecap View the changeset: https://github.com/FdaSilvaYY/openssl/commit/571fac70b5e3 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140394022 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Sun Jun 26 21:28:40 2016 From: rsalz at openssl.org (Rich Salz) Date: Sun, 26 Jun 2016 21:28:40 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1466976520.427227.24664.nullmailer@dev.openssl.org> The branch master has been updated via dca5eeb4d06262b5e48f21af5e5d4dd672a8c5af (commit) from 5d28ff38fd4127c5894d22533e842ee446c3d3c2 (commit) - Log ----------------------------------------------------------------- commit dca5eeb4d06262b5e48f21af5e5d4dd672a8c5af Author: Rich Salz Date: Sun Jun 26 14:34:00 2016 -0400 RT2680: Public EC key is shown as private Re-implemented as suggested by Steve Henson. Also change ECParameters_print the same way. Reviewed-by: Dr. Stephen Henson ----------------------------------------------------------------------- Summary of changes: crypto/ec/ec_ameth.c | 13 +++++++++++++ crypto/ec/eck_prn.c | 24 ------------------------ 2 files changed, 13 insertions(+), 24 deletions(-) diff --git a/crypto/ec/ec_ameth.c b/crypto/ec/ec_ameth.c index 6567a2f..7fcc2c8 100644 --- a/crypto/ec/ec_ameth.c +++ b/crypto/ec/ec_ameth.c @@ -543,6 +543,19 @@ const EVP_PKEY_ASN1_METHOD eckey_asn1_meth = { old_ec_priv_encode }; +int EC_KEY_print(BIO *bp, const EC_KEY *x, int off) +{ + int private = EC_KEY_get0_private_key(x) != NULL; + + return do_EC_KEY_print(bp, x, off, + private ? EC_KEY_PRINT_PUBLIC : EC_KEY_PRINT_PUBLIC); +} + +int ECParameters_print(BIO *bp, const EC_KEY *x) +{ + return do_EC_KEY_print(bp, x, 4, EC_KEY_PRINT_PARAM); +} + #ifndef OPENSSL_NO_CMS static int ecdh_cms_set_peerkey(EVP_PKEY_CTX *pctx, diff --git a/crypto/ec/eck_prn.c b/crypto/ec/eck_prn.c index c23d36f..dd3f857 100644 --- a/crypto/ec/eck_prn.c +++ b/crypto/ec/eck_prn.c @@ -66,30 +66,6 @@ int ECParameters_print_fp(FILE *fp, const EC_KEY *x) } #endif -int EC_KEY_print(BIO *bp, const EC_KEY *x, int off) -{ - EVP_PKEY *pk; - int ret; - pk = EVP_PKEY_new(); - if (pk == NULL || !EVP_PKEY_set1_EC_KEY(pk, (EC_KEY *)x)) - return 0; - ret = EVP_PKEY_print_private(bp, pk, off, NULL); - EVP_PKEY_free(pk); - return ret; -} - -int ECParameters_print(BIO *bp, const EC_KEY *x) -{ - EVP_PKEY *pk; - int ret; - pk = EVP_PKEY_new(); - if (pk == NULL || !EVP_PKEY_set1_EC_KEY(pk, (EC_KEY *)x)) - return 0; - ret = EVP_PKEY_print_params(bp, pk, 4, NULL); - EVP_PKEY_free(pk); - return ret; -} - static int print_bin(BIO *fp, const char *str, const unsigned char *num, size_t len, int off); From builds at travis-ci.org Sun Jun 26 21:49:54 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 26 Jun 2016 21:49:54 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1237 (include_cleanup - 911291a) In-Reply-To: Message-ID: <57704e021f6a4_33fd48c62cdfc15842@ffd81209-b9fb-4f93-8ee1-7a4bbe8fd286.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1237 Status: Errored Duration: 4 minutes and 21 seconds Commit: 911291a (include_cleanup) Author: FdaSilvaYY Message: e_capi : Deal with API changes... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/133e972be63e...911291a18385 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140401850 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 26 21:56:36 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 26 Jun 2016 21:56:36 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1236 (include_cleanup - 133e972) In-Reply-To: Message-ID: <57704f942c2dc_33fb439438564826886@9eb8b5d9-dde6-4528-96a4-d2eb9c14cc07.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1236 Status: Failed Duration: 29 minutes and 8 seconds Commit: 133e972 (include_cleanup) Author: FdaSilvaYY Message: Clean pem.h header file include View the changeset: https://github.com/FdaSilvaYY/openssl/commit/133e972be63e View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140400147 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 26 22:08:59 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 26 Jun 2016 22:08:59 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.501 Message-ID: <20160626220859.3260.21315.554ABA5D@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Jun 26 22:12:08 2016 From: builds at travis-ci.org (Travis CI) Date: Sun, 26 Jun 2016 22:12:08 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1238 (include_cleanup - edc1d58) In-Reply-To: Message-ID: <577053383debd_33fb43d7a36a0842862@9eb8b5d9-dde6-4528-96a4-d2eb9c14cc07.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1238 Status: Failed Duration: 22 minutes and 22 seconds Commit: edc1d58 (include_cleanup) Author: FdaSilvaYY Message: e_capi : Deal with API changes... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/911291a18385...edc1d586a608 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140401914 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 26 22:23:02 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 26 Jun 2016 22:23:02 +0000 Subject: [openssl-commits] Build failed: openssl master.4030 Message-ID: <20160626222302.106829.1213.C8F47984@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 26 22:59:53 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 26 Jun 2016 22:59:53 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.502 Message-ID: <20160626225953.106045.59079.FC57BE21@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 26 23:16:10 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 26 Jun 2016 23:16:10 +0000 Subject: [openssl-commits] Build completed: openssl master.4031 Message-ID: <20160626231610.3295.89718.F7F680FA@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Jun 26 23:52:11 2016 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 26 Jun 2016 23:52:11 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.503 Message-ID: <20160626235210.25387.81678.45983BEB@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 00:45:31 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 00:45:31 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.504 Message-ID: <20160627004531.52818.63624.54F28B75@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 01:39:57 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 01:39:57 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.505 Message-ID: <20160627013957.95172.60019.0FD2CAE5@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 02:35:43 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 02:35:43 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.506 Message-ID: <20160627023543.8143.15629.A3F47D08@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 03:32:37 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 03:32:37 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.507 Message-ID: <20160627033237.106661.1150.6E714974@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 03:45:20 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 03:45:20 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.508 Message-ID: <20160627034520.25604.8561.ACAC43DE@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 04:39:09 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 04:39:09 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.509 Message-ID: <20160627043909.25447.22822.7B6BB038@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 27 06:55:23 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 27 Jun 2016 06:55:23 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1240 (constify_2 - f9c1a01) In-Reply-To: Message-ID: <5770cde4bca15_33fd4935ee8ac30864@ffd81209-b9fb-4f93-8ee1-7a4bbe8fd286.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1240 Status: Still Failing Duration: 13 minutes and 50 seconds Commit: f9c1a01 (constify_2) Author: FdaSilvaYY Message: Useless Typedef's View the changeset: https://github.com/FdaSilvaYY/openssl/compare/67519ec72ea3...f9c1a0104b1a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140460042 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 07:11:56 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 07:11:56 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.510 Message-ID: <20160627071156.16165.84563.C764C02E@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 27 07:51:07 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 27 Jun 2016 07:51:07 +0000 Subject: [openssl-commits] Passed: FdaSilvaYY/openssl#1243 (fix_set_dup_exdata - c9af7d7) In-Reply-To: Message-ID: <5770daeb62237_33f8fb8cb5f8414941b@b664c2c2-1f6b-4217-b1fe-7ac037ffea25.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1243 Status: Passed Duration: 13 minutes and 40 seconds Commit: c9af7d7 (fix_set_dup_exdata) Author: FdaSilvaYY Message: Fix possible malloc failure inside CRYPTO_dup_ex_data() Fix related docs. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/f483c2eb1831...c9af7d78abbe View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140460247 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 08:03:52 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 08:03:52 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.511 Message-ID: <20160627080352.3407.24619.8A0E0159@appveyor.com> An HTML attachment was scrubbed... URL: From appro at openssl.org Mon Jun 27 08:10:20 2016 From: appro at openssl.org (Andy Polyakov) Date: Mon, 27 Jun 2016 08:10:20 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467015020.059847.841.nullmailer@dev.openssl.org> The branch master has been updated via 5fc77684f1bfa87d0cf9f7a84de92550fa854a84 (commit) via c3a73daf0acc1272905db954b92a23146aad82f0 (commit) from dca5eeb4d06262b5e48f21af5e5d4dd672a8c5af (commit) - Log ----------------------------------------------------------------- commit 5fc77684f1bfa87d0cf9f7a84de92550fa854a84 Author: Andy Polyakov Date: Mon Jun 20 11:11:25 2016 +0200 evp/evp_enc.c: refine partial buffer overlap detection. Reviewed-by: Matt Caswell commit c3a73daf0acc1272905db954b92a23146aad82f0 Author: Andy Polyakov Date: Fri Jun 17 13:55:01 2016 +0200 evp/evp_enc.c: check for partially[!] overlapping buffers in EVP_EncryptUpdate and EVP_DecryptUpdate. It is argued that in general case it's impossible to provide guarantee that partially[!] overlapping buffers can be tolerated. Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: crypto/evp/evp_enc.c | 57 ++++++++++++++++++++++++++++++++++++++++-- doc/crypto/EVP_EncryptInit.pod | 4 ++- 2 files changed, 58 insertions(+), 3 deletions(-) diff --git a/crypto/evp/evp_enc.c b/crypto/evp/evp_enc.c index acb6b8b..e43a5d2 100644 --- a/crypto/evp/evp_enc.c +++ b/crypto/evp/evp_enc.c @@ -8,6 +8,7 @@ */ #include +#include #include "internal/cryptlib.h" #include #include @@ -252,12 +253,53 @@ int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0); } +/* + * According to the letter of standard difference between pointers + * is specified to be valid only within same object. This makes + * it formally challenging to determine if input and output buffers + * are not partially overlapping with standard pointer arithmetic. + */ +#ifdef PTRDIFF_T +# undef PTRDIFF_T +#endif +#if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64 +/* + * Then we have VMS that distinguishes itself by adhering to + * sizeof(size_t)==4 even in 64-bit builds, which means that + * difference between two pointers might be truncated to 32 bits. + * In the context one can even wonder how comparison for + * equality is implemented. To be on the safe side we adhere to + * PTRDIFF_T even for comparison for equality. + */ +# define PTRDIFF_T uint64_t +#else +# define PTRDIFF_T size_t +#endif + +static int is_partially_overlapping(const void *ptr1, const void *ptr2, + int len) +{ + PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2; + /* + * Check for partially overlapping buffers. [Binary logical + * operations are used instead of boolean to minimize number + * of conditional branches.] + */ + int condition = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) | + (diff > (0 - (PTRDIFF_T)len))); + assert(!condition); + return condition; +} + int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl) { int i, j, bl; if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) { + if (is_partially_overlapping(out, in, inl)) + return 0; + i = ctx->cipher->do_cipher(ctx, out, in, inl); if (i < 0) return 0; @@ -270,6 +312,8 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, *outl = 0; return inl == 0; } + if (is_partially_overlapping(out, in, inl)) + return 0; if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) { if (ctx->cipher->do_cipher(ctx, out, in, inl)) { @@ -292,10 +336,12 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, } else { j = bl - i; memcpy(&(ctx->buf[i]), in, j); - if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl)) - return 0; inl -= j; in += j; + if (is_partially_overlapping(out, in, bl)) + return 0; + if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl)) + return 0; out += bl; *outl = bl; } @@ -371,6 +417,9 @@ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, unsigned int b; if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) { + if (is_partially_overlapping(out, in, inl)) + return 0; + fix_len = ctx->cipher->do_cipher(ctx, out, in, inl); if (fix_len < 0) { *outl = 0; @@ -392,6 +441,10 @@ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, OPENSSL_assert(b <= sizeof ctx->final); if (ctx->final_used) { + /* see comment about PTRDIFF_T comparison above */ + if (((PTRDIFF_T)out == (PTRDIFF_T)in) + || is_partially_overlapping(out, in, b)) + return 0; memcpy(out, ctx->final, b); out += b; fix_len = 1; diff --git a/doc/crypto/EVP_EncryptInit.pod b/doc/crypto/EVP_EncryptInit.pod index 7b53302..8732f36 100644 --- a/doc/crypto/EVP_EncryptInit.pod +++ b/doc/crypto/EVP_EncryptInit.pod @@ -137,7 +137,9 @@ multiple times to encrypt successive blocks of data. The amount of data written depends on the block alignment of the encrypted data: as a result the amount of data written may be anything from zero bytes to (inl + cipher_block_size - 1) so B should contain sufficient -room. The actual number of bytes written is placed in B. +room. The actual number of bytes written is placed in B. It also +checks if B and B are partially overlapping, and if they are +0 is returned to indicate failure. If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts the "final" data, that is any data that remains in a partial block. From appro at openssl.org Mon Jun 27 08:13:15 2016 From: appro at openssl.org (Andy Polyakov) Date: Mon, 27 Jun 2016 08:13:15 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467015195.408061.2671.nullmailer@dev.openssl.org> The branch master has been updated via 0b919cc5d5832ddcc041440b279e27fcfcb01282 (commit) from 5fc77684f1bfa87d0cf9f7a84de92550fa854a84 (commit) - Log ----------------------------------------------------------------- commit 0b919cc5d5832ddcc041440b279e27fcfcb01282 Author: Andy Polyakov Date: Sun Jun 26 19:08:51 2016 +0200 Configurations/10-main.conf: fix PA-RISC commentary. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: Configurations/10-main.conf | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/Configurations/10-main.conf b/Configurations/10-main.conf index 86dd411..e28fb12 100644 --- a/Configurations/10-main.conf +++ b/Configurations/10-main.conf @@ -399,9 +399,9 @@ sub vms_info { # crypto/sha/sha_lcl.h. # - originally there were 32-bit hpux-parisc2-* targets. They were # scrapped, because a) they were not interchangeable with other 32-bit -# targets; a) when critical 32-bit assembly modules detect if they -# are executed on PA-RISC 2.0 and thus adequate performance is -# provided. +# targets; b) performance-critical 32-bit assembly modules implement +# even PA-RISC 2.0-specific code paths, which are chosen at run-time, +# thus adequate performance is provided even with PA-RISC 1.1 build. # "hpux-parisc-gcc" => { inherit_from => [ "BASE_unix" ], From appro at openssl.org Mon Jun 27 08:16:12 2016 From: appro at openssl.org (Andy Polyakov) Date: Mon, 27 Jun 2016 08:16:12 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467015372.267316.5032.nullmailer@dev.openssl.org> The branch master has been updated via cd359b2564b77230a1201a200683dac622c923af (commit) from 0b919cc5d5832ddcc041440b279e27fcfcb01282 (commit) - Log ----------------------------------------------------------------- commit cd359b2564b77230a1201a200683dac622c923af Author: Brian Smith Date: Tue Mar 1 20:16:26 2016 -1000 Clarify use of |$end0| in stitched x86-64 AES-GCM code. There was some uncertainty about what the code is doing with |$end0| and whether it was necessary for |$len| to be a multiple of 16 or 96. Hopefully these added comments make it clear that the code is correct except for the caveat regarding low memory addresses. Change-Id: Iea546a59dc7aeb400f50ac5d2d7b9cb88ace9027 Reviewed-on: https://boringssl-review.googlesource.com/7194 Reviewed-by: Adam Langley Signed-off-by: Andy Polyakov Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/modes/asm/aesni-gcm-x86_64.pl | 41 ++++++++++++++++++++++++++++++++++++ 1 file changed, 41 insertions(+) diff --git a/crypto/modes/asm/aesni-gcm-x86_64.pl b/crypto/modes/asm/aesni-gcm-x86_64.pl index 810876c..5ad62b3 100644 --- a/crypto/modes/asm/aesni-gcm-x86_64.pl +++ b/crypto/modes/asm/aesni-gcm-x86_64.pl @@ -116,6 +116,23 @@ _aesni_ctr32_ghash_6x: vpxor $rndkey,$inout3,$inout3 vmovups 0x10-0x80($key),$T2 # borrow $T2 for $rndkey vpclmulqdq \$0x01,$Hkey,$Z3,$Z2 + + # At this point, the current block of 96 (0x60) bytes has already been + # loaded into registers. Concurrently with processing it, we want to + # load the next 96 bytes of input for the next round. Obviously, we can + # only do this if there are at least 96 more bytes of input beyond the + # input we're currently processing, or else we'd read past the end of + # the input buffer. Here, we set |%r12| to 96 if there are at least 96 + # bytes of input beyond the 96 bytes we're already processing, and we + # set |%r12| to 0 otherwise. In the case where we set |%r12| to 96, + # we'll read in the next block so that it is in registers for the next + # loop iteration. In the case where we set |%r12| to 0, we'll re-read + # the current block and then ignore what we re-read. + # + # At this point, |$in0| points to the current (already read into + # registers) block, and |$end0| points to 2*96 bytes before the end of + # the input. Thus, |$in0| > |$end0| means that we do not have the next + # 96-byte block to read in, and |$in0| <= |$end0| means we do. xor %r12,%r12 cmp $in0,$end0 @@ -408,6 +425,9 @@ $code.=<<___; .align 32 aesni_gcm_decrypt: xor $ret,$ret + + # We call |_aesni_ctr32_ghash_6x|, which requires at least 96 (0x60) + # bytes of input. cmp \$0x60,$len # minimal accepted length jb .Lgcm_dec_abort @@ -462,7 +482,15 @@ $code.=<<___; vmovdqu 0x50($inp),$Z3 # I[5] lea ($inp),$in0 vmovdqu 0x40($inp),$Z0 + + # |_aesni_ctr32_ghash_6x| requires |$end0| to point to 2*96 (0xc0) + # bytes before the end of the input. Note, in particular, that this is + # correct even if |$len| is not an even multiple of 96 or 16. XXX: This + # seems to require that |$inp| + |$len| >= 2*96 (0xc0); i.e. |$inp| must + # not be near the very beginning of the address space when |$len| < 2*96 + # (0xc0). lea -0xc0($inp,$len),$end0 + vmovdqu 0x30($inp),$Z1 shr \$4,$len xor $ret,$ret @@ -618,6 +646,10 @@ _aesni_ctr32_6x: .align 32 aesni_gcm_encrypt: xor $ret,$ret + + # We call |_aesni_ctr32_6x| twice, each call consuming 96 bytes of + # input. Then we call |_aesni_ctr32_ghash_6x|, which requires at + # least 96 more bytes of input. cmp \$0x60*3,$len # minimal accepted length jb .Lgcm_enc_abort @@ -667,7 +699,16 @@ $code.=<<___; .Lenc_no_key_aliasing: lea ($out),$in0 + + # |_aesni_ctr32_ghash_6x| requires |$end0| to point to 2*96 (0xc0) + # bytes before the end of the input. Note, in particular, that this is + # correct even if |$len| is not an even multiple of 96 or 16. Unlike in + # the decryption case, there's no caveat that |$out| must not be near + # the very beginning of the address space, because we know that + # |$len| >= 3*96 from the check above, and so we know + # |$out| + |$len| >= 2*96 (0xc0). lea -0xc0($out,$len),$end0 + shr \$4,$len call _aesni_ctr32_6x From no-reply at appveyor.com Mon Jun 27 08:54:24 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 08:54:24 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.512 Message-ID: <20160627085424.94881.85507.E65CDD0E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 09:03:53 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 09:03:53 +0000 Subject: [openssl-commits] Build failed: openssl master.4032 Message-ID: <20160627090352.3699.47178.F27AE9E3@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 09:44:29 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 09:44:29 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.513 Message-ID: <20160627094429.25367.15133.864ED4D8@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 09:56:59 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 09:56:59 +0000 Subject: [openssl-commits] Build failed: openssl master.4033 Message-ID: <20160627095659.126898.2760.8A8F599D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 10:36:46 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 10:36:46 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.514 Message-ID: <20160627103645.15726.76658.2766E0E3@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Mon Jun 27 10:48:25 2016 From: matt at openssl.org (Matt Caswell) Date: Mon, 27 Jun 2016 10:48:25 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467024505.356781.26892.nullmailer@dev.openssl.org> The branch master has been updated via 1aca3618ff86358c659c856b10e2270c3d4230d2 (commit) from cd359b2564b77230a1201a200683dac622c923af (commit) - Log ----------------------------------------------------------------- commit 1aca3618ff86358c659c856b10e2270c3d4230d2 Author: Matt Caswell Date: Mon Jun 27 11:28:29 2016 +0100 Fix some OPENSSL_API_COMPAT values There are 3 OPENSSL_API_COMPAT values that are incorrect in the header files, and one inconsistency between the header and the .c Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/err/err.c | 2 +- include/openssl/bn.h | 2 +- include/openssl/idea.h | 2 +- include/openssl/x509v3.h | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/crypto/err/err.c b/crypto/err/err.c index 9b679d9..836fac4 100644 --- a/crypto/err/err.c +++ b/crypto/err/err.c @@ -632,7 +632,7 @@ void err_delete_thread_state(void) ERR_STATE_free(state); } -#if OPENSSL_API_COMPAT < 0x10000000L +#if OPENSSL_API_COMPAT < 0x10100000L void ERR_remove_thread_state(void *dummy) { } diff --git a/include/openssl/bn.h b/include/openssl/bn.h index e0f656a..82552b6 100644 --- a/include/openssl/bn.h +++ b/include/openssl/bn.h @@ -469,7 +469,7 @@ BIGNUM *BN_get_rfc3526_prime_4096(BIGNUM *bn); BIGNUM *BN_get_rfc3526_prime_6144(BIGNUM *bn); BIGNUM *BN_get_rfc3526_prime_8192(BIGNUM *bn); -# if OPENSSL_API_COMPAT < 0x00101000L +# if OPENSSL_API_COMPAT < 0x10100000L # define get_rfc2409_prime_768 BN_get_rfc2409_prime_768 # define get_rfc2409_prime_1024 BN_get_rfc2409_prime_1024 # define get_rfc3526_prime_1536 BN_get_rfc3526_prime_1536 diff --git a/include/openssl/idea.h b/include/openssl/idea.h index d527675..4334f3e 100644 --- a/include/openssl/idea.h +++ b/include/openssl/idea.h @@ -45,7 +45,7 @@ void IDEA_ofb64_encrypt(const unsigned char *in, unsigned char *out, int *num); void IDEA_encrypt(unsigned long *in, IDEA_KEY_SCHEDULE *ks); -# if OPENSSL_API_COMPAT < 0x00101000L +# if OPENSSL_API_COMPAT < 0x10100000L # define idea_options IDEA_options # define idea_ecb_encrypt IDEA_ecb_encrypt # define idea_set_encrypt_key IDEA_set_encrypt_key diff --git a/include/openssl/x509v3.h b/include/openssl/x509v3.h index 36d11a7..29b7194 100644 --- a/include/openssl/x509v3.h +++ b/include/openssl/x509v3.h @@ -631,7 +631,7 @@ X509_EXTENSION *X509V3_EXT_i2d(int ext_nid, int crit, void *ext_struc); int X509V3_add1_i2d(STACK_OF(X509_EXTENSION) **x, int nid, void *value, int crit, unsigned long flags); -#if OPENSSL_API_COMPAT < 0x00101000L +#if OPENSSL_API_COMPAT < 0x10100000L /* The new declarations are in crypto.h, but the old ones were here. */ # define hex_to_string OPENSSL_buf2hexstr # define string_to_hex OPENSSL_hexstr2buf From no-reply at appveyor.com Mon Jun 27 10:49:49 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 10:49:49 +0000 Subject: [openssl-commits] Build failed: openssl master.4034 Message-ID: <20160627104949.126898.71268.EE203F86@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Mon Jun 27 10:56:01 2016 From: matt at openssl.org (Matt Caswell) Date: Mon, 27 Jun 2016 10:56:01 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467024961.148275.31323.nullmailer@dev.openssl.org> The branch master has been updated via 56add338b12246fd8670ce3da719a39767a25182 (commit) from 1aca3618ff86358c659c856b10e2270c3d4230d2 (commit) - Log ----------------------------------------------------------------- commit 56add338b12246fd8670ce3da719a39767a25182 Author: Matt Caswell Date: Mon Jun 27 11:51:50 2016 +0100 Fix one more instance of incorrect OPENSSL_API_COMPAT value Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/rand/rand_win.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/rand/rand_win.c b/crypto/rand/rand_win.c index c5d0aa1..1be0ed3 100644 --- a/crypto/rand/rand_win.c +++ b/crypto/rand/rand_win.c @@ -82,7 +82,7 @@ int RAND_poll(void) return (1); } -#if OPENSSL_API_COMPAT < 0x00101000L +#if OPENSSL_API_COMPAT < 0x10100000L int RAND_event(UINT iMsg, WPARAM wParam, LPARAM lParam) { RAND_poll(); From rsalz at openssl.org Mon Jun 27 11:40:10 2016 From: rsalz at openssl.org (Rich Salz) Date: Mon, 27 Jun 2016 11:40:10 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467027610.905012.17317.nullmailer@dev.openssl.org> The branch master has been updated via 6f4a6a5cd472d56937a8e9d6665e7c9cc6b1b2e2 (commit) from 56add338b12246fd8670ce3da719a39767a25182 (commit) - Log ----------------------------------------------------------------- commit 6f4a6a5cd472d56937a8e9d6665e7c9cc6b1b2e2 Author: Rich Salz Date: Fri Jun 24 09:49:51 2016 -0400 RT4586: Remove RSA_memory_lock; unused, not needed Reviewed-by: Ben Laurie ----------------------------------------------------------------------- Summary of changes: crypto/rsa/rsa_err.c | 1 - crypto/rsa/rsa_lib.c | 44 -------------------------------------------- include/openssl/rsa.h | 4 ---- util/libcrypto.num | 1 - 4 files changed, 50 deletions(-) diff --git a/crypto/rsa/rsa_err.c b/crypto/rsa/rsa_err.c index a92ea5d..0bde045 100644 --- a/crypto/rsa/rsa_err.c +++ b/crypto/rsa/rsa_err.c @@ -32,7 +32,6 @@ static ERR_STRING_DATA RSA_str_functs[] = { {ERR_FUNC(RSA_F_RSA_CHECK_KEY_EX), "RSA_check_key_ex"}, {ERR_FUNC(RSA_F_RSA_CMS_DECRYPT), "rsa_cms_decrypt"}, {ERR_FUNC(RSA_F_RSA_ITEM_VERIFY), "rsa_item_verify"}, - {ERR_FUNC(RSA_F_RSA_MEMORY_LOCK), "RSA_memory_lock"}, {ERR_FUNC(RSA_F_RSA_METH_DUP), "RSA_meth_dup"}, {ERR_FUNC(RSA_F_RSA_METH_NEW), "RSA_meth_new"}, {ERR_FUNC(RSA_F_RSA_METH_SET1_NAME), "RSA_meth_set1_name"}, diff --git a/crypto/rsa/rsa_lib.c b/crypto/rsa/rsa_lib.c index 9ba86d8..14750d1 100644 --- a/crypto/rsa/rsa_lib.c +++ b/crypto/rsa/rsa_lib.c @@ -180,50 +180,6 @@ void *RSA_get_ex_data(const RSA *r, int idx) return (CRYPTO_get_ex_data(&r->ex_data, idx)); } -int RSA_memory_lock(RSA *r) -{ - int i, j, k, off; - char *p; - BIGNUM *bn, **t[6], *b; - BN_ULONG *ul; - - if (r->d == NULL) - return (1); - t[0] = &r->d; - t[1] = &r->p; - t[2] = &r->q; - t[3] = &r->dmp1; - t[4] = &r->dmq1; - t[5] = &r->iqmp; - k = bn_sizeof_BIGNUM() * 6; - off = k / sizeof(BN_ULONG) + 1; - j = 1; - for (i = 0; i < 6; i++) - j += bn_get_top(*t[i]); - if ((p = OPENSSL_malloc((off + j) * sizeof(*p))) == NULL) { - RSAerr(RSA_F_RSA_MEMORY_LOCK, ERR_R_MALLOC_FAILURE); - return (0); - } - memset(p, 0, sizeof(*p) * (off + j)); - bn = (BIGNUM *)p; - ul = (BN_ULONG *)&(p[off]); - for (i = 0; i < 6; i++) { - b = *(t[i]); - *(t[i]) = bn_array_el(bn, i); - memcpy(bn_array_el(bn, i), b, bn_sizeof_BIGNUM()); - memcpy(ul, bn_get_words(b), sizeof(*ul) * bn_get_top(b)); - bn_set_static_words(bn_array_el(bn, i), ul, bn_get_top(b)); - ul += bn_get_top(b); - BN_clear_free(b); - } - - /* I should fix this so it can still be done */ - r->flags &= ~(RSA_FLAG_CACHE_PRIVATE | RSA_FLAG_CACHE_PUBLIC); - - r->bignum_data = p; - return (1); -} - int RSA_security_bits(const RSA *rsa) { return BN_security_bits(BN_num_bits(rsa->n), -1); diff --git a/include/openssl/rsa.h b/include/openssl/rsa.h index 70d3755..cd17385 100644 --- a/include/openssl/rsa.h +++ b/include/openssl/rsa.h @@ -226,9 +226,6 @@ const RSA_METHOD *RSA_get_default_method(void); const RSA_METHOD *RSA_get_method(const RSA *rsa); int RSA_set_method(RSA *rsa, const RSA_METHOD *meth); -/* This function needs the memory locking malloc callbacks to be installed */ -int RSA_memory_lock(RSA *r); - /* these are the actual RSA functions */ const RSA_METHOD *RSA_PKCS1_OpenSSL(void); @@ -477,7 +474,6 @@ void ERR_load_RSA_strings(void); # define RSA_F_RSA_CHECK_KEY_EX 160 # define RSA_F_RSA_CMS_DECRYPT 159 # define RSA_F_RSA_ITEM_VERIFY 148 -# define RSA_F_RSA_MEMORY_LOCK 130 # define RSA_F_RSA_METH_DUP 161 # define RSA_F_RSA_METH_NEW 162 # define RSA_F_RSA_METH_SET1_NAME 163 diff --git a/util/libcrypto.num b/util/libcrypto.num index fc118b1..e9966eb 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -1396,7 +1396,6 @@ SCT_set_timestamp 1380 1_1_0 EXIST::FUNCTION:CT UI_new 1381 1_1_0 EXIST::FUNCTION:UI TS_REQ_get_msg_imprint 1382 1_1_0 EXIST::FUNCTION:TS i2d_PKCS12_BAGS 1383 1_1_0 EXIST::FUNCTION: -RSA_memory_lock 1384 1_1_0 EXIST::FUNCTION:RSA CERTIFICATEPOLICIES_free 1385 1_1_0 EXIST::FUNCTION: X509V3_get_section 1386 1_1_0 EXIST::FUNCTION: BIO_parse_hostserv 1387 1_1_0 EXIST::FUNCTION:SOCK From no-reply at appveyor.com Mon Jun 27 11:49:15 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 11:49:15 +0000 Subject: [openssl-commits] Build failed: openssl master.4035 Message-ID: <20160627114915.106504.30051.202B287D@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 12:42:51 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 12:42:51 +0000 Subject: [openssl-commits] Build failed: openssl master.4036 Message-ID: <20160627124250.94715.54341.28DD2CE5@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 13:36:17 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 13:36:17 +0000 Subject: [openssl-commits] Build failed: openssl master.4037 Message-ID: <20160627133617.25387.25797.0C6867AF@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Mon Jun 27 13:54:55 2016 From: matt at openssl.org (Matt Caswell) Date: Mon, 27 Jun 2016 13:54:55 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467035695.642710.30099.nullmailer@dev.openssl.org> The branch master has been updated via c3fd55d4a6ed1025c471603b67fbbbce606a5171 (commit) via 63916e9a234c1e6bbf82cc21b7d2e39cdecb30d0 (commit) from 6f4a6a5cd472d56937a8e9d6665e7c9cc6b1b2e2 (commit) - Log ----------------------------------------------------------------- commit c3fd55d4a6ed1025c471603b67fbbbce606a5171 Author: Matt Caswell Date: Tue Jun 21 16:33:52 2016 +0100 Add a test for fragmented alerts The previous commit fixed a problem where fragmented alerts would cause an infinite loop. This commit adds a test for these fragmented alerts. Reviewed-by: Andy Polyakov commit 63916e9a234c1e6bbf82cc21b7d2e39cdecb30d0 Author: Matt Caswell Date: Tue Jun 21 15:25:53 2016 +0100 Ensure read records are marked as read In some situations (such as when we receive a fragment of an alert) we try to get the next packet but did not mark the current one as read, meaning that we got the same record back again - leading to an infinite loop. Found using the BoringSSL test suite. Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: ssl/record/rec_layer_s3.c | 9 +++++- test/recipes/70-test_sslrecords.t | 62 ++++++++++++++++++++++++++++++++++++++- util/TLSProxy/Message.pm | 3 +- 3 files changed, 71 insertions(+), 3 deletions(-) diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index bce82a7..fa20b35 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -1232,8 +1232,10 @@ int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, SSL3_RECORD_add_length(rr, -1); } - if (*dest_len < dest_maxlen) + if (*dest_len < dest_maxlen) { + SSL3_RECORD_set_read(rr); goto start; /* fragment was too small */ + } } } @@ -1316,6 +1318,7 @@ int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, (s->session != NULL) && (s->session->cipher != NULL) && !(s->ctx->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)) { SSL3_RECORD_set_length(rr, 0); + SSL3_RECORD_set_read(rr); ssl3_send_alert(s, SSL3_AL_WARNING, SSL_AD_NO_RENEGOTIATION); goto start; } @@ -1342,6 +1345,7 @@ int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, if (alert_level == SSL3_AL_WARNING) { s->s3->warn_alert = alert_descr; + SSL3_RECORD_set_read(rr); if (alert_descr == SSL_AD_CLOSE_NOTIFY) { s->shutdown |= SSL_RECEIVED_SHUTDOWN; return (0); @@ -1372,6 +1376,7 @@ int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr); ERR_add_error_data(2, "SSL alert number ", tmp); s->shutdown |= SSL_RECEIVED_SHUTDOWN; + SSL3_RECORD_set_read(rr); SSL_CTX_remove_session(s->session_ctx, s->session); return (0); } else { @@ -1387,6 +1392,7 @@ int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, * shutdown */ s->rwstate = SSL_NOTHING; SSL3_RECORD_set_length(rr, 0); + SSL3_RECORD_set_read(rr); return (0); } @@ -1443,6 +1449,7 @@ int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, */ if (s->version >= TLS1_VERSION && s->version <= TLS1_1_VERSION) { SSL3_RECORD_set_length(rr, 0); + SSL3_RECORD_set_read(rr); goto start; } al = SSL_AD_UNEXPECTED_MESSAGE; diff --git a/test/recipes/70-test_sslrecords.t b/test/recipes/70-test_sslrecords.t index b0e3739..94aabdc 100644 --- a/test/recipes/70-test_sslrecords.t +++ b/test/recipes/70-test_sslrecords.t @@ -38,7 +38,7 @@ my $proxy = TLSProxy::Proxy->new( my $content_type = TLSProxy::Record::RT_APPLICATION_DATA; my $inject_recs_num = 1; $proxy->start() or plan skip_all => "Unable to start up Proxy for tests"; -plan tests => 3; +plan tests => 4; ok(TLSProxy::Message->fail(), "Out of context empty records test"); #Test 2: Injecting in context empty records should succeed @@ -54,6 +54,14 @@ $inject_recs_num = 33; $proxy->start(); ok(TLSProxy::Message->fail(), "Too many in context empty records test"); +#Test 4: Injecting a fragmented fatal alert should fail. We actually expect no +# alerts to be sent from either side because *we* injected the fatal +# alert, i.e. this will look like a disorderly close +$proxy->clear(); +$proxy->filter(\&add_frag_alert_filter); +$proxy->start(); +ok(!TLSProxy::Message->end(), "Fragmented alert records test"); + sub add_empty_recs_filter { my $proxy = shift; @@ -78,3 +86,55 @@ sub add_empty_recs_filter push @{$proxy->record_list}, $record; } } + +sub add_frag_alert_filter +{ + my $proxy = shift; + my $byte; + + # We're only interested in the initial ClientHello + if ($proxy->flight != 0) { + return; + } + + # Add a zero length fragment first + #my $record = TLSProxy::Record->new( + # 0, + # TLSProxy::Record::RT_ALERT, + # TLSProxy::Record::VERS_TLS_1_2, + # 0, + # 0, + # 0, + # "", + # "" + #); + #push @{$proxy->record_list}, $record; + + # Now add the alert level (Fatal) as a seperate record + $byte = pack('C', TLSProxy::Message::AL_LEVEL_FATAL); + my $record = TLSProxy::Record->new( + 0, + TLSProxy::Record::RT_ALERT, + TLSProxy::Record::VERS_TLS_1_2, + 1, + 1, + 1, + $byte, + $byte + ); + push @{$proxy->record_list}, $record; + + # And finally the description (Unexpected message) in a third record + $byte = pack('C', TLSProxy::Message::AL_DESC_UNEXPECTED_MESSAGE); + $record = TLSProxy::Record->new( + 0, + TLSProxy::Record::RT_ALERT, + TLSProxy::Record::VERS_TLS_1_2, + 1, + 1, + 1, + $byte, + $byte + ); + push @{$proxy->record_list}, $record; +} diff --git a/util/TLSProxy/Message.pm b/util/TLSProxy/Message.pm index 85d5d6b..b8db22f 100644 --- a/util/TLSProxy/Message.pm +++ b/util/TLSProxy/Message.pm @@ -36,7 +36,8 @@ use constant { #Alert descriptions use constant { - AL_DESC_CLOSE_NOTIFY => 0 + AL_DESC_CLOSE_NOTIFY => 0, + AL_DESC_UNEXPECTED_MESSAGE => 10 }; my %message_type = ( From matt at openssl.org Mon Jun 27 14:04:49 2016 From: matt at openssl.org (Matt Caswell) Date: Mon, 27 Jun 2016 14:04:49 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1467036289.358003.31983.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via ad64a69e02f7dda422d0f4f53dce7b1278715380 (commit) from f3dbce6634dee43dcb0243544db05e101104fe6b (commit) - Log ----------------------------------------------------------------- commit ad64a69e02f7dda422d0f4f53dce7b1278715380 Author: Matt Caswell Date: Mon Apr 25 17:06:56 2016 +0100 Change usage of RAND_pseudo_bytes to RAND_bytes RAND_pseudo_bytes() allows random data to be returned even in low entropy conditions. Sometimes this is ok. Many times it is not. For the avoidance of any doubt, replace existing usage of RAND_pseudo_bytes() with RAND_bytes(). Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: apps/enc.c | 2 +- apps/passwd.c | 4 ++-- apps/s_server.c | 2 +- crypto/asn1/asn_mime.c | 2 +- crypto/asn1/p5_pbe.c | 2 +- crypto/asn1/p5_pbev2.c | 4 ++-- crypto/bio/bf_nbio.c | 4 ++-- crypto/bn/bn_rand.c | 10 +++------- crypto/cms/cms_enc.c | 2 +- crypto/cms/cms_ess.c | 3 +-- crypto/cms/cms_pwri.c | 4 ++-- crypto/des/des.c | 2 +- crypto/des/enc_writ.c | 2 +- crypto/dsa/dsa_gen.c | 4 ++-- crypto/evp/bio_ok.c | 2 +- crypto/ocsp/ocsp_ext.c | 2 +- crypto/pem/pem_lib.c | 2 +- crypto/pkcs12/p12_mutl.c | 2 +- crypto/pkcs7/pk7_doit.c | 2 +- crypto/srp/srp_vfy.c | 6 +++--- ssl/d1_both.c | 6 +++--- ssl/s23_clnt.c | 8 ++++---- ssl/s2_clnt.c | 4 ++-- ssl/s2_srvr.c | 12 ++++-------- ssl/s3_srvr.c | 7 ++----- ssl/ssl_lib.c | 2 +- ssl/ssl_sess.c | 2 +- ssl/t1_lib.c | 6 +++--- 28 files changed, 49 insertions(+), 61 deletions(-) diff --git a/apps/enc.c b/apps/enc.c index 7b7c70b..8e2ef27 100644 --- a/apps/enc.c +++ b/apps/enc.c @@ -509,7 +509,7 @@ int MAIN(int argc, char **argv) BIO_printf(bio_err, "invalid hex salt value\n"); goto end; } - } else if (RAND_pseudo_bytes(salt, sizeof salt) < 0) + } else if (RAND_bytes(salt, sizeof salt) <= 0) goto end; /* * If -P option then don't bother writing diff --git a/apps/passwd.c b/apps/passwd.c index 5ff53b5..798a6d5 100644 --- a/apps/passwd.c +++ b/apps/passwd.c @@ -416,7 +416,7 @@ static int do_passwd(int passed_salt, char **salt_p, char **salt_malloc_p, if (*salt_malloc_p == NULL) goto err; } - if (RAND_pseudo_bytes((unsigned char *)*salt_p, 2) < 0) + if (RAND_bytes((unsigned char *)*salt_p, 2) <= 0) goto err; (*salt_p)[0] = cov_2char[(*salt_p)[0] & 0x3f]; /* 6 bits */ (*salt_p)[1] = cov_2char[(*salt_p)[1] & 0x3f]; /* 6 bits */ @@ -437,7 +437,7 @@ static int do_passwd(int passed_salt, char **salt_p, char **salt_malloc_p, if (*salt_malloc_p == NULL) goto err; } - if (RAND_pseudo_bytes((unsigned char *)*salt_p, 8) < 0) + if (RAND_bytes((unsigned char *)*salt_p, 8) <= 0) goto err; for (i = 0; i < 8; i++) diff --git a/apps/s_server.c b/apps/s_server.c index d6c53d9..2c1e5ee 100644 --- a/apps/s_server.c +++ b/apps/s_server.c @@ -3364,7 +3364,7 @@ static int generate_session_id(const SSL *ssl, unsigned char *id, { unsigned int count = 0; do { - if (RAND_pseudo_bytes(id, *id_len) < 0) + if (RAND_bytes(id, *id_len) <= 0) return 0; /* * Prefix the session_id with the required prefix. NB: If our prefix diff --git a/crypto/asn1/asn_mime.c b/crypto/asn1/asn_mime.c index 96110c5..9fd5bef 100644 --- a/crypto/asn1/asn_mime.c +++ b/crypto/asn1/asn_mime.c @@ -289,7 +289,7 @@ int SMIME_write_ASN1(BIO *bio, ASN1_VALUE *val, BIO *data, int flags, if ((flags & SMIME_DETACHED) && data) { /* We want multipart/signed */ /* Generate a random boundary */ - if (RAND_pseudo_bytes((unsigned char *)bound, 32) < 0) + if (RAND_bytes((unsigned char *)bound, 32) <= 0) return 0; for (i = 0; i < 32; i++) { c = bound[i] & 0xf; diff --git a/crypto/asn1/p5_pbe.c b/crypto/asn1/p5_pbe.c index bdbfdcd..e2a1def 100644 --- a/crypto/asn1/p5_pbe.c +++ b/crypto/asn1/p5_pbe.c @@ -101,7 +101,7 @@ int PKCS5_pbe_set0_algor(X509_ALGOR *algor, int alg, int iter, sstr = ASN1_STRING_data(pbe->salt); if (salt) memcpy(sstr, salt, saltlen); - else if (RAND_pseudo_bytes(sstr, saltlen) < 0) + else if (RAND_bytes(sstr, saltlen) <= 0) goto err; if (!ASN1_item_pack(pbe, ASN1_ITEM_rptr(PBEPARAM), &pbe_str)) { diff --git a/crypto/asn1/p5_pbev2.c b/crypto/asn1/p5_pbev2.c index 73ba4a3..388053e 100644 --- a/crypto/asn1/p5_pbev2.c +++ b/crypto/asn1/p5_pbev2.c @@ -120,7 +120,7 @@ X509_ALGOR *PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter, if (EVP_CIPHER_iv_length(cipher)) { if (aiv) memcpy(iv, aiv, EVP_CIPHER_iv_length(cipher)); - else if (RAND_pseudo_bytes(iv, EVP_CIPHER_iv_length(cipher)) < 0) + else if (RAND_bytes(iv, EVP_CIPHER_iv_length(cipher)) <= 0) goto err; } @@ -225,7 +225,7 @@ X509_ALGOR *PKCS5_pbkdf2_set(int iter, unsigned char *salt, int saltlen, if (salt) memcpy(osalt->data, salt, saltlen); - else if (RAND_pseudo_bytes(osalt->data, saltlen) < 0) + else if (RAND_bytes(osalt->data, saltlen) <= 0) goto merr; if (iter <= 0) diff --git a/crypto/bio/bf_nbio.c b/crypto/bio/bf_nbio.c index a04f32a..4842bb4 100644 --- a/crypto/bio/bf_nbio.c +++ b/crypto/bio/bf_nbio.c @@ -139,7 +139,7 @@ static int nbiof_read(BIO *b, char *out, int outl) BIO_clear_retry_flags(b); #if 1 - if (RAND_pseudo_bytes(&n, 1) < 0) + if (RAND_bytes(&n, 1) <= 0) return -1; num = (n & 0x07); @@ -179,7 +179,7 @@ static int nbiof_write(BIO *b, const char *in, int inl) num = nt->lwn; nt->lwn = 0; } else { - if (RAND_pseudo_bytes(&n, 1) < 0) + if (RAND_bytes(&n, 1) <= 0) return -1; num = (n & 7); } diff --git a/crypto/bn/bn_rand.c b/crypto/bn/bn_rand.c index f9fb2e9..2266d22 100644 --- a/crypto/bn/bn_rand.c +++ b/crypto/bn/bn_rand.c @@ -145,13 +145,9 @@ static int bnrand(int pseudorand, BIGNUM *rnd, int bits, int top, int bottom) time(&tim); RAND_add(&tim, sizeof(tim), 0.0); - if (pseudorand) { - if (RAND_pseudo_bytes(buf, bytes) == -1) - goto err; - } else { - if (RAND_bytes(buf, bytes) <= 0) - goto err; - } + /* We ignore the value of pseudorand and always call RAND_bytes */ + if (RAND_bytes(buf, bytes) <= 0) + goto err; #if 1 if (pseudorand == 2) { diff --git a/crypto/cms/cms_enc.c b/crypto/cms/cms_enc.c index e282c9d..90b1fcc 100644 --- a/crypto/cms/cms_enc.c +++ b/crypto/cms/cms_enc.c @@ -119,7 +119,7 @@ BIO *cms_EncryptedContent_init_bio(CMS_EncryptedContentInfo *ec) /* Generate a random IV if we need one */ ivlen = EVP_CIPHER_CTX_iv_length(ctx); if (ivlen > 0) { - if (RAND_pseudo_bytes(iv, ivlen) <= 0) + if (RAND_bytes(iv, ivlen) <= 0) goto err; piv = iv; } diff --git a/crypto/cms/cms_ess.c b/crypto/cms/cms_ess.c index 8631a2e..8212560 100644 --- a/crypto/cms/cms_ess.c +++ b/crypto/cms/cms_ess.c @@ -107,8 +107,7 @@ CMS_ReceiptRequest *CMS_ReceiptRequest_create0(unsigned char *id, int idlen, else { if (!ASN1_STRING_set(rr->signedContentIdentifier, NULL, 32)) goto merr; - if (RAND_pseudo_bytes(rr->signedContentIdentifier->data, 32) - <= 0) + if (RAND_bytes(rr->signedContentIdentifier->data, 32) <= 0) goto err; } diff --git a/crypto/cms/cms_pwri.c b/crypto/cms/cms_pwri.c index b91c016..5c817ca 100644 --- a/crypto/cms/cms_pwri.c +++ b/crypto/cms/cms_pwri.c @@ -134,7 +134,7 @@ CMS_RecipientInfo *CMS_add0_recipient_password(CMS_ContentInfo *cms, ivlen = EVP_CIPHER_CTX_iv_length(&ctx); if (ivlen > 0) { - if (RAND_pseudo_bytes(iv, ivlen) <= 0) + if (RAND_bytes(iv, ivlen) <= 0) goto err; if (EVP_EncryptInit_ex(&ctx, NULL, NULL, NULL, iv) <= 0) { CMSerr(CMS_F_CMS_ADD0_RECIPIENT_PASSWORD, ERR_R_EVP_LIB); @@ -301,7 +301,7 @@ static int kek_wrap_key(unsigned char *out, size_t *outlen, memcpy(out + 4, in, inlen); /* Add random padding to end */ if (olen > inlen + 4 - && RAND_pseudo_bytes(out + 4 + inlen, olen - 4 - inlen) < 0) + && RAND_bytes(out + 4 + inlen, olen - 4 - inlen) <= 0) return 0; /* Encrypt twice */ EVP_EncryptUpdate(ctx, out, &dummy, out, olen); diff --git a/crypto/des/des.c b/crypto/des/des.c index 586aed7..d737438 100644 --- a/crypto/des/des.c +++ b/crypto/des/des.c @@ -456,7 +456,7 @@ void doencryption(void) len = l - rem; if (feof(DES_IN)) { for (i = 7 - rem; i > 0; i--) { - if (RAND_pseudo_bytes(buf + l++, 1) < 0) + if (RAND_bytes(buf + l++, 1) <= 0) goto problems; } buf[l++] = rem; diff --git a/crypto/des/enc_writ.c b/crypto/des/enc_writ.c index bfaabde..c2aaa8e 100644 --- a/crypto/des/enc_writ.c +++ b/crypto/des/enc_writ.c @@ -135,7 +135,7 @@ int DES_enc_write(int fd, const void *_buf, int len, if (len < 8) { cp = shortbuf; memcpy(shortbuf, buf, len); - if (RAND_pseudo_bytes(shortbuf + len, 8 - len) < 0) { + if (RAND_bytes(shortbuf + len, 8 - len) <= 0) { return -1; } rnum = 8; diff --git a/crypto/dsa/dsa_gen.c b/crypto/dsa/dsa_gen.c index 15f3bb4..f6de684 100644 --- a/crypto/dsa/dsa_gen.c +++ b/crypto/dsa/dsa_gen.c @@ -197,7 +197,7 @@ int dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits, goto err; if (!seed_len || !seed_in) { - if (RAND_pseudo_bytes(seed, qsize) < 0) + if (RAND_bytes(seed, qsize) <= 0) goto err; seed_is_random = 1; } else { @@ -491,7 +491,7 @@ int dsa_builtin_paramgen2(DSA *ret, size_t L, size_t N, goto err; if (!seed_in) { - if (RAND_pseudo_bytes(seed, seed_len) < 0) + if (RAND_bytes(seed, seed_len) <= 0) goto err; } /* step 2 */ diff --git a/crypto/evp/bio_ok.c b/crypto/evp/bio_ok.c index 5c32e35..16e151f 100644 --- a/crypto/evp/bio_ok.c +++ b/crypto/evp/bio_ok.c @@ -491,7 +491,7 @@ static int sig_out(BIO *b) * FIXME: there's absolutely no guarantee this makes any sense at all, * particularly now EVP_MD_CTX has been restructured. */ - if (RAND_pseudo_bytes(md->md_data, md->digest->md_size) < 0) + if (RAND_bytes(md->md_data, md->digest->md_size) <= 0) goto berr; memcpy(&(ctx->buf[ctx->buf_len]), md->md_data, md->digest->md_size); longswap(&(ctx->buf[ctx->buf_len]), md->digest->md_size); diff --git a/crypto/ocsp/ocsp_ext.c b/crypto/ocsp/ocsp_ext.c index c19648c..55af31b 100644 --- a/crypto/ocsp/ocsp_ext.c +++ b/crypto/ocsp/ocsp_ext.c @@ -361,7 +361,7 @@ static int ocsp_add1_nonce(STACK_OF(X509_EXTENSION) **exts, ASN1_put_object(&tmpval, 0, len, V_ASN1_OCTET_STRING, V_ASN1_UNIVERSAL); if (val) memcpy(tmpval, val, len); - else if (RAND_pseudo_bytes(tmpval, len) < 0) + else if (RAND_bytes(tmpval, len) <= 0) goto err; if (!X509V3_add1_i2d(exts, NID_id_pkix_OCSP_Nonce, &os, 0, X509V3_ADD_REPLACE)) diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c index ac4faae..c82b3c0 100644 --- a/crypto/pem/pem_lib.c +++ b/crypto/pem/pem_lib.c @@ -393,7 +393,7 @@ int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp, } RAND_add(data, i, 0); /* put in the RSA key. */ OPENSSL_assert(enc->iv_len <= (int)sizeof(iv)); - if (RAND_pseudo_bytes(iv, enc->iv_len) < 0) /* Generate a salt */ + if (RAND_bytes(iv, enc->iv_len) <= 0) /* Generate a salt */ goto err; /* * The 'iv' is used as the iv and as a salt. It is NOT taken from diff --git a/crypto/pkcs12/p12_mutl.c b/crypto/pkcs12/p12_mutl.c index a927782..cbf34da 100644 --- a/crypto/pkcs12/p12_mutl.c +++ b/crypto/pkcs12/p12_mutl.c @@ -179,7 +179,7 @@ int PKCS12_setup_mac(PKCS12 *p12, int iter, unsigned char *salt, int saltlen, } p12->mac->salt->length = saltlen; if (!salt) { - if (RAND_pseudo_bytes(p12->mac->salt->data, saltlen) < 0) + if (RAND_bytes(p12->mac->salt->data, saltlen) <= 0) return 0; } else memcpy(p12->mac->salt->data, salt, saltlen); diff --git a/crypto/pkcs7/pk7_doit.c b/crypto/pkcs7/pk7_doit.c index 946aaa6..1ab6d5a 100644 --- a/crypto/pkcs7/pk7_doit.c +++ b/crypto/pkcs7/pk7_doit.c @@ -340,7 +340,7 @@ BIO *PKCS7_dataInit(PKCS7 *p7, BIO *bio) ivlen = EVP_CIPHER_iv_length(evp_cipher); xalg->algorithm = OBJ_nid2obj(EVP_CIPHER_type(evp_cipher)); if (ivlen > 0) - if (RAND_pseudo_bytes(iv, ivlen) <= 0) + if (RAND_bytes(iv, ivlen) <= 0) goto err; if (EVP_CipherInit_ex(ctx, evp_cipher, NULL, NULL, NULL, 1) <= 0) goto err; diff --git a/crypto/srp/srp_vfy.c b/crypto/srp/srp_vfy.c index 26ad3e0..986babf 100644 --- a/crypto/srp/srp_vfy.c +++ b/crypto/srp/srp_vfy.c @@ -544,7 +544,7 @@ SRP_user_pwd *SRP_VBASE_get1_by_user(SRP_VBASE *vb, char *username) if (!SRP_user_pwd_set_ids(user, username, NULL)) goto err; - if (RAND_pseudo_bytes(digv, SHA_DIGEST_LENGTH) < 0) + if (RAND_bytes(digv, SHA_DIGEST_LENGTH) <= 0) goto err; EVP_MD_CTX_init(&ctxt); EVP_DigestInit_ex(&ctxt, EVP_sha1(), NULL); @@ -597,7 +597,7 @@ char *SRP_create_verifier(const char *user, const char *pass, char **salt, } if (*salt == NULL) { - if (RAND_pseudo_bytes(tmp2, SRP_RANDOM_SALT_LEN) < 0) + if (RAND_bytes(tmp2, SRP_RANDOM_SALT_LEN) <= 0) goto err; s = BN_bin2bn(tmp2, SRP_RANDOM_SALT_LEN, NULL); @@ -670,7 +670,7 @@ int SRP_create_verifier_BN(const char *user, const char *pass, BIGNUM **salt, srp_bn_print(g); if (*salt == NULL) { - if (RAND_pseudo_bytes(tmp2, SRP_RANDOM_SALT_LEN) < 0) + if (RAND_bytes(tmp2, SRP_RANDOM_SALT_LEN) <= 0) goto err; salttmp = BN_bin2bn(tmp2, SRP_RANDOM_SALT_LEN, NULL); diff --git a/ssl/d1_both.c b/ssl/d1_both.c index 5d26c94..b5900de 100644 --- a/ssl/d1_both.c +++ b/ssl/d1_both.c @@ -1469,7 +1469,7 @@ int dtls1_process_heartbeat(SSL *s) memcpy(bp, pl, payload); bp += payload; /* Random padding */ - if (RAND_pseudo_bytes(bp, padding) < 0) { + if (RAND_bytes(bp, padding) <= 0) { OPENSSL_free(buffer); return -1; } @@ -1554,11 +1554,11 @@ int dtls1_heartbeat(SSL *s) /* Sequence number */ s2n(s->tlsext_hb_seq, p); /* 16 random bytes */ - if (RAND_pseudo_bytes(p, 16) < 0) + if (RAND_bytes(p, 16) <= 0) goto err; p += 16; /* Random padding */ - if (RAND_pseudo_bytes(p, padding) < 0) + if (RAND_bytes(p, padding) <= 0) goto err; ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding); diff --git a/ssl/s23_clnt.c b/ssl/s23_clnt.c index f782010..6850dc0 100644 --- a/ssl/s23_clnt.c +++ b/ssl/s23_clnt.c @@ -289,9 +289,9 @@ int ssl_fill_hello_random(SSL *s, int server, unsigned char *result, int len) unsigned long Time = (unsigned long)time(NULL); unsigned char *p = result; l2n(Time, p); - return RAND_pseudo_bytes(p, len - 4); + return RAND_bytes(p, len - 4); } else - return RAND_pseudo_bytes(result, len); + return RAND_bytes(result, len); } static int ssl23_client_hello(SSL *s) @@ -466,8 +466,8 @@ static int ssl23_client_hello(SSL *s) i = ch_len; s2n(i, d); memset(&(s->s3->client_random[0]), 0, SSL3_RANDOM_SIZE); - if (RAND_pseudo_bytes - (&(s->s3->client_random[SSL3_RANDOM_SIZE - i]), i) <= 0) + if (RAND_bytes (&(s->s3->client_random[SSL3_RANDOM_SIZE - i]), i) + <= 0) return -1; memcpy(p, &(s->s3->client_random[SSL3_RANDOM_SIZE - i]), i); diff --git a/ssl/s2_clnt.c b/ssl/s2_clnt.c index 69da6b1..20de1a8 100644 --- a/ssl/s2_clnt.c +++ b/ssl/s2_clnt.c @@ -581,7 +581,7 @@ static int client_hello(SSL *s) /* * challenge id data */ - if (RAND_pseudo_bytes(s->s2->challenge, SSL2_CHALLENGE_LENGTH) <= 0) + if (RAND_bytes(s->s2->challenge, SSL2_CHALLENGE_LENGTH) <= 0) return -1; memcpy(d, s->s2->challenge, SSL2_CHALLENGE_LENGTH); d += SSL2_CHALLENGE_LENGTH; @@ -629,7 +629,7 @@ static int client_master_key(SSL *s) return -1; } if (i > 0) - if (RAND_pseudo_bytes(sess->key_arg, i) <= 0) + if (RAND_bytes(sess->key_arg, i) <= 0) return -1; /* make a master key */ diff --git a/ssl/s2_srvr.c b/ssl/s2_srvr.c index 07e9df8..d3b243c 100644 --- a/ssl/s2_srvr.c +++ b/ssl/s2_srvr.c @@ -526,11 +526,8 @@ static int get_client_master_key(SSL *s) * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */ - /* - * should be RAND_bytes, but we cannot work around a failure. - */ - if (RAND_pseudo_bytes(rand_premaster_secret, - (int)num_encrypted_key_bytes) <= 0) + if (RAND_bytes(rand_premaster_secret, + (int)num_encrypted_key_bytes) <= 0) return 0; i = ssl_rsa_private_decrypt(s->cert, s->s2->tmp.enc, @@ -822,8 +819,7 @@ static int server_hello(SSL *s) /* make and send conn_id */ s2n(SSL2_CONNECTION_ID_LENGTH, p); /* add conn_id length */ s->s2->conn_id_length = SSL2_CONNECTION_ID_LENGTH; - if (RAND_pseudo_bytes(s->s2->conn_id, (int)s->s2->conn_id_length) <= - 0) + if (RAND_bytes(s->s2->conn_id, (int)s->s2->conn_id_length) <= 0) return -1; memcpy(d, s->s2->conn_id, SSL2_CONNECTION_ID_LENGTH); d += SSL2_CONNECTION_ID_LENGTH; @@ -962,7 +958,7 @@ static int request_certificate(SSL *s) p = (unsigned char *)s->init_buf->data; *(p++) = SSL2_MT_REQUEST_CERTIFICATE; *(p++) = SSL2_AT_MD5_WITH_RSA_ENCRYPTION; - if (RAND_pseudo_bytes(ccd, SSL2_MIN_CERT_CHALLENGE_LENGTH) <= 0) + if (RAND_bytes(ccd, SSL2_MIN_CERT_CHALLENGE_LENGTH) <= 0) return -1; memcpy(p, ccd, SSL2_MIN_CERT_CHALLENGE_LENGTH); diff --git a/ssl/s3_srvr.c b/ssl/s3_srvr.c index ab7f690..0c43c49 100644 --- a/ssl/s3_srvr.c +++ b/ssl/s3_srvr.c @@ -2229,11 +2229,8 @@ int ssl3_get_client_key_exchange(SSL *s) * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */ - /* - * should be RAND_bytes, but we cannot work around a failure. - */ - if (RAND_pseudo_bytes(rand_premaster_secret, - sizeof(rand_premaster_secret)) <= 0) + if (RAND_bytes(rand_premaster_secret, + sizeof(rand_premaster_secret)) <= 0) goto err; decrypt_len = RSA_private_decrypt((int)n, p, p, rsa, RSA_PKCS1_PADDING); diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index 714a31e..a707612 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -2000,7 +2000,7 @@ SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth) ret->tlsext_servername_callback = 0; ret->tlsext_servername_arg = NULL; /* Setup RFC4507 ticket keys */ - if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0) + if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0) || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0) || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0)) ret->options |= SSL_OP_NO_TICKET; diff --git a/ssl/ssl_sess.c b/ssl/ssl_sess.c index 54ee783..ba5737f 100644 --- a/ssl/ssl_sess.c +++ b/ssl/ssl_sess.c @@ -382,7 +382,7 @@ static int def_generate_session_id(const SSL *ssl, unsigned char *id, { unsigned int retry = 0; do - if (RAND_pseudo_bytes(id, *id_len) <= 0) + if (RAND_bytes(id, *id_len) <= 0) return 0; while (SSL_has_matching_session_id(ssl, id, *id_len) && (++retry < MAX_SESS_ID_ATTEMPTS)) ; diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index cdac011..8071b4a 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -3906,7 +3906,7 @@ int tls1_process_heartbeat(SSL *s) memcpy(bp, pl, payload); bp += payload; /* Random padding */ - if (RAND_pseudo_bytes(bp, padding) < 0) { + if (RAND_bytes(bp, padding) <= 0) { OPENSSL_free(buffer); return -1; } @@ -3992,13 +3992,13 @@ int tls1_heartbeat(SSL *s) /* Sequence number */ s2n(s->tlsext_hb_seq, p); /* 16 random bytes */ - if (RAND_pseudo_bytes(p, 16) < 0) { + if (RAND_bytes(p, 16) <= 0) { SSLerr(SSL_F_TLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR); goto err; } p += 16; /* Random padding */ - if (RAND_pseudo_bytes(p, padding) < 0) { + if (RAND_bytes(p, padding) <= 0) { SSLerr(SSL_F_TLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR); goto err; } From matt at openssl.org Mon Jun 27 14:05:08 2016 From: matt at openssl.org (Matt Caswell) Date: Mon, 27 Jun 2016 14:05:08 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_1-stable update Message-ID: <1467036308.762715.32278.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_1-stable has been updated via 05200ee5c61ecd38cdcacf9c547b0c3877e8cfef (commit) from 3681a4558c13198944e6f7f149c4be188e076e14 (commit) - Log ----------------------------------------------------------------- commit 05200ee5c61ecd38cdcacf9c547b0c3877e8cfef Author: Matt Caswell Date: Mon Apr 25 17:06:56 2016 +0100 Change usage of RAND_pseudo_bytes to RAND_bytes RAND_pseudo_bytes() allows random data to be returned even in low entropy conditions. Sometimes this is ok. Many times it is not. For the avoidance of any doubt, replace existing usage of RAND_pseudo_bytes() with RAND_bytes(). Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: apps/enc.c | 2 +- apps/passwd.c | 4 ++-- apps/s_server.c | 2 +- crypto/asn1/asn_mime.c | 2 +- crypto/asn1/p5_pbe.c | 2 +- crypto/asn1/p5_pbev2.c | 4 ++-- crypto/bio/bf_nbio.c | 4 ++-- crypto/bn/bn_rand.c | 10 +++------- crypto/cms/cms_enc.c | 2 +- crypto/cms/cms_ess.c | 3 +-- crypto/cms/cms_pwri.c | 4 ++-- crypto/des/des.c | 2 +- crypto/des/enc_writ.c | 2 +- crypto/dsa/dsa_gen.c | 2 +- crypto/evp/bio_ok.c | 2 +- crypto/ocsp/ocsp_ext.c | 2 +- crypto/pem/pem_lib.c | 2 +- crypto/pkcs12/p12_mutl.c | 2 +- crypto/pkcs7/pk7_doit.c | 2 +- crypto/srp/srp_vfy.c | 6 +++--- ssl/d1_both.c | 6 +++--- ssl/d1_pkt.c | 3 ++- ssl/d1_srvr.c | 5 ++++- ssl/s23_clnt.c | 8 ++++---- ssl/s2_clnt.c | 4 ++-- ssl/s2_srvr.c | 12 ++++-------- ssl/s3_srvr.c | 7 ++----- ssl/ssl_lib.c | 2 +- ssl/ssl_sess.c | 2 +- ssl/t1_lib.c | 6 +++--- 30 files changed, 54 insertions(+), 62 deletions(-) diff --git a/apps/enc.c b/apps/enc.c index 7b7c70b..8e2ef27 100644 --- a/apps/enc.c +++ b/apps/enc.c @@ -509,7 +509,7 @@ int MAIN(int argc, char **argv) BIO_printf(bio_err, "invalid hex salt value\n"); goto end; } - } else if (RAND_pseudo_bytes(salt, sizeof salt) < 0) + } else if (RAND_bytes(salt, sizeof salt) <= 0) goto end; /* * If -P option then don't bother writing diff --git a/apps/passwd.c b/apps/passwd.c index 5ff53b5..798a6d5 100644 --- a/apps/passwd.c +++ b/apps/passwd.c @@ -416,7 +416,7 @@ static int do_passwd(int passed_salt, char **salt_p, char **salt_malloc_p, if (*salt_malloc_p == NULL) goto err; } - if (RAND_pseudo_bytes((unsigned char *)*salt_p, 2) < 0) + if (RAND_bytes((unsigned char *)*salt_p, 2) <= 0) goto err; (*salt_p)[0] = cov_2char[(*salt_p)[0] & 0x3f]; /* 6 bits */ (*salt_p)[1] = cov_2char[(*salt_p)[1] & 0x3f]; /* 6 bits */ @@ -437,7 +437,7 @@ static int do_passwd(int passed_salt, char **salt_p, char **salt_malloc_p, if (*salt_malloc_p == NULL) goto err; } - if (RAND_pseudo_bytes((unsigned char *)*salt_p, 8) < 0) + if (RAND_bytes((unsigned char *)*salt_p, 8) <= 0) goto err; for (i = 0; i < 8; i++) diff --git a/apps/s_server.c b/apps/s_server.c index a53cadd..40782bb 100644 --- a/apps/s_server.c +++ b/apps/s_server.c @@ -2968,7 +2968,7 @@ static int generate_session_id(const SSL *ssl, unsigned char *id, { unsigned int count = 0; do { - if (RAND_pseudo_bytes(id, *id_len) < 0) + if (RAND_bytes(id, *id_len) <= 0) return 0; /* * Prefix the session_id with the required prefix. NB: If our prefix diff --git a/crypto/asn1/asn_mime.c b/crypto/asn1/asn_mime.c index 96110c5..9fd5bef 100644 --- a/crypto/asn1/asn_mime.c +++ b/crypto/asn1/asn_mime.c @@ -289,7 +289,7 @@ int SMIME_write_ASN1(BIO *bio, ASN1_VALUE *val, BIO *data, int flags, if ((flags & SMIME_DETACHED) && data) { /* We want multipart/signed */ /* Generate a random boundary */ - if (RAND_pseudo_bytes((unsigned char *)bound, 32) < 0) + if (RAND_bytes((unsigned char *)bound, 32) <= 0) return 0; for (i = 0; i < 32; i++) { c = bound[i] & 0xf; diff --git a/crypto/asn1/p5_pbe.c b/crypto/asn1/p5_pbe.c index bdbfdcd..e2a1def 100644 --- a/crypto/asn1/p5_pbe.c +++ b/crypto/asn1/p5_pbe.c @@ -101,7 +101,7 @@ int PKCS5_pbe_set0_algor(X509_ALGOR *algor, int alg, int iter, sstr = ASN1_STRING_data(pbe->salt); if (salt) memcpy(sstr, salt, saltlen); - else if (RAND_pseudo_bytes(sstr, saltlen) < 0) + else if (RAND_bytes(sstr, saltlen) <= 0) goto err; if (!ASN1_item_pack(pbe, ASN1_ITEM_rptr(PBEPARAM), &pbe_str)) { diff --git a/crypto/asn1/p5_pbev2.c b/crypto/asn1/p5_pbev2.c index 73ba4a3..388053e 100644 --- a/crypto/asn1/p5_pbev2.c +++ b/crypto/asn1/p5_pbev2.c @@ -120,7 +120,7 @@ X509_ALGOR *PKCS5_pbe2_set_iv(const EVP_CIPHER *cipher, int iter, if (EVP_CIPHER_iv_length(cipher)) { if (aiv) memcpy(iv, aiv, EVP_CIPHER_iv_length(cipher)); - else if (RAND_pseudo_bytes(iv, EVP_CIPHER_iv_length(cipher)) < 0) + else if (RAND_bytes(iv, EVP_CIPHER_iv_length(cipher)) <= 0) goto err; } @@ -225,7 +225,7 @@ X509_ALGOR *PKCS5_pbkdf2_set(int iter, unsigned char *salt, int saltlen, if (salt) memcpy(osalt->data, salt, saltlen); - else if (RAND_pseudo_bytes(osalt->data, saltlen) < 0) + else if (RAND_bytes(osalt->data, saltlen) <= 0) goto merr; if (iter <= 0) diff --git a/crypto/bio/bf_nbio.c b/crypto/bio/bf_nbio.c index a04f32a..4842bb4 100644 --- a/crypto/bio/bf_nbio.c +++ b/crypto/bio/bf_nbio.c @@ -139,7 +139,7 @@ static int nbiof_read(BIO *b, char *out, int outl) BIO_clear_retry_flags(b); #if 1 - if (RAND_pseudo_bytes(&n, 1) < 0) + if (RAND_bytes(&n, 1) <= 0) return -1; num = (n & 0x07); @@ -179,7 +179,7 @@ static int nbiof_write(BIO *b, const char *in, int inl) num = nt->lwn; nt->lwn = 0; } else { - if (RAND_pseudo_bytes(&n, 1) < 0) + if (RAND_bytes(&n, 1) <= 0) return -1; num = (n & 7); } diff --git a/crypto/bn/bn_rand.c b/crypto/bn/bn_rand.c index f9fb2e9..2266d22 100644 --- a/crypto/bn/bn_rand.c +++ b/crypto/bn/bn_rand.c @@ -145,13 +145,9 @@ static int bnrand(int pseudorand, BIGNUM *rnd, int bits, int top, int bottom) time(&tim); RAND_add(&tim, sizeof(tim), 0.0); - if (pseudorand) { - if (RAND_pseudo_bytes(buf, bytes) == -1) - goto err; - } else { - if (RAND_bytes(buf, bytes) <= 0) - goto err; - } + /* We ignore the value of pseudorand and always call RAND_bytes */ + if (RAND_bytes(buf, bytes) <= 0) + goto err; #if 1 if (pseudorand == 2) { diff --git a/crypto/cms/cms_enc.c b/crypto/cms/cms_enc.c index e282c9d..90b1fcc 100644 --- a/crypto/cms/cms_enc.c +++ b/crypto/cms/cms_enc.c @@ -119,7 +119,7 @@ BIO *cms_EncryptedContent_init_bio(CMS_EncryptedContentInfo *ec) /* Generate a random IV if we need one */ ivlen = EVP_CIPHER_CTX_iv_length(ctx); if (ivlen > 0) { - if (RAND_pseudo_bytes(iv, ivlen) <= 0) + if (RAND_bytes(iv, ivlen) <= 0) goto err; piv = iv; } diff --git a/crypto/cms/cms_ess.c b/crypto/cms/cms_ess.c index 8631a2e..8212560 100644 --- a/crypto/cms/cms_ess.c +++ b/crypto/cms/cms_ess.c @@ -107,8 +107,7 @@ CMS_ReceiptRequest *CMS_ReceiptRequest_create0(unsigned char *id, int idlen, else { if (!ASN1_STRING_set(rr->signedContentIdentifier, NULL, 32)) goto merr; - if (RAND_pseudo_bytes(rr->signedContentIdentifier->data, 32) - <= 0) + if (RAND_bytes(rr->signedContentIdentifier->data, 32) <= 0) goto err; } diff --git a/crypto/cms/cms_pwri.c b/crypto/cms/cms_pwri.c index b91c016..5c817ca 100644 --- a/crypto/cms/cms_pwri.c +++ b/crypto/cms/cms_pwri.c @@ -134,7 +134,7 @@ CMS_RecipientInfo *CMS_add0_recipient_password(CMS_ContentInfo *cms, ivlen = EVP_CIPHER_CTX_iv_length(&ctx); if (ivlen > 0) { - if (RAND_pseudo_bytes(iv, ivlen) <= 0) + if (RAND_bytes(iv, ivlen) <= 0) goto err; if (EVP_EncryptInit_ex(&ctx, NULL, NULL, NULL, iv) <= 0) { CMSerr(CMS_F_CMS_ADD0_RECIPIENT_PASSWORD, ERR_R_EVP_LIB); @@ -301,7 +301,7 @@ static int kek_wrap_key(unsigned char *out, size_t *outlen, memcpy(out + 4, in, inlen); /* Add random padding to end */ if (olen > inlen + 4 - && RAND_pseudo_bytes(out + 4 + inlen, olen - 4 - inlen) < 0) + && RAND_bytes(out + 4 + inlen, olen - 4 - inlen) <= 0) return 0; /* Encrypt twice */ EVP_EncryptUpdate(ctx, out, &dummy, out, olen); diff --git a/crypto/des/des.c b/crypto/des/des.c index 586aed7..d737438 100644 --- a/crypto/des/des.c +++ b/crypto/des/des.c @@ -456,7 +456,7 @@ void doencryption(void) len = l - rem; if (feof(DES_IN)) { for (i = 7 - rem; i > 0; i--) { - if (RAND_pseudo_bytes(buf + l++, 1) < 0) + if (RAND_bytes(buf + l++, 1) <= 0) goto problems; } buf[l++] = rem; diff --git a/crypto/des/enc_writ.c b/crypto/des/enc_writ.c index bfaabde..c2aaa8e 100644 --- a/crypto/des/enc_writ.c +++ b/crypto/des/enc_writ.c @@ -135,7 +135,7 @@ int DES_enc_write(int fd, const void *_buf, int len, if (len < 8) { cp = shortbuf; memcpy(shortbuf, buf, len); - if (RAND_pseudo_bytes(shortbuf + len, 8 - len) < 0) { + if (RAND_bytes(shortbuf + len, 8 - len) <= 0) { return -1; } rnum = 8; diff --git a/crypto/dsa/dsa_gen.c b/crypto/dsa/dsa_gen.c index 34c6113..ba496b2 100644 --- a/crypto/dsa/dsa_gen.c +++ b/crypto/dsa/dsa_gen.c @@ -195,7 +195,7 @@ int dsa_builtin_paramgen(DSA *ret, size_t bits, size_t qbits, goto err; if (!seed_len || !seed_in) { - if (RAND_pseudo_bytes(seed, qsize) < 0) + if (RAND_bytes(seed, qsize) <= 0) goto err; seed_is_random = 1; } else { diff --git a/crypto/evp/bio_ok.c b/crypto/evp/bio_ok.c index 5c32e35..16e151f 100644 --- a/crypto/evp/bio_ok.c +++ b/crypto/evp/bio_ok.c @@ -491,7 +491,7 @@ static int sig_out(BIO *b) * FIXME: there's absolutely no guarantee this makes any sense at all, * particularly now EVP_MD_CTX has been restructured. */ - if (RAND_pseudo_bytes(md->md_data, md->digest->md_size) < 0) + if (RAND_bytes(md->md_data, md->digest->md_size) <= 0) goto berr; memcpy(&(ctx->buf[ctx->buf_len]), md->md_data, md->digest->md_size); longswap(&(ctx->buf[ctx->buf_len]), md->digest->md_size); diff --git a/crypto/ocsp/ocsp_ext.c b/crypto/ocsp/ocsp_ext.c index c19648c..55af31b 100644 --- a/crypto/ocsp/ocsp_ext.c +++ b/crypto/ocsp/ocsp_ext.c @@ -361,7 +361,7 @@ static int ocsp_add1_nonce(STACK_OF(X509_EXTENSION) **exts, ASN1_put_object(&tmpval, 0, len, V_ASN1_OCTET_STRING, V_ASN1_UNIVERSAL); if (val) memcpy(tmpval, val, len); - else if (RAND_pseudo_bytes(tmpval, len) < 0) + else if (RAND_bytes(tmpval, len) <= 0) goto err; if (!X509V3_add1_i2d(exts, NID_id_pkix_OCSP_Nonce, &os, 0, X509V3_ADD_REPLACE)) diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c index ab45a84..7e59883 100644 --- a/crypto/pem/pem_lib.c +++ b/crypto/pem/pem_lib.c @@ -383,7 +383,7 @@ int PEM_ASN1_write_bio(i2d_of_void *i2d, const char *name, BIO *bp, } RAND_add(data, i, 0); /* put in the RSA key. */ OPENSSL_assert(enc->iv_len <= (int)sizeof(iv)); - if (RAND_pseudo_bytes(iv, enc->iv_len) < 0) /* Generate a salt */ + if (RAND_bytes(iv, enc->iv_len) <= 0) /* Generate a salt */ goto err; /* * The 'iv' is used as the iv and as a salt. It is NOT taken from diff --git a/crypto/pkcs12/p12_mutl.c b/crypto/pkcs12/p12_mutl.c index a927782..cbf34da 100644 --- a/crypto/pkcs12/p12_mutl.c +++ b/crypto/pkcs12/p12_mutl.c @@ -179,7 +179,7 @@ int PKCS12_setup_mac(PKCS12 *p12, int iter, unsigned char *salt, int saltlen, } p12->mac->salt->length = saltlen; if (!salt) { - if (RAND_pseudo_bytes(p12->mac->salt->data, saltlen) < 0) + if (RAND_bytes(p12->mac->salt->data, saltlen) <= 0) return 0; } else memcpy(p12->mac->salt->data, salt, saltlen); diff --git a/crypto/pkcs7/pk7_doit.c b/crypto/pkcs7/pk7_doit.c index 946aaa6..1ab6d5a 100644 --- a/crypto/pkcs7/pk7_doit.c +++ b/crypto/pkcs7/pk7_doit.c @@ -340,7 +340,7 @@ BIO *PKCS7_dataInit(PKCS7 *p7, BIO *bio) ivlen = EVP_CIPHER_iv_length(evp_cipher); xalg->algorithm = OBJ_nid2obj(EVP_CIPHER_type(evp_cipher)); if (ivlen > 0) - if (RAND_pseudo_bytes(iv, ivlen) <= 0) + if (RAND_bytes(iv, ivlen) <= 0) goto err; if (EVP_CipherInit_ex(ctx, evp_cipher, NULL, NULL, NULL, 1) <= 0) goto err; diff --git a/crypto/srp/srp_vfy.c b/crypto/srp/srp_vfy.c index 26ad3e0..986babf 100644 --- a/crypto/srp/srp_vfy.c +++ b/crypto/srp/srp_vfy.c @@ -544,7 +544,7 @@ SRP_user_pwd *SRP_VBASE_get1_by_user(SRP_VBASE *vb, char *username) if (!SRP_user_pwd_set_ids(user, username, NULL)) goto err; - if (RAND_pseudo_bytes(digv, SHA_DIGEST_LENGTH) < 0) + if (RAND_bytes(digv, SHA_DIGEST_LENGTH) <= 0) goto err; EVP_MD_CTX_init(&ctxt); EVP_DigestInit_ex(&ctxt, EVP_sha1(), NULL); @@ -597,7 +597,7 @@ char *SRP_create_verifier(const char *user, const char *pass, char **salt, } if (*salt == NULL) { - if (RAND_pseudo_bytes(tmp2, SRP_RANDOM_SALT_LEN) < 0) + if (RAND_bytes(tmp2, SRP_RANDOM_SALT_LEN) <= 0) goto err; s = BN_bin2bn(tmp2, SRP_RANDOM_SALT_LEN, NULL); @@ -670,7 +670,7 @@ int SRP_create_verifier_BN(const char *user, const char *pass, BIGNUM **salt, srp_bn_print(g); if (*salt == NULL) { - if (RAND_pseudo_bytes(tmp2, SRP_RANDOM_SALT_LEN) < 0) + if (RAND_bytes(tmp2, SRP_RANDOM_SALT_LEN) <= 0) goto err; salttmp = BN_bin2bn(tmp2, SRP_RANDOM_SALT_LEN, NULL); diff --git a/ssl/d1_both.c b/ssl/d1_both.c index 19c3da6..1614d88 100644 --- a/ssl/d1_both.c +++ b/ssl/d1_both.c @@ -1589,7 +1589,7 @@ int dtls1_process_heartbeat(SSL *s) memcpy(bp, pl, payload); bp += payload; /* Random padding */ - if (RAND_pseudo_bytes(bp, padding) < 0) { + if (RAND_bytes(bp, padding) <= 0) { OPENSSL_free(buffer); return -1; } @@ -1674,11 +1674,11 @@ int dtls1_heartbeat(SSL *s) /* Sequence number */ s2n(s->tlsext_hb_seq, p); /* 16 random bytes */ - if (RAND_pseudo_bytes(p, 16) < 0) + if (RAND_bytes(p, 16) <= 0) goto err; p += 16; /* Random padding */ - if (RAND_pseudo_bytes(p, padding) < 0) + if (RAND_bytes(p, padding) <= 0) goto err; ret = dtls1_write_bytes(s, TLS1_RT_HEARTBEAT, buf, 3 + payload + padding); diff --git a/ssl/d1_pkt.c b/ssl/d1_pkt.c index d659ed4..ea93a8e 100644 --- a/ssl/d1_pkt.c +++ b/ssl/d1_pkt.c @@ -1627,7 +1627,8 @@ int do_dtls1_write(SSL *s, int type, const unsigned char *buf, /* ssl3_enc can only have an error on read */ if (bs) { /* bs != 0 in case of CBC */ - RAND_pseudo_bytes(p, bs); + if (RAND_bytes(p, bs) <= 0) + goto err; /* * master IV and last CBC residue stand for the rest of randomness */ diff --git a/ssl/d1_srvr.c b/ssl/d1_srvr.c index f01b8a6..60af230 100644 --- a/ssl/d1_srvr.c +++ b/ssl/d1_srvr.c @@ -1701,7 +1701,10 @@ int dtls1_send_newsession_ticket(SSL *s) return -1; } } else { - RAND_pseudo_bytes(iv, 16); + if (RAND_bytes(iv, 16) <= 0) { + OPENSSL_free(senc); + return -1; + } EVP_EncryptInit_ex(&ctx, EVP_aes_128_cbc(), NULL, tctx->tlsext_tick_aes_key, iv); HMAC_Init_ex(&hctx, tctx->tlsext_tick_hmac_key, 16, diff --git a/ssl/s23_clnt.c b/ssl/s23_clnt.c index 2b2855d..e93baed 100644 --- a/ssl/s23_clnt.c +++ b/ssl/s23_clnt.c @@ -290,9 +290,9 @@ int ssl_fill_hello_random(SSL *s, int server, unsigned char *result, int len) unsigned long Time = (unsigned long)time(NULL); unsigned char *p = result; l2n(Time, p); - return RAND_pseudo_bytes(p, len - 4); + return RAND_bytes(p, len - 4); } else - return RAND_pseudo_bytes(result, len); + return RAND_bytes(result, len); } static int ssl23_client_hello(SSL *s) @@ -460,8 +460,8 @@ static int ssl23_client_hello(SSL *s) i = ch_len; s2n(i, d); memset(&(s->s3->client_random[0]), 0, SSL3_RANDOM_SIZE); - if (RAND_pseudo_bytes - (&(s->s3->client_random[SSL3_RANDOM_SIZE - i]), i) <= 0) + if (RAND_bytes (&(s->s3->client_random[SSL3_RANDOM_SIZE - i]), i) + <= 0) return -1; memcpy(p, &(s->s3->client_random[SSL3_RANDOM_SIZE - i]), i); diff --git a/ssl/s2_clnt.c b/ssl/s2_clnt.c index b23b083..736ba1f 100644 --- a/ssl/s2_clnt.c +++ b/ssl/s2_clnt.c @@ -581,7 +581,7 @@ static int client_hello(SSL *s) /* * challenge id data */ - if (RAND_pseudo_bytes(s->s2->challenge, SSL2_CHALLENGE_LENGTH) <= 0) + if (RAND_bytes(s->s2->challenge, SSL2_CHALLENGE_LENGTH) <= 0) return -1; memcpy(d, s->s2->challenge, SSL2_CHALLENGE_LENGTH); d += SSL2_CHALLENGE_LENGTH; @@ -629,7 +629,7 @@ static int client_master_key(SSL *s) return -1; } if (i > 0) - if (RAND_pseudo_bytes(sess->key_arg, i) <= 0) + if (RAND_bytes(sess->key_arg, i) <= 0) return -1; /* make a master key */ diff --git a/ssl/s2_srvr.c b/ssl/s2_srvr.c index 07e9df8..d3b243c 100644 --- a/ssl/s2_srvr.c +++ b/ssl/s2_srvr.c @@ -526,11 +526,8 @@ static int get_client_master_key(SSL *s) * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */ - /* - * should be RAND_bytes, but we cannot work around a failure. - */ - if (RAND_pseudo_bytes(rand_premaster_secret, - (int)num_encrypted_key_bytes) <= 0) + if (RAND_bytes(rand_premaster_secret, + (int)num_encrypted_key_bytes) <= 0) return 0; i = ssl_rsa_private_decrypt(s->cert, s->s2->tmp.enc, @@ -822,8 +819,7 @@ static int server_hello(SSL *s) /* make and send conn_id */ s2n(SSL2_CONNECTION_ID_LENGTH, p); /* add conn_id length */ s->s2->conn_id_length = SSL2_CONNECTION_ID_LENGTH; - if (RAND_pseudo_bytes(s->s2->conn_id, (int)s->s2->conn_id_length) <= - 0) + if (RAND_bytes(s->s2->conn_id, (int)s->s2->conn_id_length) <= 0) return -1; memcpy(d, s->s2->conn_id, SSL2_CONNECTION_ID_LENGTH); d += SSL2_CONNECTION_ID_LENGTH; @@ -962,7 +958,7 @@ static int request_certificate(SSL *s) p = (unsigned char *)s->init_buf->data; *(p++) = SSL2_MT_REQUEST_CERTIFICATE; *(p++) = SSL2_AT_MD5_WITH_RSA_ENCRYPTION; - if (RAND_pseudo_bytes(ccd, SSL2_MIN_CERT_CHALLENGE_LENGTH) <= 0) + if (RAND_bytes(ccd, SSL2_MIN_CERT_CHALLENGE_LENGTH) <= 0) return -1; memcpy(p, ccd, SSL2_MIN_CERT_CHALLENGE_LENGTH); diff --git a/ssl/s3_srvr.c b/ssl/s3_srvr.c index 6c74caa..591b13e 100644 --- a/ssl/s3_srvr.c +++ b/ssl/s3_srvr.c @@ -2279,11 +2279,8 @@ int ssl3_get_client_key_exchange(SSL *s) * fails. See https://tools.ietf.org/html/rfc5246#section-7.4.7.1 */ - /* - * should be RAND_bytes, but we cannot work around a failure. - */ - if (RAND_pseudo_bytes(rand_premaster_secret, - sizeof(rand_premaster_secret)) <= 0) + if (RAND_bytes(rand_premaster_secret, + sizeof(rand_premaster_secret)) <= 0) goto err; decrypt_len = RSA_private_decrypt((int)n, p, p, rsa, RSA_PKCS1_PADDING); diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index 33c52ac..896b5a3 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -1833,7 +1833,7 @@ SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth) ret->tlsext_servername_callback = 0; ret->tlsext_servername_arg = NULL; /* Setup RFC4507 ticket keys */ - if ((RAND_pseudo_bytes(ret->tlsext_tick_key_name, 16) <= 0) + if ((RAND_bytes(ret->tlsext_tick_key_name, 16) <= 0) || (RAND_bytes(ret->tlsext_tick_hmac_key, 16) <= 0) || (RAND_bytes(ret->tlsext_tick_aes_key, 16) <= 0)) ret->options |= SSL_OP_NO_TICKET; diff --git a/ssl/ssl_sess.c b/ssl/ssl_sess.c index a97d060..093b534 100644 --- a/ssl/ssl_sess.c +++ b/ssl/ssl_sess.c @@ -382,7 +382,7 @@ static int def_generate_session_id(const SSL *ssl, unsigned char *id, { unsigned int retry = 0; do - if (RAND_pseudo_bytes(id, *id_len) <= 0) + if (RAND_bytes(id, *id_len) <= 0) return 0; while (SSL_has_matching_session_id(ssl, id, *id_len) && (++retry < MAX_SESS_ID_ATTEMPTS)) ; diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index 8ed1793..d961e4a 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -2595,7 +2595,7 @@ int tls1_process_heartbeat(SSL *s) memcpy(bp, pl, payload); bp += payload; /* Random padding */ - if (RAND_pseudo_bytes(bp, padding) < 0) { + if (RAND_bytes(bp, padding) <= 0) { OPENSSL_free(buffer); return -1; } @@ -2681,13 +2681,13 @@ int tls1_heartbeat(SSL *s) /* Sequence number */ s2n(s->tlsext_hb_seq, p); /* 16 random bytes */ - if (RAND_pseudo_bytes(p, 16) < 0) { + if (RAND_bytes(p, 16) <= 0) { SSLerr(SSL_F_TLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR); goto err; } p += 16; /* Random padding */ - if (RAND_pseudo_bytes(p, padding) < 0) { + if (RAND_bytes(p, padding) <= 0) { SSLerr(SSL_F_TLS1_HEARTBEAT, ERR_R_INTERNAL_ERROR); goto err; } From builds at travis-ci.org Mon Jun 27 14:37:51 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 27 Jun 2016 14:37:51 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4720 (OpenSSL_1_0_2-stable - ad64a69) In-Reply-To: Message-ID: <57713a3f38630_33f8facd0e2304242f2@b664c2c2-1f6b-4217-b1fe-7ac037ffea25.mail> Build Update for openssl/openssl ------------------------------------- Build: #4720 Status: Still Failing Duration: 5 minutes and 11 seconds Commit: ad64a69 (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: Change usage of RAND_pseudo_bytes to RAND_bytes RAND_pseudo_bytes() allows random data to be returned even in low entropy conditions. Sometimes this is ok. Many times it is not. For the avoidance of any doubt, replace existing usage of RAND_pseudo_bytes() with RAND_bytes(). Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/f3dbce6634de...ad64a69e02f7 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/140542205 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 14:50:59 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 14:50:59 +0000 Subject: [openssl-commits] Build failed: openssl master.4038 Message-ID: <20160627145029.52818.68181.1F924374@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 27 16:39:23 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 27 Jun 2016 16:39:23 +0000 Subject: [openssl-commits] Still Failing: mouse07410/openssl#23 (OpenSSL_1_0_2-stable - ad64a69) In-Reply-To: Message-ID: <577156bb2fa8c_33f8fb1f2a550549488@b664c2c2-1f6b-4217-b1fe-7ac037ffea25.mail> Build Update for mouse07410/openssl ------------------------------------- Build: #23 Status: Still Failing Duration: 18 minutes and 29 seconds Commit: ad64a69 (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: Change usage of RAND_pseudo_bytes to RAND_bytes RAND_pseudo_bytes() allows random data to be returned even in low entropy conditions. Sometimes this is ok. Many times it is not. For the avoidance of any doubt, replace existing usage of RAND_pseudo_bytes() with RAND_bytes(). Reviewed-by: Rich Salz View the changeset: https://github.com/mouse07410/openssl/compare/1bb0918c3d27...ad64a69e02f7 View the full build log and details: https://travis-ci.org/mouse07410/openssl/builds/140574246 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 17:22:29 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 17:22:29 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.4039 Message-ID: <20160627172229.106356.12220.8859DA9A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 20:17:25 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 20:17:25 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.515 Message-ID: <20160627201724.3483.19818.FBE2A4B1@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 27 20:26:23 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 27 Jun 2016 20:26:23 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1244 (crypto-add-checks-on-sk_type_push - 17d0a80) In-Reply-To: Message-ID: <57718be51b727_33f8fb0c812287622ca@b664c2c2-1f6b-4217-b1fe-7ac037ffea25.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1244 Status: Errored Duration: 25 minutes and 44 seconds Commit: 17d0a80 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Fix mem error handling in PKCS7_simple_smimecap View the changeset: https://github.com/FdaSilvaYY/openssl/compare/a83078b29dd9...17d0a80fcab5 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140628634 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 21:00:55 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 21:00:55 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.516 Message-ID: <20160627210054.52355.47632.09E481B2@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 27 21:09:16 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 27 Jun 2016 21:09:16 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1245 (crypto-add-checks-on-sk_type_push - fe353af) In-Reply-To: Message-ID: <577195fb586ab_33f8facd0e230807033@b664c2c2-1f6b-4217-b1fe-7ac037ffea25.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1245 Status: Canceled Duration: ? Commit: fe353af (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Fix mem error handling in PKCS7_simple_smimecap View the changeset: https://github.com/FdaSilvaYY/openssl/compare/17d0a80fcab5...fe353af08894 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140632518 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 27 21:09:22 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 27 Jun 2016 21:09:22 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1246 (crypto-add-checks-on-sk_type_push - 7b0ffdf) In-Reply-To: Message-ID: <5771960293d1f_33f970af4626813534b5@62d41e86-1fd3-489e-abb6-269fdbe35966.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1246 Status: Canceled Duration: 16 minutes and 33 seconds Commit: 7b0ffdf (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Fix mem error handling in PKCS7_simple_smimecap View the changeset: https://github.com/FdaSilvaYY/openssl/compare/fe353af08894...7b0ffdf263b7 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140643637 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 21:15:12 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 21:15:12 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.517 Message-ID: <20160627211512.3433.18688.DCF3CF7E@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 27 21:19:44 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 27 Jun 2016 21:19:44 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1245 (crypto-add-checks-on-sk_type_push - fe353af) In-Reply-To: Message-ID: <577198702c44a_33f97180b6eec136428e@62d41e86-1fd3-489e-abb6-269fdbe35966.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1245 Status: Canceled Duration: ? Commit: fe353af (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Fix mem error handling in PKCS7_simple_smimecap View the changeset: https://github.com/FdaSilvaYY/openssl/compare/17d0a80fcab5...fe353af08894 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140632518 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 27 21:19:49 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 27 Jun 2016 21:19:49 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1247 (crypto-add-checks-on-sk_type_push - f7e86c9) In-Reply-To: Message-ID: <577198753555f_33f97180ba59c13646a8@62d41e86-1fd3-489e-abb6-269fdbe35966.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1247 Status: Canceled Duration: 9 minutes and 40 seconds Commit: f7e86c9 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Fix mem error handling in PKCS7_simple_smimecap View the changeset: https://github.com/FdaSilvaYY/openssl/compare/7b0ffdf263b7...f7e86c971f09 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140645277 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 27 21:19:54 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 27 Jun 2016 21:19:54 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1248 (crypto-add-checks-on-sk_type_push - b591f69) In-Reply-To: Message-ID: <577198783281b_33feeebc2e128282789@62c84f7b-6678-4de4-9e6d-c1d1869a0876.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1248 Status: Canceled Duration: ? Commit: b591f69 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Fix mem error handling in PKCS7_simple_smimecap View the changeset: https://github.com/FdaSilvaYY/openssl/compare/f7e86c971f09...b591f6942932 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140648572 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From appro at openssl.org Mon Jun 27 21:29:05 2016 From: appro at openssl.org (Andy Polyakov) Date: Mon, 27 Jun 2016 21:29:05 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467062945.445682.11781.nullmailer@dev.openssl.org> The branch master has been updated via dbbb6a87a716765f4f9ef9fe48b634c23bbe8636 (commit) via cfef7e9e681bb981ebd5af08eac3432eec336032 (commit) from c3fd55d4a6ed1025c471603b67fbbbce606a5171 (commit) - Log ----------------------------------------------------------------- commit dbbb6a87a716765f4f9ef9fe48b634c23bbe8636 Author: Andy Polyakov Date: Sun Jun 26 18:20:39 2016 +0200 unix-Makefile.tmpl: omit lib.a updates from directory targets. Since corresponding rule was removed from windows-makefile.tmpl out of necessity, question popped if it's appropriate to harmonize even unix-Makefile.tmpl. Note that as long as you work on single directory 'make lib.a' is effectively equivalent to 'make ' prior this modification. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte commit cfef7e9e681bb981ebd5af08eac3432eec336032 Author: Andy Polyakov Date: Sun Jun 26 14:40:35 2016 +0200 windows-makefile.tmpl: don't use $? in library targets. Problem with Microsoft lib.exe is that it doesn't *update* modules in .lib archive, but creates new one upon every invocation. As result if a source file was updated and nmake was executed, a useless archive with only one module was created. In other words one has to always pass all .obj modules on command line, not only recently recompiled. [This also creates dilemma for directory targets, e.g. crypto\aes, that were added to simplify every-day life for developer. Since whole idea behind those targets is to minimize the re-compile time upon single file modification, the only sensible thing to do is to omit intended library update.] Reviewed-by: Rich Salz Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: Configurations/unix-Makefile.tmpl | 5 +---- Configurations/windows-makefile.tmpl | 8 ++------ 2 files changed, 3 insertions(+), 10 deletions(-) diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index 34971a9..2ec5076 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -1086,10 +1086,7 @@ EOF next unless defined($unified_info{dirinfo}->{$dir}->{products}->{$type}); if ($type eq "lib") { foreach my $lib (@{$unified_info{dirinfo}->{$dir}->{products}->{$type}}) { - push @actions, <<"EOF"; - \$(AR) $lib$libext \$\? - \$(RANLIB) $lib$libext || echo Never mind. -EOF + push @actions, ""; } } else { foreach my $prod (@{$unified_info{dirinfo}->{$dir}->{products}->{$type}}) { diff --git a/Configurations/windows-makefile.tmpl b/Configurations/windows-makefile.tmpl index 0d21c50..aae7de3 100644 --- a/Configurations/windows-makefile.tmpl +++ b/Configurations/windows-makefile.tmpl @@ -484,7 +484,7 @@ EOF return <<"EOF"; $lib$libext: $deps \$(AR) \$(ARFLAGS) \$(AROUTFLAG)$lib$libext @<< -\$\? +\$** << EOF } @@ -530,11 +530,7 @@ EOF next unless defined($unified_info{dirinfo}->{$dir}->{products}->{$type}); if ($type eq "lib") { foreach my $lib (@{$unified_info{dirinfo}->{$dir}->{products}->{$type}}) { - push @actions, <<"EOF"; - \$(AR) \$(ARFLAGS) \$(AROUTFLAG)$lib$libext @<< -\$\? -<< -EOF + push @actions, ""; } } else { foreach my $prod (@{$unified_info{dirinfo}->{$dir}->{products}->{$type}}) { From no-reply at appveyor.com Mon Jun 27 21:29:57 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 21:29:57 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.518 Message-ID: <20160627212957.3334.80769.4A8CA542@appveyor.com> An HTML attachment was scrubbed... URL: From appro at openssl.org Mon Jun 27 21:32:35 2016 From: appro at openssl.org (Andy Polyakov) Date: Mon, 27 Jun 2016 21:32:35 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467063155.554669.13841.nullmailer@dev.openssl.org> The branch master has been updated via 7a53360031a505d4bb55f3c7877ded5d165bef5a (commit) via e0685d2473a88056e848900abaec3e19b8a447d3 (commit) from dbbb6a87a716765f4f9ef9fe48b634c23bbe8636 (commit) - Log ----------------------------------------------------------------- commit 7a53360031a505d4bb55f3c7877ded5d165bef5a Author: Andy Polyakov Date: Sun Jun 26 22:00:37 2016 +0200 engines/e_capi.c: accommodate recent DSA_SIG_[get|set]0 changes. Reviewed-by: Rich Salz commit e0685d2473a88056e848900abaec3e19b8a447d3 Author: Andy Polyakov Date: Sun Jun 26 21:55:03 2016 +0200 rsa/rsa_lib.c: const-ify RSA_get0_engine(). Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/rsa/rsa_lib.c | 2 +- engines/e_capi.c | 18 +++++++++--------- include/openssl/rsa.h | 2 +- 3 files changed, 11 insertions(+), 11 deletions(-) diff --git a/crypto/rsa/rsa_lib.c b/crypto/rsa/rsa_lib.c index 14750d1..48e9100 100644 --- a/crypto/rsa/rsa_lib.c +++ b/crypto/rsa/rsa_lib.c @@ -304,7 +304,7 @@ void RSA_set_flags(RSA *r, int flags) r->flags |= flags; } -ENGINE *RSA_get0_engine(RSA *r) +ENGINE *RSA_get0_engine(const RSA *r) { return r->engine; } diff --git a/engines/e_capi.c b/engines/e_capi.c index f2d5c3e..4923eef 100644 --- a/engines/e_capi.c +++ b/engines/e_capi.c @@ -1029,17 +1029,17 @@ static DSA_SIG *capi_dsa_do_sign(const unsigned char *digest, int dlen, capi_addlasterror(); goto err; } else { - BIGNUM *r = NULL, *s = NULL; - ret = DSA_SIG_new(); - if (ret == NULL) - goto err; - DSA_SIG_get0(&r, &s, ret); - if (!lend_tobn(r, csigbuf, 20) - || !lend_tobn(s, csigbuf + 20, 20)) { - DSA_SIG_free(ret); - ret = NULL; + BIGNUM *r = BN_new(), *s = BN_new(); + + if (r == NULL || s == NULL + || !lend_tobn(r, csigbuf, 20) + || !lend_tobn(s, csigbuf + 20, 20) + || (ret = DSA_SIG_new()) == NULL) { + BN_free(r); /* BN_free checks for BIGNUM * being NULL */ + BN_free(s); goto err; } + DSA_SIG_set0(ret, r, s); } /* Now cleanup */ diff --git a/include/openssl/rsa.h b/include/openssl/rsa.h index cd17385..b9d14e4 100644 --- a/include/openssl/rsa.h +++ b/include/openssl/rsa.h @@ -187,7 +187,7 @@ void RSA_get0_crt_params(const RSA *r, void RSA_clear_flags(RSA *r, int flags); int RSA_test_flags(const RSA *r, int flags); void RSA_set_flags(RSA *r, int flags); -ENGINE *RSA_get0_engine(RSA *r); +ENGINE *RSA_get0_engine(const RSA *r); /* Deprecated version */ DEPRECATEDIN_0_9_8(RSA *RSA_generate_key(int bits, unsigned long e, void From builds at travis-ci.org Mon Jun 27 21:42:56 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 27 Jun 2016 21:42:56 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1254 (include_cleanup - aa4a97a) In-Reply-To: Message-ID: <57719de5cad93_33feeebc2d50c30896c@62c84f7b-6678-4de4-9e6d-c1d1869a0876.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1254 Status: Canceled Duration: ? Commit: aa4a97a (include_cleanup) Author: FdaSilvaYY Message: Clean pem.h header file include View the changeset: https://github.com/FdaSilvaYY/openssl/compare/edc1d586a608...aa4a97a641dd View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140656433 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 27 21:43:00 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 27 Jun 2016 21:43:00 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1247 (crypto-add-checks-on-sk_type_push - f7e86c9) In-Reply-To: Message-ID: <57719deca7d8f_33f970b6e2f801388477@62d41e86-1fd3-489e-abb6-269fdbe35966.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1247 Status: Canceled Duration: ? Commit: f7e86c9 (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Fix mem error handling in PKCS7_simple_smimecap View the changeset: https://github.com/FdaSilvaYY/openssl/compare/7b0ffdf263b7...f7e86c971f09 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140645277 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 21:47:06 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 21:47:06 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.519 Message-ID: <20160627214705.8095.7757.4FB27F58@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 27 21:49:30 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 27 Jun 2016 21:49:30 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1250 (master - c3fd55d) In-Reply-To: Message-ID: <57719f6a21d41_33f8faa070e6c84426d@b664c2c2-1f6b-4217-b1fe-7ac037ffea25.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1250 Status: Canceled Duration: ? Commit: c3fd55d (master) Author: Matt Caswell Message: Add a test for fragmented alerts The previous commit fixed a problem where fragmented alerts would cause an infinite loop. This commit adds a test for these fragmented alerts. Reviewed-by: Andy Polyakov View the changeset: https://github.com/FdaSilvaYY/openssl/compare/dca5eeb4d062...c3fd55d4a6ed View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140651362 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Mon Jun 27 21:52:44 2016 From: levitte at openssl.org (Richard Levitte) Date: Mon, 27 Jun 2016 21:52:44 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467064364.352529.22201.nullmailer@dev.openssl.org> The branch master has been updated via 57ade5711b8b80c19f3d33f46d0e0acd48e68e0a (commit) from 7a53360031a505d4bb55f3c7877ded5d165bef5a (commit) - Log ----------------------------------------------------------------- commit 57ade5711b8b80c19f3d33f46d0e0acd48e68e0a Author: Roumen Petrov Date: Mon Jun 27 21:24:07 2016 +0200 Use include paths to our source before any other cflags This is just in case someone passed an inclusion path with the configuration, and there are OpenSSL headers from another version in there. Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: Configurations/unix-Makefile.tmpl | 10 +++++----- Configurations/windows-makefile.tmpl | 8 ++++---- 2 files changed, 9 insertions(+), 9 deletions(-) diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index 2ec5076..c5d59b8 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -871,7 +871,7 @@ EOF $target: $args{generator}->[0] $deps ( trap "rm -f \$@.*" INT 0; \\ $generator \$@.S; \\ - \$(CC) \$(CFLAGS) $incs -E \$@.S | \\ + \$(CC) $incs \$(CFLAGS) -E \$@.S | \\ \$(PERL) -ne '/^#(line)?\\s*[0-9]+/ or print' > \$@.i && \\ mv -f \$@.i \$@ ) EOF @@ -884,7 +884,7 @@ EOF } return <<"EOF"; $args{src}: $args{generator}->[0] $deps - \$(CC) \$(CFLAGS) $incs -E \$< | \\ + \$(CC) $incs \$(CFLAGS) -E \$< | \\ \$(PERL) -ne '/^#(line)?\\s*[0-9]+/ or print' > \$@ EOF } @@ -918,7 +918,7 @@ EOF if (!$disabled{makedepend} && $makedepprog =~ /\/makedepend/) { $recipe .= <<"EOF"; $obj$depext: $deps - -\$(MAKEDEPEND) -f- -o"|$obj$objext" -- \$(CFLAGS) $ecflags$incs -- $srcs \\ + -\$(MAKEDEPEND) -f- -o"|$obj$objext" -- $incs \$(CFLAGS) $ecflags -- $srcs \\ >\$\@.tmp 2>/dev/null -\$(PERL) -i -pe 's/^.*\\|//; s/ \\/(\\\\.|[^ ])*//; \$\$_ = undef if (/: *\$\$/ || /^(#.*| *)\$\$/); \$\$_.="\\n" unless !defined(\$\$_) or /\\R\$\$/g;' \$\@.tmp \@if cmp \$\@.tmp \$\@ > /dev/null 2> /dev/null; then \\ @@ -932,13 +932,13 @@ EOF if ($disabled{makedepend} || $makedepprog =~ /\/makedepend/) { $recipe .= <<"EOF"; $obj$objext: $deps - \$(CC) \$(CFLAGS) $ecflags$incs -c -o \$\@ $srcs + \$(CC) $incs \$(CFLAGS) $ecflags -c -o \$\@ $srcs EOF } if (!$disabled{makedepend} && $makedepprog !~ /\/makedepend/) { $recipe .= <<"EOF"; $obj$objext: $deps - \$(CC) \$(CFLAGS) $ecflags$incs -MMD -MF $obj$depext.tmp -MT \$\@ -c -o \$\@ $srcs + \$(CC) $incs \$(CFLAGS) $ecflags -MMD -MF $obj$depext.tmp -MT \$\@ -c -o \$\@ $srcs \@touch $obj$depext.tmp \@if cmp $obj$depext.tmp $obj$depext > /dev/null 2> /dev/null; then \\ rm -f $obj$depext.tmp; \\ diff --git a/Configurations/windows-makefile.tmpl b/Configurations/windows-makefile.tmpl index aae7de3..776109f 100644 --- a/Configurations/windows-makefile.tmpl +++ b/Configurations/windows-makefile.tmpl @@ -349,7 +349,7 @@ EOF $target: "$args{generator}->[0]" $deps set ASM=\$(AS) $generator \$@.S - \$(CC) \$(CFLAGS) $incs /EP /C \$@.S > \$@.i && move /Y \$@.i \$@ + \$(CC) $incs \$(CFLAGS) /EP /C \$@.S > \$@.i && move /Y \$@.i \$@ del /Q \$@.S EOF } @@ -362,7 +362,7 @@ EOF } return <<"EOF"; $target: "$args{generator}->[0]" $deps - \$(CC) \$(CFLAGS) $incs /EP /C "$args{generator}->[0]" > \$@.i && move /Y \$@.i \$@ + \$(CC) $incs \$(CFLAGS) /EP /C "$args{generator}->[0]" > \$@.i && move /Y \$@.i \$@ EOF } } @@ -400,13 +400,13 @@ s/^Note: including file: *//; END { print '$obj$objext: ',join(" ", sort keys \%collect),"\\n" } << $obj$objext: $obj$depext - \$(CC) \$(CFLAGS) $ecflags$incs -c \$(COUTFLAG)\$\@ @<< + \$(CC) $incs \$(CFLAGS) $ecflags -c \$(COUTFLAG)\$\@ @<< $srcs << EOF return <<"EOF" if ($disabled{makedepend}); $obj$objext: $deps - \$(CC) \$(CFLAGS) $ecflags$incs -c \$(COUTFLAG)\$\@ $srcs + \$(CC) $incs \$(CFLAGS) $ecflags -c \$(COUTFLAG)\$\@ $srcs EOF } From no-reply at appveyor.com Mon Jun 27 22:12:42 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 22:12:42 +0000 Subject: [openssl-commits] Build failed: openssl master.4043 Message-ID: <20160627221242.28630.57161.2D5C6A1B@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 27 22:38:50 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 27 Jun 2016 22:38:50 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1249 (crypto-add-checks-on-sk_type_push - aecdc9b) In-Reply-To: Message-ID: <5771aafa41a37_33feef2ad22643691e5@62c84f7b-6678-4de4-9e6d-c1d1869a0876.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1249 Status: Errored Duration: 24 minutes and 11 seconds Commit: aecdc9b (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Fix mem error handling in PKCS7_simple_smimecap View the changeset: https://github.com/FdaSilvaYY/openssl/compare/b591f6942932...aecdc9b09caf View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140650643 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 22:40:54 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 22:40:54 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.520 Message-ID: <20160627224054.31474.3941.E18FABA5@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 22:48:53 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 22:48:53 +0000 Subject: [openssl-commits] Build failed: openssl master.4044 Message-ID: <20160627224853.29402.89789.4637037A@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Mon Jun 27 22:54:51 2016 From: builds at travis-ci.org (Travis CI) Date: Mon, 27 Jun 2016 22:54:51 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1251 (constify_2 - 941a468) In-Reply-To: Message-ID: <5771aebb1b60f_33f970bd969d0144224e@62d41e86-1fd3-489e-abb6-269fdbe35966.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1251 Status: Errored Duration: 14 minutes and 8 seconds Commit: 941a468 (constify_2) Author: FdaSilvaYY Message: Useless Typedef's View the changeset: https://github.com/FdaSilvaYY/openssl/compare/f9c1a0104b1a...941a468ba219 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140655350 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 23:25:47 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 23:25:47 +0000 Subject: [openssl-commits] Build failed: openssl master.4045 Message-ID: <20160627232547.116833.68601.FF79C4B2@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 23:33:32 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 23:33:32 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.521 Message-ID: <20160627233332.31284.29209.5EDF3CB5@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Jun 27 23:53:39 2016 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 27 Jun 2016 23:53:39 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.522 Message-ID: <20160627235338.29484.7750.3B31A1EC@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 00:01:02 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 00:01:02 +0000 Subject: [openssl-commits] Build failed: openssl master.4046 Message-ID: <20160628000101.23377.10105.A0E952F8@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 28 00:13:57 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 28 Jun 2016 00:13:57 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1253 (Deprecate-BIO_set - c2fefe0) In-Reply-To: Message-ID: <5771c144f3a9c_33f8facb1594c94328c@b664c2c2-1f6b-4217-b1fe-7ac037ffea25.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1253 Status: Errored Duration: 26 seconds Commit: c2fefe0 (Deprecate-BIO_set) Author: FdaSilvaYY Message: Deprecate BIO_set() method It is now deprecated as : - BIO type is now opaque, so no more stack-allocable. - the new locking API is locking now each BIO object individually. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/89a0115ed658...c2fefe0a50f1 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140655926 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 28 00:30:10 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 28 Jun 2016 00:30:10 +0000 Subject: [openssl-commits] Fixed: FdaSilvaYY/openssl#1255 (include_cleanup - bfd0eb4) In-Reply-To: Message-ID: <5771c51235998_33fb50876461414581@42efd369-c3b3-4d0b-a052-56169c63944c.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1255 Status: Fixed Duration: 3 minutes and 50 seconds Commit: bfd0eb4 (include_cleanup) Author: FdaSilvaYY Message: Clean pem.h header file include View the changeset: https://github.com/FdaSilvaYY/openssl/compare/aa4a97a641dd...bfd0eb4c52ab View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140656574 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 00:33:16 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 00:33:16 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.523 Message-ID: <20160628003316.116612.92750.FBE05E3B@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 00:54:51 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 00:54:51 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.524 Message-ID: <20160628005450.99389.50980.2D5CC354@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 00:56:10 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 00:56:10 +0000 Subject: [openssl-commits] Build completed: openssl master.4047 Message-ID: <20160628005610.116746.71976.0CFB25ED@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 01:10:40 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 01:10:40 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.525 Message-ID: <20160628011040.28931.56300.32272CAD@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 01:48:56 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 01:48:56 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.526 Message-ID: <20160628014856.99736.27341.849BD33E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 02:27:47 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 02:27:47 +0000 Subject: [openssl-commits] Build failed: openssl master.4049 Message-ID: <20160628022747.31457.9748.33C69550@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 02:27:50 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 02:27:50 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.527 Message-ID: <20160628022749.99389.93459.4467B655@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 28 02:32:38 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 28 Jun 2016 02:32:38 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1260 (sk_num_alloc - caac183) In-Reply-To: Message-ID: <5771e1c64993f_33f8facaeeef010342fc@b664c2c2-1f6b-4217-b1fe-7ac037ffea25.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1260 Status: Still Failing Duration: 16 minutes and 19 seconds Commit: caac183 (sk_num_alloc) Author: FdaSilvaYY Message: Add sk_new_num & sk_new_null_num methods View the changeset: https://github.com/FdaSilvaYY/openssl/compare/fc65e72ca1d9...caac1836327a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140662883 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 28 02:37:13 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 28 Jun 2016 02:37:13 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1261 (constify_2 - cb77b60) In-Reply-To: Message-ID: <5771e2d9a3b1b_33fb50eeb5de0603fe@42efd369-c3b3-4d0b-a052-56169c63944c.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1261 Status: Still Failing Duration: 1 minute and 35 seconds Commit: cb77b60 (constify_2) Author: FdaSilvaYY Message: Useless Typedef's View the changeset: https://github.com/FdaSilvaYY/openssl/compare/941a468ba219...cb77b609ba19 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140666576 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 03:02:18 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 03:02:18 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.528 Message-ID: <20160628030217.28630.97579.E5955457@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 03:19:24 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 03:19:24 +0000 Subject: [openssl-commits] Build completed: openssl master.4050 Message-ID: <20160628031924.113097.1985.794D520A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 03:45:12 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 03:45:12 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.529 Message-ID: <20160628034512.113051.86869.FAA6BAB0@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 04:35:19 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 04:35:19 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.530 Message-ID: <20160628043519.110593.57663.183A3C72@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 05:15:32 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 05:15:32 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.531 Message-ID: <20160628051532.29198.82281.D0A98A6F@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 05:48:54 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 05:48:54 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.532 Message-ID: <20160628054854.23507.26018.F0B21B79@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 06:38:44 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 06:38:44 +0000 Subject: [openssl-commits] Build failed: openssl master.4054 Message-ID: <20160628063844.28709.72733.B344E573@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 07:16:42 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 07:16:42 +0000 Subject: [openssl-commits] Build failed: openssl master.4055 Message-ID: <20160628071641.116695.97315.0E23BD5F@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 07:51:27 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 07:51:27 +0000 Subject: [openssl-commits] Build failed: openssl master.4056 Message-ID: <20160628075127.116886.91109.393B37D7@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 08:31:48 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 08:31:48 +0000 Subject: [openssl-commits] Build failed: openssl master.4057 Message-ID: <20160628083147.116509.44252.8C7C98F6@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 09:08:20 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 09:08:20 +0000 Subject: [openssl-commits] Build failed: openssl master.4058 Message-ID: <20160628090819.77912.42905.BAA006AB@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 28 09:33:53 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 28 Jun 2016 09:33:53 +0000 Subject: [openssl-commits] Still Failing: FdaSilvaYY/openssl#1261 (constify_2 - cb77b60) In-Reply-To: Message-ID: <5772448118aef_33fb50eeb4c2426699@42efd369-c3b3-4d0b-a052-56169c63944c.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1261 Status: Still Failing Duration: 3 minutes and 36 seconds Commit: cb77b60 (constify_2) Author: FdaSilvaYY Message: Useless Typedef's View the changeset: https://github.com/FdaSilvaYY/openssl/compare/941a468ba219...cb77b609ba19 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140666576 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 09:43:32 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 09:43:32 +0000 Subject: [openssl-commits] Build failed: openssl master.4059 Message-ID: <20160628094331.23547.45791.4E42630E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 10:17:45 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 10:17:45 +0000 Subject: [openssl-commits] Build failed: openssl master.4060 Message-ID: <20160628101744.31494.42700.3AEFB0AA@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 10:58:13 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 10:58:13 +0000 Subject: [openssl-commits] Build failed: openssl master.4061 Message-ID: <20160628105812.29127.57926.4F688BEF@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 11:34:14 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 11:34:14 +0000 Subject: [openssl-commits] Build failed: openssl master.4062 Message-ID: <20160628113413.56745.73816.B3C1E6FA@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 12:16:37 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 12:16:37 +0000 Subject: [openssl-commits] Build failed: openssl master.4063 Message-ID: <20160628121636.18563.99562.57C3785A@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Tue Jun 28 13:29:10 2016 From: levitte at openssl.org (Richard Levitte) Date: Tue, 28 Jun 2016 13:29:10 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467120550.707030.10103.nullmailer@dev.openssl.org> The branch master has been updated via 850000aa414446b73163d7e723227d5fda5ed4ee (commit) from 57ade5711b8b80c19f3d33f46d0e0acd48e68e0a (commit) - Log ----------------------------------------------------------------- commit 850000aa414446b73163d7e723227d5fda5ed4ee Author: Richard Levitte Date: Tue Jun 28 14:02:44 2016 +0200 Build files: don't generate empty action lines in generatedir() Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: Configurations/unix-Makefile.tmpl | 10 +++++----- Configurations/windows-makefile.tmpl | 11 +++++------ 2 files changed, 10 insertions(+), 11 deletions(-) diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index c5d59b8..20fd1d6 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -1084,11 +1084,11 @@ EOF foreach my $type (("dso", "lib", "bin", "script")) { next unless defined($unified_info{dirinfo}->{$dir}->{products}->{$type}); - if ($type eq "lib") { - foreach my $lib (@{$unified_info{dirinfo}->{$dir}->{products}->{$type}}) { - push @actions, ""; - } - } else { + # For lib object files, we could update the library. However, it + # was decided that it's enough to build the directory local object + # files, so we don't need to add any actions, and the dependencies + # are already taken care of. + if ($type ne "lib") { foreach my $prod (@{$unified_info{dirinfo}->{$dir}->{products}->{$type}}) { if (dirname($prod) eq $dir) { push @deps, $prod.$extinfo{$type}; diff --git a/Configurations/windows-makefile.tmpl b/Configurations/windows-makefile.tmpl index 776109f..aabf793 100644 --- a/Configurations/windows-makefile.tmpl +++ b/Configurations/windows-makefile.tmpl @@ -528,16 +528,15 @@ EOF foreach my $type (("dso", "lib", "bin", "script")) { next unless defined($unified_info{dirinfo}->{$dir}->{products}->{$type}); - if ($type eq "lib") { - foreach my $lib (@{$unified_info{dirinfo}->{$dir}->{products}->{$type}}) { - push @actions, ""; - } - } else { + # For lib object files, we could update the library. However, + # LIB on Windows doesn't work that way, so we won't create any + # actions for it, and the dependencies are already taken care of. + if ($type ne "lib") { foreach my $prod (@{$unified_info{dirinfo}->{$dir}->{products}->{$type}}) { if (dirname($prod) eq $dir) { push @deps, $prod.$extinfo{$type}; } else { - push @actions, "\t@ : No support to produce $type ".join(", ", @{$unified_info{dirinfo}->{$dir}->{products}->{$type}}); + push @actions, "\t at rem No support to produce $type ".join(", ", @{$unified_info{dirinfo}->{$dir}->{products}->{$type}}); } } } From levitte at openssl.org Tue Jun 28 13:43:57 2016 From: levitte at openssl.org (Richard Levitte) Date: Tue, 28 Jun 2016 13:43:57 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467121437.991938.15965.nullmailer@dev.openssl.org> The branch master has been updated via b8bbd8b1bd4a75369dba985e51a9bf726ef10536 (commit) from 850000aa414446b73163d7e723227d5fda5ed4ee (commit) - Log ----------------------------------------------------------------- commit b8bbd8b1bd4a75369dba985e51a9bf726ef10536 Author: Richard Levitte Date: Tue Jun 28 13:20:21 2016 +0200 Windows: Make DESTDIR work DESTDIR can't be used on Windows the same way as on Unix, the device part of the installation paths get in the way. To remedy this, have INSTALLTOP, OPENSSLDIR and ENGINESDIR get different values depending on if $(DESTDIR) is empty or not, and use $(INSTALLTOP), $(OPENSSLDIR) and $(ENGINESDIR) alone. Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: Configurations/windows-makefile.tmpl | 109 ++++++++++++++++++++--------------- 1 file changed, 64 insertions(+), 45 deletions(-) diff --git a/Configurations/windows-makefile.tmpl b/Configurations/windows-makefile.tmpl index aabf793..b2e6cf5 100644 --- a/Configurations/windows-makefile.tmpl +++ b/Configurations/windows-makefile.tmpl @@ -87,32 +87,51 @@ GENERATED={- join(" ", # Do not edit these manually. Use Configure with --prefix or --openssldir # to change this! Short explanation in the top comment in Configure -INSTALLTOP={- # $prefix is used in the OPENSSLDIR perl snippet - # - our $prefix = $config{prefix} || "$win_installroot\\OpenSSL"; - $prefix -} -OPENSSLDIR={- # - # The logic here is that if no --openssldir was given, - # OPENSSLDIR will get the value from $prefix plus "/ssl". - # If --openssldir was given and the value is an absolute - # path, OPENSSLDIR will get its value without change. - # If the value from --openssldir is a relative path, - # OPENSSLDIR will get $prefix with the --openssldir - # value appended as a subdirectory. - # - use File::Spec::Functions; - our $openssldir = - $config{openssldir} ? - (file_name_is_absolute($config{openssldir}) ? - $config{openssldir} - : catdir($prefix, $config{openssldir})) - : "$win_commonroot\\SSL"; - $openssldir -} +INSTALLTOP_dev={- # $prefix is used in the OPENSSLDIR perl snippet + # + use File::Spec::Functions qw(:DEFAULT splitpath); + our ($prefix_dev, $prefix_dir, $prefix_file) = + splitpath($config{prefix} || "$win_installroot\\OpenSSL", + 1); + $prefix_dev -} +INSTALLTOP_dir={- $prefix_dir -} +OPENSSLDIR_dev={- # + # The logic here is that if no --openssldir was given, + # OPENSSLDIR will get the value from $prefix plus "/ssl". + # If --openssldir was given and the value is an absolute + # path, OPENSSLDIR will get its value without change. + # If the value from --openssldir is a relative path, + # OPENSSLDIR will get $prefix with the --openssldir + # value appended as a subdirectory. + # + use File::Spec::Functions qw(:DEFAULT splitpath); + my $openssldir = + $config{openssldir} ? + (file_name_is_absolute($config{openssldir}) ? + $config{openssldir} + : catdir($prefix, $config{openssldir})) + : "$win_commonroot\\SSL"; + our ($openssldir_dev, $openssldir_dir, $openssldir_file) = + splitpath($openssldir, 1); + $openssldir_dev -} +OPENSSLDIR_dir={- $openssldir_dir -} LIBDIR={- our $libdir = $config{libdir} || "lib"; $libdir -} -ENGINESDIR={- use File::Spec::Functions; - our $enginesdir = catdir($prefix,$libdir,"engines"); - $enginesdir -} +ENGINESDIR_dev={- use File::Spec::Functions qw(:DEFAULT splitpath); + my $enginesdir = catdir($prefix,$libdir,"engines"); + our ($enginesdir_dev, $enginesdir_dir, $enginesdir_file) = + splitpath($enginesdir, 1); + $enginesdir_dev -} +ENGINESDIR_dir={- $enginesdir_dir -} +!IF "$(DESTDIR)" != "" +INSTALLTOP=$(DESTDIR)$(INSTALLTOP_dir) +OPENSSLDIR=$(DESTDIR)$(OPENSSLDIR_dir) +ENGINESDIR=$(DESTDIR)$(ENGINESDIR_dir) +!ELSE +INSTALLTOP=$(INSTALLTOP_dev)$(INSTALLTOP_dir) +OPENSSLDIR=$(OPENSSLDIR_dev)$(OPENSSLDIR_dir) +ENGINESDIR=$(ENGINESDIR_dev)$(ENGINESDIR_dir) +!ENDIF CC={- $target{cc} -} CFLAGS={- join(" ",(map { "-D".$_} @{$target{defines}}, @{$config{defines}})) -} {- join(" ", quotify_l("-DENGINESDIR=\"$enginesdir\"", "-DOPENSSLDIR=\"$openssldir\"")) -} {- $target{cflags} -} {- $config{cflags} -} @@ -221,63 +240,63 @@ install_docs: install_html_docs uninstall_docs: uninstall_html_docs install_ssldirs: - @"$(PERL)" "$(SRCDIR)\util\mkdir-p.pl" "$(DESTDIR)$(OPENSSLDIR)\certs" - @"$(PERL)" "$(SRCDIR)\util\mkdir-p.pl" "$(DESTDIR)$(OPENSSLDIR)\private" - @"$(PERL)" "$(SRCDIR)\util\mkdir-p.pl" "$(DESTDIR)$(OPENSSLDIR)\misc" + @"$(PERL)" "$(SRCDIR)\util\mkdir-p.pl" "$(OPENSSLDIR)\certs" + @"$(PERL)" "$(SRCDIR)\util\mkdir-p.pl" "$(OPENSSLDIR)\private" + @"$(PERL)" "$(SRCDIR)\util\mkdir-p.pl" "$(OPENSSLDIR)\misc" @"$(PERL)" "$(SRCDIR)\util\copy.pl" "$(SRCDIR)\apps\openssl.cnf" \ - "$(DESTDIR)$(OPENSSLDIR)" + "$(OPENSSLDIR)" @"$(PERL)" "$(SRCDIR)\util\copy.pl" $(MISC_SCRIPTS) \ - "$(DESTDIR)$(OPENSSLDIR)\misc" + "$(OPENSSLDIR)\misc" install_dev: @if "$(INSTALLTOP)"=="" ( echo INSTALLTOP should not be empty & exit 1 ) @echo *** Installing development files - @"$(PERL)" "$(SRCDIR)\util\mkdir-p.pl" "$(DESTDIR)$(INSTALLTOP)\include\openssl" + @"$(PERL)" "$(SRCDIR)\util\mkdir-p.pl" "$(INSTALLTOP)\include\openssl" @"$(PERL)" "$(SRCDIR)\util\copy.pl" "$(SRCDIR)\include\openssl\*.h" \ - "$(DESTDIR)$(INSTALLTOP)\include\openssl" + "$(INSTALLTOP)\include\openssl" @"$(PERL)" "$(SRCDIR)\util\copy.pl" $(BLDDIR)\include\openssl\*.h \ - "$(DESTDIR)$(INSTALLTOP)\include\openssl" - @"$(PERL)" "$(SRCDIR)\util\mkdir-p.pl" "$(DESTDIR)$(INSTALLTOP)\$(LIBDIR)" + "$(INSTALLTOP)\include\openssl" + @"$(PERL)" "$(SRCDIR)\util\mkdir-p.pl" "$(INSTALLTOP)\$(LIBDIR)" @"$(PERL)" "$(SRCDIR)\util\copy.pl" $(LIBS) \ - "$(DESTDIR)$(INSTALLTOP)\$(LIBDIR)" + "$(INSTALLTOP)\$(LIBDIR)" @if "$(SHLIBS)"=="" \ "$(PERL)" "$(SRCDIR)\util\copy.pl" ossl_static.pdb \ - "$(DESTDIR)$(INSTALLTOP)\$(LIBDIR)" + "$(INSTALLTOP)\$(LIBDIR)" uninstall_dev: install_engines: @if "$(INSTALLTOP)"=="" ( echo INSTALLTOP should not be empty & exit 1 ) @echo *** Installing engines - @"$(PERL)" "$(SRCDIR)\util\mkdir-p.pl" "$(DESTDIR)$(ENGINESDIR)" + @"$(PERL)" "$(SRCDIR)\util\mkdir-p.pl" "$(ENGINESDIR)" @if not "$(ENGINES)"=="" \ - "$(PERL)" "$(SRCDIR)\util\copy.pl" $(ENGINES) "$(DESTDIR)$(ENGINESDIR)" + "$(PERL)" "$(SRCDIR)\util\copy.pl" $(ENGINES) "$(ENGINESDIR)" @if not "$(ENGINES)"=="" \ - "$(PERL)" "$(SRCDIR)\util\copy.pl" $(ENGINEPDBS) "$(DESTDIR)$(ENGINESDIR)" + "$(PERL)" "$(SRCDIR)\util\copy.pl" $(ENGINEPDBS) "$(ENGINESDIR)" uninstall_engines: install_runtime: @if "$(INSTALLTOP)"=="" ( echo INSTALLTOP should not be empty & exit 1 ) @echo *** Installing runtime files - @"$(PERL)" "$(SRCDIR)\util\mkdir-p.pl" "$(DESTDIR)$(INSTALLTOP)\bin" + @"$(PERL)" "$(SRCDIR)\util\mkdir-p.pl" "$(INSTALLTOP)\bin" @if not "$(SHLIBS)"=="" \ - "$(PERL)" "$(SRCDIR)\util\copy.pl" $(SHLIBS) "$(DESTDIR)$(INSTALLTOP)\bin" + "$(PERL)" "$(SRCDIR)\util\copy.pl" $(SHLIBS) "$(INSTALLTOP)\bin" @if not "$(SHLIBS)"=="" \ "$(PERL)" "$(SRCDIR)\util\copy.pl" $(SHLIBPDBS) \ - "$(DESTDIR)$(INSTALLTOP)\bin" + "$(INSTALLTOP)\bin" @"$(PERL)" "$(SRCDIR)\util\copy.pl" $(PROGRAMS) \ - "$(DESTDIR)$(INSTALLTOP)\bin" + "$(INSTALLTOP)\bin" @"$(PERL)" "$(SRCDIR)\util\copy.pl" $(PROGRAMPDBS) \ - "$(DESTDIR)$(INSTALLTOP)\bin" + "$(INSTALLTOP)\bin" @"$(PERL)" "$(SRCDIR)\util\copy.pl" $(BIN_SCRIPTS) \ - "$(DESTDIR)$(INSTALLTOP)\bin" + "$(INSTALLTOP)\bin" uninstall_runtime: install_html_docs: "$(PERL)" "$(SRCDIR)\util\process_docs.pl" \ - "--destdir=$(DESTDIR)$(INSTALLTOP)\html" --type=html + "--destdir=$(INSTALLTOP)\html" --type=html uninstall_html_docs: From no-reply at appveyor.com Tue Jun 28 14:33:48 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 14:33:48 +0000 Subject: [openssl-commits] Build failed: openssl master.4064 Message-ID: <20160628143337.110706.77128.1F7E5158@appveyor.com> An HTML attachment was scrubbed... URL: From emilia at openssl.org Tue Jun 28 15:23:18 2016 From: emilia at openssl.org (Emilia Kasper) Date: Tue, 28 Jun 2016 15:23:18 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467127398.962356.25654.nullmailer@dev.openssl.org> The branch master has been updated via 2cdce3e32f0f70470d676352410557b626bc9d01 (commit) from b8bbd8b1bd4a75369dba985e51a9bf726ef10536 (commit) - Log ----------------------------------------------------------------- commit 2cdce3e32f0f70470d676352410557b626bc9d01 Author: Emilia Kasper Date: Tue Jun 28 13:28:57 2016 +0200 base64 macro: parenthesize for clarity Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/evp/encode.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/evp/encode.c b/crypto/evp/encode.c index e026a8f..d140da6 100644 --- a/crypto/evp/encode.c +++ b/crypto/evp/encode.c @@ -55,7 +55,7 @@ abcdefghijklmnopqrstuvwxyz0123456789+/"; #define B64_WS 0xE0 #define B64_ERROR 0xFF #define B64_NOT_BASE64(a) (((a)|0x13) == 0xF3) -#define B64_BASE64(a) !B64_NOT_BASE64(a) +#define B64_BASE64(a) (!B64_NOT_BASE64(a)) static const unsigned char data_ascii2bin[128] = { 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, 0xFF, From no-reply at appveyor.com Tue Jun 28 15:48:18 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 15:48:18 +0000 Subject: [openssl-commits] Build completed: openssl master.4065 Message-ID: <20160628154812.116746.82637.BFE7CAEA@appveyor.com> An HTML attachment was scrubbed... URL: From emilia at openssl.org Tue Jun 28 16:17:39 2016 From: emilia at openssl.org (Emilia Kasper) Date: Tue, 28 Jun 2016 16:17:39 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467130659.815163.17874.nullmailer@dev.openssl.org> The branch master has been updated via d2b23cd2b077de8507c49f632e20dfcdb653a35b (commit) from 2cdce3e32f0f70470d676352410557b626bc9d01 (commit) - Log ----------------------------------------------------------------- commit d2b23cd2b077de8507c49f632e20dfcdb653a35b Author: Emilia Kasper Date: Mon Jun 20 17:20:25 2016 +0200 SSL test framework: port SNI tests Observe that the old tests were partly ill-defined: setting sn_server1 but not sn_server2 in ssltest_old.c does not enable the SNI callback. Fix this, and also explicitly test both flavours of SNI mismatch (ignore / fatal alert). Tests still pass. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: test/README.ssltest.md | 7 ++ test/handshake_helper.c | 77 +++++++++++++-- test/recipes/80-test_ssl_old.t | 21 +--- test/ssl-tests/05-sni.conf | 180 ++++++++++++++++++++++++++++++++--- test/ssl-tests/05-sni.conf.in | 57 ++++++++++- test/ssl-tests/06-sni-ticket.conf | 32 +++++++ test/ssl-tests/06-sni-ticket.conf.in | 3 + test/ssl_test.c | 35 +++---- test/ssl_test_ctx.c | 44 +++++++++ test/ssl_test_ctx.h | 24 ++++- test/ssl_test_ctx_test.c | 16 ++++ test/ssl_test_ctx_test.conf | 6 +- 12 files changed, 441 insertions(+), 61 deletions(-) diff --git a/test/README.ssltest.md b/test/README.ssltest.md index 5797cf6..ea90efc 100644 --- a/test/README.ssltest.md +++ b/test/README.ssltest.md @@ -61,6 +61,7 @@ The test section supports the following options: * ClientVerifyCallback - the client's custom certificate verify callback. Used to test callback behaviour. One of + - None - no custom callback (default) - AcceptAll - accepts all certificates. - RejectAll - rejects all certificates. @@ -70,6 +71,12 @@ The test section supports the following options: - None - do not use SNI (default) - server1 - the initial context - server2 - the secondary context + - invalid - an unknown context + +* ServerNameCallback - the SNI switching callback to use + - None - no callback (default) + - IgnoreMismatch - continue the handshake on SNI mismatch + - RejectMismatch - abort the handshake on SNI mismatch * SessionTicketExpected - whether or not a session ticket is expected - Ignore - do not check for a session ticket (default) diff --git a/test/handshake_helper.c b/test/handshake_helper.c index a60c9c6..8a8dab0 100644 --- a/test/handshake_helper.c +++ b/test/handshake_helper.c @@ -24,6 +24,7 @@ typedef struct handshake_ex_data { int alert_sent; int alert_received; int session_ticket_do_not_call; + ssl_servername_t servername; } HANDSHAKE_EX_DATA; static int ex_data_idx; @@ -41,10 +42,25 @@ static void info_cb(const SSL *s, int where, int ret) } } -static int servername_cb(SSL *s, int *ad, void *arg) +/* + * Select the appropriate server CTX. + * Returns SSL_TLSEXT_ERR_OK if a match was found. + * If |ignore| is 1, returns SSL_TLSEXT_ERR_NOACK on mismatch. + * Otherwise, returns SSL_TLSEXT_ERR_ALERT_FATAL on mismatch. + * An empty SNI extension also returns SSL_TSLEXT_ERR_NOACK. + */ +static int select_server_ctx(SSL *s, void *arg, int ignore) { const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name); - if (servername != NULL && !strcmp(servername, "server2")) { + HANDSHAKE_EX_DATA *ex_data = + (HANDSHAKE_EX_DATA*)(SSL_get_ex_data(s, ex_data_idx)); + + if (servername == NULL) { + ex_data->servername = SSL_TEST_SERVERNAME_SERVER1; + return SSL_TLSEXT_ERR_NOACK; + } + + if (strcmp(servername, "server2") == 0) { SSL_CTX *new_ctx = (SSL_CTX*)arg; SSL_set_SSL_CTX(s, new_ctx); /* @@ -54,8 +70,40 @@ static int servername_cb(SSL *s, int *ad, void *arg) */ SSL_clear_options(s, 0xFFFFFFFFL); SSL_set_options(s, SSL_CTX_get_options(new_ctx)); + + ex_data->servername = SSL_TEST_SERVERNAME_SERVER2; + return SSL_TLSEXT_ERR_OK; + } else if (strcmp(servername, "server1") == 0) { + ex_data->servername = SSL_TEST_SERVERNAME_SERVER1; + return SSL_TLSEXT_ERR_OK; + } else if (ignore) { + ex_data->servername = SSL_TEST_SERVERNAME_SERVER1; + return SSL_TLSEXT_ERR_NOACK; + } else { + /* Don't set an explicit alert, to test library defaults. */ + return SSL_TLSEXT_ERR_ALERT_FATAL; } - return SSL_TLSEXT_ERR_OK; +} + +/* + * (RFC 6066): + * If the server understood the ClientHello extension but + * does not recognize the server name, the server SHOULD take one of two + * actions: either abort the handshake by sending a fatal-level + * unrecognized_name(112) alert or continue the handshake. + * + * This behaviour is up to the application to configure; we test both + * configurations to ensure the state machine propagates the result + * correctly. + */ +static int servername_ignore_cb(SSL *s, int *ad, void *arg) +{ + return select_server_ctx(s, arg, 1); +} + +static int servername_reject_cb(SSL *s, int *ad, void *arg) +{ + return select_server_ctx(s, arg, 0); } static int verify_reject_cb(X509_STORE_CTX *ctx, void *arg) { @@ -106,14 +154,27 @@ static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx, } /* link the two contexts for SNI purposes */ - SSL_CTX_set_tlsext_servername_callback(server_ctx, servername_cb); - SSL_CTX_set_tlsext_servername_arg(server_ctx, server2_ctx); + switch (test_ctx->servername_callback) { + case SSL_TEST_SERVERNAME_IGNORE_MISMATCH: + SSL_CTX_set_tlsext_servername_callback(server_ctx, servername_ignore_cb); + SSL_CTX_set_tlsext_servername_arg(server_ctx, server2_ctx); + break; + case SSL_TEST_SERVERNAME_REJECT_MISMATCH: + SSL_CTX_set_tlsext_servername_callback(server_ctx, servername_reject_cb); + SSL_CTX_set_tlsext_servername_arg(server_ctx, server2_ctx); + break; + default: + break; + } + /* * The initial_ctx/session_ctx always handles the encrypt/decrypt of the * session ticket. This ticket_key callback is assigned to the second * session (assigned via SNI), and should never be invoked */ - SSL_CTX_set_tlsext_ticket_key_cb(server2_ctx, do_not_call_session_ticket_cb); + if (server2_ctx != NULL) + SSL_CTX_set_tlsext_ticket_key_cb(server2_ctx, + do_not_call_session_ticket_cb); if (test_ctx->session_ticket_expected == SSL_TEST_SESSION_TICKET_BROKEN) { SSL_CTX_set_tlsext_ticket_key_cb(server_ctx, broken_session_ticket_cb); @@ -333,9 +394,7 @@ HANDSHAKE_RESULT do_handshake(SSL_CTX *server_ctx, SSL_CTX *server2_ctx, ret.client_alert_received = server_ex_data.alert_received; ret.server_protocol = SSL_version(server); ret.client_protocol = SSL_version(client); - ret.servername = ((SSL_get_SSL_CTX(server) == server_ctx) - ? SSL_TEST_SERVERNAME_SERVER1 - : SSL_TEST_SERVERNAME_SERVER2); + ret.servername = server_ex_data.servername; if ((sess = SSL_get0_session(client)) != NULL) SSL_SESSION_get0_ticket(sess, &tick, &len); if (tick == NULL || len == 0) diff --git a/test/recipes/80-test_ssl_old.t b/test/recipes/80-test_ssl_old.t index 716f23b..becfbae 100644 --- a/test/recipes/80-test_ssl_old.t +++ b/test/recipes/80-test_ssl_old.t @@ -79,7 +79,7 @@ my $client_sess="client.ss"; # new format in ssl_test.c and add recipes to 80-test_ssl_new.t instead. plan tests => 1 # For testss - + 13 # For the first testssl + + 12 # For the first testssl ; subtest 'test_ss' => sub { @@ -579,25 +579,6 @@ sub testssl { } }; - subtest 'SNI tests' => sub { - - plan tests => 7; - - SKIP: { - skip "TLSv1.x is not supported by this OpenSSL build", 7 - if $no_tls1 && $no_tls1_1 && $no_tls1_2; - - ok(run(test([@ssltest, "-bio_pair", "-sn_client", "foo"]))); - ok(run(test([@ssltest, "-bio_pair", "-sn_server1", "foo"]))); - ok(run(test([@ssltest, "-bio_pair", "-sn_client", "foo", "-sn_server1", "foo", "-sn_expect1"]))); - ok(run(test([@ssltest, "-bio_pair", "-sn_client", "foo", "-sn_server1", "bar", "-sn_expect1"]))); - ok(run(test([@ssltest, "-bio_pair", "-sn_client", "foo", "-sn_server1", "foo", "-sn_server2", "bar", "-sn_expect1"]))); - ok(run(test([@ssltest, "-bio_pair", "-sn_client", "bar", "-sn_server1", "foo", "-sn_server2", "bar", "-sn_expect2"]))); - # Negative test - make sure it doesn't crash, and doesn't switch contexts - ok(run(test([@ssltest, "-bio_pair", "-sn_client", "foobar", "-sn_server1", "foo", "-sn_server2", "bar", "-sn_expect1"]))); - } - }; - subtest 'ALPN tests' => sub { ###################################################################### diff --git a/test/ssl-tests/05-sni.conf b/test/ssl-tests/05-sni.conf index be219d5..ef6db27 100644 --- a/test/ssl-tests/05-sni.conf +++ b/test/ssl-tests/05-sni.conf @@ -1,35 +1,193 @@ # Generated with generate_ssl_tests.pl -num_tests = 1 +num_tests = 6 -test-0 = 0-SNI-default +test-0 = 0-SNI-switch-context +test-1 = 1-SNI-keep-context +test-2 = 2-SNI-no-server-support +test-3 = 3-SNI-no-client-support +test-4 = 4-SNI-bad-sni-ignore-mismatch +test-5 = 5-SNI-bad-sni-reject-mismatch # =========================================================== -[0-SNI-default] -ssl_conf = 0-SNI-default-ssl +[0-SNI-switch-context] +ssl_conf = 0-SNI-switch-context-ssl -[0-SNI-default-ssl] -server = 0-SNI-default-server -server2 = 0-SNI-default-server2 -client = 0-SNI-default-client +[0-SNI-switch-context-ssl] +server = 0-SNI-switch-context-server +server2 = 0-SNI-switch-context-server2 +client = 0-SNI-switch-context-client -[0-SNI-default-server] +[0-SNI-switch-context-server] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -[0-SNI-default-server2] +[0-SNI-switch-context-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem -[0-SNI-default-client] +[0-SNI-switch-context-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem VerifyMode = Peer [test-0] ExpectedResult = Success +ExpectedServerName = server2 ServerName = server2 +ServerNameCallback = IgnoreMismatch + + +# =========================================================== + +[1-SNI-keep-context] +ssl_conf = 1-SNI-keep-context-ssl + +[1-SNI-keep-context-ssl] +server = 1-SNI-keep-context-server +server2 = 1-SNI-keep-context-server2 +client = 1-SNI-keep-context-client + +[1-SNI-keep-context-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[1-SNI-keep-context-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[1-SNI-keep-context-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-1] +ExpectedResult = Success +ExpectedServerName = server1 +ServerName = server1 +ServerNameCallback = IgnoreMismatch + + +# =========================================================== + +[2-SNI-no-server-support] +ssl_conf = 2-SNI-no-server-support-ssl + +[2-SNI-no-server-support-ssl] +server = 2-SNI-no-server-support-server +client = 2-SNI-no-server-support-client + +[2-SNI-no-server-support-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[2-SNI-no-server-support-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-2] +ExpectedResult = Success +ServerName = server1 + + +# =========================================================== + +[3-SNI-no-client-support] +ssl_conf = 3-SNI-no-client-support-ssl + +[3-SNI-no-client-support-ssl] +server = 3-SNI-no-client-support-server +server2 = 3-SNI-no-client-support-server2 +client = 3-SNI-no-client-support-client + +[3-SNI-no-client-support-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[3-SNI-no-client-support-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[3-SNI-no-client-support-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-3] +ExpectedResult = Success +ExpectedServerName = server1 +ServerNameCallback = IgnoreMismatch + + +# =========================================================== + +[4-SNI-bad-sni-ignore-mismatch] +ssl_conf = 4-SNI-bad-sni-ignore-mismatch-ssl + +[4-SNI-bad-sni-ignore-mismatch-ssl] +server = 4-SNI-bad-sni-ignore-mismatch-server +server2 = 4-SNI-bad-sni-ignore-mismatch-server2 +client = 4-SNI-bad-sni-ignore-mismatch-client + +[4-SNI-bad-sni-ignore-mismatch-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[4-SNI-bad-sni-ignore-mismatch-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[4-SNI-bad-sni-ignore-mismatch-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-4] +ExpectedResult = Success +ExpectedServerName = server1 +ServerName = invalid +ServerNameCallback = IgnoreMismatch + + +# =========================================================== + +[5-SNI-bad-sni-reject-mismatch] +ssl_conf = 5-SNI-bad-sni-reject-mismatch-ssl + +[5-SNI-bad-sni-reject-mismatch-ssl] +server = 5-SNI-bad-sni-reject-mismatch-server +server2 = 5-SNI-bad-sni-reject-mismatch-server2 +client = 5-SNI-bad-sni-reject-mismatch-client + +[5-SNI-bad-sni-reject-mismatch-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[5-SNI-bad-sni-reject-mismatch-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[5-SNI-bad-sni-reject-mismatch-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-5] +ExpectedResult = ServerFail +ServerAlert = UnrecognizedName +ServerName = invalid +ServerNameCallback = RejectMismatch diff --git a/test/ssl-tests/05-sni.conf.in b/test/ssl-tests/05-sni.conf.in index de8dc77..635ce9a 100644 --- a/test/ssl-tests/05-sni.conf.in +++ b/test/ssl-tests/05-sni.conf.in @@ -16,11 +16,64 @@ package ssltests; our @tests = ( { - name => "SNI-default", + name => "SNI-switch-context", server => { }, server2 => { }, client => { }, test => { "ServerName" => "server2", - "ExpectedResult" => "Success" }, + "ExpectedServerName" => "server2", + "ServerNameCallback" => "IgnoreMismatch", + "ExpectedResult" => "Success" }, + }, + { + name => "SNI-keep-context", + server => { }, + server2 => { }, + client => { }, + test => { "ServerName" => "server1", + "ExpectedServerName" => "server1", + "ServerNameCallback" => "IgnoreMismatch", + "ExpectedResult" => "Success" }, + }, + { + name => "SNI-no-server-support", + server => { }, + client => { }, + test => { "ServerName" => "server1", + "ExpectedResult" => "Success" }, + }, + { + name => "SNI-no-client-support", + server => { }, + server2 => { }, + client => { }, + test => { + # We expect that the callback is still called + # to let the application decide whether they tolerate + # missing SNI (as our test callback does). + "ExpectedServerName" => "server1", + "ServerNameCallback" => "IgnoreMismatch", + "ExpectedResult" => "Success" + }, + }, + { + name => "SNI-bad-sni-ignore-mismatch", + server => { }, + server2 => { }, + client => { }, + test => { "ServerName" => "invalid", + "ExpectedServerName" => "server1", + "ServerNameCallback" => "IgnoreMismatch", + "ExpectedResult" => "Success" }, + }, + { + name => "SNI-bad-sni-reject-mismatch", + server => { }, + server2 => { }, + client => { }, + test => { "ServerName" => "invalid", + "ServerNameCallback" => "RejectMismatch", + "ExpectedResult" => "ServerFail", + "ServerAlert" => "UnrecognizedName"}, }, ); diff --git a/test/ssl-tests/06-sni-ticket.conf b/test/ssl-tests/06-sni-ticket.conf index 99484ed..b3bfda0 100644 --- a/test/ssl-tests/06-sni-ticket.conf +++ b/test/ssl-tests/06-sni-ticket.conf @@ -83,7 +83,9 @@ VerifyMode = Peer [test-1] ExpectedResult = Success +ExpectedServerName = server1 ServerName = server1 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = Yes @@ -117,7 +119,9 @@ VerifyMode = Peer [test-2] ExpectedResult = Success +ExpectedServerName = server2 ServerName = server2 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = Yes @@ -151,7 +155,9 @@ VerifyMode = Peer [test-3] ExpectedResult = Success +ExpectedServerName = server1 ServerName = server1 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = Yes @@ -185,7 +191,9 @@ VerifyMode = Peer [test-4] ExpectedResult = Success +ExpectedServerName = server2 ServerName = server2 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = No @@ -219,7 +227,9 @@ VerifyMode = Peer [test-5] ExpectedResult = Success +ExpectedServerName = server1 ServerName = server1 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = No @@ -253,7 +263,9 @@ VerifyMode = Peer [test-6] ExpectedResult = Success +ExpectedServerName = server2 ServerName = server2 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = No @@ -287,7 +299,9 @@ VerifyMode = Peer [test-7] ExpectedResult = Success +ExpectedServerName = server1 ServerName = server1 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = No @@ -321,7 +335,9 @@ VerifyMode = Peer [test-8] ExpectedResult = Success +ExpectedServerName = server2 ServerName = server2 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = No @@ -355,7 +371,9 @@ VerifyMode = Peer [test-9] ExpectedResult = Success +ExpectedServerName = server1 ServerName = server1 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = No @@ -389,7 +407,9 @@ VerifyMode = Peer [test-10] ExpectedResult = Success +ExpectedServerName = server2 ServerName = server2 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = No @@ -423,7 +443,9 @@ VerifyMode = Peer [test-11] ExpectedResult = Success +ExpectedServerName = server1 ServerName = server1 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = No @@ -457,7 +479,9 @@ VerifyMode = Peer [test-12] ExpectedResult = Success +ExpectedServerName = server2 ServerName = server2 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = No @@ -491,7 +515,9 @@ VerifyMode = Peer [test-13] ExpectedResult = Success +ExpectedServerName = server1 ServerName = server1 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = No @@ -525,7 +551,9 @@ VerifyMode = Peer [test-14] ExpectedResult = Success +ExpectedServerName = server2 ServerName = server2 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = No @@ -559,7 +587,9 @@ VerifyMode = Peer [test-15] ExpectedResult = Success +ExpectedServerName = server1 ServerName = server1 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = No @@ -593,7 +623,9 @@ VerifyMode = Peer [test-16] ExpectedResult = Success +ExpectedServerName = server2 ServerName = server2 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = No diff --git a/test/ssl-tests/06-sni-ticket.conf.in b/test/ssl-tests/06-sni-ticket.conf.in index 6cd57b6..8c95827 100644 --- a/test/ssl-tests/06-sni-ticket.conf.in +++ b/test/ssl-tests/06-sni-ticket.conf.in @@ -36,6 +36,9 @@ sub generate_tests() { }, "test" => { "ServerName" => $n, + "ExpectedServerName" => $n, + # We don't test mismatch here. + "ServerNameCallback" => "IgnoreMismatch", "ExpectedResult" => "Success", "SessionTicketExpected" => $result, } diff --git a/test/ssl_test.c b/test/ssl_test.c index 537d4b0..060f73e 100644 --- a/test/ssl_test.c +++ b/test/ssl_test.c @@ -125,14 +125,13 @@ static int check_protocol(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx) static int check_servername(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx) { - if (test_ctx->servername != SSL_TEST_SERVERNAME_NONE - && result.servername != test_ctx->servername) { - fprintf(stderr, "Client ServerName mismatch, expected %s, got %s\n.", - ssl_servername_name(test_ctx->servername), - ssl_servername_name(result.servername)); - return 0; + if (result.servername != test_ctx->expected_servername) { + fprintf(stderr, "Client ServerName mismatch, expected %s, got %s\n.", + ssl_servername_name(test_ctx->expected_servername), + ssl_servername_name(result.servername)); + return 0; } - return 1; + return 1; } static int check_session_ticket(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx) @@ -176,40 +175,42 @@ static int execute_test(SSL_TEST_FIXTURE fixture) SSL_CTX *server_ctx = NULL, *server2_ctx = NULL, *client_ctx = NULL; SSL_TEST_CTX *test_ctx = NULL; HANDSHAKE_RESULT result; - const char *server2; test_ctx = SSL_TEST_CTX_create(conf, fixture.test_app); if (test_ctx == NULL) goto err; - /* Use ServerName to detect if we're testing SNI. */ - server2 = (test_ctx->servername != SSL_TEST_SERVERNAME_NONE) ? "server2" - : "server"; - #ifndef OPENSSL_NO_DTLS if (test_ctx->method == SSL_TEST_METHOD_DTLS) { server_ctx = SSL_CTX_new(DTLS_server_method()); - server2_ctx = SSL_CTX_new(DTLS_server_method()); + if (test_ctx->servername_callback != SSL_TEST_SERVERNAME_CB_NONE) { + server2_ctx = SSL_CTX_new(DTLS_server_method()); + OPENSSL_assert(server2_ctx != NULL); + } client_ctx = SSL_CTX_new(DTLS_client_method()); } #endif if (test_ctx->method == SSL_TEST_METHOD_TLS) { server_ctx = SSL_CTX_new(TLS_server_method()); - server2_ctx = SSL_CTX_new(TLS_server_method()); + if (test_ctx->servername_callback != SSL_TEST_SERVERNAME_CB_NONE) { + server2_ctx = SSL_CTX_new(TLS_server_method()); + OPENSSL_assert(server2_ctx != NULL); + } client_ctx = SSL_CTX_new(TLS_client_method()); } - OPENSSL_assert(server_ctx != NULL && server2_ctx != NULL && - client_ctx != NULL); + OPENSSL_assert(server_ctx != NULL && client_ctx != NULL); OPENSSL_assert(CONF_modules_load(conf, fixture.test_app, 0) > 0); if (!SSL_CTX_config(server_ctx, "server") - || !SSL_CTX_config(server2_ctx, server2) || !SSL_CTX_config(client_ctx, "client")) { goto err; } + if (server2_ctx != NULL && !SSL_CTX_config(server2_ctx, "server2")) + goto err; + result = do_handshake(server_ctx, server2_ctx, client_ctx, test_ctx); ret = check_test(result, test_ctx); diff --git a/test/ssl_test_ctx.c b/test/ssl_test_ctx.c index d6e2843..b06ab48 100644 --- a/test/ssl_test_ctx.c +++ b/test/ssl_test_ctx.c @@ -82,6 +82,7 @@ const char *ssl_test_result_name(ssl_test_result_t result) static const test_enum ssl_alerts[] = { {"UnknownCA", SSL_AD_UNKNOWN_CA}, {"HandshakeFailure", SSL_AD_HANDSHAKE_FAILURE}, + {"UnrecognizedName", SSL_AD_UNRECOGNIZED_NAME}, }; __owur static int parse_alert(int *alert, const char *value) @@ -164,6 +165,7 @@ static const test_enum ssl_servername[] = { {"None", SSL_TEST_SERVERNAME_NONE}, {"server1", SSL_TEST_SERVERNAME_SERVER1}, {"server2", SSL_TEST_SERVERNAME_SERVER2}, + {"invalid", SSL_TEST_SERVERNAME_INVALID}, }; __owur static int parse_servername(SSL_TEST_CTX *test_ctx, @@ -178,12 +180,52 @@ __owur static int parse_servername(SSL_TEST_CTX *test_ctx, return 1; } +__owur static int parse_expected_servername(SSL_TEST_CTX *test_ctx, + const char *value) +{ + int ret_value; + if (!parse_enum(ssl_servername, OSSL_NELEM(ssl_servername), + &ret_value, value)) { + return 0; + } + test_ctx->expected_servername = ret_value; + return 1; +} + const char *ssl_servername_name(ssl_servername_t server) { return enum_name(ssl_servername, OSSL_NELEM(ssl_servername), server); } +/***********************/ +/* ServerNameCallback. */ +/***********************/ + +static const test_enum ssl_servername_callbacks[] = { + {"None", SSL_TEST_SERVERNAME_CB_NONE}, + {"IgnoreMismatch", SSL_TEST_SERVERNAME_IGNORE_MISMATCH}, + {"RejectMismatch", SSL_TEST_SERVERNAME_REJECT_MISMATCH}, +}; + +__owur static int parse_servername_callback(SSL_TEST_CTX *test_ctx, + const char *value) +{ + int ret_value; + if (!parse_enum(ssl_servername_callbacks, + OSSL_NELEM(ssl_servername_callbacks), &ret_value, value)) { + return 0; + } + test_ctx->servername_callback = ret_value; + return 1; +} + +const char *ssl_servername_callback_name(ssl_servername_callback_t callback) +{ + return enum_name(ssl_servername_callbacks, + OSSL_NELEM(ssl_servername_callbacks), callback); +} + /*************************/ /* SessionTicketExpected */ /*************************/ @@ -254,6 +296,8 @@ static const ssl_test_ctx_option ssl_test_ctx_options[] = { { "Protocol", &parse_protocol }, { "ClientVerifyCallback", &parse_client_verify_callback }, { "ServerName", &parse_servername }, + { "ExpectedServerName", &parse_expected_servername }, + { "ServerNameCallback", &parse_servername_callback }, { "SessionTicketExpected", &parse_session_ticket }, { "Method", &parse_test_method }, }; diff --git a/test/ssl_test_ctx.h b/test/ssl_test_ctx.h index 492d1d7..c551a9b 100644 --- a/test/ssl_test_ctx.h +++ b/test/ssl_test_ctx.h @@ -29,10 +29,18 @@ typedef enum { typedef enum { SSL_TEST_SERVERNAME_NONE = 0, /* Default */ SSL_TEST_SERVERNAME_SERVER1, - SSL_TEST_SERVERNAME_SERVER2 + SSL_TEST_SERVERNAME_SERVER2, + SSL_TEST_SERVERNAME_INVALID } ssl_servername_t; typedef enum { + SSL_TEST_SERVERNAME_CB_NONE = 0, /* Default */ + SSL_TEST_SERVERNAME_IGNORE_MISMATCH, + SSL_TEST_SERVERNAME_REJECT_MISMATCH +} ssl_servername_callback_t; + + +typedef enum { SSL_TEST_SESSION_TICKET_IGNORE = 0, /* Default */ SSL_TEST_SESSION_TICKET_YES, SSL_TEST_SESSION_TICKET_NO, @@ -61,6 +69,18 @@ typedef struct ssl_test_ctx { ssl_verify_callback_t client_verify_callback; /* One of a number of predefined server names use by the client */ ssl_servername_t servername; + /* + * The expected SNI context to use. + * We test server-side that the server switched to the expected context. + * Set by the callback upon success, so if the callback wasn't called or + * terminated with an alert, the servername will match with + * SSL_TEST_SERVERNAME_NONE. + * Note: in the event that the servername was accepted, the client should + * also receive an empty SNI extension back but we have no way of probing + * client-side via the API that this was the case. + */ + ssl_servername_t expected_servername; + ssl_servername_callback_t servername_callback; ssl_session_ticket_t session_ticket_expected; /* Whether the server/client CTX should use DTLS or TLS. */ ssl_test_method_t method; @@ -71,6 +91,8 @@ const char *ssl_alert_name(int alert); const char *ssl_protocol_name(int protocol); const char *ssl_verify_callback_name(ssl_verify_callback_t verify_callback); const char *ssl_servername_name(ssl_servername_t server); +const char *ssl_servername_callback_name(ssl_servername_callback_t + servername_callback); const char *ssl_session_ticket_name(ssl_session_ticket_t server); const char *ssl_test_method_name(ssl_test_method_t method); diff --git a/test/ssl_test_ctx_test.c b/test/ssl_test_ctx_test.c index 9824d66..3818ba5 100644 --- a/test/ssl_test_ctx_test.c +++ b/test/ssl_test_ctx_test.c @@ -70,6 +70,18 @@ static int SSL_TEST_CTX_equal(SSL_TEST_CTX *ctx, SSL_TEST_CTX *ctx2) ssl_servername_name(ctx2->servername)); return 0; } + if (ctx->expected_servername != ctx2->expected_servername) { + fprintf(stderr, "ExpectedServerName mismatch: %s vs %s.\n", + ssl_servername_name(ctx->expected_servername), + ssl_servername_name(ctx2->expected_servername)); + return 0; + } + if (ctx->servername_callback != ctx2->servername_callback) { + fprintf(stderr, "ServerNameCallback mismatch: %s vs %s.\n", + ssl_servername_callback_name(ctx->servername_callback), + ssl_servername_callback_name(ctx2->servername_callback)); + return 0; + } if (ctx->session_ticket_expected != ctx2->session_ticket_expected) { fprintf(stderr, "SessionTicketExpected mismatch: %s vs %s.\n", ssl_session_ticket_name(ctx->session_ticket_expected), @@ -155,6 +167,9 @@ static int test_good_configuration() fixture.expected_ctx->protocol = TLS1_1_VERSION; fixture.expected_ctx->client_verify_callback = SSL_TEST_VERIFY_REJECT_ALL; fixture.expected_ctx->servername = SSL_TEST_SERVERNAME_SERVER2; + fixture.expected_ctx->expected_servername = SSL_TEST_SERVERNAME_SERVER2; + fixture.expected_ctx->servername_callback = + SSL_TEST_SERVERNAME_IGNORE_MISMATCH; fixture.expected_ctx->session_ticket_expected = SSL_TEST_SESSION_TICKET_YES; fixture.expected_ctx->method = SSL_TEST_METHOD_DTLS; EXECUTE_SSL_TEST_CTX_TEST(); @@ -167,6 +182,7 @@ static const char *bad_configurations[] = { "ssltest_unknown_protocol", "ssltest_unknown_verify_callback", "ssltest_unknown_servername", + "ssltest_unknown_servername_callback", "ssltest_unknown_session_ticket_expected", "ssltest_unknown_method", }; diff --git a/test/ssl_test_ctx_test.conf b/test/ssl_test_ctx_test.conf index 9c1057d..2fa54b5 100644 --- a/test/ssl_test_ctx_test.conf +++ b/test/ssl_test_ctx_test.conf @@ -6,6 +6,8 @@ ClientAlert = UnknownCA Protocol = TLSv1.1 ClientVerifyCallback = RejectAll ServerName = server2 +ExpectedServerName = server2 +ServerNameCallback = IgnoreMismatch SessionTicketExpected = Yes Method = DTLS @@ -27,9 +29,11 @@ ClientVerifyCallback = Foo [ssltest_unknown_servername] ServerName = Foo +[ssltest_unknown_servername_callback] +ServerNameCallback = Foo + [ssltest_unknown_session_ticket_expected] SessionTicketExpected = Foo [ssltest_unknown_method] Method = TLS2 - From kurt at openssl.org Tue Jun 28 16:30:55 2016 From: kurt at openssl.org (Kurt Roeckx) Date: Tue, 28 Jun 2016 16:30:55 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467131455.779723.27296.nullmailer@dev.openssl.org> The branch master has been updated via 03cb37acec0c23a01bee4357cd59ec9f97e528ba (commit) from d2b23cd2b077de8507c49f632e20dfcdb653a35b (commit) - Log ----------------------------------------------------------------- commit 03cb37acec0c23a01bee4357cd59ec9f97e528ba Author: Alex Gaynor Date: Sun Jun 26 10:37:03 2016 -0400 Add comment about X509_print Signed-off-by: Kurt Roeckx Reviewed-by: Emilia Kasper GH: #1255 ----------------------------------------------------------------------- Summary of changes: fuzz/x509.c | 1 + 1 file changed, 1 insertion(+) diff --git a/fuzz/x509.c b/fuzz/x509.c index a0fab2f..cc6ff83 100644 --- a/fuzz/x509.c +++ b/fuzz/x509.c @@ -19,6 +19,7 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) { X509 *x509 = d2i_X509(NULL, &p, len); if (x509 != NULL) { BIO *bio = BIO_new(BIO_s_null()); + /* This will load and print the public key as well as extensions */ X509_print(bio, x509); BIO_free(bio); From builds at travis-ci.org Tue Jun 28 19:23:48 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 28 Jun 2016 19:23:48 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1262 (master - 03cb37a) In-Reply-To: Message-ID: <5772cec44f972_33f7ee92aad442387ea@a19b5e65-06a3-4888-8749-37518eb8f53f.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1262 Status: Canceled Duration: 32 minutes and 32 seconds Commit: 03cb37a (master) Author: Alex Gaynor Message: Add comment about X509_print Signed-off-by: Kurt Roeckx Reviewed-by: Emilia Kasper GH: #1255 View the changeset: https://github.com/FdaSilvaYY/openssl/compare/7a53360031a5...03cb37acec0c View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140886783 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 19:56:04 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 19:56:04 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.533 Message-ID: <20160628195604.31428.54963.91811475@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 28 22:00:29 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 28 Jun 2016 22:00:29 +0000 Subject: [openssl-commits] Fixed: FdaSilvaYY/openssl#1263 (constify_2 - 829116d) In-Reply-To: Message-ID: <5772f3834aa68_33f7ee004dd703847f6@a19b5e65-06a3-4888-8749-37518eb8f53f.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1263 Status: Fixed Duration: 37 minutes and 40 seconds Commit: 829116d (constify_2) Author: FdaSilvaYY Message: Constify ASN1_buf_print and co. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/cb77b609ba19...829116d645c7 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140889903 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 28 22:11:33 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 28 Jun 2016 22:11:33 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1262 (master - 03cb37a) In-Reply-To: Message-ID: <5772f615734ee_33fb50091860c10609f1@42efd369-c3b3-4d0b-a052-56169c63944c.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1262 Status: Canceled Duration: 26 minutes and 22 seconds Commit: 03cb37a (master) Author: Alex Gaynor Message: Add comment about X509_print Signed-off-by: Kurt Roeckx Reviewed-by: Emilia Kasper GH: #1255 View the changeset: https://github.com/FdaSilvaYY/openssl/compare/7a53360031a5...03cb37acec0c View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140886783 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 22:31:53 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 22:31:53 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.536 Message-ID: <20160628223153.14048.14810.DC2192FF@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 22:53:13 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 22:53:13 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.537 Message-ID: <20160628225312.79136.79607.AA881DF5@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 28 23:08:32 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 28 Jun 2016 23:08:32 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.538 Message-ID: <20160628230832.3628.80394.A8072A66@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 29 00:09:30 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 29 Jun 2016 00:09:30 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.539 Message-ID: <20160629000930.14301.18596.988BCB8E@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 29 01:07:10 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 29 Jun 2016 01:07:10 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1265 (speling_n_cleanup - f2694b3) In-Reply-To: Message-ID: <57731f3da27a5_33f7eeb1a1ec85013c6@a19b5e65-06a3-4888-8749-37518eb8f53f.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1265 Status: Errored Duration: 29 seconds Commit: f2694b3 (speling_n_cleanup) Author: FdaSilvaYY Message: Spelling View the changeset: https://github.com/FdaSilvaYY/openssl/compare/456e0c57e818^...f2694b3541d5 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140924224 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 29 01:51:41 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 29 Jun 2016 01:51:41 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1266 (speling_n_cleanup - d5eeb21) In-Reply-To: Message-ID: <577329a83082e_33fc66169735c9782de@612b2047-d9bf-4581-8670-f28e3c910b42.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1266 Status: Errored Duration: 45 seconds Commit: d5eeb21 (speling_n_cleanup) Author: FdaSilvaYY Message: Whitespace cleanup in apps View the changeset: https://github.com/FdaSilvaYY/openssl/compare/f2694b3541d5...d5eeb217031f View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140927356 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 29 03:08:03 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 29 Jun 2016 03:08:03 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1267 (speling_n_cleanup - bdc5c60) In-Reply-To: Message-ID: <57733b935f9ab_33f7eeb7012b05605e9@a19b5e65-06a3-4888-8749-37518eb8f53f.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1267 Status: Errored Duration: 16 minutes and 32 seconds Commit: bdc5c60 (speling_n_cleanup) Author: FdaSilvaYY Message: Whitespace cleanup in apps View the changeset: https://github.com/FdaSilvaYY/openssl/compare/d5eeb217031f...bdc5c60f6951 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140931969 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 29 03:09:30 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 29 Jun 2016 03:09:30 +0000 Subject: [openssl-commits] Failed: FdaSilvaYY/openssl#1268 (speling_n_cleanup - 090ca5a) In-Reply-To: Message-ID: <57733be81d29c_33fc669eb2d401032646@612b2047-d9bf-4581-8670-f28e3c910b42.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1268 Status: Failed Duration: 1 hour, 12 minutes, and 3 seconds Commit: 090ca5a (speling_n_cleanup) Author: FdaSilvaYY Message: Whitespace cleanup in apps View the changeset: https://github.com/FdaSilvaYY/openssl/compare/bdc5c60f6951...090ca5a6a1bc View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140939252 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From ben at openssl.org Wed Jun 29 11:39:35 2016 From: ben at openssl.org (Ben Laurie) Date: Wed, 29 Jun 2016 11:39:35 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467200375.165093.30008.nullmailer@dev.openssl.org> The branch master has been updated via cbddeebe49ae024e8debc9ae4f90f22ee15a69e2 (commit) from 03cb37acec0c23a01bee4357cd59ec9f97e528ba (commit) - Log ----------------------------------------------------------------- commit cbddeebe49ae024e8debc9ae4f90f22ee15a69e2 Author: Ben Laurie Date: Sat Jun 25 17:42:14 2016 +0100 Some interfaces may have IPv6 addresses even if an IPv6 address is not "configured on the local system". Whatever that means. Example that is biting me is loopback has ::1 as an address, but the network interface is v4 only. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: crypto/bio/b_addr.c | 3 --- 1 file changed, 3 deletions(-) diff --git a/crypto/bio/b_addr.c b/crypto/bio/b_addr.c index e5352db..b77fd4b 100644 --- a/crypto/bio/b_addr.c +++ b/crypto/bio/b_addr.c @@ -666,9 +666,6 @@ int BIO_lookup(const char *host, const char *service, struct addrinfo hints; memset(&hints, 0, sizeof hints); -# ifdef AI_ADDRCONFIG - hints.ai_flags = AI_ADDRCONFIG; -# endif hints.ai_family = family; hints.ai_socktype = socktype; From builds at travis-ci.org Wed Jun 29 11:47:17 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 29 Jun 2016 11:47:17 +0000 Subject: [openssl-commits] Passed: FdaSilvaYY/openssl#1268 (speling_n_cleanup - 090ca5a) In-Reply-To: Message-ID: <5773b544ba61c_33f848df6ba0c218c8@17e39afe-497e-423a-bb7b-277b87017b52.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1268 Status: Passed Duration: 11 minutes and 56 seconds Commit: 090ca5a (speling_n_cleanup) Author: FdaSilvaYY Message: Whitespace cleanup in apps View the changeset: https://github.com/FdaSilvaYY/openssl/compare/bdc5c60f6951...090ca5a6a1bc View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/140939252 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Wed Jun 29 14:01:24 2016 From: rsalz at openssl.org (Rich Salz) Date: Wed, 29 Jun 2016 14:01:24 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467208884.870635.6466.nullmailer@dev.openssl.org> The branch master has been updated via 6b4a77f56e14c002ce3cf960f622682be3b8424b (commit) via 0485d5406a3b76dd02e73c1c7dcabebe64f9f8a2 (commit) via 02e112a88579ff2592f34015f73dc85f4ed76ad5 (commit) via 0517ffc47c79136ba09fb34400e9e26c539615d1 (commit) via 9d22666eb89af7f4ca5c3d52490b7da89276cf90 (commit) from cbddeebe49ae024e8debc9ae4f90f22ee15a69e2 (commit) - Log ----------------------------------------------------------------- commit 6b4a77f56e14c002ce3cf960f622682be3b8424b Author: FdaSilvaYY Date: Tue Jun 28 22:51:51 2016 +0200 Whitespace cleanup in apps Reviewed-by: Andy Polyakov Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1264) commit 0485d5406a3b76dd02e73c1c7dcabebe64f9f8a2 Author: FdaSilvaYY Date: Tue Jun 28 22:51:27 2016 +0200 Whitespace cleanup in ssl folder Reviewed-by: Andy Polyakov Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1264) commit 02e112a88579ff2592f34015f73dc85f4ed76ad5 Author: FdaSilvaYY Date: Tue Jun 28 22:51:01 2016 +0200 Whitespace cleanup in crypto Reviewed-by: Andy Polyakov Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1264) commit 0517ffc47c79136ba09fb34400e9e26c539615d1 Author: FdaSilvaYY Date: Tue Jun 28 22:50:03 2016 +0200 Whitespace cleanup in docs Reviewed-by: Andy Polyakov Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1264) commit 9d22666eb89af7f4ca5c3d52490b7da89276cf90 Author: FdaSilvaYY Date: Tue Jun 28 22:39:55 2016 +0200 Spelling Reviewed-by: Andy Polyakov Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1264) ----------------------------------------------------------------------- Summary of changes: apps/apps.c | 4 ++-- apps/req.c | 2 +- apps/ts.c | 4 ++-- crypto/aes/aes_core.c | 2 +- crypto/aes/aes_x86core.c | 10 +++++----- crypto/asn1/asn1_par.c | 2 +- crypto/bn/bn_div.c | 2 +- crypto/bn/bn_exp.c | 2 +- crypto/bn/bn_gcd.c | 4 ++-- crypto/bn/bn_prime.c | 2 +- crypto/conf/conf_mod.c | 4 ++-- crypto/ec/ec_lib.c | 1 - crypto/evp/bio_ok.c | 2 +- crypto/evp/e_aes_cbc_hmac_sha1.c | 2 +- crypto/modes/ocb128.c | 2 +- crypto/objects/obj_dat.h | 4 ++-- crypto/pkcs7/pk7_doit.c | 2 +- crypto/rsa/rsa_pk1.c | 2 +- crypto/ts/ts_rsp_verify.c | 2 +- crypto/x509/x509_obj.c | 2 +- crypto/x509/x509_vfy.c | 2 +- crypto/x509v3/v3_addr.c | 2 +- doc/crypto/BIO_s_file.pod | 2 +- doc/crypto/BN_mod_mul_reciprocal.pod | 2 +- doc/crypto/ECPKParameters_print.pod | 3 ++- doc/crypto/ERR_remove_state.pod | 2 +- doc/crypto/EVP_CIPHER_meth_new.pod | 2 +- doc/crypto/EVP_EncryptInit.pod | 6 +++--- doc/crypto/EVP_MD_meth_new.pod | 2 +- doc/crypto/EVP_PKEY_CTX_ctrl.pod | 3 ++- doc/crypto/EVP_PKEY_cmp.pod | 3 ++- doc/crypto/OPENSSL_ia32cap.pod | 2 +- doc/crypto/OPENSSL_malloc.pod | 2 +- doc/crypto/PEM_read.pod | 4 ++-- doc/crypto/X509V3_get_d2i.pod | 4 ++-- doc/ssl/SSL_CTX_dane_enable.pod | 2 +- doc/ssl/SSL_CTX_new.pod | 2 +- doc/ssl/SSL_CTX_set_tmp_dh_callback.pod | 2 +- include/openssl/bn.h | 2 +- include/openssl/buffer.h | 2 +- include/openssl/err.h | 2 +- include/openssl/pkcs12.h | 4 ++-- include/openssl/pkcs7.h | 2 +- include/openssl/srp.h | 2 +- include/openssl/x509v3.h | 2 +- ssl/d1_lib.c | 2 +- ssl/d1_msg.c | 2 +- ssl/record/rec_layer_d1.c | 4 ++-- ssl/record/rec_layer_s3.c | 2 +- ssl/record/record.h | 2 +- ssl/record/ssl3_buffer.c | 2 +- ssl/ssl_mcnf.c | 4 ++-- ssl/statem/statem_lib.c | 2 +- ssl/t1_lib.c | 2 +- test/bioprinttest.c | 4 ++-- test/ecdhtest_cavs.h | 4 ++-- 56 files changed, 76 insertions(+), 74 deletions(-) diff --git a/apps/apps.c b/apps/apps.c index ec1cfe9..3230425 100644 --- a/apps/apps.c +++ b/apps/apps.c @@ -926,7 +926,7 @@ void* app_malloc(int sz, const char *what) } /* - * Initialize or extend, if *certs != NULL, a certificate stack. + * Initialize or extend, if *certs != NULL, a certificate stack. */ int load_certs(const char *file, STACK_OF(X509) **certs, int format, const char *pass, const char *desc) @@ -935,7 +935,7 @@ int load_certs(const char *file, STACK_OF(X509) **certs, int format, } /* - * Initialize or extend, if *crls != NULL, a certificate stack. + * Initialize or extend, if *crls != NULL, a certificate stack. */ int load_crls(const char *file, STACK_OF(X509_CRL) **crls, int format, const char *pass, const char *desc) diff --git a/apps/req.c b/apps/req.c index 3e6cb07..f1ee951 100644 --- a/apps/req.c +++ b/apps/req.c @@ -327,7 +327,7 @@ int req_main(int argc, char **argv) if (!nmflag_set) nmflag = XN_FLAG_ONELINE; - /* TODO: simplify this as pkey is still always NULL here */ + /* TODO: simplify this as pkey is still always NULL here */ private = newreq && (pkey == NULL) ? 1 : 0; if (!app_passwd(passargin, passargout, &passin, &passout)) { diff --git a/apps/ts.c b/apps/ts.c index 80f14bd..1ae57d2 100644 --- a/apps/ts.c +++ b/apps/ts.c @@ -323,7 +323,7 @@ int ts_main(int argc, char **argv) if ((in == NULL) || !EXACTLY_ONE(queryfile, data, digest)) goto opthelp; ret = !verify_command(data, digest, queryfile, in, token_in, - CApath, CAfile, untrusted, + CApath, CAfile, untrusted, vpmtouched ? vpm : NULL); } @@ -964,7 +964,7 @@ static X509_STORE *create_cert_store(char *CApath, char *CAfile, X509_VERIFY_PAR } } - if (vpm != NULL) + if (vpm != NULL) X509_STORE_set1_param(cert_ctx, vpm); return cert_ctx; diff --git a/crypto/aes/aes_core.c b/crypto/aes/aes_core.c index ef0fc51..69be3d8 100644 --- a/crypto/aes/aes_core.c +++ b/crypto/aes/aes_core.c @@ -1355,7 +1355,7 @@ int AES_set_decrypt_key(const unsigned char *userKey, const int bits, rk[j] = tpe ^ ROTATE(tpd,16) ^ ROTATE(tp9,24) ^ ROTATE(tpb,8); #else - rk[j] = tpe ^ (tpd >> 16) ^ (tpd << 16) ^ + rk[j] = tpe ^ (tpd >> 16) ^ (tpd << 16) ^ (tp9 >> 8) ^ (tp9 << 24) ^ (tpb >> 24) ^ (tpb << 8); #endif diff --git a/crypto/aes/aes_x86core.c b/crypto/aes/aes_x86core.c index dd7e905..95b49bb 100644 --- a/crypto/aes/aes_x86core.c +++ b/crypto/aes/aes_x86core.c @@ -621,7 +621,7 @@ int AES_set_decrypt_key(const unsigned char *userKey, const int bits, rk[j] = tpe ^ ROTATE(tpd,16) ^ ROTATE(tp9,8) ^ ROTATE(tpb,24); #else - rk[j] = tpe ^ (tpd >> 16) ^ (tpd << 16) ^ + rk[j] = tpe ^ (tpd >> 16) ^ (tpd << 16) ^ (tp9 >> 24) ^ (tp9 << 8) ^ (tpb >> 8) ^ (tpb << 24); #endif @@ -910,7 +910,7 @@ void AES_decrypt(const unsigned char *in, unsigned char *out, (u32)Td4[(s1 >> 16) & 0xff] << 16 ^ (u32)Td4[(s0 >> 24) ] << 24; - /* now do the linear transform using words */ + /* now do the linear transform using words */ { int i; u32 tp1, tp2, tp4, tp8, tp9, tpb, tpd, tpe, m; @@ -934,7 +934,7 @@ void AES_decrypt(const unsigned char *in, unsigned char *out, t[i] = tpe ^ ROTATE(tpd,16) ^ ROTATE(tp9,8) ^ ROTATE(tpb,24); #else - t[i] = tpe ^ (tpd >> 16) ^ (tpd << 16) ^ + t[i] = tpe ^ (tpd >> 16) ^ (tpd << 16) ^ (tp9 >> 24) ^ (tp9 << 8) ^ (tpb >> 8) ^ (tpb << 24); #endif @@ -987,7 +987,7 @@ void AES_decrypt(const unsigned char *in, unsigned char *out, (u32)Td4[(s1 >> 16) & 0xff] << 16 ^ (u32)Td4[(s0 >> 24) ] << 24; - /* now do the linear transform using words */ + /* now do the linear transform using words */ { int i; u32 tp1, tp2, tp4, tp8, tp9, tpb, tpd, tpe, m; @@ -1011,7 +1011,7 @@ void AES_decrypt(const unsigned char *in, unsigned char *out, t[i] = tpe ^ ROTATE(tpd,16) ^ ROTATE(tp9,8) ^ ROTATE(tpb,24); #else - t[i] = tpe ^ (tpd >> 16) ^ (tpd << 16) ^ + t[i] = tpe ^ (tpd >> 16) ^ (tpd << 16) ^ (tp9 >> 24) ^ (tp9 << 8) ^ (tpb >> 8) ^ (tpb << 24); #endif diff --git a/crypto/asn1/asn1_par.c b/crypto/asn1/asn1_par.c index 1e17895..4db3df9 100644 --- a/crypto/asn1/asn1_par.c +++ b/crypto/asn1/asn1_par.c @@ -116,7 +116,7 @@ static int asn1_parse2(BIO *bp, const unsigned char **pp, long length, goto end; if (j & V_ASN1_CONSTRUCTED) { const unsigned char *sp = p; - + ep = p + len; if (BIO_write(bp, "\n", 1) <= 0) goto end; diff --git a/crypto/bn/bn_div.c b/crypto/bn/bn_div.c index eef1b87..0bec12b 100644 --- a/crypto/bn/bn_div.c +++ b/crypto/bn/bn_div.c @@ -130,7 +130,7 @@ int BN_div(BIGNUM *dv, BIGNUM *rem, const BIGNUM *m, const BIGNUM *d, # endif /* OPENSSL_NO_ASM */ /*- - * BN_div computes dv := num / divisor, rounding towards + * BN_div computes dv := num / divisor, rounding towards * zero, and sets up rm such that dv*divisor + rm = num holds. * Thus: * dv->neg == num->neg ^ divisor->neg (unless the result is zero) diff --git a/crypto/bn/bn_exp.c b/crypto/bn/bn_exp.c index d334cf7..e2f0d5e 100644 --- a/crypto/bn/bn_exp.c +++ b/crypto/bn/bn_exp.c @@ -97,7 +97,7 @@ int BN_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, const BIGNUM *m, bn_check_top(m); /*- - * For even modulus m = 2^k*m_odd, it might make sense to compute + * For even modulus m = 2^k*m_odd, it might make sense to compute * a^p mod m_odd and a^p mod 2^k separately (with Montgomery * exponentiation for the odd part), using appropriate exponent * reductions, and combine the results using the CRT. diff --git a/crypto/bn/bn_gcd.c b/crypto/bn/bn_gcd.c index 1039e76..e1aac13 100644 --- a/crypto/bn/bn_gcd.c +++ b/crypto/bn/bn_gcd.c @@ -370,7 +370,7 @@ BIGNUM *int_bn_mod_inverse(BIGNUM *in, * i.e. * sign*(Y + D*X)*a == B (mod |n|). * - * So if we set (X, Y, sign) := (Y + D*X, X, -sign), we arrive back at + * So if we set (X, Y, sign) := (Y + D*X, X, -sign), we arrive back at * -sign*X*a == B (mod |n|), * sign*Y*a == A (mod |n|). * Note that X and Y stay non-negative all the time. @@ -565,7 +565,7 @@ static BIGNUM *BN_mod_inverse_no_branch(BIGNUM *in, * i.e. * sign*(Y + D*X)*a == B (mod |n|). * - * So if we set (X, Y, sign) := (Y + D*X, X, -sign), we arrive back at + * So if we set (X, Y, sign) := (Y + D*X, X, -sign), we arrive back at * -sign*X*a == B (mod |n|), * sign*Y*a == A (mod |n|). * Note that X and Y stay non-negative all the time. diff --git a/crypto/bn/bn_prime.c b/crypto/bn/bn_prime.c index 1c41938..8e7f4f5 100644 --- a/crypto/bn/bn_prime.c +++ b/crypto/bn/bn_prime.c @@ -430,7 +430,7 @@ static int probable_prime(BIGNUM *rnd, int bits, prime_t *mods) */ if (is_single_word) { BN_ULONG size_limit; - + if (bits == BN_BITS2) { /* * Shifting by this much has undefined behaviour so we do it a diff --git a/crypto/conf/conf_mod.c b/crypto/conf/conf_mod.c index d01d20e..31f838e 100644 --- a/crypto/conf/conf_mod.c +++ b/crypto/conf/conf_mod.c @@ -64,7 +64,7 @@ static CONF_MODULE *module_add(DSO *dso, const char *name, static CONF_MODULE *module_find(const char *name); static int module_init(CONF_MODULE *pmod, const char *name, const char *value, const CONF *cnf); -static CONF_MODULE *module_load_dso(const CONF *cnf, const char *name, +static CONF_MODULE *module_load_dso(const CONF *cnf, const char *name, const char *value); /* Main function: load modules from a CONF structure */ @@ -181,7 +181,7 @@ static int module_run(const CONF *cnf, const char *name, const char *value, } /* Load a module from a DSO */ -static CONF_MODULE *module_load_dso(const CONF *cnf, +static CONF_MODULE *module_load_dso(const CONF *cnf, const char *name, const char *value) { DSO *dso = NULL; diff --git a/crypto/ec/ec_lib.c b/crypto/ec/ec_lib.c index fa74ee7..c592c06 100644 --- a/crypto/ec/ec_lib.c +++ b/crypto/ec/ec_lib.c @@ -284,7 +284,6 @@ int EC_GROUP_set_generator(EC_GROUP *group, const EC_POINT *generator, } else BN_zero(group->cofactor); - /* * Some groups have an order with * factors of two, which makes the Montgomery setup fail. diff --git a/crypto/evp/bio_ok.c b/crypto/evp/bio_ok.c index 33066e8..7974b96 100644 --- a/crypto/evp/bio_ok.c +++ b/crypto/evp/bio_ok.c @@ -402,7 +402,7 @@ static long ok_callback_ctrl(BIO *b, int cmd, bio_info_cb *fp) { long ret = 1; BIO *next; - + next = BIO_next(b); if (next == NULL) diff --git a/crypto/evp/e_aes_cbc_hmac_sha1.c b/crypto/evp/e_aes_cbc_hmac_sha1.c index be1deaa..0e1ad74 100644 --- a/crypto/evp/e_aes_cbc_hmac_sha1.c +++ b/crypto/evp/e_aes_cbc_hmac_sha1.c @@ -818,7 +818,7 @@ static int aesni_cbc_hmac_sha1_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, if (arg != EVP_AEAD_TLS1_AAD_LEN) return -1; - + len = p[arg - 2] << 8 | p[arg - 1]; if (EVP_CIPHER_CTX_encrypting(ctx)) { diff --git a/crypto/modes/ocb128.c b/crypto/modes/ocb128.c index 54a96b8..c3bd13b 100644 --- a/crypto/modes/ocb128.c +++ b/crypto/modes/ocb128.c @@ -230,7 +230,7 @@ int CRYPTO_ocb128_setiv(OCB128_CONTEXT *ctx, const unsigned char *iv, /* * Spec says IV is 120 bits or fewer - it allows non byte aligned lengths. - * We don't support this at this stage + * We don't support this at this stage */ if ((len > 15) || (len < 1) || (taglen > 16) || (taglen < 1)) { return -1; diff --git a/crypto/objects/obj_dat.h b/crypto/objects/obj_dat.h index df03694..be75657 100644 --- a/crypto/objects/obj_dat.h +++ b/crypto/objects/obj_dat.h @@ -2314,11 +2314,11 @@ static const ASN1_OBJECT nid_objs[NUM_NID]={ {"id-GostR3410-2001-CryptoPro-XchA-ParamSet", "id-GostR3410-2001-CryptoPro-XchA-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchA_ParamSet,7,&(lvalues[5609]),0}, - + {"id-GostR3410-2001-CryptoPro-XchB-ParamSet", "id-GostR3410-2001-CryptoPro-XchB-ParamSet", NID_id_GostR3410_2001_CryptoPro_XchB_ParamSet,7,&(lvalues[5616]),0}, - + {"id-GostR3410-94-a","id-GostR3410-94-a",NID_id_GostR3410_94_a,7, &(lvalues[5623]),0}, {"id-GostR3410-94-aBis","id-GostR3410-94-aBis", diff --git a/crypto/pkcs7/pk7_doit.c b/crypto/pkcs7/pk7_doit.c index 2402241..bc6bd30 100644 --- a/crypto/pkcs7/pk7_doit.c +++ b/crypto/pkcs7/pk7_doit.c @@ -582,7 +582,7 @@ BIO *PKCS7_dataDecode(PKCS7 *p7, EVP_PKEY *pkey, BIO *in_bio, X509 *pcert) BIO_free_all(btmp); BIO_free_all(etmp); BIO_free_all(bio); - return NULL; + return NULL; } static BIO *PKCS7_find_digest(EVP_MD_CTX **pmd, BIO *bio, int nid) diff --git a/crypto/rsa/rsa_pk1.c b/crypto/rsa/rsa_pk1.c index bac7c26..efb16a0 100644 --- a/crypto/rsa/rsa_pk1.c +++ b/crypto/rsa/rsa_pk1.c @@ -183,7 +183,7 @@ int RSA_padding_check_PKCS1_type_2(unsigned char *to, int tlen, /* * Always do this zero-padding copy (even when num == flen) to avoid * leaking that information. The copy still leaks some side-channel - * information, but it's impossible to have a fixed memory access + * information, but it's impossible to have a fixed memory access * pattern since we can't read out of the bounds of |from|. * * TODO(emilia): Consider porting BN_bn2bin_padded from BoringSSL. diff --git a/crypto/ts/ts_rsp_verify.c b/crypto/ts/ts_rsp_verify.c index 21da8aa..0916636 100644 --- a/crypto/ts/ts_rsp_verify.c +++ b/crypto/ts/ts_rsp_verify.c @@ -463,7 +463,7 @@ static char *ts_get_status_text(STACK_OF(ASN1_UTF8STRING) *text) TSerr(TS_F_TS_GET_STATUS_TEXT, ERR_R_MALLOC_FAILURE); return NULL; } - + for (i = 0, p = result; i < sk_ASN1_UTF8STRING_num(text); ++i) { ASN1_UTF8STRING *current = sk_ASN1_UTF8STRING_value(text, i); length = ASN1_STRING_length(current); diff --git a/crypto/x509/x509_obj.c b/crypto/x509/x509_obj.c index ccec20d..76fb047 100644 --- a/crypto/x509/x509_obj.c +++ b/crypto/x509/x509_obj.c @@ -17,7 +17,7 @@ /* * Limit to ensure we don't overflow: much greater than - * anything enountered in practice. + * anything encountered in practice. */ #define NAME_ONELINE_MAX (1024 * 1024) diff --git a/crypto/x509/x509_vfy.c b/crypto/x509/x509_vfy.c index 1592084..b400ce4 100644 --- a/crypto/x509/x509_vfy.c +++ b/crypto/x509/x509_vfy.c @@ -2538,7 +2538,7 @@ static int dane_match(X509_STORE_CTX *ctx, X509 *cert, int depth) /* * If we've previously matched a PKIX-?? record, no need to test any - * further PKIX-?? records, it remains to just build the PKIX chain. + * further PKIX-?? records, it remains to just build the PKIX chain. * Had the match been a DANE-?? record, we'd be done already. */ if (dane->mdpth >= 0) diff --git a/crypto/x509v3/v3_addr.c b/crypto/x509v3/v3_addr.c index be8ca5d..ef1d775 100644 --- a/crypto/x509v3/v3_addr.c +++ b/crypto/x509v3/v3_addr.c @@ -686,7 +686,7 @@ int X509v3_addr_is_canonical(IPAddrBlocks *addr) int i, j, k; /* - * Empty extension is cannonical. + * Empty extension is canonical. */ if (addr == NULL) return 1; diff --git a/doc/crypto/BIO_s_file.pod b/doc/crypto/BIO_s_file.pod index 5eb564d..ff23269 100644 --- a/doc/crypto/BIO_s_file.pod +++ b/doc/crypto/BIO_s_file.pod @@ -128,7 +128,7 @@ BIO_seek() returns the same value as the underlying fseek() function: BIO_tell() returns the current file position. -BIO_read_filename(), BIO_write_filename(), BIO_append_filename() and +BIO_read_filename(), BIO_write_filename(), BIO_append_filename() and BIO_rw_filename() return 1 for success or 0 for failure. =head1 BUGS diff --git a/doc/crypto/BN_mod_mul_reciprocal.pod b/doc/crypto/BN_mod_mul_reciprocal.pod index 23832b3..d0536cd 100644 --- a/doc/crypto/BN_mod_mul_reciprocal.pod +++ b/doc/crypto/BN_mod_mul_reciprocal.pod @@ -2,7 +2,7 @@ =head1 NAME -BN_mod_mul_reciprocal, BN_div_recp, BN_RECP_CTX_new, +BN_mod_mul_reciprocal, BN_div_recp, BN_RECP_CTX_new, BN_RECP_CTX_free, BN_RECP_CTX_set - modular multiplication using reciprocal diff --git a/doc/crypto/ECPKParameters_print.pod b/doc/crypto/ECPKParameters_print.pod index 20b9cc7..c9c3628 100644 --- a/doc/crypto/ECPKParameters_print.pod +++ b/doc/crypto/ECPKParameters_print.pod @@ -2,7 +2,8 @@ =head1 NAME -ECPKParameters_print, ECPKParameters_print_fp - Functions for decoding and encoding ASN1 representations of elliptic curve entities +ECPKParameters_print, ECPKParameters_print_fp - Functions for decoding and +encoding ASN1 representations of elliptic curve entities =head1 SYNOPSIS diff --git a/doc/crypto/ERR_remove_state.pod b/doc/crypto/ERR_remove_state.pod index f985104..f2e71e3 100644 --- a/doc/crypto/ERR_remove_state.pod +++ b/doc/crypto/ERR_remove_state.pod @@ -19,7 +19,7 @@ Deprecated: =head1 DESCRIPTION The functions described here were used to free the error queue -associated with the current or specificed thread. +associated with the current or specified thread. They are now deprecated and do nothing, as the OpenSSL libraries now normally do all thread initialisation and deinitialisation diff --git a/doc/crypto/EVP_CIPHER_meth_new.pod b/doc/crypto/EVP_CIPHER_meth_new.pod index f9b1f6e..6e18ed5 100644 --- a/doc/crypto/EVP_CIPHER_meth_new.pod +++ b/doc/crypto/EVP_CIPHER_meth_new.pod @@ -196,7 +196,7 @@ EVP_EncryptFinal(), EVP_EncryptFinal_ex(), EVP_DecryptFinal() and EVP_DecryptFinal_ex(). EVP_CIPHER_meth_set_cleanup() sets the function for B to do -extra cleanup before the method's privata data structure is cleaned +extra cleanup before the method's private data structure is cleaned out and freed. Note that the cleanup function is passed a B, the private data structure is then available with diff --git a/doc/crypto/EVP_EncryptInit.pod b/doc/crypto/EVP_EncryptInit.pod index 8732f36..093618d 100644 --- a/doc/crypto/EVP_EncryptInit.pod +++ b/doc/crypto/EVP_EncryptInit.pod @@ -16,7 +16,7 @@ EVP_CIPHER_CTX_nid, EVP_CIPHER_CTX_block_size, EVP_CIPHER_CTX_key_length, EVP_CIPHER_CTX_iv_length, EVP_CIPHER_CTX_get_app_data, EVP_CIPHER_CTX_set_app_data, EVP_CIPHER_CTX_type, EVP_CIPHER_CTX_flags, EVP_CIPHER_CTX_mode, EVP_CIPHER_param_to_asn1, EVP_CIPHER_asn1_to_param, -EVP_CIPHER_CTX_set_padding, EVP_enc_null, EVP_des_cbc, EVP_des_ecb, +EVP_CIPHER_CTX_set_padding, EVP_enc_null, EVP_des_cbc, EVP_des_ecb, EVP_des_cfb, EVP_des_ofb, EVP_des_ede_cbc, EVP_des_ede, EVP_des_ede_ofb, EVP_des_ede_cfb, EVP_des_ede3_cbc, EVP_des_ede3, EVP_des_ede3_ofb, EVP_des_ede3_cfb, EVP_desx_cbc, EVP_rc4, EVP_rc4_40, EVP_idea_cbc, @@ -327,11 +327,11 @@ AES with a 256-bit key in CBC, ECB, CFB and OFB modes respectively. DES in CBC, ECB, CFB and OFB modes respectively. -=item EVP_des_ede_cbc(), EVP_des_ede(), EVP_des_ede_ofb(), EVP_des_ede_cfb() +=item EVP_des_ede_cbc(), EVP_des_ede(), EVP_des_ede_ofb(), EVP_des_ede_cfb() Two key triple DES in CBC, ECB, CFB and OFB modes respectively. -=item EVP_des_ede3_cbc(), EVP_des_ede3(), EVP_des_ede3_ofb(), EVP_des_ede3_cfb() +=item EVP_des_ede3_cbc(), EVP_des_ede3(), EVP_des_ede3_ofb(), EVP_des_ede3_cfb() Three key triple DES in CBC, ECB, CFB and OFB modes respectively. diff --git a/doc/crypto/EVP_MD_meth_new.pod b/doc/crypto/EVP_MD_meth_new.pod index 6aab174..c15a31e 100644 --- a/doc/crypto/EVP_MD_meth_new.pod +++ b/doc/crypto/EVP_MD_meth_new.pod @@ -131,7 +131,7 @@ This copy function is called by EVP_MD_CTX_copy() and EVP_MD_CTX_copy_ex(). EVP_MD_meth_set_cleanup() sets the function for B to do extra -cleanup before the method's privata data structure is cleaned out and +cleanup before the method's private data structure is cleaned out and freed. Note that the cleanup function is passed a B, the private data structure is then available with EVP_MD_CTX_md_data(). diff --git a/doc/crypto/EVP_PKEY_CTX_ctrl.pod b/doc/crypto/EVP_PKEY_CTX_ctrl.pod index c9b7fdd..a30450b 100644 --- a/doc/crypto/EVP_PKEY_CTX_ctrl.pod +++ b/doc/crypto/EVP_PKEY_CTX_ctrl.pod @@ -78,7 +78,8 @@ to PKCS#1 when signing and this structure is expected (and stripped off) when verifying. If this control is not used with RSA and PKCS#1 padding then the supplied data is used directly and not encapsulated. In the case of X9.31 padding for RSA the algorithm identifier byte is added or checked and removed -if this control is called. If it is not called then the first byte of the plaintext buffer is expected to be the algorithm identifier byte. +if this control is called. If it is not called then the first byte of the plaintext +buffer is expected to be the algorithm identifier byte. The EVP_PKEY_CTX_set_rsa_pss_saltlen() macro sets the RSA PSS salt length to B as its name implies it is only supported for PSS padding. Two special diff --git a/doc/crypto/EVP_PKEY_cmp.pod b/doc/crypto/EVP_PKEY_cmp.pod index 7c9e582..270d635 100644 --- a/doc/crypto/EVP_PKEY_cmp.pod +++ b/doc/crypto/EVP_PKEY_cmp.pod @@ -2,7 +2,8 @@ =head1 NAME -EVP_PKEY_copy_parameters, EVP_PKEY_missing_parameters, EVP_PKEY_cmp_parameters, EVP_PKEY_cmp - public key parameter and comparison functions +EVP_PKEY_copy_parameters, EVP_PKEY_missing_parameters, EVP_PKEY_cmp_parameters, +EVP_PKEY_cmp - public key parameter and comparison functions =head1 SYNOPSIS diff --git a/doc/crypto/OPENSSL_ia32cap.pod b/doc/crypto/OPENSSL_ia32cap.pod index e062e28..7b8629d 100644 --- a/doc/crypto/OPENSSL_ia32cap.pod +++ b/doc/crypto/OPENSSL_ia32cap.pod @@ -69,7 +69,7 @@ executed on SSE2 capable CPU, but under control of OS that does not enable XMM registers. Historically address of the capability vector copy was exposed to application through OPENSSL_ia32cap_loc(), but not anymore. Now the only way to affect the capability detection is to set -OPENSSL_ia32cap envrionment variable prior target application start. To +OPENSSL_ia32cap environment variable prior target application start. To give a specific example, on Intel P4 processor 'env OPENSSL_ia32cap=0x16980010 apps/openssl', or better yet 'env OPENSSL_ia32cap=~0x1000000 apps/openssl' would achieve the desired diff --git a/doc/crypto/OPENSSL_malloc.pod b/doc/crypto/OPENSSL_malloc.pod index 5d254f7..9760135 100644 --- a/doc/crypto/OPENSSL_malloc.pod +++ b/doc/crypto/OPENSSL_malloc.pod @@ -109,7 +109,7 @@ then the old sensitive data will not be overwritten; rather, a block of OPENSSL_strdup(), OPENSSL_strndup() and OPENSSL_memdup() are like the equivalent C functions, except that memory is allocated by calling the -OPENSSL_malloc() and should be releaed by calling OPENSSL_free(). +OPENSSL_malloc() and should be released by calling OPENSSL_free(). OPENSSL_strlcpy(), OPENSSL_strlcat() and OPENSSL_strnlen() are equivalents of the common C diff --git a/doc/crypto/PEM_read.pod b/doc/crypto/PEM_read.pod index 3c6d2fd..167693d 100644 --- a/doc/crypto/PEM_read.pod +++ b/doc/crypto/PEM_read.pod @@ -57,7 +57,7 @@ for examples. PEM_read() reads from the file B, while PEM_read_bio() reads from the BIO B. Both skip any non-PEM data that precedes the start of the next PEM object. -When an object is successfuly retrieved, the type name from the "----BEGIN +When an object is successfully retrieved, the type name from the "----BEGIN -----" is returned via the B argument, any encapsulation headers are returned in B
and the base64-decoded content and its length are returned via B and B respectively. @@ -69,7 +69,7 @@ PEM_read() or PEM_read_bio() is encrypted and to retrieve the associated cipher and IV. The caller passes a pointer to structure of type B via the B argument and the B
returned via PEM_read() or PEM_read_bio(). -If the call is succesful 1 is retured and the cipher and IV are stored at the +If the call is successful 1 is returned and the cipher and IV are stored at the address pointed to by B. When the header is malformed, or not supported or when the cipher is unknown or some internal error happens 0 is returned. diff --git a/doc/crypto/X509V3_get_d2i.pod b/doc/crypto/X509V3_get_d2i.pod index f6f9be6..89dc875 100644 --- a/doc/crypto/X509V3_get_d2i.pod +++ b/doc/crypto/X509V3_get_d2i.pod @@ -89,7 +89,7 @@ exist. B appends a new extension, ignoring whether the extension already exists. -B replaces an extension if it exists otherwise apppends +B replaces an extension if it exists otherwise appends a new extension. B replaces an existing extension if it exists @@ -99,7 +99,7 @@ B appends a new extension only if the extension does not already exist. An error B returned if the extension does already exist. -B extension B is deleted: no new extenion is added. +B extension B is deleted: no new extension is added. If B is ored with B: any error returned will not be added to the error queue. diff --git a/doc/ssl/SSL_CTX_dane_enable.pod b/doc/ssl/SSL_CTX_dane_enable.pod index cef109f..7923bf4 100644 --- a/doc/ssl/SSL_CTX_dane_enable.pod +++ b/doc/ssl/SSL_CTX_dane_enable.pod @@ -293,7 +293,7 @@ them among the TLSA records used to authenticate peer connections. In addition, some TLSA records with supported usages may be "unusable" as a result of invalid or unsupported parameters. -When a peer has TLSA records, but none are "usable", an opportunistic +When a peer has TLSA records, but none are "usable", an opportunistic application must avoid cleartext, but cannot authenticate the peer, and so should generally proceed with an unauthenticated connection. Opportunistic applications need to note the return value of each diff --git a/doc/ssl/SSL_CTX_new.pod b/doc/ssl/SSL_CTX_new.pod index e47083c..c199b31 100644 --- a/doc/ssl/SSL_CTX_new.pod +++ b/doc/ssl/SSL_CTX_new.pod @@ -204,7 +204,7 @@ All version-specific methods were deprecated in OpenSSL 1.1.0. =head1 SEE ALSO L, L, L, -L, L, L +L, L, L =head1 COPYRIGHT diff --git a/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod b/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod index b71450a..7ed93ab 100644 --- a/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod +++ b/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod @@ -104,7 +104,7 @@ partly left out.) /* Error. */ } if (dh_2048 == NULL) { - /* Error. */ + /* Error. */ } if (SSL_CTX_set_tmp_dh(ctx, dh_2048) != 1) { /* Error. */ diff --git a/include/openssl/bn.h b/include/openssl/bn.h index 82552b6..c4fca99 100644 --- a/include/openssl/bn.h +++ b/include/openssl/bn.h @@ -90,7 +90,7 @@ int BN_get_flags(const BIGNUM *b, int n); */ void BN_with_flags(BIGNUM *dest, const BIGNUM *b, int flags); -/* Wrapper function to make using BN_GENCB easier, */ +/* Wrapper function to make using BN_GENCB easier */ int BN_GENCB_call(BN_GENCB *cb, int a, int b); BN_GENCB *BN_GENCB_new(void); diff --git a/include/openssl/buffer.h b/include/openssl/buffer.h index 88409fd..e2e1e5d 100644 --- a/include/openssl/buffer.h +++ b/include/openssl/buffer.h @@ -36,7 +36,7 @@ extern "C" { # define BUF_strlcpy(dst, src, size) OPENSSL_strlcpy(dst, src, size) # define BUF_strlcat(dst, src, size) OPENSSL_strlcat(dst, src, size) # define BUF_strnlen(str, maxlen) OPENSSL_strnlen(str, maxlen) - + struct buf_mem_st { size_t length; /* current number of bytes */ char *data; diff --git a/include/openssl/err.h b/include/openssl/err.h index b019d0e..9dcd27e 100644 --- a/include/openssl/err.h +++ b/include/openssl/err.h @@ -188,7 +188,7 @@ typedef struct err_state_st { # define ERR_R_INTERNAL_ERROR (4|ERR_R_FATAL) # define ERR_R_DISABLED (5|ERR_R_FATAL) # define ERR_R_INIT_FAIL (6|ERR_R_FATAL) -# define ERR_R_PASSED_INVALID_ARGUMENT (7) +# define ERR_R_PASSED_INVALID_ARGUMENT (7) /* * 99 is the maximum possible ERR_R_... code, higher values are reserved for diff --git a/include/openssl/pkcs12.h b/include/openssl/pkcs12.h index 37d02ae..4c49fb2 100644 --- a/include/openssl/pkcs12.h +++ b/include/openssl/pkcs12.h @@ -188,8 +188,8 @@ DECLARE_ASN1_ITEM(PKCS12_AUTHSAFES) void PKCS12_PBE_add(void); int PKCS12_parse(PKCS12 *p12, const char *pass, EVP_PKEY **pkey, X509 **cert, STACK_OF(X509) **ca); -PKCS12 *PKCS12_create(const char *pass, const char *name, EVP_PKEY *pkey, - X509 *cert, STACK_OF(X509) *ca, int nid_key, int nid_cert, +PKCS12 *PKCS12_create(const char *pass, const char *name, EVP_PKEY *pkey, + X509 *cert, STACK_OF(X509) *ca, int nid_key, int nid_cert, int iter, int mac_iter, int keytype); PKCS12_SAFEBAG *PKCS12_add_cert(STACK_OF(PKCS12_SAFEBAG) **pbags, X509 *cert); diff --git a/include/openssl/pkcs7.h b/include/openssl/pkcs7.h index 6de664f..6148cec 100644 --- a/include/openssl/pkcs7.h +++ b/include/openssl/pkcs7.h @@ -22,7 +22,7 @@ extern "C" { #endif # ifdef OPENSSL_SYS_WIN32 -/* Under Win32 thes are defined in wincrypt.h */ +/* Under Win32 these are defined in wincrypt.h */ # undef PKCS7_ISSUER_AND_SERIAL # undef PKCS7_SIGNER_INFO # endif diff --git a/include/openssl/srp.h b/include/openssl/srp.h index 80bcb0d..f2b6ec7 100644 --- a/include/openssl/srp.h +++ b/include/openssl/srp.h @@ -57,7 +57,7 @@ typedef struct SRP_VBASE_st { } SRP_VBASE; /* - * Internal structure storing N and g pair + * Internal structure storing N and g pair */ typedef struct SRP_gN_st { char *id; diff --git a/include/openssl/x509v3.h b/include/openssl/x509v3.h index 29b7194..7b0403b 100644 --- a/include/openssl/x509v3.h +++ b/include/openssl/x509v3.h @@ -549,7 +549,7 @@ DECLARE_ASN1_ITEM(POLICY_CONSTRAINTS) GENERAL_NAME *a2i_GENERAL_NAME(GENERAL_NAME *out, const X509V3_EXT_METHOD *method, - X509V3_CTX *ctx, int gen_type, + X509V3_CTX *ctx, int gen_type, const char *value, int is_nc); # ifdef HEADER_CONF_H diff --git a/ssl/d1_lib.c b/ssl/d1_lib.c index ea1e3d5..a20f30a 100644 --- a/ssl/d1_lib.c +++ b/ssl/d1_lib.c @@ -82,7 +82,7 @@ int dtls1_new(SSL *s) if (!DTLS_RECORD_LAYER_new(&s->rlayer)) { return 0; } - + if (!ssl3_new(s)) return (0); if ((d1 = OPENSSL_zalloc(sizeof(*d1))) == NULL) { diff --git a/ssl/d1_msg.c b/ssl/d1_msg.c index 0757203..ae7aff6 100644 --- a/ssl/d1_msg.c +++ b/ssl/d1_msg.c @@ -9,7 +9,7 @@ #define USE_SOCKETS #include "ssl_locl.h" - + int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, int len) { int i; diff --git a/ssl/record/rec_layer_d1.c b/ssl/record/rec_layer_d1.c index 6699d2a..cca5721 100644 --- a/ssl/record/rec_layer_d1.c +++ b/ssl/record/rec_layer_d1.c @@ -18,7 +18,7 @@ int DTLS_RECORD_LAYER_new(RECORD_LAYER *rl) { DTLS_RECORD_LAYER *d; - + if ((d = OPENSSL_malloc(sizeof(*d))) == NULL) return (0); @@ -62,7 +62,7 @@ void DTLS_RECORD_LAYER_clear(RECORD_LAYER *rl) pqueue *buffered_app_data; d = rl->d; - + while ((item = pqueue_pop(d->unprocessed_rcds.q)) != NULL) { rdata = (DTLS1_RECORD_DATA *)item->data; OPENSSL_free(rdata->rbuf.buf); diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index fa20b35..9461284 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -68,7 +68,7 @@ void RECORD_LAYER_clear(RECORD_LAYER *rl) RECORD_LAYER_reset_read_sequence(rl); RECORD_LAYER_reset_write_sequence(rl); - + if (rl->d) DTLS_RECORD_LAYER_clear(rl); } diff --git a/ssl/record/record.h b/ssl/record/record.h index cda4eff..9177fb4 100644 --- a/ssl/record/record.h +++ b/ssl/record/record.h @@ -198,7 +198,7 @@ typedef struct record_layer_st { unsigned char read_sequence[SEQ_NUM_SIZE]; unsigned char write_sequence[SEQ_NUM_SIZE]; - + DTLS_RECORD_LAYER *d; } RECORD_LAYER; diff --git a/ssl/record/ssl3_buffer.c b/ssl/record/ssl3_buffer.c index 72faafe..940b73e 100644 --- a/ssl/record/ssl3_buffer.c +++ b/ssl/record/ssl3_buffer.c @@ -39,7 +39,7 @@ int ssl3_setup_read_buffer(SSL *s) unsigned char *p; size_t len, align = 0, headerlen; SSL3_BUFFER *b; - + b = RECORD_LAYER_get_rbuf(&s->rlayer); if (SSL_IS_DTLS(s)) diff --git a/ssl/ssl_mcnf.c b/ssl/ssl_mcnf.c index b92b210..ac9cc95 100644 --- a/ssl/ssl_mcnf.c +++ b/ssl/ssl_mcnf.c @@ -60,7 +60,7 @@ static int ssl_module_init(CONF_IMODULE *md, const CONF *cnf) STACK_OF(CONF_VALUE) *cmd_lists; ssl_conf_section = CONF_imodule_get_value(md); cmd_lists = NCONF_get_section(cnf, ssl_conf_section); - if (sk_CONF_VALUE_num(cmd_lists) <= 0){ + if (sk_CONF_VALUE_num(cmd_lists) <= 0) { if (cmd_lists == NULL) SSLerr(SSL_F_SSL_MODULE_INIT, SSL_R_SSL_SECTION_NOT_FOUND); else @@ -174,7 +174,7 @@ static int ssl_do_config(SSL *s, SSL_CTX *ctx, const char *name) if (rv <= 0) { if (rv == -2) SSLerr(SSL_F_SSL_DO_CONFIG, SSL_R_UNKNOWN_COMMAND); - else + else SSLerr(SSL_F_SSL_DO_CONFIG, SSL_R_BAD_VALUE); ERR_add_error_data(6, "section=", name, ", cmd=", cmd->cmd, ", arg=", cmd->arg); diff --git a/ssl/statem/statem_lib.c b/ssl/statem/statem_lib.c index 85523da..aab4e76 100644 --- a/ssl/statem/statem_lib.c +++ b/ssl/statem/statem_lib.c @@ -974,7 +974,7 @@ int ssl_choose_client_version(SSL *s, int version) * or FIPS_mode() constraints and any floor imposed by the security level here, * so we don't advertise the wrong protocol version to only reject the outcome later. * - * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled, + * Computing the right floor matters. If, e.g., TLS 1.0 and 1.2 are enabled, * TLS 1.1 is disabled, but the security level, Suite-B and/or MinProtocol * only allow TLS 1.2, we want to advertise TLS1.2, *not* TLS1. * diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index 3e27d65..e938d87 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -3604,7 +3604,7 @@ static int sig_cb(const char *elem, int len, void *arg) } /* - * Set suppored signature algorithms based on a colon separated list of the + * Set supported signature algorithms based on a colon separated list of the * form sig+hash e.g. RSA+SHA512:DSA+SHA512 */ int tls1_set_sigalgs_list(CERT *c, const char *str, int client) diff --git a/test/bioprinttest.c b/test/bioprinttest.c index c69a79c..b2d2622 100644 --- a/test/bioprinttest.c +++ b/test/bioprinttest.c @@ -197,12 +197,12 @@ int main(int argc, char **argv) dofptest(test++, 66.0 + frac, width, prec, &fail); dofptest(test++, 666.0 + frac, width, prec, &fail); dofptest(test++, 6666.0 + frac, width, prec, &fail); - dofptest(test++, 66666.0 + frac, width, prec, &fail); + dofptest(test++, 66666.0 + frac, width, prec, &fail); } /* Test excessively big number. Should fail */ if (BIO_snprintf(buf, sizeof(buf), "%f\n", 2 * (double)ULONG_MAX) != -1) { - printf("Test %d failed. Unexecpted success return from " + printf("Test %d failed. Unexpected success return from " "BIO_snprintf()\n", test); fail = 1; } diff --git a/test/ecdhtest_cavs.h b/test/ecdhtest_cavs.h index ab3ac22..fee7011 100644 --- a/test/ecdhtest_cavs.h +++ b/test/ecdhtest_cavs.h @@ -10,10 +10,10 @@ #ifndef ECDHTEST_CAVS_H #define ECDHTEST_CAVS_H -/* +/* * co-factor ECDH KATs for NIST SP800-56A * http://csrc.nist.gov/groups/STM/cavp/component-testing.html#ECCCDH - * $ sha256sum KAS_ECC_CDH_PrimitiveTest.txt + * $ sha256sum KAS_ECC_CDH_PrimitiveTest.txt * 456068d3f8aad8ac62a03d19ed3173f00ad51f42b51aeab4753c20f30c01cf23 KAS_ECC_CDH_PrimitiveTest.txt */ From no-reply at appveyor.com Wed Jun 29 19:26:04 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 29 Jun 2016 19:26:04 +0000 Subject: [openssl-commits] Build failed: openssl OpenSSL_1_0_2-stable.4081 Message-ID: <20160629192604.13717.54186.5212FB7A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 29 20:20:36 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 29 Jun 2016 20:20:36 +0000 Subject: [openssl-commits] Build completed: openssl master.4082 Message-ID: <20160629202036.7434.11924.D4C28389@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Wed Jun 29 21:14:03 2016 From: levitte at openssl.org (Richard Levitte) Date: Wed, 29 Jun 2016 21:14:03 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1467234843.907616.23389.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 6ad8c48291622a6ccc51489b9a230c9a05ca5614 (commit) via 30aeb3128199c15760a785d88a4eda9e156d5af6 (commit) via 338fb1688fbfb7efe0bdd475b01791a6de5ef94b (commit) from ad64a69e02f7dda422d0f4f53dce7b1278715380 (commit) - Log ----------------------------------------------------------------- commit 6ad8c48291622a6ccc51489b9a230c9a05ca5614 Author: Richard Levitte Date: Sun Jun 19 10:55:43 2016 +0200 Allow proxy certs to be present when verifying a chain Reviewed-by: Rich Salz commit 30aeb3128199c15760a785d88a4eda9e156d5af6 Author: Richard Levitte Date: Sun Jun 19 10:55:29 2016 +0200 Fix proxy certificate pathlength verification While travelling up the certificate chain, the internal proxy_path_length must be updated with the pCPathLengthConstraint value, or verification will not work properly. This corresponds to RFC 3820, 4.1.4 (a). Reviewed-by: Rich Salz commit 338fb1688fbfb7efe0bdd475b01791a6de5ef94b Author: Richard Levitte Date: Sun Jun 19 10:55:16 2016 +0200 Check that the subject name in a proxy cert complies to RFC 3820 The subject name MUST be the same as the issuer name, with a single CN entry added. RT#1852 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: apps/apps.c | 2 + crypto/x509/x509.h | 6 ++- crypto/x509/x509_err.c | 3 +- crypto/x509/x509_txt.c | 2 + crypto/x509/x509_vfy.c | 103 +++++++++++++++++++++++++++++++++++++++++++++---- crypto/x509/x509_vfy.h | 2 + doc/apps/verify.pod | 5 +++ 7 files changed, 113 insertions(+), 10 deletions(-) diff --git a/apps/apps.c b/apps/apps.c index b1dd970..0385490 100644 --- a/apps/apps.c +++ b/apps/apps.c @@ -2374,6 +2374,8 @@ int args_verify(char ***pargs, int *pargc, flags |= X509_V_FLAG_PARTIAL_CHAIN; else if (!strcmp(arg, "-no_alt_chains")) flags |= X509_V_FLAG_NO_ALT_CHAINS; + else if (!strcmp(arg, "-allow_proxy_certs")) + flags |= X509_V_FLAG_ALLOW_PROXY_CERTS; else return 0; diff --git a/crypto/x509/x509.h b/crypto/x509/x509.h index fc613ce..6fa28eb 100644 --- a/crypto/x509/x509.h +++ b/crypto/x509/x509.h @@ -1234,6 +1234,7 @@ int X509_TRUST_get_trust(X509_TRUST *xp); * The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. */ + void ERR_load_X509_strings(void); /* Error codes for the X509 functions. */ @@ -1241,6 +1242,7 @@ void ERR_load_X509_strings(void); /* Function codes. */ # define X509_F_ADD_CERT_DIR 100 # define X509_F_BY_FILE_CTRL 101 +# define X509_F_CHECK_NAME_CONSTRAINTS 106 # define X509_F_CHECK_POLICY 145 # define X509_F_DIR_CTRL 102 # define X509_F_GET_CERT_BY_SUBJECT 103 @@ -1322,7 +1324,7 @@ void ERR_load_X509_strings(void); # define X509_R_WRONG_LOOKUP_TYPE 112 # define X509_R_WRONG_TYPE 122 -#ifdef __cplusplus +# ifdef __cplusplus } -#endif +# endif #endif diff --git a/crypto/x509/x509_err.c b/crypto/x509/x509_err.c index 1e779fe..a2a8e1b 100644 --- a/crypto/x509/x509_err.c +++ b/crypto/x509/x509_err.c @@ -1,6 +1,6 @@ /* crypto/x509/x509_err.c */ /* ==================================================================== - * Copyright (c) 1999-2012 The OpenSSL Project. All rights reserved. + * Copyright (c) 1999-2016 The OpenSSL Project. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions @@ -72,6 +72,7 @@ static ERR_STRING_DATA X509_str_functs[] = { {ERR_FUNC(X509_F_ADD_CERT_DIR), "ADD_CERT_DIR"}, {ERR_FUNC(X509_F_BY_FILE_CTRL), "BY_FILE_CTRL"}, + {ERR_FUNC(X509_F_CHECK_NAME_CONSTRAINTS), "CHECK_NAME_CONSTRAINTS"}, {ERR_FUNC(X509_F_CHECK_POLICY), "CHECK_POLICY"}, {ERR_FUNC(X509_F_DIR_CTRL), "DIR_CTRL"}, {ERR_FUNC(X509_F_GET_CERT_BY_SUBJECT), "GET_CERT_BY_SUBJECT"}, diff --git a/crypto/x509/x509_txt.c b/crypto/x509/x509_txt.c index 4475715..35db095 100644 --- a/crypto/x509/x509_txt.c +++ b/crypto/x509/x509_txt.c @@ -208,6 +208,8 @@ const char *X509_verify_cert_error_string(long n) return ("Invalid certificate verification context"); case X509_V_ERR_STORE_LOOKUP: return ("Issuer certificate lookup error"); + case X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION: + return ("proxy subject name violation"); default: BIO_snprintf(buf, sizeof buf, "error number %ld", n); diff --git a/crypto/x509/x509_vfy.c b/crypto/x509/x509_vfy.c index f3fe255..389b1c2 100644 --- a/crypto/x509/x509_vfy.c +++ b/crypto/x509/x509_vfy.c @@ -713,13 +713,27 @@ static int check_chain_extensions(X509_STORE_CTX *ctx) * the next certificate must be a CA certificate. */ if (x->ex_flags & EXFLAG_PROXY) { - if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen) { - ctx->error = X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED; - ctx->error_depth = i; - ctx->current_cert = x; - ok = cb(0, ctx); - if (!ok) - goto end; + /* + * RFC3820, 4.1.3 (b)(1) stipulates that if pCPathLengthConstraint + * is less than max_path_length, the former should be copied to + * the latter, and 4.1.4 (a) stipulates that max_path_length + * should be verified to be larger than zero and decrement it. + * + * Because we're checking the certs in the reverse order, we start + * with verifying that proxy_path_length isn't larger than pcPLC, + * and copy the latter to the former if it is, and finally, + * increment proxy_path_length. + */ + if (x->ex_pcpathlen != -1) { + if (proxy_path_length > x->ex_pcpathlen) { + ctx->error = X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED; + ctx->error_depth = i; + ctx->current_cert = x; + ok = cb(0, ctx); + if (!ok) + goto end; + } + proxy_path_length = x->ex_pcpathlen; } proxy_path_length++; must_be_ca = 0; @@ -742,6 +756,81 @@ static int check_name_constraints(X509_STORE_CTX *ctx) /* Ignore self issued certs unless last in chain */ if (i && (x->ex_flags & EXFLAG_SI)) continue; + + /* + * Proxy certificates policy has an extra constraint, where the + * certificate subject MUST be the issuer with a single CN entry + * added. + * (RFC 3820: 3.4, 4.1.3 (a)(4)) + */ + if (x->ex_flags & EXFLAG_PROXY) { + X509_NAME *tmpsubject = X509_get_subject_name(x); + X509_NAME *tmpissuer = X509_get_issuer_name(x); + X509_NAME_ENTRY *tmpentry = NULL; + int last_object_nid = 0; + int err = X509_V_OK; + int last_object_loc = X509_NAME_entry_count(tmpsubject) - 1; + + /* Check that there are at least two RDNs */ + if (last_object_loc < 1) { + err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION; + goto proxy_name_done; + } + + /* + * Check that there is exactly one more RDN in subject as + * there is in issuer. + */ + if (X509_NAME_entry_count(tmpsubject) + != X509_NAME_entry_count(tmpissuer) + 1) { + err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION; + goto proxy_name_done; + } + + /* + * Check that the last subject component isn't part of a + * multivalued RDN + */ + if (X509_NAME_get_entry(tmpsubject, last_object_loc)->set + == X509_NAME_get_entry(tmpsubject, last_object_loc - 1)->set) { + err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION; + goto proxy_name_done; + } + + /* + * Check that the last subject RDN is a commonName, and that + * all the previous RDNs match the issuer exactly + */ + tmpsubject = X509_NAME_dup(tmpsubject); + if (tmpsubject == NULL) { + X509err(X509_F_CHECK_NAME_CONSTRAINTS, ERR_R_MALLOC_FAILURE); + ctx->error = X509_V_ERR_OUT_OF_MEM; + return 0; + } + + tmpentry = + X509_NAME_delete_entry(tmpsubject, last_object_loc); + last_object_nid = + OBJ_obj2nid(X509_NAME_ENTRY_get_object(tmpentry)); + + if (last_object_nid != NID_commonName + || X509_NAME_cmp(tmpsubject, tmpissuer) != 0) { + err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION; + } + + X509_NAME_ENTRY_free(tmpentry); + X509_NAME_free(tmpsubject); + + proxy_name_done: + if (err != X509_V_OK) { + ctx->error = err; + ctx->error_depth = i; + ctx->current_cert = x; + if (!ctx->verify_cb(0, ctx)) + return 0; + } + } + /* * Check against constraints for all certificates higher in chain * including trust anchor. Trust anchor not strictly speaking needed diff --git a/crypto/x509/x509_vfy.h b/crypto/x509/x509_vfy.h index f54ecc5..5062682 100644 --- a/crypto/x509/x509_vfy.h +++ b/crypto/x509/x509_vfy.h @@ -392,6 +392,8 @@ void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth); /* Issuer lookup error */ # define X509_V_ERR_STORE_LOOKUP 66 +# define X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION 67 + /* Certificate verify flags */ /* Send issuer+subject checks to verify_cb */ diff --git a/doc/apps/verify.pod b/doc/apps/verify.pod index bffa6c0..b376732 100644 --- a/doc/apps/verify.pod +++ b/doc/apps/verify.pod @@ -27,6 +27,7 @@ B B [B<-use_deltas>] [B<-policy_print>] [B<-no_alt_chains>] +[B<-allow_proxy_certs>] [B<-untrusted file>] [B<-help>] [B<-issuer_checks>] @@ -139,6 +140,10 @@ be found that is trusted. With this option that behaviour is suppressed so that only the first chain found is ever used. Using this option will force the behaviour to match that of previous OpenSSL versions. +=item B<-allow_proxy_certs> + +Allow the verification of proxy certificates. + =item B<-trusted file> A file of additional trusted certificates. The file should contain multiple From builds at travis-ci.org Wed Jun 29 22:04:37 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 29 Jun 2016 22:04:37 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4759 (master - cbddeeb) In-Reply-To: Message-ID: <577445ff5f6fb_33ffb6e135bd855072@d67f5b97-8a55-4071-9da9-98e666ea2ae1.mail> Build Update for openssl/openssl ------------------------------------- Build: #4759 Status: Errored Duration: 1 hour, 8 minutes, and 34 seconds Commit: cbddeeb (master) Author: Ben Laurie Message: Some interfaces may have IPv6 addresses even if an IPv6 address is not "configured on the local system". Whatever that means. Example that is biting me is loopback has ::1 as an address, but the network interface is v4 only. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/03cb37acec0c...cbddeebe49ae View the full build log and details: https://travis-ci.org/openssl/openssl/builds/141054163 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Wed Jun 29 23:07:55 2016 From: levitte at openssl.org (Richard Levitte) Date: Wed, 29 Jun 2016 23:07:55 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_1-stable update Message-ID: <1467241675.889469.25503.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_1-stable has been updated via 08327bfb261eea4a3c356d6ebff81d838f063d1b (commit) via f7c95287b602191a971c1cec9427029b453a68e8 (commit) via 26576cf9cea7841c9abb54e0609cdf09d3f4c663 (commit) from 05200ee5c61ecd38cdcacf9c547b0c3877e8cfef (commit) - Log ----------------------------------------------------------------- commit 08327bfb261eea4a3c356d6ebff81d838f063d1b Author: Richard Levitte Date: Sun Jun 19 10:55:43 2016 +0200 Allow proxy certs to be present when verifying a chain Reviewed-by: Rich Salz (cherry picked from commit 6ad8c48291622a6ccc51489b9a230c9a05ca5614) commit f7c95287b602191a971c1cec9427029b453a68e8 Author: Richard Levitte Date: Sun Jun 19 10:55:29 2016 +0200 Fix proxy certificate pathlength verification While travelling up the certificate chain, the internal proxy_path_length must be updated with the pCPathLengthConstraint value, or verification will not work properly. This corresponds to RFC 3820, 4.1.4 (a). Reviewed-by: Rich Salz (cherry picked from commit 30aeb3128199c15760a785d88a4eda9e156d5af6) commit 26576cf9cea7841c9abb54e0609cdf09d3f4c663 Author: Richard Levitte Date: Sun Jun 19 10:55:16 2016 +0200 Check that the subject name in a proxy cert complies to RFC 3820 The subject name MUST be the same as the issuer name, with a single CN entry added. RT#1852 Reviewed-by: Rich Salz (cherry picked from commit 338fb1688fbfb7efe0bdd475b01791a6de5ef94b) ----------------------------------------------------------------------- Summary of changes: apps/apps.c | 2 + crypto/x509/x509.h | 6 ++- crypto/x509/x509_err.c | 1 + crypto/x509/x509_txt.c | 2 + crypto/x509/x509_vfy.c | 103 +++++++++++++++++++++++++++++++++++++++++++++---- crypto/x509/x509_vfy.h | 2 + doc/apps/verify.pod | 5 +++ 7 files changed, 112 insertions(+), 9 deletions(-) diff --git a/apps/apps.c b/apps/apps.c index 8ab4833..ca9179e 100644 --- a/apps/apps.c +++ b/apps/apps.c @@ -2241,6 +2241,8 @@ int args_verify(char ***pargs, int *pargc, flags |= X509_V_FLAG_CHECK_SS_SIGNATURE; else if (!strcmp(arg, "-no_alt_chains")) flags |= X509_V_FLAG_NO_ALT_CHAINS; + else if (!strcmp(arg, "-allow_proxy_certs")) + flags |= X509_V_FLAG_ALLOW_PROXY_CERTS; else return 0; diff --git a/crypto/x509/x509.h b/crypto/x509/x509.h index bd600de..dc326a7 100644 --- a/crypto/x509/x509.h +++ b/crypto/x509/x509.h @@ -1216,6 +1216,7 @@ int X509_TRUST_get_trust(X509_TRUST *xp); * The following lines are auto generated by the script mkerr.pl. Any changes * made after this point may be overwritten when the script is next run. */ + void ERR_load_X509_strings(void); /* Error codes for the X509 functions. */ @@ -1223,6 +1224,7 @@ void ERR_load_X509_strings(void); /* Function codes. */ # define X509_F_ADD_CERT_DIR 100 # define X509_F_BY_FILE_CTRL 101 +# define X509_F_CHECK_NAME_CONSTRAINTS 106 # define X509_F_CHECK_POLICY 145 # define X509_F_DIR_CTRL 102 # define X509_F_GET_CERT_BY_SUBJECT 103 @@ -1296,7 +1298,7 @@ void ERR_load_X509_strings(void); # define X509_R_WRONG_LOOKUP_TYPE 112 # define X509_R_WRONG_TYPE 122 -#ifdef __cplusplus +# ifdef __cplusplus } -#endif +# endif #endif diff --git a/crypto/x509/x509_err.c b/crypto/x509/x509_err.c index a2b8b7f..174b65e 100644 --- a/crypto/x509/x509_err.c +++ b/crypto/x509/x509_err.c @@ -72,6 +72,7 @@ static ERR_STRING_DATA X509_str_functs[] = { {ERR_FUNC(X509_F_ADD_CERT_DIR), "ADD_CERT_DIR"}, {ERR_FUNC(X509_F_BY_FILE_CTRL), "BY_FILE_CTRL"}, + {ERR_FUNC(X509_F_CHECK_NAME_CONSTRAINTS), "CHECK_NAME_CONSTRAINTS"}, {ERR_FUNC(X509_F_CHECK_POLICY), "CHECK_POLICY"}, {ERR_FUNC(X509_F_DIR_CTRL), "DIR_CTRL"}, {ERR_FUNC(X509_F_GET_CERT_BY_SUBJECT), "GET_CERT_BY_SUBJECT"}, diff --git a/crypto/x509/x509_txt.c b/crypto/x509/x509_txt.c index 0952813..b249d42 100644 --- a/crypto/x509/x509_txt.c +++ b/crypto/x509/x509_txt.c @@ -187,6 +187,8 @@ const char *X509_verify_cert_error_string(long n) return ("Invalid certificate verification context"); case X509_V_ERR_STORE_LOOKUP: return ("Issuer certificate lookup error"); + case X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION: + return ("proxy subject name violation"); default: BIO_snprintf(buf, sizeof buf, "error number %ld", n); diff --git a/crypto/x509/x509_vfy.c b/crypto/x509/x509_vfy.c index 2e2287e..f0fa7f4 100644 --- a/crypto/x509/x509_vfy.c +++ b/crypto/x509/x509_vfy.c @@ -633,13 +633,27 @@ static int check_chain_extensions(X509_STORE_CTX *ctx) * the next certificate must be a CA certificate. */ if (x->ex_flags & EXFLAG_PROXY) { - if (x->ex_pcpathlen != -1 && i > x->ex_pcpathlen) { - ctx->error = X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED; - ctx->error_depth = i; - ctx->current_cert = x; - ok = cb(0, ctx); - if (!ok) - goto end; + /* + * RFC3820, 4.1.3 (b)(1) stipulates that if pCPathLengthConstraint + * is less than max_path_length, the former should be copied to + * the latter, and 4.1.4 (a) stipulates that max_path_length + * should be verified to be larger than zero and decrement it. + * + * Because we're checking the certs in the reverse order, we start + * with verifying that proxy_path_length isn't larger than pcPLC, + * and copy the latter to the former if it is, and finally, + * increment proxy_path_length. + */ + if (x->ex_pcpathlen != -1) { + if (proxy_path_length > x->ex_pcpathlen) { + ctx->error = X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED; + ctx->error_depth = i; + ctx->current_cert = x; + ok = cb(0, ctx); + if (!ok) + goto end; + } + proxy_path_length = x->ex_pcpathlen; } proxy_path_length++; must_be_ca = 0; @@ -662,6 +676,81 @@ static int check_name_constraints(X509_STORE_CTX *ctx) /* Ignore self issued certs unless last in chain */ if (i && (x->ex_flags & EXFLAG_SI)) continue; + + /* + * Proxy certificates policy has an extra constraint, where the + * certificate subject MUST be the issuer with a single CN entry + * added. + * (RFC 3820: 3.4, 4.1.3 (a)(4)) + */ + if (x->ex_flags & EXFLAG_PROXY) { + X509_NAME *tmpsubject = X509_get_subject_name(x); + X509_NAME *tmpissuer = X509_get_issuer_name(x); + X509_NAME_ENTRY *tmpentry = NULL; + int last_object_nid = 0; + int err = X509_V_OK; + int last_object_loc = X509_NAME_entry_count(tmpsubject) - 1; + + /* Check that there are at least two RDNs */ + if (last_object_loc < 1) { + err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION; + goto proxy_name_done; + } + + /* + * Check that there is exactly one more RDN in subject as + * there is in issuer. + */ + if (X509_NAME_entry_count(tmpsubject) + != X509_NAME_entry_count(tmpissuer) + 1) { + err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION; + goto proxy_name_done; + } + + /* + * Check that the last subject component isn't part of a + * multivalued RDN + */ + if (X509_NAME_get_entry(tmpsubject, last_object_loc)->set + == X509_NAME_get_entry(tmpsubject, last_object_loc - 1)->set) { + err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION; + goto proxy_name_done; + } + + /* + * Check that the last subject RDN is a commonName, and that + * all the previous RDNs match the issuer exactly + */ + tmpsubject = X509_NAME_dup(tmpsubject); + if (tmpsubject == NULL) { + X509err(X509_F_CHECK_NAME_CONSTRAINTS, ERR_R_MALLOC_FAILURE); + ctx->error = X509_V_ERR_OUT_OF_MEM; + return 0; + } + + tmpentry = + X509_NAME_delete_entry(tmpsubject, last_object_loc); + last_object_nid = + OBJ_obj2nid(X509_NAME_ENTRY_get_object(tmpentry)); + + if (last_object_nid != NID_commonName + || X509_NAME_cmp(tmpsubject, tmpissuer) != 0) { + err = X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION; + } + + X509_NAME_ENTRY_free(tmpentry); + X509_NAME_free(tmpsubject); + + proxy_name_done: + if (err != X509_V_OK) { + ctx->error = err; + ctx->error_depth = i; + ctx->current_cert = x; + if (!ctx->verify_cb(0, ctx)) + return 0; + } + } + /* * Check against constraints for all certificates higher in chain * including trust anchor. Trust anchor not strictly speaking needed diff --git a/crypto/x509/x509_vfy.h b/crypto/x509/x509_vfy.h index eefca75..31f9f7f 100644 --- a/crypto/x509/x509_vfy.h +++ b/crypto/x509/x509_vfy.h @@ -391,6 +391,8 @@ void X509_STORE_CTX_set_depth(X509_STORE_CTX *ctx, int depth); /* Issuer lookup error */ # define X509_V_ERR_STORE_LOOKUP 66 +# define X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION 67 + /* Certificate verify flags */ /* Send issuer+subject checks to verify_cb */ diff --git a/doc/apps/verify.pod b/doc/apps/verify.pod index 18eeee0..450dd7d 100644 --- a/doc/apps/verify.pod +++ b/doc/apps/verify.pod @@ -23,6 +23,7 @@ B B [B<-use_deltas>] [B<-policy_print>] [B<-no_alt_chains>] +[B<-allow_proxy_certs>] [B<-untrusted file>] [B<-help>] [B<-issuer_checks>] @@ -117,6 +118,10 @@ be found that is trusted. With this option that behaviour is suppressed so that only the first chain found is ever used. Using this option will force the behaviour to match that of previous OpenSSL versions. +=item B<-allow_proxy_certs> + +Allow the verification of proxy certificates. + =item B<-policy_print> Print out diagnostics related to policy processing. From levitte at openssl.org Wed Jun 29 23:37:59 2016 From: levitte at openssl.org (Richard Levitte) Date: Wed, 29 Jun 2016 23:37:59 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467243479.303198.9709.nullmailer@dev.openssl.org> The branch master has been updated via 8e21938ce3a5306df753eb40a20fe30d17cf4a68 (commit) from 6b4a77f56e14c002ce3cf960f622682be3b8424b (commit) - Log ----------------------------------------------------------------- commit 8e21938ce3a5306df753eb40a20fe30d17cf4a68 Author: Richard Levitte Date: Thu Jun 30 01:23:36 2016 +0200 Remove the envvar hack to enable proxy cert processing When the proxy cert code was initially added, some application authors wanted to get them verified without having to change their code, so a check of the env var OPENSSL_ALLOW_PROXY_CERTS was added. Since then, the use of this variable has become irrelevant, as it's likely that code has been changed since, so it's time it gets removed. Reviewed-by: Tim Hudson ----------------------------------------------------------------------- Summary of changes: crypto/x509/x509_vfy.c | 6 ------ 1 file changed, 6 deletions(-) diff --git a/crypto/x509/x509_vfy.c b/crypto/x509/x509_vfy.c index b400ce4..c8ebc50 100644 --- a/crypto/x509/x509_vfy.c +++ b/crypto/x509/x509_vfy.c @@ -461,12 +461,6 @@ static int check_chain_extensions(X509_STORE_CTX *ctx) } else { allow_proxy_certs = ! !(ctx->param->flags & X509_V_FLAG_ALLOW_PROXY_CERTS); - /* - * A hack to keep people who don't want to modify their software - * happy - */ - if (getenv("OPENSSL_ALLOW_PROXY_CERTS")) - allow_proxy_certs = 1; purpose = ctx->param->purpose; } From openssl.sanity at gmail.com Thu Jun 30 03:01:54 2016 From: openssl.sanity at gmail.com (openssl.sanity at gmail.com) Date: Thu, 30 Jun 2016 03:01:54 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: 1_0_2_abi #162 Message-ID: <1254300880.37.1467255716769.JavaMail.jenkins@ossl-sanity.cisco.com> See Changes: [Richard Levitte] Check that the subject name in a proxy cert complies to RFC 3820 [Richard Levitte] Fix proxy certificate pathlength verification [Richard Levitte] Allow proxy certs to be present when verifying a chain ------------------------------------------ [...truncated 1903 lines...] make[4]: Entering directory ` make[4]: Leaving directory ` make[3]: Leaving directory ` make[2]: Leaving directory ` make[1]: Leaving directory ` making all in apps... make[1]: Entering directory ` gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o verify.o verify.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o asn1pars.o asn1pars.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o req.o req.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o dgst.o dgst.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o dh.o dh.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o dhparam.o dhparam.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o enc.o enc.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o passwd.o passwd.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o gendh.o gendh.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o errstr.o errstr.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ca.o ca.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o pkcs7.o pkcs7.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o crl2p7.o crl2p7.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o crl.o crl.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o rsa.o rsa.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o rsautl.o rsautl.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o dsa.o dsa.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o dsaparam.o dsaparam.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ec.o ec.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ecparam.o ecparam.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o x509.o x509.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o genrsa.o genrsa.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o gendsa.o gendsa.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o genpkey.o genpkey.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o s_server.o s_server.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o s_client.o s_client.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o speed.o speed.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o s_time.o s_time.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o apps.o apps.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o s_cb.o s_cb.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o s_socket.o s_socket.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o app_rand.o app_rand.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o version.o version.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o sess_id.o sess_id.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ciphers.o ciphers.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o nseq.o nseq.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o pkcs12.o pkcs12.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o pkcs8.o pkcs8.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o pkey.o pkey.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o pkeyparam.o pkeyparam.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o pkeyutl.o pkeyutl.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o spkac.o spkac.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o smime.o smime.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o cms.o cms.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o rand.o rand.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o engine.o engine.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ocsp.o ocsp.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o prime.o prime.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ts.o ts.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o srp.o srp.c gcc -DMONOLITH -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o openssl.o openssl.c rm -f openssl shlib_target=; if [ -n "libcrypto.so.1.0.0 libssl.so.1.0.0" ]; then \ shlib_target="linux-shared"; \ elif [ -n "" ]; then \ FIPSLD_CC="gcc"; CC=/usr/local/ssl/fips-2.0/bin/fipsld; export CC FIPSLD_CC; \ fi; \ LIBRARIES="-L.. -lssl -L.. -lcrypto" ; \ make -f ../Makefile.shared -e \ APPNAME=openssl OBJECTS="openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o rsautl.o dsa.o dsaparam.o ec.o ecparam.o x509.o genrsa.o gendsa.o genpkey.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o s_socket.o app_rand.o version.o sess_id.o ciphers.o nseq.o pkcs12.o pkcs8.o pkey.o pkeyparam.o pkeyutl.o spkac.o smime.o cms.o rand.o engine.o ocsp.o prime.o ts.o srp.o" \ LIBDEPS=" $LIBRARIES -ldl" \ link_app.${shlib_target} make[2]: Entering directory ` make[2]: Leaving directory ` make[2]: Entering directory ` Doing certs/demo make[2]: Leaving directory ` make[1]: Leaving directory ` making all in test... make[1]: Entering directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o bntest.o bntest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ectest.o ectest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ecdsatest.o ecdsatest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ecdhtest.o ecdhtest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ideatest.o ideatest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o md2test.o md2test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o md4test.o md4test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o md5test.o md5test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o hmactest.o hmactest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o wp_test.o wp_test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o rc2test.o rc2test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o rc4test.o rc4test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o rc5test.o rc5test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o destest.o destest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o shatest.o shatest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o sha1test.o sha1test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o sha256t.o sha256t.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o sha512t.o sha512t.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o mdc2test.o mdc2test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o rmdtest.o rmdtest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o randtest.o randtest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o dhtest.o dhtest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o enginetest.o enginetest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o bftest.o bftest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o casttest.o casttest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o ssltest.o ssltest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o exptest.o exptest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o dsatest.o dsatest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o rsa_test.o rsa_test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o evp_test.o evp_test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o evp_extra_test.o evp_extra_test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o igetest.o igetest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o jpaketest.o jpaketest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o srptest.o srptest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o asn1test.o asn1test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o v3nametest.o v3nametest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o heartbeat_test.o heartbeat_test.c make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:-../libssl.a ../libcrypto.a -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=heartbeat_test} heartbeat_test.o ${LIBDEPS} ) make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o constant_time_test.o constant_time_test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o verify_extra_test.o verify_extra_test.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o clienthellotest.o clienthellotest.c make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o sslv2conftest.o sslv2conftest.c sslv2conftest.c: In function 'main': sslv2conftest.c:217:15: warning: 'currtest' may be used uninitialized in this function [-Wmaybe-uninitialized] printf("SSLv2 CONF test: FAILED (Test %d)\n", currtest); ^ make[2]: Entering directory ` make[2]: Leaving directory ` gcc -I.. -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -g -Wa,--noexecstack -m64 -DL_ENDIAN -Og -Wall -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DWHIRLPOOL_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -c -o dummytest.o dummytest.c make[2]: Entering directory ` make[2]: Leaving directory ` make[1]: Leaving directory ` making all in tools... make[1]: Entering directory ` make[1]: Nothing to be done for `all'. make[1]: Leaving directory ` [1_0_2_abi] $ /bin/sh -xe /tmp/hudson5116891595527081632.sh + export PATH=/sbin:/usr/sbin:/bin:/usr/bin:/usr/local/bin + PATH=/sbin:/usr/sbin:/bin:/usr/bin:/usr/local/bin + abi-dumper libcrypto.so.1.0.0 -o libcrypto.dump -lver 1 Reading debug-info Extracting ABI information Creating ABI dump The object ABI has been dumped to: libcrypto.dump + abi-dumper libssl.so.1.0.0 -o libssl.dump -lver 1 Reading debug-info Extracting ABI information Creating ABI dump The object ABI has been dumped to: libssl.dump Copied 2 artifacts from "1_0_2_abi" build number 161 [1_0_2_abi] $ /bin/sh -xe /tmp/hudson6048712075101737653.sh + ls old libcrypto.dump libssl.dump + export PATH=/sbin:/usr/sbin:/bin:/usr/bin:/usr/local/bin + PATH=/sbin:/usr/sbin:/bin:/usr/bin:/usr/local/bin + abi-compliance-checker -l crypto -old old/libcrypto.dump -new libcrypto.dump preparation, please wait ... comparing ABIs ... comparing APIs ... creating compatibility report ... result: INCOMPATIBLE (Binary: 0.01%, Source: 0%) total "Binary" compatibility problems: 2, warnings: 0 total "Source" compatibility problems: 0, warnings: 0 see detailed report: compat_reports/crypto/1_to_1/compat_report.html Build step 'Execute shell' marked build as failure Archiving artifacts From builds at travis-ci.org Thu Jun 30 03:59:43 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 Jun 2016 03:59:43 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4761 (master - 6b4a77f) In-Reply-To: Message-ID: <5774992eb05cd_33ff40ede7d5c759983@bcef7639-687b-4463-a03b-538bf650a8ed.mail> Build Update for openssl/openssl ------------------------------------- Build: #4761 Status: Errored Duration: 3 hours, 14 minutes, and 41 seconds Commit: 6b4a77f (master) Author: FdaSilvaYY Message: Whitespace cleanup in apps Reviewed-by: Andy Polyakov Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1264) View the changeset: https://github.com/openssl/openssl/compare/cbddeebe49ae...6b4a77f56e14 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/141087378 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 30 05:34:26 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 30 Jun 2016 05:34:26 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.547 Message-ID: <20160630053425.90683.32575.12B5A5B4@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 30 06:20:10 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 Jun 2016 06:20:10 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1269 (simplify-sk_dup - 785e20e) In-Reply-To: Message-ID: <5774ba141e3c0_33f84884dc244106689b@17e39afe-497e-423a-bb7b-277b87017b52.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1269 Status: Errored Duration: 1 hour, 8 minutes, and 59 seconds Commit: 785e20e (simplify-sk_dup) Author: FdaSilvaYY Message: Constify a bit more OPENSSL_sk_ API View the changeset: https://github.com/FdaSilvaYY/openssl/compare/91be092dddc2...785e20e76ed7 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/141201474 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 30 06:43:42 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 30 Jun 2016 06:43:42 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.548 Message-ID: <20160630064341.124242.93554.A5C72A1A@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 30 09:05:35 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 Jun 2016 09:05:35 +0000 Subject: [openssl-commits] Passed: FdaSilvaYY/openssl#1270 (master - 6b4a77f) In-Reply-To: Message-ID: <5774e0df1edbe_33ffb72d73838958520@d67f5b97-8a55-4071-9da9-98e666ea2ae1.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1270 Status: Passed Duration: 5 minutes and 24 seconds Commit: 6b4a77f (master) Author: FdaSilvaYY Message: Whitespace cleanup in apps Reviewed-by: Andy Polyakov Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1264) View the changeset: https://github.com/FdaSilvaYY/openssl/compare/03cb37acec0c...6b4a77f56e14 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/141201599 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 30 10:30:46 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 Jun 2016 10:30:46 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1271 (constify_2 - db9f800) In-Reply-To: Message-ID: <5774f4d6479b0_33f848df6efcc1273090@17e39afe-497e-423a-bb7b-277b87017b52.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1271 Status: Canceled Duration: 2 minutes and 55 seconds Commit: db9f800 (constify_2) Author: FdaSilvaYY Message: Constify some ASN1_OBJECT ASN1_STRING, X509_NAME printing code View the changeset: https://github.com/FdaSilvaYY/openssl/compare/829116d645c7...db9f8004695a View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/141202775 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 30 11:34:31 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 Jun 2016 11:34:31 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4765 (OpenSSL_1_0_2-stable - 6ad8c48) In-Reply-To: Message-ID: <577503cd812d6_33ffb72d4eaec1098561@d67f5b97-8a55-4071-9da9-98e666ea2ae1.mail> Build Update for openssl/openssl ------------------------------------- Build: #4765 Status: Still Failing Duration: 4 minutes and 0 seconds Commit: 6ad8c48 (OpenSSL_1_0_2-stable) Author: Richard Levitte Message: Allow proxy certs to be present when verifying a chain Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/ad64a69e02f7...6ad8c4829162 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/141191836 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 30 11:21:24 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 Jun 2016 11:21:24 +0000 Subject: [openssl-commits] Passed: FdaSilvaYY/openssl#1273 (crypto-add-checks-on-sk_type_push - 01dc89e) In-Reply-To: Message-ID: <577500af2d61c_33f8488a968ec13200f9@17e39afe-497e-423a-bb7b-277b87017b52.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1273 Status: Passed Duration: 31 minutes and 57 seconds Commit: 01dc89e (crypto-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Fix mem error handling in PKCS7_simple_smimecap View the changeset: https://github.com/FdaSilvaYY/openssl/compare/aecdc9b09caf...01dc89e460f2 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/141203158 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jun 30 12:51:32 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 30 Jun 2016 12:51:32 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467291092.196071.1826.nullmailer@dev.openssl.org> The branch master has been updated via 6f60a5a1c64ea0e7b0cefddd5c676b727a90f3df (commit) from 8e21938ce3a5306df753eb40a20fe30d17cf4a68 (commit) - Log ----------------------------------------------------------------- commit 6f60a5a1c64ea0e7b0cefddd5c676b727a90f3df Author: Rich Salz Date: Thu Jun 30 08:51:16 2016 -0400 Restore clang builds in travis.yml Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: .travis.yml | 22 +++++++++------------- 1 file changed, 9 insertions(+), 13 deletions(-) diff --git a/.travis.yml b/.travis.yml index 38a298a..2232649 100644 --- a/.travis.yml +++ b/.travis.yml @@ -5,13 +5,13 @@ addons: apt: packages: - ccache -# - clang-3.6 + - clang-3.6 - gcc-5 - binutils-mingw-w64 - gcc-mingw-w64 - wine sources: -# - llvm-toolchain-precise-3.6 + - llvm-toolchain-precise-3.6 - ubuntu-toolchain-r-test os: @@ -32,21 +32,17 @@ env: matrix: include: - os: linux - compiler: clang + compiler: clang-3.6 env: CONFIG_OPTS="no-shared enable-asan" -# - os: linux -# compiler: clang-3.6 -# compiler: clang -# env: CONFIG_OPTS="no-shared enable-asan" -# - os: linux -# compiler: clang-3.6 -# env: CONFIG_OPTS="no-asm enable-ubsan enable-rc5 enable-md2 -fno-sanitize=alignment" - os: linux - compiler: gcc-5 - env: CONFIG_OPTS="no-shared no-asm enable-rc5 enable-md2" + compiler: clang-3.6 + env: CONFIG_OPTS="no-asm enable-ubsan enable-rc5 enable-md2 -fno-sanitize=alignment" + - os: linux + compiler: clang-3.6 + env: CONFIG_OPTS="no-shared no-asm enable-asan enable-rc5 enable-md2" - os: linux compiler: gcc-5 - env: CONFIG_OPTS="no-asm enable-rc5 enable-md2 -DPEDANTIC" + env: CONFIG_OPTS="no-asm enable-ubsan enable-rc5 enable-md2 -DPEDANTIC" - os: linux compiler: i686-w64-mingw32-gcc env: CONFIG_OPTS="no-pic" From rsalz at openssl.org Thu Jun 30 12:55:49 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 30 Jun 2016 12:55:49 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467291349.418382.4811.nullmailer@dev.openssl.org> The branch master has been updated via 8a3c000c8f621cd01929313fcb7d0cc23fb516a6 (commit) from 6f60a5a1c64ea0e7b0cefddd5c676b727a90f3df (commit) - Log ----------------------------------------------------------------- commit 8a3c000c8f621cd01929313fcb7d0cc23fb516a6 Author: Kurt Cancemi Date: Wed Jun 29 07:03:28 2016 -0400 Fix hmac test case 6 Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1267) ----------------------------------------------------------------------- Summary of changes: test/hmactest.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/test/hmactest.c b/test/hmactest.c index 0f4348b..a5c6e74 100644 --- a/test/hmactest.c +++ b/test/hmactest.c @@ -71,8 +71,8 @@ static struct test_st { (unsigned char *)"bab53058ae861a7f191abe2d0145cbb123776a6369ee3f9d79ce455667e411dd" }, { - "12345", 5, "My test data again", 12, - (unsigned char *)"7dbe8c764c068e3bcd6e6b0fbcd5e6fc197b15bb" + "12345", 5, "My test data again", 18, + (unsigned char *)"a12396ceddd2a85f4c656bc1e0aa50c78cffde3e" } }; # endif From builds at travis-ci.org Thu Jun 30 14:14:20 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 Jun 2016 14:14:20 +0000 Subject: [openssl-commits] Passed: openssl/openssl#4769 (master - 8e21938) In-Reply-To: Message-ID: <5775293be066c_33faddd6b5dd02165d5@9720ee1b-e4c1-4c11-b4e4-1a545a848e29.mail> Build Update for openssl/openssl ------------------------------------- Build: #4769 Status: Passed Duration: 58 minutes and 17 seconds Commit: 8e21938 (master) Author: Richard Levitte Message: Remove the envvar hack to enable proxy cert processing When the proxy cert code was initially added, some application authors wanted to get them verified without having to change their code, so a check of the env var OPENSSL_ALLOW_PROXY_CERTS was added. Since then, the use of this variable has become irrelevant, as it's likely that code has been changed since, so it's time it gets removed. Reviewed-by: Tim Hudson View the changeset: https://github.com/openssl/openssl/compare/6b4a77f56e14...8e21938ce3a5 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/141219812 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 30 14:40:10 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 Jun 2016 14:40:10 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1278 (include_cleanup - 1ca8e76) In-Reply-To: Message-ID: <57752f4a469a9_33faddd6b5330244714@9720ee1b-e4c1-4c11-b4e4-1a545a848e29.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1278 Status: Errored Duration: 54 minutes and 53 seconds Commit: 1ca8e76 (include_cleanup) Author: FdaSilvaYY Message: Clean pem.h header file include View the changeset: https://github.com/FdaSilvaYY/openssl/compare/bfd0eb4c52ab...1ca8e7648d93 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/141206697 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Thu Jun 30 14:49:11 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 30 Jun 2016 14:49:11 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467298151.904924.32110.nullmailer@dev.openssl.org> The branch master has been updated via 6f4ae777f5100715a96b45355a1195c2efa96b4e (commit) via fb5b14b420a0bff6e3f756ec4879644b6d5622c5 (commit) from 8a3c000c8f621cd01929313fcb7d0cc23fb516a6 (commit) - Log ----------------------------------------------------------------- commit 6f4ae777f5100715a96b45355a1195c2efa96b4e Author: Matt Caswell Date: Mon Jun 27 14:35:35 2016 +0100 Cleanup documentation for removed functionality Remove some lingering references to removed functionality from docs. Reviewed-by: Stephen Henson commit fb5b14b420a0bff6e3f756ec4879644b6d5622c5 Author: Matt Caswell Date: Mon Jun 27 12:28:32 2016 +0100 Add some compat macros for removed tmp RSA functions/macros Commit 361a119 removed all ciphersuites that could support temporary RSA keys, therefore the associated functions were removed. We should have "no-op" compatibility macros for these. Reviewed-by: Stephen Henson ----------------------------------------------------------------------- Summary of changes: doc/ssl/SSL_CTX_set_tmp_dh_callback.pod | 1 - doc/ssl/ssl.pod | 2 -- include/openssl/ssl.h | 13 +++++++++++++ 3 files changed, 13 insertions(+), 3 deletions(-) diff --git a/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod b/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod index 7ed93ab..fbfb8cb 100644 --- a/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod +++ b/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod @@ -122,7 +122,6 @@ on failure. Check the error queue to find out the reason of failure. =head1 SEE ALSO L, L, -L, L, L, L diff --git a/doc/ssl/ssl.pod b/doc/ssl/ssl.pod index 589fc2d..dfd83ea 100644 --- a/doc/ssl/ssl.pod +++ b/doc/ssl/ssl.pod @@ -270,8 +270,6 @@ protocol context defined in the B structure. =item int B(SSL_CTX *ctx, const char *CAfile, const char *CApath); -=item long B(SSL_CTX *ctx); - =item SSL_CTX *B(const SSL_METHOD *meth); =item int SSL_CTX_up_ref(SSL_CTX *ctx); diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index abfbed4..cc66dd8 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -1270,6 +1270,19 @@ DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION) #define SSL_set_max_proto_version(s, version) \ SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL) +#if OPENSSL_API_COMPAT < 0x10100000L +/* Provide some compatibility macros for removed functionality. */ +# define SSL_CTX_need_tmp_RSA(ctx) 0 +# define SSL_CTX_set_tmp_rsa(ctx,rsa) 1 +# define SSL_need_tmp_RSA(ssl) 0 +# define SSL_set_tmp_rsa(ssl,rsa) 1 +/* + * We "preted" to call the callback to avoid warnings about unused static + * functions. + */ +# define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0) +# define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0) +#endif __owur const BIO_METHOD *BIO_f_ssl(void); __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client); From matt at openssl.org Thu Jun 30 14:58:47 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 30 Jun 2016 14:58:47 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467298727.072239.5551.nullmailer@dev.openssl.org> The branch master has been updated via 3ce2fdabe6e33952bf3011acf5b68107e6352603 (commit) from 6f4ae777f5100715a96b45355a1195c2efa96b4e (commit) - Log ----------------------------------------------------------------- commit 3ce2fdabe6e33952bf3011acf5b68107e6352603 Author: Matt Caswell Date: Fri Jun 24 23:37:27 2016 +0100 Convert memset calls to OPENSSL_cleanse Ensure things really do get cleared when we intend them to. Addresses an OCAP Audit issue. Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: crypto/bn/bn_lib.c | 2 +- crypto/buffer/buffer.c | 1 - crypto/evp/digest.c | 4 ++-- crypto/include/internal/md32_common.h | 10 +++++++++- crypto/md2/md2_dgst.c | 2 +- crypto/mem.c | 2 +- crypto/poly1305/poly1305.c | 3 ++- crypto/rand/rand_unix.c | 2 +- crypto/whrlpool/wp_dgst.c | 3 ++- 9 files changed, 19 insertions(+), 10 deletions(-) diff --git a/crypto/bn/bn_lib.c b/crypto/bn/bn_lib.c index 90df3ee..b606cc9 100644 --- a/crypto/bn/bn_lib.c +++ b/crypto/bn/bn_lib.c @@ -445,7 +445,7 @@ void BN_clear(BIGNUM *a) { bn_check_top(a); if (a->d != NULL) - memset(a->d, 0, sizeof(*a->d) * a->dmax); + OPENSSL_cleanse(a->d, sizeof(*a->d) * a->dmax); a->top = 0; a->neg = 0; } diff --git a/crypto/buffer/buffer.c b/crypto/buffer/buffer.c index 7caa215..6b0bd4a 100644 --- a/crypto/buffer/buffer.c +++ b/crypto/buffer/buffer.c @@ -46,7 +46,6 @@ void BUF_MEM_free(BUF_MEM *a) return; if (a->data != NULL) { - memset(a->data, 0, (unsigned int)a->max); if (a->flags & BUF_MEM_FLAG_SECURE) OPENSSL_secure_free(a->data); else diff --git a/crypto/evp/digest.c b/crypto/evp/digest.c index c594a0a..65eff7c 100644 --- a/crypto/evp/digest.c +++ b/crypto/evp/digest.c @@ -36,7 +36,7 @@ int EVP_MD_CTX_reset(EVP_MD_CTX *ctx) #ifndef OPENSSL_NO_ENGINE ENGINE_finish(ctx->engine); #endif - memset(ctx, 0, sizeof(*ctx)); + OPENSSL_cleanse(ctx, sizeof(*ctx)); return 1; } @@ -170,7 +170,7 @@ int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) ctx->digest->cleanup(ctx); EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED); } - memset(ctx->md_data, 0, ctx->digest->ctx_size); + OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size); return ret; } diff --git a/crypto/include/internal/md32_common.h b/crypto/include/internal/md32_common.h index 21133a3..6e4ce14 100644 --- a/crypto/include/internal/md32_common.h +++ b/crypto/include/internal/md32_common.h @@ -65,6 +65,8 @@ * */ +#include + #if !defined(DATA_ORDER_IS_BIG_ENDIAN) && !defined(DATA_ORDER_IS_LITTLE_ENDIAN) # error "DATA_ORDER must be defined!" #endif @@ -276,6 +278,12 @@ int HASH_UPDATE(HASH_CTX *c, const void *data_, size_t len) data += n; len -= n; c->num = 0; + /* + * We use memset rather than OPENSSL_cleanse() here deliberately. + * Using OPENSSL_cleanse() here could be a performance issue. It + * will get properly cleansed on finalisation so this isn't a + * security problem. + */ memset(p, 0, HASH_CBLOCK); /* keep it zeroed */ } else { memcpy(p + n, data, len); @@ -331,7 +339,7 @@ int HASH_FINAL(unsigned char *md, HASH_CTX *c) p -= HASH_CBLOCK; HASH_BLOCK_DATA_ORDER(c, p, 1); c->num = 0; - memset(p, 0, HASH_CBLOCK); + OPENSSL_cleanse(p, HASH_CBLOCK); #ifndef HASH_MAKE_STRING # error "HASH_MAKE_STRING must be defined!" diff --git a/crypto/md2/md2_dgst.c b/crypto/md2/md2_dgst.c index b43cd4f..ff062fd 100644 --- a/crypto/md2/md2_dgst.c +++ b/crypto/md2/md2_dgst.c @@ -168,6 +168,6 @@ int MD2_Final(unsigned char *md, MD2_CTX *c) for (i = 0; i < 16; i++) md[i] = (UCHAR) (p1[i] & 0xff); - memset(&c, 0, sizeof(c)); + OPENSSL_cleanse(c, sizeof(*c)); return 1; } diff --git a/crypto/mem.c b/crypto/mem.c index 6be14ab..02aa43a 100644 --- a/crypto/mem.c +++ b/crypto/mem.c @@ -148,7 +148,7 @@ void *CRYPTO_clear_realloc(void *str, size_t old_len, size_t num, /* Can't shrink the buffer since memcpy below copies |old_len| bytes. */ if (num < old_len) { - memset((char*)str + num, 0, old_len - num); + OPENSSL_cleanse((char*)str + num, old_len - num); return str; } diff --git a/crypto/poly1305/poly1305.c b/crypto/poly1305/poly1305.c index 55de19b..eec4d67 100644 --- a/crypto/poly1305/poly1305.c +++ b/crypto/poly1305/poly1305.c @@ -9,6 +9,7 @@ #include #include +#include #include "internal/poly1305.h" @@ -545,7 +546,7 @@ void Poly1305_Final(POLY1305 *ctx, unsigned char mac[16]) poly1305_emit(ctx->opaque, mac, ctx->nonce); /* zero out the state */ - memset(ctx, 0, sizeof(*ctx)); + OPENSSL_cleanse(ctx, sizeof(*ctx)); } #ifdef SELFTEST diff --git a/crypto/rand/rand_unix.c b/crypto/rand/rand_unix.c index e231ecd..ecba2dc 100644 --- a/crypto/rand/rand_unix.c +++ b/crypto/rand/rand_unix.c @@ -134,7 +134,7 @@ int RAND_poll(void) rnd >>= 8; } RAND_add(buf, sizeof(buf), ENTROPY_NEEDED); - memset(buf, 0, sizeof(buf)); + OPENSSL_cleanse(buf, sizeof(buf)); return 1; } diff --git a/crypto/whrlpool/wp_dgst.c b/crypto/whrlpool/wp_dgst.c index d852db6..ed06424 100644 --- a/crypto/whrlpool/wp_dgst.c +++ b/crypto/whrlpool/wp_dgst.c @@ -60,6 +60,7 @@ * input. This is done for performance. */ +#include #include "wp_locl.h" #include @@ -245,7 +246,7 @@ int WHIRLPOOL_Final(unsigned char *md, WHIRLPOOL_CTX *c) if (md) { memcpy(md, c->H.c, WHIRLPOOL_DIGEST_LENGTH); - memset(c, 0, sizeof(*c)); + OPENSSL_cleanse(c, sizeof(*c)); return (1); } return (0); From matt at openssl.org Thu Jun 30 14:58:57 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 30 Jun 2016 14:58:57 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1467298737.660994.6443.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via cb5ebf961333896776fbce10ef88c2af7bec8aea (commit) from 6ad8c48291622a6ccc51489b9a230c9a05ca5614 (commit) - Log ----------------------------------------------------------------- commit cb5ebf961333896776fbce10ef88c2af7bec8aea Author: Matt Caswell Date: Fri Jun 24 23:37:27 2016 +0100 Convert memset calls to OPENSSL_cleanse Ensure things really do get cleared when we intend them to. Addresses an OCAP Audit issue. Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: crypto/bn/bn_lib.c | 2 +- crypto/evp/digest.c | 2 +- crypto/md2/md2_dgst.c | 2 +- crypto/md32_common.h | 10 +++++++++- crypto/rand/rand_unix.c | 2 +- crypto/whrlpool/wp_dgst.c | 3 ++- 6 files changed, 15 insertions(+), 6 deletions(-) diff --git a/crypto/bn/bn_lib.c b/crypto/bn/bn_lib.c index 80105ff..10b78f5 100644 --- a/crypto/bn/bn_lib.c +++ b/crypto/bn/bn_lib.c @@ -569,7 +569,7 @@ void BN_clear(BIGNUM *a) { bn_check_top(a); if (a->d != NULL) - memset(a->d, 0, a->dmax * sizeof(a->d[0])); + OPENSSL_cleanse(a->d, a->dmax * sizeof(a->d[0])); a->top = 0; a->neg = 0; } diff --git a/crypto/evp/digest.c b/crypto/evp/digest.c index ee4296e..4db1796 100644 --- a/crypto/evp/digest.c +++ b/crypto/evp/digest.c @@ -285,7 +285,7 @@ int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) ctx->digest->cleanup(ctx); EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED); } - memset(ctx->md_data, 0, ctx->digest->ctx_size); + OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size); return ret; } diff --git a/crypto/md2/md2_dgst.c b/crypto/md2/md2_dgst.c index 9cd79f8..7f5d9ba 100644 --- a/crypto/md2/md2_dgst.c +++ b/crypto/md2/md2_dgst.c @@ -219,6 +219,6 @@ int MD2_Final(unsigned char *md, MD2_CTX *c) for (i = 0; i < 16; i++) md[i] = (UCHAR) (p1[i] & 0xff); - memset((char *)&c, 0, sizeof(c)); + OPENSSL_cleanse(c, sizeof(*c)); return 1; } diff --git a/crypto/md32_common.h b/crypto/md32_common.h index 96828d2..b5a04bf 100644 --- a/crypto/md32_common.h +++ b/crypto/md32_common.h @@ -109,6 +109,8 @@ * */ +#include + #if !defined(DATA_ORDER_IS_BIG_ENDIAN) && !defined(DATA_ORDER_IS_LITTLE_ENDIAN) # error "DATA_ORDER must be defined!" #endif @@ -329,6 +331,12 @@ int HASH_UPDATE(HASH_CTX *c, const void *data_, size_t len) data += n; len -= n; c->num = 0; + /* + * We use memset rather than OPENSSL_cleanse() here deliberately. + * Using OPENSSL_cleanse() here could be a performance issue. It + * will get properly cleansed on finalisation so this isn't a + * security problem. + */ memset(p, 0, HASH_CBLOCK); /* keep it zeroed */ } else { memcpy(p + n, data, len); @@ -384,7 +392,7 @@ int HASH_FINAL(unsigned char *md, HASH_CTX *c) p -= HASH_CBLOCK; HASH_BLOCK_DATA_ORDER(c, p, 1); c->num = 0; - memset(p, 0, HASH_CBLOCK); + OPENSSL_cleanse(p, HASH_CBLOCK); #ifndef HASH_MAKE_STRING # error "HASH_MAKE_STRING must be defined!" diff --git a/crypto/rand/rand_unix.c b/crypto/rand/rand_unix.c index 266111e..6c5b65d 100644 --- a/crypto/rand/rand_unix.c +++ b/crypto/rand/rand_unix.c @@ -235,7 +235,7 @@ int RAND_poll(void) rnd >>= 8; } RAND_add(buf, sizeof(buf), ENTROPY_NEEDED); - memset(buf, 0, sizeof(buf)); + OPENSSL_cleanse(buf, sizeof(buf)); return 1; } diff --git a/crypto/whrlpool/wp_dgst.c b/crypto/whrlpool/wp_dgst.c index e33bb4f..807d1c4 100644 --- a/crypto/whrlpool/wp_dgst.c +++ b/crypto/whrlpool/wp_dgst.c @@ -51,6 +51,7 @@ * input. This is done for perfomance. */ +#include #include "wp_locl.h" #include #include @@ -237,7 +238,7 @@ int WHIRLPOOL_Final(unsigned char *md, WHIRLPOOL_CTX *c) if (md) { memcpy(md, c->H.c, WHIRLPOOL_DIGEST_LENGTH); - memset(c, 0, sizeof(*c)); + OPENSSL_cleanse(c, sizeof(*c)); return (1); } return (0); From matt at openssl.org Thu Jun 30 14:59:07 2016 From: matt at openssl.org (Matt Caswell) Date: Thu, 30 Jun 2016 14:59:07 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_1-stable update Message-ID: <1467298747.192845.6791.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_1-stable has been updated via beaa2c03e70b523f006003a489497a18b4d53e6c (commit) from 08327bfb261eea4a3c356d6ebff81d838f063d1b (commit) - Log ----------------------------------------------------------------- commit beaa2c03e70b523f006003a489497a18b4d53e6c Author: Matt Caswell Date: Fri Jun 24 23:37:27 2016 +0100 Convert memset calls to OPENSSL_cleanse Ensure things really do get cleared when we intend them to. Addresses an OCAP Audit issue. Reviewed-by: Andy Polyakov (cherry picked from commit cb5ebf961333896776fbce10ef88c2af7bec8aea) ----------------------------------------------------------------------- Summary of changes: crypto/bn/bn_lib.c | 2 +- crypto/evp/digest.c | 2 +- crypto/md2/md2_dgst.c | 2 +- crypto/md32_common.h | 10 +++++++++- crypto/rand/rand_unix.c | 2 +- crypto/whrlpool/wp_dgst.c | 3 ++- 6 files changed, 15 insertions(+), 6 deletions(-) diff --git a/crypto/bn/bn_lib.c b/crypto/bn/bn_lib.c index 80105ff..10b78f5 100644 --- a/crypto/bn/bn_lib.c +++ b/crypto/bn/bn_lib.c @@ -569,7 +569,7 @@ void BN_clear(BIGNUM *a) { bn_check_top(a); if (a->d != NULL) - memset(a->d, 0, a->dmax * sizeof(a->d[0])); + OPENSSL_cleanse(a->d, a->dmax * sizeof(a->d[0])); a->top = 0; a->neg = 0; } diff --git a/crypto/evp/digest.c b/crypto/evp/digest.c index 5d419ef..0654050 100644 --- a/crypto/evp/digest.c +++ b/crypto/evp/digest.c @@ -273,7 +273,7 @@ int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *size) ctx->digest->cleanup(ctx); EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_CLEANED); } - memset(ctx->md_data, 0, ctx->digest->ctx_size); + OPENSSL_cleanse(ctx->md_data, ctx->digest->ctx_size); return ret; } diff --git a/crypto/md2/md2_dgst.c b/crypto/md2/md2_dgst.c index 9cd79f8..7f5d9ba 100644 --- a/crypto/md2/md2_dgst.c +++ b/crypto/md2/md2_dgst.c @@ -219,6 +219,6 @@ int MD2_Final(unsigned char *md, MD2_CTX *c) for (i = 0; i < 16; i++) md[i] = (UCHAR) (p1[i] & 0xff); - memset((char *)&c, 0, sizeof(c)); + OPENSSL_cleanse(c, sizeof(*c)); return 1; } diff --git a/crypto/md32_common.h b/crypto/md32_common.h index 1823833..aac7191 100644 --- a/crypto/md32_common.h +++ b/crypto/md32_common.h @@ -109,6 +109,8 @@ * */ +#include + #if !defined(DATA_ORDER_IS_BIG_ENDIAN) && !defined(DATA_ORDER_IS_LITTLE_ENDIAN) # error "DATA_ORDER must be defined!" #endif @@ -311,6 +313,12 @@ int HASH_UPDATE(HASH_CTX *c, const void *data_, size_t len) data += n; len -= n; c->num = 0; + /* + * We use memset rather than OPENSSL_cleanse() here deliberately. + * Using OPENSSL_cleanse() here could be a performance issue. It + * will get properly cleansed on finalisation so this isn't a + * security problem. + */ memset(p, 0, HASH_CBLOCK); /* keep it zeroed */ } else { memcpy(p + n, data, len); @@ -366,7 +374,7 @@ int HASH_FINAL(unsigned char *md, HASH_CTX *c) p -= HASH_CBLOCK; HASH_BLOCK_DATA_ORDER(c, p, 1); c->num = 0; - memset(p, 0, HASH_CBLOCK); + OPENSSL_cleanse(p, HASH_CBLOCK); #ifndef HASH_MAKE_STRING # error "HASH_MAKE_STRING must be defined!" diff --git a/crypto/rand/rand_unix.c b/crypto/rand/rand_unix.c index 266111e..6c5b65d 100644 --- a/crypto/rand/rand_unix.c +++ b/crypto/rand/rand_unix.c @@ -235,7 +235,7 @@ int RAND_poll(void) rnd >>= 8; } RAND_add(buf, sizeof(buf), ENTROPY_NEEDED); - memset(buf, 0, sizeof(buf)); + OPENSSL_cleanse(buf, sizeof(buf)); return 1; } diff --git a/crypto/whrlpool/wp_dgst.c b/crypto/whrlpool/wp_dgst.c index e33bb4f..807d1c4 100644 --- a/crypto/whrlpool/wp_dgst.c +++ b/crypto/whrlpool/wp_dgst.c @@ -51,6 +51,7 @@ * input. This is done for perfomance. */ +#include #include "wp_locl.h" #include #include @@ -237,7 +238,7 @@ int WHIRLPOOL_Final(unsigned char *md, WHIRLPOOL_CTX *c) if (md) { memcpy(md, c->H.c, WHIRLPOOL_DIGEST_LENGTH); - memset(c, 0, sizeof(*c)); + OPENSSL_cleanse(c, sizeof(*c)); return (1); } return (0); From builds at travis-ci.org Thu Jun 30 14:59:42 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 Jun 2016 14:59:42 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1279 (various-app-fixes - 70693ba) In-Reply-To: Message-ID: <577533d928e97_33fadd6f5f71c2699ee@9720ee1b-e4c1-4c11-b4e4-1a545a848e29.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1279 Status: Canceled Duration: 28 minutes and 26 seconds Commit: 70693ba (various-app-fixes) Author: FdaSilvaYY Message: Fix double calls to strlen View the changeset: https://github.com/FdaSilvaYY/openssl/compare/20d802d2aec2...70693ba64efb View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/141207049 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 30 15:37:53 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 Jun 2016 15:37:53 +0000 Subject: [openssl-commits] Passed: openssl/openssl#4773 (master - 6f60a5a) In-Reply-To: Message-ID: <57753cd18038f_33faddd6b53303205da@9720ee1b-e4c1-4c11-b4e4-1a545a848e29.mail> Build Update for openssl/openssl ------------------------------------- Build: #4773 Status: Passed Duration: 55 minutes and 8 seconds Commit: 6f60a5a (master) Author: Rich Salz Message: Restore clang builds in travis.yml Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/8e21938ce3a5...6f60a5a1c64e View the full build log and details: https://travis-ci.org/openssl/openssl/builds/141332757 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 30 15:54:53 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 Jun 2016 15:54:53 +0000 Subject: [openssl-commits] Canceled: openssl/openssl#4774 (master - 8a3c000) In-Reply-To: Message-ID: <577540cd47203_33fcd236b372834243f@9533d174-a559-472a-9204-a0cf56c984b4.mail> Build Update for openssl/openssl ------------------------------------- Build: #4774 Status: Canceled Duration: 25 minutes and 36 seconds Commit: 8a3c000 (master) Author: Kurt Cancemi Message: Fix hmac test case 6 Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1267) View the changeset: https://github.com/openssl/openssl/compare/6f60a5a1c64e...8a3c000c8f62 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/141333638 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 30 15:48:31 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 Jun 2016 15:48:31 +0000 Subject: [openssl-commits] Still Failing: mouse07410/openssl#24 (OpenSSL_1_0_2-stable - 6ad8c48) In-Reply-To: Message-ID: <57753f4f2cae9_33fca1ef92e7831531a@8ac1b36c-791c-484a-80a4-f6ac807186af.mail> Build Update for mouse07410/openssl ------------------------------------- Build: #24 Status: Still Failing Duration: 1 hour, 2 minutes, and 11 seconds Commit: 6ad8c48 (OpenSSL_1_0_2-stable) Author: Richard Levitte Message: Allow proxy certs to be present when verifying a chain Reviewed-by: Rich Salz View the changeset: https://github.com/mouse07410/openssl/compare/ad64a69e02f7...6ad8c4829162 View the full build log and details: https://travis-ci.org/mouse07410/openssl/builds/141359493 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jun 30 17:01:52 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 30 Jun 2016 17:01:52 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467306112.862501.4584.nullmailer@dev.openssl.org> The branch master has been updated via c0c9c0c026d9676c9ebb6f5b0b900b8c3fac6673 (commit) via 7e1445b03e46db64425f63c060b3ff74295067e5 (commit) from 3ce2fdabe6e33952bf3011acf5b68107e6352603 (commit) - Log ----------------------------------------------------------------- commit c0c9c0c026d9676c9ebb6f5b0b900b8c3fac6673 Author: FdaSilvaYY Date: Sat Jun 18 15:05:24 2016 +0200 Constify a bit more OPENSSL_sk_ API Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1244) commit 7e1445b03e46db64425f63c060b3ff74295067e5 Author: FdaSilvaYY Date: Thu Jun 2 00:59:34 2016 +0200 Use directly zalloc in OPENSSL_sk_dup and OPENSSL_sk_deep_copy Reviewed-by: Richard Levitte Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1244) ----------------------------------------------------------------------- Summary of changes: crypto/stack/stack.c | 41 ++++++++++++++++++----------------------- doc/crypto/DEFINE_STACK_OF.pod | 4 ++-- include/openssl/safestack.h | 6 +++--- include/openssl/stack.h | 4 ++-- 4 files changed, 25 insertions(+), 30 deletions(-) diff --git a/crypto/stack/stack.c b/crypto/stack/stack.c index 0076db1..02be8af 100644 --- a/crypto/stack/stack.c +++ b/crypto/stack/stack.c @@ -36,49 +36,44 @@ OPENSSL_sk_compfunc OPENSSL_sk_set_cmp_func(OPENSSL_STACK *sk, OPENSSL_sk_compfu return old; } -OPENSSL_STACK *OPENSSL_sk_dup(OPENSSL_STACK *sk) +OPENSSL_STACK *OPENSSL_sk_dup(const OPENSSL_STACK *sk) { OPENSSL_STACK *ret; - char **s; - if ((ret = OPENSSL_sk_new(sk->comp)) == NULL) - goto err; - s = OPENSSL_realloc((char *)ret->data, - (unsigned int)sizeof(char *) * sk->num_alloc); - if (s == NULL) - goto err; - ret->data = s; + if ((ret = OPENSSL_malloc(sizeof(*ret))) == NULL) + return NULL; + + /* direct structure assignment */ + *ret = *sk; - ret->num = sk->num; + if ((ret->data = OPENSSL_malloc(sizeof(*ret->data) * sk->num_alloc)) == NULL) + goto err; memcpy(ret->data, sk->data, sizeof(char *) * sk->num); - ret->sorted = sk->sorted; - ret->num_alloc = sk->num_alloc; - ret->comp = sk->comp; - return (ret); + return ret; err: OPENSSL_sk_free(ret); - return (NULL); + return NULL; } -OPENSSL_STACK *OPENSSL_sk_deep_copy(OPENSSL_STACK *sk, OPENSSL_sk_copyfunc copy_func, +OPENSSL_STACK *OPENSSL_sk_deep_copy(const OPENSSL_STACK *sk, + OPENSSL_sk_copyfunc copy_func, OPENSSL_sk_freefunc free_func) { OPENSSL_STACK *ret; int i; if ((ret = OPENSSL_malloc(sizeof(*ret))) == NULL) - return ret; - ret->comp = sk->comp; - ret->sorted = sk->sorted; - ret->num = sk->num; + return NULL; + + /* direct structure assignment */ + *ret = *sk; + ret->num_alloc = sk->num > MIN_NODES ? sk->num : MIN_NODES; - ret->data = OPENSSL_malloc(sizeof(*ret->data) * ret->num_alloc); + ret->data = OPENSSL_zalloc(sizeof(*ret->data) * ret->num_alloc); if (ret->data == NULL) { OPENSSL_free(ret); return NULL; } - for (i = 0; i < ret->num_alloc; i++) - ret->data[i] = NULL; for (i = 0; i < ret->num; ++i) { if (sk->data[i] == NULL) diff --git a/doc/crypto/DEFINE_STACK_OF.pod b/doc/crypto/DEFINE_STACK_OF.pod index 996bfcd..94e483f 100644 --- a/doc/crypto/DEFINE_STACK_OF.pod +++ b/doc/crypto/DEFINE_STACK_OF.pod @@ -50,8 +50,8 @@ stack container int sk_TYPE_find_ex(STACK_OF(TYPE) *sk, TYPE *ptr); void sk_TYPE_sort(const STACK_OF(TYPE) *sk); int sk_TYPE_is_sorted(const STACK_OF(TYPE) *sk); - STACK_OF(TYPE) *sk_TYPE_dup(STACK_OF(TYPE) *sk); - STACK_OF(TYPE) *sk_TYPE_deep_copy(STACK_OF(TYPE) *sk, + STACK_OF(TYPE) *sk_TYPE_dup(const STACK_OF(TYPE) *sk); + STACK_OF(TYPE) *sk_TYPE_deep_copy(const STACK_OF(TYPE) *sk, sk_TYPE_copyfunc copyfunc, sk_TYPE_freefunc freefunc); sk_TYPE_compfunc (*sk_TYPE_set_cmp_func(STACK_OF(TYPE) *sk, sk_TYPE_compfunc compare); diff --git a/include/openssl/safestack.h b/include/openssl/safestack.h index fb8d910..7877fd9 100644 --- a/include/openssl/safestack.h +++ b/include/openssl/safestack.h @@ -101,11 +101,11 @@ extern "C" { { \ return OPENSSL_sk_is_sorted((const OPENSSL_STACK *)sk); \ } \ - static ossl_inline STACK_OF(t1) * sk_##t1##_dup(STACK_OF(t1) *sk) \ + static ossl_inline STACK_OF(t1) * sk_##t1##_dup(const STACK_OF(t1) *sk) \ { \ - return (STACK_OF(t1) *)OPENSSL_sk_dup((OPENSSL_STACK *)sk); \ + return (STACK_OF(t1) *)OPENSSL_sk_dup((const OPENSSL_STACK *)sk); \ } \ - static ossl_inline STACK_OF(t1) *sk_##t1##_deep_copy(STACK_OF(t1) *sk, \ + static ossl_inline STACK_OF(t1) *sk_##t1##_deep_copy(const STACK_OF(t1) *sk, \ sk_##t1##_copyfunc copyfunc, \ sk_##t1##_freefunc freefunc) \ { \ diff --git a/include/openssl/stack.h b/include/openssl/stack.h index 9bc550f..ae47be9 100644 --- a/include/openssl/stack.h +++ b/include/openssl/stack.h @@ -29,7 +29,7 @@ OPENSSL_STACK *OPENSSL_sk_new(OPENSSL_sk_compfunc cmp); OPENSSL_STACK *OPENSSL_sk_new_null(void); void OPENSSL_sk_free(OPENSSL_STACK *); void OPENSSL_sk_pop_free(OPENSSL_STACK *st, void (*func) (void *)); -OPENSSL_STACK *OPENSSL_sk_deep_copy(OPENSSL_STACK *, OPENSSL_sk_copyfunc c, OPENSSL_sk_freefunc f); +OPENSSL_STACK *OPENSSL_sk_deep_copy(const OPENSSL_STACK *, OPENSSL_sk_copyfunc c, OPENSSL_sk_freefunc f); int OPENSSL_sk_insert(OPENSSL_STACK *sk, void *data, int where); void *OPENSSL_sk_delete(OPENSSL_STACK *st, int loc); void *OPENSSL_sk_delete_ptr(OPENSSL_STACK *st, const void *p); @@ -41,7 +41,7 @@ void *OPENSSL_sk_shift(OPENSSL_STACK *st); void *OPENSSL_sk_pop(OPENSSL_STACK *st); void OPENSSL_sk_zero(OPENSSL_STACK *st); OPENSSL_sk_compfunc OPENSSL_sk_set_cmp_func(OPENSSL_STACK *sk, OPENSSL_sk_compfunc cmp); -OPENSSL_STACK *OPENSSL_sk_dup(OPENSSL_STACK *st); +OPENSSL_STACK *OPENSSL_sk_dup(const OPENSSL_STACK *st); void OPENSSL_sk_sort(OPENSSL_STACK *st); int OPENSSL_sk_is_sorted(const OPENSSL_STACK *st); From levitte at openssl.org Thu Jun 30 17:07:32 2016 From: levitte at openssl.org (Richard Levitte) Date: Thu, 30 Jun 2016 17:07:32 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1467306452.007658.8299.nullmailer@dev.openssl.org> The branch master has been updated via 0685b15a68db1cd24678432f38b88f217495cbb9 (commit) from c0c9c0c026d9676c9ebb6f5b0b900b8c3fac6673 (commit) - Log ----------------------------------------------------------------- commit 0685b15a68db1cd24678432f38b88f217495cbb9 Author: Richard Levitte Date: Thu Jun 30 00:10:21 2016 +0200 Windows: Recreate the $prefix variable $prefix was removed as part of the DESTDIR work. However, it was still used to create the ENGINESDIR_dev and ENGINESDIR_dir variables, so a restoration is needed. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: Configurations/windows-makefile.tmpl | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/Configurations/windows-makefile.tmpl b/Configurations/windows-makefile.tmpl index b2e6cf5..fa430b6 100644 --- a/Configurations/windows-makefile.tmpl +++ b/Configurations/windows-makefile.tmpl @@ -90,9 +90,9 @@ GENERATED={- join(" ", INSTALLTOP_dev={- # $prefix is used in the OPENSSLDIR perl snippet # use File::Spec::Functions qw(:DEFAULT splitpath); + our $prefix = $config{prefix} || "$win_installroot\\OpenSSL"; our ($prefix_dev, $prefix_dir, $prefix_file) = - splitpath($config{prefix} || "$win_installroot\\OpenSSL", - 1); + splitpath($prefix, 1); $prefix_dev -} INSTALLTOP_dir={- $prefix_dir -} OPENSSLDIR_dev={- # From builds at travis-ci.org Thu Jun 30 18:06:56 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 Jun 2016 18:06:56 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4777 (OpenSSL_1_0_2-stable - cb5ebf9) In-Reply-To: Message-ID: <57755fc04da72_33fcd1c82bcec507846@9533d174-a559-472a-9204-a0cf56c984b4.mail> Build Update for openssl/openssl ------------------------------------- Build: #4777 Status: Still Failing Duration: 57 minutes and 35 seconds Commit: cb5ebf9 (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: Convert memset calls to OPENSSL_cleanse Ensure things really do get cleared when we intend them to. Addresses an OCAP Audit issue. Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/6ad8c4829162...cb5ebf961333 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/141363654 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 30 20:18:19 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 30 Jun 2016 20:18:19 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4781 (master - 0685b15) In-Reply-To: Message-ID: <57757e8af2750_33fca21276a705315ea@8ac1b36c-791c-484a-80a4-f6ac807186af.mail> Build Update for openssl/openssl ------------------------------------- Build: #4781 Status: Errored Duration: 42 minutes and 27 seconds Commit: 0685b15 (master) Author: Richard Levitte Message: Windows: Recreate the $prefix variable $prefix was removed as part of the DESTDIR work. However, it was still used to create the ENGINESDIR_dev and ENGINESDIR_dir variables, so a restoration is needed. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/c0c9c0c026d9...0685b15a68db View the full build log and details: https://travis-ci.org/openssl/openssl/builds/141399272 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Thu Jun 30 23:55:24 2016 From: no-reply at appveyor.com (AppVeyor) Date: Thu, 30 Jun 2016 23:55:24 +0000 Subject: [openssl-commits] Build completed: openssl 171 Message-ID: <20160630235524.11022.25517.FF28CB92@appveyor.com> An HTML attachment was scrubbed... URL:

, B, B and B and -B fields respectively. - -=head1 SEE ALSO - -L - -=head1 COPYRIGHT - -Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. - -Licensed under the OpenSSL license (the "License"). You may not use -this file except in compliance with the License. You can obtain a copy -in the file LICENSE in the source distribution or at -L. - -=cut diff --git a/doc/crypto/d2i_ECPKParameters.pod b/doc/crypto/d2i_ECPKParameters.pod deleted file mode 100644 index 560795f..0000000 --- a/doc/crypto/d2i_ECPKParameters.pod +++ /dev/null @@ -1,93 +0,0 @@ -=pod - -=head1 NAME - -d2i_ECPKParameters, i2d_ECPKParameters, d2i_ECPKParameters_bio, i2d_ECPKParameters_bio, d2i_ECPKParameters_fp, i2d_ECPKParameters_fp, ECPKParameters_print, ECPKParameters_print_fp - Functions for decoding and encoding ASN1 representations of elliptic curve entities - -=head1 SYNOPSIS - - #include - - EC_GROUP *d2i_ECPKParameters(EC_GROUP **px, const unsigned char **in, long len); - int i2d_ECPKParameters(const EC_GROUP *x, unsigned char **out); - #define d2i_ECPKParameters_bio(bp,x) ASN1_d2i_bio_of(EC_GROUP,NULL,d2i_ECPKParameters,bp,x) - #define i2d_ECPKParameters_bio(bp,x) ASN1_i2d_bio_of_const(EC_GROUP,i2d_ECPKParameters,bp,x) - #define d2i_ECPKParameters_fp(fp,x) (EC_GROUP *)ASN1_d2i_fp(NULL, \ - (char *(*)())d2i_ECPKParameters,(fp),(unsigned char **)(x)) - #define i2d_ECPKParameters_fp(fp,x) ASN1_i2d_fp(i2d_ECPKParameters,(fp), \ - (unsigned char *)(x)) - int ECPKParameters_print(BIO *bp, const EC_GROUP *x, int off); - int ECPKParameters_print_fp(FILE *fp, const EC_GROUP *x, int off); - - -=head1 DESCRIPTION - -The ECPKParameters encode and decode routines encode and parse the public parameters for an -B structure, which represents a curve. - -d2i_ECPKParameters() attempts to decode B bytes at B<*in>. If -successful a pointer to the B structure is returned. If an error -occurred then B is returned. If B is not B then the -returned structure is written to B<*px>. If B<*px> is not B -then it is assumed that B<*px> contains a valid B -structure and an attempt is made to reuse it. If the call is -successful B<*in> is incremented to the byte following the -parsed data. - -i2d_ECPKParameters() encodes the structure pointed to by B into DER format. -If B is not B is writes the DER encoded data to the buffer -at B<*out>, and increments it to point after the data just written. -If the return value is negative an error occurred, otherwise it -returns the length of the encoded data. - -If B<*out> is B memory will be allocated for a buffer and the encoded -data written to it. In this case B<*out> is not incremented and it points to -the start of the data just written. - -d2i_ECPKParameters_bio() is similar to d2i_ECPKParameters() except it attempts -to parse data from BIO B. - -d2i_ECPKParameters_fp() is similar to d2i_ECPKParameters() except it attempts -to parse data from FILE pointer B. - -i2d_ECPKParameters_bio() is similar to i2d_ECPKParameters() except it writes -the encoding of the structure B to BIO B and it -returns 1 for success and 0 for failure. - -i2d_ECPKParameters_fp() is similar to i2d_ECPKParameters() except it writes -the encoding of the structure B to BIO B and it -returns 1 for success and 0 for failure. - -These functions are very similar to the X509 functions described in L, -where further notes and examples are available. - -The ECPKParameters_print and ECPKParameters_print_fp functions print a human-readable output -of the public parameters of the EC_GROUP to B or B. The output lines are indented by B spaces. - -=head1 RETURN VALUES - -d2i_ECPKParameters(), d2i_ECPKParameters_bio() and d2i_ECPKParameters_fp() return a valid B structure -or B if an error occurs. - -i2d_ECPKParameters() returns the number of bytes successfully encoded or a negative -value if an error occurs. - -i2d_ECPKParameters_bio(), i2d_ECPKParameters_fp(), ECPKParameters_print and ECPKParameters_print_fp -return 1 for success and 0 if an error occurs. - -=head1 SEE ALSO - -L, L, L, L, -L, L, L, -L, L - -=head1 COPYRIGHT - -Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. - -Licensed under the OpenSSL license (the "License"). You may not use -this file except in compliance with the License. You can obtain a copy -in the file LICENSE in the source distribution or at -L. - -=cut diff --git a/doc/crypto/d2i_Netscape_RSA.pod b/doc/crypto/d2i_Netscape_RSA.pod new file mode 100644 index 0000000..ee39bd8 --- /dev/null +++ b/doc/crypto/d2i_Netscape_RSA.pod @@ -0,0 +1,38 @@ +=pod + +=head1 NAME + +i2d_Netscape_RSA, +d2i_Netscape_RSA +- insecure RSA public and private key encoding functions + +=head1 SYNOPSIS + + #include + + int i2d_Netscape_RSA(RSA *a, unsigned char **pp, int (*cb)()); + RSA * d2i_Netscape_RSA(RSA **a, const unsigned char **pp, long length, int (*cb)()); + +=head1 DESCRIPTION + +These functions decode and encode an RSA private +key in NET format. These functions are present to provide compatibility +with very old software. This format has some severe security weaknesses +and should be avoided if possible. + +These functions are similar to the B functions. + +=head1 SEE ALSO + +L + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_PrivateKey.pod b/doc/crypto/d2i_PrivateKey.pod index 1b2089c..a221b0f 100644 --- a/doc/crypto/d2i_PrivateKey.pod +++ b/doc/crypto/d2i_PrivateKey.pod @@ -2,8 +2,9 @@ =head1 NAME -d2i_Private_key, d2i_AutoPrivateKey, i2d_PrivateKey - decode and encode -functions for reading and saving EVP_PKEY structures +d2i_Private_key, d2i_AutoPrivateKey, i2d_PrivateKey, +d2i_PrivateKey_bio, d2i_PrivateKey_fp +- decode and encode functions for reading and saving EVP_PKEY structures =head1 SYNOPSIS @@ -15,6 +16,9 @@ functions for reading and saving EVP_PKEY structures long length); int i2d_PrivateKey(EVP_PKEY *a, unsigned char **pp); + EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a); + EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a) + =head1 DESCRIPTION d2i_PrivateKey() decodes a private key using algorithm B. It attempts to @@ -28,8 +32,7 @@ automatically detect the private key format. i2d_PrivateKey() encodes B. It uses a key specific format or, if none is defined for that key type, PKCS#8 unencrypted PrivateKeyInfo format. -These functions are similar to the d2i_X509() functions, and you should refer to -that page for a detailed description (see L). +These functions are similar to the d2i_X509() functions; see L. =head1 NOTES diff --git a/doc/crypto/d2i_RSAPublicKey.pod b/doc/crypto/d2i_RSAPublicKey.pod deleted file mode 100644 index 902bacd..0000000 --- a/doc/crypto/d2i_RSAPublicKey.pod +++ /dev/null @@ -1,82 +0,0 @@ -=pod - -=head1 NAME - -d2i_RSAPublicKey, i2d_RSAPublicKey, d2i_RSAPrivateKey, i2d_RSAPrivateKey, -d2i_RSA_PUBKEY, i2d_RSA_PUBKEY, d2i_RSA_PUBKEY_bio, d2i_RSA_PUBKEY_fp, -i2d_RSA_PUBKEY_bio, i2d_RSA_PUBKEY_fp, i2d_Netscape_RSA, -d2i_Netscape_RSA - RSA public and private key encoding functions - -=head1 SYNOPSIS - - #include - - RSA * d2i_RSAPublicKey(RSA **a, const unsigned char **pp, long length); - - int i2d_RSAPublicKey(RSA *a, unsigned char **pp); - - RSA * d2i_RSA_PUBKEY(RSA **a, const unsigned char **pp, long length); - - int i2d_RSA_PUBKEY(RSA *a, unsigned char **pp); - - RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa); - RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa); - - int i2d_RSA_PUBKEY_bio(BIO *bp, RSA *rsa); - int i2d_RSA_PUBKEY_fp(FILE *fp, RSA *rsa); - - RSA * d2i_RSAPrivateKey(RSA **a, const unsigned char **pp, long length); - - int i2d_RSAPrivateKey(RSA *a, unsigned char **pp); - - int i2d_Netscape_RSA(RSA *a, unsigned char **pp, int (*cb)()); - - RSA * d2i_Netscape_RSA(RSA **a, const unsigned char **pp, long length, int (*cb)()); - -=head1 DESCRIPTION - -d2i_RSAPublicKey() and i2d_RSAPublicKey() decode and encode a PKCS#1 -RSAPublicKey structure. - -d2i_RSA_PUBKEY() and i2d_RSA_PUBKEY() decode and encode an RSA public key using -a SubjectPublicKeyInfo (certificate public key) structure. - -d2i_RSA_PUBKEY_bio(), d2i_RSA_PUBKEY_fp(), i2d_RSA_PUBKEY_bio() and -i2d_RSA_PUBKEY_fp() are similar to d2i_RSA_PUBKEY() and i2d_RSA_PUBKEY() -except they decode or encode using a B or B pointer. - -d2i_RSAPrivateKey(), i2d_RSAPrivateKey() decode and encode a PKCS#1 -RSAPrivateKey structure. - -d2i_Netscape_RSA(), i2d_Netscape_RSA() decode and encode an RSA private key in -NET format. - -The usage of all of these functions is similar to the d2i_X509() and i2d_X509() -described in the L manual page. - -=head1 NOTES - -The B structure passed to the private key encoding functions should have -all the PKCS#1 private key components present. - -The data encoded by the private key functions is unencrypted and therefore -offers no private key security. - -The NET format functions are present to provide compatibility with certain very -old software. This format has some severe security weaknesses and should be -avoided if possible. - -=head1 SEE ALSO - -L - -=head1 COPYRIGHT - -Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. - -Licensed under the OpenSSL license (the "License"). You may not use -this file except in compliance with the License. You can obtain a copy -in the file LICENSE in the source distribution or at -L. - -=cut diff --git a/doc/crypto/d2i_X509.pod b/doc/crypto/d2i_X509.pod index 422edfc..06546a4 100644 --- a/doc/crypto/d2i_X509.pod +++ b/doc/crypto/d2i_X509.pod @@ -2,95 +2,425 @@ =head1 NAME -d2i_X509, i2d_X509, d2i_X509_bio, d2i_X509_fp, i2d_X509_bio, -i2d_X509_fp - X509 encode and decode functions +d2i_ACCESS_DESCRIPTION, +d2i_ASIdOrRange, +d2i_ASIdentifierChoice, +d2i_ASIdentifiers, +d2i_ASN1_BIT_STRING, +d2i_ASN1_BMPSTRING, +d2i_ASN1_ENUMERATED, +d2i_ASN1_GENERALIZEDTIME, +d2i_ASN1_GENERALSTRING, +d2i_ASN1_IA5STRING, +d2i_ASN1_INTEGER, +d2i_ASN1_NULL, +d2i_ASN1_OBJECT, +d2i_ASN1_OCTET_STRING, +d2i_ASN1_PRINTABLE, +d2i_ASN1_PRINTABLESTRING, +d2i_ASN1_SEQUENCE_ANY, +d2i_ASN1_SET_ANY, +d2i_ASN1_T61STRING, +d2i_ASN1_TIME, +d2i_ASN1_TYPE, +d2i_ASN1_UINTEGER, +d2i_ASN1_UNIVERSALSTRING, +d2i_ASN1_UTCTIME, +d2i_ASN1_UTF8STRING, +d2i_ASN1_VISIBLESTRING, +d2i_ASRange, +d2i_AUTHORITY_INFO_ACCESS, +d2i_AUTHORITY_KEYID, +d2i_BASIC_CONSTRAINTS, +d2i_CERTIFICATEPOLICIES, +d2i_CMS_ContentInfo, +d2i_CMS_ReceiptRequest, +d2i_CMS_bio, +d2i_CRL_DIST_POINTS, +d2i_DHxparams, +d2i_DIRECTORYSTRING, +d2i_DISPLAYTEXT, +d2i_DIST_POINT, +d2i_DIST_POINT_NAME, +d2i_DSAPrivateKey, +d2i_DSAPrivateKey_bio, +d2i_DSAPrivateKey_fp, +d2i_DSAPublicKey, +d2i_DSA_PUBKEY_bio, +d2i_DSA_PUBKEY_fp, +d2i_DSA_SIG, +d2i_DSAparams, +d2i_ECPKParameters, +d2i_ECParameters, +d2i_ECPrivateKey, +d2i_ECPrivateKey_bio, +d2i_ECPrivateKey_fp, +d2i_EC_PUBKEY, +d2i_EC_PUBKEY_bio, +d2i_EC_PUBKEY_fp, +d2i_EDIPARTYNAME, +d2i_ESS_CERT_ID, +d2i_ESS_ISSUER_SERIAL, +d2i_ESS_SIGNING_CERT, +d2i_EXTENDED_KEY_USAGE, +d2i_GENERAL_NAME, +d2i_GENERAL_NAMES, +d2i_IPAddressChoice, +d2i_IPAddressFamily, +d2i_IPAddressOrRange, +d2i_IPAddressRange, +d2i_ISSUING_DIST_POINT, +d2i_NETSCAPE_CERT_SEQUENCE, +d2i_NETSCAPE_SPKAC, +d2i_NETSCAPE_SPKI, +d2i_NOTICEREF, +d2i_OCSP_BASICRESP, +d2i_OCSP_CERTID, +d2i_OCSP_CERTSTATUS, +d2i_OCSP_CRLID, +d2i_OCSP_ONEREQ, +d2i_OCSP_REQINFO, +d2i_OCSP_REQUEST, +d2i_OCSP_RESPBYTES, +d2i_OCSP_RESPDATA, +d2i_OCSP_RESPID, +d2i_OCSP_RESPONSE, +d2i_OCSP_REVOKEDINFO, +d2i_OCSP_SERVICELOC, +d2i_OCSP_SIGNATURE, +d2i_OCSP_SINGLERESP, +d2i_OTHERNAME, +d2i_PBE2PARAM, +d2i_PBEPARAM, +d2i_PBKDF2PARAM, +d2i_PKCS12, +d2i_PKCS12_BAGS, +d2i_PKCS12_MAC_DATA, +d2i_PKCS12_SAFEBAG, +d2i_PKCS12_bio, +d2i_PKCS12_fp, +d2i_PKCS7, +d2i_PKCS7_DIGEST, +d2i_PKCS7_ENCRYPT, +d2i_PKCS7_ENC_CONTENT, +d2i_PKCS7_ENVELOPE, +d2i_PKCS7_ISSUER_AND_SERIAL, +d2i_PKCS7_RECIP_INFO, +d2i_PKCS7_SIGNED, +d2i_PKCS7_SIGNER_INFO, +d2i_PKCS7_SIGN_ENVELOPE, +d2i_PKCS7_bio, +d2i_PKCS7_fp, +d2i_PKCS8_PRIV_KEY_INFO, +d2i_PKCS8_PRIV_KEY_INFO_bio, +d2i_PKCS8_PRIV_KEY_INFO_fp, +d2i_PKCS8_bio, +d2i_PKCS8_fp, +d2i_PKEY_USAGE_PERIOD, +d2i_POLICYINFO, +d2i_POLICYQUALINFO, +d2i_PROXY_CERT_INFO_EXTENSION, +d2i_PROXY_POLICY, +d2i_PublicKey, +d2i_RSAPrivateKey, +d2i_RSAPrivateKey_bio, +d2i_RSAPrivateKey_fp, +d2i_RSAPublicKey, +d2i_RSAPublicKey_bio, +d2i_RSAPublicKey_fp, +d2i_RSA_OAEP_PARAMS, +d2i_RSA_PSS_PARAMS, +d2i_RSA_PUBKEY, +d2i_RSA_PUBKEY_bio, +d2i_RSA_PUBKEY_fp, +d2i_SCT_LIST, +d2i_SXNET, +d2i_SXNETID, +d2i_TS_ACCURACY, +d2i_TS_MSG_IMPRINT, +d2i_TS_MSG_IMPRINT_bio, +d2i_TS_MSG_IMPRINT_fp, +d2i_TS_REQ, +d2i_TS_REQ_bio, +d2i_TS_REQ_fp, +d2i_TS_RESP, +d2i_TS_RESP_bio, +d2i_TS_RESP_fp, +d2i_TS_STATUS_INFO, +d2i_TS_TST_INFO, +d2i_TS_TST_INFO_bio, +d2i_TS_TST_INFO_fp, +d2i_USERNOTICE, +d2i_X509, +d2i_X509_ALGOR, +d2i_X509_ALGORS, +d2i_X509_ATTRIBUTE, +d2i_X509_CERT_AUX, +d2i_X509_CINF, +d2i_X509_CRL, +d2i_X509_CRL_INFO, +d2i_X509_CRL_bio, +d2i_X509_CRL_fp, +d2i_X509_EXTENSION, +d2i_X509_EXTENSIONS, +d2i_X509_NAME, +d2i_X509_NAME_ENTRY, +d2i_X509_PUBKEY, +d2i_X509_REQ, +d2i_X509_REQ_INFO, +d2i_X509_REQ_bio, +d2i_X509_REQ_fp, +d2i_X509_REVOKED, +d2i_X509_SIG, +d2i_X509_VAL, +i2d_ACCESS_DESCRIPTION, +i2d_ASIdOrRange, +i2d_ASIdentifierChoice, +i2d_ASIdentifiers, +i2d_ASN1_BIT_STRING, +i2d_ASN1_BMPSTRING, +i2d_ASN1_ENUMERATED, +i2d_ASN1_GENERALIZEDTIME, +i2d_ASN1_GENERALSTRING, +i2d_ASN1_IA5STRING, +i2d_ASN1_INTEGER, +i2d_ASN1_NULL, +i2d_ASN1_OBJECT, +i2d_ASN1_OCTET_STRING, +i2d_ASN1_PRINTABLE, +i2d_ASN1_PRINTABLESTRING, +i2d_ASN1_SEQUENCE_ANY, +i2d_ASN1_SET_ANY, +i2d_ASN1_T61STRING, +i2d_ASN1_TIME, +i2d_ASN1_TYPE, +i2d_ASN1_UNIVERSALSTRING, +i2d_ASN1_UTCTIME, +i2d_ASN1_UTF8STRING, +i2d_ASN1_VISIBLESTRING, +i2d_ASN1_bio_stream, +i2d_ASRange, +i2d_AUTHORITY_INFO_ACCESS, +i2d_AUTHORITY_KEYID, +i2d_BASIC_CONSTRAINTS, +i2d_CERTIFICATEPOLICIES, +i2d_CMS_ContentInfo, +i2d_CMS_ReceiptRequest, +i2d_CMS_bio, +i2d_CRL_DIST_POINTS, +i2d_DHxparams, +i2d_DIRECTORYSTRING, +i2d_DISPLAYTEXT, +i2d_DIST_POINT, +i2d_DIST_POINT_NAME, +i2d_DSAPrivateKey, +i2d_DSAPrivateKey_bio, +i2d_DSAPrivateKey_fp, +i2d_DSAPublicKey, +i2d_DSA_PUBKEY_bio, +i2d_DSA_PUBKEY_fp, +i2d_DSA_SIG, +i2d_DSAparams, +i2d_ECPKParameters, +i2d_ECParameters, +i2d_ECPrivateKey, +i2d_ECPrivateKey_bio, +i2d_ECPrivateKey_fp, +i2d_EC_PUBKEY, +i2d_EC_PUBKEY_bio, +i2d_EC_PUBKEY_fp, +i2d_EDIPARTYNAME, +i2d_ESS_CERT_ID, +i2d_ESS_ISSUER_SERIAL, +i2d_ESS_SIGNING_CERT, +i2d_EXTENDED_KEY_USAGE, +i2d_GENERAL_NAME, +i2d_GENERAL_NAMES, +i2d_IPAddressChoice, +i2d_IPAddressFamily, +i2d_IPAddressOrRange, +i2d_IPAddressRange, +i2d_ISSUING_DIST_POINT, +i2d_NETSCAPE_CERT_SEQUENCE, +i2d_NETSCAPE_SPKAC, +i2d_NETSCAPE_SPKI, +i2d_NOTICEREF, +i2d_OCSP_BASICRESP, +i2d_OCSP_CERTID, +i2d_OCSP_CERTSTATUS, +i2d_OCSP_CRLID, +i2d_OCSP_ONEREQ, +i2d_OCSP_REQINFO, +i2d_OCSP_REQUEST, +i2d_OCSP_RESPBYTES, +i2d_OCSP_RESPDATA, +i2d_OCSP_RESPID, +i2d_OCSP_RESPONSE, +i2d_OCSP_REVOKEDINFO, +i2d_OCSP_SERVICELOC, +i2d_OCSP_SIGNATURE, +i2d_OCSP_SINGLERESP, +i2d_OTHERNAME, +i2d_PBE2PARAM, +i2d_PBEPARAM, +i2d_PBKDF2PARAM, +i2d_PKCS12, +i2d_PKCS12_BAGS, +i2d_PKCS12_MAC_DATA, +i2d_PKCS12_SAFEBAG, +i2d_PKCS12_bio, +i2d_PKCS12_fp, +i2d_PKCS7, +i2d_PKCS7_DIGEST, +i2d_PKCS7_ENCRYPT, +i2d_PKCS7_ENC_CONTENT, +i2d_PKCS7_ENVELOPE, +i2d_PKCS7_ISSUER_AND_SERIAL, +i2d_PKCS7_NDEF, +i2d_PKCS7_RECIP_INFO, +i2d_PKCS7_SIGNED, +i2d_PKCS7_SIGNER_INFO, +i2d_PKCS7_SIGN_ENVELOPE, +i2d_PKCS7_bio, +i2d_PKCS7_fp, +i2d_PKCS8PrivateKeyInfo_bio, +i2d_PKCS8PrivateKeyInfo_fp, +i2d_PKCS8_PRIV_KEY_INFO, +i2d_PKCS8_PRIV_KEY_INFO_bio, +i2d_PKCS8_PRIV_KEY_INFO_fp, +i2d_PKCS8_bio, +i2d_PKCS8_fp, +i2d_PKEY_USAGE_PERIOD, +i2d_POLICYINFO, +i2d_POLICYQUALINFO, +i2d_PROXY_CERT_INFO_EXTENSION, +i2d_PROXY_POLICY, +i2d_PublicKey, +i2d_RSAPrivateKey, +i2d_RSAPrivateKey_bio, +i2d_RSAPrivateKey_fp, +i2d_RSAPublicKey, +i2d_RSAPublicKey_bio, +i2d_RSAPublicKey_fp, +i2d_RSA_OAEP_PARAMS, +i2d_RSA_PSS_PARAMS, +i2d_RSA_PUBKEY, +i2d_RSA_PUBKEY_bio, +i2d_RSA_PUBKEY_fp, +i2d_SCT_LIST, +i2d_SXNET, +i2d_SXNETID, +i2d_TS_ACCURACY, +i2d_TS_MSG_IMPRINT, +i2d_TS_MSG_IMPRINT_bio, +i2d_TS_MSG_IMPRINT_fp, +i2d_TS_REQ, +i2d_TS_REQ_bio, +i2d_TS_REQ_fp, +i2d_TS_RESP, +i2d_TS_RESP_bio, +i2d_TS_RESP_fp, +i2d_TS_STATUS_INFO, +i2d_TS_TST_INFO, +i2d_TS_TST_INFO_bio, +i2d_TS_TST_INFO_fp, +i2d_USERNOTICE, +i2d_X509, +i2d_X509_ALGOR, +i2d_X509_ALGORS, +i2d_X509_ATTRIBUTE, +i2d_X509_CERT_AUX, +i2d_X509_CINF, +i2d_X509_CRL, +i2d_X509_CRL_INFO, +i2d_X509_CRL_bio, +i2d_X509_CRL_fp, +i2d_X509_EXTENSION, +i2d_X509_EXTENSIONS, +i2d_X509_NAME, +i2d_X509_NAME_ENTRY, +i2d_X509_PUBKEY, +i2d_X509_REQ, +i2d_X509_REQ_INFO, +i2d_X509_REQ_bio, +i2d_X509_REQ_fp, +i2d_X509_REVOKED, +i2d_X509_SIG, +i2d_X509_VAL, +- convert objects from/to ASN.1/DER representation + +=for comment generic =head1 SYNOPSIS - #include + TYPE *d2i_TYPE(TYPE **a, unsigned char **pp, long length); + TYPE *d2i_TYPE_bio(BIO *bp, TYPE **a); + TYPE *d2i_TYPE_fp(FILE *fp, TYPE **a); - X509 *d2i_X509(X509 **px, const unsigned char **in, long len); - X509 *d2i_X509_AUX(X509 **px, const unsigned char **in, long len); - int i2d_X509(X509 *x, unsigned char **out); - int i2d_X509_AUX(X509 *x, unsigned char **out); + int i2d_TYPE(TYPE *a, unsigned char **pp); + int i2d_TYPE_fp(FILE *fp, TYPE *a); + int i2d_TYPE_bio(BIO *bp, TYPE *a); - X509 *d2i_X509_bio(BIO *bp, X509 **x); - X509 *d2i_X509_fp(FILE *fp, X509 **x); - - int i2d_X509_bio(BIO *bp, X509 *x); - int i2d_X509_fp(FILE *fp, X509 *x); +=head1 DESCRIPTION - int i2d_re_X509_tbs(X509 *x, unsigned char **out); +In the description here, I is used a placeholder +for any of the OpenSSL datatypes, such as I. -=head1 DESCRIPTION +These functions convert OpenSSL objects to and from their ASN.1/DER +encoding. Unlike the C structures which can have pointers to sub-objects +within, the DER is a serialized encoding, suitable for sending over the +network, writing to a file, and so on. -The X509 encode and decode routines encode and parse an -B structure, which represents an X509 certificate. +d2i_TYPE() attempts to decode B bytes at B<*in>. If successful a +pointer to the B structure is returned and B<*in> is incremented to +the byte following the parsed data. If B is not B then a pointer +to the returned structure is also written to B<*a>. If an error occurred +then B is returned. -d2i_X509() attempts to decode B bytes at B<*in>. If -successful a pointer to the B structure is returned. If an error -occurred then B is returned. If B is not B then the -returned structure is written to B<*px>. If B<*px> is not B -then it is assumed that B<*px> contains a valid B -structure and an attempt is made to reuse it. This "reuse" capability is present -for historical compatibility but its use is B (see BUGS -below, and the discussion in the RETURN VALUES section). +On a successful return, if B<*a> is not B then it is assumed that B<*a> +contains a valid B structure and an attempt is made to reuse it. This +"reuse" capability is present for historical compatibility but its use is +B (see BUGS below, and the discussion in the RETURN +VALUES section). -If the call is successful B<*in> is incremented to the byte following the -parsed data. +d2i_TYPE_bio() is similar to d2i_TYPE() except it attempts +to parse data from BIO B. -d2i_X509_AUX() is similar to d2i_X509() but the input is expected to consist of -an X509 certificate followed by auxiliary trust information. -This is used by the PEM routines to read "TRUSTED CERTIFICATE" objects. -This function should not be called on untrusted input. +d2i_TYPE_fp() is similar to d2i_TYPE() except it attempts +to parse data from FILE pointer B. -i2d_X509() encodes the structure pointed to by B into DER format. -If B is not B is writes the DER encoded data to the buffer +i2d_TYPE() encodes the structure pointed to by B into DER format. +If B is not B, it writes the DER encoded data to the buffer at B<*out>, and increments it to point after the data just written. If the return value is negative an error occurred, otherwise it returns the length of the encoded data. -If B<*out> is B memory will be -allocated for a buffer and the encoded data written to it. In this -case B<*out> is not incremented and it points to the start of the -data just written. - -i2d_X509_AUX() is similar to i2d_X509(), but the encoded output contains both -the certificate and any auxiliary trust information. -This is used by the PEM routines to write "TRUSTED CERTIFICATE" objects. -Note, this is a non-standard OpenSSL-specific data format. - -d2i_X509_bio() is similar to d2i_X509() except it attempts -to parse data from BIO B. - -d2i_X509_fp() is similar to d2i_X509() except it attempts -to parse data from FILE pointer B. +If B<*out> is B memory will be allocated for a buffer and the encoded +data written to it. In this case B<*out> is not incremented and it points +to the start of the data just written. -i2d_X509_bio() is similar to i2d_X509() except it writes -the encoding of the structure B to BIO B and it +i2d_TYPE_bio() is similar to i2d_TYPE() except it writes +the encoding of the structure B to BIO B and it returns 1 for success and 0 for failure. -i2d_X509_fp() is similar to i2d_X509() except it writes -the encoding of the structure B to BIO B and it +i2d_TYPE_fp() is similar to i2d_TYPE() except it writes +the encoding of the structure B to BIO B and it returns 1 for success and 0 for failure. -i2d_re_X509_tbs() is similar to i2d_X509() except it encodes -only the TBSCertificate portion of the certificate. +These routines do not encrypt private keys and therefore offer no +security; use L or similar for writing to files. =head1 NOTES -The letters B and B in for example B stand for -"internal" (that is an internal C structure) and "DER". So -B converts from internal to DER. The "re" in -B stands for "re-encode", and ensures that a fresh -encoding is generated in case the object has been modified after -creation (see the BUGS section). +The letters B and B in B stand for +"internal" (that is, an internal C structure) and "DER" respectively. +So B converts from internal to DER. The functions can also understand B forms. -The actual X509 structure passed to i2d_X509() must be a valid -populated B structure it can B simply be fed with an -empty structure such as that returned by X509_new(). +The actual TYPE structure passed to i2d_TYPE() must be a valid +populated B structure -- it B simply be fed with an +empty structure such as that returned by TYPE_new(). The encoded data is in binary form and may contain embedded zeroes. Therefore any FILE pointers or BIOs should be opened in binary mode. @@ -100,10 +430,58 @@ of the encoded structure. The ways that B<*in> and B<*out> are incremented after the operation can trap the unwary. See the B section for some common errors. - -The reason for the auto increment behaviour is to reflect a typical +The reason for this-auto increment behaviour is to reflect a typical usage of ASN1 functions: after one structure is encoded or decoded -another will processed after it. +another will be processed after it. + +The following points about the data types might be useful: + +=over + +=item B + +Represents an ASN1 OBJECT IDENTIFIER. + +=item B + +Represents a PKCS#3 DH parameters structure. + +=item B + +Represents a ANSI X9.42 DH parameters structure. + +=item B + +Represents a DSA public key using a B structure. + +=item B + +Use a non-standard OpenSSL format and should be avoided; use B, +B, or similar instead. + +=item B + +Represents a PKCS#1 RSA public key structure. + +=item B + +Represents an B structure as used in IETF RFC 6960 and +elsewhere. + +=item B + +Represents a B type as used for subject and issuer names in +IETF RFC 6960 and elsewhere. + +=item B + +Represents a PKCS#10 certificate request. + +=item B + +Represents the B structure defined in PKCS#1 and PKCS#7. + +=back =head1 EXAMPLES @@ -115,7 +493,7 @@ Allocate and encode the DER encoding of an X509 structure: buf = NULL; len = i2d_X509(x, &buf); if (len < 0) - /* error */ + /* error */ Attempt to decode a buffer: @@ -123,12 +501,11 @@ Attempt to decode a buffer: unsigned char *buf, *p; int len; - /* Something to setup buf and len */ + /* Set up buf and len to point to the input buffer. */ p = buf; x = d2i_X509(NULL, &p, len); - if (x == NULL) - /* Some error */ + /* error */ Alternative technique: @@ -136,17 +513,16 @@ Alternative technique: unsigned char *buf, *p; int len; - /* Something to setup buf and len */ + /* Set up buf and len to point to the input buffer. */ p = buf; x = NULL; - if (!d2i_X509(&x, &p, len)) - /* Some error */ - + if (d2i_X509(&x, &p, len) == NULL) + /* error */ =head1 WARNINGS -The use of temporary variable is mandatory. A common +Using a temporary variable is mandatory. A common mistake is to attempt to use a buffer directly as follows: int len; @@ -154,24 +530,22 @@ mistake is to attempt to use a buffer directly as follows: len = i2d_X509(x, NULL); buf = OPENSSL_malloc(len); - if (buf == NULL) - /* error */ - + ... i2d_X509(x, &buf); - /* Other stuff ... */ + ... OPENSSL_free(buf); This code will result in B apparently containing garbage because it was incremented after the call to point after the data just written. Also B will no longer contain the pointer allocated by OPENSSL_malloc() -and the subsequent call to OPENSSL_free() may well crash. +and the subsequent call to OPENSSL_free() is likely to crash. -Another trap to avoid is misuse of the B argument to d2i_X509(): +Another trap to avoid is misuse of the B argument to d2i_TYPE(): X509 *x; - if (!d2i_X509(&x, &p, len)) - /* Some error */ + if (d2i_X509(&x, &p, len) == NULL) + /* error */ This will probably crash somewhere in d2i_X509(). The reason for this is that the variable B is uninitialized and an attempt will be made to @@ -181,71 +555,40 @@ happen. =head1 BUGS -In some versions of OpenSSL the "reuse" behaviour of d2i_X509() when +In some versions of OpenSSL the "reuse" behaviour of d2i_TYPE() when B<*px> is valid is broken and some parts of the reused structure may persist if they are not present in the new one. As a result the use of this "reuse" behaviour is strongly discouraged. -i2d_X509() will not return an error in many versions of OpenSSL, +i2d_TYPE() will not return an error in many versions of OpenSSL, if mandatory fields are not initialized due to a programming error then the encoded structure may contain invalid data or omit the -fields entirely and will not be parsed by d2i_X509(). This may be -fixed in future so code should not assume that i2d_X509() will +fields entirely and will not be parsed by d2i_TYPE(). This may be +fixed in future so code should not assume that i2d_TYPE() will always succeed. -The encoding of the TBSCertificate portion of a certificate is cached -in the B structure internally to improve encoding performance -and to ensure certificate signatures are verified correctly in some -certificates with broken (non-DER) encodings. +Any function which encodes a structure (i2d_TYPE(), +i2d_TYPE() or i2d_TYPE()) may return a stale encoding if the +structure has been modified after deserialization or previous +serialization. This is because some objects cache the encoding for +efficiency reasons. -Any function which encodes an X509 structure such as i2d_X509(), -i2d_X509_fp() or i2d_X509_bio() may return a stale encoding if the -B structure has been modified after deserialization or previous -serialization. +=head1 RETURN VALUES -If, after modification, the B object is re-signed with X509_sign(), -the encoding is automatically renewed. Otherwise, the encoding of the -TBSCertificate portion of the B can be manually renewed by calling -i2d_re_X509_tbs(). +d2i_TYPE(), d2i_TYPE_bio() and d2i_TYPE_fp() return a valid B structure +or B if an error occurs. If the "reuse" capability has been used with +a valid structure being passed in via B, then the object is not freed in +the event of error but may be in a potentially invalid or inconsistent state. -=head1 RETURN VALUES +i2d_TYPE() returns the number of bytes successfully encoded or a negative +value if an error occurs. -d2i_X509(), d2i_X509_bio() and d2i_X509_fp() return a valid B structure -or B if an error occurs. The error code that can be obtained by -L. If the "reuse" capability has been used -with a valid X509 structure being passed in via B then the object is not -freed in the event of error but may be in a potentially invalid or inconsistent -state. - -i2d_X509() returns the number of bytes successfully encoded or a negative -value if an error occurs. The error code can be obtained by -L. - -i2d_X509_bio() and i2d_X509_fp() return 1 for success and 0 if an error -occurs The error code can be obtained by L. - -=head1 SEE ALSO - -L -L, -L, -L, -L, -L, -L, -L, -L, -L, -L, -L, -L, -L, -L, -L +i2d_TYPE_bio() and i2d_TYPE_fp() return 1 for success and 0 if an error +occurs. =head1 COPYRIGHT -Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 1998-2016 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/crypto/d2i_X509_CRL.pod b/doc/crypto/d2i_X509_CRL.pod deleted file mode 100644 index 8726af2..0000000 --- a/doc/crypto/d2i_X509_CRL.pod +++ /dev/null @@ -1,44 +0,0 @@ -=pod - -=head1 NAME - -d2i_X509_CRL, i2d_X509_CRL, d2i_X509_CRL_bio, d2i_X509_CRL_fp, -i2d_X509_CRL_bio, i2d_X509_CRL_fp, i2d_re_X509_CRL_tbs - CRL functions - -=head1 SYNOPSIS - - #include - - X509_CRL *d2i_X509_CRL(X509_CRL **a, const unsigned char **pp, long length); - int i2d_X509_CRL(X509_CRL *a, unsigned char **pp); - - X509_CRL *d2i_X509_CRL_bio(BIO *bp, X509_CRL **x); - X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **x); - - int i2d_X509_CRL_bio(BIO *bp, X509_CRL *x); - int i2d_X509_CRL_fp(FILE *fp, X509_CRL *x); - - int i2d_re_X509_CRL_tbs(X509_CRL *x, unsigned char **out); - -=head1 DESCRIPTION - -These functions decode and encode an X509 CRL (certificate revocation -list). - -Otherwise the functions behave in a similar way to d2i_X509() and i2d_X509() -described in the L manual page. - -=head1 SEE ALSO - -L - -=head1 COPYRIGHT - -Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. - -Licensed under the OpenSSL license (the "License"). You may not use -this file except in compliance with the License. You can obtain a copy -in the file LICENSE in the source distribution or at -L. - -=cut diff --git a/doc/crypto/d2i_X509_REQ.pod b/doc/crypto/d2i_X509_REQ.pod deleted file mode 100644 index 7503415..0000000 --- a/doc/crypto/d2i_X509_REQ.pod +++ /dev/null @@ -1,44 +0,0 @@ -=pod - -=head1 NAME - -d2i_X509_REQ, i2d_X509_REQ, d2i_X509_REQ_bio, d2i_X509_REQ_fp, -i2d_X509_REQ_bio, i2d_X509_REQ_fp, i2d_re_X509_REQ_tbs - PKCS#10 certificate -request functions - -=head1 SYNOPSIS - - #include - - X509_REQ *d2i_X509_REQ(X509_REQ **a, const unsigned char **pp, long length); - int i2d_X509_REQ(X509_REQ *a, unsigned char **pp); - - X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **x); - X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **x); - - int i2d_X509_REQ_bio(BIO *bp, X509_REQ *x); - int i2d_X509_REQ_fp(FILE *fp, X509_REQ *x); - - int i2d_re_X509_REQ_tbs(X509_REQ *x, unsigned char **out); - -=head1 DESCRIPTION - -These functions decode and encode a PKCS#10 certificate request. - -Otherwise these behave in a similar way to d2i_X509() and i2d_X509() -described in the L manual page. - -=head1 SEE ALSO - -L - -=head1 COPYRIGHT - -Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. - -Licensed under the OpenSSL license (the "License"). You may not use -this file except in compliance with the License. You can obtain a copy -in the file LICENSE in the source distribution or at -L. - -=cut diff --git a/doc/crypto/i2d_re_X509_tbs.pod b/doc/crypto/i2d_re_X509_tbs.pod new file mode 100644 index 0000000..672c7ab --- /dev/null +++ b/doc/crypto/i2d_re_X509_tbs.pod @@ -0,0 +1,79 @@ +=pod + +=head1 NAME + +d2i_X509_AUX, i2d_X509_AUX, +i2d_re_X509_tbs, i2d_re_X509_CRL_tbs, i2d_re_X509_REQ_tbs +- X509 encode and decode functions + +=head1 SYNOPSIS + + #include + + X509 *d2i_X509_AUX(X509 **px, const unsigned char **in, long len); + int i2d_X509_AUX(X509 *x, unsigned char **out); + int i2d_re_X509_tbs(X509 *x, unsigned char **out); + int i2d_re_X509_CRL_tbs(X509_CRL *crl, unsigned char **pp); + int i2d_re_X509_REQ_tbs(X509_REQ *req, unsigned char **pp); + +=head1 DESCRIPTION + +The X509 encode and decode routines encode and parse an +B structure, which represents an X509 certificate. + +d2i_X509_AUX() is similar to L but the input is expected to +consist of an X509 certificate followed by auxiliary trust information. +This is used by the PEM routines to read "TRUSTED CERTIFICATE" objects. +This function should not be called on untrusted input. + +i2d_X509_AUX() is similar to L, but the encoded output +contains both the certificate and any auxiliary trust information. +This is used by the PEM routines to write "TRUSTED CERTIFICATE" objects. +Note that this is a non-standard OpenSSL-specific data format. + +i2d_re_X509_tbs() is similar to L except it encodes only +the TBSCertificate portion of the certificate. i2d_re_X509_CRL_tbs() +and i2d_re_X509_REQ_tbs() are analogous for CRL and certificate request, +respectively. The "re" in B stands for "re-encode", +and ensures that a fresh encoding is generated in case the object has been +modified after creation (see the BUGS section). + +The encoding of the TBSCertificate portion of a certificate is cached +in the B structure internally to improve encoding performance +and to ensure certificate signatures are verified correctly in some +certificates with broken (non-DER) encodings. + +If, after modification, the B object is re-signed with X509_sign(), +the encoding is automatically renewed. Otherwise, the encoding of the +TBSCertificate portion of the B can be manually renewed by calling +i2d_re_X509_tbs(). + +=head1 SEE ALSO + +L +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/d2i_SSL_SESSION.pod b/doc/ssl/d2i_SSL_SESSION.pod index 628c7e4..d6b1707 100644 --- a/doc/ssl/d2i_SSL_SESSION.pod +++ b/doc/ssl/d2i_SSL_SESSION.pod @@ -13,28 +13,8 @@ d2i_SSL_SESSION, i2d_SSL_SESSION - convert SSL_SESSION object from/to ASN1 repre =head1 DESCRIPTION -d2i_SSL_SESSION() transforms the external ASN1 representation of an SSL/TLS -session, stored as binary data at location B with length B, into -an SSL_SESSION object. - -i2d_SSL_SESSION() transforms the SSL_SESSION object B into the ASN1 -representation and stores it into the memory location pointed to by B. -The length of the resulting ASN1 representation is returned. If B is -the NULL pointer, only the length is calculated and returned. - -=head1 NOTES - -The SSL_SESSION object is built from several malloc()ed parts, it can -therefore not be moved, copied or stored directly. In order to store -session data on disk or into a database, it must be transformed into -a binary ASN1 representation. - -When using d2i_SSL_SESSION(), the SSL_SESSION object is automatically -allocated. The reference count is 1, so that the session must be -explicitly removed using L, -unless the SSL_SESSION object is completely taken over, when being called -inside the get_session_cb() (see -L). +These functions decode and encode an SSL_SESSION object. +For encoding details see L. SSL_SESSION objects keep internal link information about the session cache list, when being inserted into one SSL_CTX object's session cache. @@ -42,23 +22,6 @@ One SSL_SESSION object, regardless of its reference count, must therefore only be used with one SSL_CTX object (and the SSL objects created from this SSL_CTX object). -When using i2d_SSL_SESSION(), the memory location pointed to by B must be -large enough to hold the binary representation of the session. There is no -known limit on the size of the created ASN1 representation, so the necessary -amount of space should be obtained by first calling i2d_SSL_SESSION() with -B, and obtain the size needed, then allocate the memory and -call i2d_SSL_SESSION() again. -Note that this will advance the value contained in B<*pp> so it is necessary -to save a copy of the original allocation. -For example: - int i,j; - char *p, *temp; - i = i2d_SSL_SESSION(sess, NULL); - p = temp = malloc(i); - j = i2d_SSL_SESSION(sess, &temp); - assert(i == j); - assert(p+i == temp); - =head1 RETURN VALUES d2i_SSL_SESSION() returns a pointer to the newly allocated SSL_SESSION @@ -71,7 +34,8 @@ When the session is not valid, B<0> is returned and no operation is performed. =head1 SEE ALSO L, L, -L +L, +L =head1 COPYRIGHT diff --git a/util/find-doc-nits.pl b/util/find-doc-nits.pl index 59647f9..cd30dfe 100755 --- a/util/find-doc-nits.pl +++ b/util/find-doc-nits.pl @@ -100,7 +100,8 @@ sub check() my $id = "${filename}:1:"; - &name_synopsis($id, $filename, $contents); + &name_synopsis($id, $filename, $contents) + unless $contents =~ /=for comment generic/; print "$id doesn't start with =pod\n" if $contents !~ /^=pod/; From builds at travis-ci.org Tue Jun 7 19:53:50 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 19:53:50 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4380 (master - 35ea640) In-Reply-To: Message-ID: <5757264bda281_33fccd79b3bf41080190@1c071bf1-630e-41dc-9fdc-354d0e1f65f4.mail> Build Update for openssl/openssl ------------------------------------- Build: #4380 Status: Errored Duration: 11 minutes and 19 seconds Commit: 35ea640 (master) Author: Rich Salz Message: Add script to find undocumented API Also tweaks to find-doc-nits, including name/synopsis checking. Ironically, it also reports on duplicated doc names :) Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/c796e0215209...35ea640a01e3 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135880096 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 20:04:22 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 20:04:22 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4381 (OpenSSL_1_0_2-stable - b7d0f28) In-Reply-To: Message-ID: <575728c6c17f5_33fccd723103410893a0@1c071bf1-630e-41dc-9fdc-354d0e1f65f4.mail> Build Update for openssl/openssl ------------------------------------- Build: #4381 Status: Still Failing Duration: 14 minutes and 46 seconds Commit: b7d0f28 (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: More fix DSA, preserve BN_FLG_CONSTTIME The previous "fix" still left "k" exposed to constant time problems in the later BN_mod_inverse() call. Ensure both k and kq have the BN_FLG_CONSTTIME flag set at the earliest opportunity after creation. CVE-2016-2178 Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/621eaf49a289...b7d0f2834e13 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135884942 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 20:34:37 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 20:34:37 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4383 (master - 47ae05b) In-Reply-To: Message-ID: <57572fddc1368_33fbc5e2650fc864592@c4f442fb-4ba0-4d17-9ad5-ab8bf057f757.mail> Build Update for openssl/openssl ------------------------------------- Build: #4383 Status: Errored Duration: 11 minutes and 43 seconds Commit: 47ae05b (master) Author: Cesar Pereida Message: Set flag BN_FLG_CONSTTIME earlier Reviewed-by: Rich Salz Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/35ea640a01e3...47ae05ba6288 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135886144 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 20:48:41 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 20:48:41 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4385 (master - 56989dc) In-Reply-To: Message-ID: <575733291c211_33fccde0b655411355e6@1c071bf1-630e-41dc-9fdc-354d0e1f65f4.mail> Build Update for openssl/openssl ------------------------------------- Build: #4385 Status: Errored Duration: 11 minutes and 18 seconds Commit: 56989dc (master) Author: Rich Salz Message: Fix some GitHub issues. GH1180: Local variable sometimes unused GH1181: Missing close paren. Thanks to for reporting these. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/47ae05ba6288...56989dcd0e20 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135897080 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 21:00:00 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 21:00:00 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1062 (master - 4692340) In-Reply-To: Message-ID: <575735d07f8f9_33fbc6182eb9889494e@c4f442fb-4ba0-4d17-9ad5-ab8bf057f757.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1062 Status: Errored Duration: 9 minutes and 37 seconds Commit: 4692340 (master) Author: Rich Salz Message: Unify d2i/i2d documentation. Make d2i_X509 a generic d2i/i2d manpage. Pull common stuff out of other d2i/i2d docs. Update find-doc-nits to know about "generic" manpages. Cleanup some overlap. Fix up a bunch of other references. Reviewed-by: Matt Caswell View the changeset: https://github.com/FdaSilvaYY/openssl/compare/bb9ad09e8ec9...4692340e3198 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135979788 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Tue Jun 7 21:03:04 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 Jun 2016 21:03:04 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465333384.471003.14790.nullmailer@dev.openssl.org> The branch master has been updated via f44310e9ce2cdab64a9269ad8014be978e333db6 (commit) via 37258dadaa9e36db4b96a3aa54aa6c67136160cc (commit) from 4692340e31985681f95008d409483d5761b6c213 (commit) - Log ----------------------------------------------------------------- commit f44310e9ce2cdab64a9269ad8014be978e333db6 Author: Matt Caswell Date: Tue May 31 11:38:52 2016 +0100 Add a BN_mod_word test() The previous commit fixed a bug with BN_mod_word() which would have been caught if we had a test for it. This commit adds one. Reviewed-by: Andy Polyakov commit 37258dadaa9e36db4b96a3aa54aa6c67136160cc Author: Matt Caswell Date: Tue May 31 11:28:14 2016 +0100 Fix BN_mod_word bug On systems where we do not have BN_ULLONG (e.g. typically 64 bit systems) then BN_mod_word() can return incorrect results if the supplied modulus is too big. RT#4501 Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: crypto/bn/bn_word.c | 22 ++++++++++++++++++++++ test/bntest.c | 8 +++++++- 2 files changed, 29 insertions(+), 1 deletion(-) diff --git a/crypto/bn/bn_word.c b/crypto/bn/bn_word.c index fd28298..a34244c 100644 --- a/crypto/bn/bn_word.c +++ b/crypto/bn/bn_word.c @@ -22,10 +22,32 @@ BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w) if (w == 0) return (BN_ULONG)-1; +#ifndef BN_LLONG + /* + * If |w| is too long and we don't have BN_ULLONG then we need to fall + * back to using BN_div_word + */ + if (w > ((BN_ULONG)1 << BN_BITS4)) { + BIGNUM *tmp = BN_dup(a); + if (tmp == NULL) + return (BN_ULONG)-1; + + ret = BN_div_word(tmp, w); + BN_free(tmp); + + return ret; + } +#endif + bn_check_top(a); w &= BN_MASK2; for (i = a->top - 1; i >= 0; i--) { #ifndef BN_LLONG + /* + * We can assume here that | w <= ((BN_ULONG)1 << BN_BITS4) | and so + * | ret < ((BN_ULONG)1 << BN_BITS4) | and therefore the shifts here are + * safe and will not overflow + */ ret = ((ret << BN_BITS4) | ((a->d[i] >> BN_BITS4) & BN_MASK2l)) % w; ret = ((ret << BN_BITS4) | (a->d[i] & BN_MASK2l)) % w; #else diff --git a/test/bntest.c b/test/bntest.c index 804406c..763a8c2 100644 --- a/test/bntest.c +++ b/test/bntest.c @@ -504,7 +504,7 @@ static void print_word(BIO *bp, BN_ULONG w) int test_div_word(BIO *bp) { BIGNUM *a, *b; - BN_ULONG r, s; + BN_ULONG r, rmod, s; int i; a = BN_new(); @@ -518,8 +518,14 @@ int test_div_word(BIO *bp) s = b->d[0]; BN_copy(b, a); + rmod = BN_mod_word(b, s); r = BN_div_word(b, s); + if (rmod != r) { + fprintf(stderr, "Mod (word) test failed!\n"); + return 0; + } + if (bp != NULL) { if (!results) { BN_print(bp, a); From matt at openssl.org Tue Jun 7 21:03:21 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 Jun 2016 21:03:21 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1465333401.728270.15734.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via e4c4b2766bb97b34ea3479252276ab7c66311809 (commit) via e82fd1b4574c8908b2c3bb68e1237f057a981820 (commit) from b7d0f2834e139a20560d64c73e2565e93715ce2b (commit) - Log ----------------------------------------------------------------- commit e4c4b2766bb97b34ea3479252276ab7c66311809 Author: Matt Caswell Date: Tue May 31 11:38:52 2016 +0100 Add a BN_mod_word test() The previous commit fixed a bug with BN_mod_word() which would have been caught if we had a test for it. This commit adds one. Reviewed-by: Andy Polyakov commit e82fd1b4574c8908b2c3bb68e1237f057a981820 Author: Matt Caswell Date: Tue May 31 11:28:14 2016 +0100 Fix BN_mod_word bug On systems where we do not have BN_ULLONG (e.g. typically 64 bit systems) then BN_mod_word() can return incorrect results if the supplied modulus is too big. RT#4501 Reviewed-by: Andy Polyakov (cherry picked from commit 37258dadaa9e36db4b96a3aa54aa6c67136160cc) ----------------------------------------------------------------------- Summary of changes: crypto/bn/bn_word.c | 22 ++++++++++++++++++++++ crypto/bn/bntest.c | 8 +++++++- 2 files changed, 29 insertions(+), 1 deletion(-) diff --git a/crypto/bn/bn_word.c b/crypto/bn/bn_word.c index b031a60..9b5f9cb 100644 --- a/crypto/bn/bn_word.c +++ b/crypto/bn/bn_word.c @@ -72,10 +72,32 @@ BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w) if (w == 0) return (BN_ULONG)-1; +#ifndef BN_LLONG + /* + * If |w| is too long and we don't have BN_ULLONG then we need to fall + * back to using BN_div_word + */ + if (w > ((BN_ULONG)1 << BN_BITS4)) { + BIGNUM *tmp = BN_dup(a); + if (tmp == NULL) + return (BN_ULONG)-1; + + ret = BN_div_word(tmp, w); + BN_free(tmp); + + return ret; + } +#endif + bn_check_top(a); w &= BN_MASK2; for (i = a->top - 1; i >= 0; i--) { #ifndef BN_LLONG + /* + * We can assume here that | w <= ((BN_ULONG)1 << BN_BITS4) | and so + * | ret < ((BN_ULONG)1 << BN_BITS4) | and therefore the shifts here are + * safe and will not overflow + */ ret = ((ret << BN_BITS4) | ((a->d[i] >> BN_BITS4) & BN_MASK2l)) % w; ret = ((ret << BN_BITS4) | (a->d[i] & BN_MASK2l)) % w; #else diff --git a/crypto/bn/bntest.c b/crypto/bn/bntest.c index 1e35988..a327b1a 100644 --- a/crypto/bn/bntest.c +++ b/crypto/bn/bntest.c @@ -514,7 +514,7 @@ static void print_word(BIO *bp, BN_ULONG w) int test_div_word(BIO *bp) { BIGNUM a, b; - BN_ULONG r, s; + BN_ULONG r, rmod, s; int i; BN_init(&a); @@ -528,8 +528,14 @@ int test_div_word(BIO *bp) s = b.d[0]; BN_copy(&b, &a); + rmod = BN_mod_word(&b, s); r = BN_div_word(&b, s); + if (rmod != r) { + fprintf(stderr, "Mod (word) test failed!\n"); + return 0; + } + if (bp != NULL) { if (!results) { BN_print(bp, &a); From builds at travis-ci.org Tue Jun 7 21:06:24 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 21:06:24 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4387 (master - 8f09ba4) In-Reply-To: Message-ID: <57573723e617a_33ff748c095483851c1@504bc75c-5a01-4e29-af0b-617b6101ae43.mail> Build Update for openssl/openssl ------------------------------------- Build: #4387 Status: Errored Duration: 12 minutes and 19 seconds Commit: 8f09ba4 (master) Author: Matt Caswell Message: Add an SSL get/set test We just do the getters/setter for tlsext_status_type. This could be extended for others in the future. Reviewed-by: Rich Salz View the changeset: https://github.com/openssl/openssl/compare/56989dcd0e20...8f09ba471c25 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135913441 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Tue Jun 7 21:09:39 2016 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 Jun 2016 21:09:39 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465333779.848615.19916.nullmailer@dev.openssl.org> The branch master has been updated via 4f0c475719defd7c051964ef9964cc6e5b3a63bf (commit) via 255cfeacd88bcba13688da17fab72b344a78d24f (commit) via 0aac3a6b1979dbebd5325bb48c01f584bf35017e (commit) from f44310e9ce2cdab64a9269ad8014be978e333db6 (commit) - Log ----------------------------------------------------------------- commit 4f0c475719defd7c051964ef9964cc6e5b3a63bf Author: Matt Caswell Date: Wed Jun 1 17:44:19 2016 +0100 Add empty record tests The previous commit changed how we handle out-of-context empty records. This commit adds some tests for the various scenarios. There are three tests: 1: Check that if we inject an out-of-context empty record then we fail 2: Check that if we inject an in-context empty record then we succeed 3: Check that if we inject too many in-context empty records then we fail. Reviewed-by: Andy Polyakov commit 255cfeacd88bcba13688da17fab72b344a78d24f Author: Matt Caswell Date: Wed Jun 1 16:31:11 2016 +0100 Reject out of context empty records Previously if we received an empty record we just threw it away and ignored it. Really though if we get an empty record of a different content type to what we are expecting then that should be an error, i.e. we should reject out of context empty records. This commit makes the necessary changes to achieve that. RT#4395 Reviewed-by: Andy Polyakov commit 0aac3a6b1979dbebd5325bb48c01f584bf35017e Author: Matt Caswell Date: Wed Jun 1 16:25:31 2016 +0100 Fix pipelining bug The number of read pipelines should be reset in the event of reuse of an SSL object. Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: ssl/record/rec_layer_s3.c | 10 ++++- ssl/record/record.h | 7 +++ ssl/record/record_locl.h | 6 +++ ssl/record/ssl3_record.c | 20 ++++----- .../{70-test_sslvertol.t => 70-test_sslrecords.t} | 51 ++++++++++++++-------- 5 files changed, 62 insertions(+), 32 deletions(-) copy test/recipes/{70-test_sslvertol.t => 70-test_sslrecords.t} (52%) mode change 100755 => 100644 diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index 8c02efd..7326076 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -63,6 +63,7 @@ void RECORD_LAYER_clear(RECORD_LAYER *rl) for(pipes = 0; pipes < rl->numwpipes; pipes++) SSL3_BUFFER_clear(&rl->wbuf[pipes]); rl->numwpipes = 0; + rl->numrpipes = 0; SSL3_RECORD_clear(rl->rrec, SSL_MAX_PIPELINES); RECORD_LAYER_reset_read_sequence(rl); @@ -1056,9 +1057,9 @@ int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, goto f_err; } } - /* Skip over any records we have already used or are zero in length */ + /* Skip over any records we have already read */ for (curr_rec = 0; - curr_rec < num_recs && SSL3_RECORD_get_length(&rr[curr_rec]) == 0; + curr_rec < num_recs && SSL3_RECORD_is_read(&rr[curr_rec]); curr_rec++); if (curr_rec == num_recs) { RECORD_LAYER_set_numrpipes(&s->rlayer, 0); @@ -1136,6 +1137,7 @@ int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, if (SSL3_RECORD_get_length(rr) == 0) { s->rlayer.rstate = SSL_ST_READ_HEADER; SSL3_RECORD_set_off(rr, 0); + SSL3_RECORD_set_read(rr); } } if (SSL3_RECORD_get_length(rr) == 0 @@ -1146,6 +1148,10 @@ int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, read_bytes += n; } while (type == SSL3_RT_APPLICATION_DATA && curr_rec < num_recs && read_bytes < (unsigned int)len); + if (read_bytes == 0) { + /* We must have read empty records. Get more data */ + goto start; + } if (!peek && curr_rec == num_recs && (s->mode & SSL_MODE_RELEASE_BUFFERS) && SSL3_BUFFER_get_left(rbuf) == 0) diff --git a/ssl/record/record.h b/ssl/record/record.h index 9e19822..cda4eff 100644 --- a/ssl/record/record.h +++ b/ssl/record/record.h @@ -65,6 +65,10 @@ typedef struct ssl3_record_st { /* r */ unsigned char *comp; + /* Whether the data from this record has already been read or not */ + /* r */ + unsigned int read; + /* epoch number, needed by DTLS1 */ /* r */ unsigned long epoch; @@ -181,6 +185,9 @@ typedef struct record_layer_st { unsigned char handshake_fragment[4]; unsigned int handshake_fragment_len; + /* The number of consecutive empty records we have received */ + unsigned int empty_record_count; + /* partial write - check the numbers match */ /* number bytes written */ int wpend_tot; diff --git a/ssl/record/record_locl.h b/ssl/record/record_locl.h index 67ae1f4..ff1eb32 100644 --- a/ssl/record/record_locl.h +++ b/ssl/record/record_locl.h @@ -27,6 +27,10 @@ #define RECORD_LAYER_get_write_sequence(rl) ((rl)->write_sequence) #define RECORD_LAYER_get_numrpipes(rl) ((rl)->numrpipes) #define RECORD_LAYER_set_numrpipes(rl, n) ((rl)->numrpipes = (n)) +#define RECORD_LAYER_inc_empty_record_count(rl) ((rl)->empty_record_count++) +#define RECORD_LAYER_reset_empty_record_count(rl) \ + ((rl)->empty_record_count = 0) +#define RECORD_LAYER_get_empty_record_count(rl) ((rl)->empty_record_count) #define DTLS_RECORD_LAYER_get_r_epoch(rl) ((rl)->d->r_epoch) __owur int ssl3_read_n(SSL *s, int n, int max, int extend, int clearold); @@ -89,6 +93,8 @@ int ssl3_release_write_buffer(SSL *s); #define SSL3_RECORD_get_epoch(r) ((r)->epoch) #define SSL3_RECORD_is_sslv2_record(r) \ ((r)->rec_version == SSL2_VERSION) +#define SSL3_RECORD_is_read(r) ((r)->read) +#define SSL3_RECORD_set_read(r) ((r)->read = 1) void SSL3_RECORD_clear(SSL3_RECORD *r, unsigned int num_recs); void SSL3_RECORD_release(SSL3_RECORD *r, unsigned int num_recs); diff --git a/ssl/record/ssl3_record.c b/ssl/record/ssl3_record.c index 872a381..d3b2bea 100644 --- a/ssl/record/ssl3_record.c +++ b/ssl/record/ssl3_record.c @@ -134,7 +134,6 @@ int ssl3_get_record(SSL *s) unsigned char md[EVP_MAX_MD_SIZE]; short version; unsigned mac_size; - unsigned empty_record_count = 0, curr_empty = 0; unsigned int num_recs = 0; unsigned int max_recs; unsigned int j; @@ -146,7 +145,6 @@ int ssl3_get_record(SSL *s) max_recs = 1; sess = s->session; - again: do { /* check if we have the header */ if ((RECORD_LAYER_get_rstate(&s->rlayer) != SSL_ST_READ_BODY) || @@ -323,6 +321,10 @@ int ssl3_get_record(SSL *s) /* decrypt in place in 'rr->input' */ rr[num_recs].data = rr[num_recs].input; rr[num_recs].orig_len = rr[num_recs].length; + + /* Mark this record as not read by upper layers yet */ + rr[num_recs].read = 0; + num_recs++; /* we have pulled in a full packet so zero things */ @@ -486,21 +488,17 @@ int ssl3_get_record(SSL *s) /* just read a 0 length packet */ if (rr[j].length == 0) { - curr_empty++; - empty_record_count++; - if (empty_record_count > MAX_EMPTY_RECORDS) { + RECORD_LAYER_inc_empty_record_count(&s->rlayer); + if (RECORD_LAYER_get_empty_record_count(&s->rlayer) + > MAX_EMPTY_RECORDS) { al = SSL_AD_UNEXPECTED_MESSAGE; SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_RECORD_TOO_SMALL); goto f_err; } + } else { + RECORD_LAYER_reset_empty_record_count(&s->rlayer); } } - if (curr_empty == num_recs) { - /* We have no data - do it all again */ - num_recs = 0; - curr_empty = 0; - goto again; - } RECORD_LAYER_set_numrpipes(&s->rlayer, num_recs); return 1; diff --git a/test/recipes/70-test_sslvertol.t b/test/recipes/70-test_sslrecords.t old mode 100755 new mode 100644 similarity index 52% copy from test/recipes/70-test_sslvertol.t copy to test/recipes/70-test_sslrecords.t index af82a8c..beacc4a --- a/test/recipes/70-test_sslvertol.t +++ b/test/recipes/70-test_sslrecords.t @@ -1,5 +1,5 @@ #! /usr/bin/env perl -# Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the OpenSSL license (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -11,7 +11,7 @@ use OpenSSL::Test qw/:DEFAULT cmdstr srctop_file bldtop_dir/; use OpenSSL::Test::Utils; use TLSProxy::Proxy; -my $test_name = "test_sslextension"; +my $test_name = "test_sslrecords"; setup($test_name); plan skip_all => "TLSProxy isn't usable on $^O" @@ -28,26 +28,34 @@ plan skip_all => "$test_name needs TLS enabled" $ENV{OPENSSL_ia32cap} = '~0x200000200000000'; my $proxy = TLSProxy::Proxy->new( - \&vers_tolerance_filter, + \&add_empty_recs_filter, cmdstr(app(["openssl"]), display => 1), srctop_file("apps", "server.pem"), (!$ENV{HARNESS_ACTIVE} || $ENV{HARNESS_VERBOSE}) ); -plan tests => 2; +plan tests => 3; -#Test 1: Asking for TLS1.3 should pass -my $client_version = TLSProxy::Record::VERS_TLS_1_3; +#Test 1: Injecting out of context empty records should fail +my $content_type = TLSProxy::Record::RT_APPLICATION_DATA; +my $inject_recs_num = 1; $proxy->start(); -ok(TLSProxy::Message->success(), "Version tolerance test, TLS 1.3"); +ok(TLSProxy::Message->fail(), "Out of context empty records test"); -#Test 2: Testing something below SSLv3 should fail -$client_version = TLSProxy::Record::VERS_SSL_3_0 - 1; +#Test 2: Injecting in context empty records should succeed $proxy->clear(); +$content_type = TLSProxy::Record::RT_HANDSHAKE; $proxy->start(); -ok(TLSProxy::Message->fail(), "Version tolerance test, SSL < 3.0"); +ok(TLSProxy::Message->success(), "In context empty records test"); -sub vers_tolerance_filter +#Test 3: Injecting too many in context empty records should fail +$proxy->clear(); +#We allow 32 consecutive in context empty records +$inject_recs_num = 33; +$proxy->start(); +ok(TLSProxy::Message->fail(), "Too many in context empty records test"); + +sub add_empty_recs_filter { my $proxy = shift; @@ -56,13 +64,18 @@ sub vers_tolerance_filter return; } - foreach my $message (@{$proxy->message_list}) { - if ($message->mt == TLSProxy::Message::MT_CLIENT_HELLO) { - #Set the client version - #Anything above the max supported version (TLS1.2) should succeed - #Anything below SSLv3 should fail - $message->client_version($client_version); - $message->repack(); - } + for (my $i = 0; $i < $inject_recs_num; $i++) { + my $record = TLSProxy::Record->new( + 0, + $content_type, + TLSProxy::Record::VERS_TLS_1_2, + 0, + 0, + 0, + "", + "" + ); + + push @{$proxy->record_list}, $record; } } From builds at travis-ci.org Tue Jun 7 21:16:10 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 21:16:10 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1063 (doc_nit-n-fix - 31feb3c) In-Reply-To: Message-ID: <57573999c2073_33fccd7230e0411613a9@1c071bf1-630e-41dc-9fdc-354d0e1f65f4.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1063 Status: Errored Duration: 11 minutes and 44 seconds Commit: 31feb3c (doc_nit-n-fix) Author: FdaSilvaYY Message: typo fixes in pod files View the changeset: https://github.com/FdaSilvaYY/openssl/commit/31feb3c5a664 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135983549 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 21:25:35 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 21:25:35 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4389 (master - a9da481) In-Reply-To: Message-ID: <57573bcf1911e_33ff74502ae2840813f@504bc75c-5a01-4e29-af0b-617b6101ae43.mail> Build Update for openssl/openssl ------------------------------------- Build: #4389 Status: Errored Duration: 14 minutes and 39 seconds Commit: a9da481 (master) Author: Rob Percival Message: Fix potential access of null pointer (pp) Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1186) View the changeset: https://github.com/openssl/openssl/compare/8f09ba471c25...a9da48157c90 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135918290 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 21:34:45 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 21:34:45 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1064 (doc_nit-n-fix - 6d88ca6) In-Reply-To: Message-ID: <57573df39c7f4_33ff74502b3004185c7@504bc75c-5a01-4e29-af0b-617b6101ae43.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1064 Status: Errored Duration: 11 minutes and 19 seconds Commit: 6d88ca6 (doc_nit-n-fix) Author: FdaSilvaYY Message: Fix some typos in pod files View the changeset: https://github.com/FdaSilvaYY/openssl/compare/31feb3c5a664...6d88ca6bd4ce View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135986486 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 21:37:35 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 21:37:35 +0000 Subject: [openssl-commits] Still Failing: mouse07410/openssl#18 (OpenSSL_1_0_2-stable - e4c4b27) In-Reply-To: Message-ID: <57573e9f94f06_33ff74502ae2842197b@504bc75c-5a01-4e29-af0b-617b6101ae43.mail> Build Update for mouse07410/openssl ------------------------------------- Build: #18 Status: Still Failing Duration: 3 minutes and 24 seconds Commit: e4c4b27 (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: Add a BN_mod_word test() The previous commit fixed a bug with BN_mod_word() which would have been caught if we had a test for it. This commit adds one. Reviewed-by: Andy Polyakov View the changeset: https://github.com/mouse07410/openssl/compare/a004e72b9583...e4c4b2766bb9 View the full build log and details: https://travis-ci.org/mouse07410/openssl/builds/135985627 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 21:46:43 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 21:46:43 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1065 (constify_2 - 53d5678) In-Reply-To: Message-ID: <575740c3ffb7_33ff74502af404331a8@504bc75c-5a01-4e29-af0b-617b6101ae43.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1065 Status: Errored Duration: 10 minutes and 1 second Commit: 53d5678 (constify_2) Author: FdaSilvaYY Message: Constify X509V3_get_string, X509V3_get_section, a2i_GENERAL_NAME methods View the changeset: https://github.com/FdaSilvaYY/openssl/compare/37258dadaa9e^...53d5678449e8 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/135989123 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 7 21:54:46 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 07 Jun 2016 21:54:46 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.334 Message-ID: <20160607215445.38589.27756.A8BB226E@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 22:04:10 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 22:04:10 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4392 (master - fbba5d1) In-Reply-To: Message-ID: <575744da69c07_33ff74502b30044797c@504bc75c-5a01-4e29-af0b-617b6101ae43.mail> Build Update for openssl/openssl ------------------------------------- Build: #4392 Status: Errored Duration: 6 minutes and 51 seconds Commit: fbba5d1 (master) Author: Rich Salz Message: Nit about pod filenames The asdf.pod filename must have asdf in its NAME section. also check for names existing as a different filename (via Levitte) Reviewed-by: Richard Levitte Reviewed-by: Viktor Dukhovni View the changeset: https://github.com/openssl/openssl/compare/a9da48157c90...fbba5d113f12 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135951663 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 22:14:20 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 22:14:20 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4393 (master - 4692340) In-Reply-To: Message-ID: <5757474047ec8_33ff7401f03c0457369@504bc75c-5a01-4e29-af0b-617b6101ae43.mail> Build Update for openssl/openssl ------------------------------------- Build: #4393 Status: Errored Duration: 15 minutes and 19 seconds Commit: 4692340 (master) Author: Rich Salz Message: Unify d2i/i2d documentation. Make d2i_X509 a generic d2i/i2d manpage. Pull common stuff out of other d2i/i2d docs. Update find-doc-nits to know about "generic" manpages. Cleanup some overlap. Fix up a bunch of other references. Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/fbba5d113f12...4692340e3198 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135966657 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 22:20:53 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 22:20:53 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1066 (constify_2 - 69418a4) In-Reply-To: Message-ID: <575748c284ceb_33fbc6182f0e8984342@c4f442fb-4ba0-4d17-9ad5-ab8bf057f757.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1066 Status: Errored Duration: 5 minutes and 35 seconds Commit: 69418a4 (constify_2) Author: FdaSilvaYY Message: Constify UI View the changeset: https://github.com/FdaSilvaYY/openssl/compare/53d5678449e8...69418a4e2c49 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136000635 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 22:21:32 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 22:21:32 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4394 (master - f44310e) In-Reply-To: Message-ID: <575748ec90c70_33ff74502b5444659d3@504bc75c-5a01-4e29-af0b-617b6101ae43.mail> Build Update for openssl/openssl ------------------------------------- Build: #4394 Status: Errored Duration: 11 minutes and 43 seconds Commit: f44310e (master) Author: Matt Caswell Message: Add a BN_mod_word test() The previous commit fixed a bug with BN_mod_word() which would have been caught if we had a test for it. This commit adds one. Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/4692340e3198...f44310e9ce2c View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135983328 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 22:37:05 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 22:37:05 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#4395 (OpenSSL_1_0_2-stable - e4c4b27) In-Reply-To: Message-ID: <57574c91442ec_33fbc5dede2e4997779@c4f442fb-4ba0-4d17-9ad5-ab8bf057f757.mail> Build Update for openssl/openssl ------------------------------------- Build: #4395 Status: Still Failing Duration: 19 minutes and 13 seconds Commit: e4c4b27 (OpenSSL_1_0_2-stable) Author: Matt Caswell Message: Add a BN_mod_word test() The previous commit fixed a bug with BN_mod_word() which would have been caught if we had a test for it. This commit adds one. Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/b7d0f2834e13...e4c4b2766bb9 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135983427 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 7 22:49:07 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 07 Jun 2016 22:49:07 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.335 Message-ID: <20160607224906.3651.58742.EF500C73@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 22:49:12 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 22:49:12 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1067 (constify_2 - e20c9e2) In-Reply-To: Message-ID: <57574f685e708_33fccd78d8d1012551d7@1c071bf1-630e-41dc-9fdc-354d0e1f65f4.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1067 Status: Errored Duration: 1 minute and 35 seconds Commit: e20c9e2 (constify_2) Author: FdaSilvaYY Message: Constify asn1/asn_mime.c View the changeset: https://github.com/FdaSilvaYY/openssl/compare/69418a4e2c49...e20c9e2fa6c1 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136004839 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 22:51:28 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 22:51:28 +0000 Subject: [openssl-commits] Canceled: FdaSilvaYY/openssl#1068 (constify_2 - 6049b23) In-Reply-To: Message-ID: <57574fed4fb73_33ff748c080944941b2@504bc75c-5a01-4e29-af0b-617b6101ae43.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1068 Status: Canceled Duration: 15 seconds Commit: 6049b23 (constify_2) Author: FdaSilvaYY Message: Constify asn1/asn_mime.c View the changeset: https://github.com/FdaSilvaYY/openssl/compare/e20c9e2fa6c1...6049b2307604 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136007778 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 22:57:46 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 22:57:46 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1069 (constify_2 - ae23e59) In-Reply-To: Message-ID: <5757516acb574_33ff74bfdf3cc49937c@504bc75c-5a01-4e29-af0b-617b6101ae43.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1069 Status: Errored Duration: 6 minutes and 9 seconds Commit: ae23e59 (constify_2) Author: FdaSilvaYY Message: Constify asn1/asn_mime.c View the changeset: https://github.com/FdaSilvaYY/openssl/compare/6049b2307604...ae23e593570b View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136007853 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 22:58:15 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 22:58:15 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4397 (master - 4f0c475) In-Reply-To: Message-ID: <57575185e272f_33fcccfd4c49412617a@1c071bf1-630e-41dc-9fdc-354d0e1f65f4.mail> Build Update for openssl/openssl ------------------------------------- Build: #4397 Status: Errored Duration: 5 minutes and 20 seconds Commit: 4f0c475 (master) Author: Matt Caswell Message: Add empty record tests The previous commit changed how we handle out-of-context empty records. This commit adds some tests for the various scenarios. There are three tests: 1: Check that if we inject an out-of-context empty record then we fail 2: Check that if we inject an in-context empty record then we succeed 3: Check that if we inject too many in-context empty records then we fail. Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/f44310e9ce2c...4f0c475719de View the full build log and details: https://travis-ci.org/openssl/openssl/builds/135985269 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 7 23:04:54 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 07 Jun 2016 23:04:54 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.336 Message-ID: <20160607230450.83602.98490.BBEB4877@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 23:08:37 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 23:08:37 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1070 (constify_2 - 07a4cf8) In-Reply-To: Message-ID: <575753f4cf04f_33ff748c095c0508759@504bc75c-5a01-4e29-af0b-617b6101ae43.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1070 Status: Errored Duration: 1 minute and 49 seconds Commit: 07a4cf8 (constify_2) Author: FdaSilvaYY Message: Constify X509V3_get_string, X509V3_get_section, a2i_GENERAL_NAME methods... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/ae23e593570b...07a4cf832da3 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136009345 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 23:19:39 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 23:19:39 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1071 (constify_2 - b14bf8e) In-Reply-To: Message-ID: <5757568bb9ed8_33fbc686b720410389f8@c4f442fb-4ba0-4d17-9ad5-ab8bf057f757.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1071 Status: Errored Duration: 8 seconds Commit: b14bf8e (constify_2) Author: FdaSilvaYY Message: Constify X509V3_get_string, X509V3_get_section, a2i_GENERAL_NAME methods... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/07a4cf832da3...b14bf8ebc8d0 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136011277 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Tue Jun 7 23:29:46 2016 From: builds at travis-ci.org (Travis CI) Date: Tue, 07 Jun 2016 23:29:46 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1072 (constify_2 - 6e6442c) In-Reply-To: Message-ID: <575758eabed58_33fbc61fb24b4104510@c4f442fb-4ba0-4d17-9ad5-ab8bf057f757.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1072 Status: Errored Duration: 10 minutes and 28 seconds Commit: 6e6442c (constify_2) Author: FdaSilvaYY Message: Constify X509V3_get_string, X509V3_get_section, a2i_GENERAL_NAME methods... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/b14bf8ebc8d0...6e6442cc69d9 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136012097 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Jun 7 23:40:44 2016 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 07 Jun 2016 23:40:44 +0000 Subject: [openssl-commits] Build failed: openssl 1.0.342 Message-ID: <20160607234043.17527.89136.11ACFB5B@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 8 00:35:07 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 08 Jun 2016 00:35:07 +0000 Subject: [openssl-commits] Build completed: openssl 1.0.343 Message-ID: <20160608003506.17761.69476.56F6A1DF@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 8 06:58:08 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 Jun 2016 06:58:08 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1073 (ssl-add-checks-on-sk_type_push - 7fd6de2) In-Reply-To: Message-ID: <5757c203d4ea_33fbc61fb24b412235a7@c4f442fb-4ba0-4d17-9ad5-ab8bf057f757.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1073 Status: Errored Duration: 10 minutes and 35 seconds Commit: 7fd6de2 (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/7f97e6d6ea21...7fd6de2ba9ff View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136061123 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 8 07:12:44 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 Jun 2016 07:12:44 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1074 (const-app-options - fe8ab65) In-Reply-To: Message-ID: <5757c56c678a_33ff748c095c0881791@504bc75c-5a01-4e29-af0b-617b6101ae43.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1074 Status: Errored Duration: 8 minutes and 48 seconds Commit: fe8ab65 (const-app-options) Author: FdaSilvaYY Message: Constify char* parameters in apps code View the changeset: https://github.com/FdaSilvaYY/openssl/compare/6e63121a6632...fe8ab65308dc View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136061213 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Wed Jun 8 12:55:56 2016 From: levitte at openssl.org (Richard Levitte) Date: Wed, 08 Jun 2016 12:55:56 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465390556.980086.17249.nullmailer@dev.openssl.org> The branch master has been updated via ab68742acced9ae6577925383c0cd0a402927a55 (commit) from 4f0c475719defd7c051964ef9964cc6e5b3a63bf (commit) - Log ----------------------------------------------------------------- commit ab68742acced9ae6577925383c0cd0a402927a55 Author: Richard Levitte Date: Wed Jun 8 14:08:53 2016 +0200 Ignore tsget.pl and c_rehash.pl, as well as other compiler generated files Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: .gitignore | 11 ++++++++++- 1 file changed, 10 insertions(+), 1 deletion(-) diff --git a/.gitignore b/.gitignore index ec77c32..f572413 100644 --- a/.gitignore +++ b/.gitignore @@ -39,6 +39,7 @@ Makefile # Links under apps /apps/CA.pl /apps/tsget +/apps/tsget.pl /apps/md4.c @@ -88,6 +89,13 @@ Makefile *.dll* *.exe *.pyc +*.exp +*.lib +*.pdb +*.ilk +*.def +*.rc +*.res # Exceptions !/test/bctest !/crypto/des/times/486-50.sol @@ -95,6 +103,7 @@ Makefile # Misc auto generated files /include/openssl/opensslconf.h /tools/c_rehash +/tools/c_rehash.pl /crypto/**/lib /engines/**/lib /ssl/**/lib @@ -107,7 +116,7 @@ cscope.* /crypto.map /ssl.map -# Windows +# Windows (legacy) /tmp32 /tmp32.dbg /tmp32dll From builds at travis-ci.org Wed Jun 8 13:16:16 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 Jun 2016 13:16:16 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4402 (master - ab68742) In-Reply-To: Message-ID: <57581aa070560_33fa5620ba5f840988d@ae55ff9b-4ecc-4792-b530-b150720ef914.mail> Build Update for openssl/openssl ------------------------------------- Build: #4402 Status: Errored Duration: 6 minutes and 33 seconds Commit: ab68742 (master) Author: Richard Levitte Message: Ignore tsget.pl and c_rehash.pl, as well as other compiler generated files Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/4f0c475719de...ab68742acced View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136140227 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Wed Jun 8 13:54:42 2016 From: rsalz at openssl.org (Rich Salz) Date: Wed, 08 Jun 2016 13:54:42 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465394082.977194.16695.nullmailer@dev.openssl.org> The branch master has been updated via 77a795e4b0ac541b305561811bab355f5bb316fd (commit) from ab68742acced9ae6577925383c0cd0a402927a55 (commit) - Log ----------------------------------------------------------------- commit 77a795e4b0ac541b305561811bab355f5bb316fd Author: FdaSilvaYY Date: Tue Jun 7 23:03:15 2016 +0200 Fix some typos in pod files Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1189) ----------------------------------------------------------------------- Summary of changes: doc/apps/asn1parse.pod | 2 +- doc/apps/ca.pod | 6 +++--- doc/apps/ciphers.pod | 2 +- doc/apps/dgst.pod | 4 ++-- doc/apps/genpkey.pod | 4 ++-- doc/apps/nseq.pod | 2 +- doc/apps/openssl.pod | 2 +- doc/apps/pkeyutl.pod | 2 +- doc/apps/s_server.pod | 4 ++-- doc/apps/verify.pod | 10 +++++----- doc/apps/x509.pod | 2 +- 11 files changed, 20 insertions(+), 20 deletions(-) diff --git a/doc/apps/asn1parse.pod b/doc/apps/asn1parse.pod index 6679108..10a5aba 100644 --- a/doc/apps/asn1parse.pod +++ b/doc/apps/asn1parse.pod @@ -125,7 +125,7 @@ The output will typically contain lines like this: ..... -This example is part of a self signed certificate. Each line starts with the +This example is part of a self-signed certificate. Each line starts with the offset in decimal. B specifies the current depth. The depth is increased within the scope of any SET or SEQUENCE. B gives the header length (tag and length octets) of the current type. B gives the length of diff --git a/doc/apps/ca.pod b/doc/apps/ca.pod index 8dfac01..9bf1239 100644 --- a/doc/apps/ca.pod +++ b/doc/apps/ca.pod @@ -89,7 +89,7 @@ signed by the CA. =item B<-ss_cert filename> -a single self signed certificate to be signed by the CA. +a single self-signed certificate to be signed by the CA. =item B<-spkac filename> @@ -643,11 +643,11 @@ CRL: however there is no option to do this. V2 CRL features like delta CRLs are not currently supported. Although several requests can be input and handled at once it is only -possible to include one SPKAC or self signed certificate. +possible to include one SPKAC or self-signed certificate. =head1 BUGS -The use of an in memory text database can cause problems when large +The use of an in-memory text database can cause problems when large numbers of certificates are present because, as the name implies the database has to be kept in memory. diff --git a/doc/apps/ciphers.pod b/doc/apps/ciphers.pod index 121912b..c392077 100644 --- a/doc/apps/ciphers.pod +++ b/doc/apps/ciphers.pod @@ -246,7 +246,7 @@ Cipher suites using authenticated ephemeral ECDH key agreement. =item B -Anonymous Elliptic Curve Diffie Hellman cipher suites. +Anonymous Elliptic Curve Diffie-Hellman cipher suites. =item B, B diff --git a/doc/apps/dgst.pod b/doc/apps/dgst.pod index f0f9844..3f1b02c 100644 --- a/doc/apps/dgst.pod +++ b/doc/apps/dgst.pod @@ -225,8 +225,8 @@ prior to verification. =head1 HISTORY -The default digest was changed from MD5 to SHA256 in Openssl 1.1. -The FIPS-related options were removed in OpenSSL 1.1 +The default digest was changed from MD5 to SHA256 in OpenSSL 1.1.0 +The FIPS-related options were removed in OpenSSL 1.1.0 =head1 COPYRIGHT diff --git a/doc/apps/genpkey.pod b/doc/apps/genpkey.pod index a916e76..8a78946 100644 --- a/doc/apps/genpkey.pod +++ b/doc/apps/genpkey.pod @@ -73,14 +73,14 @@ implementation. See B below for more details. =item B<-genparam> generate a set of parameters instead of a private key. If used this option must -precede and B<-algorithm>, B<-paramfile> or B<-pkeyopt> options. +precede any B<-algorithm>, B<-paramfile> or B<-pkeyopt> options. =item B<-paramfile filename> Some public key algorithms generate a private key based on a set of parameters. They can be supplied using this option. If this option is used the public key algorithm used is determined by the parameters. If used this option must -precede and B<-pkeyopt> options. The options B<-paramfile> and B<-algorithm> +precede any B<-pkeyopt> options. The options B<-paramfile> and B<-algorithm> are mutually exclusive. =item B<-text> diff --git a/doc/apps/nseq.pod b/doc/apps/nseq.pod index 6954965..4765aec 100644 --- a/doc/apps/nseq.pod +++ b/doc/apps/nseq.pod @@ -2,7 +2,7 @@ =head1 NAME -nseq - create or examine a netscape certificate sequence +nseq - create or examine a Netscape certificate sequence =head1 SYNOPSIS diff --git a/doc/apps/openssl.pod b/doc/apps/openssl.pod index bc260e9..8299d2a 100644 --- a/doc/apps/openssl.pod +++ b/doc/apps/openssl.pod @@ -353,7 +353,7 @@ RC5 Cipher =head1 COMMAND OPTIONS Details of which options are available depend on the specific command. -This section desribes some common options with common behavior. +This section describes some common options with common behavior. =head2 Common Options diff --git a/doc/apps/pkeyutl.pod b/doc/apps/pkeyutl.pod index 6b8e2bc..91eeda5 100644 --- a/doc/apps/pkeyutl.pod +++ b/doc/apps/pkeyutl.pod @@ -125,7 +125,7 @@ derive a shared secret using the peer key. Use key derivation function B. The supported algorithms are at present B and B. -Note: additional paramers and the KDF output length will normally have to be +Note: additional parameters and the KDF output length will normally have to be set for this to work. See L and L for the supported string parameters of each algorithm. diff --git a/doc/apps/s_server.pod b/doc/apps/s_server.pod index f887cc6..8e0ff78 100644 --- a/doc/apps/s_server.pod +++ b/doc/apps/s_server.pod @@ -305,7 +305,7 @@ from the client. =item B<-dtls>, B<-dtls1>, B<-dtls1_2> These options make B use DTLS protocols instead of TLS. -With B<-dtls>, B will negotiate any supported DTLS protcol version, +With B<-dtls>, B will negotiate any supported DTLS protocol version, whilst B<-dtls1> and B<-dtls1_2> will only support DTLSv1.0 and DTLSv1.2 respectively. @@ -339,7 +339,7 @@ L for further information. The maximum number of encrypt/decrypt pipelines to be used. This will only have an effect if an engine has been loaded that supports pipelining (e.g. the dasync -engine) and a suiteable ciphersuite has been negotiated. The default value is 1. +engine) and a suitable ciphersuite has been negotiated. The default value is 1. See L for further information. =item B<-read_buf int> diff --git a/doc/apps/verify.pod b/doc/apps/verify.pod index fd75aba..051cd62 100644 --- a/doc/apps/verify.pod +++ b/doc/apps/verify.pod @@ -210,14 +210,14 @@ effect. A B of additional untrusted certificates (intermediate issuer CAs) used to construct a certificate chain from the subject certificate to a trust-anchor. The B should contain one or more certificates in PEM format. -This option can be specified more than once to include untrusted certiificates +This option can be specified more than once to include untrusted certificates from multiple B. =item B<-trusted file> A B of trusted certificates, which must be self-signed, unless the B<-partial_chain> option is specified. -The B contain one or more certificates in PEM format. +The B contains one or more certificates in PEM format. With this option, no additional (e.g., default) certificate lists are consulted. That is, the only trust-anchors are those listed in B. @@ -340,7 +340,7 @@ CA. The process of 'looking up the issuers certificate' itself involves a number of steps. -Ater all certificates whose subject name matches the issuer name of the current +After all certificates whose subject name matches the issuer name of the current certificate are subject to further tests. The relevant authority key identifier components of the current certificate (if present) must match the subject key identifier (if present) and issuer and @@ -388,7 +388,7 @@ problem was detected starting with zero for the certificate being verified itsel then 1 for the CA that signed the certificate and so on. Finally a text version of the error number is presented. -An partial list of the error codes and messages is shown below, this also +A partial list of the error codes and messages is shown below, this also includes the name of the error code as defined in the header file x509_vfy.h Some of the error codes are defined but never returned: these are described as "unused". @@ -473,7 +473,7 @@ An error occurred trying to allocate memory. This should never happen. =item B -The passed certificate is self signed and the same certificate cannot be found in the list of +The passed certificate is self-signed and the same certificate cannot be found in the list of trusted certificates. =item B diff --git a/doc/apps/x509.pod b/doc/apps/x509.pod index 4eb1a22..cddfc8c 100644 --- a/doc/apps/x509.pod +++ b/doc/apps/x509.pod @@ -834,7 +834,7 @@ Otherwise it is the same as a normal SSL server. The extended key usage extension must be absent or include the "email protection" OID. Netscape certificate type must be absent or should have the -S/MIME bit set. If the S/MIME bit is not set in netscape certificate type +S/MIME bit set. If the S/MIME bit is not set in Netscape certificate type then the SSL client bit is tolerated as an alternative but a warning is shown: this is because some Verisign certificates don't set the S/MIME bit. From builds at travis-ci.org Wed Jun 8 14:06:53 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 Jun 2016 14:06:53 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4403 (master - 77a795e) In-Reply-To: Message-ID: <5758267d74ba0_33ff74502af4015575f2@504bc75c-5a01-4e29-af0b-617b6101ae43.mail> Build Update for openssl/openssl ------------------------------------- Build: #4403 Status: Errored Duration: 11 minutes and 36 seconds Commit: 77a795e (master) Author: FdaSilvaYY Message: Fix some typos in pod files Reviewed-by: Matt Caswell Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1189) View the changeset: https://github.com/openssl/openssl/compare/ab68742acced...77a795e4b0ac View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136155481 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Wed Jun 8 14:25:37 2016 From: matt at openssl.org (Matt Caswell) Date: Wed, 08 Jun 2016 14:25:37 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465395937.872032.710.nullmailer@dev.openssl.org> The branch master has been updated via e2bb9b9bf355792d89e131518cc0fd141d46ca5c (commit) from 77a795e4b0ac541b305561811bab355f5bb316fd (commit) - Log ----------------------------------------------------------------- commit e2bb9b9bf355792d89e131518cc0fd141d46ca5c Author: Todd Short Date: Thu May 26 13:49:36 2016 -0400 Always use session_ctx when removing a session Sessions are stored on the session_ctx, which doesn't change after SSL_set_SSL_CTX(). Reviewed-by: Rich Salz Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: ssl/record/rec_layer_d1.c | 2 +- ssl/record/rec_layer_s3.c | 2 +- ssl/s3_msg.c | 2 +- ssl/ssl_lib.c | 6 +++--- ssl/ssl_sess.c | 2 +- 5 files changed, 7 insertions(+), 7 deletions(-) diff --git a/ssl/record/rec_layer_d1.c b/ssl/record/rec_layer_d1.c index a7cffc8..9e043f5 100644 --- a/ssl/record/rec_layer_d1.c +++ b/ssl/record/rec_layer_d1.c @@ -740,7 +740,7 @@ int dtls1_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr); ERR_add_error_data(2, "SSL alert number ", tmp); s->shutdown |= SSL_RECEIVED_SHUTDOWN; - SSL_CTX_remove_session(s->ctx, s->session); + SSL_CTX_remove_session(s->session_ctx, s->session); return (0); } else { al = SSL_AD_ILLEGAL_PARAMETER; diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index 7326076..bce82a7 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -1372,7 +1372,7 @@ int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, BIO_snprintf(tmp, sizeof tmp, "%d", alert_descr); ERR_add_error_data(2, "SSL alert number ", tmp); s->shutdown |= SSL_RECEIVED_SHUTDOWN; - SSL_CTX_remove_session(s->ctx, s->session); + SSL_CTX_remove_session(s->session_ctx, s->session); return (0); } else { al = SSL_AD_ILLEGAL_PARAMETER; diff --git a/ssl/s3_msg.c b/ssl/s3_msg.c index 78ae099..185f0e9 100644 --- a/ssl/s3_msg.c +++ b/ssl/s3_msg.c @@ -72,7 +72,7 @@ int ssl3_send_alert(SSL *s, int level, int desc) return -1; /* If a fatal one, remove from cache */ if ((level == SSL3_AL_FATAL) && (s->session != NULL)) - SSL_CTX_remove_session(s->ctx, s->session); + SSL_CTX_remove_session(s->session_ctx, s->session); s->s3->alert_dispatch = 1; s->s3->send_alert[0] = level; diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index 3799db1..a6957b3 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -746,9 +746,9 @@ int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id, r.session_id_length = id_len; memcpy(r.session_id, id, id_len); - CRYPTO_THREAD_read_lock(ssl->ctx->lock); - p = lh_SSL_SESSION_retrieve(ssl->ctx->sessions, &r); - CRYPTO_THREAD_unlock(ssl->ctx->lock); + CRYPTO_THREAD_read_lock(ssl->session_ctx->lock); + p = lh_SSL_SESSION_retrieve(ssl->session_ctx->sessions, &r); + CRYPTO_THREAD_unlock(ssl->session_ctx->lock); return (p != NULL); } diff --git a/ssl/ssl_sess.c b/ssl/ssl_sess.c index f13e466..9095363 100644 --- a/ssl/ssl_sess.c +++ b/ssl/ssl_sess.c @@ -994,7 +994,7 @@ int ssl_clear_bad_session(SSL *s) if ((s->session != NULL) && !(s->shutdown & SSL_SENT_SHUTDOWN) && !(SSL_in_init(s) || SSL_in_before(s))) { - SSL_CTX_remove_session(s->ctx, s->session); + SSL_CTX_remove_session(s->session_ctx, s->session); return (1); } else return (0); From matt at openssl.org Wed Jun 8 14:31:53 2016 From: matt at openssl.org (Matt Caswell) Date: Wed, 08 Jun 2016 14:31:53 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465396313.686257.5560.nullmailer@dev.openssl.org> The branch master has been updated via 01d0e241dc4184a5a1f222f8eccdad11da12305a (commit) from e2bb9b9bf355792d89e131518cc0fd141d46ca5c (commit) - Log ----------------------------------------------------------------- commit 01d0e241dc4184a5a1f222f8eccdad11da12305a Author: Kurt Cancemi Date: Thu May 26 16:38:31 2016 -0400 crypto/x509/x509_vpm.c: Simplify int_x509_param_set1() This change also avoids calling strlen twice when srclen is 0 Reviewed-by: Rich Salz Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: crypto/x509/x509_vpm.c | 11 +++++------ 1 file changed, 5 insertions(+), 6 deletions(-) diff --git a/crypto/x509/x509_vpm.c b/crypto/x509/x509_vpm.c index f7ecdec..194d09b 100644 --- a/crypto/x509/x509_vpm.c +++ b/crypto/x509/x509_vpm.c @@ -259,12 +259,11 @@ static int int_x509_param_set1(char **pdest, size_t *pdestlen, { void *tmp; if (src) { - if (srclen == 0) { - tmp = OPENSSL_strdup(src); + if (srclen == 0) srclen = strlen(src); - } else - tmp = OPENSSL_memdup(src, srclen); - if (!tmp) + + tmp = OPENSSL_memdup(src, srclen); + if (tmp == NULL) return 0; } else { tmp = NULL; @@ -272,7 +271,7 @@ static int int_x509_param_set1(char **pdest, size_t *pdestlen, } OPENSSL_free(*pdest); *pdest = tmp; - if (pdestlen) + if (pdestlen != NULL) *pdestlen = srclen; return 1; } From builds at travis-ci.org Wed Jun 8 14:38:00 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 Jun 2016 14:38:00 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4405 (master - e2bb9b9) In-Reply-To: Message-ID: <57582dc72dff9_33ff74502b4181620990@504bc75c-5a01-4e29-af0b-617b6101ae43.mail> Build Update for openssl/openssl ------------------------------------- Build: #4405 Status: Errored Duration: 11 minutes and 45 seconds Commit: e2bb9b9 (master) Author: Todd Short Message: Always use session_ctx when removing a session Sessions are stored on the session_ctx, which doesn't change after SSL_set_SSL_CTX(). Reviewed-by: Rich Salz Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/77a795e4b0ac...e2bb9b9bf355 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136164289 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Wed Jun 8 15:37:54 2016 From: rsalz at openssl.org (Rich Salz) Date: Wed, 08 Jun 2016 15:37:54 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465400274.459352.6746.nullmailer@dev.openssl.org> The branch master has been updated via e417070c9f2162594e8289aed93bd5801e70e60d (commit) from 01d0e241dc4184a5a1f222f8eccdad11da12305a (commit) - Log ----------------------------------------------------------------- commit e417070c9f2162594e8289aed93bd5801e70e60d Author: Rich Salz Date: Wed Jun 8 11:37:06 2016 -0400 Add some accessor API's GH1098: Add X509_get_pathlen() (and a test) GH1097: Add SSL_is_dtls() function. Documented. Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: .gitignore | 1 + crypto/x509v3/v3_purp.c | 9 +++++++ doc/crypto/X509_get_extension_flags.pod | 17 +++++++++++-- doc/ssl/SSL_get_version.pod | 12 ++++++++-- doc/ssl/ssl.pod | 2 ++ include/openssl/ssl.h | 1 + include/openssl/x509.h | 1 + ssl/ssl_lib.c | 5 ++++ test/build.info | 6 ++++- test/certs/pathlen.pem | 22 +++++++++++++++++ test/recipes/25-test_x509.t | 6 ++++- test/v3ext.c | 42 +++++++++++++++++++++++++++++++++ util/libcrypto.num | 1 + util/libssl.num | 1 + 14 files changed, 120 insertions(+), 6 deletions(-) create mode 100644 test/certs/pathlen.pem create mode 100644 test/v3ext.c diff --git a/.gitignore b/.gitignore index f572413..b47a348 100644 --- a/.gitignore +++ b/.gitignore @@ -84,6 +84,7 @@ Makefile /test/fips_test_suite /test/ssltest_old /test/x509aux +/test/v3ext *.so* *.dylib* *.dll* diff --git a/crypto/x509v3/v3_purp.c b/crypto/x509v3/v3_purp.c index b0d40ed..92a8b1d 100644 --- a/crypto/x509v3/v3_purp.c +++ b/crypto/x509v3/v3_purp.c @@ -838,3 +838,12 @@ const ASN1_OCTET_STRING *X509_get0_subject_key_id(X509 *x) X509_check_purpose(x, -1, -1); return x->skid; } + +long X509_get_pathlen(X509 *x) +{ + /* Called for side effect of caching extensions */ + if (X509_check_purpose(x, -1, -1) != 1 + || (x->ex_flags & EXFLAG_BCONS) == 0) + return -1; + return x->ex_pathlen; +} diff --git a/doc/crypto/X509_get_extension_flags.pod b/doc/crypto/X509_get_extension_flags.pod index a2a8a8c..1452cc8 100644 --- a/doc/crypto/X509_get_extension_flags.pod +++ b/doc/crypto/X509_get_extension_flags.pod @@ -2,13 +2,15 @@ =head1 NAME +X509_get_pathlen, X509_get_extension_flags, X509_get_key_usage, X509_get_extended_key_usage - -retrieve certificate extension flags +retrieve certificate extension data =head1 SYNOPSIS #include + long X509_get_pathlen(X509 *x); uint32_t X509_get_extension_flags(X509 *x); uint32_t X509_get_key_usage(X509 *x); uint32_t X509_get_extended_key_usage(X509 *x); @@ -16,7 +18,11 @@ retrieve certificate extension flags =head1 DESCRIPTION -These functions retrieve flags related to commonly used certificate extensions. +These functions retrieve information related to commonly used certificate extensions. + +X509_get_pathlen() retrieves the path length extension from a certificate. +This extension is used to limit the length of a cert chain that may be +issued from that CA. X509_get_extension_flags() retrieves general information about a certificate, it will return one or more of the following flags ored together. @@ -115,6 +121,9 @@ X509_get_ext_d2i(). =head1 RETURN VALUE +X509_get_pathlen() returns the path length value, or -1 if the extension +is not present. + X509_get_extension_flags(), X509_get_key_usage() and X509_get_extended_key_usage() return sets of flags corresponding to the certificate extension values. @@ -127,6 +136,10 @@ is absent or an error occurred during parsing. L +=head1 HISTORY + +X509_get_pathlen() was added in OpenSSL 1.1.0. + =head1 COPYRIGHT Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. diff --git a/doc/ssl/SSL_get_version.pod b/doc/ssl/SSL_get_version.pod index 45e2f1d..8e26d43 100644 --- a/doc/ssl/SSL_get_version.pod +++ b/doc/ssl/SSL_get_version.pod @@ -2,7 +2,7 @@ =head1 NAME -SSL_get_version - get the protocol version of a connection +SSL_get_version, SSL_is_dtls - get the protocol information of a connection =head1 SYNOPSIS @@ -10,14 +10,18 @@ SSL_get_version - get the protocol version of a connection const char *SSL_get_version(const SSL *ssl); + int SSL_is_dtls(const SSL *ssl); + =head1 DESCRIPTION SSL_get_version() returns the name of the protocol used for the connection B. +SSL_is_dtls() returns one if the connection is using DTLS, zero if not. + =head1 RETURN VALUES -The following strings can be returned: +SSL_get_verison() returns one of the following strings: =over 4 @@ -47,6 +51,10 @@ This indicates that no version has been set (no connection established). L +=head1 HISTORY + +SSL_is_dtls() was added in OpenSSL 1.1.0. + =head1 COPYRIGHT Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. diff --git a/doc/ssl/ssl.pod b/doc/ssl/ssl.pod index 9a95019..bc62489 100644 --- a/doc/ssl/ssl.pod +++ b/doc/ssl/ssl.pod @@ -520,6 +520,8 @@ fresh handle for each connection. =item const char *B(const SSL *ssl); +=item int B(const SSL *ssl); + =item int B(const SSL *ssl, int *alg_bits); =item char *B(const SSL *ssl, int n); diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 2c897c4..881c6bb 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -1457,6 +1457,7 @@ __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid SSL *SSL_new(SSL_CTX *ctx); int SSL_up_ref(SSL *s); +int SSL_is_dtls(const SSL *s); __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx, unsigned int sid_ctx_len); diff --git a/include/openssl/x509.h b/include/openssl/x509.h index 93ded51..906184a 100644 --- a/include/openssl/x509.h +++ b/include/openssl/x509.h @@ -504,6 +504,7 @@ int X509_PUBKEY_set(X509_PUBKEY **x, EVP_PKEY *pkey); EVP_PKEY *X509_PUBKEY_get0(X509_PUBKEY *key); EVP_PKEY *X509_PUBKEY_get(X509_PUBKEY *key); int X509_get_pubkey_parameters(EVP_PKEY *pkey, STACK_OF(X509) *chain); +long X509_get_pathlen(X509 *x); int i2d_PUBKEY(EVP_PKEY *a, unsigned char **pp); EVP_PKEY *d2i_PUBKEY(EVP_PKEY **a, const unsigned char **pp, long length); # ifndef OPENSSL_NO_RSA diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index a6957b3..d4b8335 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -671,6 +671,11 @@ SSL *SSL_new(SSL_CTX *ctx) return NULL; } +int SSL_is_dtls(const SSL *s) +{ + return SSL_IS_DTLS(s) ? 1 : 0; +} + int SSL_up_ref(SSL *s) { int i; diff --git a/test/build.info b/test/build.info index c74d717..e9228d0 100644 --- a/test/build.info +++ b/test/build.info @@ -11,7 +11,7 @@ IF[{- !$disabled{tests} -}] mdc2test rmdtest \ randtest dhtest enginetest casttest \ bftest ssltest_old dsatest exptest rsa_test \ - evp_test evp_extra_test igetest v3nametest \ + evp_test evp_extra_test igetest v3nametest v3ext \ danetest heartbeat_test p5_crpt2_test \ constant_time_test verify_extra_test clienthellotest \ packettest asynctest secmemtest srptest memleaktest \ @@ -163,6 +163,10 @@ IF[{- !$disabled{tests} -}] INCLUDE[v3nametest]="{- rel2abs(catdir($builddir,"../include")) -}" ../include DEPEND[v3nametest]=../libcrypto + SOURCE[v3ext]=v3ext.c + INCLUDE[v3ext]="{- rel2abs(catdir($builddir,"../include")) -}" ../include + DEPEND[v3ext]=../libcrypto + SOURCE[danetest]=danetest.c INCLUDE[danetest]="{- rel2abs(catdir($builddir,"../include")) -}" ../include DEPEND[danetest]=../libcrypto ../libssl diff --git a/test/certs/pathlen.pem b/test/certs/pathlen.pem new file mode 100644 index 0000000..c0ef75e --- /dev/null +++ b/test/certs/pathlen.pem @@ -0,0 +1,22 @@ +-----BEGIN CERTIFICATE----- +MIIDjTCCAnWgAwIBAgIBGzANBgkqhkiG9w0BAQsFADBFMQswCQYDVQQGEwJVUzEf +MB0GA1UEChMWVGVzdCBDZXJ0aWZpY2F0ZXMgMjAxMTEVMBMGA1UEAxMMVHJ1c3Qg +QW5jaG9yMB4XDTEwMDEwMTA4MzAwMFoXDTMwMTIzMTA4MzAwMFowTjELMAkGA1UE +BhMCVVMxHzAdBgNVBAoTFlRlc3QgQ2VydGlmaWNhdGVzIDIwMTExHjAcBgNVBAMT +FXBhdGhMZW5Db25zdHJhaW50NiBDQTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC +AQoCggEBAMhrG5ilLNK2JnW0V+GiT392lCKM4vUjPjAOxrg0mdIfK2AI1D9pgYUN +h5jXFarP18NT65fkskd/NPPSbEePcEzi0ZjOBqnaUFS+tA425QiWkqdld/q+r4H/ +1ZF/f6Cz6CrguSUDNPT1a0cmv1t7dlLnae1UTP9HiVBLNCTfabBaTN95vzM3dyVR +mcGYkT+ahiEgXDLYXuoWjqHjkz5Y8yd3+3TQ2IsyrmSN0NJCj4P/fC5sdpzFRDoB +FYCXsCL0gXVUsvfzn/ds1BUqxcHw6O4UUadhBj+Khuleq0forX+77bxFhUnZkGo5 +iO+EZhvr6t32d7IG/MKfXt5nb25jypMCAwEAAaN/MH0wHwYDVR0jBBgwFoAU5H1f +0VyVhggsBa6+dbZlp9ldqGYwHQYDVR0OBBYEFK+8ha7+TK7hjZcjiMilsWALuk7Y +MA4GA1UdDwEB/wQEAwIBBjAXBgNVHSAEEDAOMAwGCmCGSAFlAwIBMAEwEgYDVR0T +AQH/BAgwBgEB/wIBBjANBgkqhkiG9w0BAQsFAAOCAQEAMJCr70MBeik9uEqE4f27 +dR2O/kNaoqIOtzn+Y4PIzJGRspeGRjhkl4E+wafiPgHeyYCWIlO/R2E4BmI/ZNeD +xQCHbIVzPDHeSI7DD6F9N/atZ/b3L3J4VnfU8gFdNq1wsGqf1hxHcvdpLXLTU0LX +2j+th4jY/ogHv4kz3SHT7un1ktxQk2Rhb1u4PSBbQ6lI9oP4Jnda0jtakb1ZqhdZ +8N/sJvsfEQuqxss/jp+j70dmIGH/bDJfxU1oG0xdyi1xP2qjqdrWHI/mEVlygfXi +oxJ8JTfEcEHVsTffYR9fDUn0NylqCLdqFaDwLKqWl+C2inODNMpNusqleDAViw6B +CA== +-----END CERTIFICATE----- diff --git a/test/recipes/25-test_x509.t b/test/recipes/25-test_x509.t index 3ff187d..98a8d32 100644 --- a/test/recipes/25-test_x509.t +++ b/test/recipes/25-test_x509.t @@ -15,7 +15,7 @@ use OpenSSL::Test qw/:DEFAULT srctop_file/; setup("test_x509"); -plan tests => 4; +plan tests => 5; require_ok(srctop_file('test','recipes','tconversion.pl')); @@ -28,3 +28,7 @@ subtest 'x509 -- first x.509 v3 certificate' => sub { subtest 'x509 -- second x.509 v3 certificate' => sub { tconversion("x509", srctop_file("test","v3-cert2.pem")); }; + +subtest 'x509 -- pathlen' => sub { + ok(run(test(["v3ext", srctop_file("test/certs", "pathlen.pem")]))); +} diff --git a/test/v3ext.c b/test/v3ext.c new file mode 100644 index 0000000..1c1f788 --- /dev/null +++ b/test/v3ext.c @@ -0,0 +1,42 @@ +/* + * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include +#include +#include +#include + +int main(int ac, char **av) +{ + X509 *x = NULL; + BIO *b = NULL; + long pathlen; + int ret = 1; + + if (ac != 2) { + fprintf(stderr, "Usage error\n"); + goto end; + } + b = BIO_new_file(av[1], "r"); + if (b == NULL) + goto end; + x = PEM_read_bio_X509(b, NULL, NULL, NULL); + if (x == NULL) + goto end; + pathlen = X509_get_pathlen(x); + if (pathlen == 6) + ret = 0; + +end: + ERR_print_errors_fp(stderr); + BIO_free(b); + X509_free(x); + return ret; +} diff --git a/util/libcrypto.num b/util/libcrypto.num index 8c659c5..a87fc25 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4147,3 +4147,4 @@ X509_STORE_set_verify 4088 1_1_0 EXIST::FUNCTION: X509_OBJECT_new 4089 1_1_0 EXIST::FUNCTION: X509_STORE_get0_param 4090 1_1_0 EXIST::FUNCTION: PEM_write_bio_PrivateKey_traditional 4091 1_1_0 EXIST::FUNCTION: +X509_get_pathlen 4092 1_1_0 EXIST::FUNCTION: diff --git a/util/libssl.num b/util/libssl.num index 9ea918c..d023293 100644 --- a/util/libssl.num +++ b/util/libssl.num @@ -395,3 +395,4 @@ SSL_CTX_get_ciphers 395 1_1_0 EXIST::FUNCTION: SSL_SESSION_get0_hostname 396 1_1_0 EXIST::FUNCTION: SSL_client_version 397 1_1_0 EXIST::FUNCTION: SSL_SESSION_get_protocol_version 398 1_1_0 EXIST::FUNCTION: +SSL_is_dtls 399 1_1_0 EXIST::FUNCTION: From builds at travis-ci.org Wed Jun 8 15:50:31 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 Jun 2016 15:50:31 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4407 (master - e417070) In-Reply-To: Message-ID: <57583ec77964e_33ff74294eee4177917a@504bc75c-5a01-4e29-af0b-617b6101ae43.mail> Build Update for openssl/openssl ------------------------------------- Build: #4407 Status: Errored Duration: 5 minutes and 3 seconds Commit: e417070 (master) Author: Rich Salz Message: Add some accessor API's GH1098: Add X509_get_pathlen() (and a test) GH1097: Add SSL_is_dtls() function. Documented. Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/01d0e241dc41...e417070c9f21 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136184567 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 8 17:38:56 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 Jun 2016 17:38:56 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1075 (const-app-options - 2607f0a) In-Reply-To: Message-ID: <5758582e4ecb5_33f8a028b669c15455a@39e0488d-67e8-415b-836f-9e899a334ec3.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1075 Status: Errored Duration: 11 minutes and 54 seconds Commit: 2607f0a (const-app-options) Author: FdaSilvaYY Message: Constify char* parameters in apps code View the changeset: https://github.com/FdaSilvaYY/openssl/compare/fe8ab65308dc...2607f0a8c17e View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136215402 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 8 17:53:52 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 Jun 2016 17:53:52 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1077 (various-fixes2 - 1571394) In-Reply-To: Message-ID: <57585bb0b5520_33f89fba2b290179735@39e0488d-67e8-415b-836f-9e899a334ec3.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1077 Status: Errored Duration: 9 minutes and 50 seconds Commit: 1571394 (various-fixes2) Author: FdaSilvaYY Message: Use more zalloc and simplify opaque BIO type init. BIO_set methods is useless as BIO type is now opaque. View the changeset: https://github.com/FdaSilvaYY/openssl/compare/e6db0541e156...15713949b1d3 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136217151 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 8 21:45:27 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 08 Jun 2016 21:45:27 +0000 Subject: [openssl-commits] Build failed: openssl master.3727 Message-ID: <20160608214523.12799.42460.1AA80F9D@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 8 21:40:41 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 Jun 2016 21:40:41 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4406 (master - 01d0e24) In-Reply-To: Message-ID: <575890d9630ea_33fb8772b504c7130be@cb08c4ad-63bf-41ea-b6c0-3dd43f56a8f4.mail> Build Update for openssl/openssl ------------------------------------- Build: #4406 Status: Errored Duration: 7 hours, 1 minute, and 10 seconds Commit: 01d0e24 (master) Author: Kurt Cancemi Message: crypto/x509/x509_vpm.c: Simplify int_x509_param_set1() This change also avoids calling strlen twice when srclen is 0 Reviewed-by: Rich Salz Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/e2bb9b9bf355...01d0e241dc41 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136166008 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From matt at openssl.org Wed Jun 8 22:03:56 2016 From: matt at openssl.org (Matt Caswell) Date: Wed, 08 Jun 2016 22:03:56 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465423436.560505.25246.nullmailer@dev.openssl.org> The branch master has been updated via 2a7de0fd5d9baf946ef4d2c51096b04dd47a8143 (commit) from e417070c9f2162594e8289aed93bd5801e70e60d (commit) - Log ----------------------------------------------------------------- commit 2a7de0fd5d9baf946ef4d2c51096b04dd47a8143 Author: Jeffrey Walton Date: Wed Jun 8 20:10:50 2016 +0100 Fixes to get -ansi working Various fixes to get the following to compile: ./config no-asm -ansi -D_DEFAULT_SOURCE RT4479 RT4480 Reviewed-by: Rich Salz Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: crypto/async/arch/async_posix.h | 2 +- engines/afalg/e_afalg.c | 16 ++++++++-------- include/openssl/e_os2.h | 6 +++++- test/ssltest_old.c | 8 ++++++-- 4 files changed, 20 insertions(+), 12 deletions(-) diff --git a/crypto/async/arch/async_posix.h b/crypto/async/arch/async_posix.h index 0d9245e..3c61f7f 100644 --- a/crypto/async/arch/async_posix.h +++ b/crypto/async/arch/async_posix.h @@ -34,7 +34,7 @@ typedef struct async_fibre_st { int env_init; } async_fibre; -static inline int async_fibre_swapcontext(async_fibre *o, async_fibre *n, int r) +static ossl_inline int async_fibre_swapcontext(async_fibre *o, async_fibre *n, int r) { o->env_init = 1; diff --git a/engines/afalg/e_afalg.c b/engines/afalg/e_afalg.c index ec2a57e..2d6fa58 100644 --- a/engines/afalg/e_afalg.c +++ b/engines/afalg/e_afalg.c @@ -94,27 +94,27 @@ static int afalg_cipher_nids[] = { static EVP_CIPHER *_hidden_aes_128_cbc = NULL; -static inline int io_setup(unsigned n, aio_context_t *ctx) +static ossl_inline int io_setup(unsigned n, aio_context_t *ctx) { return syscall(__NR_io_setup, n, ctx); } -static inline int eventfd(int n) +static ossl_inline int eventfd(int n) { return syscall(__NR_eventfd, n); } -static inline int io_destroy(aio_context_t ctx) +static ossl_inline int io_destroy(aio_context_t ctx) { return syscall(__NR_io_destroy, ctx); } -static inline int io_read(aio_context_t ctx, long n, struct iocb **iocb) +static ossl_inline int io_read(aio_context_t ctx, long n, struct iocb **iocb) { return syscall(__NR_io_submit, ctx, n, iocb); } -static inline int io_getevents(aio_context_t ctx, long min, long max, +static ossl_inline int io_getevents(aio_context_t ctx, long min, long max, struct io_event *events, struct timespec *timeout) { @@ -230,7 +230,7 @@ int afalg_fin_cipher_aio(afalg_aio *aio, int sfd, unsigned char *buf, memset(cb, '\0', sizeof(*cb)); cb->aio_fildes = sfd; cb->aio_lio_opcode = IOCB_CMD_PREAD; - cb->aio_buf = (unsigned long)buf; + cb->aio_buf = (uint64_t)buf; cb->aio_offset = 0; cb->aio_data = 0; cb->aio_nbytes = len; @@ -310,7 +310,7 @@ int afalg_fin_cipher_aio(afalg_aio *aio, int sfd, unsigned char *buf, return 1; } -static inline void afalg_set_op_sk(struct cmsghdr *cmsg, +static ossl_inline void afalg_set_op_sk(struct cmsghdr *cmsg, const unsigned int op) { cmsg->cmsg_level = SOL_ALG; @@ -332,7 +332,7 @@ static void afalg_set_iv_sk(struct cmsghdr *cmsg, const unsigned char *iv, memcpy(aiv->iv, iv, len); } -static inline int afalg_set_key(afalg_ctx *actx, const unsigned char *key, +static ossl_inline int afalg_set_key(afalg_ctx *actx, const unsigned char *key, const int klen) { int ret; diff --git a/include/openssl/e_os2.h b/include/openssl/e_os2.h index e0a5e46..198ebdf 100644 --- a/include/openssl/e_os2.h +++ b/include/openssl/e_os2.h @@ -219,7 +219,11 @@ extern "C" { # ifndef ossl_ssize_t # define ossl_ssize_t ssize_t -# define OSSL_SSIZE_MAX SSIZE_MAX +# if defined(SSIZE_MAX) +# define OSSL_SSIZE_MAX SSIZE_MAX +# elif defined(_POSIX_SSIZE_MAX) +# define OSSL_SSIZE_MAX _POSIX_SSIZE_MAX +# endif # endif # ifdef DEBUG_UNUSED diff --git a/test/ssltest_old.c b/test/ssltest_old.c index f7db91c..bc73380 100644 --- a/test/ssltest_old.c +++ b/test/ssltest_old.c @@ -40,8 +40,12 @@ */ /* Or gethostname won't be declared properly on Linux and GNU platforms. */ -#define _BSD_SOURCE 1 -#define _DEFAULT_SOURCE 1 +#ifndef _BSD_SOURCE +# define _BSD_SOURCE 1 +#endif +#ifndef _DEFAULT_SOURCE +# define _DEFAULT_SOURCE 1 +#endif #include #include From builds at travis-ci.org Wed Jun 8 22:15:56 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 Jun 2016 22:15:56 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4410 (master - 2a7de0f) In-Reply-To: Message-ID: <5758991c6122e_33f8a028c5d685857ce@39e0488d-67e8-415b-836f-9e899a334ec3.mail> Build Update for openssl/openssl ------------------------------------- Build: #4410 Status: Errored Duration: 9 minutes and 42 seconds Commit: 2a7de0f (master) Author: Jeffrey Walton Message: Fixes to get -ansi working Various fixes to get the following to compile: ./config no-asm -ansi -D_DEFAULT_SOURCE RT4479 RT4480 Reviewed-by: Rich Salz Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/e417070c9f21...2a7de0fd5d9b View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136283504 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Jun 8 22:59:52 2016 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 08 Jun 2016 22:59:52 +0000 Subject: [openssl-commits] Build completed: openssl master.3728 Message-ID: <20160608225950.18401.18333.61B51B49@appveyor.com> An HTML attachment was scrubbed... URL: From builds at travis-ci.org Wed Jun 8 22:46:23 2016 From: builds at travis-ci.org (Travis CI) Date: Wed, 08 Jun 2016 22:46:23 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1078 (master - 2a7de0f) In-Reply-To: Message-ID: <5758a0418eefa_33fb8772c3354764436@cb08c4ad-63bf-41ea-b6c0-3dd43f56a8f4.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1078 Status: Errored Duration: 12 minutes and 14 seconds Commit: 2a7de0f (master) Author: Jeffrey Walton Message: Fixes to get -ansi working Various fixes to get the following to compile: ./config no-asm -ansi -D_DEFAULT_SOURCE RT4479 RT4480 Reviewed-by: Rich Salz Reviewed-by: Matt Caswell View the changeset: https://github.com/FdaSilvaYY/openssl/compare/4692340e3198...2a7de0fd5d9b View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136289517 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 9 05:25:29 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 Jun 2016 05:25:29 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4406 (master - 01d0e24) In-Reply-To: Message-ID: <5758fdc8e5951_33fd1cb866b0428039f@b001d6a1-bb38-412a-aca1-7d4190e7ba6a.mail> Build Update for openssl/openssl ------------------------------------- Build: #4406 Status: Errored Duration: 7 hours, 1 minute, and 10 seconds Commit: 01d0e24 (master) Author: Kurt Cancemi Message: crypto/x509/x509_vpm.c: Simplify int_x509_param_set1() This change also avoids calling strlen twice when srclen is 0 Reviewed-by: Rich Salz Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/e2bb9b9bf355...01d0e241dc41 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136166008 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jun 9 17:11:53 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 09 Jun 2016 17:11:53 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465492313.804967.22508.nullmailer@dev.openssl.org> The branch master has been updated via 5c753de668322bf9903a49ba713b2cbc62667571 (commit) from 2a7de0fd5d9baf946ef4d2c51096b04dd47a8143 (commit) - Log ----------------------------------------------------------------- commit 5c753de668322bf9903a49ba713b2cbc62667571 Author: Todd Short Date: Thu May 12 18:16:52 2016 -0400 Fix session ticket and SNI When session tickets are used, it's possible that SNI might swtich the SSL_CTX on an SSL. Normally, this is not a problem, because the initial_ctx/session_ctx are used for all session ticket/id processes. However, when the SNI callback occurs, it's possible that the callback may update the options in the SSL from the SSL_CTX, and this could cause SSL_OP_NO_TICKET to be set. If this occurs, then two bad things can happen: 1. The session ticket TLSEXT may not be written when the ticket expected flag is set. The state machine transistions to writing the ticket, and the client responds with an error as its not expecting a ticket. 2. When creating the session ticket, if the ticket key cb returns 0 the crypto/hmac contexts are not initialized, and the code crashes when trying to encrypt the session ticket. To fix 1, if the ticket TLSEXT is not written out, clear the expected ticket flag. To fix 2, consider a return of 0 from the ticket key cb a recoverable error, and write a 0 length ticket and continue. The client-side code can explicitly handle this case. Fix these two cases, and add unit test code to validate ticket behavior. Reviewed-by: Emilia K?sper Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1098) ----------------------------------------------------------------------- Summary of changes: ssl/statem/statem_srvr.c | 16 +- ssl/t1_lib.c | 3 + test/README.ssltest.md | 14 + test/generate_ssl_tests.pl | 6 + test/handshake_helper.c | 50 +- test/handshake_helper.h | 9 + test/recipes/80-test_ssl_new.t | 2 +- test/ssl-tests/01-simple.conf | 14 + test/ssl-tests/02-protocol-version.conf | 3099 +++++++++++++++++++- test/ssl-tests/03-custom_verify.conf | 63 + test/ssl-tests/04-client_auth.conf | 179 ++ test/ssl-tests/05-sni.conf | 38 + .../{01-simple.conf.in => 05-sni.conf.in} | 21 +- test/ssl-tests/06-sni-ticket.conf | 650 ++++ test/ssl-tests/06-sni-ticket.conf.in | 83 + test/ssl_test.c | 70 +- test/ssl_test.tmpl | 8 + test/ssl_test_ctx.c | 58 + test/ssl_test_ctx.h | 17 + test/ssl_test_ctx_test.c | 18 +- test/ssl_test_ctx_test.conf | 8 + 21 files changed, 4381 insertions(+), 45 deletions(-) create mode 100644 test/ssl-tests/05-sni.conf copy test/ssl-tests/{01-simple.conf.in => 05-sni.conf.in} (55%) create mode 100644 test/ssl-tests/06-sni-ticket.conf create mode 100644 test/ssl-tests/06-sni-ticket.conf.in diff --git a/ssl/statem/statem_srvr.c b/ssl/statem/statem_srvr.c index 71dd27f..f4fe2b9 100644 --- a/ssl/statem/statem_srvr.c +++ b/ssl/statem/statem_srvr.c @@ -2950,7 +2950,21 @@ int tls_construct_new_session_ticket(SSL *s) * all the work otherwise use generated values from parent ctx. */ if (tctx->tlsext_ticket_key_cb) { - if (tctx->tlsext_ticket_key_cb(s, key_name, iv, ctx, hctx, 1) < 0) + /* if 0 is returned, write an empty ticket */ + int ret = tctx->tlsext_ticket_key_cb(s, key_name, iv, ctx, + hctx, 1); + + if (ret == 0) { + l2n(0, p); /* timeout */ + s2n(0, p); /* length */ + if (!ssl_set_handshake_header(s, SSL3_MT_NEWSESSION_TICKET, p - ssl_handshake_start(s))) + goto err; + OPENSSL_free(senc); + EVP_CIPHER_CTX_free(ctx); + HMAC_CTX_free(hctx); + return 1; + } + if (ret < 0) goto err; iv_len = EVP_CIPHER_CTX_iv_length(ctx); } else { diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index 8f16668..20d6787 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -1502,6 +1502,9 @@ unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf, return NULL; s2n(TLSEXT_TYPE_session_ticket, ret); s2n(0, ret); + } else { + /* if we don't add the above TLSEXT, we can't add a session ticket later */ + s->tlsext_ticket_expected = 0; } if (s->tlsext_status_expected) { diff --git a/test/README.ssltest.md b/test/README.ssltest.md index 2957d85..9cbfbc4 100644 --- a/test/README.ssltest.md +++ b/test/README.ssltest.md @@ -64,6 +64,16 @@ The test section supports the following options: - AcceptAll - accepts all certificates. - RejectAll - rejects all certificates. +* ServerName - the server the client is expected to successfully connect to + - server1 - the initial context (default) + - server2 - the secondary context + +* SessionTicketExpected - whether or not a session ticket is expected + - Ignore - do not check for a session ticket (default) + - Yes - a session ticket is expected + - No - a session ticket is not expected + - Broken - a special test case where the session ticket callback does not initialize crypto + ## Configuring the client and server The client and server configurations can be any valid `SSL_CTX` @@ -78,6 +88,10 @@ server => { } ``` +A server2 section may optionally be defined to configure a secondary +context that is selected via the ServerName test option. If the server2 +section is not configured, then the configuration matches server. + ### Default server and client configurations The default server certificate and CA files are added to the configurations diff --git a/test/generate_ssl_tests.pl b/test/generate_ssl_tests.pl index ac584fd..db8fc74 100644 --- a/test/generate_ssl_tests.pl +++ b/test/generate_ssl_tests.pl @@ -43,6 +43,12 @@ sub print_templates { # Add the implicit base configuration. foreach my $test (@ssltests::tests) { $test->{"server"} = { (%ssltests::base_server, %{$test->{"server"}}) }; + # use server values if server2 is not defined + if (defined $test->{"server2"}) { + $test->{"server2"} = { (%ssltests::base_server, %{$test->{"server2"}}) }; + } else { + $test->{"server2"} = { (%ssltests::base_server, %{$test->{"server"}}) }; + } $test->{"client"} = { (%ssltests::base_client, %{$test->{"client"}}) }; } diff --git a/test/handshake_helper.c b/test/handshake_helper.c index 8f1359e..f7ab841 100644 --- a/test/handshake_helper.c +++ b/test/handshake_helper.c @@ -23,6 +23,7 @@ typedef struct handshake_ex_data { int alert_sent; int alert_received; + int session_ticket_do_not_call; } HANDSHAKE_EX_DATA; static int ex_data_idx; @@ -49,12 +50,27 @@ static int verify_accept_callback(X509_STORE_CTX *ctx, void *arg) { return 1; } +static int broken_session_ticket_callback(SSL* s, unsigned char* key_name, unsigned char *iv, + EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc) +{ + return 0; +} + +int do_not_call_session_ticket_callback(SSL* s, unsigned char* key_name, unsigned char *iv, + EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc) +{ + HANDSHAKE_EX_DATA *ex_data = + (HANDSHAKE_EX_DATA*)(SSL_get_ex_data(s, ex_data_idx)); + ex_data->session_ticket_do_not_call = 1; + return 0; +} + /* * Configure callbacks and other properties that can't be set directly * in the server/client CONF. */ -static void configure_handshake(SSL_CTX *server_ctx, SSL_CTX *client_ctx, - const SSL_TEST_CTX *test_ctx) +static void configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *client_ctx, + const SSL_TEST_CTX *test_ctx) { switch (test_ctx->client_verify_callback) { case SSL_TEST_VERIFY_ACCEPT_ALL: @@ -68,6 +84,19 @@ static void configure_handshake(SSL_CTX *server_ctx, SSL_CTX *client_ctx, default: break; } + if (test_ctx->session_ticket_expected == SSL_TEST_SESSION_TICKET_BROKEN) { + SSL_CTX_set_tlsext_ticket_key_cb(server_ctx, broken_session_ticket_callback); + } +} + +/* + * Configure callbacks and other properties that can't be set directly + * in the server/client CONF. + */ +static void configure_handshake_ssl(SSL *server, SSL *client, + const SSL_TEST_CTX *test_ctx) +{ + SSL_set_tlsext_host_name(client, ssl_servername_name(test_ctx->servername)); } @@ -180,13 +209,18 @@ HANDSHAKE_RESULT do_handshake(SSL_CTX *server_ctx, SSL_CTX *client_ctx, int client_turn = 1; peer_status_t client_status = PEER_RETRY, server_status = PEER_RETRY; handshake_status_t status = HANDSHAKE_RETRY; + unsigned char* tick = NULL; + size_t len = 0; + SSL_SESSION* sess = NULL; - configure_handshake(server_ctx, client_ctx, test_ctx); + configure_handshake_ctx(server_ctx, client_ctx, test_ctx); server = SSL_new(server_ctx); client = SSL_new(client_ctx); OPENSSL_assert(server != NULL && client != NULL); + configure_handshake_ssl(server, client, test_ctx); + memset(&server_ex_data, 0, sizeof(server_ex_data)); memset(&client_ex_data, 0, sizeof(client_ex_data)); memset(&ret, 0, sizeof(ret)); @@ -266,6 +300,16 @@ HANDSHAKE_RESULT do_handshake(SSL_CTX *server_ctx, SSL_CTX *client_ctx, ret.client_alert_received = server_ex_data.alert_received; ret.server_protocol = SSL_version(server); ret.client_protocol = SSL_version(client); + ret.servername = ((SSL_get_SSL_CTX(server) == server_ctx) + ? SSL_TEST_SERVERNAME_SERVER1 + : SSL_TEST_SERVERNAME_SERVER2); + if ((sess = SSL_get0_session(client)) != NULL) + SSL_SESSION_get0_ticket(sess, &tick, &len); + if (tick == NULL || len == 0) + ret.session_ticket = SSL_TEST_SESSION_TICKET_NO; + else + ret.session_ticket = SSL_TEST_SESSION_TICKET_YES; + ret.session_ticket_do_not_call = server_ex_data.session_ticket_do_not_call; SSL_free(server); SSL_free(client); diff --git a/test/handshake_helper.h b/test/handshake_helper.h index 7f7484a..d04655a 100644 --- a/test/handshake_helper.h +++ b/test/handshake_helper.h @@ -26,10 +26,19 @@ typedef struct handshake_result { /* Negotiated protocol. On success, these should always match. */ int server_protocol; int client_protocol; + /* Server connection */ + int servername; + /* Session ticket status */ + int session_ticket; + /* Was this called on the second context? */ + int session_ticket_do_not_call; } HANDSHAKE_RESULT; /* Do a handshake and report some information about the result. */ HANDSHAKE_RESULT do_handshake(SSL_CTX *server_ctx, SSL_CTX *client_ctx, const SSL_TEST_CTX *test_ctx); +int do_not_call_session_ticket_callback(SSL* s, unsigned char* key_name, unsigned char *iv, + EVP_CIPHER_CTX *ctx, HMAC_CTX *hctx, int enc); + #endif /* HEADER_HANDSHAKE_HELPER_H */ diff --git a/test/recipes/80-test_ssl_new.t b/test/recipes/80-test_ssl_new.t index d432d1a..b7ab408 100644 --- a/test/recipes/80-test_ssl_new.t +++ b/test/recipes/80-test_ssl_new.t @@ -42,7 +42,7 @@ foreach my $conf (@conf_files) { # We hard-code the number of tests to double-check that the globbing above # finds all files as expected. -plan tests => 4; # = scalar @conf_srcs +plan tests => 6; # = scalar @conf_srcs sub test_conf { plan tests => 3; diff --git a/test/ssl-tests/01-simple.conf b/test/ssl-tests/01-simple.conf index 8c8067d..29ac3e4 100644 --- a/test/ssl-tests/01-simple.conf +++ b/test/ssl-tests/01-simple.conf @@ -11,6 +11,7 @@ ssl_conf = 0-default-ssl [0-default-ssl] server = 0-default-server +server2 = 0-default-server2 client = 0-default-client [0-default-server] @@ -19,6 +20,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[0-default-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [0-default-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -36,6 +43,7 @@ ssl_conf = 1-verify-cert-ssl [1-verify-cert-ssl] server = 1-verify-cert-server +server2 = 1-verify-cert-server2 client = 1-verify-cert-client [1-verify-cert-server] @@ -44,6 +52,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[1-verify-cert-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [1-verify-cert-client] CipherString = DEFAULT VerifyMode = Peer diff --git a/test/ssl-tests/02-protocol-version.conf b/test/ssl-tests/02-protocol-version.conf index dc46bfa..3c103df 100644 --- a/test/ssl-tests/02-protocol-version.conf +++ b/test/ssl-tests/02-protocol-version.conf @@ -370,6 +370,7 @@ ssl_conf = 0-version-negotiation-ssl [0-version-negotiation-ssl] server = 0-version-negotiation-server +server2 = 0-version-negotiation-server2 client = 0-version-negotiation-client [0-version-negotiation-server] @@ -379,6 +380,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[0-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [0-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -397,6 +405,7 @@ ssl_conf = 1-version-negotiation-ssl [1-version-negotiation-ssl] server = 1-version-negotiation-server +server2 = 1-version-negotiation-server2 client = 1-version-negotiation-client [1-version-negotiation-server] @@ -406,6 +415,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[1-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [1-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -424,6 +440,7 @@ ssl_conf = 2-version-negotiation-ssl [2-version-negotiation-ssl] server = 2-version-negotiation-server +server2 = 2-version-negotiation-server2 client = 2-version-negotiation-client [2-version-negotiation-server] @@ -433,6 +450,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[2-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [2-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -451,6 +475,7 @@ ssl_conf = 3-version-negotiation-ssl [3-version-negotiation-ssl] server = 3-version-negotiation-server +server2 = 3-version-negotiation-server2 client = 3-version-negotiation-client [3-version-negotiation-server] @@ -460,6 +485,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[3-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [3-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -478,6 +510,7 @@ ssl_conf = 4-version-negotiation-ssl [4-version-negotiation-ssl] server = 4-version-negotiation-server +server2 = 4-version-negotiation-server2 client = 4-version-negotiation-client [4-version-negotiation-server] @@ -486,6 +519,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[4-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [4-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -504,6 +543,7 @@ ssl_conf = 5-version-negotiation-ssl [5-version-negotiation-ssl] server = 5-version-negotiation-server +server2 = 5-version-negotiation-server2 client = 5-version-negotiation-client [5-version-negotiation-server] @@ -514,6 +554,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[5-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [5-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -532,6 +580,7 @@ ssl_conf = 6-version-negotiation-ssl [6-version-negotiation-ssl] server = 6-version-negotiation-server +server2 = 6-version-negotiation-server2 client = 6-version-negotiation-client [6-version-negotiation-server] @@ -542,6 +591,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[6-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [6-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -560,6 +617,7 @@ ssl_conf = 7-version-negotiation-ssl [7-version-negotiation-ssl] server = 7-version-negotiation-server +server2 = 7-version-negotiation-server2 client = 7-version-negotiation-client [7-version-negotiation-server] @@ -570,6 +628,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[7-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [7-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -588,6 +654,7 @@ ssl_conf = 8-version-negotiation-ssl [8-version-negotiation-ssl] server = 8-version-negotiation-server +server2 = 8-version-negotiation-server2 client = 8-version-negotiation-client [8-version-negotiation-server] @@ -598,6 +665,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[8-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [8-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -616,6 +691,7 @@ ssl_conf = 9-version-negotiation-ssl [9-version-negotiation-ssl] server = 9-version-negotiation-server +server2 = 9-version-negotiation-server2 client = 9-version-negotiation-client [9-version-negotiation-server] @@ -625,6 +701,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[9-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [9-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -643,6 +726,7 @@ ssl_conf = 10-version-negotiation-ssl [10-version-negotiation-ssl] server = 10-version-negotiation-server +server2 = 10-version-negotiation-server2 client = 10-version-negotiation-client [10-version-negotiation-server] @@ -653,6 +737,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[10-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [10-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -671,6 +763,7 @@ ssl_conf = 11-version-negotiation-ssl [11-version-negotiation-ssl] server = 11-version-negotiation-server +server2 = 11-version-negotiation-server2 client = 11-version-negotiation-client [11-version-negotiation-server] @@ -681,6 +774,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[11-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [11-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -699,6 +800,7 @@ ssl_conf = 12-version-negotiation-ssl [12-version-negotiation-ssl] server = 12-version-negotiation-server +server2 = 12-version-negotiation-server2 client = 12-version-negotiation-client [12-version-negotiation-server] @@ -709,6 +811,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[12-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [12-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -727,6 +837,7 @@ ssl_conf = 13-version-negotiation-ssl [13-version-negotiation-ssl] server = 13-version-negotiation-server +server2 = 13-version-negotiation-server2 client = 13-version-negotiation-client [13-version-negotiation-server] @@ -736,6 +847,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[13-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [13-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -754,6 +872,7 @@ ssl_conf = 14-version-negotiation-ssl [14-version-negotiation-ssl] server = 14-version-negotiation-server +server2 = 14-version-negotiation-server2 client = 14-version-negotiation-client [14-version-negotiation-server] @@ -764,6 +883,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[14-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [14-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -782,6 +909,7 @@ ssl_conf = 15-version-negotiation-ssl [15-version-negotiation-ssl] server = 15-version-negotiation-server +server2 = 15-version-negotiation-server2 client = 15-version-negotiation-client [15-version-negotiation-server] @@ -792,6 +920,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[15-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [15-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -810,6 +946,7 @@ ssl_conf = 16-version-negotiation-ssl [16-version-negotiation-ssl] server = 16-version-negotiation-server +server2 = 16-version-negotiation-server2 client = 16-version-negotiation-client [16-version-negotiation-server] @@ -819,6 +956,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[16-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [16-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -837,6 +981,7 @@ ssl_conf = 17-version-negotiation-ssl [17-version-negotiation-ssl] server = 17-version-negotiation-server +server2 = 17-version-negotiation-server2 client = 17-version-negotiation-client [17-version-negotiation-server] @@ -847,6 +992,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[17-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [17-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -865,6 +1018,7 @@ ssl_conf = 18-version-negotiation-ssl [18-version-negotiation-ssl] server = 18-version-negotiation-server +server2 = 18-version-negotiation-server2 client = 18-version-negotiation-client [18-version-negotiation-server] @@ -874,6 +1028,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[18-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [18-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -892,6 +1053,7 @@ ssl_conf = 19-version-negotiation-ssl [19-version-negotiation-ssl] server = 19-version-negotiation-server +server2 = 19-version-negotiation-server2 client = 19-version-negotiation-client [19-version-negotiation-server] @@ -901,6 +1063,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[19-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [19-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -919,6 +1088,7 @@ ssl_conf = 20-version-negotiation-ssl [20-version-negotiation-ssl] server = 20-version-negotiation-server +server2 = 20-version-negotiation-server2 client = 20-version-negotiation-client [20-version-negotiation-server] @@ -928,6 +1098,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[20-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [20-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -947,6 +1124,7 @@ ssl_conf = 21-version-negotiation-ssl [21-version-negotiation-ssl] server = 21-version-negotiation-server +server2 = 21-version-negotiation-server2 client = 21-version-negotiation-client [21-version-negotiation-server] @@ -956,6 +1134,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[21-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [21-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -975,6 +1160,7 @@ ssl_conf = 22-version-negotiation-ssl [22-version-negotiation-ssl] server = 22-version-negotiation-server +server2 = 22-version-negotiation-server2 client = 22-version-negotiation-client [22-version-negotiation-server] @@ -984,6 +1170,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[22-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [22-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -1003,6 +1196,7 @@ ssl_conf = 23-version-negotiation-ssl [23-version-negotiation-ssl] server = 23-version-negotiation-server +server2 = 23-version-negotiation-server2 client = 23-version-negotiation-client [23-version-negotiation-server] @@ -1011,6 +1205,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[23-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [23-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -1030,6 +1230,7 @@ ssl_conf = 24-version-negotiation-ssl [24-version-negotiation-ssl] server = 24-version-negotiation-server +server2 = 24-version-negotiation-server2 client = 24-version-negotiation-client [24-version-negotiation-server] @@ -1040,6 +1241,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[24-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [24-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -1058,6 +1267,7 @@ ssl_conf = 25-version-negotiation-ssl [25-version-negotiation-ssl] server = 25-version-negotiation-server +server2 = 25-version-negotiation-server2 client = 25-version-negotiation-client [25-version-negotiation-server] @@ -1068,6 +1278,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[25-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [25-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -1087,6 +1305,7 @@ ssl_conf = 26-version-negotiation-ssl [26-version-negotiation-ssl] server = 26-version-negotiation-server +server2 = 26-version-negotiation-server2 client = 26-version-negotiation-client [26-version-negotiation-server] @@ -1097,6 +1316,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[26-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [26-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -1116,6 +1343,7 @@ ssl_conf = 27-version-negotiation-ssl [27-version-negotiation-ssl] server = 27-version-negotiation-server +server2 = 27-version-negotiation-server2 client = 27-version-negotiation-client [27-version-negotiation-server] @@ -1126,6 +1354,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[27-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [27-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -1145,6 +1381,7 @@ ssl_conf = 28-version-negotiation-ssl [28-version-negotiation-ssl] server = 28-version-negotiation-server +server2 = 28-version-negotiation-server2 client = 28-version-negotiation-client [28-version-negotiation-server] @@ -1154,6 +1391,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[28-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [28-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -1173,6 +1417,7 @@ ssl_conf = 29-version-negotiation-ssl [29-version-negotiation-ssl] server = 29-version-negotiation-server +server2 = 29-version-negotiation-server2 client = 29-version-negotiation-client [29-version-negotiation-server] @@ -1183,6 +1428,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[29-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [29-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -1202,6 +1455,7 @@ ssl_conf = 30-version-negotiation-ssl [30-version-negotiation-ssl] server = 30-version-negotiation-server +server2 = 30-version-negotiation-server2 client = 30-version-negotiation-client [30-version-negotiation-server] @@ -1212,6 +1466,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[30-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [30-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -1231,6 +1493,7 @@ ssl_conf = 31-version-negotiation-ssl [31-version-negotiation-ssl] server = 31-version-negotiation-server +server2 = 31-version-negotiation-server2 client = 31-version-negotiation-client [31-version-negotiation-server] @@ -1241,6 +1504,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[31-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [31-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -1260,6 +1531,7 @@ ssl_conf = 32-version-negotiation-ssl [32-version-negotiation-ssl] server = 32-version-negotiation-server +server2 = 32-version-negotiation-server2 client = 32-version-negotiation-client [32-version-negotiation-server] @@ -1269,6 +1541,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[32-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [32-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -1288,6 +1567,7 @@ ssl_conf = 33-version-negotiation-ssl [33-version-negotiation-ssl] server = 33-version-negotiation-server +server2 = 33-version-negotiation-server2 client = 33-version-negotiation-client [33-version-negotiation-server] @@ -1298,6 +1578,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[33-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [33-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -1316,6 +1604,7 @@ ssl_conf = 34-version-negotiation-ssl [34-version-negotiation-ssl] server = 34-version-negotiation-server +server2 = 34-version-negotiation-server2 client = 34-version-negotiation-client [34-version-negotiation-server] @@ -1326,6 +1615,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[34-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [34-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -1344,6 +1641,7 @@ ssl_conf = 35-version-negotiation-ssl [35-version-negotiation-ssl] server = 35-version-negotiation-server +server2 = 35-version-negotiation-server2 client = 35-version-negotiation-client [35-version-negotiation-server] @@ -1353,6 +1651,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[35-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [35-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -1371,6 +1676,7 @@ ssl_conf = 36-version-negotiation-ssl [36-version-negotiation-ssl] server = 36-version-negotiation-server +server2 = 36-version-negotiation-server2 client = 36-version-negotiation-client [36-version-negotiation-server] @@ -1381,6 +1687,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[36-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [36-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -1399,6 +1713,7 @@ ssl_conf = 37-version-negotiation-ssl [37-version-negotiation-ssl] server = 37-version-negotiation-server +server2 = 37-version-negotiation-server2 client = 37-version-negotiation-client [37-version-negotiation-server] @@ -1408,6 +1723,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[37-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [37-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -1426,6 +1748,7 @@ ssl_conf = 38-version-negotiation-ssl [38-version-negotiation-ssl] server = 38-version-negotiation-server +server2 = 38-version-negotiation-server2 client = 38-version-negotiation-client [38-version-negotiation-server] @@ -1435,6 +1758,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[38-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [38-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1453,6 +1783,7 @@ ssl_conf = 39-version-negotiation-ssl [39-version-negotiation-ssl] server = 39-version-negotiation-server +server2 = 39-version-negotiation-server2 client = 39-version-negotiation-client [39-version-negotiation-server] @@ -1462,6 +1793,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[39-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [39-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1481,6 +1819,7 @@ ssl_conf = 40-version-negotiation-ssl [40-version-negotiation-ssl] server = 40-version-negotiation-server +server2 = 40-version-negotiation-server2 client = 40-version-negotiation-client [40-version-negotiation-server] @@ -1490,6 +1829,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[40-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [40-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1509,6 +1855,7 @@ ssl_conf = 41-version-negotiation-ssl [41-version-negotiation-ssl] server = 41-version-negotiation-server +server2 = 41-version-negotiation-server2 client = 41-version-negotiation-client [41-version-negotiation-server] @@ -1518,6 +1865,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[41-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [41-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1537,6 +1891,7 @@ ssl_conf = 42-version-negotiation-ssl [42-version-negotiation-ssl] server = 42-version-negotiation-server +server2 = 42-version-negotiation-server2 client = 42-version-negotiation-client [42-version-negotiation-server] @@ -1545,6 +1900,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[42-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [42-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1564,6 +1925,7 @@ ssl_conf = 43-version-negotiation-ssl [43-version-negotiation-ssl] server = 43-version-negotiation-server +server2 = 43-version-negotiation-server2 client = 43-version-negotiation-client [43-version-negotiation-server] @@ -1574,6 +1936,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[43-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [43-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1592,6 +1962,7 @@ ssl_conf = 44-version-negotiation-ssl [44-version-negotiation-ssl] server = 44-version-negotiation-server +server2 = 44-version-negotiation-server2 client = 44-version-negotiation-client [44-version-negotiation-server] @@ -1602,6 +1973,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[44-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [44-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1621,6 +2000,7 @@ ssl_conf = 45-version-negotiation-ssl [45-version-negotiation-ssl] server = 45-version-negotiation-server +server2 = 45-version-negotiation-server2 client = 45-version-negotiation-client [45-version-negotiation-server] @@ -1631,6 +2011,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[45-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [45-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1650,6 +2038,7 @@ ssl_conf = 46-version-negotiation-ssl [46-version-negotiation-ssl] server = 46-version-negotiation-server +server2 = 46-version-negotiation-server2 client = 46-version-negotiation-client [46-version-negotiation-server] @@ -1660,6 +2049,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[46-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [46-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1679,6 +2076,7 @@ ssl_conf = 47-version-negotiation-ssl [47-version-negotiation-ssl] server = 47-version-negotiation-server +server2 = 47-version-negotiation-server2 client = 47-version-negotiation-client [47-version-negotiation-server] @@ -1688,6 +2086,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[47-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [47-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1707,6 +2112,7 @@ ssl_conf = 48-version-negotiation-ssl [48-version-negotiation-ssl] server = 48-version-negotiation-server +server2 = 48-version-negotiation-server2 client = 48-version-negotiation-client [48-version-negotiation-server] @@ -1717,6 +2123,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[48-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [48-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1736,6 +2150,7 @@ ssl_conf = 49-version-negotiation-ssl [49-version-negotiation-ssl] server = 49-version-negotiation-server +server2 = 49-version-negotiation-server2 client = 49-version-negotiation-client [49-version-negotiation-server] @@ -1746,6 +2161,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[49-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [49-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1765,9 +2188,18 @@ ssl_conf = 50-version-negotiation-ssl [50-version-negotiation-ssl] server = 50-version-negotiation-server +server2 = 50-version-negotiation-server2 client = 50-version-negotiation-client -[50-version-negotiation-server] +[50-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[50-version-negotiation-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -1794,6 +2226,7 @@ ssl_conf = 51-version-negotiation-ssl [51-version-negotiation-ssl] server = 51-version-negotiation-server +server2 = 51-version-negotiation-server2 client = 51-version-negotiation-client [51-version-negotiation-server] @@ -1803,6 +2236,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[51-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [51-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1822,6 +2262,7 @@ ssl_conf = 52-version-negotiation-ssl [52-version-negotiation-ssl] server = 52-version-negotiation-server +server2 = 52-version-negotiation-server2 client = 52-version-negotiation-client [52-version-negotiation-server] @@ -1832,6 +2273,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[52-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [52-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1851,6 +2300,7 @@ ssl_conf = 53-version-negotiation-ssl [53-version-negotiation-ssl] server = 53-version-negotiation-server +server2 = 53-version-negotiation-server2 client = 53-version-negotiation-client [53-version-negotiation-server] @@ -1861,6 +2311,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[53-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [53-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1880,6 +2338,7 @@ ssl_conf = 54-version-negotiation-ssl [54-version-negotiation-ssl] server = 54-version-negotiation-server +server2 = 54-version-negotiation-server2 client = 54-version-negotiation-client [54-version-negotiation-server] @@ -1889,6 +2348,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[54-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [54-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1908,6 +2374,7 @@ ssl_conf = 55-version-negotiation-ssl [55-version-negotiation-ssl] server = 55-version-negotiation-server +server2 = 55-version-negotiation-server2 client = 55-version-negotiation-client [55-version-negotiation-server] @@ -1918,6 +2385,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[55-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [55-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1936,6 +2411,7 @@ ssl_conf = 56-version-negotiation-ssl [56-version-negotiation-ssl] server = 56-version-negotiation-server +server2 = 56-version-negotiation-server2 client = 56-version-negotiation-client [56-version-negotiation-server] @@ -1945,6 +2421,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[56-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [56-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -1963,6 +2446,7 @@ ssl_conf = 57-version-negotiation-ssl [57-version-negotiation-ssl] server = 57-version-negotiation-server +server2 = 57-version-negotiation-server2 client = 57-version-negotiation-client [57-version-negotiation-server] @@ -1972,6 +2456,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[57-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [57-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -1990,6 +2481,7 @@ ssl_conf = 58-version-negotiation-ssl [58-version-negotiation-ssl] server = 58-version-negotiation-server +server2 = 58-version-negotiation-server2 client = 58-version-negotiation-client [58-version-negotiation-server] @@ -1999,6 +2491,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[58-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [58-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2018,6 +2517,7 @@ ssl_conf = 59-version-negotiation-ssl [59-version-negotiation-ssl] server = 59-version-negotiation-server +server2 = 59-version-negotiation-server2 client = 59-version-negotiation-client [59-version-negotiation-server] @@ -2027,6 +2527,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[59-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [59-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2046,6 +2553,7 @@ ssl_conf = 60-version-negotiation-ssl [60-version-negotiation-ssl] server = 60-version-negotiation-server +server2 = 60-version-negotiation-server2 client = 60-version-negotiation-client [60-version-negotiation-server] @@ -2055,6 +2563,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[60-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [60-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2074,6 +2589,7 @@ ssl_conf = 61-version-negotiation-ssl [61-version-negotiation-ssl] server = 61-version-negotiation-server +server2 = 61-version-negotiation-server2 client = 61-version-negotiation-client [61-version-negotiation-server] @@ -2082,6 +2598,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[61-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [61-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2101,6 +2623,7 @@ ssl_conf = 62-version-negotiation-ssl [62-version-negotiation-ssl] server = 62-version-negotiation-server +server2 = 62-version-negotiation-server2 client = 62-version-negotiation-client [62-version-negotiation-server] @@ -2111,6 +2634,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[62-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [62-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2129,6 +2660,7 @@ ssl_conf = 63-version-negotiation-ssl [63-version-negotiation-ssl] server = 63-version-negotiation-server +server2 = 63-version-negotiation-server2 client = 63-version-negotiation-client [63-version-negotiation-server] @@ -2139,6 +2671,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[63-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [63-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2158,6 +2698,7 @@ ssl_conf = 64-version-negotiation-ssl [64-version-negotiation-ssl] server = 64-version-negotiation-server +server2 = 64-version-negotiation-server2 client = 64-version-negotiation-client [64-version-negotiation-server] @@ -2168,6 +2709,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[64-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [64-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2187,6 +2736,7 @@ ssl_conf = 65-version-negotiation-ssl [65-version-negotiation-ssl] server = 65-version-negotiation-server +server2 = 65-version-negotiation-server2 client = 65-version-negotiation-client [65-version-negotiation-server] @@ -2197,6 +2747,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[65-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [65-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2216,6 +2774,7 @@ ssl_conf = 66-version-negotiation-ssl [66-version-negotiation-ssl] server = 66-version-negotiation-server +server2 = 66-version-negotiation-server2 client = 66-version-negotiation-client [66-version-negotiation-server] @@ -2225,6 +2784,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[66-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [66-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2244,6 +2810,7 @@ ssl_conf = 67-version-negotiation-ssl [67-version-negotiation-ssl] server = 67-version-negotiation-server +server2 = 67-version-negotiation-server2 client = 67-version-negotiation-client [67-version-negotiation-server] @@ -2254,6 +2821,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[67-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [67-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2273,6 +2848,7 @@ ssl_conf = 68-version-negotiation-ssl [68-version-negotiation-ssl] server = 68-version-negotiation-server +server2 = 68-version-negotiation-server2 client = 68-version-negotiation-client [68-version-negotiation-server] @@ -2283,6 +2859,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[68-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [68-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2302,6 +2886,7 @@ ssl_conf = 69-version-negotiation-ssl [69-version-negotiation-ssl] server = 69-version-negotiation-server +server2 = 69-version-negotiation-server2 client = 69-version-negotiation-client [69-version-negotiation-server] @@ -2312,6 +2897,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[69-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [69-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2331,6 +2924,7 @@ ssl_conf = 70-version-negotiation-ssl [70-version-negotiation-ssl] server = 70-version-negotiation-server +server2 = 70-version-negotiation-server2 client = 70-version-negotiation-client [70-version-negotiation-server] @@ -2340,6 +2934,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[70-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [70-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2359,6 +2960,7 @@ ssl_conf = 71-version-negotiation-ssl [71-version-negotiation-ssl] server = 71-version-negotiation-server +server2 = 71-version-negotiation-server2 client = 71-version-negotiation-client [71-version-negotiation-server] @@ -2369,6 +2971,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[71-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [71-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2388,6 +2998,7 @@ ssl_conf = 72-version-negotiation-ssl [72-version-negotiation-ssl] server = 72-version-negotiation-server +server2 = 72-version-negotiation-server2 client = 72-version-negotiation-client [72-version-negotiation-server] @@ -2398,6 +3009,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[72-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [72-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2417,6 +3036,7 @@ ssl_conf = 73-version-negotiation-ssl [73-version-negotiation-ssl] server = 73-version-negotiation-server +server2 = 73-version-negotiation-server2 client = 73-version-negotiation-client [73-version-negotiation-server] @@ -2426,6 +3046,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[73-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [73-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2445,6 +3072,7 @@ ssl_conf = 74-version-negotiation-ssl [74-version-negotiation-ssl] server = 74-version-negotiation-server +server2 = 74-version-negotiation-server2 client = 74-version-negotiation-client [74-version-negotiation-server] @@ -2455,6 +3083,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[74-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [74-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2474,6 +3110,7 @@ ssl_conf = 75-version-negotiation-ssl [75-version-negotiation-ssl] server = 75-version-negotiation-server +server2 = 75-version-negotiation-server2 client = 75-version-negotiation-client [75-version-negotiation-server] @@ -2483,6 +3120,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[75-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [75-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -2502,6 +3146,7 @@ ssl_conf = 76-version-negotiation-ssl [76-version-negotiation-ssl] server = 76-version-negotiation-server +server2 = 76-version-negotiation-server2 client = 76-version-negotiation-client [76-version-negotiation-server] @@ -2511,6 +3156,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[76-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [76-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2528,6 +3180,7 @@ ssl_conf = 77-version-negotiation-ssl [77-version-negotiation-ssl] server = 77-version-negotiation-server +server2 = 77-version-negotiation-server2 client = 77-version-negotiation-client [77-version-negotiation-server] @@ -2537,6 +3190,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[77-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [77-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2555,6 +3215,7 @@ ssl_conf = 78-version-negotiation-ssl [78-version-negotiation-ssl] server = 78-version-negotiation-server +server2 = 78-version-negotiation-server2 client = 78-version-negotiation-client [78-version-negotiation-server] @@ -2564,6 +3225,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[78-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [78-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2582,6 +3250,7 @@ ssl_conf = 79-version-negotiation-ssl [79-version-negotiation-ssl] server = 79-version-negotiation-server +server2 = 79-version-negotiation-server2 client = 79-version-negotiation-client [79-version-negotiation-server] @@ -2591,6 +3260,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[79-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [79-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2609,6 +3285,7 @@ ssl_conf = 80-version-negotiation-ssl [80-version-negotiation-ssl] server = 80-version-negotiation-server +server2 = 80-version-negotiation-server2 client = 80-version-negotiation-client [80-version-negotiation-server] @@ -2617,6 +3294,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[80-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [80-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2635,6 +3318,7 @@ ssl_conf = 81-version-negotiation-ssl [81-version-negotiation-ssl] server = 81-version-negotiation-server +server2 = 81-version-negotiation-server2 client = 81-version-negotiation-client [81-version-negotiation-server] @@ -2645,6 +3329,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[81-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [81-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2662,6 +3354,7 @@ ssl_conf = 82-version-negotiation-ssl [82-version-negotiation-ssl] server = 82-version-negotiation-server +server2 = 82-version-negotiation-server2 client = 82-version-negotiation-client [82-version-negotiation-server] @@ -2672,6 +3365,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[82-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [82-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2690,6 +3391,7 @@ ssl_conf = 83-version-negotiation-ssl [83-version-negotiation-ssl] server = 83-version-negotiation-server +server2 = 83-version-negotiation-server2 client = 83-version-negotiation-client [83-version-negotiation-server] @@ -2700,6 +3402,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[83-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [83-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2718,6 +3428,7 @@ ssl_conf = 84-version-negotiation-ssl [84-version-negotiation-ssl] server = 84-version-negotiation-server +server2 = 84-version-negotiation-server2 client = 84-version-negotiation-client [84-version-negotiation-server] @@ -2728,6 +3439,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[84-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [84-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2746,6 +3465,7 @@ ssl_conf = 85-version-negotiation-ssl [85-version-negotiation-ssl] server = 85-version-negotiation-server +server2 = 85-version-negotiation-server2 client = 85-version-negotiation-client [85-version-negotiation-server] @@ -2755,6 +3475,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[85-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [85-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2773,6 +3500,7 @@ ssl_conf = 86-version-negotiation-ssl [86-version-negotiation-ssl] server = 86-version-negotiation-server +server2 = 86-version-negotiation-server2 client = 86-version-negotiation-client [86-version-negotiation-server] @@ -2783,6 +3511,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[86-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [86-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2801,6 +3537,7 @@ ssl_conf = 87-version-negotiation-ssl [87-version-negotiation-ssl] server = 87-version-negotiation-server +server2 = 87-version-negotiation-server2 client = 87-version-negotiation-client [87-version-negotiation-server] @@ -2811,6 +3548,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[87-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [87-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2829,6 +3574,7 @@ ssl_conf = 88-version-negotiation-ssl [88-version-negotiation-ssl] server = 88-version-negotiation-server +server2 = 88-version-negotiation-server2 client = 88-version-negotiation-client [88-version-negotiation-server] @@ -2839,6 +3585,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[88-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [88-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2857,9 +3611,17 @@ ssl_conf = 89-version-negotiation-ssl [89-version-negotiation-ssl] server = 89-version-negotiation-server +server2 = 89-version-negotiation-server2 client = 89-version-negotiation-client -[89-version-negotiation-server] +[89-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[89-version-negotiation-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT MinProtocol = TLSv1 @@ -2884,6 +3646,7 @@ ssl_conf = 90-version-negotiation-ssl [90-version-negotiation-ssl] server = 90-version-negotiation-server +server2 = 90-version-negotiation-server2 client = 90-version-negotiation-client [90-version-negotiation-server] @@ -2894,6 +3657,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[90-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [90-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2912,6 +3683,7 @@ ssl_conf = 91-version-negotiation-ssl [91-version-negotiation-ssl] server = 91-version-negotiation-server +server2 = 91-version-negotiation-server2 client = 91-version-negotiation-client [91-version-negotiation-server] @@ -2922,6 +3694,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[91-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [91-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2940,6 +3720,7 @@ ssl_conf = 92-version-negotiation-ssl [92-version-negotiation-ssl] server = 92-version-negotiation-server +server2 = 92-version-negotiation-server2 client = 92-version-negotiation-client [92-version-negotiation-server] @@ -2949,6 +3730,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[92-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [92-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2967,6 +3755,7 @@ ssl_conf = 93-version-negotiation-ssl [93-version-negotiation-ssl] server = 93-version-negotiation-server +server2 = 93-version-negotiation-server2 client = 93-version-negotiation-client [93-version-negotiation-server] @@ -2977,6 +3766,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[93-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [93-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -2995,6 +3792,7 @@ ssl_conf = 94-version-negotiation-ssl [94-version-negotiation-ssl] server = 94-version-negotiation-server +server2 = 94-version-negotiation-server2 client = 94-version-negotiation-client [94-version-negotiation-server] @@ -3004,6 +3802,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[94-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [94-version-negotiation-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -3022,6 +3827,7 @@ ssl_conf = 95-version-negotiation-ssl [95-version-negotiation-ssl] server = 95-version-negotiation-server +server2 = 95-version-negotiation-server2 client = 95-version-negotiation-client [95-version-negotiation-server] @@ -3031,6 +3837,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[95-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [95-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3050,6 +3863,7 @@ ssl_conf = 96-version-negotiation-ssl [96-version-negotiation-ssl] server = 96-version-negotiation-server +server2 = 96-version-negotiation-server2 client = 96-version-negotiation-client [96-version-negotiation-server] @@ -3059,6 +3873,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[96-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [96-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3078,6 +3899,7 @@ ssl_conf = 97-version-negotiation-ssl [97-version-negotiation-ssl] server = 97-version-negotiation-server +server2 = 97-version-negotiation-server2 client = 97-version-negotiation-client [97-version-negotiation-server] @@ -3087,6 +3909,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[97-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [97-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3106,6 +3935,7 @@ ssl_conf = 98-version-negotiation-ssl [98-version-negotiation-ssl] server = 98-version-negotiation-server +server2 = 98-version-negotiation-server2 client = 98-version-negotiation-client [98-version-negotiation-server] @@ -3115,6 +3945,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[98-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [98-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3134,6 +3971,7 @@ ssl_conf = 99-version-negotiation-ssl [99-version-negotiation-ssl] server = 99-version-negotiation-server +server2 = 99-version-negotiation-server2 client = 99-version-negotiation-client [99-version-negotiation-server] @@ -3142,6 +3980,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[99-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [99-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3161,6 +4005,7 @@ ssl_conf = 100-version-negotiation-ssl [100-version-negotiation-ssl] server = 100-version-negotiation-server +server2 = 100-version-negotiation-server2 client = 100-version-negotiation-client [100-version-negotiation-server] @@ -3171,6 +4016,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[100-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [100-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3190,6 +4043,7 @@ ssl_conf = 101-version-negotiation-ssl [101-version-negotiation-ssl] server = 101-version-negotiation-server +server2 = 101-version-negotiation-server2 client = 101-version-negotiation-client [101-version-negotiation-server] @@ -3200,6 +4054,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[101-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [101-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3219,6 +4081,7 @@ ssl_conf = 102-version-negotiation-ssl [102-version-negotiation-ssl] server = 102-version-negotiation-server +server2 = 102-version-negotiation-server2 client = 102-version-negotiation-client [102-version-negotiation-server] @@ -3229,6 +4092,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[102-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [102-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3248,6 +4119,7 @@ ssl_conf = 103-version-negotiation-ssl [103-version-negotiation-ssl] server = 103-version-negotiation-server +server2 = 103-version-negotiation-server2 client = 103-version-negotiation-client [103-version-negotiation-server] @@ -3258,6 +4130,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[103-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [103-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3277,6 +4157,7 @@ ssl_conf = 104-version-negotiation-ssl [104-version-negotiation-ssl] server = 104-version-negotiation-server +server2 = 104-version-negotiation-server2 client = 104-version-negotiation-client [104-version-negotiation-server] @@ -3286,6 +4167,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[104-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [104-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3305,6 +4193,7 @@ ssl_conf = 105-version-negotiation-ssl [105-version-negotiation-ssl] server = 105-version-negotiation-server +server2 = 105-version-negotiation-server2 client = 105-version-negotiation-client [105-version-negotiation-server] @@ -3315,6 +4204,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[105-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [105-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3334,6 +4231,7 @@ ssl_conf = 106-version-negotiation-ssl [106-version-negotiation-ssl] server = 106-version-negotiation-server +server2 = 106-version-negotiation-server2 client = 106-version-negotiation-client [106-version-negotiation-server] @@ -3344,6 +4242,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[106-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [106-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3363,6 +4269,7 @@ ssl_conf = 107-version-negotiation-ssl [107-version-negotiation-ssl] server = 107-version-negotiation-server +server2 = 107-version-negotiation-server2 client = 107-version-negotiation-client [107-version-negotiation-server] @@ -3373,6 +4280,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[107-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [107-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3392,6 +4307,7 @@ ssl_conf = 108-version-negotiation-ssl [108-version-negotiation-ssl] server = 108-version-negotiation-server +server2 = 108-version-negotiation-server2 client = 108-version-negotiation-client [108-version-negotiation-server] @@ -3401,6 +4317,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[108-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [108-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3420,6 +4343,7 @@ ssl_conf = 109-version-negotiation-ssl [109-version-negotiation-ssl] server = 109-version-negotiation-server +server2 = 109-version-negotiation-server2 client = 109-version-negotiation-client [109-version-negotiation-server] @@ -3430,6 +4354,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[109-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [109-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3449,6 +4381,7 @@ ssl_conf = 110-version-negotiation-ssl [110-version-negotiation-ssl] server = 110-version-negotiation-server +server2 = 110-version-negotiation-server2 client = 110-version-negotiation-client [110-version-negotiation-server] @@ -3459,6 +4392,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[110-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [110-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3478,6 +4419,7 @@ ssl_conf = 111-version-negotiation-ssl [111-version-negotiation-ssl] server = 111-version-negotiation-server +server2 = 111-version-negotiation-server2 client = 111-version-negotiation-client [111-version-negotiation-server] @@ -3487,6 +4429,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[111-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [111-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3506,6 +4455,7 @@ ssl_conf = 112-version-negotiation-ssl [112-version-negotiation-ssl] server = 112-version-negotiation-server +server2 = 112-version-negotiation-server2 client = 112-version-negotiation-client [112-version-negotiation-server] @@ -3516,6 +4466,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[112-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [112-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3535,6 +4493,7 @@ ssl_conf = 113-version-negotiation-ssl [113-version-negotiation-ssl] server = 113-version-negotiation-server +server2 = 113-version-negotiation-server2 client = 113-version-negotiation-client [113-version-negotiation-server] @@ -3544,6 +4503,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[113-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [113-version-negotiation-client] CipherString = DEFAULT MaxProtocol = SSLv3 @@ -3563,6 +4529,7 @@ ssl_conf = 114-version-negotiation-ssl [114-version-negotiation-ssl] server = 114-version-negotiation-server +server2 = 114-version-negotiation-server2 client = 114-version-negotiation-client [114-version-negotiation-server] @@ -3572,6 +4539,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[114-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [114-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -3591,6 +4565,7 @@ ssl_conf = 115-version-negotiation-ssl [115-version-negotiation-ssl] server = 115-version-negotiation-server +server2 = 115-version-negotiation-server2 client = 115-version-negotiation-client [115-version-negotiation-server] @@ -3600,6 +4575,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[115-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [115-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -3620,6 +4602,7 @@ ssl_conf = 116-version-negotiation-ssl [116-version-negotiation-ssl] server = 116-version-negotiation-server +server2 = 116-version-negotiation-server2 client = 116-version-negotiation-client [116-version-negotiation-server] @@ -3629,6 +4612,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[116-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [116-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -3649,6 +4639,7 @@ ssl_conf = 117-version-negotiation-ssl [117-version-negotiation-ssl] server = 117-version-negotiation-server +server2 = 117-version-negotiation-server2 client = 117-version-negotiation-client [117-version-negotiation-server] @@ -3658,6 +4649,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[117-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [117-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -3678,6 +4676,7 @@ ssl_conf = 118-version-negotiation-ssl [118-version-negotiation-ssl] server = 118-version-negotiation-server +server2 = 118-version-negotiation-server2 client = 118-version-negotiation-client [118-version-negotiation-server] @@ -3686,6 +4685,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[118-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [118-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -3706,6 +4711,7 @@ ssl_conf = 119-version-negotiation-ssl [119-version-negotiation-ssl] server = 119-version-negotiation-server +server2 = 119-version-negotiation-server2 client = 119-version-negotiation-client [119-version-negotiation-server] @@ -3716,6 +4722,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[119-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [119-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -3735,6 +4749,7 @@ ssl_conf = 120-version-negotiation-ssl [120-version-negotiation-ssl] server = 120-version-negotiation-server +server2 = 120-version-negotiation-server2 client = 120-version-negotiation-client [120-version-negotiation-server] @@ -3745,6 +4760,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[120-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [120-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -3765,6 +4788,7 @@ ssl_conf = 121-version-negotiation-ssl [121-version-negotiation-ssl] server = 121-version-negotiation-server +server2 = 121-version-negotiation-server2 client = 121-version-negotiation-client [121-version-negotiation-server] @@ -3775,6 +4799,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[121-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [121-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -3795,6 +4827,7 @@ ssl_conf = 122-version-negotiation-ssl [122-version-negotiation-ssl] server = 122-version-negotiation-server +server2 = 122-version-negotiation-server2 client = 122-version-negotiation-client [122-version-negotiation-server] @@ -3805,6 +4838,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[122-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [122-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -3825,6 +4866,7 @@ ssl_conf = 123-version-negotiation-ssl [123-version-negotiation-ssl] server = 123-version-negotiation-server +server2 = 123-version-negotiation-server2 client = 123-version-negotiation-client [123-version-negotiation-server] @@ -3834,6 +4876,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[123-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [123-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -3854,6 +4903,7 @@ ssl_conf = 124-version-negotiation-ssl [124-version-negotiation-ssl] server = 124-version-negotiation-server +server2 = 124-version-negotiation-server2 client = 124-version-negotiation-client [124-version-negotiation-server] @@ -3864,6 +4914,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[124-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [124-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -3884,6 +4942,7 @@ ssl_conf = 125-version-negotiation-ssl [125-version-negotiation-ssl] server = 125-version-negotiation-server +server2 = 125-version-negotiation-server2 client = 125-version-negotiation-client [125-version-negotiation-server] @@ -3894,6 +4953,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[125-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [125-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -3914,6 +4981,7 @@ ssl_conf = 126-version-negotiation-ssl [126-version-negotiation-ssl] server = 126-version-negotiation-server +server2 = 126-version-negotiation-server2 client = 126-version-negotiation-client [126-version-negotiation-server] @@ -3924,6 +4992,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[126-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [126-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -3944,6 +5020,7 @@ ssl_conf = 127-version-negotiation-ssl [127-version-negotiation-ssl] server = 127-version-negotiation-server +server2 = 127-version-negotiation-server2 client = 127-version-negotiation-client [127-version-negotiation-server] @@ -3953,6 +5030,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[127-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [127-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -3971,11 +5055,20 @@ Protocol = TLSv1 [128-version-negotiation] ssl_conf = 128-version-negotiation-ssl -[128-version-negotiation-ssl] -server = 128-version-negotiation-server -client = 128-version-negotiation-client +[128-version-negotiation-ssl] +server = 128-version-negotiation-server +server2 = 128-version-negotiation-server2 +client = 128-version-negotiation-client + +[128-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + -[128-version-negotiation-server] +[128-version-negotiation-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4002,6 +5095,7 @@ ssl_conf = 129-version-negotiation-ssl [129-version-negotiation-ssl] server = 129-version-negotiation-server +server2 = 129-version-negotiation-server2 client = 129-version-negotiation-client [129-version-negotiation-server] @@ -4012,6 +5106,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[129-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [129-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -4031,6 +5133,7 @@ ssl_conf = 130-version-negotiation-ssl [130-version-negotiation-ssl] server = 130-version-negotiation-server +server2 = 130-version-negotiation-server2 client = 130-version-negotiation-client [130-version-negotiation-server] @@ -4040,6 +5143,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[130-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [130-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -4059,6 +5169,7 @@ ssl_conf = 131-version-negotiation-ssl [131-version-negotiation-ssl] server = 131-version-negotiation-server +server2 = 131-version-negotiation-server2 client = 131-version-negotiation-client [131-version-negotiation-server] @@ -4069,6 +5180,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[131-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [131-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -4088,6 +5207,7 @@ ssl_conf = 132-version-negotiation-ssl [132-version-negotiation-ssl] server = 132-version-negotiation-server +server2 = 132-version-negotiation-server2 client = 132-version-negotiation-client [132-version-negotiation-server] @@ -4097,6 +5217,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[132-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [132-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -4116,6 +5243,7 @@ ssl_conf = 133-version-negotiation-ssl [133-version-negotiation-ssl] server = 133-version-negotiation-server +server2 = 133-version-negotiation-server2 client = 133-version-negotiation-client [133-version-negotiation-server] @@ -4125,6 +5253,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[133-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [133-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4144,6 +5279,7 @@ ssl_conf = 134-version-negotiation-ssl [134-version-negotiation-ssl] server = 134-version-negotiation-server +server2 = 134-version-negotiation-server2 client = 134-version-negotiation-client [134-version-negotiation-server] @@ -4153,6 +5289,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[134-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [134-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4173,6 +5316,7 @@ ssl_conf = 135-version-negotiation-ssl [135-version-negotiation-ssl] server = 135-version-negotiation-server +server2 = 135-version-negotiation-server2 client = 135-version-negotiation-client [135-version-negotiation-server] @@ -4182,6 +5326,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[135-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [135-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4202,6 +5353,7 @@ ssl_conf = 136-version-negotiation-ssl [136-version-negotiation-ssl] server = 136-version-negotiation-server +server2 = 136-version-negotiation-server2 client = 136-version-negotiation-client [136-version-negotiation-server] @@ -4211,6 +5363,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[136-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [136-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4231,6 +5390,7 @@ ssl_conf = 137-version-negotiation-ssl [137-version-negotiation-ssl] server = 137-version-negotiation-server +server2 = 137-version-negotiation-server2 client = 137-version-negotiation-client [137-version-negotiation-server] @@ -4239,6 +5399,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[137-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [137-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4259,6 +5425,7 @@ ssl_conf = 138-version-negotiation-ssl [138-version-negotiation-ssl] server = 138-version-negotiation-server +server2 = 138-version-negotiation-server2 client = 138-version-negotiation-client [138-version-negotiation-server] @@ -4269,6 +5436,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[138-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [138-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4288,6 +5463,7 @@ ssl_conf = 139-version-negotiation-ssl [139-version-negotiation-ssl] server = 139-version-negotiation-server +server2 = 139-version-negotiation-server2 client = 139-version-negotiation-client [139-version-negotiation-server] @@ -4298,6 +5474,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[139-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [139-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4318,6 +5502,7 @@ ssl_conf = 140-version-negotiation-ssl [140-version-negotiation-ssl] server = 140-version-negotiation-server +server2 = 140-version-negotiation-server2 client = 140-version-negotiation-client [140-version-negotiation-server] @@ -4328,6 +5513,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[140-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [140-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4348,6 +5541,7 @@ ssl_conf = 141-version-negotiation-ssl [141-version-negotiation-ssl] server = 141-version-negotiation-server +server2 = 141-version-negotiation-server2 client = 141-version-negotiation-client [141-version-negotiation-server] @@ -4358,6 +5552,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[141-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [141-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4378,6 +5580,7 @@ ssl_conf = 142-version-negotiation-ssl [142-version-negotiation-ssl] server = 142-version-negotiation-server +server2 = 142-version-negotiation-server2 client = 142-version-negotiation-client [142-version-negotiation-server] @@ -4387,6 +5590,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[142-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [142-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4407,6 +5617,7 @@ ssl_conf = 143-version-negotiation-ssl [143-version-negotiation-ssl] server = 143-version-negotiation-server +server2 = 143-version-negotiation-server2 client = 143-version-negotiation-client [143-version-negotiation-server] @@ -4417,6 +5628,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[143-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [143-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4437,6 +5656,7 @@ ssl_conf = 144-version-negotiation-ssl [144-version-negotiation-ssl] server = 144-version-negotiation-server +server2 = 144-version-negotiation-server2 client = 144-version-negotiation-client [144-version-negotiation-server] @@ -4447,6 +5667,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[144-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [144-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4467,6 +5695,7 @@ ssl_conf = 145-version-negotiation-ssl [145-version-negotiation-ssl] server = 145-version-negotiation-server +server2 = 145-version-negotiation-server2 client = 145-version-negotiation-client [145-version-negotiation-server] @@ -4477,6 +5706,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[145-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [145-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4497,6 +5734,7 @@ ssl_conf = 146-version-negotiation-ssl [146-version-negotiation-ssl] server = 146-version-negotiation-server +server2 = 146-version-negotiation-server2 client = 146-version-negotiation-client [146-version-negotiation-server] @@ -4506,6 +5744,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[146-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [146-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4526,6 +5771,7 @@ ssl_conf = 147-version-negotiation-ssl [147-version-negotiation-ssl] server = 147-version-negotiation-server +server2 = 147-version-negotiation-server2 client = 147-version-negotiation-client [147-version-negotiation-server] @@ -4536,6 +5782,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[147-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [147-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4556,6 +5810,7 @@ ssl_conf = 148-version-negotiation-ssl [148-version-negotiation-ssl] server = 148-version-negotiation-server +server2 = 148-version-negotiation-server2 client = 148-version-negotiation-client [148-version-negotiation-server] @@ -4566,6 +5821,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[148-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [148-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4586,6 +5849,7 @@ ssl_conf = 149-version-negotiation-ssl [149-version-negotiation-ssl] server = 149-version-negotiation-server +server2 = 149-version-negotiation-server2 client = 149-version-negotiation-client [149-version-negotiation-server] @@ -4595,6 +5859,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[149-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [149-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4615,6 +5886,7 @@ ssl_conf = 150-version-negotiation-ssl [150-version-negotiation-ssl] server = 150-version-negotiation-server +server2 = 150-version-negotiation-server2 client = 150-version-negotiation-client [150-version-negotiation-server] @@ -4625,6 +5897,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[150-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [150-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4644,6 +5924,7 @@ ssl_conf = 151-version-negotiation-ssl [151-version-negotiation-ssl] server = 151-version-negotiation-server +server2 = 151-version-negotiation-server2 client = 151-version-negotiation-client [151-version-negotiation-server] @@ -4653,6 +5934,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[151-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [151-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -4672,6 +5960,7 @@ ssl_conf = 152-version-negotiation-ssl [152-version-negotiation-ssl] server = 152-version-negotiation-server +server2 = 152-version-negotiation-server2 client = 152-version-negotiation-client [152-version-negotiation-server] @@ -4681,6 +5970,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[152-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [152-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -4700,6 +5996,7 @@ ssl_conf = 153-version-negotiation-ssl [153-version-negotiation-ssl] server = 153-version-negotiation-server +server2 = 153-version-negotiation-server2 client = 153-version-negotiation-client [153-version-negotiation-server] @@ -4709,6 +6006,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[153-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [153-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -4729,6 +6033,7 @@ ssl_conf = 154-version-negotiation-ssl [154-version-negotiation-ssl] server = 154-version-negotiation-server +server2 = 154-version-negotiation-server2 client = 154-version-negotiation-client [154-version-negotiation-server] @@ -4738,6 +6043,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[154-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [154-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -4758,6 +6070,7 @@ ssl_conf = 155-version-negotiation-ssl [155-version-negotiation-ssl] server = 155-version-negotiation-server +server2 = 155-version-negotiation-server2 client = 155-version-negotiation-client [155-version-negotiation-server] @@ -4767,6 +6080,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[155-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [155-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -4787,6 +6107,7 @@ ssl_conf = 156-version-negotiation-ssl [156-version-negotiation-ssl] server = 156-version-negotiation-server +server2 = 156-version-negotiation-server2 client = 156-version-negotiation-client [156-version-negotiation-server] @@ -4795,6 +6116,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[156-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [156-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -4815,6 +6142,7 @@ ssl_conf = 157-version-negotiation-ssl [157-version-negotiation-ssl] server = 157-version-negotiation-server +server2 = 157-version-negotiation-server2 client = 157-version-negotiation-client [157-version-negotiation-server] @@ -4825,6 +6153,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[157-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [157-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -4844,6 +6180,7 @@ ssl_conf = 158-version-negotiation-ssl [158-version-negotiation-ssl] server = 158-version-negotiation-server +server2 = 158-version-negotiation-server2 client = 158-version-negotiation-client [158-version-negotiation-server] @@ -4854,6 +6191,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[158-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [158-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -4874,6 +6219,7 @@ ssl_conf = 159-version-negotiation-ssl [159-version-negotiation-ssl] server = 159-version-negotiation-server +server2 = 159-version-negotiation-server2 client = 159-version-negotiation-client [159-version-negotiation-server] @@ -4884,6 +6230,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[159-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [159-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -4904,6 +6258,7 @@ ssl_conf = 160-version-negotiation-ssl [160-version-negotiation-ssl] server = 160-version-negotiation-server +server2 = 160-version-negotiation-server2 client = 160-version-negotiation-client [160-version-negotiation-server] @@ -4914,6 +6269,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[160-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [160-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -4934,6 +6297,7 @@ ssl_conf = 161-version-negotiation-ssl [161-version-negotiation-ssl] server = 161-version-negotiation-server +server2 = 161-version-negotiation-server2 client = 161-version-negotiation-client [161-version-negotiation-server] @@ -4943,6 +6307,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[161-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [161-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -4963,6 +6334,7 @@ ssl_conf = 162-version-negotiation-ssl [162-version-negotiation-ssl] server = 162-version-negotiation-server +server2 = 162-version-negotiation-server2 client = 162-version-negotiation-client [162-version-negotiation-server] @@ -4973,6 +6345,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[162-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [162-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -4993,6 +6373,7 @@ ssl_conf = 163-version-negotiation-ssl [163-version-negotiation-ssl] server = 163-version-negotiation-server +server2 = 163-version-negotiation-server2 client = 163-version-negotiation-client [163-version-negotiation-server] @@ -5003,6 +6384,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[163-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [163-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -5023,6 +6412,7 @@ ssl_conf = 164-version-negotiation-ssl [164-version-negotiation-ssl] server = 164-version-negotiation-server +server2 = 164-version-negotiation-server2 client = 164-version-negotiation-client [164-version-negotiation-server] @@ -5033,6 +6423,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[164-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [164-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -5053,6 +6451,7 @@ ssl_conf = 165-version-negotiation-ssl [165-version-negotiation-ssl] server = 165-version-negotiation-server +server2 = 165-version-negotiation-server2 client = 165-version-negotiation-client [165-version-negotiation-server] @@ -5062,6 +6461,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[165-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [165-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -5080,11 +6486,20 @@ Protocol = TLSv1.2 [166-version-negotiation] ssl_conf = 166-version-negotiation-ssl -[166-version-negotiation-ssl] -server = 166-version-negotiation-server -client = 166-version-negotiation-client +[166-version-negotiation-ssl] +server = 166-version-negotiation-server +server2 = 166-version-negotiation-server2 +client = 166-version-negotiation-client + +[166-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + -[166-version-negotiation-server] +[166-version-negotiation-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -5112,6 +6527,7 @@ ssl_conf = 167-version-negotiation-ssl [167-version-negotiation-ssl] server = 167-version-negotiation-server +server2 = 167-version-negotiation-server2 client = 167-version-negotiation-client [167-version-negotiation-server] @@ -5122,6 +6538,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[167-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [167-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -5142,6 +6566,7 @@ ssl_conf = 168-version-negotiation-ssl [168-version-negotiation-ssl] server = 168-version-negotiation-server +server2 = 168-version-negotiation-server2 client = 168-version-negotiation-client [168-version-negotiation-server] @@ -5151,6 +6576,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[168-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [168-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -5171,6 +6603,7 @@ ssl_conf = 169-version-negotiation-ssl [169-version-negotiation-ssl] server = 169-version-negotiation-server +server2 = 169-version-negotiation-server2 client = 169-version-negotiation-client [169-version-negotiation-server] @@ -5181,6 +6614,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[169-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [169-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -5201,6 +6642,7 @@ ssl_conf = 170-version-negotiation-ssl [170-version-negotiation-ssl] server = 170-version-negotiation-server +server2 = 170-version-negotiation-server2 client = 170-version-negotiation-client [170-version-negotiation-server] @@ -5210,6 +6652,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[170-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [170-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -5230,6 +6679,7 @@ ssl_conf = 171-version-negotiation-ssl [171-version-negotiation-ssl] server = 171-version-negotiation-server +server2 = 171-version-negotiation-server2 client = 171-version-negotiation-client [171-version-negotiation-server] @@ -5239,6 +6689,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[171-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [171-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5257,6 +6714,7 @@ ssl_conf = 172-version-negotiation-ssl [172-version-negotiation-ssl] server = 172-version-negotiation-server +server2 = 172-version-negotiation-server2 client = 172-version-negotiation-client [172-version-negotiation-server] @@ -5266,6 +6724,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[172-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [172-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5285,6 +6750,7 @@ ssl_conf = 173-version-negotiation-ssl [173-version-negotiation-ssl] server = 173-version-negotiation-server +server2 = 173-version-negotiation-server2 client = 173-version-negotiation-client [173-version-negotiation-server] @@ -5294,6 +6760,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[173-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [173-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5313,6 +6786,7 @@ ssl_conf = 174-version-negotiation-ssl [174-version-negotiation-ssl] server = 174-version-negotiation-server +server2 = 174-version-negotiation-server2 client = 174-version-negotiation-client [174-version-negotiation-server] @@ -5322,6 +6796,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[174-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [174-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5341,6 +6822,7 @@ ssl_conf = 175-version-negotiation-ssl [175-version-negotiation-ssl] server = 175-version-negotiation-server +server2 = 175-version-negotiation-server2 client = 175-version-negotiation-client [175-version-negotiation-server] @@ -5349,6 +6831,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[175-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [175-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5368,6 +6856,7 @@ ssl_conf = 176-version-negotiation-ssl [176-version-negotiation-ssl] server = 176-version-negotiation-server +server2 = 176-version-negotiation-server2 client = 176-version-negotiation-client [176-version-negotiation-server] @@ -5378,6 +6867,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[176-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [176-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5396,6 +6893,7 @@ ssl_conf = 177-version-negotiation-ssl [177-version-negotiation-ssl] server = 177-version-negotiation-server +server2 = 177-version-negotiation-server2 client = 177-version-negotiation-client [177-version-negotiation-server] @@ -5406,6 +6904,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[177-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [177-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5425,6 +6931,7 @@ ssl_conf = 178-version-negotiation-ssl [178-version-negotiation-ssl] server = 178-version-negotiation-server +server2 = 178-version-negotiation-server2 client = 178-version-negotiation-client [178-version-negotiation-server] @@ -5435,6 +6942,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[178-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [178-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5454,6 +6969,7 @@ ssl_conf = 179-version-negotiation-ssl [179-version-negotiation-ssl] server = 179-version-negotiation-server +server2 = 179-version-negotiation-server2 client = 179-version-negotiation-client [179-version-negotiation-server] @@ -5464,6 +6980,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[179-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [179-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5483,6 +7007,7 @@ ssl_conf = 180-version-negotiation-ssl [180-version-negotiation-ssl] server = 180-version-negotiation-server +server2 = 180-version-negotiation-server2 client = 180-version-negotiation-client [180-version-negotiation-server] @@ -5492,6 +7017,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[180-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [180-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5511,6 +7043,7 @@ ssl_conf = 181-version-negotiation-ssl [181-version-negotiation-ssl] server = 181-version-negotiation-server +server2 = 181-version-negotiation-server2 client = 181-version-negotiation-client [181-version-negotiation-server] @@ -5521,6 +7054,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[181-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [181-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5540,6 +7081,7 @@ ssl_conf = 182-version-negotiation-ssl [182-version-negotiation-ssl] server = 182-version-negotiation-server +server2 = 182-version-negotiation-server2 client = 182-version-negotiation-client [182-version-negotiation-server] @@ -5550,6 +7092,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[182-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [182-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5569,6 +7119,7 @@ ssl_conf = 183-version-negotiation-ssl [183-version-negotiation-ssl] server = 183-version-negotiation-server +server2 = 183-version-negotiation-server2 client = 183-version-negotiation-client [183-version-negotiation-server] @@ -5579,6 +7130,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[183-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [183-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5598,6 +7157,7 @@ ssl_conf = 184-version-negotiation-ssl [184-version-negotiation-ssl] server = 184-version-negotiation-server +server2 = 184-version-negotiation-server2 client = 184-version-negotiation-client [184-version-negotiation-server] @@ -5607,6 +7167,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[184-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [184-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5626,6 +7193,7 @@ ssl_conf = 185-version-negotiation-ssl [185-version-negotiation-ssl] server = 185-version-negotiation-server +server2 = 185-version-negotiation-server2 client = 185-version-negotiation-client [185-version-negotiation-server] @@ -5636,6 +7204,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[185-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [185-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5655,6 +7231,7 @@ ssl_conf = 186-version-negotiation-ssl [186-version-negotiation-ssl] server = 186-version-negotiation-server +server2 = 186-version-negotiation-server2 client = 186-version-negotiation-client [186-version-negotiation-server] @@ -5665,6 +7242,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[186-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [186-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5684,6 +7269,7 @@ ssl_conf = 187-version-negotiation-ssl [187-version-negotiation-ssl] server = 187-version-negotiation-server +server2 = 187-version-negotiation-server2 client = 187-version-negotiation-client [187-version-negotiation-server] @@ -5693,6 +7279,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[187-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [187-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5712,6 +7305,7 @@ ssl_conf = 188-version-negotiation-ssl [188-version-negotiation-ssl] server = 188-version-negotiation-server +server2 = 188-version-negotiation-server2 client = 188-version-negotiation-client [188-version-negotiation-server] @@ -5722,6 +7316,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[188-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [188-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5741,6 +7343,7 @@ ssl_conf = 189-version-negotiation-ssl [189-version-negotiation-ssl] server = 189-version-negotiation-server +server2 = 189-version-negotiation-server2 client = 189-version-negotiation-client [189-version-negotiation-server] @@ -5750,6 +7353,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[189-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [189-version-negotiation-client] CipherString = DEFAULT MinProtocol = SSLv3 @@ -5769,6 +7379,7 @@ ssl_conf = 190-version-negotiation-ssl [190-version-negotiation-ssl] server = 190-version-negotiation-server +server2 = 190-version-negotiation-server2 client = 190-version-negotiation-client [190-version-negotiation-server] @@ -5778,6 +7389,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[190-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [190-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -5797,6 +7415,7 @@ ssl_conf = 191-version-negotiation-ssl [191-version-negotiation-ssl] server = 191-version-negotiation-server +server2 = 191-version-negotiation-server2 client = 191-version-negotiation-client [191-version-negotiation-server] @@ -5806,6 +7425,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[191-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [191-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -5826,6 +7452,7 @@ ssl_conf = 192-version-negotiation-ssl [192-version-negotiation-ssl] server = 192-version-negotiation-server +server2 = 192-version-negotiation-server2 client = 192-version-negotiation-client [192-version-negotiation-server] @@ -5835,6 +7462,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[192-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [192-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -5855,6 +7489,7 @@ ssl_conf = 193-version-negotiation-ssl [193-version-negotiation-ssl] server = 193-version-negotiation-server +server2 = 193-version-negotiation-server2 client = 193-version-negotiation-client [193-version-negotiation-server] @@ -5864,6 +7499,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[193-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [193-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -5884,6 +7526,7 @@ ssl_conf = 194-version-negotiation-ssl [194-version-negotiation-ssl] server = 194-version-negotiation-server +server2 = 194-version-negotiation-server2 client = 194-version-negotiation-client [194-version-negotiation-server] @@ -5892,6 +7535,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[194-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [194-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -5912,6 +7561,7 @@ ssl_conf = 195-version-negotiation-ssl [195-version-negotiation-ssl] server = 195-version-negotiation-server +server2 = 195-version-negotiation-server2 client = 195-version-negotiation-client [195-version-negotiation-server] @@ -5922,6 +7572,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[195-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [195-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -5941,6 +7599,7 @@ ssl_conf = 196-version-negotiation-ssl [196-version-negotiation-ssl] server = 196-version-negotiation-server +server2 = 196-version-negotiation-server2 client = 196-version-negotiation-client [196-version-negotiation-server] @@ -5951,6 +7610,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[196-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [196-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -5971,6 +7638,7 @@ ssl_conf = 197-version-negotiation-ssl [197-version-negotiation-ssl] server = 197-version-negotiation-server +server2 = 197-version-negotiation-server2 client = 197-version-negotiation-client [197-version-negotiation-server] @@ -5981,6 +7649,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[197-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [197-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -6001,6 +7677,7 @@ ssl_conf = 198-version-negotiation-ssl [198-version-negotiation-ssl] server = 198-version-negotiation-server +server2 = 198-version-negotiation-server2 client = 198-version-negotiation-client [198-version-negotiation-server] @@ -6011,6 +7688,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[198-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [198-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -6031,6 +7716,7 @@ ssl_conf = 199-version-negotiation-ssl [199-version-negotiation-ssl] server = 199-version-negotiation-server +server2 = 199-version-negotiation-server2 client = 199-version-negotiation-client [199-version-negotiation-server] @@ -6040,6 +7726,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[199-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [199-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -6060,6 +7753,7 @@ ssl_conf = 200-version-negotiation-ssl [200-version-negotiation-ssl] server = 200-version-negotiation-server +server2 = 200-version-negotiation-server2 client = 200-version-negotiation-client [200-version-negotiation-server] @@ -6070,6 +7764,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[200-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [200-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -6090,6 +7792,7 @@ ssl_conf = 201-version-negotiation-ssl [201-version-negotiation-ssl] server = 201-version-negotiation-server +server2 = 201-version-negotiation-server2 client = 201-version-negotiation-client [201-version-negotiation-server] @@ -6100,6 +7803,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[201-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [201-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -6120,6 +7831,7 @@ ssl_conf = 202-version-negotiation-ssl [202-version-negotiation-ssl] server = 202-version-negotiation-server +server2 = 202-version-negotiation-server2 client = 202-version-negotiation-client [202-version-negotiation-server] @@ -6130,6 +7842,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[202-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [202-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -6150,6 +7870,7 @@ ssl_conf = 203-version-negotiation-ssl [203-version-negotiation-ssl] server = 203-version-negotiation-server +server2 = 203-version-negotiation-server2 client = 203-version-negotiation-client [203-version-negotiation-server] @@ -6159,6 +7880,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[203-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [203-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -6179,6 +7907,7 @@ ssl_conf = 204-version-negotiation-ssl [204-version-negotiation-ssl] server = 204-version-negotiation-server +server2 = 204-version-negotiation-server2 client = 204-version-negotiation-client [204-version-negotiation-server] @@ -6189,6 +7918,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[204-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [204-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -6208,9 +7945,18 @@ ssl_conf = 205-version-negotiation-ssl [205-version-negotiation-ssl] server = 205-version-negotiation-server +server2 = 205-version-negotiation-server2 client = 205-version-negotiation-client -[205-version-negotiation-server] +[205-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[205-version-negotiation-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6237,6 +7983,7 @@ ssl_conf = 206-version-negotiation-ssl [206-version-negotiation-ssl] server = 206-version-negotiation-server +server2 = 206-version-negotiation-server2 client = 206-version-negotiation-client [206-version-negotiation-server] @@ -6246,6 +7993,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[206-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [206-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -6265,6 +8019,7 @@ ssl_conf = 207-version-negotiation-ssl [207-version-negotiation-ssl] server = 207-version-negotiation-server +server2 = 207-version-negotiation-server2 client = 207-version-negotiation-client [207-version-negotiation-server] @@ -6275,6 +8030,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[207-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [207-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -6294,6 +8057,7 @@ ssl_conf = 208-version-negotiation-ssl [208-version-negotiation-ssl] server = 208-version-negotiation-server +server2 = 208-version-negotiation-server2 client = 208-version-negotiation-client [208-version-negotiation-server] @@ -6303,6 +8067,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[208-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [208-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1 @@ -6322,6 +8093,7 @@ ssl_conf = 209-version-negotiation-ssl [209-version-negotiation-ssl] server = 209-version-negotiation-server +server2 = 209-version-negotiation-server2 client = 209-version-negotiation-client [209-version-negotiation-server] @@ -6331,6 +8103,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[209-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [209-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6350,6 +8129,7 @@ ssl_conf = 210-version-negotiation-ssl [210-version-negotiation-ssl] server = 210-version-negotiation-server +server2 = 210-version-negotiation-server2 client = 210-version-negotiation-client [210-version-negotiation-server] @@ -6359,6 +8139,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[210-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [210-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6379,6 +8166,7 @@ ssl_conf = 211-version-negotiation-ssl [211-version-negotiation-ssl] server = 211-version-negotiation-server +server2 = 211-version-negotiation-server2 client = 211-version-negotiation-client [211-version-negotiation-server] @@ -6388,6 +8176,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[211-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [211-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6408,6 +8203,7 @@ ssl_conf = 212-version-negotiation-ssl [212-version-negotiation-ssl] server = 212-version-negotiation-server +server2 = 212-version-negotiation-server2 client = 212-version-negotiation-client [212-version-negotiation-server] @@ -6417,6 +8213,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[212-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [212-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6437,6 +8240,7 @@ ssl_conf = 213-version-negotiation-ssl [213-version-negotiation-ssl] server = 213-version-negotiation-server +server2 = 213-version-negotiation-server2 client = 213-version-negotiation-client [213-version-negotiation-server] @@ -6445,6 +8249,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[213-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [213-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6465,6 +8275,7 @@ ssl_conf = 214-version-negotiation-ssl [214-version-negotiation-ssl] server = 214-version-negotiation-server +server2 = 214-version-negotiation-server2 client = 214-version-negotiation-client [214-version-negotiation-server] @@ -6475,6 +8286,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[214-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [214-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6494,6 +8313,7 @@ ssl_conf = 215-version-negotiation-ssl [215-version-negotiation-ssl] server = 215-version-negotiation-server +server2 = 215-version-negotiation-server2 client = 215-version-negotiation-client [215-version-negotiation-server] @@ -6504,6 +8324,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[215-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [215-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6524,6 +8352,7 @@ ssl_conf = 216-version-negotiation-ssl [216-version-negotiation-ssl] server = 216-version-negotiation-server +server2 = 216-version-negotiation-server2 client = 216-version-negotiation-client [216-version-negotiation-server] @@ -6534,6 +8363,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[216-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [216-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6554,6 +8391,7 @@ ssl_conf = 217-version-negotiation-ssl [217-version-negotiation-ssl] server = 217-version-negotiation-server +server2 = 217-version-negotiation-server2 client = 217-version-negotiation-client [217-version-negotiation-server] @@ -6564,6 +8402,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[217-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [217-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6584,6 +8430,7 @@ ssl_conf = 218-version-negotiation-ssl [218-version-negotiation-ssl] server = 218-version-negotiation-server +server2 = 218-version-negotiation-server2 client = 218-version-negotiation-client [218-version-negotiation-server] @@ -6593,6 +8440,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[218-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [218-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6613,6 +8467,7 @@ ssl_conf = 219-version-negotiation-ssl [219-version-negotiation-ssl] server = 219-version-negotiation-server +server2 = 219-version-negotiation-server2 client = 219-version-negotiation-client [219-version-negotiation-server] @@ -6623,6 +8478,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[219-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [219-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6643,6 +8506,7 @@ ssl_conf = 220-version-negotiation-ssl [220-version-negotiation-ssl] server = 220-version-negotiation-server +server2 = 220-version-negotiation-server2 client = 220-version-negotiation-client [220-version-negotiation-server] @@ -6653,6 +8517,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[220-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [220-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6673,6 +8545,7 @@ ssl_conf = 221-version-negotiation-ssl [221-version-negotiation-ssl] server = 221-version-negotiation-server +server2 = 221-version-negotiation-server2 client = 221-version-negotiation-client [221-version-negotiation-server] @@ -6683,6 +8556,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[221-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [221-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6703,6 +8584,7 @@ ssl_conf = 222-version-negotiation-ssl [222-version-negotiation-ssl] server = 222-version-negotiation-server +server2 = 222-version-negotiation-server2 client = 222-version-negotiation-client [222-version-negotiation-server] @@ -6712,6 +8594,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[222-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [222-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6732,6 +8621,7 @@ ssl_conf = 223-version-negotiation-ssl [223-version-negotiation-ssl] server = 223-version-negotiation-server +server2 = 223-version-negotiation-server2 client = 223-version-negotiation-client [223-version-negotiation-server] @@ -6742,6 +8632,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[223-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [223-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6762,6 +8660,7 @@ ssl_conf = 224-version-negotiation-ssl [224-version-negotiation-ssl] server = 224-version-negotiation-server +server2 = 224-version-negotiation-server2 client = 224-version-negotiation-client [224-version-negotiation-server] @@ -6772,6 +8671,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[224-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [224-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6792,6 +8699,7 @@ ssl_conf = 225-version-negotiation-ssl [225-version-negotiation-ssl] server = 225-version-negotiation-server +server2 = 225-version-negotiation-server2 client = 225-version-negotiation-client [225-version-negotiation-server] @@ -6801,6 +8709,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[225-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [225-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6821,6 +8736,7 @@ ssl_conf = 226-version-negotiation-ssl [226-version-negotiation-ssl] server = 226-version-negotiation-server +server2 = 226-version-negotiation-server2 client = 226-version-negotiation-client [226-version-negotiation-server] @@ -6831,6 +8747,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[226-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [226-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6850,6 +8774,7 @@ ssl_conf = 227-version-negotiation-ssl [227-version-negotiation-ssl] server = 227-version-negotiation-server +server2 = 227-version-negotiation-server2 client = 227-version-negotiation-client [227-version-negotiation-server] @@ -6859,6 +8784,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[227-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [227-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -6878,6 +8810,7 @@ ssl_conf = 228-version-negotiation-ssl [228-version-negotiation-ssl] server = 228-version-negotiation-server +server2 = 228-version-negotiation-server2 client = 228-version-negotiation-client [228-version-negotiation-server] @@ -6887,6 +8820,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[228-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [228-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6906,6 +8846,7 @@ ssl_conf = 229-version-negotiation-ssl [229-version-negotiation-ssl] server = 229-version-negotiation-server +server2 = 229-version-negotiation-server2 client = 229-version-negotiation-client [229-version-negotiation-server] @@ -6915,6 +8856,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[229-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [229-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6935,6 +8883,7 @@ ssl_conf = 230-version-negotiation-ssl [230-version-negotiation-ssl] server = 230-version-negotiation-server +server2 = 230-version-negotiation-server2 client = 230-version-negotiation-client [230-version-negotiation-server] @@ -6944,6 +8893,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[230-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [230-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6964,6 +8920,7 @@ ssl_conf = 231-version-negotiation-ssl [231-version-negotiation-ssl] server = 231-version-negotiation-server +server2 = 231-version-negotiation-server2 client = 231-version-negotiation-client [231-version-negotiation-server] @@ -6973,6 +8930,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[231-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [231-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -6993,6 +8957,7 @@ ssl_conf = 232-version-negotiation-ssl [232-version-negotiation-ssl] server = 232-version-negotiation-server +server2 = 232-version-negotiation-server2 client = 232-version-negotiation-client [232-version-negotiation-server] @@ -7001,6 +8966,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[232-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [232-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -7021,6 +8992,7 @@ ssl_conf = 233-version-negotiation-ssl [233-version-negotiation-ssl] server = 233-version-negotiation-server +server2 = 233-version-negotiation-server2 client = 233-version-negotiation-client [233-version-negotiation-server] @@ -7031,6 +9003,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[233-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [233-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -7050,6 +9030,7 @@ ssl_conf = 234-version-negotiation-ssl [234-version-negotiation-ssl] server = 234-version-negotiation-server +server2 = 234-version-negotiation-server2 client = 234-version-negotiation-client [234-version-negotiation-server] @@ -7060,6 +9041,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[234-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [234-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -7080,6 +9069,7 @@ ssl_conf = 235-version-negotiation-ssl [235-version-negotiation-ssl] server = 235-version-negotiation-server +server2 = 235-version-negotiation-server2 client = 235-version-negotiation-client [235-version-negotiation-server] @@ -7090,6 +9080,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[235-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [235-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -7110,6 +9108,7 @@ ssl_conf = 236-version-negotiation-ssl [236-version-negotiation-ssl] server = 236-version-negotiation-server +server2 = 236-version-negotiation-server2 client = 236-version-negotiation-client [236-version-negotiation-server] @@ -7120,6 +9119,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[236-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [236-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -7140,6 +9147,7 @@ ssl_conf = 237-version-negotiation-ssl [237-version-negotiation-ssl] server = 237-version-negotiation-server +server2 = 237-version-negotiation-server2 client = 237-version-negotiation-client [237-version-negotiation-server] @@ -7149,6 +9157,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[237-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [237-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -7169,6 +9184,7 @@ ssl_conf = 238-version-negotiation-ssl [238-version-negotiation-ssl] server = 238-version-negotiation-server +server2 = 238-version-negotiation-server2 client = 238-version-negotiation-client [238-version-negotiation-server] @@ -7179,6 +9195,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[238-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [238-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -7199,6 +9223,7 @@ ssl_conf = 239-version-negotiation-ssl [239-version-negotiation-ssl] server = 239-version-negotiation-server +server2 = 239-version-negotiation-server2 client = 239-version-negotiation-client [239-version-negotiation-server] @@ -7209,6 +9234,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[239-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [239-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -7229,6 +9262,7 @@ ssl_conf = 240-version-negotiation-ssl [240-version-negotiation-ssl] server = 240-version-negotiation-server +server2 = 240-version-negotiation-server2 client = 240-version-negotiation-client [240-version-negotiation-server] @@ -7239,6 +9273,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[240-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [240-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -7259,6 +9301,7 @@ ssl_conf = 241-version-negotiation-ssl [241-version-negotiation-ssl] server = 241-version-negotiation-server +server2 = 241-version-negotiation-server2 client = 241-version-negotiation-client [241-version-negotiation-server] @@ -7268,6 +9311,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[241-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [241-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -7288,6 +9338,7 @@ ssl_conf = 242-version-negotiation-ssl [242-version-negotiation-ssl] server = 242-version-negotiation-server +server2 = 242-version-negotiation-server2 client = 242-version-negotiation-client [242-version-negotiation-server] @@ -7298,6 +9349,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[242-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [242-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -7318,6 +9377,7 @@ ssl_conf = 243-version-negotiation-ssl [243-version-negotiation-ssl] server = 243-version-negotiation-server +server2 = 243-version-negotiation-server2 client = 243-version-negotiation-client [243-version-negotiation-server] @@ -7328,6 +9388,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[243-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [243-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -7348,9 +9416,17 @@ ssl_conf = 244-version-negotiation-ssl [244-version-negotiation-ssl] server = 244-version-negotiation-server +server2 = 244-version-negotiation-server2 client = 244-version-negotiation-client -[244-version-negotiation-server] +[244-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[244-version-negotiation-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -7377,6 +9453,7 @@ ssl_conf = 245-version-negotiation-ssl [245-version-negotiation-ssl] server = 245-version-negotiation-server +server2 = 245-version-negotiation-server2 client = 245-version-negotiation-client [245-version-negotiation-server] @@ -7387,6 +9464,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[245-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [245-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -7407,6 +9492,7 @@ ssl_conf = 246-version-negotiation-ssl [246-version-negotiation-ssl] server = 246-version-negotiation-server +server2 = 246-version-negotiation-server2 client = 246-version-negotiation-client [246-version-negotiation-server] @@ -7416,6 +9502,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[246-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [246-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -7436,6 +9529,7 @@ ssl_conf = 247-version-negotiation-ssl [247-version-negotiation-ssl] server = 247-version-negotiation-server +server2 = 247-version-negotiation-server2 client = 247-version-negotiation-client [247-version-negotiation-server] @@ -7445,6 +9539,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[247-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [247-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7463,6 +9564,7 @@ ssl_conf = 248-version-negotiation-ssl [248-version-negotiation-ssl] server = 248-version-negotiation-server +server2 = 248-version-negotiation-server2 client = 248-version-negotiation-client [248-version-negotiation-server] @@ -7472,6 +9574,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[248-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [248-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7491,6 +9600,7 @@ ssl_conf = 249-version-negotiation-ssl [249-version-negotiation-ssl] server = 249-version-negotiation-server +server2 = 249-version-negotiation-server2 client = 249-version-negotiation-client [249-version-negotiation-server] @@ -7500,6 +9610,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[249-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [249-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7519,6 +9636,7 @@ ssl_conf = 250-version-negotiation-ssl [250-version-negotiation-ssl] server = 250-version-negotiation-server +server2 = 250-version-negotiation-server2 client = 250-version-negotiation-client [250-version-negotiation-server] @@ -7528,6 +9646,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[250-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [250-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7547,6 +9672,7 @@ ssl_conf = 251-version-negotiation-ssl [251-version-negotiation-ssl] server = 251-version-negotiation-server +server2 = 251-version-negotiation-server2 client = 251-version-negotiation-client [251-version-negotiation-server] @@ -7555,6 +9681,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[251-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [251-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7574,6 +9706,7 @@ ssl_conf = 252-version-negotiation-ssl [252-version-negotiation-ssl] server = 252-version-negotiation-server +server2 = 252-version-negotiation-server2 client = 252-version-negotiation-client [252-version-negotiation-server] @@ -7584,6 +9717,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[252-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [252-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7602,6 +9743,7 @@ ssl_conf = 253-version-negotiation-ssl [253-version-negotiation-ssl] server = 253-version-negotiation-server +server2 = 253-version-negotiation-server2 client = 253-version-negotiation-client [253-version-negotiation-server] @@ -7612,6 +9754,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[253-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [253-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7631,6 +9781,7 @@ ssl_conf = 254-version-negotiation-ssl [254-version-negotiation-ssl] server = 254-version-negotiation-server +server2 = 254-version-negotiation-server2 client = 254-version-negotiation-client [254-version-negotiation-server] @@ -7641,6 +9792,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[254-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [254-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7660,6 +9819,7 @@ ssl_conf = 255-version-negotiation-ssl [255-version-negotiation-ssl] server = 255-version-negotiation-server +server2 = 255-version-negotiation-server2 client = 255-version-negotiation-client [255-version-negotiation-server] @@ -7670,6 +9830,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[255-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [255-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7689,6 +9857,7 @@ ssl_conf = 256-version-negotiation-ssl [256-version-negotiation-ssl] server = 256-version-negotiation-server +server2 = 256-version-negotiation-server2 client = 256-version-negotiation-client [256-version-negotiation-server] @@ -7698,6 +9867,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[256-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [256-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7717,6 +9893,7 @@ ssl_conf = 257-version-negotiation-ssl [257-version-negotiation-ssl] server = 257-version-negotiation-server +server2 = 257-version-negotiation-server2 client = 257-version-negotiation-client [257-version-negotiation-server] @@ -7727,6 +9904,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[257-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [257-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7746,6 +9931,7 @@ ssl_conf = 258-version-negotiation-ssl [258-version-negotiation-ssl] server = 258-version-negotiation-server +server2 = 258-version-negotiation-server2 client = 258-version-negotiation-client [258-version-negotiation-server] @@ -7756,6 +9942,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[258-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [258-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7775,6 +9969,7 @@ ssl_conf = 259-version-negotiation-ssl [259-version-negotiation-ssl] server = 259-version-negotiation-server +server2 = 259-version-negotiation-server2 client = 259-version-negotiation-client [259-version-negotiation-server] @@ -7785,6 +9980,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[259-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [259-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7804,6 +10007,7 @@ ssl_conf = 260-version-negotiation-ssl [260-version-negotiation-ssl] server = 260-version-negotiation-server +server2 = 260-version-negotiation-server2 client = 260-version-negotiation-client [260-version-negotiation-server] @@ -7813,6 +10017,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[260-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [260-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7832,6 +10043,7 @@ ssl_conf = 261-version-negotiation-ssl [261-version-negotiation-ssl] server = 261-version-negotiation-server +server2 = 261-version-negotiation-server2 client = 261-version-negotiation-client [261-version-negotiation-server] @@ -7842,6 +10054,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[261-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [261-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7861,6 +10081,7 @@ ssl_conf = 262-version-negotiation-ssl [262-version-negotiation-ssl] server = 262-version-negotiation-server +server2 = 262-version-negotiation-server2 client = 262-version-negotiation-client [262-version-negotiation-server] @@ -7871,6 +10092,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[262-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [262-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7890,6 +10119,7 @@ ssl_conf = 263-version-negotiation-ssl [263-version-negotiation-ssl] server = 263-version-negotiation-server +server2 = 263-version-negotiation-server2 client = 263-version-negotiation-client [263-version-negotiation-server] @@ -7899,6 +10129,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[263-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [263-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7918,6 +10155,7 @@ ssl_conf = 264-version-negotiation-ssl [264-version-negotiation-ssl] server = 264-version-negotiation-server +server2 = 264-version-negotiation-server2 client = 264-version-negotiation-client [264-version-negotiation-server] @@ -7928,6 +10166,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[264-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [264-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7947,6 +10193,7 @@ ssl_conf = 265-version-negotiation-ssl [265-version-negotiation-ssl] server = 265-version-negotiation-server +server2 = 265-version-negotiation-server2 client = 265-version-negotiation-client [265-version-negotiation-server] @@ -7956,6 +10203,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[265-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [265-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1 @@ -7975,6 +10229,7 @@ ssl_conf = 266-version-negotiation-ssl [266-version-negotiation-ssl] server = 266-version-negotiation-server +server2 = 266-version-negotiation-server2 client = 266-version-negotiation-client [266-version-negotiation-server] @@ -7984,6 +10239,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[266-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [266-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8003,6 +10265,7 @@ ssl_conf = 267-version-negotiation-ssl [267-version-negotiation-ssl] server = 267-version-negotiation-server +server2 = 267-version-negotiation-server2 client = 267-version-negotiation-client [267-version-negotiation-server] @@ -8012,6 +10275,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[267-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [267-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8031,6 +10301,7 @@ ssl_conf = 268-version-negotiation-ssl [268-version-negotiation-ssl] server = 268-version-negotiation-server +server2 = 268-version-negotiation-server2 client = 268-version-negotiation-client [268-version-negotiation-server] @@ -8040,6 +10311,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[268-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [268-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8060,6 +10338,7 @@ ssl_conf = 269-version-negotiation-ssl [269-version-negotiation-ssl] server = 269-version-negotiation-server +server2 = 269-version-negotiation-server2 client = 269-version-negotiation-client [269-version-negotiation-server] @@ -8069,6 +10348,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[269-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [269-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8089,6 +10375,7 @@ ssl_conf = 270-version-negotiation-ssl [270-version-negotiation-ssl] server = 270-version-negotiation-server +server2 = 270-version-negotiation-server2 client = 270-version-negotiation-client [270-version-negotiation-server] @@ -8097,6 +10384,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[270-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [270-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8117,6 +10410,7 @@ ssl_conf = 271-version-negotiation-ssl [271-version-negotiation-ssl] server = 271-version-negotiation-server +server2 = 271-version-negotiation-server2 client = 271-version-negotiation-client [271-version-negotiation-server] @@ -8127,6 +10421,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[271-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [271-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8146,6 +10448,7 @@ ssl_conf = 272-version-negotiation-ssl [272-version-negotiation-ssl] server = 272-version-negotiation-server +server2 = 272-version-negotiation-server2 client = 272-version-negotiation-client [272-version-negotiation-server] @@ -8156,6 +10459,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[272-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [272-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8175,6 +10486,7 @@ ssl_conf = 273-version-negotiation-ssl [273-version-negotiation-ssl] server = 273-version-negotiation-server +server2 = 273-version-negotiation-server2 client = 273-version-negotiation-client [273-version-negotiation-server] @@ -8185,6 +10497,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[273-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [273-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8205,6 +10525,7 @@ ssl_conf = 274-version-negotiation-ssl [274-version-negotiation-ssl] server = 274-version-negotiation-server +server2 = 274-version-negotiation-server2 client = 274-version-negotiation-client [274-version-negotiation-server] @@ -8215,6 +10536,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[274-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [274-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8235,6 +10564,7 @@ ssl_conf = 275-version-negotiation-ssl [275-version-negotiation-ssl] server = 275-version-negotiation-server +server2 = 275-version-negotiation-server2 client = 275-version-negotiation-client [275-version-negotiation-server] @@ -8244,6 +10574,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[275-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [275-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8264,6 +10601,7 @@ ssl_conf = 276-version-negotiation-ssl [276-version-negotiation-ssl] server = 276-version-negotiation-server +server2 = 276-version-negotiation-server2 client = 276-version-negotiation-client [276-version-negotiation-server] @@ -8274,6 +10612,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[276-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [276-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8293,6 +10639,7 @@ ssl_conf = 277-version-negotiation-ssl [277-version-negotiation-ssl] server = 277-version-negotiation-server +server2 = 277-version-negotiation-server2 client = 277-version-negotiation-client [277-version-negotiation-server] @@ -8303,6 +10650,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[277-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [277-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8323,6 +10678,7 @@ ssl_conf = 278-version-negotiation-ssl [278-version-negotiation-ssl] server = 278-version-negotiation-server +server2 = 278-version-negotiation-server2 client = 278-version-negotiation-client [278-version-negotiation-server] @@ -8333,6 +10689,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[278-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [278-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8353,6 +10717,7 @@ ssl_conf = 279-version-negotiation-ssl [279-version-negotiation-ssl] server = 279-version-negotiation-server +server2 = 279-version-negotiation-server2 client = 279-version-negotiation-client [279-version-negotiation-server] @@ -8362,6 +10727,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[279-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [279-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8382,6 +10754,7 @@ ssl_conf = 280-version-negotiation-ssl [280-version-negotiation-ssl] server = 280-version-negotiation-server +server2 = 280-version-negotiation-server2 client = 280-version-negotiation-client [280-version-negotiation-server] @@ -8392,6 +10765,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[280-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [280-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8412,6 +10793,7 @@ ssl_conf = 281-version-negotiation-ssl [281-version-negotiation-ssl] server = 281-version-negotiation-server +server2 = 281-version-negotiation-server2 client = 281-version-negotiation-client [281-version-negotiation-server] @@ -8422,6 +10804,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[281-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [281-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8442,6 +10832,7 @@ ssl_conf = 282-version-negotiation-ssl [282-version-negotiation-ssl] server = 282-version-negotiation-server +server2 = 282-version-negotiation-server2 client = 282-version-negotiation-client [282-version-negotiation-server] @@ -8451,6 +10842,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[282-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [282-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8469,11 +10867,20 @@ Protocol = TLSv1.1 [283-version-negotiation] ssl_conf = 283-version-negotiation-ssl -[283-version-negotiation-ssl] -server = 283-version-negotiation-server -client = 283-version-negotiation-client +[283-version-negotiation-ssl] +server = 283-version-negotiation-server +server2 = 283-version-negotiation-server2 +client = 283-version-negotiation-client + +[283-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + -[283-version-negotiation-server] +[283-version-negotiation-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8500,6 +10907,7 @@ ssl_conf = 284-version-negotiation-ssl [284-version-negotiation-ssl] server = 284-version-negotiation-server +server2 = 284-version-negotiation-server2 client = 284-version-negotiation-client [284-version-negotiation-server] @@ -8509,6 +10917,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[284-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [284-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.1 @@ -8528,6 +10943,7 @@ ssl_conf = 285-version-negotiation-ssl [285-version-negotiation-ssl] server = 285-version-negotiation-server +server2 = 285-version-negotiation-server2 client = 285-version-negotiation-client [285-version-negotiation-server] @@ -8537,6 +10953,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[285-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [285-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8556,6 +10979,7 @@ ssl_conf = 286-version-negotiation-ssl [286-version-negotiation-ssl] server = 286-version-negotiation-server +server2 = 286-version-negotiation-server2 client = 286-version-negotiation-client [286-version-negotiation-server] @@ -8565,6 +10989,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[286-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [286-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8584,6 +11015,7 @@ ssl_conf = 287-version-negotiation-ssl [287-version-negotiation-ssl] server = 287-version-negotiation-server +server2 = 287-version-negotiation-server2 client = 287-version-negotiation-client [287-version-negotiation-server] @@ -8593,6 +11025,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[287-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [287-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8613,6 +11052,7 @@ ssl_conf = 288-version-negotiation-ssl [288-version-negotiation-ssl] server = 288-version-negotiation-server +server2 = 288-version-negotiation-server2 client = 288-version-negotiation-client [288-version-negotiation-server] @@ -8622,6 +11062,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[288-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [288-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8642,6 +11089,7 @@ ssl_conf = 289-version-negotiation-ssl [289-version-negotiation-ssl] server = 289-version-negotiation-server +server2 = 289-version-negotiation-server2 client = 289-version-negotiation-client [289-version-negotiation-server] @@ -8650,6 +11098,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[289-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [289-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8670,6 +11124,7 @@ ssl_conf = 290-version-negotiation-ssl [290-version-negotiation-ssl] server = 290-version-negotiation-server +server2 = 290-version-negotiation-server2 client = 290-version-negotiation-client [290-version-negotiation-server] @@ -8680,6 +11135,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[290-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [290-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8699,6 +11162,7 @@ ssl_conf = 291-version-negotiation-ssl [291-version-negotiation-ssl] server = 291-version-negotiation-server +server2 = 291-version-negotiation-server2 client = 291-version-negotiation-client [291-version-negotiation-server] @@ -8709,6 +11173,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[291-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [291-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8728,6 +11200,7 @@ ssl_conf = 292-version-negotiation-ssl [292-version-negotiation-ssl] server = 292-version-negotiation-server +server2 = 292-version-negotiation-server2 client = 292-version-negotiation-client [292-version-negotiation-server] @@ -8738,6 +11211,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[292-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [292-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8758,6 +11239,7 @@ ssl_conf = 293-version-negotiation-ssl [293-version-negotiation-ssl] server = 293-version-negotiation-server +server2 = 293-version-negotiation-server2 client = 293-version-negotiation-client [293-version-negotiation-server] @@ -8768,6 +11250,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[293-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [293-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8788,6 +11278,7 @@ ssl_conf = 294-version-negotiation-ssl [294-version-negotiation-ssl] server = 294-version-negotiation-server +server2 = 294-version-negotiation-server2 client = 294-version-negotiation-client [294-version-negotiation-server] @@ -8797,6 +11288,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[294-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [294-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8817,6 +11315,7 @@ ssl_conf = 295-version-negotiation-ssl [295-version-negotiation-ssl] server = 295-version-negotiation-server +server2 = 295-version-negotiation-server2 client = 295-version-negotiation-client [295-version-negotiation-server] @@ -8827,6 +11326,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[295-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [295-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8846,6 +11353,7 @@ ssl_conf = 296-version-negotiation-ssl [296-version-negotiation-ssl] server = 296-version-negotiation-server +server2 = 296-version-negotiation-server2 client = 296-version-negotiation-client [296-version-negotiation-server] @@ -8856,6 +11364,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[296-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [296-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8876,6 +11392,7 @@ ssl_conf = 297-version-negotiation-ssl [297-version-negotiation-ssl] server = 297-version-negotiation-server +server2 = 297-version-negotiation-server2 client = 297-version-negotiation-client [297-version-negotiation-server] @@ -8886,6 +11403,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[297-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [297-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8906,6 +11431,7 @@ ssl_conf = 298-version-negotiation-ssl [298-version-negotiation-ssl] server = 298-version-negotiation-server +server2 = 298-version-negotiation-server2 client = 298-version-negotiation-client [298-version-negotiation-server] @@ -8915,6 +11441,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[298-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [298-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8935,6 +11468,7 @@ ssl_conf = 299-version-negotiation-ssl [299-version-negotiation-ssl] server = 299-version-negotiation-server +server2 = 299-version-negotiation-server2 client = 299-version-negotiation-client [299-version-negotiation-server] @@ -8945,6 +11479,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[299-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [299-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8965,6 +11507,7 @@ ssl_conf = 300-version-negotiation-ssl [300-version-negotiation-ssl] server = 300-version-negotiation-server +server2 = 300-version-negotiation-server2 client = 300-version-negotiation-client [300-version-negotiation-server] @@ -8975,6 +11518,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[300-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [300-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -8995,6 +11546,7 @@ ssl_conf = 301-version-negotiation-ssl [301-version-negotiation-ssl] server = 301-version-negotiation-server +server2 = 301-version-negotiation-server2 client = 301-version-negotiation-client [301-version-negotiation-server] @@ -9004,6 +11556,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[301-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [301-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9024,6 +11583,7 @@ ssl_conf = 302-version-negotiation-ssl [302-version-negotiation-ssl] server = 302-version-negotiation-server +server2 = 302-version-negotiation-server2 client = 302-version-negotiation-client [302-version-negotiation-server] @@ -9034,6 +11594,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[302-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [302-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9054,6 +11622,7 @@ ssl_conf = 303-version-negotiation-ssl [303-version-negotiation-ssl] server = 303-version-negotiation-server +server2 = 303-version-negotiation-server2 client = 303-version-negotiation-client [303-version-negotiation-server] @@ -9063,6 +11632,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[303-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [303-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9083,6 +11659,7 @@ ssl_conf = 304-version-negotiation-ssl [304-version-negotiation-ssl] server = 304-version-negotiation-server +server2 = 304-version-negotiation-server2 client = 304-version-negotiation-client [304-version-negotiation-server] @@ -9092,6 +11669,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[304-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [304-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9110,6 +11694,7 @@ ssl_conf = 305-version-negotiation-ssl [305-version-negotiation-ssl] server = 305-version-negotiation-server +server2 = 305-version-negotiation-server2 client = 305-version-negotiation-client [305-version-negotiation-server] @@ -9119,6 +11704,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[305-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [305-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9137,6 +11729,7 @@ ssl_conf = 306-version-negotiation-ssl [306-version-negotiation-ssl] server = 306-version-negotiation-server +server2 = 306-version-negotiation-server2 client = 306-version-negotiation-client [306-version-negotiation-server] @@ -9146,6 +11739,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[306-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [306-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9165,6 +11765,7 @@ ssl_conf = 307-version-negotiation-ssl [307-version-negotiation-ssl] server = 307-version-negotiation-server +server2 = 307-version-negotiation-server2 client = 307-version-negotiation-client [307-version-negotiation-server] @@ -9174,6 +11775,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[307-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [307-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9193,6 +11801,7 @@ ssl_conf = 308-version-negotiation-ssl [308-version-negotiation-ssl] server = 308-version-negotiation-server +server2 = 308-version-negotiation-server2 client = 308-version-negotiation-client [308-version-negotiation-server] @@ -9201,6 +11810,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[308-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [308-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9220,6 +11835,7 @@ ssl_conf = 309-version-negotiation-ssl [309-version-negotiation-ssl] server = 309-version-negotiation-server +server2 = 309-version-negotiation-server2 client = 309-version-negotiation-client [309-version-negotiation-server] @@ -9230,6 +11846,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[309-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [309-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9248,6 +11872,7 @@ ssl_conf = 310-version-negotiation-ssl [310-version-negotiation-ssl] server = 310-version-negotiation-server +server2 = 310-version-negotiation-server2 client = 310-version-negotiation-client [310-version-negotiation-server] @@ -9258,6 +11883,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[310-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [310-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9276,6 +11909,7 @@ ssl_conf = 311-version-negotiation-ssl [311-version-negotiation-ssl] server = 311-version-negotiation-server +server2 = 311-version-negotiation-server2 client = 311-version-negotiation-client [311-version-negotiation-server] @@ -9286,6 +11920,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[311-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [311-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9305,6 +11947,7 @@ ssl_conf = 312-version-negotiation-ssl [312-version-negotiation-ssl] server = 312-version-negotiation-server +server2 = 312-version-negotiation-server2 client = 312-version-negotiation-client [312-version-negotiation-server] @@ -9315,6 +11958,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[312-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [312-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9334,6 +11985,7 @@ ssl_conf = 313-version-negotiation-ssl [313-version-negotiation-ssl] server = 313-version-negotiation-server +server2 = 313-version-negotiation-server2 client = 313-version-negotiation-client [313-version-negotiation-server] @@ -9343,6 +11995,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[313-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [313-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9362,6 +12021,7 @@ ssl_conf = 314-version-negotiation-ssl [314-version-negotiation-ssl] server = 314-version-negotiation-server +server2 = 314-version-negotiation-server2 client = 314-version-negotiation-client [314-version-negotiation-server] @@ -9372,6 +12032,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[314-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [314-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9390,6 +12058,7 @@ ssl_conf = 315-version-negotiation-ssl [315-version-negotiation-ssl] server = 315-version-negotiation-server +server2 = 315-version-negotiation-server2 client = 315-version-negotiation-client [315-version-negotiation-server] @@ -9400,6 +12069,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[315-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [315-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9419,6 +12096,7 @@ ssl_conf = 316-version-negotiation-ssl [316-version-negotiation-ssl] server = 316-version-negotiation-server +server2 = 316-version-negotiation-server2 client = 316-version-negotiation-client [316-version-negotiation-server] @@ -9429,6 +12107,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[316-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [316-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9448,6 +12134,7 @@ ssl_conf = 317-version-negotiation-ssl [317-version-negotiation-ssl] server = 317-version-negotiation-server +server2 = 317-version-negotiation-server2 client = 317-version-negotiation-client [317-version-negotiation-server] @@ -9457,6 +12144,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[317-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [317-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9476,6 +12170,7 @@ ssl_conf = 318-version-negotiation-ssl [318-version-negotiation-ssl] server = 318-version-negotiation-server +server2 = 318-version-negotiation-server2 client = 318-version-negotiation-client [318-version-negotiation-server] @@ -9486,6 +12181,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[318-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [318-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9505,6 +12208,7 @@ ssl_conf = 319-version-negotiation-ssl [319-version-negotiation-ssl] server = 319-version-negotiation-server +server2 = 319-version-negotiation-server2 client = 319-version-negotiation-client [319-version-negotiation-server] @@ -9515,6 +12219,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[319-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [319-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9534,6 +12246,7 @@ ssl_conf = 320-version-negotiation-ssl [320-version-negotiation-ssl] server = 320-version-negotiation-server +server2 = 320-version-negotiation-server2 client = 320-version-negotiation-client [320-version-negotiation-server] @@ -9543,6 +12256,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[320-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [320-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9560,11 +12280,20 @@ Protocol = TLSv1.2 [321-version-negotiation] ssl_conf = 321-version-negotiation-ssl -[321-version-negotiation-ssl] -server = 321-version-negotiation-server -client = 321-version-negotiation-client +[321-version-negotiation-ssl] +server = 321-version-negotiation-server +server2 = 321-version-negotiation-server2 +client = 321-version-negotiation-client + +[321-version-negotiation-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + -[321-version-negotiation-server] +[321-version-negotiation-server2] Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9591,6 +12320,7 @@ ssl_conf = 322-version-negotiation-ssl [322-version-negotiation-ssl] server = 322-version-negotiation-server +server2 = 322-version-negotiation-server2 client = 322-version-negotiation-client [322-version-negotiation-server] @@ -9600,6 +12330,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[322-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [322-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.1 @@ -9619,6 +12356,7 @@ ssl_conf = 323-version-negotiation-ssl [323-version-negotiation-ssl] server = 323-version-negotiation-server +server2 = 323-version-negotiation-server2 client = 323-version-negotiation-client [323-version-negotiation-server] @@ -9628,6 +12366,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[323-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [323-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9647,6 +12392,7 @@ ssl_conf = 324-version-negotiation-ssl [324-version-negotiation-ssl] server = 324-version-negotiation-server +server2 = 324-version-negotiation-server2 client = 324-version-negotiation-client [324-version-negotiation-server] @@ -9656,6 +12402,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[324-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [324-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9675,6 +12428,7 @@ ssl_conf = 325-version-negotiation-ssl [325-version-negotiation-ssl] server = 325-version-negotiation-server +server2 = 325-version-negotiation-server2 client = 325-version-negotiation-client [325-version-negotiation-server] @@ -9684,6 +12438,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[325-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [325-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9703,6 +12464,7 @@ ssl_conf = 326-version-negotiation-ssl [326-version-negotiation-ssl] server = 326-version-negotiation-server +server2 = 326-version-negotiation-server2 client = 326-version-negotiation-client [326-version-negotiation-server] @@ -9712,6 +12474,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[326-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [326-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9732,6 +12501,7 @@ ssl_conf = 327-version-negotiation-ssl [327-version-negotiation-ssl] server = 327-version-negotiation-server +server2 = 327-version-negotiation-server2 client = 327-version-negotiation-client [327-version-negotiation-server] @@ -9740,6 +12510,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[327-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [327-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9760,6 +12536,7 @@ ssl_conf = 328-version-negotiation-ssl [328-version-negotiation-ssl] server = 328-version-negotiation-server +server2 = 328-version-negotiation-server2 client = 328-version-negotiation-client [328-version-negotiation-server] @@ -9770,6 +12547,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[328-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [328-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9789,6 +12574,7 @@ ssl_conf = 329-version-negotiation-ssl [329-version-negotiation-ssl] server = 329-version-negotiation-server +server2 = 329-version-negotiation-server2 client = 329-version-negotiation-client [329-version-negotiation-server] @@ -9799,6 +12585,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[329-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [329-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9818,6 +12612,7 @@ ssl_conf = 330-version-negotiation-ssl [330-version-negotiation-ssl] server = 330-version-negotiation-server +server2 = 330-version-negotiation-server2 client = 330-version-negotiation-client [330-version-negotiation-server] @@ -9828,6 +12623,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[330-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [330-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9847,6 +12650,7 @@ ssl_conf = 331-version-negotiation-ssl [331-version-negotiation-ssl] server = 331-version-negotiation-server +server2 = 331-version-negotiation-server2 client = 331-version-negotiation-client [331-version-negotiation-server] @@ -9857,6 +12661,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[331-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [331-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9877,6 +12689,7 @@ ssl_conf = 332-version-negotiation-ssl [332-version-negotiation-ssl] server = 332-version-negotiation-server +server2 = 332-version-negotiation-server2 client = 332-version-negotiation-client [332-version-negotiation-server] @@ -9886,6 +12699,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[332-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [332-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9906,6 +12726,7 @@ ssl_conf = 333-version-negotiation-ssl [333-version-negotiation-ssl] server = 333-version-negotiation-server +server2 = 333-version-negotiation-server2 client = 333-version-negotiation-client [333-version-negotiation-server] @@ -9916,6 +12737,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[333-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [333-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9935,6 +12764,7 @@ ssl_conf = 334-version-negotiation-ssl [334-version-negotiation-ssl] server = 334-version-negotiation-server +server2 = 334-version-negotiation-server2 client = 334-version-negotiation-client [334-version-negotiation-server] @@ -9945,6 +12775,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[334-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [334-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9964,6 +12802,7 @@ ssl_conf = 335-version-negotiation-ssl [335-version-negotiation-ssl] server = 335-version-negotiation-server +server2 = 335-version-negotiation-server2 client = 335-version-negotiation-client [335-version-negotiation-server] @@ -9974,6 +12813,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[335-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [335-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -9994,6 +12841,7 @@ ssl_conf = 336-version-negotiation-ssl [336-version-negotiation-ssl] server = 336-version-negotiation-server +server2 = 336-version-negotiation-server2 client = 336-version-negotiation-client [336-version-negotiation-server] @@ -10003,6 +12851,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[336-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [336-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -10023,6 +12878,7 @@ ssl_conf = 337-version-negotiation-ssl [337-version-negotiation-ssl] server = 337-version-negotiation-server +server2 = 337-version-negotiation-server2 client = 337-version-negotiation-client [337-version-negotiation-server] @@ -10033,6 +12889,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[337-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [337-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -10052,6 +12916,7 @@ ssl_conf = 338-version-negotiation-ssl [338-version-negotiation-ssl] server = 338-version-negotiation-server +server2 = 338-version-negotiation-server2 client = 338-version-negotiation-client [338-version-negotiation-server] @@ -10062,6 +12927,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[338-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [338-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -10082,6 +12955,7 @@ ssl_conf = 339-version-negotiation-ssl [339-version-negotiation-ssl] server = 339-version-negotiation-server +server2 = 339-version-negotiation-server2 client = 339-version-negotiation-client [339-version-negotiation-server] @@ -10091,6 +12965,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[339-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [339-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -10111,6 +12992,7 @@ ssl_conf = 340-version-negotiation-ssl [340-version-negotiation-ssl] server = 340-version-negotiation-server +server2 = 340-version-negotiation-server2 client = 340-version-negotiation-client [340-version-negotiation-server] @@ -10121,6 +13003,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[340-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [340-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -10141,6 +13031,7 @@ ssl_conf = 341-version-negotiation-ssl [341-version-negotiation-ssl] server = 341-version-negotiation-server +server2 = 341-version-negotiation-server2 client = 341-version-negotiation-client [341-version-negotiation-server] @@ -10150,6 +13041,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[341-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [341-version-negotiation-client] CipherString = DEFAULT MaxProtocol = TLSv1.2 @@ -10170,6 +13068,7 @@ ssl_conf = 342-version-negotiation-ssl [342-version-negotiation-ssl] server = 342-version-negotiation-server +server2 = 342-version-negotiation-server2 client = 342-version-negotiation-client [342-version-negotiation-server] @@ -10179,6 +13078,13 @@ MaxProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[342-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [342-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10197,6 +13103,7 @@ ssl_conf = 343-version-negotiation-ssl [343-version-negotiation-ssl] server = 343-version-negotiation-server +server2 = 343-version-negotiation-server2 client = 343-version-negotiation-client [343-version-negotiation-server] @@ -10206,6 +13113,13 @@ MaxProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[343-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [343-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10224,6 +13138,7 @@ ssl_conf = 344-version-negotiation-ssl [344-version-negotiation-ssl] server = 344-version-negotiation-server +server2 = 344-version-negotiation-server2 client = 344-version-negotiation-client [344-version-negotiation-server] @@ -10233,6 +13148,13 @@ MaxProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[344-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [344-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10251,6 +13173,7 @@ ssl_conf = 345-version-negotiation-ssl [345-version-negotiation-ssl] server = 345-version-negotiation-server +server2 = 345-version-negotiation-server2 client = 345-version-negotiation-client [345-version-negotiation-server] @@ -10260,6 +13183,13 @@ MaxProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[345-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [345-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10279,6 +13209,7 @@ ssl_conf = 346-version-negotiation-ssl [346-version-negotiation-ssl] server = 346-version-negotiation-server +server2 = 346-version-negotiation-server2 client = 346-version-negotiation-client [346-version-negotiation-server] @@ -10287,6 +13218,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[346-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [346-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10306,6 +13243,7 @@ ssl_conf = 347-version-negotiation-ssl [347-version-negotiation-ssl] server = 347-version-negotiation-server +server2 = 347-version-negotiation-server2 client = 347-version-negotiation-client [347-version-negotiation-server] @@ -10316,6 +13254,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[347-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = SSLv3 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [347-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10334,6 +13280,7 @@ ssl_conf = 348-version-negotiation-ssl [348-version-negotiation-ssl] server = 348-version-negotiation-server +server2 = 348-version-negotiation-server2 client = 348-version-negotiation-client [348-version-negotiation-server] @@ -10344,6 +13291,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[348-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [348-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10362,6 +13317,7 @@ ssl_conf = 349-version-negotiation-ssl [349-version-negotiation-ssl] server = 349-version-negotiation-server +server2 = 349-version-negotiation-server2 client = 349-version-negotiation-client [349-version-negotiation-server] @@ -10372,6 +13328,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[349-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [349-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10390,6 +13354,7 @@ ssl_conf = 350-version-negotiation-ssl [350-version-negotiation-ssl] server = 350-version-negotiation-server +server2 = 350-version-negotiation-server2 client = 350-version-negotiation-client [350-version-negotiation-server] @@ -10400,6 +13365,14 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[350-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [350-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10419,6 +13392,7 @@ ssl_conf = 351-version-negotiation-ssl [351-version-negotiation-ssl] server = 351-version-negotiation-server +server2 = 351-version-negotiation-server2 client = 351-version-negotiation-client [351-version-negotiation-server] @@ -10428,6 +13402,13 @@ MinProtocol = SSLv3 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[351-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = SSLv3 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [351-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10447,6 +13428,7 @@ ssl_conf = 352-version-negotiation-ssl [352-version-negotiation-ssl] server = 352-version-negotiation-server +server2 = 352-version-negotiation-server2 client = 352-version-negotiation-client [352-version-negotiation-server] @@ -10457,6 +13439,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[352-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [352-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10475,6 +13465,7 @@ ssl_conf = 353-version-negotiation-ssl [353-version-negotiation-ssl] server = 353-version-negotiation-server +server2 = 353-version-negotiation-server2 client = 353-version-negotiation-client [353-version-negotiation-server] @@ -10485,6 +13476,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[353-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [353-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10503,6 +13502,7 @@ ssl_conf = 354-version-negotiation-ssl [354-version-negotiation-ssl] server = 354-version-negotiation-server +server2 = 354-version-negotiation-server2 client = 354-version-negotiation-client [354-version-negotiation-server] @@ -10513,6 +13513,14 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[354-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [354-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10532,6 +13540,7 @@ ssl_conf = 355-version-negotiation-ssl [355-version-negotiation-ssl] server = 355-version-negotiation-server +server2 = 355-version-negotiation-server2 client = 355-version-negotiation-client [355-version-negotiation-server] @@ -10541,6 +13550,13 @@ MinProtocol = TLSv1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[355-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [355-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10560,6 +13576,7 @@ ssl_conf = 356-version-negotiation-ssl [356-version-negotiation-ssl] server = 356-version-negotiation-server +server2 = 356-version-negotiation-server2 client = 356-version-negotiation-client [356-version-negotiation-server] @@ -10570,6 +13587,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[356-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.1 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [356-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10588,6 +13613,7 @@ ssl_conf = 357-version-negotiation-ssl [357-version-negotiation-ssl] server = 357-version-negotiation-server +server2 = 357-version-negotiation-server2 client = 357-version-negotiation-client [357-version-negotiation-server] @@ -10598,6 +13624,14 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[357-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [357-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10617,6 +13651,7 @@ ssl_conf = 358-version-negotiation-ssl [358-version-negotiation-ssl] server = 358-version-negotiation-server +server2 = 358-version-negotiation-server2 client = 358-version-negotiation-client [358-version-negotiation-server] @@ -10626,6 +13661,13 @@ MinProtocol = TLSv1.1 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[358-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.1 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [358-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10645,6 +13687,7 @@ ssl_conf = 359-version-negotiation-ssl [359-version-negotiation-ssl] server = 359-version-negotiation-server +server2 = 359-version-negotiation-server2 client = 359-version-negotiation-client [359-version-negotiation-server] @@ -10655,6 +13698,14 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[359-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MaxProtocol = TLSv1.2 +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [359-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 @@ -10674,6 +13725,7 @@ ssl_conf = 360-version-negotiation-ssl [360-version-negotiation-ssl] server = 360-version-negotiation-server +server2 = 360-version-negotiation-server2 client = 360-version-negotiation-client [360-version-negotiation-server] @@ -10683,6 +13735,13 @@ MinProtocol = TLSv1.2 PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[360-version-negotiation-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +MinProtocol = TLSv1.2 +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [360-version-negotiation-client] CipherString = DEFAULT MinProtocol = TLSv1.2 diff --git a/test/ssl-tests/03-custom_verify.conf b/test/ssl-tests/03-custom_verify.conf index 182a95d..7bb9003 100644 --- a/test/ssl-tests/03-custom_verify.conf +++ b/test/ssl-tests/03-custom_verify.conf @@ -18,6 +18,7 @@ ssl_conf = 0-verify-success-ssl [0-verify-success-ssl] server = 0-verify-success-server +server2 = 0-verify-success-server2 client = 0-verify-success-client [0-verify-success-server] @@ -26,6 +27,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[0-verify-success-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [0-verify-success-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -43,6 +50,7 @@ ssl_conf = 1-verify-custom-reject-ssl [1-verify-custom-reject-ssl] server = 1-verify-custom-reject-server +server2 = 1-verify-custom-reject-server2 client = 1-verify-custom-reject-client [1-verify-custom-reject-server] @@ -51,6 +59,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[1-verify-custom-reject-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [1-verify-custom-reject-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -70,6 +84,7 @@ ssl_conf = 2-verify-custom-allow-ssl [2-verify-custom-allow-ssl] server = 2-verify-custom-allow-server +server2 = 2-verify-custom-allow-server2 client = 2-verify-custom-allow-client [2-verify-custom-allow-server] @@ -78,6 +93,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[2-verify-custom-allow-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [2-verify-custom-allow-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -96,6 +117,7 @@ ssl_conf = 3-noverify-success-ssl [3-noverify-success-ssl] server = 3-noverify-success-server +server2 = 3-noverify-success-server2 client = 3-noverify-success-client [3-noverify-success-server] @@ -104,6 +126,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[3-noverify-success-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [3-noverify-success-client] CipherString = DEFAULT @@ -119,6 +147,7 @@ ssl_conf = 4-noverify-ignore-custom-reject-ssl [4-noverify-ignore-custom-reject-ssl] server = 4-noverify-ignore-custom-reject-server +server2 = 4-noverify-ignore-custom-reject-server2 client = 4-noverify-ignore-custom-reject-client [4-noverify-ignore-custom-reject-server] @@ -127,6 +156,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[4-noverify-ignore-custom-reject-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [4-noverify-ignore-custom-reject-client] CipherString = DEFAULT @@ -143,6 +178,7 @@ ssl_conf = 5-noverify-accept-custom-allow-ssl [5-noverify-accept-custom-allow-ssl] server = 5-noverify-accept-custom-allow-server +server2 = 5-noverify-accept-custom-allow-server2 client = 5-noverify-accept-custom-allow-client [5-noverify-accept-custom-allow-server] @@ -151,6 +187,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[5-noverify-accept-custom-allow-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [5-noverify-accept-custom-allow-client] CipherString = DEFAULT @@ -167,6 +209,7 @@ ssl_conf = 6-verify-fail-no-root-ssl [6-verify-fail-no-root-ssl] server = 6-verify-fail-no-root-server +server2 = 6-verify-fail-no-root-server2 client = 6-verify-fail-no-root-client [6-verify-fail-no-root-server] @@ -175,6 +218,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[6-verify-fail-no-root-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [6-verify-fail-no-root-client] CipherString = DEFAULT VerifyMode = Peer @@ -192,6 +241,7 @@ ssl_conf = 7-verify-custom-success-no-root-ssl [7-verify-custom-success-no-root-ssl] server = 7-verify-custom-success-no-root-server +server2 = 7-verify-custom-success-no-root-server2 client = 7-verify-custom-success-no-root-client [7-verify-custom-success-no-root-server] @@ -200,6 +250,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[7-verify-custom-success-no-root-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [7-verify-custom-success-no-root-client] CipherString = DEFAULT VerifyMode = Peer @@ -217,6 +273,7 @@ ssl_conf = 8-verify-custom-fail-no-root-ssl [8-verify-custom-fail-no-root-ssl] server = 8-verify-custom-fail-no-root-server +server2 = 8-verify-custom-fail-no-root-server2 client = 8-verify-custom-fail-no-root-client [8-verify-custom-fail-no-root-server] @@ -225,6 +282,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[8-verify-custom-fail-no-root-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [8-verify-custom-fail-no-root-client] CipherString = DEFAULT VerifyMode = Peer diff --git a/test/ssl-tests/04-client_auth.conf b/test/ssl-tests/04-client_auth.conf index 191d666..6504bf1 100644 --- a/test/ssl-tests/04-client_auth.conf +++ b/test/ssl-tests/04-client_auth.conf @@ -29,6 +29,7 @@ ssl_conf = 0-server-auth-flex-ssl [0-server-auth-flex-ssl] server = 0-server-auth-flex-server +server2 = 0-server-auth-flex-server2 client = 0-server-auth-flex-client [0-server-auth-flex-server] @@ -37,6 +38,12 @@ CipherString = DEFAULT PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +[0-server-auth-flex-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + [0-server-auth-flex-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -54,6 +61,7 @@ ssl_conf = 1-client-auth-flex-request-ssl [1-client-auth-flex-request-ssl] server = 1-client-auth-flex-request-server +server2 = 1-client-auth-flex-request-server2 client = 1-client-auth-flex-request-client [1-client-auth-flex-request-server] @@ -63,6 +71,13 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem VerifyMode = Request +[1-client-auth-flex-request-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +VerifyMode = Request + + [1-client-auth-flex-request-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -80,6 +95,7 @@ ssl_conf = 2-client-auth-flex-require-fail-ssl [2-client-auth-flex-require-fail-ssl] server = 2-client-auth-flex-require-fail-server +server2 = 2-client-auth-flex-require-fail-server2 client = 2-client-auth-flex-require-fail-client [2-client-auth-flex-require-fail-server] @@ -90,6 +106,14 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Require +[2-client-auth-flex-require-fail-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Require + + [2-client-auth-flex-require-fail-client] CipherString = DEFAULT VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem @@ -108,6 +132,7 @@ ssl_conf = 3-client-auth-flex-require-ssl [3-client-auth-flex-require-ssl] server = 3-client-auth-flex-require-server +server2 = 3-client-auth-flex-require-server2 client = 3-client-auth-flex-require-client [3-client-auth-flex-require-server] @@ -118,6 +143,14 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Request +[3-client-auth-flex-require-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Request + + [3-client-auth-flex-require-client] Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem CipherString = DEFAULT @@ -137,6 +170,7 @@ ssl_conf = 4-client-auth-flex-noroot-ssl [4-client-auth-flex-noroot-ssl] server = 4-client-auth-flex-noroot-server +server2 = 4-client-auth-flex-noroot-server2 client = 4-client-auth-flex-noroot-client [4-client-auth-flex-noroot-server] @@ -146,6 +180,13 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem VerifyMode = Require +[4-client-auth-flex-noroot-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +VerifyMode = Require + + [4-client-auth-flex-noroot-client] Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem CipherString = DEFAULT @@ -166,6 +207,7 @@ ssl_conf = 5-server-auth-TLSv1-ssl [5-server-auth-TLSv1-ssl] server = 5-server-auth-TLSv1-server +server2 = 5-server-auth-TLSv1-server2 client = 5-server-auth-TLSv1-client [5-server-auth-TLSv1-server] @@ -175,6 +217,13 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem Protocol = TLSv1 +[5-server-auth-TLSv1-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1 + + [5-server-auth-TLSv1-client] CipherString = DEFAULT Protocol = TLSv1 @@ -193,6 +242,7 @@ ssl_conf = 6-client-auth-TLSv1-request-ssl [6-client-auth-TLSv1-request-ssl] server = 6-client-auth-TLSv1-request-server +server2 = 6-client-auth-TLSv1-request-server2 client = 6-client-auth-TLSv1-request-client [6-client-auth-TLSv1-request-server] @@ -203,6 +253,14 @@ Protocol = TLSv1 VerifyMode = Request +[6-client-auth-TLSv1-request-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1 +VerifyMode = Request + + [6-client-auth-TLSv1-request-client] CipherString = DEFAULT Protocol = TLSv1 @@ -221,6 +279,7 @@ ssl_conf = 7-client-auth-TLSv1-require-fail-ssl [7-client-auth-TLSv1-require-fail-ssl] server = 7-client-auth-TLSv1-require-fail-server +server2 = 7-client-auth-TLSv1-require-fail-server2 client = 7-client-auth-TLSv1-require-fail-client [7-client-auth-TLSv1-require-fail-server] @@ -232,6 +291,15 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Require +[7-client-auth-TLSv1-require-fail-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Require + + [7-client-auth-TLSv1-require-fail-client] CipherString = DEFAULT Protocol = TLSv1 @@ -251,6 +319,7 @@ ssl_conf = 8-client-auth-TLSv1-require-ssl [8-client-auth-TLSv1-require-ssl] server = 8-client-auth-TLSv1-require-server +server2 = 8-client-auth-TLSv1-require-server2 client = 8-client-auth-TLSv1-require-client [8-client-auth-TLSv1-require-server] @@ -262,6 +331,15 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Request +[8-client-auth-TLSv1-require-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Request + + [8-client-auth-TLSv1-require-client] Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem CipherString = DEFAULT @@ -282,6 +360,7 @@ ssl_conf = 9-client-auth-TLSv1-noroot-ssl [9-client-auth-TLSv1-noroot-ssl] server = 9-client-auth-TLSv1-noroot-server +server2 = 9-client-auth-TLSv1-noroot-server2 client = 9-client-auth-TLSv1-noroot-client [9-client-auth-TLSv1-noroot-server] @@ -292,6 +371,14 @@ Protocol = TLSv1 VerifyMode = Require +[9-client-auth-TLSv1-noroot-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1 +VerifyMode = Require + + [9-client-auth-TLSv1-noroot-client] Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem CipherString = DEFAULT @@ -313,6 +400,7 @@ ssl_conf = 10-server-auth-TLSv1.1-ssl [10-server-auth-TLSv1.1-ssl] server = 10-server-auth-TLSv1.1-server +server2 = 10-server-auth-TLSv1.1-server2 client = 10-server-auth-TLSv1.1-client [10-server-auth-TLSv1.1-server] @@ -322,6 +410,13 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem Protocol = TLSv1.1 +[10-server-auth-TLSv1.1-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.1 + + [10-server-auth-TLSv1.1-client] CipherString = DEFAULT Protocol = TLSv1.1 @@ -340,6 +435,7 @@ ssl_conf = 11-client-auth-TLSv1.1-request-ssl [11-client-auth-TLSv1.1-request-ssl] server = 11-client-auth-TLSv1.1-request-server +server2 = 11-client-auth-TLSv1.1-request-server2 client = 11-client-auth-TLSv1.1-request-client [11-client-auth-TLSv1.1-request-server] @@ -350,6 +446,14 @@ Protocol = TLSv1.1 VerifyMode = Request +[11-client-auth-TLSv1.1-request-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.1 +VerifyMode = Request + + [11-client-auth-TLSv1.1-request-client] CipherString = DEFAULT Protocol = TLSv1.1 @@ -368,6 +472,7 @@ ssl_conf = 12-client-auth-TLSv1.1-require-fail-ssl [12-client-auth-TLSv1.1-require-fail-ssl] server = 12-client-auth-TLSv1.1-require-fail-server +server2 = 12-client-auth-TLSv1.1-require-fail-server2 client = 12-client-auth-TLSv1.1-require-fail-client [12-client-auth-TLSv1.1-require-fail-server] @@ -379,6 +484,15 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Require +[12-client-auth-TLSv1.1-require-fail-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Require + + [12-client-auth-TLSv1.1-require-fail-client] CipherString = DEFAULT Protocol = TLSv1.1 @@ -398,6 +512,7 @@ ssl_conf = 13-client-auth-TLSv1.1-require-ssl [13-client-auth-TLSv1.1-require-ssl] server = 13-client-auth-TLSv1.1-require-server +server2 = 13-client-auth-TLSv1.1-require-server2 client = 13-client-auth-TLSv1.1-require-client [13-client-auth-TLSv1.1-require-server] @@ -409,6 +524,15 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Request +[13-client-auth-TLSv1.1-require-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.1 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Request + + [13-client-auth-TLSv1.1-require-client] Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem CipherString = DEFAULT @@ -429,6 +553,7 @@ ssl_conf = 14-client-auth-TLSv1.1-noroot-ssl [14-client-auth-TLSv1.1-noroot-ssl] server = 14-client-auth-TLSv1.1-noroot-server +server2 = 14-client-auth-TLSv1.1-noroot-server2 client = 14-client-auth-TLSv1.1-noroot-client [14-client-auth-TLSv1.1-noroot-server] @@ -439,6 +564,14 @@ Protocol = TLSv1.1 VerifyMode = Require +[14-client-auth-TLSv1.1-noroot-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.1 +VerifyMode = Require + + [14-client-auth-TLSv1.1-noroot-client] Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem CipherString = DEFAULT @@ -460,6 +593,7 @@ ssl_conf = 15-server-auth-TLSv1.2-ssl [15-server-auth-TLSv1.2-ssl] server = 15-server-auth-TLSv1.2-server +server2 = 15-server-auth-TLSv1.2-server2 client = 15-server-auth-TLSv1.2-client [15-server-auth-TLSv1.2-server] @@ -469,6 +603,13 @@ PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem Protocol = TLSv1.2 +[15-server-auth-TLSv1.2-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.2 + + [15-server-auth-TLSv1.2-client] CipherString = DEFAULT Protocol = TLSv1.2 @@ -487,6 +628,7 @@ ssl_conf = 16-client-auth-TLSv1.2-request-ssl [16-client-auth-TLSv1.2-request-ssl] server = 16-client-auth-TLSv1.2-request-server +server2 = 16-client-auth-TLSv1.2-request-server2 client = 16-client-auth-TLSv1.2-request-client [16-client-auth-TLSv1.2-request-server] @@ -497,6 +639,14 @@ Protocol = TLSv1.2 VerifyMode = Request +[16-client-auth-TLSv1.2-request-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.2 +VerifyMode = Request + + [16-client-auth-TLSv1.2-request-client] CipherString = DEFAULT Protocol = TLSv1.2 @@ -515,6 +665,7 @@ ssl_conf = 17-client-auth-TLSv1.2-require-fail-ssl [17-client-auth-TLSv1.2-require-fail-ssl] server = 17-client-auth-TLSv1.2-require-fail-server +server2 = 17-client-auth-TLSv1.2-require-fail-server2 client = 17-client-auth-TLSv1.2-require-fail-client [17-client-auth-TLSv1.2-require-fail-server] @@ -526,6 +677,15 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Require +[17-client-auth-TLSv1.2-require-fail-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Require + + [17-client-auth-TLSv1.2-require-fail-client] CipherString = DEFAULT Protocol = TLSv1.2 @@ -545,6 +705,7 @@ ssl_conf = 18-client-auth-TLSv1.2-require-ssl [18-client-auth-TLSv1.2-require-ssl] server = 18-client-auth-TLSv1.2-require-server +server2 = 18-client-auth-TLSv1.2-require-server2 client = 18-client-auth-TLSv1.2-require-client [18-client-auth-TLSv1.2-require-server] @@ -556,6 +717,15 @@ VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem VerifyMode = Request +[18-client-auth-TLSv1.2-require-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.2 +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/root-cert.pem +VerifyMode = Request + + [18-client-auth-TLSv1.2-require-client] Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem CipherString = DEFAULT @@ -576,6 +746,7 @@ ssl_conf = 19-client-auth-TLSv1.2-noroot-ssl [19-client-auth-TLSv1.2-noroot-ssl] server = 19-client-auth-TLSv1.2-noroot-server +server2 = 19-client-auth-TLSv1.2-noroot-server2 client = 19-client-auth-TLSv1.2-noroot-client [19-client-auth-TLSv1.2-noroot-server] @@ -586,6 +757,14 @@ Protocol = TLSv1.2 VerifyMode = Require +[19-client-auth-TLSv1.2-noroot-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem +Protocol = TLSv1.2 +VerifyMode = Require + + [19-client-auth-TLSv1.2-noroot-client] Certificate = ${ENV::TEST_CERTS_DIR}/ee-client-chain.pem CipherString = DEFAULT diff --git a/test/ssl-tests/05-sni.conf b/test/ssl-tests/05-sni.conf new file mode 100644 index 0000000..848d1c5 --- /dev/null +++ b/test/ssl-tests/05-sni.conf @@ -0,0 +1,38 @@ +# Generated with generate_ssl_tests.pl + +num_tests = 1 + +test-0 = 0-SNI-default +# =========================================================== + +[0-SNI-default] +ssl_conf = 0-SNI-default-ssl + +[0-SNI-default-ssl] +server = 0-SNI-default-server +server2 = 0-SNI-default-server2 +client = 0-SNI-default-client + +[0-SNI-default-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[0-SNI-default-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[0-SNI-default-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-0] +ExpectedResult = Success +ServerName = server2 + + diff --git a/test/ssl-tests/01-simple.conf.in b/test/ssl-tests/05-sni.conf.in similarity index 55% copy from test/ssl-tests/01-simple.conf.in copy to test/ssl-tests/05-sni.conf.in index e3a6330..db0250b 100644 --- a/test/ssl-tests/01-simple.conf.in +++ b/test/ssl-tests/05-sni.conf.in @@ -9,26 +9,17 @@ ## SSL test configurations +use strict; +use warnings; + package ssltests; our @tests = ( { - name => "default", + name => "SNI-default", server => { }, client => { }, - test => { "ExpectedResult" => "Success" }, - }, - - { - name => "verify-cert", - server => { }, - client => { - # Don't set up the client root file. - "VerifyCAFile" => undef, - }, - test => { - "ExpectedResult" => "ClientFail", - "ClientAlert" => "UnknownCA", - }, + test => { "ServerName" => "server2", + "ExpectedResult" => "Success" }, }, ); diff --git a/test/ssl-tests/06-sni-ticket.conf b/test/ssl-tests/06-sni-ticket.conf new file mode 100644 index 0000000..3a22e69 --- /dev/null +++ b/test/ssl-tests/06-sni-ticket.conf @@ -0,0 +1,650 @@ +# Generated with generate_ssl_tests.pl + +num_tests = 17 + +test-0 = 0-sni-session-ticket +test-1 = 1-sni-session-ticket +test-2 = 2-sni-session-ticket +test-3 = 3-sni-session-ticket +test-4 = 4-sni-session-ticket +test-5 = 5-sni-session-ticket +test-6 = 6-sni-session-ticket +test-7 = 7-sni-session-ticket +test-8 = 8-sni-session-ticket +test-9 = 9-sni-session-ticket +test-10 = 10-sni-session-ticket +test-11 = 11-sni-session-ticket +test-12 = 12-sni-session-ticket +test-13 = 13-sni-session-ticket +test-14 = 14-sni-session-ticket +test-15 = 15-sni-session-ticket +test-16 = 16-sni-session-ticket +# =========================================================== + +[0-sni-session-ticket] +ssl_conf = 0-sni-session-ticket-ssl + +[0-sni-session-ticket-ssl] +server = 0-sni-session-ticket-server +server2 = 0-sni-session-ticket-server2 +client = 0-sni-session-ticket-client + +[0-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[0-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[0-sni-session-ticket-client] +CipherString = DEFAULT +Options = SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-0] +ExpectedResult = Success +ServerName = server1 +SessionTicketExpected = Broken + + +# =========================================================== + +[1-sni-session-ticket] +ssl_conf = 1-sni-session-ticket-ssl + +[1-sni-session-ticket-ssl] +server = 1-sni-session-ticket-server +server2 = 1-sni-session-ticket-server2 +client = 1-sni-session-ticket-client + +[1-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[1-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[1-sni-session-ticket-client] +CipherString = DEFAULT +Options = SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-1] +ExpectedResult = Success +ServerName = server1 +SessionTicketExpected = Yes + + +# =========================================================== + +[2-sni-session-ticket] +ssl_conf = 2-sni-session-ticket-ssl + +[2-sni-session-ticket-ssl] +server = 2-sni-session-ticket-server +server2 = 2-sni-session-ticket-server2 +client = 2-sni-session-ticket-client + +[2-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[2-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[2-sni-session-ticket-client] +CipherString = DEFAULT +Options = SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-2] +ExpectedResult = Success +ServerName = server2 +SessionTicketExpected = Yes + + +# =========================================================== + +[3-sni-session-ticket] +ssl_conf = 3-sni-session-ticket-ssl + +[3-sni-session-ticket-ssl] +server = 3-sni-session-ticket-server +server2 = 3-sni-session-ticket-server2 +client = 3-sni-session-ticket-client + +[3-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[3-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = -SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[3-sni-session-ticket-client] +CipherString = DEFAULT +Options = SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-3] +ExpectedResult = Success +ServerName = server1 +SessionTicketExpected = Yes + + +# =========================================================== + +[4-sni-session-ticket] +ssl_conf = 4-sni-session-ticket-ssl + +[4-sni-session-ticket-ssl] +server = 4-sni-session-ticket-server +server2 = 4-sni-session-ticket-server2 +client = 4-sni-session-ticket-client + +[4-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[4-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = -SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[4-sni-session-ticket-client] +CipherString = DEFAULT +Options = SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-4] +ExpectedResult = Success +ServerName = server2 +SessionTicketExpected = No + + +# =========================================================== + +[5-sni-session-ticket] +ssl_conf = 5-sni-session-ticket-ssl + +[5-sni-session-ticket-ssl] +server = 5-sni-session-ticket-server +server2 = 5-sni-session-ticket-server2 +client = 5-sni-session-ticket-client + +[5-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = -SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[5-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[5-sni-session-ticket-client] +CipherString = DEFAULT +Options = SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-5] +ExpectedResult = Success +ServerName = server1 +SessionTicketExpected = No + + +# =========================================================== + +[6-sni-session-ticket] +ssl_conf = 6-sni-session-ticket-ssl + +[6-sni-session-ticket-ssl] +server = 6-sni-session-ticket-server +server2 = 6-sni-session-ticket-server2 +client = 6-sni-session-ticket-client + +[6-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = -SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[6-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[6-sni-session-ticket-client] +CipherString = DEFAULT +Options = SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-6] +ExpectedResult = Success +ServerName = server2 +SessionTicketExpected = No + + +# =========================================================== + +[7-sni-session-ticket] +ssl_conf = 7-sni-session-ticket-ssl + +[7-sni-session-ticket-ssl] +server = 7-sni-session-ticket-server +server2 = 7-sni-session-ticket-server2 +client = 7-sni-session-ticket-client + +[7-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = -SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[7-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = -SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[7-sni-session-ticket-client] +CipherString = DEFAULT +Options = SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-7] +ExpectedResult = Success +ServerName = server1 +SessionTicketExpected = No + + +# =========================================================== + +[8-sni-session-ticket] +ssl_conf = 8-sni-session-ticket-ssl + +[8-sni-session-ticket-ssl] +server = 8-sni-session-ticket-server +server2 = 8-sni-session-ticket-server2 +client = 8-sni-session-ticket-client + +[8-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = -SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[8-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = -SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[8-sni-session-ticket-client] +CipherString = DEFAULT +Options = SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-8] +ExpectedResult = Success +ServerName = server2 +SessionTicketExpected = No + + +# =========================================================== + +[9-sni-session-ticket] +ssl_conf = 9-sni-session-ticket-ssl + +[9-sni-session-ticket-ssl] +server = 9-sni-session-ticket-server +server2 = 9-sni-session-ticket-server2 +client = 9-sni-session-ticket-client + +[9-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[9-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[9-sni-session-ticket-client] +CipherString = DEFAULT +Options = -SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-9] +ExpectedResult = Success +ServerName = server1 +SessionTicketExpected = No + + +# =========================================================== + +[10-sni-session-ticket] +ssl_conf = 10-sni-session-ticket-ssl + +[10-sni-session-ticket-ssl] +server = 10-sni-session-ticket-server +server2 = 10-sni-session-ticket-server2 +client = 10-sni-session-ticket-client + +[10-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[10-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[10-sni-session-ticket-client] +CipherString = DEFAULT +Options = -SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-10] +ExpectedResult = Success +ServerName = server2 +SessionTicketExpected = No + + +# =========================================================== + +[11-sni-session-ticket] +ssl_conf = 11-sni-session-ticket-ssl + +[11-sni-session-ticket-ssl] +server = 11-sni-session-ticket-server +server2 = 11-sni-session-ticket-server2 +client = 11-sni-session-ticket-client + +[11-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[11-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = -SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[11-sni-session-ticket-client] +CipherString = DEFAULT +Options = -SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-11] +ExpectedResult = Success +ServerName = server1 +SessionTicketExpected = No + + +# =========================================================== + +[12-sni-session-ticket] +ssl_conf = 12-sni-session-ticket-ssl + +[12-sni-session-ticket-ssl] +server = 12-sni-session-ticket-server +server2 = 12-sni-session-ticket-server2 +client = 12-sni-session-ticket-client + +[12-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[12-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = -SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[12-sni-session-ticket-client] +CipherString = DEFAULT +Options = -SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-12] +ExpectedResult = Success +ServerName = server2 +SessionTicketExpected = No + + +# =========================================================== + +[13-sni-session-ticket] +ssl_conf = 13-sni-session-ticket-ssl + +[13-sni-session-ticket-ssl] +server = 13-sni-session-ticket-server +server2 = 13-sni-session-ticket-server2 +client = 13-sni-session-ticket-client + +[13-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = -SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[13-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[13-sni-session-ticket-client] +CipherString = DEFAULT +Options = -SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-13] +ExpectedResult = Success +ServerName = server1 +SessionTicketExpected = No + + +# =========================================================== + +[14-sni-session-ticket] +ssl_conf = 14-sni-session-ticket-ssl + +[14-sni-session-ticket-ssl] +server = 14-sni-session-ticket-server +server2 = 14-sni-session-ticket-server2 +client = 14-sni-session-ticket-client + +[14-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = -SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[14-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[14-sni-session-ticket-client] +CipherString = DEFAULT +Options = -SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-14] +ExpectedResult = Success +ServerName = server2 +SessionTicketExpected = No + + +# =========================================================== + +[15-sni-session-ticket] +ssl_conf = 15-sni-session-ticket-ssl + +[15-sni-session-ticket-ssl] +server = 15-sni-session-ticket-server +server2 = 15-sni-session-ticket-server2 +client = 15-sni-session-ticket-client + +[15-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = -SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[15-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = -SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[15-sni-session-ticket-client] +CipherString = DEFAULT +Options = -SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-15] +ExpectedResult = Success +ServerName = server1 +SessionTicketExpected = No + + +# =========================================================== + +[16-sni-session-ticket] +ssl_conf = 16-sni-session-ticket-ssl + +[16-sni-session-ticket-ssl] +server = 16-sni-session-ticket-server +server2 = 16-sni-session-ticket-server2 +client = 16-sni-session-ticket-client + +[16-sni-session-ticket-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = -SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[16-sni-session-ticket-server2] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +Options = -SessionTicket +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + + +[16-sni-session-ticket-client] +CipherString = DEFAULT +Options = -SessionTicket +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + + +[test-16] +ExpectedResult = Success +ServerName = server2 +SessionTicketExpected = No + + diff --git a/test/ssl-tests/06-sni-ticket.conf.in b/test/ssl-tests/06-sni-ticket.conf.in new file mode 100644 index 0000000..6cd57b6 --- /dev/null +++ b/test/ssl-tests/06-sni-ticket.conf.in @@ -0,0 +1,83 @@ +# -*- mode: perl; -*- +# Copyright 2016-2016 The OpenSSL Project Authors. All Rights Reserved. +# +# Licensed under the OpenSSL license (the "License"). You may not use +# this file except in compliance with the License. You can obtain a copy +# in the file LICENSE in the source distribution or at +# https://www.openssl.org/source/license.html + + +## Test version negotiation + +use strict; +use warnings; + +package ssltests; + + +our @tests = (); + +sub generate_tests() { + foreach my $c ("SessionTicket", "-SessionTicket") { + foreach my $s1 ("SessionTicket", "-SessionTicket") { + foreach my $s2 ("SessionTicket", "-SessionTicket") { + foreach my $n ("server1", "server2") { + my $result = expected_result($c, $s1, $s2, $n); + push @tests, { + "name" => "sni-session-ticket", + "client" => { + "Options" => $c, + }, + "server" => { + "Options" => $s1, + }, + "server2" => { + "Options" => $s2, + }, + "test" => { + "ServerName" => $n, + "ExpectedResult" => "Success", + "SessionTicketExpected" => $result, + } + }; + } + } + } + } +} + +# If the client has session tickets disabled, then No support +# If the server initial_ctx has session tickets disabled, then No support +# If SNI is in use, then if the "switched-to" context has session tickets disabled, +# then No support +sub expected_result { + my ($c, $s1, $s2, $n) = @_; + + return "No" if $c eq "-SessionTicket"; + return "No" if $s1 eq "-SessionTicket"; + return "No" if ($s2 eq "-SessionTicket" && $n eq "server2"); + + return "Yes"; + +} + +# Add a "Broken" case. +push @tests, { + "name" => "sni-session-ticket", + "client" => { + "Options" => "SessionTicket", + }, + "server" => { + "Options" => "SessionTicket", + }, + "server2" => { + "Options" => "SessionTicket", + }, + "test" => { + "ServerName" => "server1", + "ExpectedResult" => "Success", + "SessionTicketExpected" => "Broken", + } +}; + +generate_tests(); diff --git a/test/ssl_test.c b/test/ssl_test.c index a86f231..56dcef5 100644 --- a/test/ssl_test.c +++ b/test/ssl_test.c @@ -8,6 +8,7 @@ */ #include +#include #include #include @@ -122,6 +123,33 @@ static int check_protocol(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx) return 1; } +static int check_servername(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx) +{ + if (result.servername != test_ctx->servername) { + fprintf(stderr, "Client ServerName mismatch, expected %s, got %s\n.", + ssl_servername_name(test_ctx->servername), + ssl_servername_name(result.servername)); + return 0; + } + return 1; +} + +static int check_session_ticket_expected(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx) +{ + if (test_ctx->session_ticket_expected == SSL_TEST_SESSION_TICKET_IGNORE) + return 1; + if (test_ctx->session_ticket_expected == SSL_TEST_SESSION_TICKET_BROKEN && + result.session_ticket == SSL_TEST_SESSION_TICKET_NO) + return 1; + if (result.session_ticket != test_ctx->session_ticket_expected) { + fprintf(stderr, "Client SessionTicketExpected mismatch, expected %s, got %s\n.", + ssl_session_ticket_expected_name(test_ctx->session_ticket_expected), + ssl_session_ticket_expected_name(result.session_ticket)); + return 0; + } + return 1; +} + /* * This could be further simplified by constructing an expected * HANDSHAKE_RESULT, and implementing comparison methods for @@ -132,29 +160,62 @@ static int check_test(HANDSHAKE_RESULT result, SSL_TEST_CTX *test_ctx) int ret = 1; ret &= check_result(result, test_ctx); ret &= check_alerts(result, test_ctx); - if (result.result == SSL_TEST_SUCCESS) + if (result.result == SSL_TEST_SUCCESS) { ret &= check_protocol(result, test_ctx); + ret &= check_servername(result, test_ctx); + ret &= check_session_ticket_expected(result, test_ctx); + ret &= (result.session_ticket_do_not_call == 0); + } return ret; } +static int servername_callback(SSL *s, int *ad, void *arg) +{ + const char *servername = SSL_get_servername(s, TLSEXT_NAMETYPE_host_name); + if (servername != NULL && !strcmp(servername, "server2")) { + SSL_CTX *new_ctx = (SSL_CTX*)arg; + SSL_set_SSL_CTX(s, new_ctx); + /* + * Copy over all the SSL_CTX options - reasonable behavior + * allows testing of cases where the options between two + * contexts differ/conflict + */ + SSL_clear_options(s, 0xFFFFFFFFL); + SSL_set_options(s, SSL_CTX_get_options(new_ctx)); + } + return SSL_TLSEXT_ERR_OK; +} + static int execute_test(SSL_TEST_FIXTURE fixture) { int ret = 0; - SSL_CTX *server_ctx = NULL, *client_ctx = NULL; + SSL_CTX *server_ctx = NULL, *server2_ctx = NULL, *client_ctx = NULL; SSL_TEST_CTX *test_ctx = NULL; HANDSHAKE_RESULT result; server_ctx = SSL_CTX_new(TLS_server_method()); + server2_ctx = SSL_CTX_new(TLS_server_method()); client_ctx = SSL_CTX_new(TLS_client_method()); - OPENSSL_assert(server_ctx != NULL && client_ctx != NULL); + OPENSSL_assert(server_ctx != NULL && server2_ctx != NULL && client_ctx != NULL); OPENSSL_assert(CONF_modules_load(conf, fixture.test_app, 0) > 0); if (!SSL_CTX_config(server_ctx, "server") - || !SSL_CTX_config(client_ctx, "client")) { + || !SSL_CTX_config(server2_ctx, "server2") + || !SSL_CTX_config(client_ctx, "client")) { goto err; } + /* link the two contexts for SNI purposes */ + SSL_CTX_set_tlsext_servername_callback(server_ctx, servername_callback); + SSL_CTX_set_tlsext_servername_arg(server_ctx, server2_ctx); + /* + * The initial_ctx/session_ctx always handles the encrypt/decrypt of the + * session ticket. This ticket_key callback is assigned to the second + * session (assigned via SNI), and should never be invoked + */ + SSL_CTX_set_tlsext_ticket_key_cb(server2_ctx, do_not_call_session_ticket_callback); + test_ctx = SSL_TEST_CTX_create(conf, fixture.test_app); if (test_ctx == NULL) goto err; @@ -166,6 +227,7 @@ static int execute_test(SSL_TEST_FIXTURE fixture) err: CONF_modules_unload(0); SSL_CTX_free(server_ctx); + SSL_CTX_free(server2_ctx); SSL_CTX_free(client_ctx); SSL_TEST_CTX_free(test_ctx); if (ret != 1) diff --git a/test/ssl_test.tmpl b/test/ssl_test.tmpl index b3c953a..d4c0c87 100644 --- a/test/ssl_test.tmpl +++ b/test/ssl_test.tmpl @@ -3,6 +3,7 @@ ssl_conf = {-$testname-}-ssl [{-$testname-}-ssl] server = {-$testname-}-server +server2 = {-$testname-}-server2 client = {-$testname-}-client [{-$testname-}-server] @@ -12,6 +13,13 @@ client = {-$testname-}-client } -} +[{-$testname-}-server2] +{- + foreach my $key (sort keys %server2) { + $OUT .= qq{$key} . " = " . qq{$server2{$key}\n} if defined $server2{$key}; + } +-} + [{-$testname-}-client] {- foreach my $key (sort keys %client) { diff --git a/test/ssl_test_ctx.c b/test/ssl_test_ctx.c index cfad185..598c899 100644 --- a/test/ssl_test_ctx.c +++ b/test/ssl_test_ctx.c @@ -154,6 +154,62 @@ const char *ssl_verify_callback_name(ssl_verify_callback_t callback) callback); } +/**************/ +/* ServerName */ +/**************/ + +static const test_enum ssl_servername[] = { + {"server1", SSL_TEST_SERVERNAME_SERVER1}, + {"server2", SSL_TEST_SERVERNAME_SERVER2}, +}; + +__owur static int parse_servername(SSL_TEST_CTX *test_ctx, + const char *value) +{ + int ret_value; + if (!parse_enum(ssl_servername, OSSL_NELEM(ssl_servername), + &ret_value, value)) { + return 0; + } + test_ctx->servername = ret_value; + return 1; +} + +const char *ssl_servername_name(ssl_servername_t server) +{ + return enum_name(ssl_servername, OSSL_NELEM(ssl_servername), + server); +} + +/*************************/ +/* SessionTicketExpected */ +/*************************/ + +static const test_enum ssl_session_ticket_expected[] = { + {"Ignore", SSL_TEST_SESSION_TICKET_IGNORE}, + {"Yes", SSL_TEST_SESSION_TICKET_YES}, + {"No", SSL_TEST_SESSION_TICKET_NO}, + {"Broken", SSL_TEST_SESSION_TICKET_BROKEN}, +}; + +__owur static int parse_session_ticket_expected(SSL_TEST_CTX *test_ctx, + const char *value) +{ + int ret_value; + if (!parse_enum(ssl_session_ticket_expected, OSSL_NELEM(ssl_session_ticket_expected), + &ret_value, value)) { + return 0; + } + test_ctx->session_ticket_expected = ret_value; + return 1; +} + +const char *ssl_session_ticket_expected_name(ssl_session_ticket_expected_t server) +{ + return enum_name(ssl_session_ticket_expected, + OSSL_NELEM(ssl_session_ticket_expected), + server); +} /*************************************************************/ /* Known test options and their corresponding parse methods. */ @@ -170,6 +226,8 @@ static const ssl_test_ctx_option ssl_test_ctx_options[] = { { "ServerAlert", &parse_server_alert }, { "Protocol", &parse_protocol }, { "ClientVerifyCallback", &parse_client_verify_callback }, + { "ServerName", &parse_servername }, + { "SessionTicketExpected", &parse_session_ticket_expected }, }; diff --git a/test/ssl_test_ctx.h b/test/ssl_test_ctx.h index fe92807..e757085 100644 --- a/test/ssl_test_ctx.h +++ b/test/ssl_test_ctx.h @@ -26,6 +26,18 @@ typedef enum { SSL_TEST_VERIFY_REJECT_ALL } ssl_verify_callback_t; +typedef enum { + SSL_TEST_SERVERNAME_SERVER1 = 0, /* Default */ + SSL_TEST_SERVERNAME_SERVER2 +} ssl_servername_t; + +typedef enum { + SSL_TEST_SESSION_TICKET_IGNORE = 0, /* Default */ + SSL_TEST_SESSION_TICKET_YES, + SSL_TEST_SESSION_TICKET_NO, + SSL_TEST_SESSION_TICKET_BROKEN, /* Special test */ +} ssl_session_ticket_expected_t; + typedef struct ssl_test_ctx { /* Test expectations. */ /* Defaults to SUCCESS. */ @@ -41,12 +53,17 @@ typedef struct ssl_test_ctx { int protocol; /* One of a number of predefined custom callbacks. */ ssl_verify_callback_t client_verify_callback; + /* One of a number of predefined server names use by the client */ + ssl_servername_t servername; + ssl_session_ticket_expected_t session_ticket_expected; } SSL_TEST_CTX; const char *ssl_test_result_name(ssl_test_result_t result); const char *ssl_alert_name(int alert); const char *ssl_protocol_name(int protocol); const char *ssl_verify_callback_name(ssl_verify_callback_t verify_callback); +const char *ssl_servername_name(ssl_servername_t server); +const char *ssl_session_ticket_expected_name(ssl_session_ticket_expected_t server); /* * Load the test case context from |conf|. diff --git a/test/ssl_test_ctx_test.c b/test/ssl_test_ctx_test.c index d24bcd7..6b202ef 100644 --- a/test/ssl_test_ctx_test.c +++ b/test/ssl_test_ctx_test.c @@ -64,6 +64,18 @@ static int SSL_TEST_CTX_equal(SSL_TEST_CTX *ctx, SSL_TEST_CTX *ctx2) ssl_verify_callback_name(ctx2->client_verify_callback)); return 0; } + if (ctx->servername != ctx2->servername) { + fprintf(stderr, "ServerName mismatch: %s vs %s.\n", + ssl_servername_name(ctx->servername), + ssl_servername_name(ctx2->servername)); + return 0; + } + if (ctx->session_ticket_expected != ctx2->session_ticket_expected) { + fprintf(stderr, "SessionTicketExpected mismatch: %s vs %s.\n", + ssl_session_ticket_expected_name(ctx->session_ticket_expected), + ssl_session_ticket_expected_name(ctx2->session_ticket_expected)); + return 0; + } return 1; } @@ -141,7 +153,9 @@ static int test_good_configuration() fixture.expected_ctx->client_alert = SSL_AD_UNKNOWN_CA; fixture.expected_ctx->server_alert = 0; /* No alert. */ fixture.expected_ctx->protocol = TLS1_1_VERSION; - fixture.expected_ctx->client_verify_callback = SSL_TEST_VERIFY_REJECT_ALL, + fixture.expected_ctx->client_verify_callback = SSL_TEST_VERIFY_REJECT_ALL; + fixture.expected_ctx->servername = SSL_TEST_SERVERNAME_SERVER2; + fixture.expected_ctx->session_ticket_expected = SSL_TEST_SESSION_TICKET_YES; EXECUTE_SSL_TEST_CTX_TEST(); } @@ -151,6 +165,8 @@ static const char *bad_configurations[] = { "ssltest_unknown_alert", "ssltest_unknown_protocol", "ssltest_unknown_verify_callback", + "ssltest_unknown_servername", + "ssltest_unknown_session_ticket_expected", }; static int test_bad_configuration(int idx) diff --git a/test/ssl_test_ctx_test.conf b/test/ssl_test_ctx_test.conf index 3b14605..7a8ffc8 100644 --- a/test/ssl_test_ctx_test.conf +++ b/test/ssl_test_ctx_test.conf @@ -5,6 +5,8 @@ ExpectedResult = ServerFail ClientAlert = UnknownCA Protocol = TLSv1.1 ClientVerifyCallback = RejectAll +ServerName = server2 +SessionTicketExpected = Yes [ssltest_unknown_option] UnknownOption = Foo @@ -20,3 +22,9 @@ Protocol = Foo [ssltest_unknown_verify_callback] ClientVerifyCallback = Foo + +[ssltest_unknown_servername] +ServerName = Foo + +[ssltest_unknown_session_ticket_expected] +SessionTicketExpected = Foo From builds at travis-ci.org Thu Jun 9 18:09:52 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 Jun 2016 18:09:52 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4415 (master - 5c753de) In-Reply-To: Message-ID: <5759b0f07edde_33ffa6d2b20d0446189@ac875497-df4b-4ec6-8b60-31d7d0fbd110.mail> Build Update for openssl/openssl ------------------------------------- Build: #4415 Status: Errored Duration: 10 minutes and 19 seconds Commit: 5c753de (master) Author: Todd Short Message: Fix session ticket and SNI When session tickets are used, it's possible that SNI might swtich the SSL_CTX on an SSL. Normally, this is not a problem, because the initial_ctx/session_ctx are used for all session ticket/id processes. However, when the SNI callback occurs, it's possible that the callback may update the options in the SSL from the SSL_CTX, and this could cause SSL_OP_NO_TICKET to be set. If this occurs, then two bad things can happen: 1. The session ticket TLSEXT may not be written when the ticket expected flag is set. The state machine transistions to writing the ticket, and the client responds with an error as its not expecting a ticket. 2. When creating the session ticket, if the ticket key cb returns 0 the crypto/hmac contexts are not initialized, and the code crashes when trying to encrypt the session ticket. To fix 1, if the ticket TLSEXT is not written out, clear the expected ticket flag. To fix 2, consider a return of 0 from the ticket key cb a recoverable error, and write a 0 length ticket and continue. The client-side code can explicitly handle this case. Fix these two cases, and add unit test code to validate ticket behavior. Reviewed-by: Emilia K?sper Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/1098) View the changeset: https://github.com/openssl/openssl/compare/2a7de0fd5d9b...5c753de66832 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136489766 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From appro at openssl.org Thu Jun 9 19:23:10 2016 From: appro at openssl.org (Andy Polyakov) Date: Thu, 09 Jun 2016 19:23:10 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465500190.006150.15903.nullmailer@dev.openssl.org> The branch master has been updated via 85cbc182dab1409b98a14c5a891d1219617bd458 (commit) from 5c753de668322bf9903a49ba713b2cbc62667571 (commit) - Log ----------------------------------------------------------------- commit 85cbc182dab1409b98a14c5a891d1219617bd458 Author: Andy Polyakov Date: Wed Jun 8 20:38:12 2016 +0200 hmac/hmac.c: fix sizeof typo in hmac_ctx_cleanup. Reviewed-by: Matt Caswell ----------------------------------------------------------------------- Summary of changes: crypto/hmac/hmac.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/hmac/hmac.c b/crypto/hmac/hmac.c index 848b581..da7f586 100644 --- a/crypto/hmac/hmac.c +++ b/crypto/hmac/hmac.c @@ -141,7 +141,7 @@ static void hmac_ctx_cleanup(HMAC_CTX *ctx) EVP_MD_CTX_reset(ctx->md_ctx); ctx->md = NULL; ctx->key_length = 0; - memset(ctx->key, 0, sizeof(HMAC_MAX_MD_CBLOCK)); + OPENSSL_cleanse(ctx->key, sizeof(ctx->key)); } void HMAC_CTX_free(HMAC_CTX *ctx) From levitte at openssl.org Thu Jun 9 19:39:27 2016 From: levitte at openssl.org (Richard Levitte) Date: Thu, 09 Jun 2016 19:39:27 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465501167.391765.24354.nullmailer@dev.openssl.org> The branch master has been updated via dc567f624445f4f10f0a33d8d5dcb430c896965b (commit) from 85cbc182dab1409b98a14c5a891d1219617bd458 (commit) - Log ----------------------------------------------------------------- commit dc567f624445f4f10f0a33d8d5dcb430c896965b Author: Richard Levitte Date: Thu Jun 9 17:22:26 2016 +0200 Docs: install generic manpages to man section 7 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: doc/crypto/crypto.pod | 2 ++ doc/crypto/evp.pod | 2 ++ doc/ssl/ssl.pod | 2 ++ 3 files changed, 6 insertions(+) diff --git a/doc/crypto/crypto.pod b/doc/crypto/crypto.pod index 819cc89..6ed3a90 100644 --- a/doc/crypto/crypto.pod +++ b/doc/crypto/crypto.pod @@ -1,5 +1,7 @@ =pod +=for comment openssl_manual_section:7 + =head1 NAME crypto - OpenSSL cryptographic library diff --git a/doc/crypto/evp.pod b/doc/crypto/evp.pod index c930e7d..31f4590 100644 --- a/doc/crypto/evp.pod +++ b/doc/crypto/evp.pod @@ -1,5 +1,7 @@ =pod +=for comment openssl_manual_section:7 + =head1 NAME evp - high-level cryptographic functions diff --git a/doc/ssl/ssl.pod b/doc/ssl/ssl.pod index bc62489..589fc2d 100644 --- a/doc/ssl/ssl.pod +++ b/doc/ssl/ssl.pod @@ -1,5 +1,7 @@ =pod +=for comment openssl_manual_section:7 + =head1 NAME SSL - OpenSSL SSL/TLS library From builds at travis-ci.org Thu Jun 9 19:27:13 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 Jun 2016 19:27:13 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1079 (ssl-add-checks-on-sk_type_push - b9f7231) In-Reply-To: Message-ID: <5759c3114bc51_33ffa6642f5b8677762@ac875497-df4b-4ec6-8b60-31d7d0fbd110.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1079 Status: Errored Duration: 37 minutes and 7 seconds Commit: b9f7231 (ssl-add-checks-on-sk_type_push) Author: FdaSilvaYY Message: Add checks on sk_TYPE_push() returned result View the changeset: https://github.com/FdaSilvaYY/openssl/compare/7fd6de2ba9ff...b9f723178b15 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136511470 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 9 19:46:35 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 Jun 2016 19:46:35 +0000 Subject: [openssl-commits] Errored: openssl/openssl#4417 (master - 85cbc18) In-Reply-To: Message-ID: <5759c79ab0099_33ffa6642eb907485b8@ac875497-df4b-4ec6-8b60-31d7d0fbd110.mail> Build Update for openssl/openssl ------------------------------------- Build: #4417 Status: Errored Duration: 7 minutes and 52 seconds Commit: 85cbc18 (master) Author: Andy Polyakov Message: hmac/hmac.c: fix sizeof typo in hmac_ctx_cleanup. Reviewed-by: Matt Caswell View the changeset: https://github.com/openssl/openssl/compare/5c753de66832...85cbc182dab1 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/136520235 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Jun 9 19:51:18 2016 From: builds at travis-ci.org (Travis CI) Date: Thu, 09 Jun 2016 19:51:18 +0000 Subject: [openssl-commits] Errored: FdaSilvaYY/openssl#1080 (constify_2 - f661238) In-Reply-To: Message-ID: <5759c8b612438_33ffa6642f5b87605f1@ac875497-df4b-4ec6-8b60-31d7d0fbd110.mail> Build Update for FdaSilvaYY/openssl ------------------------------------- Build: #1080 Status: Errored Duration: 9 minutes and 49 seconds Commit: f661238 (constify_2) Author: FdaSilvaYY Message: Constify X509 extension ... View the changeset: https://github.com/FdaSilvaYY/openssl/compare/6e6442cc69d9...f66123835876 View the full build log and details: https://travis-ci.org/FdaSilvaYY/openssl/builds/136523887 -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From rsalz at openssl.org Thu Jun 9 20:22:25 2016 From: rsalz at openssl.org (Rich Salz) Date: Thu, 09 Jun 2016 20:22:25 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1465503745.163775.10963.nullmailer@dev.openssl.org> The branch master has been updated via 12ce9ea25d3437f8097520567a493669ebde44e9 (commit) from dc567f624445f4f10f0a33d8d5dcb430c896965b (commit) - Log ----------------------------------------------------------------- commit 12ce9ea25d3437f8097520567a493669ebde44e9 Author: Rich Salz Date: Thu Jun 9 08:34:17 2016 -0400 Write X509_dup, PEM_read, etc. Partially document the ASN1 template stuff, and its use for i2d/d2i and PEM I/O. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: doc/crypto/{pem_read.pod => PEM_read.pod} | 51 +++-- doc/crypto/PEM_read_CMS.pod | 94 ++++++++++ doc/crypto/PEM_write_bio_CMS_stream.pod | 1 + doc/crypto/X509_dup.pod | 300 ++++++++++++++++++++++++++++++ 4 files changed, 435 insertions(+), 11 deletions(-) rename doc/crypto/{pem_read.pod => PEM_read.pod} (70%) create mode 100644 doc/crypto/PEM_read_CMS.pod create mode 100644 doc/crypto/X509_dup.pod diff --git a/doc/crypto/pem_read.pod b/doc/crypto/PEM_read.pod similarity index 70% rename from doc/crypto/pem_read.pod rename to doc/crypto/PEM_read.pod index 7123dd8..c0bd010 100644 --- a/doc/crypto/pem_read.pod +++ b/doc/crypto/PEM_read.pod @@ -2,28 +2,60 @@ =head1 NAME -PEM_read, PEM_read_bio, PEM_do_header - low-level PEM routines +PEM_write, PEM_write_bio, +PEM_read, PEM_read_bio, PEM_do_header, PEM_get_EVP_CIPHER_INFO, +pem_password_cb +- PEM encoding routines =head1 SYNOPSIS #include + int PEM_write(FILE *fp, const char *name, const char *header, + const unsigned char *data, long len) + int PEM_write_bio(BIO *bp, const char *name, const char *header, + const unsigned char *data, long len) + int PEM_read(FILE *fp, char **name, char **header, unsigned char **data, long *len); int PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data, long *len); + int PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cinfo); int PEM_do_header(EVP_CIPHER_INFO *cinfo, unsigned char *data, long *len, pem_password_cb *cb, void *u); + typedef int pem_password_cb (char *buf, int size, int rwflag, void *u); + =head1 DESCRIPTION -These functions read and decode PEM-encoded objects, returning the -PEM type B, any encapsulation B